Molerats Analysis

IOB - Indicator of Behavior (818)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en768
ru14
ar12
zh12
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us440
cn24
gb16
ru12
hu10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X44
Google Chrome32
Apple iTunes18
Mozilla Firefox18
Linux Kernel16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00289CVE-2019-7550
3jeecg-boot check sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00070CVE-2023-41543
4portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.500.00943CVE-2010-0966
6Apache HTTP Server mod_reqtimeout resource management5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.01696CVE-2007-6750
7ptrofimov beanstalk_console cross site scripting6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00068CVE-2022-0501
8Microsoft Windows WLAN AutoConfig Service Remote Code Execution8.87.7$100k and more$5k-$25kUnprovenOfficial Fix0.000.01366CVE-2021-36965
9WordPress Admin Shell privileges management7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.030.00000
10Open Webmail information disclosure3.33.3$0-$5k$0-$5kNot DefinedWorkaround0.000.00000
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.810.01302CVE-2007-0354
12Microsoft Authenticator Local Privilege Escalation5.95.2$0-$5k$0-$5kUnprovenOfficial Fix0.040.00053CVE-2024-21390
13GitLab Community Edition/Enterprise Edition Runner Registration Token information disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.03278CVE-2022-0735
14Premium Addons Pro Plugin Multi Scroll Widget cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.060.00043CVE-2024-2000
15Linux Kernel libbpf btf_dump.c btf_dump_name_dups use after free6.36.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2022-3534
16Adminer Login access control5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.00054CVE-2017-20066
17Microsoft Windows Group Policy Local Privilege Escalation7.06.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.090.00048CVE-2024-20657
18Samsung Gallery Lockscreen access control3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00052CVE-2024-20827
19Linksys WRT54GL Web Management Interface SysInfo.htm information disclosure5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00098CVE-2024-1404
20openBI Icon.php uploadIcon unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2024-1035

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (303)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.encfs6.xmlpredictiveMedium
2File.htaccesspredictiveMedium
3File/addbill.phppredictiveMedium
4File/admin/admin_manage/deletepredictiveHigh
5File/admin/clientview.phppredictiveHigh
6File/admin/video/listpredictiveHigh
7File/adminlogin.asppredictiveHigh
8File/application/index/controller/Icon.phppredictiveHigh
9File/apply/index.phppredictiveHigh
10File/boaform/device_reset.cgipredictiveHigh
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/supervisor/CloudSetup.cgipredictiveHigh
13File/collection/allpredictiveHigh
14File/config/php.inipredictiveHigh
15File/dl/dl_sendmail.phppredictiveHigh
16File/drivers/net/ethernet/broadcom/tg3.cpredictiveHigh
17File/etc/passwdpredictiveMedium
18File/etc/qci/answerspredictiveHigh
19File/file-manager/rename.phppredictiveHigh
20File/forms/nslookupHandlerpredictiveHigh
21File/forum/away.phppredictiveHigh
22File/function/booksave.phppredictiveHigh
23File/goform/form2userconfig.cgipredictiveHigh
24File/gracemedia-media-player/templates/files/ajax_controller.phppredictiveHigh
25File/inc/campaign/campaign-delete.phppredictiveHigh
26File/include/file.phppredictiveHigh
27File/loginpredictiveLow
28File/search.phppredictiveMedium
29File/sgmi/predictiveLow
30File/sys/replicate/checkpredictiveHigh
31File/SysInfo.htmpredictiveMedium
32File/tmppredictiveLow
33File/uncpath/predictiveMedium
34File/usr/lib/print/conv_fixpredictiveHigh
35File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
36Filexxxxxxx.xxxpredictiveMedium
37Filexxx.xxxpredictiveLow
38Filexxx_xxxxxxx.xxxpredictiveHigh
39Filexxxxx.xxxpredictiveMedium
40Filexxxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
41Filexxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
44Filexxxxx\xxxxxxxx.xxxpredictiveHigh
45Filexxxxxx.xxxpredictiveMedium
