Cybergate Analys

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en928
zh20
ru16
de12
es6

Land

cn398
us334
vn200
ru30
ie14

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows34
Apple iOS12
Google Android12
Mozilla Firefox10
Linux Kernel10

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Tiki Admin Password tiki-login.php svag autentisering8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.04CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.20CVE-2010-0966
4AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
5TikiWiki tiki-register.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.87CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc förnekande av tjänsten5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
9MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.013021.58CVE-2007-0354
10Pligg cloud.php sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.67
11Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-35080
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.26
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker privilegier eskalering6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS privilegier eskalering7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.74CVE-2020-12440
16NotificationX Plugin SQL Statement sql injektion5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
113.107.21.200Cybergate05/05/2022verifiedHög
220.36.253.92Cybergate05/05/2022verifiedHög
323.5.234.11a23-5-234-11.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedHög
423.105.131.235mail235.nessfist.comCyberGate29/05/2021verifiedHög
523.203.29.190a23-203-29-190.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedHög
637.35.233.2020.233.35.37.dynamic.jazztel.esCyberGate24/06/2022verifiedHög
737.252.5.213Cybergate04/07/2020verifiedHög
841.217.176.33CyberGate14/08/2021verifiedHög
952.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comCybergate14/04/2022verifiedMedium
1052.201.110.209ec2-52-201-110-209.compute-1.amazonaws.comCybergate05/05/2022verifiedMedium
1165.55.44.109Cybergate05/05/2022verifiedHög
1269.65.19.115ns3.no-ip.comCybergate05/05/2022verifiedHög
1378.159.135.230Cybergate05/05/2022verifiedHög
1478.171.201.19978.171.201.199.dynamic.ttnet.com.trCyberGate22/09/2021verifiedHög
1581.214.136.25381.214.136.253.dynamic.ttnet.com.trCyberGate09/04/2024verifiedHög
1686.18.99.199cpc86441-seve24-2-0-cust198.13-3.cable.virginm.netCyberGate07/05/2021verifiedHög
17XX.XXX.XXX.XXxxxxxxxx08/07/2021verifiedHög
18XX.XXX.XXX.XXXxxxxxxxx24/07/2021verifiedHög
19XX.XXX.XXX.XXXxxxxxxxx21/10/2022verifiedHög
20XX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedHög
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx25/07/2022verifiedHög
22XX.XXX.XX.XXxxxxxxxx15/05/2021verifiedHög
23XX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHög
24XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedHög
25XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedHög
26XXX.XX.XX.XXXxxxxxxxx05/05/2022verifiedHög
27XXX.XX.XX.XXXxxxxxxxx13/02/2022verifiedHög
28XXX.XXX.XXX.XXXXxxxxxxxx08/04/2022verifiedHög
29XXX.XX.XXX.XXXXxxxxxxxx19/06/2023verifiedHög
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
31XXX.X.X.XxxxxxxxxxXxxxxxxxx04/07/2020verifiedHög
32XXX.XXX.X.XXxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx25/10/2022verifiedHög
33XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
34XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx09/01/2024verifiedHög
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx30/03/2021verifiedHög
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx13/03/2023verifiedHög
37XXX.XXX.XXX.XXXxxxxxxxx10/03/2024verifiedHög
38XXX.XXX.X.XXXXxxxxxxxx05/05/2022verifiedHög
39XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedHög
40XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHög
41XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHög
42XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHög
43XXX.XXX.X.XXXxxxxxxxx05/05/2022verifiedHög
44XXX.XX.X.XXXXxxxxxxxx05/05/2022verifiedHög
45XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxxxxxxx23/09/2021verifiedHög
46XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
48XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx06/05/2021verifiedHög
49XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx07/05/2023verifiedHög
50XXX.XXX.XXX.XXXxxxxxxxx06/08/2022verifiedHög
51XXX.XXX.XXX.XXXXxxxxxxxx29/10/2022verifiedHög
52XXX.XXX.XXX.XXXxxxxxxxx17/05/2021verifiedHög
53XXX.XXX.XXX.XXXXxxxxxxxx06/01/2023verifiedHög
54XXX.XXX.XXX.XXxxxxxxxx21/11/2022verifiedHög
55XXX.XXX.XX.XXXXxxxxxxxx16/08/2022verifiedHög
56XXX.XXX.XXX.XXXXxxxxxxxx06/03/2022verifiedHög
57XXX.XXX.XXX.XXXxxxxxxxx02/09/2021verifiedHög
58XXX.XXX.XXX.XXXxxxxxxxx26/08/2021verifiedHög
59XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx15/04/2021verifiedHög
60XXX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedHög
61XXX.XXX.XX.XXXxxxxxxxx28/04/2022verifiedHög
62XXX.XXX.XX.XXxxxx-xxx.xxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxxx23/03/2022verifiedHög
63XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxXxxxxxxxx15/05/2021verifiedHög
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxxxx14/04/2022verifiedHög
65XXX.XX.XXX.XXXxxxxxxx-xxx-xx-xxx-xxx.xxxxxxx.xxx.xxx.xxXxxxxxxxx11/08/2022verifiedHög
66XXX.XX.XXX.XXXxxxxxxxx06/01/2023verifiedHög
67XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx19/08/2022verifiedHög
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx28/08/2022verifiedHög
69XXX.XX.XXX.XXXXxxxxxxxx05/05/2022verifiedHög
70XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx27/08/2022verifiedHög
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx03/12/2023verifiedHög
72XXX.XXX.XXX.XXXXxxxxxxxx26/07/2022verifiedHög
73XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
74XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHög
75XXX.XXX.XXX.XXXXxxxxxxxx14/10/2023verifiedHög
76XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedHög
77XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/03/2022verifiedHög
78XXX.XXX.XXX.XXXxxxxxxxxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx12/07/2021verifiedHög

