SolarMarker Analysis

IOB - Indicator of Behavior (887)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en650
fr134
de38
ru26
es18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us470
fr120
de64
gb52
ru46

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Apache HTTP Server16
WordPress16
OpenSSH14
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.120.00000CVE-2020-12440
2Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2022-47166
3Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.280.00000
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.090.00568CVE-2017-0055
5Genetechsolutions Pie Register User Account pie-register.php access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.07353CVE-2014-8802
6Microsoft Windows Sysmon Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.00044CVE-2022-41120
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.450.01009CVE-2006-6168
8Microsoft Exchange Server Privilege Escalation8.47.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00085CVE-2022-21980
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.890.00954CVE-2010-0966
10WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.94334CVE-2022-21661
11SourceCodester Online Tours & Travels Management System Parameter forget_password.php sql injection5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00076CVE-2023-0516
12Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.030.00138CVE-2020-1927
13Host Discard Service privileges management7.37.1$0-$5k$0-$5kHighWorkaround0.030.01500CVE-1999-0636
14Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00088CVE-2021-25082
15PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.180.97477CVE-2017-9841
16SourceCodester Online Tours & Travels Management System expense_report.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00051CVE-2023-0533
17Oracle Communications Cloud Native Core Unified Data Repository Signaling protection mechanism9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00211CVE-2022-43403
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.710.03421CVE-2007-0354
19WooCommerce Plugin path traversal7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00494CVE-2017-17058
20Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.470.00000

