SystemBC Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en816
ru48
de46
zh30
pl16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us452
cn58
ru52
tr12
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
cPanel14
Google Android10
Nextcloud Server6
Abstrium Pydio Cells6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.600.00954CVE-2010-0966
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.800.00000
3Trivantis Coursemill Learning Management System userlogin.jsp input validation9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.050.00219CVE-2013-3599
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.800.01009CVE-2006-6168
5Moodle Manifest locallib.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00313CVE-2014-3543
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.580.02462CVE-2007-0354
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.790.00936CVE-2020-15906
8LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.750.00000
9Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
10PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.180.00826CVE-2008-3723
11TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00045CVE-2023-2790
12V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.220.00187CVE-2010-5047
13PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.08985CVE-2006-0996
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.720.00241CVE-2020-12440
15eTicket newticket.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.000.00220CVE-2008-0093
16PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.070.02101CVE-2007-1287
17Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.040.00107CVE-2009-4687
18vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.170.00312CVE-2015-1419
19Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00112CVE-2021-3056
20jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.01351CVE-2020-11023

IOC - Indicator of Compromise (247)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.149.230SystemBC11/30/2023verifiedHigh
25.2.78.113SystemBC07/30/2023verifiedHigh
35.39.221.47SystemBC01/28/2022verifiedHigh
45.42.65.67SystemBC06/10/2023verifiedHigh
55.42.95.122timmy.aeza.networkSystemBC07/30/2023verifiedHigh
65.45.73.25SystemBC07/30/2023verifiedHigh
75.45.127.115s0b7731cb.fastvps-server.comSystemBC06/18/2023verifiedHigh
85.61.41.136SystemBC07/04/2022verifiedHigh
95.61.41.225SystemBC07/30/2023verifiedHigh
105.75.208.145static.145.208.75.5.clients.your-server.deSystemBC07/30/2023verifiedHigh
115.101.78.2SystemBC03/09/2022verifiedHigh
125.161.74.235static.235.74.161.5.clients.your-server.deSystemBC12/09/2023verifiedHigh
135.183.95.197SystemBC02/10/2022verifiedHigh
145.188.62.165SystemBC07/30/2023verifiedHigh
155.199.174.179SystemBC12/14/2020verifiedHigh
165.199.174.223SystemBC12/28/2020verifiedHigh
1715.204.166.162ip162.ip-15-204-166.usSystemBC07/30/2023verifiedHigh
1820.115.47.118SystemBC08/06/2022verifiedHigh
1920.157.93.87SystemBC07/30/2023verifiedHigh
2023.19.227.233SystemBC07/30/2023verifiedHigh
2123.95.44.22823-95-44-228-host.colocrossing.comSystemBC06/06/2023verifiedHigh
2223.137.249.215SystemBC01/06/2023verifiedHigh
2323.227.202.2223-227-202-22.static.hvvc.usSystemBC03/03/2022verifiedHigh
2431.41.244.183SystemBC09/12/2022verifiedHigh
2531.41.244.235SystemBC07/30/2023verifiedHigh
2631.44.184.201SystemBC07/30/2023verifiedHigh
2731.44.184.202SystemBC07/30/2023verifiedHigh
2831.44.185.6SystemBC03/14/2022verifiedHigh
2931.44.185.11SystemBC07/30/2023verifiedHigh
3031.222.238.58wsuoog1.example.comSystemBC07/30/2023verifiedHigh
3134.171.171.3232.171.171.34.bc.googleusercontent.comSystemBC02/09/2023verifiedMedium
3235.198.166.2727.166.198.35.bc.googleusercontent.comSystemBC07/30/2023verifiedMedium
3337.1.214.251SystemBC09/04/2023verifiedHigh
3437.220.86.73lp-cx21.ip-ptr.techSystemBC11/18/2023verifiedHigh
3545.11.57.142dedicated.vsys.hostSystemBC06/08/2022verifiedHigh
3645.15.156.48SystemBC10/15/2022verifiedHigh
3745.15.156.213SystemBC07/30/2023verifiedHigh
3845.15.159.28asso.vipSystemBC02/28/2024verifiedHigh
3945.15.159.230nl-gateway.aeza.networkSystemBC07/30/2023verifiedHigh
4045.32.132.18245.32.132.182.vultrusercontent.comSystemBC03/11/2022verifiedHigh
4145.32.181.13645.32.181.136.vultrusercontent.comSystemBC07/30/2023verifiedHigh
4245.63.66.1045.63.66.10.vultrusercontent.comSystemBC02/28/2024verifiedHigh
4345.66.249.847g6Ve.monticelloedc.orgSystemBC07/30/2023verifiedHigh
