Phorpiex Analysis

IOB - Indicator of Behavior (223)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en184
zh12
ja8
fr4
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel10
Apache HTTP Server6
Google Chrome4
OpenJPEG4
Juniper Junos OS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.48CVE-2006-6168
2CS-Cart index.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.003390.00CVE-2008-1458
3H2 Database Engine CLI information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.03CVE-2022-45868
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
5SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.0004510.00CVE-2024-6650
6Zscaler Client Connector Configuration File link following6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.09CVE-2023-28797
7Cisco Secure Client Software denial of service5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.05CVE-2023-20240
8gin Context.FileAttachment Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.001190.00CVE-2023-29401
9Juniper Junos OS buffer overflow7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000950.00CVE-2023-22416
10SnakeYAML Constructor deserialization8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.025720.04CVE-2022-1471
11exceedone Exment/laravel-admin sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001290.06CVE-2022-37333
12cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar path traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.05CVE-2022-4065
13Oracle Database Enterprise Edition Recovery EXECUTE ON DBMS_IR.EXECUTESQLSCRIPT Privilege Escalation7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001640.03CVE-2022-21511
14Visualizer Tables and Charts Manager Plugin deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.00CVE-2022-2444
15Fortinet FortiOS CLI information disclosure4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-32600
16Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.19CVE-2005-4222
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
18Apache HTTP Server Response Split data processing5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.002700.03CVE-2016-8743
19WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
20Drupal Session Data data processing8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.042710.00CVE-2016-3171

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Sextortion

IOC - Indicator of Compromise (154)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.61.176.216dynamic-2-61-176-216.pppoe.khakasnet.ruPhorpiex02/19/2022verifiedLow
22.184.139.149Phorpiex02/19/2022verifiedMedium
35.232.28.65Phorpiex02/19/2022verifiedMedium
47.5.7.7Phorpiex04/28/2022verifiedMedium
517.42.251.10mx01.mail.icloud.comPhorpiex05/06/2022verifiedLow
620.72.235.82Phorpiex02/19/2022verifiedMedium
720.109.209.108Phorpiex02/19/2022verifiedMedium
820.206.235.31Phorpiex07/09/2022verifiedMedium
924.201.245.37mx.videotron.caPhorpiex04/28/2022verifiedMedium
1031.59.189.431-59-189-4.shatel.irPhorpiex02/19/2022verifiedMedium
1134.212.80.54cxr.mx.a.cloudfilter.netPhorpiex04/28/2022verifiedLow
1235.45.98.140Phorpiex07/09/2022verifiedMedium
1335.205.61.6767.61.205.35.bc.googleusercontent.comPhorpiex05/11/2022verifiedLow
1435.225.160.245245.160.225.35.bc.googleusercontent.comPhorpiex04/28/2022verifiedLow
1537.255.99.93Phorpiex02/19/2022verifiedMedium
1639.41.234.182Phorpiex02/19/2022verifiedMedium
1742.248.182.125Phorpiex02/19/2022verifiedMedium
1842.248.182.234Phorpiex02/19/2022verifiedMedium
1942.248.183.250Phorpiex02/19/2022verifiedMedium
2046.70.200.184Phorpiex02/19/2022verifiedMedium
2146.224.180.246Phorpiex02/19/2022verifiedMedium
2246.225.106.121Phorpiex02/19/2022verifiedMedium
2357.197.27.187Phorpiex07/09/2022verifiedMedium
2458.74.224.218Phorpiex07/09/2022verifiedMedium
2560.162.101.123Phorpiex07/09/2022verifiedMedium
2663.251.106.25Phorpiex07/22/2021verifiedMedium
2764.8.70.104mx.tds.netPhorpiex04/28/2022verifiedMedium
2864.98.36.4mx.b.hostedemail.comPhorpiex04/28/2022verifiedLow
2964.136.44.37mx.dca.untd.comPhorpiex04/28/2022verifiedMedium
3066.199.229.25166-199-229-251.reverse.ezzi.netPhorpiex04/29/2022verifiedMedium
3166.218.85.151unknown.yahoo.comPhorpiex04/28/2022verifiedMedium
32XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
33XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
34XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
35XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
36XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
37XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
38XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
39XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
40XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
41XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
42XX.XX.XX.Xxxxx-xxx.xxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
43XX.XXX.XXX.XXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
44XX.XXX.XXX.XXxx.xxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
45XX.X.XXX.XXXxxxxxxx08/29/2021verifiedMedium
46XX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
47XX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
48XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
49XX.XXX.X.XXxxxx.xxxx.xxxXxxxxxxx05/06/2022verifiedMedium
50XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxx07/09/2022verifiedMedium
51XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxx.xxxxx.xxXxxxxxxx07/09/2022verifiedMedium
52XX.XX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx07/09/2022verifiedMedium
53XX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedMedium
54XX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedMedium
55XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/10/2022verifiedMedium
56XX.XX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
57XX.XX.XXX.XXXxxxxxxx08/29/2021verifiedMedium
58XX.XX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
59XX.XX.XXX.XXXxxxxxxx08/29/2021verifiedMedium
60XX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedMedium
61XX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedMedium
62XX.XX.XXX.XXXXxxxxxxx07/22/2021verifiedMedium
63XX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedMedium
64XX.XX.XXX.XXxx-xx-xxx-xx.xxxx.xxxxxxxxxx.xxXxxxxxxx02/10/2022verifiedMedium
65XX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
66XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxXxxxxxxx02/19/2022verifiedMedium
67XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxxxxx02/10/2022verifiedLow
68XX.XXX.XXX.XXxxxx-xx.xxx.xxxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
69XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
70XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
71XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
72XX.XXX.XX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
73XXX.XX.XXX.XXXxxxxxxx07/09/2022verifiedMedium
74XXX.XX.X.XXXXxxxxxxx02/19/2022verifiedMedium
75XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedMedium
76XXX.XX.XX.XXXxxxxxxx07/09/2022verifiedMedium
77XXX.XX.XX.XXXXxxxxxxx04/28/2022verifiedMedium
78XXX.XX.X.XXXxxxxxxx04/28/2022verifiedMedium
79XXX.XX.X.XXXxxxxxxx04/28/2022verifiedMedium
80XXX.XX.XX.XXXXxxxxxxx05/06/2022verifiedMedium
81XXX.XX.XX.XXXxxxxxxx04/28/2022verifiedMedium
82XXX.XX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
83XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxx02/19/2022verifiedMedium
84XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedMedium
85XXX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedMedium
86XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedMedium
87XXX.XX.XX.XXXXxxxxxxx07/09/2022verifiedMedium
88XXX.XXX.XXX.XXxxxxxxx07/09/2022verifiedMedium
89XXX.XX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
90XXX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedMedium
91XXX.XXX.XX.XXxx.xxxxx.xxxXxxxxxxx02/10/2022verifiedMedium
92XXX.XXX.XXX.XXXXxxxxxxx07/09/2022verifiedMedium
93XXX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
94XXX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedMedium
95XXX.XXX.XX.XXXxxxxxxx02/10/2022verifiedMedium
96XXX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxXxxxxxxx07/09/2022verifiedMedium
97XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedLow
98XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedLow
99XXX.XXX.XXX.XXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
100XXX.XXX.XXX.XXXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedMedium
