WannaCry Analysis

IOB - Indicator of Behavior (598)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en550
de16
fr10
ar8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

se98
us66
es6
it2
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg28
Microsoft Windows14
Linux Kernel10
Juniper Junos8
Microsoft IIS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.01055CVE-2014-8572
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.670.25090CVE-2017-0055
3Five Star Review Script recommend.php sql injection7.37.0$0-$5kCalculatingHighOfficial Fix0.060.01213CVE-2008-3780
4Huawei SXXXX XML Parser input validation3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00885CVE-2017-15346
5Adobe After Effects information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01046CVE-2021-35995
6vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.200.01136CVE-2015-1419
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.930.29797CVE-2014-4078
8WordPress Thumbnail input validation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.050.04571CVE-2018-1000773
9Ilohamail cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00000
10OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.800.49183CVE-2016-6210
11phpMyAdmin server-side request forgery7.97.8$5k-$25kCalculatingNot DefinedOfficial Fix0.090.01136CVE-2016-6621
12EMC RSA Authentication Manager Stored cross site scripting3.83.6$0-$5kCalculatingNot DefinedOfficial Fix0.010.00890CVE-2017-8000
13activesupport Gem underscore redos3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.470.00000CVE-2023-22796
14NVIDIA vGPU Software Virtual GPU Manager out-of-bounds write8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00885CVE-2022-42262
15ESRI Portal for ArcGIS server-side request forgery7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01055CVE-2022-38203
16FlatPress XML File Handler/MD File admin.uploader.php onupload cross site scripting2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01018CVE-2022-4821
17FreePBX voicemail page.voicemail.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.070.01018CVE-2021-4282
18Ruckus SmartZone information disclosure7.27.2$0-$5kCalculatingNot DefinedNot Defined0.020.01055CVE-2018-11036
19GitLab Community Edition/Enterprise Edition Persistent cross site scripting5.24.9$0-$5kCalculatingNot DefinedOfficial Fix0.540.00885CVE-2018-10379
20Dasan H660GW Port Forwarding adv_nat_virsvr.asp command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.01156CVE-2018-17867

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-425Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-94Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxx XxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File..\WWWRoot\CustomPages\aspshell.asppredictiveHigh
2File/about.phppredictiveMedium
3File/admin/?page=inmates/view_inmatepredictiveHigh
4File/admin/?page=system_infopredictiveHigh
5File/admin/?page=system_info/contact_infopredictiveHigh
6File/admin/addemployee.phppredictiveHigh
7File/admin/add_exercises.phppredictiveHigh
8File/admin/edit.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/new-contentpredictiveHigh
11File/admin/sign/outpredictiveHigh
12File/admin/usermanagement.phppredictiveHigh
13File/aqpg/users/login.phppredictiveHigh
14File/bcms/admin/?page=reports/daily_court_rental_reportpredictiveHigh
15File/bcms/admin/?page=user/listpredictiveHigh
16File/cardo/apipredictiveMedium
17File/cgi-bin/passpredictiveHigh
18File/cgi-bin/touchlist_sync.cgipredictiveHigh
19File/ci_spms/admin/categorypredictiveHigh
20File/classes/Users.php?f=savepredictiveHigh
21File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
22File/cwms/admin/?page=articles/view_article/predictiveHigh
23File/cwms/classes/Master.php?f=save_contactpredictiveHigh
24File/dashboard/add-blog.phppredictiveHigh
25File/dashboard/add-portfolio.phppredictiveHigh
26File/dashboard/settingspredictiveHigh
27File/dev/tcx0predictiveMedium
28File/dev/urandompredictiveMedium
29File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHigh
30File/etc/environmentpredictiveHigh
31File/etc/passwdpredictiveMedium
32File/goform/RgDdnspredictiveHigh
33File/goform/RgDhcppredictiveHigh
34File/goform/RGFirewallELpredictiveHigh
35File/goform/RgTimepredictiveHigh
36File/goform/RgUrlBlock.asppredictiveHigh
37File/goform/wlanPrimaryNetworkpredictiveHigh
38File/guestmanagement/front.phppredictiveHigh
39File/home.jsppredictiveMedium
40File/login.phppredictiveMedium
41File/loginVaLidation.phppredictiveHigh
42File/xxxx.xxxpredictiveMedium
43File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
44File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
45File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
46File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
47File/xxxx/xxxxx.xxxpredictiveHigh
48File/xxxxxxxxxxxxx.xxxxpredictiveHigh
49File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
51File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
52File/xxxxxxx.xxxpredictiveMedium
53File/xxx/xxxxxxxxxx.xxxpredictiveHigh
54File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
55File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
56File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
