Lemon Duck Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en874
zh50
de18
pl12
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
ISC BIND12
OpenSSH10
Google Chrome10
Oracle MySQL Server10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.45CVE-2022-28959
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.54CVE-2006-6168
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.49
4Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05
5Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.07CVE-2002-1160
6OpenStack Cinder/Glance/Nova QCOW2 Image information disclosure5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2024-32498
7xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.05CVE-2023-6886
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.04CVE-2020-12440
9Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002980.00CVE-2023-29382
10NotificationX Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000870.04CVE-2024-1698
11Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2024-24028
12Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05CVE-2024-27980
13TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2024-0918
14D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.05CVE-2024-1786
15Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.05
16SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.0004510.00CVE-2024-6650
17Contact Form 7 Plugin unrestricted upload6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2023-6449
18PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974790.35CVE-2017-9841
19GitHub Enterprise Server SAML Single Sign-on unknown vulnerability5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.08CVE-2024-4985
20Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.05CVE-2022-23797

IOC - Indicator of Compromise (98)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.202.15.246246.15.202.1.static.bjtelecom.netLemon Duck02/13/2022verifiedMedium
227.195.157.70Lemon Duck02/13/2022verifiedMedium
336.48.94.254Lemon Duck02/13/2022verifiedMedium
436.110.1.222222.1.110.36.static.bjtelecom.netLemon Duck02/13/2022verifiedMedium
540.68.42.171Lemon Duck02/13/2022verifiedMedium
642.7.4.88Lemon Duck02/13/2022verifiedMedium
742.7.31.243Lemon Duck02/13/2022verifiedMedium
842.176.133.183Lemon Duck02/13/2022verifiedMedium
949.71.208.124Lemon Duck02/13/2022verifiedMedium
1049.147.72.67dsl.49.148.72.67.pldt.netLemon Duck02/13/2022verifiedLow
1151.36.170.221Lemon Duck02/13/2022verifiedMedium
1258.56.135.198Lemon Duck02/13/2022verifiedMedium
1358.62.125.245Lemon Duck02/13/2022verifiedMedium
1458.221.24.178Lemon Duck02/13/2022verifiedMedium
1558.251.2.115reverse.gdsz.cncnet.netLemon Duck02/13/2022verifiedMedium
1659.111.181.116Lemon Duck02/13/2022verifiedMedium
1759.175.154.97Lemon Duck02/13/2022verifiedMedium
1860.10.56.169hebei.10.60.in-addr.arpaLemon Duck02/13/2022verifiedMedium
1960.10.134.93hebei.10.60.in-addr.arpaLemon Duck02/13/2022verifiedMedium
2060.19.236.50Lemon Duck02/13/2022verifiedMedium
21XX.XXX.XXX.XXxxxx Xxxx02/13/2022verifiedMedium
22XX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
23XX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
24XX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxx Xxxx02/13/2022verifiedLow
26XX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
27XX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
28XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx Xxxx05/06/2022verifiedLow
29XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
30XXX.XX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
31XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx Xxxx02/13/2022verifiedMedium
32XXX.XX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
33XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
34XXX.XXX.X.XXXxxxx Xxxx02/13/2022verifiedMedium
35XXX.XXX.X.XXXxxxx Xxxx02/13/2022verifiedMedium
36XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
37XXX.XX.XX.XXXxxxx Xxxx02/13/2022verifiedMedium
38XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
39XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
40XXX.XXX.XXX.XXxxxxxx.xxxx.xxXxxxx Xxxx02/13/2022verifiedMedium
41XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
42XXX.XXX.XX.XXxxxx Xxxx02/13/2022verifiedMedium
43XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
44XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
45XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
46XXX.XX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
47XXX.XX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
48XXX.XX.X.XXXxxxx Xxxx02/13/2022verifiedMedium
49XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
50XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxx-xxxx.xxxxxxx.xxx.xxXxxxx Xxxx02/13/2022verifiedLow
51XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
52XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
53XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
54XXX.X.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
55XXX.X.XXX.XXXxxx.x.xxx.xxx.xxxx.xxxXxxxx Xxxx02/13/2022verifiedMedium
56XXX.XXX.X.XXXxxxx Xxxx02/13/2022verifiedMedium
57XXX.XXX.X.XXXXxxxx Xxxx02/13/2022verifiedMedium
58XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
59XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
60XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
61XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxxx05/06/2022verifiedLow
62XXX.XXX.XXX.XXXXxxxx Xxxx05/06/2022verifiedMedium
63XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx Xxxx05/06/2022verifiedMedium