4445.77.101.24045.77.101.240.vultrusercontent.comSystemBC07/30/2023verifiedHigh
4545.77.115.6745.77.115.67.vultrusercontent.comSystemBC07/30/2023verifiedHigh
4645.79.237.9245-79-237-92.ip.linodeusercontent.comSystemBC07/30/2023verifiedHigh
4745.81.225.72vm3618662.24ssd.had.wfSystemBC12/10/2022verifiedHigh
4845.86.162.219west219.reel.gen.trSystemBC07/30/2023verifiedHigh
4945.89.125.136mail.marlon.worldSystemBC06/25/2023verifiedHigh
5045.91.203.197vm4326863.43ssd.had.wfSystemBC07/30/2023verifiedHigh
51XX.XXX.XX.XXXxxxxxxx09/18/2023verifiedHigh
52XX.XXX.XX.XXXxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx04/11/2023verifiedHigh
53XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/13/2024verifiedHigh
54XX.XXX.XX.XXXxxxxxxx07/30/2023verifiedHigh
55XX.XXX.XXX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxxxx07/30/2023verifiedHigh
56XX.XXX.XXX.XXXxxxxxxx02/28/2024verifiedHigh
57XX.XXX.XXX.XXXxxxxxxx12/28/2020verifiedHigh
58XX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
59XX.XXX.XX.XXXxxxxxxx11/23/2021verifiedHigh
60XX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
61XX.XXX.XXX.XXXXxxxxxxx06/09/2022verifiedHigh
62XX.XX.XX.XXxxxxxxxx.xxxxxxx.xxXxxxxxxx11/17/2022verifiedHigh
63XX.XX.XX.XXxxxxxxxxxxxxxxx.xxXxxxxxxx01/29/2022verifiedHigh
64XX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxxxxXxxxxxxx07/30/2023verifiedHigh
65XX.XX.XXX.XXXxxxxxxxxx.xxxxxxx-xxxxxx.xxxXxxxxxxx06/18/2023verifiedHigh
66XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
67XX.XXX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
68XX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx02/07/2022verifiedHigh
69XX.XXX.XXX.XXxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
70XX.XXX.XXX.XXXxxxxxxx06/24/2022verifiedHigh
71XX.XXX.XXX.XXxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
72XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx11/16/2023verifiedHigh
73XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxx-xxxx.xxxxxxxxxxxxxx.xxXxxxxxxx04/23/2022verifiedHigh
74XX.XX.XXX.XXXxxx-xxx-xx-xx-.xxxxxxx-xxxXxxxxxxx04/22/2022verifiedHigh
75XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/28/2024verifiedHigh
76XX.XX.XX.XXxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
77XX.XX.XXX.XXXxxxxxxx05/05/2023verifiedHigh
78XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
79XX.XX.XX.XXXXxxxxxxx02/28/2024verifiedHigh
80XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx.xxxx.xxXxxxxxxx06/17/2022verifiedHigh
81XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx02/07/2022verifiedHigh
82XX.XX.XXX.XXXxxxxx.xxxxXxxxxxxx07/30/2023verifiedHigh
83XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/04/2021verifiedHigh
84XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
85XX.XXX.XX.XXxxxxxxx03/03/2022verifiedHigh
86XX.XXX.XXX.XXxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx07/30/2023verifiedHigh
87XX.XX.XX.XXxxxxxxx07/30/2023verifiedHigh
88XX.XX.XX.XXXxxxxxxx07/30/2023verifiedHigh
89XX.XX.XX.XXxxxx.xxxxxxx.xxXxxxxxxx02/28/2024verifiedHigh
90XX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
91XX.XXX.XX.XXXXxxxxxxx12/10/2023verifiedHigh
92XX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
93XX.XXX.XX.XXXxxxxxxxx.xx.xxxXxxxxxxx07/30/2023verifiedHigh
94XX.XX.XXX.XXXxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx04/20/2022verifiedHigh
95XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxx07/30/2023verifiedHigh
96XX.XXX.XXX.XXxxxxxx.xx-xxx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
97XX.XX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx09/27/2022verifiedHigh
98XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
99XX.XX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
100XX.XXX.XX.XXXxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx07/30/2023verifiedHigh
101XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxx.xxxXxxxxxxx02/28/2024verifiedHigh
102XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
103XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
104XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
105XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
106XX.XX.XXX.XXXxxxxxxx02/27/2024verifiedHigh
107XX.XXX.XXX.XXXxxxxxxx07/27/2023verifiedHigh
108XX.XXX.XXX.XXXxxxxxxx07/27/2023verifiedHigh
109XX.XXX.XX.XXXxxxxxxx11/04/2021verifiedHigh
110XX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
111XX.XX.XX.XXXxxxxxxx07/30/2023verifiedHigh
112XX.XX.XX.XXXxxxxxxx07/30/2023verifiedHigh
113XX.XXX.XX.XXXxxxxxxx07/30/2023verifiedHigh