57File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
58File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx.xxxpredictiveMedium
60File/xx/x/predictiveLow
61File/xxxxxxxx.xxxpredictiveHigh
62File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
63File/xxxx/xxxxx/predictiveMedium
64File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
65File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
66File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxx/predictiveHigh
68File/xxxxxxx-xxxxxxx-xxxxxx/xxx.xxx?xxxx=xxxxxx_xxxxpredictiveHigh
69File/xxxpredictiveLow
70File/xxxxxxx/predictiveMedium
71File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
72File/xxx/xxxxxx_xxxxxpredictiveHigh
73File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
74File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
75File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
76File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
77File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
78Filex.x.x\xxxxxx.xxxpredictiveHigh
79Filexxxxxx-xxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
82Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
83Filexxxxx/xx_xxxx.xxxpredictiveHigh
84Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxxx/xxxxxxxx/xxxxx.xxxxxxxx.xxxpredictiveHigh
87Filexxxxx_xxxxx.xxxpredictiveHigh
88Filexxxxx.xpredictiveLow
89Filexxx_xxxxx.xxxpredictiveHigh
90Filexxx_xxxxxxxpredictiveMedium
91Filexxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxx/xxxxx/xxxx/predictiveHigh
93Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxx.xpredictiveLow
95Filexxxxx_xxx.xpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
98Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
99Filexxx-xxx/xx.xxxpredictiveHigh
100Filexxxx/xxxxxx/xxxxx.xxxpredictiveHigh
101Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
102Filexxx.xxxpredictiveLow
103Filexxxxxx/xxx.xpredictiveMedium
104Filexxxx/xxxxxxx/xxxxxxx_xxx.xxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx_xxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxx_xxx_xxxx.xxxpredictiveHigh
111Filexxxx_xxxx_xxx.xxxpredictiveHigh
112Filexxxxxxxxx.xxxpredictiveHigh
113Filexxxxx_xxxxxx.xxpredictiveHigh
114Filexxxx.xxxxpredictiveMedium
115Filexxxxxx/xxx/xxxx.xpredictiveHigh
116Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xpredictiveMedium
118Filexxxxxxxxxxx.xpredictiveHigh
119Filexxxx_xxxx.xpredictiveMedium
120Filexxx/xxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxx.xxxpredictiveLow
128Filexxxxxxxxxx/xxxx.xpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
130Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
131Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
132Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
133Filexxxxxxxxxx/xxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxx.xpredictiveHigh
135Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
136Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
137Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
138Filexxxxxxxxxx/xxxxx.xpredictiveHigh
139Filexxxxxxxxxx/xxxx.xpredictiveHigh
140Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
141Filexxxxxxxxxx/xxxx.xpredictiveHigh
142Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
143Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxx_xxxx_xx_xxx?xxx_xxxpredictiveHigh
144Filexxxxxxxxx.xxxpredictiveHigh
145Filexxx.xxxpredictiveLow
146Filexxxxx.xxxpredictiveMedium
147Filexxx.xxxpredictiveLow
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxx/xxxxx.xxxpredictiveHigh
151Filexxx.xxxpredictiveLow
152Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxx_xxxx.xpredictiveHigh
154Filexxxxxxx_xxxx.xxxpredictiveHigh
155Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx/xxxx_xxxxpredictiveHigh
158Filex=xxxxxxxpredictiveMedium
159Filexxxx.xxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxx-xxxxx.xxxxxx.xxxpredictiveHigh
162Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxx/xxxxxx.xpredictiveMedium
167Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
168Filexxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxx-xxxxxxx.xpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxx-xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxx/xxxxx.xpredictiveHigh
181Filexxx/xxxxxxxx.xpredictiveHigh
182Filexxxxxxx_xxxx.xxxpredictiveHigh
183Filexxxxxx/xxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxxxxxx_xx/xxxx/xxxpredictiveHigh
185Filexxxx-xxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxx/xxxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxxxxx/xxxxxx_xxx.xxxpredictiveHigh
190Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
191Filexxxxx.xpredictiveLow
192Filexxx_xxxxxx.xxxpredictiveHigh
193Filexxxx_xxxx.xxxxpredictiveHigh
194Filexxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
196FilexxxxxxxpredictiveLow
197Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
198File\xxxxx\xxxx_xxxxxxxx.xxxpredictiveHigh
199File_xxxxxxxxx.xxxpredictiveHigh
200File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
201File~/xxxxxxxx/xxx_xxxxxxx.xxxpredictiveHigh
202Libraryxxx-xx-xxx-xxxx-xxxxxx-xx-x-x.xxxpredictiveHigh
