Turkmenistan Unknown Analysis

IOB - Indicator of Behavior (584)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en502
fr20
de16
es14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us400
fr42
ru26
es18
vn14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress18
PHP10
Oracle MySQL Server10
ZoneMinder10
Linux Kernel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.57
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.15CVE-2016-6210
5Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.15
6Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.19CVE-2020-12440
8vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
9OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
12WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
13Wondershare MobileTrans mobiletrans_setup_full5793.exe untrusted search path7.06.9$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2023-27763
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.04CVE-2013-10002
15WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.00CVE-2008-4769
16Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.46
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.49CVE-2022-28959
18Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
19Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323
20Linux Kernel tc_new_tfilter use after free5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-1055

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.188r-188-61-62-5.consumer-pool.prcdn.netTurkmenistan Unknown01/13/2023verifiedHigh
25.62.63.168r-168-63-62-5.consumer-pool.prcdn.netTurkmenistan Unknown01/13/2023verifiedHigh
327.34.176.0Turkmenistan Unknown03/21/2023verifiedHigh
427.34.185.0Turkmenistan Unknown03/21/2023verifiedHigh
545.12.70.223excavations.globalhilive.comTurkmenistan Unknown01/13/2023verifiedHigh
645.12.71.223Turkmenistan Unknown01/13/2023verifiedHigh
745.59.159.0Turkmenistan Unknown01/13/2023verifiedHigh
8XX.XX.XXX.XXXXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
9XX.XX.XXX.XXXXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
10XX.XX.XXX.XXxxxxxxxxxxx Xxxxxxx03/21/2023verifiedHigh
11XX.XX.XXX.XXxxxxxxxxxxx Xxxxxxx03/21/2023verifiedHigh
12XX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
13XX.XXX.XXX.XXXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
14XX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
15XX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx03/21/2023verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
17XX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
18XX.XX.XX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
19XX.XX.XX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
20XXX.XXX.X.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
21XXX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
22XXX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
23XXX.XX.XXX.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
24XXX.XXX.XX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
25XXX.XX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
26XXX.XXX.XX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
27XXX.XX.XX.XXXXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
28XXX.XX.XXX.XXXXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
29XXX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
30XXX.XXX.XXX.XXXXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh
31XXX.XXX.X.XXxxxxxxxxxxx Xxxxxxx05/30/2023verifiedHigh
32XXX.XXX.XXX.XXxxxxxxxxxxx Xxxxxxx01/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
3File/admin/addemployee.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/apilog.phppredictiveMedium
6File/appliance/users?action=editpredictiveHigh
7File/billing/bill/edit/predictiveHigh
8File/configpredictiveLow
9File/data/user.idxpredictiveHigh
10File/filemanager/upload.phppredictiveHigh
11File/forum/away.phppredictiveHigh
12File/healthcare/Admin/consulting_detail.phppredictiveHigh
13File/if.cgipredictiveLow
14File/man_password.htmpredictiveHigh
15File/mifs/c/i/reg/reg.htmlpredictiveHigh
16File/modules/profile/index.phppredictiveHigh
17File/news.dtl.phppredictiveHigh
18File/see_more_details.phppredictiveHigh
19File/services/details.asppredictiveHigh
20File/setuppredictiveLow
21File/spip.phppredictiveMedium
22File/uncpath/predictiveMedium
23File/ureport/designer/saveReportFilepredictiveHigh
24File/var/log/nginxpredictiveHigh
25File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
26File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
27File/zm/index.phppredictiveHigh
28Fileact.phppredictiveLow
29Fileadclick.phppredictiveMedium
30FileadminpredictiveLow
31Fileadmin.phppredictiveMedium
32Fileadmin/add-field.phppredictiveHigh
33Fileadmin/adminsignin.htmlpredictiveHigh
34Fileadmin/movieview.phppredictiveHigh
35Fileadmin/staff-exec.phppredictiveHigh
36Fileadmin/versions.htmlpredictiveHigh
37Fileagenda.phppredictiveMedium
38Filexxxx_xxxxx.xxxpredictiveHigh
39Filexxx.xxxpredictiveLow
40Filexxxx.xxxpredictiveMedium
41Filexxxxxxxxxx.xxxpredictiveHigh
42Filexxxx-xxxx.xpredictiveMedium
43Filexxxxx-xxx.xpredictiveMedium
44Filexx-xxxxx.xxxpredictiveMedium
45Filexx_xxxxx.xxxpredictiveMedium
46Filexx_xxxxxxxxx.xxxpredictiveHigh
47Filexx_xxxx_xxxxxx.xxxpredictiveHigh
48Filexx_xxxx_xxxxx.xxxpredictiveHigh
49Filexxxx.xxxpredictiveMedium
50Filexxxxx.xxxxpredictiveMedium
51Filexxxxx.xxxpredictiveMedium
52Filexx_xxxx.xxxpredictiveMedium
53Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
54Filex-xxxxxx/xxxxxxx.xpredictiveHigh
55Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx_xxxx.xxxpredictiveHigh
58Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
59Filexxx-xxx/xx.xxxpredictiveHigh
60Filexxx/xxxxxxx.xxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
72Filexxxx/predictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxx/xxxx/xxxx.xpredictiveHigh
77Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
78Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
82Filexxx_xxxx.xpredictiveMedium
83Filexx.xxxxx.xxxpredictiveMedium
84Filexxxx.xxxpredictiveMedium
85Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxx.xxxpredictiveLow
89Filexxx/xxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxx.xxxpredictiveHigh
91Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
93Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
96Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
100Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxx.xxxpredictiveHigh
103Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
104Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
105Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx_xx.xxxxpredictiveHigh
108Filexx.xxxpredictiveLow
109Filexx/xxxxxxxx.xxxpredictiveHigh
110Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
116Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxx/xxxx/xxxx.xpredictiveHigh
119Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
120Filexxxxxx_xxx_xxxx.xxxpredictiveHigh
121Filexxxxxxxxx.xxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxx_xxx.xxxpredictiveMedium
124Filexxxxxxxx.xxxpredictiveMedium
125Filexx-xxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxxxxpredictiveHigh
133Filexxxxxxxxxxxxxxx/predictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxx_xxxxx.xxpredictiveMedium
149Filexxx/xxx_xxxxx.xpredictiveHigh
150Filexxx/xxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxx.xxxpredictiveLow
152Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxx_xxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxx_xxx.xpredictiveMedium
158Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
159Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
160Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
161Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
162Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
163Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
164Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
165Filexx_xxxx_xxxx_*.xxxpredictiveHigh
166Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
167Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
168File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
169Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
170Libraryxxx.xxx/xxxxxxx.xxxxxxx/xxxx.xxx/xxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
171Libraryxxxxx.xxxpredictiveMedium
172Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
173Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
174Libraryxxx/xxxxxxxx.xxpredictiveHigh
175Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
176Libraryxxxxxxxxxxx.xxxpredictiveHigh
177Libraryxxxxx.xxxpredictiveMedium
178Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
179Argument$_xxxxxx['xxx_xxxx']predictiveHigh
180Argument--xxxpredictiveLow
181Argument-xxxxxxxxxxxxxpredictiveHigh
182Argumentxxxxxx=xxxxpredictiveMedium
183Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
184Argumentxxxxx_xxxxxpredictiveMedium
185ArgumentxxxxxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxxxpredictiveLow
189ArgumentxxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191Argumentxxxxxxxxxx_xxxxpredictiveHigh
192ArgumentxxxpredictiveLow
193ArgumentxxxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxxxpredictiveMedium
195Argumentxxx_xxpredictiveLow
196ArgumentxxxxxxpredictiveLow
197ArgumentxxxpredictiveLow
198ArgumentxxxxxxxxxxxxxxxpredictiveHigh
199ArgumentxxxxpredictiveLow
200Argumentxxxx_xxpredictiveLow
201Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
202Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
203Argumentxxxxxxxxxx_xxpredictiveHigh
204ArgumentxxxxxxpredictiveLow
205Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
206ArgumentxxxxxpredictiveLow
207Argumentxxxxxx_xxxxpredictiveMedium
208ArgumentxxxpredictiveLow
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxxxpredictiveLow
211Argumentxx_xxxxx_xxpredictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxpredictiveMedium
214Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
215Argumentxxxxxx/xxxxpredictiveMedium
216Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219ArgumentxxxxxxpredictiveLow
220Argumentxxxxx_xxxxpredictiveMedium
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxxxpredictiveMedium
223ArgumentxxpredictiveLow
224ArgumentxxpredictiveLow
225Argumentxx_xxxxxpredictiveMedium
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxxxx_xxxpredictiveMedium
228Argumentxxxxxxx_xxxxpredictiveMedium
229ArgumentxxxxxxpredictiveLow
230Argumentxxxx_xxpredictiveLow
231Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
232ArgumentxxxxxpredictiveLow
233Argumentxxxxx_xxxxpredictiveMedium
234Argumentxxx_xxxx_xxxxpredictiveHigh
235Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
236ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxxx_xxpredictiveLow
241Argumentxxxx_xxxxpredictiveMedium
242ArgumentxxpredictiveLow
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxxxpredictiveMedium
251Argumentxxxx_xxxxpredictiveMedium
252ArgumentxxxxxxxxxpredictiveMedium
253Argumentxxxx_xxxx_xxxxpredictiveHigh
254ArgumentxxxpredictiveLow
255Argumentxx_xxxxpredictiveLow
256Argumentxxxxxxx_xxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264Argumentxxx_xxxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxpredictiveMedium
267Argumentxxxxxx_xxpredictiveMedium
268Argumentxxxxxxx_xxpredictiveMedium
269Argumentxxx_xxxxxpredictiveMedium
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273Argumentxxxx_xxxxxxpredictiveMedium
274ArgumentxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278Argumentxxxx xxpredictiveLow
279Argumentxxx_xxxx[x][]predictiveHigh
280Argumentxx_xxxxxxxpredictiveMedium
281ArgumentxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx/xxxxxpredictiveMedium
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxxxxxx[x]predictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289Argumentxxxx->xxxxxxxpredictiveHigh
290Argumentx-xxxxxxxxx-xxxpredictiveHigh
291Argumentx-xxxx-xxxxxpredictiveMedium
292Argument_xxxxxxx_xxxxpredictiveHigh
293Input Value../predictiveLow
294Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
295Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
296Input ValuexxxxxpredictiveLow
297Pattern/xxxxxxxxx/predictiveMedium
298Network Portxxx/xx (xxxxxx)predictiveHigh
299Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
300Network Portxxx/xxxx (xx-xxx)predictiveHigh
301Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
302Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!