TraderTraitor Analiza

IOB - Indicator of Behavior (521)

Oś czasu

Język

en436
de48
es14
fr8
pl4

Kraj

us256
de28
cn18
es14
it4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Campcodes Beauty Salon Management System12
FFmpeg8
Joomla CMS8
Linux Kernel6
Oracle HTTP Server4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.03CVE-2011-0643
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.30CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.54CVE-2010-0966
5Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
6Archive_Tar Tar.php directory traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.923680.00CVE-2020-36193
7Campcodes Beauty Salon Management System search-appointment.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.03CVE-2023-3876
8Umbraco CMS File Upload privilege escalation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.09CVE-2020-9472
9McAfee Client Proxy Microsoft Windows Client privilege escalation5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2019-3654
10antsle antman Web Management Console login ProcessBuilder privilege escalation8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.236140.00CVE-2018-7739
11Joomla CMS LDAP Authentication weak authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
12ILIAS privilege escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001480.04CVE-2023-36487
13Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.06CVE-2023-4708
14Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.12CVE-2023-4712
15Campcodes Beauty Salon Management System edit-accepted-appointment.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.18CVE-2023-3882
16Campcodes Beauty Salon Management System edit_category.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.02CVE-2023-3871
17Dahua Smart Park Management privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.15CVE-2023-3836
18PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php weak authentication8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.09CVE-2023-3337
19JCK Editor links.php sql injection8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
20Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.09CVE-2020-1927