64XXX.X.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
65XXX.XX.XXX.XXXXxxxx Xxxx05/06/2022verifiedMedium
66XXX.XX.XXX.XXXXxxxx Xxxx05/06/2022verifiedMedium
67XXX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxx Xxxx05/06/2022verifiedMedium
68XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
69XXX.XXX.X.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx Xxxx05/06/2022verifiedMedium
70XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
71XXX.XXX.X.XXxxxx Xxxx02/13/2022verifiedMedium
72XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
73XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
74XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
75XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
76XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
77XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
78XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
79XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxx Xxxx02/13/2022verifiedLow
81XXX.XX.XXX.XXxxxx-xxx.xx.xxx.xx.xxxxxx.xxxXxxxx Xxxx02/13/2022verifiedMedium
82XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxx.xxx.xxxxx.xxxXxxxx Xxxx02/13/2022verifiedLow
83XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
84XXX.XXX.XXX.XXxxxxxx-xxxxx.xxxxx.xxXxxxx Xxxx05/06/2022verifiedMedium
85XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
86XXX.XX.XX.XXXxxxx Xxxx02/13/2022verifiedMedium
87XXX.XX.XX.XXXxxxx Xxxx02/13/2022verifiedMedium
88XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxx.xxXxxxx Xxxx02/13/2022verifiedLow
89XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
90XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
91XXX.XXX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
92XXX.XXX.XX.XXXxxxx Xxxx02/13/2022verifiedMedium
93XXX.X.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
94XXX.XXX.XX.XXXXxxxx Xxxx02/13/2022verifiedMedium
95XXX.XX.XXX.XXXXxxxx Xxxx02/13/2022verifiedMedium
96XXX.XXX.XX.XXXxxxx Xxxx02/13/2022verifiedMedium
97XXX.XXX.XX.XXxxxx Xxxx02/13/2022verifiedMedium
98XXX.XXX.XXX.XXXxxxx Xxxx02/13/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (436)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/admin/index.phppredictiveHigh
3File/admin/list_localuser.phppredictiveHigh
4File/admin/modules/product/controller.php?action=addpredictiveHigh
5File/admin/orders/view_order.phppredictiveHigh
6File/admin/suppliers/view_details.phppredictiveHigh
7File/adminPage/main/uploadpredictiveHigh
8File/api/sys/set_passwdpredictiveHigh
9File/api/v1predictiveLow
10File/apps/reg_go.phppredictiveHigh
11File/billing/bill/edit/predictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
14File/cgi-bin/info.cgipredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/system_mgr.cgipredictiveHigh
17File/cgi-bin/wlogin.cgipredictiveHigh
18File/classes/Login.phppredictiveHigh
19File/classes/Master.phppredictiveHigh
20File/classes/Users.phppredictiveHigh
21File/core/config-revisionspredictiveHigh
22File/dcim/power-ports/add/predictiveHigh
23File/debug/pprofpredictiveMedium
24File/DesignTools/CssEditor.aspxpredictiveHigh
25File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
26File/DXR.axdpredictiveMedium
27File/edit/serverpredictiveMedium
28File/Employer/EditProfile.phppredictiveHigh
29File/endpoint/delete-todo.phppredictiveHigh
30File/envpredictiveLow
31File/EXCU_SHELLpredictiveMedium
32File/finance/help/en/frameset.htmpredictiveHigh
33File/forum/away.phppredictiveHigh
34File/goform/predictiveMedium
35File/group1/uploapredictiveHigh
36File/h/autoSaveDraftpredictiveHigh
37File/home.phppredictiveMedium
38File/Home/IndexpredictiveMedium
39File/hrm/leaverequest.phppredictiveHigh
40File/inc/modules_install.phppredictiveHigh
41File/index.phppredictiveMedium
42File/index.php?app=main&func=passport&action=loginpredictiveHigh
43File/index.php?app=main&inc=feature_phonebook&op=phonebook_listpredictiveHigh
44File/index.php?pluginApp/to/yzOffice/getFilepredictiveHigh
45File/itbox_pi/vpn_quickset_service.php?a=set_vpnpredictiveHigh
46File/librarian/bookdetails.phppredictiveHigh
47File/loginpredictiveLow
48File/login.php?m=admin&c=Field&a=channel_editpredictiveHigh
49File/Maintain/sprog_upstatus.phppredictiveHigh
50File/member/chat.phppredictiveHigh
51File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx.xxxpredictiveHigh
53File/xxxxxxxxxxxxx.xxxxpredictiveHigh
54File/xxxxx.xxxpredictiveMedium
55File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
56File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
57File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
59File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
60File/xxx/xxxx.xxxpredictiveHigh
61File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
62File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
63File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
64File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
65File/xxxxxxxx.xxxpredictiveHigh
66File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
67File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
68File/xxxx.xxxpredictiveMedium
69File/xxxx.xxxpredictiveMedium
70File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
71File/xx_xxx.xxxpredictiveMedium
72File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
73File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
74File/xxx/xxxxxx/xxxxxpredictiveHigh
75File/xxxxxx/xxxx/xxxxpredictiveHigh
76File/xx/xx.x/xx.xxxxpredictiveHigh
77File/xxxx/xxxxxx/predictiveHigh
78File/xxxxxxx/predictiveMedium
79File/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
80File/xxxxxpredictiveLow