46Filexxx_xxxxxx.xxxpredictiveHigh
47Filexxx/xxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
49Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxx_xxxxxxx.xxxpredictiveHigh
51Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
52Filexxxx/xxxxxxxxx.xxxpredictiveHigh
53Filexxxxxx.xpredictiveMedium
54Filexxxx.xpredictiveLow
55Filexxxxx/xxxx.xpredictiveMedium
56Filexxxx.xpredictiveLow
57Filexxx.xpredictiveLow
58Filex:\xxxxxxx\predictiveMedium
59Filexxxx.xxxpredictiveMedium
60Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
61Filexxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxx/xxx.xpredictiveMedium
64Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
65Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
66FilexxxxxxxxxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxx/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexx-xxxxx.xpredictiveMedium
71Filexxx.xpredictiveLow
72Filexxxx/xxxx-xxxxxxx.xpredictiveHigh
73Filexxxx/xxx-xxxxxxx.xpredictiveHigh
74Filexxxx/xxx.xpredictiveMedium
75Filexxxxx.xxxxpredictiveMedium
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxx.xpredictiveMedium
78Filexxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxxxx.xxpredictiveMedium
82Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveHigh
83Filexxx\xxxxxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx_xxxxxxx.xpredictiveHigh
86Filexxxx_xxxxxx.xpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxx-xxxx-/xxxxxx.xxxpredictiveHigh
89Filexxx-xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
90Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
91Filexxxxxx_xxx.xxxpredictiveHigh
92Filexxxxx/xxxxx_xxxxx_xpredictiveHigh
93Filexx/xxxxxx_xxxxx.xpredictiveHigh
94Filexxxxxx.xpredictiveMedium
95Filexxxx/xxxxx.xpredictiveMedium
96Filexxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
97Filexxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
98Filexxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
99Filexxxx_xxxxxxxxxx.xpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
107Filexxxx_xxxx.xxxpredictiveHigh
108Filexx/xxx.xxpredictiveMedium
109Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
110Filexxxxxx/xxxxx.xpredictiveHigh
111FilexxxxxxxxxpredictiveMedium
112Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
113Filexxxxxx/xxxxxx.xpredictiveHigh
114Filexxxxx.xxxxpredictiveMedium
115Filexxxxxx/xxxxxx.xpredictiveHigh
116Filexxxxxx-xxxxxxx.xxxpredictiveHigh
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxx/xxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxx.xpredictiveLow
121Filexxxxx_xxxxxxx_xxpredictiveHigh
122Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
123Filexxx/xxxxxx/xxx.xpredictiveHigh
124Filexxx/xxxxxxxxxx/xxxxxxxxx_xxx.xxpredictiveHigh
125Filexxx/xxx/xx_xxx.xpredictiveHigh
126Filexxx.xxxpredictiveLow
127Filexx.xxpredictiveLow
128Filexxxx.xxxpredictiveMedium
129Filexxxxx_xxxxxx.xxxpredictiveHigh
130Filexxx/xxx-xxxxx.xpredictiveHigh
131Filexxx/xxx-xxxx.xpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxx/xxxxx.xxxpredictiveHigh
134Filexxxxx-x.xxxpredictiveMedium
135Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxx.xpredictiveLow
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxx.xpredictiveHigh
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
145Filexxx_xxx.xpredictiveMedium
146Filexxxxxx/xxxxx/xxx.xpredictiveHigh
147Filexxx.xxxpredictiveLow
148Filexxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xxx.xpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxx_xxxxxx.xpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxx/xxxxxxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxx.xxxpredictiveMedium
156Filexxx/xxxxxx.xpredictiveMedium
157Filexxx/xxx/xxxxxx.xxxpredictiveHigh
158Filexxx/xxxxxxxxxxxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxx._xxxxxxxxxxxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxx.xpredictiveMedium
161Filexxx/xxxxxxx.xpredictiveHigh
162Filexxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxx.xxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
168Filexxxxx/xxxxxx/xxxxx.xpredictiveHigh
169FilexxxxxxxxxpredictiveMedium
170Filexxxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxx/xxxxxx/_xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