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • TraderTraitor

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (262)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/?r=recruit/resume/edit&op=statuspredictiveWysoki
2File/admin.php/update/getFile.htmlpredictiveWysoki
3File/admin/about-us.phppredictiveWysoki
4File/admin/app/profile_crud.phppredictiveWysoki
5File/admin/countrymanagement.phppredictiveWysoki
6File/admin/del_category.phppredictiveWysoki
7File/admin/del_service.phppredictiveWysoki
8File/admin/edit-accepted-appointment.phppredictiveWysoki
9File/admin/edit-services.phppredictiveWysoki
10File/admin/edit_category.phppredictiveWysoki
11File/admin/forgot-password.phppredictiveWysoki
12File/admin/index.phppredictiveWysoki
13File/admin/newsletter1.phppredictiveWysoki
14File/admin/payment.phppredictiveWysoki
15File/admin/reg.phppredictiveWysoki
16File/admin/search-appointment.phppredictiveWysoki
17File/ajax-api.phppredictiveWysoki
18File/app/ajax/search_sales_report.phppredictiveWysoki
19File/bin/boapredictiveMedium
20File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveWysoki
21File/collection/allpredictiveWysoki
22File/core/config-revisionspredictiveWysoki
23File/deletefile.phppredictiveWysoki
24File/doc/packagespredictiveWysoki
25File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveWysoki
26File/endpoint/delete-faq.phppredictiveWysoki
27File/endpoint/update-computer.phppredictiveWysoki
28File/endpoint/update-resident.phppredictiveWysoki
29File/endpoint/update-tracker.phppredictiveWysoki
30File/forum/away.phppredictiveWysoki
31File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveWysoki
32File/xxxxxx.xxxpredictiveMedium
33File/xxx/xxxxxxxxxxxx.xxxpredictiveWysoki
34File/xxx/xxxxxxxxx.xxxpredictiveWysoki
35File/xxxxxpredictiveNiski
36File/xxxxxx/xxx/xxxxxxx.xxxpredictiveWysoki
37File/xxxxxxxxx.xxxpredictiveWysoki
38File/xxxxxxx.xxxpredictiveMedium
39File/xxxxxxx/xxxxxxx.xxxpredictiveWysoki
40File/xxxxxxx_xxxx.xxxpredictiveWysoki
41File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveWysoki
42File/xxx-xpredictiveNiski
43File/xxxx/xxxxx/predictiveMedium
44File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
45File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveWysoki
46File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
48File/xxxx/xxxxxx_xxxx.xxxpredictiveWysoki
49File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveWysoki
50File/xxxxxxx/predictiveMedium
51File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveWysoki
52File/xxx/xxx/xxxxxpredictiveWysoki
53File/xxx/xxx/xxxxxxxx.xxxpredictiveWysoki
54File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
55File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveWysoki
56Filexxxxxxx_xxxx_xxxxx.xxxpredictiveWysoki
57Filexxxxxxx.xxxpredictiveMedium
58Filexxx_xxxxxxx.xxxpredictiveWysoki
59Filexxxxx.xxxpredictiveMedium
60Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveWysoki
61Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
62Filexxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveWysoki
64Filexxxxx/xxxxx.xxxpredictiveWysoki
65Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveWysoki
66Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveWysoki
67Filexxxxxx.xxxpredictiveMedium
68Filexxx.xxxpredictiveNiski
69Filexxx/xxxxxx_xxxxxxx.xxxpredictiveWysoki
70FilexxxpredictiveNiski
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveWysoki
73Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveWysoki
74Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveWysoki
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
78Filexxxxxx_xxxxxx.xxxpredictiveWysoki
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
81Filexxxxxxxxxxxxx.xxxpredictiveWysoki
82Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
83Filexxxxxxxx.xpredictiveMedium
84Filexxxx-xxxxxx.xxxpredictiveWysoki
85Filexxxxx_xxxxxx.xpredictiveWysoki
86Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
87Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveWysoki
88Filexxxx_xx.xxpredictiveMedium
89Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveWysoki
90Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
91Filexxxxxxxxx.xxpredictiveMedium
92Filexx.xxxpredictiveNiski
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveWysoki
94Filexxxx_xxxx.xpredictiveMedium
95Filexxx/xxxxxx.xxxpredictiveWysoki
96Filexxxxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveWysoki
97Filexxxxxxx/xxx/xxxxx_xxxx.xpredictiveWysoki
98Filexxxxx.xxxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
102Filexxxxxxxxxx/xxxxxxxx.xpredictiveWysoki
103Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveWysoki
104Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveWysoki
105Filexxxxxxxxxx/xxxx.xpredictiveWysoki
106Filexxxxxxxxxxx/xx_xxxxx.xpredictiveWysoki
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx_xxx.xxxpredictiveWysoki
111Filexxxxxx.xxxpredictiveMedium
112Filexxxx_xxxxx.xxxpredictiveWysoki
113Filexxxxxxxxx/xxxx-xxxxpredictiveWysoki
114Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveWysoki
115Filexxx/xxxxx/xxx_xxx.xpredictiveWysoki
116Filexxx/xxxxx.xxxxpredictiveWysoki
117Filexxx/xxx_xx.xpredictiveMedium
118Filexxx.xxxxpredictiveMedium
119Filexxxxxxxx_xxxxxx.xxxpredictiveWysoki
120Filexxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveWysoki
121FilexxxxxxxxxxxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveWysoki
124Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
125Filexxxxxxxx.xpredictiveMedium
126Filexxxxxxxx.xxxxpredictiveWysoki
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxxxxx.xxxxpredictiveWysoki
129Filexxx.xxxpredictiveNiski
130Filexxxxxx.xxpredictiveMedium
131Filexxxxxx/xxxx.xpredictiveWysoki
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxxx.xxxpredictiveWysoki
134Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
135Filexxxxx_xxxxx.xxxpredictiveWysoki
136Filexxxx_xxx.xxxpredictiveMedium
137Filexxx.xxxpredictiveNiski
138Filexxxx.xxxpredictiveMedium
139Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveWysoki
140Filexxxx-xxxxx.xxxpredictiveWysoki
141Filexxxxxxxxx.xxxpredictiveWysoki
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxx/xxxxxxxx.xxxpredictiveWysoki
145Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveWysoki
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
147Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
148Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
149Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveWysoki
150File\xxxxx\xxxxxxxxxxxpredictiveWysoki
151File_xxxxxxxxx.xxxpredictiveWysoki
152File~/.xxxpredictiveNiski
153Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
154Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveWysoki
155Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveWysoki
156Libraryxx/xxx.xxx.xxxpredictiveWysoki
157Libraryxxxxxxxxxxx.xxxpredictiveWysoki
158Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
159Argument-xpredictiveNiski
160Argument-xpredictiveNiski
161Argument-xxpredictiveNiski
162Argumentxxxxxxxx_xxxxpredictiveWysoki
163ArgumentxxxxxxpredictiveNiski
164Argumentxxxxx_xxpredictiveMedium
165Argumentxxx_xxxx_xxpredictiveMedium
166ArgumentxxxxxxxxxxxxxxpredictiveWysoki
167ArgumentxxxxpredictiveNiski
168ArgumentxxxxxxxxpredictiveMedium
169Argumentxxxx_xxxpredictiveMedium
170Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveWysoki
171ArgumentxxxxxxpredictiveNiski
172Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveWysoki
173Argumentxxx_xxxx_xxxxxpredictiveWysoki
174ArgumentxxxpredictiveNiski
175ArgumentxxxxxxxxxxpredictiveMedium
176Argumentxxx_xxpredictiveNiski
177ArgumentxxxpredictiveNiski
178Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxpredictiveNiski
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxpredictiveNiski
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxxpredictiveMedium
186ArgumentxxxxxpredictiveNiski
187Argumentxxxxxx_xxpredictiveMedium
188ArgumentxxxpredictiveNiski
189ArgumentxxxxxpredictiveNiski
190ArgumentxxxxpredictiveNiski
191ArgumentxxxxxxxxpredictiveMedium
192Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveWysoki
193Argumentxxxx_xxxxpredictiveMedium
194ArgumentxxxxxxpredictiveNiski
195Argumentxxxx_xxxxxxxx_xx_xxpredictiveWysoki
196ArgumentxxxxpredictiveNiski
197ArgumentxxpredictiveNiski
198ArgumentxxxxxxxxxpredictiveMedium
199Argumentxx_xxxxpredictiveNiski
200ArgumentxxxpredictiveNiski
201ArgumentxxxxpredictiveNiski
202ArgumentxxxpredictiveNiski
203Argumentxxxxxx xxxxxpredictiveMedium
204Argumentxxx_xxpredictiveNiski
205ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
206ArgumentxxxpredictiveNiski
207ArgumentxxxxxpredictiveNiski
208ArgumentxxxxxpredictiveNiski
209ArgumentxxxxpredictiveNiski
210Argumentxxxx_xxxxxxxxxxpredictiveWysoki
211ArgumentxxxxxxxxxxxpredictiveMedium
212Argumentxx_xxpredictiveNiski
213Argumentxxxxxx xxxxxxpredictiveWysoki
214ArgumentxxxpredictiveNiski
215ArgumentxxxxpredictiveNiski
216ArgumentxxxxxxxpredictiveNiski
217ArgumentxxxxxxpredictiveNiski
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxx_xxxxpredictiveMedium
220Argumentxx_xxxxpredictiveNiski
221ArgumentxxxxxpredictiveNiski
222ArgumentxxxxxxpredictiveNiski
223Argumentxxxx_xxpredictiveNiski
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxpredictiveNiski
226ArgumentxxxxxxxxxxpredictiveMedium
227Argumentxxxxxx_xxxpredictiveMedium
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxpredictiveNiski
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxxxx-xxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233Argumentxxx_xxxxxpredictiveMedium
234ArgumentxxxpredictiveNiski
235Argumentxxxx_xxpredictiveNiski
236Argumentxxxx_xxpredictiveNiski
237ArgumentxxxxxxxxxxxpredictiveMedium
238ArgumentxxxxpredictiveNiski
239Argumentxxxx_xxpredictiveNiski
240ArgumentxxxxxxpredictiveNiski
241ArgumentxxxpredictiveNiski
242ArgumentxxxpredictiveNiski
243ArgumentxxxxpredictiveNiski
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxxxxxx=>/xxxxxxxx=%xxpredictiveWysoki
246Argumentxxxx_xxpredictiveNiski
247Argumentxxxx_xxxxxpredictiveMedium
248ArgumentxxxpredictiveNiski
249ArgumentxxxpredictiveNiski
250Argumentx-xxxxxxxxx-xxxpredictiveWysoki
251Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveWysoki
252Input Valuex%xxxx%xxx=xpredictiveMedium
253Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveWysoki
254Input Valuexxxx'+xx+x=x;--+predictiveWysoki
255Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveWysoki
256Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveWysoki
257Input Value?<!xxxxxx?predictiveMedium
258Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveWysoki
259Network Portxxx/xx (xxx)predictiveMedium
260Network Portxxx/xx (xxxxxx)predictiveWysoki
261Network Portxxx/xxxxpredictiveMedium
262Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!