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Pathname TraversalpredictiveHigh
2T1055CWE-74InjectionpredictiveHigh
3T1059CWE-94Cross Site ScriptingpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-250, CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/api/baskets/{name}predictiveHigh
3File/api2/html/predictiveMedium
4File/apiadmin/notice/addpredictiveHigh
5File/classes/master.php?f=delete_orderpredictiveHigh
6File/cloud_config/router_post/registerpredictiveHigh
7File/ecommerce/support_ticketpredictiveHigh
8File/etc/gsissh/sshd_configpredictiveHigh
9File/forms/nslookupHandlerpredictiveHigh
10File/Forms/tools_test_1predictiveHigh
11File/forum/away.phppredictiveHigh
12File/forum/PostPrivateMessagepredictiveHigh
13File/h/autoSaveDraftpredictiveHigh
14File/h/calendarpredictiveMedium
15File/holiday.phppredictiveMedium
16File/home/cavesConsolepredictiveHigh
17File/include/chart_generator.phppredictiveHigh
18File/index.phppredictiveMedium
19File/librarian/bookdetails.phppredictiveHigh
20File/login/index.phppredictiveHigh
21File/log_download.cgipredictiveHigh
22File/mgmt/tm/util/bashpredictiveHigh
23File/modules/profile/index.phppredictiveHigh
24File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
25File/news.dtl.phppredictiveHigh
26File/out.phppredictiveMedium
27File/p1/p2/:namepredictiveMedium
28File/param.file.tgzpredictiveHigh
29File/patient/appointment.phppredictiveHigh
30File/php-opos/index.phppredictiveHigh
31File/proc/<PID>/mempredictiveHigh
32File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
33File/ptms/?page=userpredictiveHigh
34File/Service/ImageStationDataService.asmxpredictiveHigh
35File/setup/finishpredictiveHigh
36File/spip.phppredictiveMedium
37File/sysmanage/importconf.phppredictiveHigh
38File/template/editpredictiveHigh
39File/uncpath/predictiveMedium
40File/upload/file.phppredictiveHigh
41File/user/s.phppredictiveMedium
42File/usr/bin/atpredictiveMedium
43File/usr/bin/pkexecpredictiveHigh
44File/vendor/htmlawed/htmlawed/htmLawedTest.phppredictiveHigh
45File/wolfcms/?/admin/user/addpredictiveHigh
46File/xx-xxxxxpredictiveMedium
47File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
48File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
49File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
50File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
51File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
52Filex.x.x\xxxxxx.xxxpredictiveHigh
53Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxx.xxxpredictiveHigh
56Filexxxxx-xxxx.xxxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxxxx/xxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
61Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
62Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
68Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxx/predictiveLow
71Filexxxx-xxxx.xpredictiveMedium
72Filexxxx.xxx.xxxpredictiveMedium
73Filexxxxx-xxx.xpredictiveMedium
74Filexxxxx/xxx.xpredictiveMedium
75Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
76Filexxxxxxx.xxpredictiveMedium
77Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexx_xxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxxx.xpredictiveMedium
80Filexxxx.xpredictiveLow
81Filexxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx_xxxx.xxxpredictiveHigh
85Filexxx_xx.xxxpredictiveMedium
86Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
87Filexxx-xxx/xxxxxxx.xxpredictiveHigh
88Filexxx-xxx/xxxxpredictiveMedium
89Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
90Filexxx/xxxxxxx.xxpredictiveHigh
91Filexxx/xxx?xxxxpredictiveMedium
92Filexxx/xxxxxxx.xxpredictiveHigh
93Filexxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
101Filexxx.xxxpredictiveLow
102Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
109Filexxxxx_xxxxx_xxx.xpredictiveHigh
110Filexxxxxxxxxxx_xxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxx_xxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxx_xxxxxx.xxxpredictiveHigh
115Filexxxxxx/xxxxxxxxxxxpredictiveHigh
116Filexxxx-xxxxxxx.xpredictiveHigh
117Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
118Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveHigh
131Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxx/xxx_xxx.xpredictiveHigh
141Filexxxxxxxxxxx/xxx.xpredictiveHigh
142Filexxxxxxxx.xpredictiveMedium
143Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
144Filexxxx/xxxxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
147Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
148Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
152Filexxx_xxxxx_xxxx.xpredictiveHigh
153Filexxxxxxxxx.xxxpredictiveHigh
154Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
155Filexxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx.xxxxxx.xxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
162Filexxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxx/xxxx-xxx/xxx-xxxx.xpredictiveHigh
164Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
165Filexxxx.xpredictiveLow
166Filexxxxxxxx.xxpredictiveMedium
167Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xpredictiveMedium
172Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxx/xx/xxxxxxxxx/predictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxx.xxxxpredictiveHigh
181Filexxxxxx_xxxxxx.xxxpredictiveHigh
182Filexxx.xxxpredictiveLow
183Filexxxxxx.xxpredictiveMedium
184Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
185Filexxxxxx-xxxxxxx.xxxpredictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxx-xxxxxx.xpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxxxxx.xxxpredictiveMedium
196Filexxx.xxxpredictiveLow
197Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
198Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxx/xx/xxxx/xxxxx.xxxxpredictiveHigh
200Filexxx.xxxpredictiveLow
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx_xxxxx.xxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxx_xxx.xxxpredictiveHigh
206Filex_xxxxxx.xxxpredictiveMedium
207Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxx-xxxxxx.xxxpredictiveHigh
209Filexxxx-xxxpredictiveMedium
210Filexxxxxx/predictiveLow
211Filexxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxx-xxxxxxx.xpredictiveHigh
213Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
214Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
215Filexxxxxx.xxxpredictiveMedium
216Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
217Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
218Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx_xxxxxx.xxxpredictiveHigh
222Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
223Filexxx/xxx.xpredictiveMedium
224Filexxxxxx.xxxpredictiveMedium
225File_xxxxxx/xxxxxxxx.xpredictiveHigh
226File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
227Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
228Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
231Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
232Libraryxxxxx.xxxpredictiveMedium
233Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
234Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxxxxxxxxxx.xpredictiveHigh
235Libraryxxx/xxx-xxxxxxxxxx.xxxpredictiveHigh
236Libraryxxx/xxxxxx.xxpredictiveHigh
237Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
238Libraryxxx.xxxpredictiveLow
239Libraryxxxxx.xxxpredictiveMedium
240Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
241Argument$_xxxpredictiveLow
242Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
243Argument-xpredictiveLow
244Argumentxxxxxxx_xxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxx_xxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxx_xxxxpredictiveMedium
250Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
251Argumentxxx_xxxx_xxxxxpredictiveHigh
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254Argumentxxxxxxxx[xxxxxxx]predictiveHigh
255Argumentxxx_xxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxpredictiveMedium
261Argumentxxxx_xxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveHigh
270Argumentxxxxxxxxx[x]predictiveMedium
271Argumentxxxx/xxxxpredictiveMedium
272ArgumentxxxxxxxxxxxpredictiveMedium
273Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
274Argumentx_xxpredictiveLow
275ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxxxxxxxxxxxpredictiveHigh
280Argumentxxx_xxpredictiveLow
281ArgumentxxxxxpredictiveLow
282Argumentxxxxxxxx-xxxxxxpredictiveHigh
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294Argumentxxxx_xxxxxpredictiveMedium
295ArgumentxxpredictiveLow
296ArgumentxxpredictiveLow
297Argumentxx/xxxxpredictiveLow
298Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
299ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
300Argumentxx_xxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx/xxxxxx_xxxxpredictiveHigh
303Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
304Argumentxxxxxxxx_xxxxpredictiveHigh
305ArgumentxxxxxpredictiveLow
306Argumentxxx_xxxxpredictiveMedium
307Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
308Argumentxx_xxxxxxpredictiveMedium
309Argumentxxxx x xxxxpredictiveMedium
310Argumentxxxxxx xxxxxxxpredictiveHigh
311Argumentxxx_xxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
314Argumentx/xpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxx/xxxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
321ArgumentxxxxxxxxxxxxxxpredictiveHigh
322ArgumentxxxpredictiveLow
323Argumentxxxxxx.xxxxxxxpredictiveHigh
324ArgumentxxpredictiveLow
325Argumentxxx_xxxxxxxxpredictiveMedium
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxx_xxxpredictiveMedium
330Argumentxxxxx_xxxx_xxxxpredictiveHigh
331Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
335ArgumentxxxxxxxxxxpredictiveMedium
336Argumentxxxxxxxxx_predictiveMedium
337Argumentxxxxxxxxx_xxpredictiveMedium
338Argumentxxx_xxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxxxpredictiveMedium
343Argumentxxxxxx_xxxxxxxxpredictiveHigh
344Argumentxxxxxxx_xxpredictiveMedium
345Argumentxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxxx/xxxxxxxpredictiveHigh
351Argumentxxxxxx($xxx)predictiveMedium
352Argumentxxx_xxxx[x][]predictiveHigh
353ArgumentxxxxxpredictiveLow
354ArgumentxxxxxxpredictiveLow
355Argumentxx_xxxxpredictiveLow
356ArgumentxxxxxxxxxxxxxxxpredictiveHigh
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361ArgumentxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364Argumentxxxx-xxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxx xxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370Argumentx-xxxxxxxxx-xxxpredictiveHigh
371Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
372Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
373Input Value%xxpredictiveLow
374Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
375Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
376Input Value.%xx.../.%xx.../predictiveHigh
377Input Value../predictiveLow
378Input Value/%xxpredictiveLow
379Input Value/../predictiveLow
380Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
381Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
382Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
384Input Value\xpredictiveLow
385Input Value|xxx${xxx}predictiveMedium
386Network PortxxxxxpredictiveLow
387Network PortxxxxxpredictiveLow
388Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
389Network Portxxx/xxxpredictiveLow
390Network Portxxx/xxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!