177Filexxx xxxxxxxpredictiveMedium
178File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
179File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
180File~/xxxxxxxx/xxxxxxxx/xxxxxx/xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
181Library/xxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
183Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
184Libraryxxxxx/xxx/xxxxxxxx.xpredictiveHigh
185Libraryxxxxx.xxxpredictiveMedium
186Libraryxxx/xxx.xxxxxx.xxxpredictiveHigh
187Libraryxxxxxxxx.xxxpredictiveMedium
188Libraryxxxxxxxx.xxxpredictiveMedium
189Libraryxxxxxx.xxxpredictiveMedium
190Libraryxxxxxxx.xxxpredictiveMedium
191Libraryxxx/xxx/xxxx/predictiveHigh
192Argument$xxxxx['xxxxxxx']['xxxxxxxx']predictiveHigh
193Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
194Argument--xxxxxx/--xxxxxxxxpredictiveHigh
195Argument-x/--xxxxxx-xxx/--xxxpredictiveHigh
196Argumentxxxxx_xxpredictiveMedium
197Argumentxxxx xxxxxxpredictiveMedium
198ArgumentxxxxxxxxpredictiveMedium
199ArgumentxxxxxxxxxxxxxpredictiveHigh
200ArgumentxxxpredictiveLow
201ArgumentxxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxxxxxpredictiveMedium
204Argumentxxxx_xxpredictiveLow
205Argumentxxxxxx xxxxpredictiveMedium
206ArgumentxxxxpredictiveLow
207Argumentxxxxxxx/xxxxx/xxxxpredictiveHigh
208Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
209Argumentxxxx xxpredictiveLow
210ArgumentxxxxpredictiveLow
211ArgumentxxpredictiveLow
212ArgumentxxxxxxxxxxxpredictiveMedium
213ArgumentxxxxpredictiveLow
214Argumentxxx_xxxxxxxxxpredictiveHigh
215ArgumentxxxxxxxxxxpredictiveMedium
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxpredictiveLow
218Argumentxxxxxxx:xxxxxxxxpredictiveHigh
219ArgumentxxxxpredictiveLow
220Argumentxxxxxxxx=xpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxxxpredictiveLow
223Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxpredictiveMedium
226Argumentxxxxxx.xxxx/xxxxxx.xxxxx/xxxxxx.xxxxxx/xxx.xxxx/xxx.xxxxxxxpredictiveHigh
227ArgumentxxpredictiveLow
228ArgumentxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230Argumentxxxxxxx_xxxxpredictiveMedium
231ArgumentxxxxpredictiveLow
232Argumentxxxx_xxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236Argumentxxxxxxxx.xxxxpredictiveHigh
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxxxxxxxxpredictiveHigh
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxpredictiveLow
246Argumentxxxxxx_xxpredictiveMedium
247Argumentxxxxx_xxxxpredictiveMedium
248Argumentxxxx/xxxpredictiveMedium
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250Argumentxxx_xxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252Argumentxxxxx_xxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxpredictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxxxxpredictiveHigh
263Argumentxxxx xxxx xxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxpredictiveMedium
269Argumentxx_xxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276Argumentxxxx-xxxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxx->xxxxxxxpredictiveHigh
281ArgumentxxxpredictiveLow
282Argument_xxxxx_xxxxxxx_xxxxxxxxx_xxxxxxx-xxxpredictiveHigh
283Input Value%xx%xxpredictiveLow
284Input Value%xx/xxxxxx%xx%xxxxxxxx%xxxxxxx%xxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
285Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
286Input Value%xxxxxxxx%xxxxxxx%xxx%xx%xx/xxxxxx%xxpredictiveHigh
287Input Value'xx''='predictiveLow
288Input Value../../xxx/xx_xxxxxx_xxx%xxpredictiveHigh
289Input Value/%xxpredictiveLow
290Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
291Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
292Input Valuexxxxxxxx.xxx%xxpredictiveHigh
293Input Valuexxxx://xxx.xxxxxx.xxxpredictiveHigh
294Input Valuexxx:predictiveLow
295Input Valuexx-xxxx://predictiveMedium
296Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%xxxx%xx%xxpredictiveHigh
297Input ValuexxpredictiveLow
298Input Value|xxx${xxx}predictiveMedium
299Pattern/xxxxxxxxxxx.xxxpredictiveHigh
300Pattern/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
301Patternxxxxxxx-xxxx|xx|predictiveHigh
302Network Portxxx/xxxx (xxxxx)predictiveHigh
303Network Portxxx/xxxxpredictiveMedium

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!