203Libraryxxxxxxxxxxx/xxxxxxxxx/xxx/xx_xxxxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
204Libraryxxxxxx.xxxpredictiveMedium
205Libraryxxxxxxx.xxxpredictiveMedium
206Libraryxxx/xxx/xxxxx.xxpredictiveHigh
207Libraryxxxxxxxx.xxxpredictiveMedium
208Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
209Libraryxxxxxxxx.xxxpredictiveMedium
210Libraryxxxxxx.xxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
213Argumentxxxxx_xxxxpredictiveMedium
214ArgumentxxxpredictiveLow
215Argumentxxxxxxxxx xxxxxxpredictiveHigh
216Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveHigh
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
219ArgumentxxxpredictiveLow
220ArgumentxxxxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222ArgumentxxxpredictiveLow
223ArgumentxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
227ArgumentxxxxxxxxxxxxxpredictiveHigh
228ArgumentxxxxxxxpredictiveLow
229Argumentxxxx/xxxxpredictiveMedium
230Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
231Argumentxxxxxxx_xxxx/xxxxxx_xxxx_xxxxxxxxx_xxxxxxx/xxxxxx_xxxx_xxxxxxx_xxxx/xxxx/xxxx #x/xxxxxxxx/xxxxxxxx #x/xxxxxxxpredictiveHigh
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxpredictiveMedium
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxx/xxxxxxpredictiveHigh
238Argumentxxxx_xxxxpredictiveMedium
239ArgumentxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241Argumentxxxxx/xxxxxxxxpredictiveHigh
242Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246Argumentxxxx_xxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxx xxxxpredictiveMedium
249Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
250Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
251Argumentxxxxx_xxxxpredictiveMedium
252Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
253Argumentxxxx/xxpredictiveLow
254ArgumentxxxxxpredictiveLow
255Argumentxxxxx_xxpredictiveMedium
256Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxpredictiveLow
259ArgumentxxpredictiveLow
260Argumentxx_xxxxxxxxxpredictiveMedium
261Argumentxx_xxx_xxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263ArgumentxxpredictiveLow
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266Argumentxx_xxxxxxx_xxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268Argumentxxxxx_xxpredictiveMedium
269Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxpredictiveHigh
277Argumentxxxxx_xxxx_xxxxpredictiveHigh
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxx-xxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxxxx_xxxxxx_xxxpredictiveHigh
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxxxx_xxxpredictiveMedium
293Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxxxxx_xxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302Argumentxxxx/xxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305Argumentxxxxxxxx/xxxxpredictiveHigh
306Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
307Argumentxxxxxxxx/xxxxxxpredictiveHigh
308Argumentxxxx_xxxxxxpredictiveMedium
309Argumentxxxx_xxxxxpredictiveMedium
310Argumentxxxx_xxxxxpredictiveMedium
311Argumentxxxx_xxxxpredictiveMedium
312Argumentxxxxxxx_xxxxpredictiveMedium
313Argumentxxxx->xxxxxxxpredictiveHigh
314Argument_xpredictiveLow
315Argument_xxxxxxpredictiveLow
316Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
317Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
318Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
319Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
320Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
321Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
322Input Value'||x=x#predictiveLow
323Input Value**@xxxxxxpredictiveMedium
324Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
325Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
326Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
327Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
328Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
329Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
330Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
331Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
332Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
333Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
334Input Value<?xxx xxxxxxx();?>predictiveHigh
335Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
336Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
337Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
338Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
339Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
340Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
341Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
342Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
343Input ValuexxxxpredictiveLow
344Input Valuexxxxxxxxx-xxxxxxxx-xxxxxx-xx.x-xxxxxxx-xx.x%x%x%x%xx%x%x%x%x%x%x%x%x%x%x%x%x%x.xxxpredictiveHigh
345Network Portxxx xxxxxpredictiveMedium
346Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
347Network Portxxx/xxxpredictiveLow
348Network Portxxx/xxxx (xxxxx)predictiveHigh
349Network Portxxx/xxxxpredictiveMedium
350Network Portxxx/xxxxxpredictiveMedium
351Network Portxxx/xxxxxpredictiveMedium
352Network Portxxx/xxx (xxxx)predictiveHigh
353Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!