Lodeinfo Analysis

IOB - Indicator of Behavior (472)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en260
zh180
ja18
ru6
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
WordPress10
Linux Kernel10
Google Android8
Microsoft IIS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1UltraVNC VNC Server memory corruption8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8274
2MikroTik RouterOS SCEP Server heap-based overflow6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003710.08CVE-2021-41987
3Linux Kernel HugeTLB Page hugetlbfs_fill_super null pointer dereference6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2024-0841
4UltraVNC VNC Server memory corruption8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8271
5UltraVNC VNC Server access control8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.106740.04CVE-2019-8275
6ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.00CVE-2021-3618
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.05CVE-2022-35803
8AdRem NetCrunch Web Client hard-coded key7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004380.00CVE-2019-14482
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
10thorsten phpmyfaq cross site scripting4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-6890
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.99CVE-2020-12440
12UltraVNC VNC Server memory corruption7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.010930.05CVE-2019-8276
13UltraVNC VNC Server memory corruption8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8273
14CKFinder Documentation Content Sniffing information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000840.05CVE-2019-15891
15CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
16WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003040.04CVE-2023-2745
17Fortinet FortiOS SSL VPN Web Portal memory corruption5.45.3$0-$5k$0-$5kHighOfficial Fix0.008170.03CVE-2018-13383
18Essential Addons for Elementor Plugin password recovery8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.096730.08CVE-2023-32243
19Citrix XenServer path traversal8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.023400.04CVE-2018-14007
20Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.012940.05CVE-2022-41036

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.95.174sei809753.example.comAPT10LODEINFO11/08/2022verifiedHigh
245.67.231.169vm377031.pq.hostingLodeinfo03/31/2022verifiedLow
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo02/01/2024verifiedHigh
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo07/13/2022verifiedLow
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo02/01/2024verifiedHigh
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO11/08/2022verifiedMedium
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
8XXX.XX.XXX.XXXxxxxxxx03/31/2022verifiedMedium
9XXX.XXX.XX.XXXxxxxxxx07/13/2022verifiedMedium
10XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedMedium
11XXX.XXX.XX.XXXxxxxXxxxxxxx11/08/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedMedium
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx03/31/2022verifiedMedium
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedMedium
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedMedium
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedMedium
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedMedium
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx03/31/2022verifiedMedium
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx03/31/2022verifiedMedium
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedMedium
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (191)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.printerspredictiveHigh
2File.htaccesspredictiveMedium
3File.kdbgrcpredictiveLow
4File/action/import_cert_file/predictiveHigh
5File/admin/assign/assign.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
8File/api/sys/set_passwdpredictiveHigh
9File/api/user/password/sent-reset-emailpredictiveHigh
10File/api/v1/terminal/sessions/?limit=1predictiveHigh
11File/api /v3/authpredictiveHigh
12File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
13File/authpredictiveLow
14File/balance/service/listpredictiveHigh
15File/boaform/wlan_basic_set.cgipredictiveHigh
16File/config/getuserpredictiveHigh
17File/debug/pprofpredictiveMedium
18File/file/upload/1predictiveHigh
19File/goform/systemlog?cmd=setpredictiveHigh
20File/include/file.phppredictiveHigh
21File/include/helpers/upload.helper.phppredictiveHigh
22File/xxxxxpredictiveLow
23File/xxxxxxxxx//../predictiveHigh
24File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
25File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
26File/xxxxxxx/predictiveMedium
27File/xxxxxxpredictiveLow
28File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
29File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
30File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
31Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
32Filexxxxxxxx.xxxpredictiveMedium
33Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
34Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictiveHigh
35Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
36Filexxxxx/xxxxx.xxxpredictiveHigh
37Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
38Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
39Filexxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxx.xxxxpredictiveMedium
41Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
42Filexxxxxx/xxx.xpredictiveMedium
43Filexxx_xx_xxx.xxpredictiveHigh
44Filexxxx.xpredictiveLow
45Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
46Filexxx-xxx/predictiveMedium
47Filexxx-xxx/xxxxxxx.xxpredictiveHigh
48Filexxxxx/xxxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
52Filexxxx/xxxxx_xxxx.xxxpredictiveHigh
53Filexxxxx/xxxx.xxxxxx.xxxpredictiveHigh
54Filexxxxx.xpredictiveLow
55Filexxxx.xpredictiveLow
56Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
57Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxx/xxxx/xxxxxxx.xpredictiveHigh
60Filexxx/xxxx/xxxx.xpredictiveHigh
61Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
63Filexx-xxxxxxx/xxxxxxxpredictiveHigh
64Filexxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
65Filexx/xxxx/xxx.xpredictiveHigh
66Filexxx/xxxxxx.xxxpredictiveHigh
67Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxxxx/xxxxxx.xpredictiveHigh
75Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
76Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
77Filexxxxxxxxx.xxpredictiveMedium
78Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxx.xxxpredictiveHigh
81Filexxx.xxxpredictiveLow
82Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
84Filexxxx.xxxxxx.xxpredictiveHigh
85Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
88Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
94Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
95Filexx.xxxpredictiveLow
96Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
97Filexxxx.xxxpredictiveMedium
98Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
99Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxx.xx.xxpredictiveMedium
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
103Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxx/xxxxxxx.xpredictiveHigh
105Filexxx_xxxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxx.xxpredictiveHigh
107Filexxxxxxxxxxx.xxxpredictiveHigh
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxx_xxxxxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexx-xxxxx/xxxx.xxxpredictiveHigh
114Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
115Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxx.xxpredictiveLow
118Filexxxx/xxxx_xxxxxx.xpredictiveHigh
119File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictiveHigh
120File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
121File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveHigh
122Libraryxxx.xxxpredictiveLow
123Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
124Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
125Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
126Argumentxxxxx_xxxxxxxxpredictiveHigh
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxxxxpredictiveMedium
129ArgumentxxxxxxxxxxxxxxpredictiveHigh
130ArgumentxxxxxxxxpredictiveMedium
131ArgumentxxxxxpredictiveLow
132ArgumentxxxxxxxxpredictiveMedium
133Argumentxxxxxxxxxx_xxxxpredictiveHigh
134ArgumentxxxpredictiveLow
135Argumentxxx_xxpredictiveLow
136Argumentxx_xxxxx_xxxxxx_xxxpredictiveHigh
137ArgumentxxxpredictiveLow
138ArgumentxxxxpredictiveLow
139ArgumentxxxxxxpredictiveLow
140ArgumentxxxpredictiveLow
141Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
142Argumentxxxxxx_xxxpredictiveMedium
143Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
144ArgumentxxxpredictiveLow
145ArgumentxxxxpredictiveLow
146ArgumentxxxxxxxxpredictiveMedium
147ArgumentxxxxxxpredictiveLow
148Argumentxxxxxx_xxxxx_xxxpredictiveHigh
149ArgumentxxpredictiveLow
150Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveHigh
151ArgumentxxxxxxxxxpredictiveMedium
152ArgumentxxxxpredictiveLow
153ArgumentxxpredictiveLow
154ArgumentxxpredictiveLow
155ArgumentxxxxxxpredictiveLow
156ArgumentxxxxpredictiveLow
157ArgumentxxxxxxpredictiveLow
158ArgumentxxxxxxxxxpredictiveMedium
159Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
160Argumentxxxxxx xxxxxxpredictiveHigh
161ArgumentxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxxxpredictiveMedium
163Argumentxxxxx/xxxxxxxpredictiveHigh
164Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
165Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
166ArgumentxxxxxxxxxxxxxxpredictiveHigh
167ArgumentxxxxxxxxxxxxpredictiveMedium
168ArgumentxxxxpredictiveLow
169Argumentxxx_xxxxxpredictiveMedium
170ArgumentxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxpredictiveLow
173ArgumentxxxxxpredictiveLow
174ArgumentxxxxxpredictiveLow
175Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
176ArgumentxxxxxxxxxpredictiveMedium
177ArgumentxxxpredictiveLow
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxxxxpredictiveMedium
180Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
181Argumentxxxx->xxxxxxxpredictiveHigh
182Input Value.xxx?/../../xxxx.xxxpredictiveHigh
183Input Value/%xxpredictiveLow
184Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
185Input ValuexxxxxpredictiveLow
186Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHigh
187Input Value\xpredictiveLow
188Network PortxxxxxpredictiveLow
189Network Portxxx/xx (xxx)predictiveMedium
190Network Portxxx/xx (xxx)predictiveMedium
191Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!