114XX.XXX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
115XX.XXX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
116XX.XXX.XX.XXXxxxxxxx04/20/2022verifiedHigh
117XX.XXX.XX.XXXXxxxxxxx02/28/2024verifiedHigh
118XX.XXX.XXX.XXXxxxxxxx05/22/2023verifiedHigh
119XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
120XX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx02/28/2024verifiedHigh
121XX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx02/28/2024verifiedHigh
122XX.XXX.XX.XXXXxxxxxxx10/25/2022verifiedHigh
123XX.XXX.XXX.XXxxxxxxx07/30/2023verifiedHigh
124XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/24/2022verifiedHigh
125XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
126XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx04/11/2023verifiedHigh
127XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxx08/31/2022verifiedHigh
128XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/11/2022verifiedHigh
129XXX.XXX.XX.XXXXxxxxxxx04/03/2022verifiedHigh
130XXX.XXX.X.XXXXxxxxxxx08/07/2022verifiedHigh
131XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/24/2022verifiedHigh
132XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
133XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxxxx-xxxxxx.xxxXxxxxxxx02/16/2022verifiedHigh
134XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
135XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
136XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxXxxxxxxx09/28/2022verifiedHigh
137XXX.XXX.XXX.XXxxxxxxxxxxx.xxx.xxXxxxxxxx08/12/2021verifiedHigh
138XXX.XXX.XXX.XXxxxxxxx07/30/2023verifiedHigh
139XXX.XXX.XXX.XXXxxxxxxx04/11/2023verifiedHigh
140XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
141XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxxxxx05/21/2022verifiedHigh
142XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx06/03/2021verifiedHigh
143XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
144XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx02/28/2024verifiedHigh
145XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
146XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
147XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
148XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
149XXX.XX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
150XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
151XXX.XXX.XXX.XXXXxxxxxxx04/25/2022verifiedHigh
152XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
153XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
154XXX.X.XX.XXXxxxxxxx07/30/2023verifiedHigh
155XXX.XX.XX.XXXXxxxxxxx02/16/2023verifiedHigh
156XXX.XX.XX.XXXXxxxxxxx02/16/2023verifiedHigh
157XXX.XX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
158XXX.XX.XX.XXXxxxxxxx07/30/2023verifiedHigh
159XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
160XXX.XX.XXX.XXXxxxxxxx09/21/2022verifiedHigh
161XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx04/11/2023verifiedHigh
162XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
163XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
164XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/13/2024verifiedHigh
165XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
166XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
167XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
168XXX.XX.XXX.XXXXxxxxxxx02/28/2024verifiedHigh
169XXX.XX.XXX.XXXxxxxxxx02/01/2022verifiedHigh
170XXX.XX.XXX.XXXXxxxxxxx09/02/2022verifiedHigh
171XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx06/25/2023verifiedHigh
172XXX.XX.XXX.XXxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxx06/17/2023verifiedHigh
173XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
174XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx10/25/2022verifiedHigh
175XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
176XXX.XX.XXX.XXXXxxxxxxx02/24/2024verifiedHigh
177XXX.XXX.XX.XXXXxxxxxxx07/23/2022verifiedHigh
178XXX.XXX.XXX.XXxxxxxxxxxxx.xxxxXxxxxxxx07/30/2023verifiedHigh
179XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
180XXX.XXX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
181XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx09/04/2023verifiedHigh
182XXX.XXX.XXX.Xxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
183XXX.XX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
184XXX.XX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
185XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
186XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
187XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
188XXX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxXxxxxxxx11/10/2022verifiedHigh
189XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
190XXX.XX.X.XXXxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxxx10/19/2023verifiedHigh
191XXX.XX.XX.XXXxxxxx.xxx.xxxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
192XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
193XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
194XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
195XXX.XX.XXX.XXXxxxxxxx02/28/2024verifiedHigh
196XXX.XXX.X.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
197XXX.XXX.XX.XXXXxxxxxxx09/04/2023verifiedHigh
198XXX.XXX.XXX.XXXxxxxxx.xxx.xxxXxxxxxxx07/30/2023verifiedHigh
199XXX.XXX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
200XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxx07/30/2023verifiedHigh
201XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
202XXX.XXX.XX.Xxxxxxxx.xxx.xxxXxxxxxxx04/05/2023verifiedHigh
203XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
204XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
205XXX.XXX.XXX.XXXxxxxxxx05/23/2022verifiedHigh
206XXX.XXX.XXX.XXXxxxxxxx07/04/2021verifiedHigh
207XXX.XXX.XXX.XXXXxxxxxxx06/22/2022verifiedHigh
208XXX.XXX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx06/25/2023verifiedHigh
209XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxxx02/28/2024verifiedHigh
210XXX.X.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxx01/28/2022verifiedHigh
211XXX.XXX.XXX.XXxx.xxxxxx.xxxxxxxxxxxx.xxXxxxxxxx08/30/2022verifiedHigh
212XXX.XXX.XXX.XXxxxxxxx07/30/2023verifiedHigh
213XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx02/07/2022verifiedHigh
214XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
215XXX.XXX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
216XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx.xxxxxxxxxx.xxxxxxXxxxxxxx07/30/2023verifiedHigh
217XXX.XXX.X.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
218XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
219XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxxxXxxxxxxx07/30/2023verifiedHigh
220XXX.XX.XX.XXXXxxxxxxx09/18/2023verifiedHigh
221XXX.XXX.XXX.XXXXxxxxxxx08/26/2021verifiedHigh
222XXX.XXX.XXX.XXXXxxxxxxx08/04/2022verifiedHigh
223XXX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
224XXX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
225XXX.XXX.XX.XXXXxxxxxxx02/17/2024verifiedHigh
226XXX.XX.XX.XXxxxxxxx02/06/2022verifiedHigh
227XXX.XX.XXX.XXXxxxxxxx07/30/2023verifiedHigh
228XXX.XX.XX.XXXXxxxxxxx01/28/2022verifiedHigh
229XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
230XXX.XX.XX.XXXXxxxxxxx02/16/2023verifiedHigh
231XXX.XX.XX.XXXXxxxxxxx05/05/2022verifiedHigh
232XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
233XXX.X.XX.XXxxxx-xxx-x-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
234XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
235XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx11/16/2022verifiedHigh
236XXX.XX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
237XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2023verifiedHigh
238XXX.XX.XX.XXXXxxxxxxx07/30/2023verifiedHigh
239XXX.X.XXX.Xxxxx.xxx-xxxxxxxxxxx.xxxXxxxxxxx04/11/2023verifiedHigh
240XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxx07/30/2023verifiedHigh
241XXX.XXX.XXX.XXXXxxxxxxx02/07/2024verifiedHigh
242XXX.XXX.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
243XXX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxx11/09/2022verifiedHigh
244XXX.X.XXX.XXXxxxxxxx07/30/2023verifiedHigh
245XXX.X.XXX.XXXxxxxxxx07/30/2023verifiedHigh
246XXX.X.XXX.XXXXxxxxxxx07/30/2023verifiedHigh
247XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxxxxx07/30/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (316)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin/about-us.phppredictiveHigh
3File/admin/action/delete-vaccine.phppredictiveHigh
4File/admin/index2.htmlpredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/userprofile.phppredictiveHigh
7File/api/admin/system/store/order/listpredictiveHigh
8File/api/baskets/{name}predictiveHigh
9File/app/index/controller/Common.phppredictiveHigh
10File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
11File/apply.cgipredictiveMedium
