Kinsing Analysis

IOB - Indicator of Behavior (640)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en490
ru78
zh56
fr8
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

la220
us198
ru130
cn28
gb20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
WordPress10
Google Chrome10
PHP8
Alt-N MDaemon8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.22CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.07CVE-2022-27228
5jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.03CVE-2020-11023
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.38CVE-2006-6168
7Zyxel NAS326/NAS542 Web Server os command injection9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.69CVE-2020-15906
9Cacti XML Template File templates_import.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.95
11Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.40CVE-2014-4078
12request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
13Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.23CVE-2022-24785
14Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
15Linux Kernel fbcon vt.c KD_FONT_OP_COPY out-of-bounds5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
16Joomla CMS LDAP Authentication Password ldap injection7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
17JetBrains IntelliJ IDEA License Server authentication spoofing7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.03CVE-2020-11690
18ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
19CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
20MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.04CVE-2023-30799

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing07/29/2022verifiedMedium
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell01/24/2022verifiedMedium
35.34.183.14vds-904894.hosted-by-itldc.comKinsing02/09/2022verifiedHigh
45.34.183.145a.sadeghiKinsing02/09/2022verifiedHigh
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-3231509/01/2023verifiedHigh
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-3231509/01/2023verifiedHigh
731.210.20.181KinsingLog4Shell01/24/2022verifiedHigh
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell01/24/2022verifiedMedium
942.112.28.216midp.highlatrol.comKinsingLog4Shell01/24/2022verifiedHigh
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing04/04/2020verifiedHigh
1145.10.88.124Kinsing02/09/2022verifiedHigh
1245.15.158.124Kinsing08/18/2023verifiedHigh
1345.67.230.68vm330138.pq.hostingKinsing02/09/2022verifiedHigh
1445.95.169.118zb64.antoniagavve.liveKinsing07/29/2022verifiedHigh
1545.129.2.107KinsingLog4Shell01/24/2022verifiedHigh
1645.137.151.106KinsingLog4Shell01/24/2022verifiedHigh
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell02/22/2022verifiedHigh
1845.142.214.48server.comKinsingLog4Shell01/24/2022verifiedHigh
1945.147.201.186Kinsing02/09/2022verifiedHigh
2045.153.231.22electacasper.example.comKinsing02/09/2022verifiedHigh
2145.156.23.210KinsingLog4Shell01/24/2022verifiedHigh
2246.17.43.156KinsingCVE-2023-4660412/14/2023verifiedHigh
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-3231509/01/2023verifiedHigh
2462.76.41.46392.mighost.ruKinsingLog4Shell01/24/2022verifiedHigh
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-3680402/27/2024verifiedHigh
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
33XX.XX.XX.XXXxxxxxx08/18/2023verifiedHigh
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedHigh
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
38XX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
39XX.XXX.XX.XXXxxxxxx02/09/2022verifiedHigh
40XX.XXX.XX.XXXxxxx.xxXxxxxxx02/09/2022verifiedHigh
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx02/09/2022verifiedHigh
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx02/09/2022verifiedHigh
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/29/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
58XXX.XXX.XX.XXXxxxxxx07/29/2022verifiedHigh
59XXX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
60XXX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04/04/2020verifiedHigh
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
65XXX.XX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
68XXX.XXX.XX.XXXxxxxxx07/29/2022verifiedHigh
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx03/26/2022verifiedHigh
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx04/04/2020verifiedHigh
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx07/29/2022verifiedHigh
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
91XXX.XXX.XX.XXXXxxxxxx01/11/2023verifiedHigh
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx02/09/2022verifiedHigh
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx02/09/2022verifiedHigh
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx04/04/2020verifiedHigh
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
100XXX.XX.XX.XXXXxxxxxx07/29/2022verifiedHigh
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx02/09/2022verifiedHigh
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx02/09/2022verifiedHigh
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx02/07/2023verifiedHigh
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/07/2023verifiedHigh
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/29/2022verifiedHigh
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx02/09/2022verifiedHigh
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx02/09/2022verifiedHigh
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
120XXX.XX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
124XXX.XX.XXX.XXXxxxxxx04/04/2020verifiedHigh
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (292)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin/dl_sendmail.phppredictiveHigh
3File/admin/index2.htmlpredictiveHigh
4File/admin/login.phppredictiveHigh
5File/adminPage/conf/reloadpredictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/api/v2/cli/commandspredictiveHigh
8File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
9File/application/index/controller/Databasesource.phppredictiveHigh
10File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
11File/DXR.axdpredictiveMedium
12File/forum/away.phppredictiveHigh
13File/inc/parser/xhtml.phppredictiveHigh
14File/include/makecvs.phppredictiveHigh
15File/livesite/edit_designer_region.phppredictiveHigh
16File/mfsNotice/pagepredictiveHigh
17File/mgmt/tm/util/bashpredictiveHigh
18File/mifs/c/i/reg/reg.htmlpredictiveHigh
19File/novel/bookSetting/listpredictiveHigh
20File/novel/userFeedback/listpredictiveHigh
21File/owa/auth/logon.aspxpredictiveHigh
22File/requests.phppredictiveHigh
23File/secure/ViewCollectorspredictiveHigh
24File/SessionpredictiveMedium
25File/spip.phppredictiveMedium
26File/usr/bin/pkexecpredictiveHigh
27File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveHigh
28File/xAdmin/html/cm_doclist_view_uc.jsppredictiveHigh
29File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveHigh
30File/zm/index.phppredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadd.phppredictiveLow
33Fileadd_comment.phppredictiveHigh
34Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
35Filexxxxx/xxxxxxx.xxxpredictiveHigh
36Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
38Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
40Filexxxx.xxxpredictiveMedium
41Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
42Filexxxx_xxxxxxx.xxxpredictiveHigh
43Filexxx.xxxpredictiveLow
44Filexxx-xxx/xxxxxxx.xxpredictiveHigh
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxx.xxxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
50Filexxxxx-xxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
53Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
56Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
59Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
60Filex_xxxxxxpredictiveMedium
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxx_xxxxx.xxxpredictiveHigh
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
66Filexxxx-xxxxxx.xxxpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxx_xxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxx.xpredictiveHigh
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxx.xxxpredictiveMedium
79Filexxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
84Filexxxxx.xxxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveHigh
88Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
90Filexxxxx.xxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxx.xxxpredictiveMedium
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxx_xxxxxxx.xxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexx.xxxpredictiveLow
97Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
99Filexxx.xxxpredictiveLow
100Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
101Filexxxxx.xxxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx/predictiveLow
104Filexxxxx_xx.xxxxpredictiveHigh
105Filexxxx.xxxxpredictiveMedium
106Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
107Filexx_xxxx.xpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxx_xxxxx_xxxx.xpredictiveHigh
110Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
111Filexxxxxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
114Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
121Filexxx_xxxxxx.xxxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
130Filexxx.xpredictiveLow
131Filexxxxxx.xxpredictiveMedium
132Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
133Filexxxxxx_xxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxx.xxpredictiveLow
137Filexxxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
139Filexxxx_xxxxx.xxxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
142Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
143Filexxx/xxxx/xxxxpredictiveHigh
144Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxx.xxxxx.xxxpredictiveHigh
147Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
149Filexxxx_xxxxxx.xxpredictiveHigh
150Filexxxx-xxxxx.xxxpredictiveHigh
151Filexxxx-xxxxxxxx.xxxpredictiveHigh
152Filexxxxxx_xxxxx.xxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxx-xxxxx.xxxpredictiveHigh
155Filexxxx_xxxxx.xxxpredictiveHigh
156Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
157Filexxxxx.xpredictiveLow
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxx-xxx/predictiveMedium
161Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
162Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
163Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
164Filexx-xxxxxx.xxxpredictiveHigh
165Filexx-xxxx.xxxpredictiveMedium
166Filexx-xxxxxxxx.xxxpredictiveHigh
167Filexx-xxxxxxxxx.xxxpredictiveHigh
168Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170File~/xxxxxxxxx/predictiveMedium
171File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
172File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
173Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
174Argument*xxxxpredictiveLow
175ArgumentxxxxxxpredictiveLow
176ArgumentxxpredictiveLow
177Argumentxxx_xxxpredictiveLow
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxpredictiveLow
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxpredictiveMedium
184Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
185Argumentxxxxx_xxxxpredictiveMedium
186ArgumentxxxxxxxxpredictiveMedium
187Argumentxxxx_xxx_xxxxpredictiveHigh
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxxxxpredictiveMedium
190Argumentxxx_xxpredictiveLow
191ArgumentxxxpredictiveLow
192ArgumentxxxxxxxxxxxxxxxpredictiveHigh
193Argumentxxxxxx_xxpredictiveMedium
194ArgumentxxxxxxpredictiveLow
195Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
196Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
197ArgumentxxxxpredictiveLow
198Argumentxxxx/xxxxxx/xxxpredictiveHigh
199ArgumentxxxxxxxxxxxpredictiveMedium
200ArgumentxxxpredictiveLow
201ArgumentxxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxpredictiveLow
203Argumentxx_xxxx/xxxxx/xxxpredictiveHigh
204ArgumentxxxxxpredictiveLow
205Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
206Argumentxxxxxxxxx_xxxxxxpredictiveHigh
207ArgumentxxxxxxxxxpredictiveMedium
208Argumentxx_xxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveLow
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213Argumentxxxxxx_xxxxxpredictiveMedium
214Argumentxxxxxx_xxxxx_xxxpredictiveHigh
215ArgumentxxxxxxxxxxxxpredictiveMedium
216Argumentxx_xxpredictiveLow
217Argumentxxxxxxx[xxxxxxx]predictiveHigh
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxxxpredictiveLow
220Argumentxxxxx_xxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxpredictiveLow
223Argumentxxxx_xxxxxpredictiveMedium
224ArgumentxxxxpredictiveLow
225ArgumentxxpredictiveLow
226ArgumentxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxxpredictiveLow
232Argumentxxxxx[xxxxx][xx]predictiveHigh
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236Argumentxxxx_xxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
240ArgumentxxxxpredictiveLow
241Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
244ArgumentxxxxxxxpredictiveLow
245Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
246ArgumentxxxxpredictiveLow
247Argumentxxxxxx_xxxxxxpredictiveHigh
248ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
249ArgumentxxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx_xxpredictiveMedium
251Argumentxxxxxxx xxxxxpredictiveHigh
252Argumentxxxxxxxx_xxpredictiveMedium
253ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxx_xxxxxpredictiveMedium
259Argumentxxxxxx_xxxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261Argumentxxxx_xxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264Argumentxxxxxxxxxx_xxxxpredictiveHigh
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxpredictiveLow
267Argumentxx_xxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
270ArgumentxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxpredictiveLow
273Argumentxxxx-xxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxx_xxxxxpredictiveMedium
276ArgumentxxxxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
281Argument_xxx_xxxxxxxxxxx_predictiveHigh
282Input Value../predictiveLow
283Input Value/xxxxxx/..%xxpredictiveHigh
284Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
285Input Value</xxxxxx >predictiveMedium
286Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
287Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
288Pattern__xxxxxxxxx=predictiveMedium
289Pattern|xx xx xx xx|predictiveHigh
290Network PortxxxxxpredictiveLow
291Network PortxxxxpredictiveLow
292Network Portxxx xxxxxx xxxxpredictiveHigh

References (14)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!