101XXX.XXX.XX.XXXxxx-xxxxxx.xxxxxxx.xxxXxxxxxxx07/09/2022verifiedMedium
102XXX.XX.XX.XXXxxxxxxxxxxXxxxxxxx05/06/2022verifiedMedium
103XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedMedium
104XXX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedMedium
105XXX.XXX.XXX.XXXXxxxxxxx07/09/2022verifiedMedium
106XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxxxxxxx.xxx.xxXxxxxxxx07/09/2022verifiedMedium
107XXX.XXX.XX.XXXXxxxxxxx07/09/2022verifiedMedium
108XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx02/10/2022verifiedLow
109XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
110XXX.XXX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
111XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
112XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
113XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
114XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
115XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
116XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
117XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
118XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
119XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
120XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
122XXX.XXX.XXX.XXXxxxxxxx.xxx.xxxx.xxxXxxxxxxx07/22/2021verifiedMedium
123XXX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedMedium
124XXX.XXX.XXX.XXXxxxxxxx02/19/2022verifiedMedium
125XXX.XXX.XX.XXXXxxxxxxxXxxxxxxxxx02/10/2022verifiedMedium
126XXX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedMedium
127XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedMedium
128XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedMedium
129XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedMedium
130XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxxxx.xxxxx.xxxXxxxxxxx02/19/2022verifiedMedium
131XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxx02/19/2022verifiedLow
132XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedMedium
133XXX.X.XX.XXXXxxxxxxx12/21/2023verifiedVery High
134XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedMedium
135XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedMedium
136XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedMedium
137XXX.X.XX.XXXXxxxxxxx07/09/2022verifiedMedium
138XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedMedium
139XXX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
140XXX.XXX.XXX.XXxx-xx-xxx-xx-xx-xx.xxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
141XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
142XXX.XX.XXX.XXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
143XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
144XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedMedium
145XXX.XXX.XXX.XXXXxxxxxxx02/10/2022verifiedMedium
146XXX.XX.XX.XXxx.xxx.xxxxxx.xxx.xxxxxx.xxxXxxxxxxx04/28/2022verifiedMedium
147XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxx05/06/2022verifiedMedium
148XXX.XXX.XX.Xxxxx.xxxx.xxx.xxxXxxxxxxx04/28/2022verifiedMedium
149XXX.XXX.XX.XXxxxx.xxx.xxxXxxxxxxx04/28/2022verifiedMedium
150XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
151XXX.X.XXX.XXXxxxxxxx05/06/2022verifiedMedium
152XXX.X.XXX.XXXxxxxxxx05/11/2022verifiedMedium
153XXX.XX.XXX.XXXXxxxxxxx02/19/2022verifiedMedium
154XXX.XXX.XX.XXXxxxxxxx02/10/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (131)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add-category.phppredictiveHigh
2File/admin/read.php?mudi=getSignalpredictiveHigh
3File/cgi-bin/system_mgr.cgipredictiveHigh
4File/cgi-bin/wlogin.cgipredictiveHigh
5File/classes/Master.phppredictiveHigh
6File/classes/Master.php?f=delete_categorypredictiveHigh
7File/cloud_config/router_post/get_reset_pwd_veirfy_codepredictiveHigh
8File/etc/tomcat8/Catalina/attackpredictiveHigh
9File/index.phppredictiveMedium
10File/librariespredictiveMedium
11File/proc/pid/attrpredictiveHigh
12File/register.phppredictiveHigh
13File/RestAPIpredictiveMedium
14File/service/uploadpredictiveHigh
15File/view/student_exam_mark_insert_form1.phppredictiveHigh
16File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxx.xxxpredictiveMedium
19Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
20Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
21Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
22Filexxxxxxx.xxpredictiveMedium
23Filexx_xxxxx_xxxxx.xxxpredictiveHigh
24Filexx_xxxx.xxxpredictiveMedium
25Filexxxxxxx\xxxxxxxxxx\xxxxx\xxxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxx.xxx.xxxpredictiveHigh
28Filexxxxxxxxxx.xpredictiveMedium
29Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
30Filexxxxx.xxxpredictiveMedium
31Filexxxxxxxxxxx_xxxxxxx_xx_xxxx_xxxx.xxx.xxxpredictiveHigh
32Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
33Filexxxxx/xxxxx_xxxx.xxxpredictiveHigh
34Filexxxxxx.xxxxpredictiveMedium
35Filexxxxxx.xxxpredictiveMedium
36Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
37Filexxxxxxxx.xxxx.xxxpredictiveHigh
38Filexxxxxx_xxx.xxxpredictiveHigh
39Filexxxxxxxxx.xxxpredictiveHigh
40Filexxxx/xxxx.xpredictiveMedium
41Filexxx/xxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxxpredictiveMedium
43Filexxxxx.xxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxx.xpredictiveMedium
46Filexxxxx.xxxxpredictiveMedium
47Filexxxxx_xx.xxxxpredictiveHigh
48Filexxxxxx_xxxx.xxxpredictiveHigh
49Filexx/xxxx.xpredictiveMedium
50Filexxx/xxxxxpredictiveMedium
51Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
52Filexxxx-xxx.xxxpredictiveMedium
53Filexxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxx_xx.xxxpredictiveHigh
56Filexxxxxxxx-xxx-xxxxxx.xpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxxx/xxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
59Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxx_xxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
63Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
64Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
67Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxx-xxxxxxxx.xxxpredictiveHigh
69Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxx-xxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxx.xxxxpredictiveHigh
72Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
73Filexxxx_xxxxx.xxxpredictiveHigh
74Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
75Filexx-xxxxx.xxxpredictiveMedium
76Filexx/xx/xxxxxpredictiveMedium
77File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
78Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
79Libraryxxx/xx/xxxxxxx.xxpredictiveHigh
80Libraryxxx/xxxxxxx/xx.xpredictiveHigh
81Libraryxxx.xxxxxx.xxxxxx.xxxxxx.xxxx.xxxxxxxxx.xxxxxxpredictiveHigh
82Argumentxx/xxpredictiveLow
83Argumentxx_xxpredictiveLow
84ArgumentxxxxxxxxpredictiveMedium
85ArgumentxxxxxpredictiveLow
86Argumentxxxxxxxxxx_xxxxpredictiveHigh
87ArgumentxxxxxxxxxxpredictiveMedium
88ArgumentxxxxxpredictiveLow
89ArgumentxxxxxpredictiveLow
90Argumentxxx_xxpredictiveLow
91ArgumentxxxxxxxpredictiveLow
92ArgumentxxxxxxxpredictiveLow
93ArgumentxxxxpredictiveLow
94ArgumentxxxxpredictiveLow
95ArgumentxxxxxxxxxxxpredictiveMedium
96ArgumentxxxpredictiveLow
97ArgumentxxxxxxxxpredictiveMedium
98Argumentxxxxxxxxxxx_xxxpredictiveHigh
99Argumentxxxxx_xxxpredictiveMedium
100ArgumentxxxxxxxxpredictiveMedium
101Argumentxxxxxxxxx/xxxxxxpredictiveHigh
102ArgumentxxxxpredictiveLow
103ArgumentxxxxxpredictiveLow
104ArgumentxxxxpredictiveLow
105ArgumentxxxxpredictiveLow
106Argumentxxxx_xxxxxxxpredictiveMedium
107ArgumentxxpredictiveLow
108Argumentxx/xxx/xxxxxpredictiveMedium
109Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
110ArgumentxxxxxxxxpredictiveMedium
111Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
112ArgumentxxxxpredictiveLow
113ArgumentxxxxpredictiveLow
114ArgumentxxxxxpredictiveLow
115ArgumentxxxxxxxxpredictiveMedium
116Argumentxxxx_xxxxxxpredictiveMedium
117Argumentxxxxx_xxxx_xxxxpredictiveHigh
118ArgumentxxxpredictiveLow
119ArgumentxxxxxxxxxxxpredictiveMedium
120Argumentxxxxxx_xxxxpredictiveMedium
121ArgumentxxxxxxxxpredictiveMedium
122ArgumentxxxxxxxxxpredictiveMedium
123Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
124ArgumentxxxxxxxxxpredictiveMedium
125ArgumentxxxxxxxxxpredictiveMedium
126ArgumentxxxpredictiveLow
127ArgumentxxxxpredictiveLow
128ArgumentxxxxxpredictiveLow
129ArgumentxxxpredictiveLow
130Argumentx-xxxxpredictiveLow
131Input ValuexxxxxxxxxxxxpredictiveMedium

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!