81File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
82File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
83File/xxxxxxx/xxxxxxpredictiveHigh
84File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
85File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
86File/xx/xxxxx.xxxpredictiveHigh
87File/_xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx-xxxxxxx.xxxpredictiveHigh
89Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
90Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
91Filexx.xxxpredictiveLow
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxx.xxxxpredictiveMedium
94Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
95Filexxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxxxx/xxxxxxxx.xxxpredictiveHigh
97Filexxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
99Filexx_xxxxx.xxxpredictiveMedium
100Filexx_xxxx.xxxpredictiveMedium
101Filexx_xxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxx_xxxxxx.xxxpredictiveHigh
105Filexxxxx.x/xxxxx.xpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxx.xxpredictiveMedium
108Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
109Filexxx_xx.xpredictiveMedium
110Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
111Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
112Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxx/xxxxxx/xxxxxxxxx/xxxxxxxx_xxxxx.xxpredictiveHigh
114Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
115Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
119Filexxxxxxx.xxxxpredictiveMedium
120Filexxxx-xxx.xxxpredictiveMedium
121Filexx_xxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
126Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
137Filexxxx_xxxxxxxxx.xxxpredictiveHigh
138Filexxx_xxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
140Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
141Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxxx_xxxx.xxxpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxxx/xxxxxxx/xxxxxxx/xx_xxxxx/xxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
147Filexxxxxx.xxxxxxxpredictiveHigh
148Filexx.xxxpredictiveLow
149Filexx.x/xxxxxxxx.xpredictiveHigh
150Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
151Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxx/xxxx/xxxx.xpredictiveHigh
155Filexxx/xxxxx/xxxxx.xpredictiveHigh
156Filexxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxx.xxxxpredictiveMedium
165Filexx_xxxx.xxxpredictiveMedium
166Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
167Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
168Filexxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxx.xxpredictiveHigh
172Filexxx/xxxxxx.xxxpredictiveHigh
173Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
174Filexxxxx.xxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
179Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexx_xxx.xpredictiveMedium
181Filexxxxx.xxxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxx.xxxxpredictiveMedium
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
186Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
187Filexx_xxxxxxxxxx.xxxpredictiveHigh
188Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
189Filexxxxxxx_xxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexxx_xxxx.xxxpredictiveMedium
193Filexxxxx_xxxxxxx.xxxpredictiveHigh
194Filexxxxx_xxxxxx.xxxpredictiveHigh
195Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxpredictiveMedium
197Filexxxxxx/xxxxxxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx.xpredictiveMedium
203Filexxxx/xxxx/xxxxxxxpredictiveHigh
204Filexxxxxxx/xxxxx.xxxpredictiveHigh
205Filexxxxxxxxxx_xxxxpredictiveHigh
206Filexxxxxx.xxpredictiveMedium
207Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxx/xxx.xxxpredictiveHigh
209Filexxxxxxxx/xxxx.xxxpredictiveHigh
210Filexxxxxxx.xpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxx.xxxpredictiveMedium
213Filexxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
219Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
220Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
221Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
223Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
224Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
225Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
226Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
227Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
228Filexx-xxxxxxxxxxx-xxxxxxxx/xxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
229Filexxxx-xxxxx.xxxpredictiveHigh
230Filexxxx-xxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxx_xxxx.xxxpredictiveHigh
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxx-xxxxx.xxxpredictiveHigh
235Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
237Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
238Filexxx_xxxxx.xxxxpredictiveHigh
239Filexxxxx.xxxxxx.xxxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxx/predictiveMedium
241Filexxxx.xxxxpredictiveMedium
242Filexxxxxx/xxxxxx.xxxxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxxxx.xxxpredictiveMedium
245Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexxxx.xxpredictiveLow
248Filexxxx.xxxpredictiveMedium
249File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
250File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
251Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
252Library/xxxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
253Libraryxxx_xxxxxx.xxxpredictiveHigh
254Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
255Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
256Libraryxxxxxxxxx.xxxpredictiveHigh
257Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxxxxxxx.xxxpredictiveMedium
259Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
260Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
261Libraryxxx/xxxxx.xxpredictiveMedium
262Libraryxxxxxx.xxxpredictiveMedium
263Libraryxxxxxx.xxxpredictiveMedium
264Libraryxxxxxxxx.xxxpredictiveMedium
265Libraryxxxxxxxxxx.xxxpredictiveHigh
266Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
267Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
268Argument$xxxxpredictiveLow
269Argument.xxxxxxxxpredictiveMedium
270Argumentxx/xxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxxx_xxpredictiveMedium
275ArgumentxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxxxx_xxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxpredictiveLow
286ArgumentxxxxxxxxxxpredictiveMedium
287Argumentxx_xxxx_xxpredictiveMedium
288Argumentxxxxxxx_xxpredictiveMedium
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxxxxxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295Argumentxxxx_xxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxpredictiveLow
298Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
299Argumentxxxxxx/xxxxxxxpredictiveHigh
300Argumentxxxxxxx-xxxxpredictiveMedium
301ArgumentxxxxxxxxxxxxxxpredictiveHigh
302Argumentxxxx_xxpredictiveLow
303Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
304ArgumentxxxxpredictiveLow
305Argumentxxx_xxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxxx-xxxxpredictiveMedium
311Argumentxxxxxx/xxxxxxpredictiveHigh
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
318Argumentxxxxxx_xxxx_xxpredictiveHigh
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
323Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
324Argumentxxxxx_xxpredictiveMedium
325Argumentxxxxx_xxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327Argumentx_xxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330Argumentxxxx xxxxxxxpredictiveMedium
331Argumentxxxx_xxxxpredictiveMedium
332ArgumentxxpredictiveLow
333Argumentxx xxxxxxpredictiveMedium
334ArgumentxxxxxpredictiveLow
335Argumentxxx_xxxxxxxxpredictiveMedium
336ArgumentxxxxxpredictiveLow
337Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
338Argumentxxxx_xxxxxpredictiveMedium
339ArgumentxxxpredictiveLow
340Argumentxxxxxxxx[xx]predictiveMedium
341ArgumentxxxxxxxpredictiveLow
342Argumentxx_xxxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxxxxxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
350Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
351ArgumentxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355Argumentxxxx/xxxxxpredictiveMedium
356Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
357Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
358ArgumentxxxxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362Argumentxxxxx_xxxxxxxpredictiveHigh
363Argumentxxxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxpredictiveLow
367Argumentxxxx/xxxxpredictiveMedium
368Argumentxxxx_xxxxpredictiveMedium
369Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
370Argumentxxxxx_xxxx_xxxxpredictiveHigh
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxxpredictiveMedium
374Argumentxxxxxx[xxxx].xxxpredictiveHigh
375Argumentxxxxxx_xxpredictiveMedium
376Argumentxxxxxxx xxxxxpredictiveHigh
377Argumentxxxxxxx_xxxxpredictiveMedium
378ArgumentxxxpredictiveLow
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxxpredictiveMedium
382Argumentxxxxxxxx_xxxpredictiveMedium
383ArgumentxxxpredictiveLow
384ArgumentxxxxxxxxxxpredictiveMedium
385Argumentxxxxxx_xxxxpredictiveMedium
386ArgumentxxxxxxxxpredictiveMedium
387Argumentxxxxxxx_xx[xxxxx]predictiveHigh
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxxpredictiveMedium
391Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
392Argumentxxxxxx_xxxxxpredictiveMedium
393Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
394ArgumentxxxxpredictiveLow
395ArgumentxxxxxxpredictiveLow
396Argumentxxxxx_xxpredictiveMedium
397ArgumentxxxxxxpredictiveLow
398ArgumentxxxxxxpredictiveLow
399Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxxpredictiveLow
402ArgumentxxxxxpredictiveLow
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
405ArgumentxxxpredictiveLow
406Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxpredictiveMedium
410Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
411Argumentxxxxxxxx_xxxpredictiveMedium
412Argumentxxxx_xxpredictiveLow
413ArgumentxxxpredictiveLow
414Argumentxxxxx xxxpredictiveMedium
415Argumentx_xxxx_xxxxxxxpredictiveHigh
416Argument_xxxxxxpredictiveLow
417Argument_xxxxxxxxxxpredictiveMedium
418Argument_xxx_xxxxxxxxxxx_predictiveHigh
419Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
420Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
421Input Value../predictiveLow
422Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
423Input Value..\..predictiveLow
424Input ValuexxxxxxpredictiveLow
425Input ValuexxxxxxxxpredictiveMedium
426Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
427Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
428Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
429Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
430Input ValuexxxxxxxxxxpredictiveMedium
431Input Valuexxxxxxx -xxxpredictiveMedium
432Input Valuexxxxxxxx":{"xxxxx":"<xxxxxx>'predictiveHigh
433Input ValuexxxxxxxxxxpredictiveMedium
434Network Portxxx/xxxxpredictiveMedium
435Network Portxxx/xxxxpredictiveMedium
436Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!