12File/bitrix/admin/ldap_server_edit.phppredictiveHigh
13File/book-services.phppredictiveHigh
14File/cgi-bin/wlogin.cgipredictiveHigh
15File/College/admin/teacher.phppredictiveHigh
16File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
17File/csms/?page=contact_uspredictiveHigh
18File/dcim/rack-roles/predictiveHigh
19File/en/blog-comment-4predictiveHigh
20File/forms/doLoginpredictiveHigh
21File/forum/away.phppredictiveHigh
22File/goform/aspFormpredictiveHigh
23File/h/predictiveLow
24File/inc/topBarNav.phppredictiveHigh
25File/index.phppredictiveMedium
26File/index.php?app=main&func=passport&action=loginpredictiveHigh
27File/kelas/datapredictiveMedium
28File/listplace/user/ticket/createpredictiveHigh
29File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
30File/Moosikay/order.phppredictiveHigh
31File/novel/author/listpredictiveHigh
32File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
33File/scripts/unlock_tasks.phppredictiveHigh
34File/SessionpredictiveMedium
35File/squashfs-root/etc_ro/custom.confpredictiveHigh
36File/staff/edit_book_details.phppredictiveHigh
37File/SysInfo1.htmpredictiveHigh
38File/xxxxxxx_xxxx.xxxpredictiveHigh
39File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
40File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
41File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
42File/xxxxxxpredictiveLow
43File/xxxx/xxxxxxxpredictiveHigh
44File/xxx/xxx/xxxxxxpredictiveHigh
45File/xxxxxx/xxxx.xxxpredictiveHigh
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
47Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxx_xxxxxxx.xxxpredictiveHigh
51Filexxxxx-xxxx.xxxpredictiveHigh
52Filexxxxx/xxxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
56Filexxxx/xxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxx/xxxx.xxxpredictiveHigh
58Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
59Filexxxxxxx.xxpredictiveMedium
60Filexxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
62Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
63Filexxx_xxx_xxx.xxpredictiveHigh
64Filexxx-xxx/xxxxxpredictiveHigh
65Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
68Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxx_xxxx.xxxxpredictiveHigh
71Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
75Filexxxxxx_xxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxxx_xxxxxx.xpredictiveHigh
79Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
80Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
81Filexxx_xxxxxxxx.xpredictiveHigh
82Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
83Filexxxx_xxxx.xpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
86Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
89Filexxxx_xxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexx/xxxxx/xxxxx.xpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxx_xx.xxpredictiveMedium
94Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
95Filexxxxxx/xxxxxxxxxxxpredictiveHigh
96Filexxxxxx/xxxxxxxxpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxx.xxxpredictiveHigh
99Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
102Filexxxxx.xxxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxpredictiveMedium
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxx-xxxx.xxxpredictiveHigh
112Filexxxx.xpredictiveLow
113Filexxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx_xxxxx.xxxpredictiveHigh
115Filexxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
117Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
118Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
119Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
121Filexxx/xxx/xxxx.xxxpredictiveHigh
122Filexxxxxx/xxxxxxxx.xxpredictiveHigh
123Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxx/xxx_xx.xpredictiveHigh
125Filexxxxxxx_xxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxx_xxxxxxxx.xpredictiveHigh
128Filexxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxx_xxxx.xxxpredictiveMedium
131Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx_xxxx.xxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxx.xxxpredictiveHigh
143Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveHigh
151Filexxxxxx/xxxxx.xxxpredictiveHigh
152Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxxx.xxxpredictiveHigh
160Filexxxx-xxxxx.xxxpredictiveHigh
161Filexxxx-xxxxxxxx.xxxpredictiveHigh
162Filexxxx-xxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx_xxxxx.xxxpredictiveHigh
166Filexxx.xxxpredictiveLow
167Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
168Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
169Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexx/xxxxxxxxx/xxpredictiveHigh
172Filexxxx_xxxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxx.xxxpredictiveLow
175Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
176Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
177Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
178Filexx-xxxx.xxxpredictiveMedium
179Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
180Filexxxx.xxpredictiveLow
181Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
182Libraryxxx/xxxxxxxxxx.xpredictiveHigh
183Libraryxxx/xxxxxxx.xxpredictiveHigh
184Libraryxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
185Libraryxxx/xxx/xxxxxxxx.xxxpredictiveHigh
186Libraryxxxxxxxxxxx.xxxpredictiveHigh
187Libraryxxxxxxxxxxx.xxxpredictiveHigh
188Libraryxxxxxx.xxxpredictiveMedium
189Argument$_xxxxxx['xxx_xxxx']predictiveHigh
190Argument*xxxxpredictiveLow
191Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
192Argumentxx/xxpredictiveLow
193ArgumentxxxxxxpredictiveLow
194Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
195ArgumentxxpredictiveLow
196Argumentxxxxxxx_xxxxpredictiveMedium
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxxxxxxpredictiveMedium
200ArgumentxxxxxxxxpredictiveMedium
201ArgumentxxxxxpredictiveLow
202Argumentxxx_xxxx_xxxxxpredictiveHigh
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxxpredictiveLow
205Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
206ArgumentxxxxxxxxxxpredictiveMedium
207Argumentxxx_xxpredictiveLow
208Argumentxx-xxxpredictiveLow
209ArgumentxxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxxxx_xxpredictiveMedium
212Argumentxxxx_xxpredictiveLow
213Argumentxxxxxxx[x][xxxx]predictiveHigh
214ArgumentxxxxxxxxxpredictiveMedium
215Argumentxxxxxxx_xxxx/xxxxxxx_xxxxxxxpredictiveHigh
216ArgumentxxxxxxpredictiveLow
217Argumentxxxxxxxxxx_xxpredictiveHigh
218ArgumentxxxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221Argumentxxxxxx_xxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223Argumentxxxx xx xxxxxxxpredictiveHigh
224Argumentxxxxxx xxxxpredictiveMedium
225ArgumentxxxxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229Argumentxxxxx/xxxxxxxxpredictiveHigh
230Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
231ArgumentxxxxxpredictiveLow
232Argumentxxxxx_xxxpredictiveMedium
233ArgumentxxxxxxxxxxxxxxpredictiveHigh
234Argumentxxxxx xxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243Argumentxxxx_xxxxxpredictiveMedium
244ArgumentxxxxpredictiveLow
245Argumentxxxx/xxxxxx/xxxpredictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxpredictiveLow
248Argumentxx/xxxpredictiveLow
249ArgumentxxxxxxxxxpredictiveMedium
250Argumentxxx_xxxxxxxxpredictiveMedium
251ArgumentxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
258Argumentxxxxxxxx_xxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262Argumentxxx_xxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxx_xpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxxpredictiveMedium
276Argumentxxxxxxx xxxxxpredictiveHigh
277Argumentxxxxxxx_xxxxxxxpredictiveHigh
278Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
279Argumentxxxxxxx/xxxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281ArgumentxxxxxpredictiveLow
282Argumentxxxxxxx_xxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284Argumentxxxxxx_xxxpredictiveMedium
285Argumentxxxxxx_xxxpredictiveMedium
286ArgumentxxxxxxpredictiveLow
287Argumentxxxxxxx_xxpredictiveMedium
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297Argumentxxxx_xxpredictiveLow
298ArgumentxxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301Argumentxxxxxx_xxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303Argumentxxxxxx/xxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
307Argumentxxx:xxxxpredictiveMedium
308Argumentx-xxxxxxxxx-xxxpredictiveHigh
309Argumentx-xxxx xxpredictiveMedium
310Argument_xxxxxxpredictiveLow
311Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
312Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
313Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
314Input ValuexxxxpredictiveLow
315Pattern__xxxxxxxxx=predictiveMedium
316Network Portxxx/xxxxpredictiveMedium

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Samples (22)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!