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-59, CWE-61, CWE-73, CWE-99, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-129, CWE-134, CWE-189, CWE-190, CWE-191, CWE-192, CWE-200, CWE-266, CWE-284, CWE-285, CWE-287, CWE-290, CWE-306, CWE-345, CWE-347, CWE-352, CWE-362, CWE-384, CWE-399, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-565, CWE-610, CWE-611, CWE-613, CWE-639, CWE-668, CWE-693, CWE-704, CWE-770, CWE-787, CWE-833, CWE-835, CWE-862, CWE-863, CWE-913, CWE-918, CWE-1281Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHög
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5T1059CAPEC-10CWE-74, CWE-94, CWE-707, CWE-1321Argument InjectionpredictiveHög
6T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHög
14TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
17TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHög
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHög
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
20TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
22TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHög
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
24TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
25TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög
26TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (339)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/predictiveLåg
2File/admin/admin_user.phppredictiveHög
3File/admin/category/savepredictiveHög
4File/admin/list_ipAddressPolicy.phppredictiveHög
5File/admin/subject.phppredictiveHög
6File/auth/auth.php?user=1predictiveHög
7File/boaform/device_reset.cgipredictiveHög
8File/cgi-bin/cstecgi.cgipredictiveHög
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHög
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHög
11File/cgi-bin/nas_sharing.cgipredictiveHög
12File/cgi-bin/system_mgr.cgipredictiveHög
13File/cgi-bin/wlogin.cgipredictiveHög
14File/cgi/cpaddons_report.plpredictiveHög
15File/common/dict/listpredictiveHög
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/face-recognition-php/facepay-master/camera.phppredictiveHög
19File/forum/away.phppredictiveHög
20File/goform/goform_get_cmd_processpredictiveHög
21File/HNAP1/predictiveLåg
22File/importexport.phppredictiveHög
23File/install/predictiveMedium
24File/Interface/DevManage/VM.phppredictiveHög
25File/main/doctype.phppredictiveHög
26File/main/webservices/additional_webservices.phppredictiveHög
27File/mcpredictiveLåg
28File/ndmComponents.jspredictiveHög
29File/net/bluetooth/rfcomm/core.CpredictiveHög
30File/oauth/idp/.well-known/openid-configurationpredictiveHög
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHög
32File/pdfpredictiveLåg
33File/register.phppredictiveHög
34File/remote/put_filepredictiveHög
35File/server-statuspredictiveHög
36File/setting/NTPSyncWithHostpredictiveHög
37File/spip.phppredictiveMedium
38File/squashfs-root/etc_ro/custom.confpredictiveHög
39File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHög
40File/xxxxx/xxxxxxxxxxx.xxxpredictiveHög
41File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHög
42File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHög
43File/xxxxxx-xxxxxxxx-xxxx/predictiveHög
44File/xxxxxxx/xxxx.xxxpredictiveHög
45File/xxx/xxx/xxxx-xx/xxpredictiveHög
46File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHög
47File/xxx/xxxxxxxx.xxxpredictiveHög
48File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
49Filexxxxxxxxxxx.xxxpredictiveHög
50Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHög
51Filexxxxxxx.xxxpredictiveMedium
52Filexxx.xxxpredictiveLåg
53Filexxxxx.xxxpredictiveMedium
54Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHög
55Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
56Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHög
57Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHög
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxx_xxxxxx.xxxpredictiveHög
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHög
62Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHög
63Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHög
64Filexxxxxxx.xpredictiveMedium
65Filexxxxxxxx.xxxxpredictiveHög
66Filexxxxxxxxxxxxxxxx.xxxxpredictiveHög
67Filexxxxxxx.xxpredictiveMedium
68Filexxxxxxx/xxxxx/xxxx/predictiveHög
69Filexxx/xxxxxpredictiveMedium
70Filexxxxxx.xpredictiveMedium
71Filexxxxx/xxx-xxxxxx.xpredictiveHög
72Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHög
73Filexxxx.xpredictiveLåg
74Filexxx-xxxx.xxxpredictiveMedium
75Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHög
76Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHög
77Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHög
78Filexxxxx.xxxpredictiveMedium
79Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHög
80Filexxxxxx/xxx.xpredictiveMedium
81Filexxxxxx/xxx.xpredictiveMedium
82Filexxxxx-xxxxxxx.xxxpredictiveHög
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxx/x.xpredictiveMedium
86Filexxxx/xxxxxx.xxxxpredictiveHög
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
93Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHög
94Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHög
95Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHög
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx_xx.xxpredictiveMedium
98Filexxxxxxx.xpredictiveMedium
99Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHög
100Filexxxx.xxxpredictiveMedium
101Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHög
102Filexxxxxxxxxx.xxxpredictiveHög
103Filexx-xxxxxxx/xxxxxxxpredictiveHög
104Filexxxxxx/xxxxxxxxxxxxxpredictiveHög
105Filexxxx.xxxpredictiveMedium
106Filexxxx_xxxxxxx.xxx.xxxpredictiveHög
107Filexxxxxxxxx.xxxpredictiveHög
108Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHög
109Filexxxx.xxxpredictiveMedium
110Filexxxx.xpredictiveLåg
111Filexxxx_xxxx.xpredictiveMedium
112Filexxxxxx_xxxxxxx.xxxxpredictiveHög
113Filexxx/xxxxxx.xxxpredictiveHög
114Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
115Filexxxxx.xxxpredictiveMedium
116Filexxxxx.xxxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxx.xpredictiveMedium
120Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
121Filexxxxxxxxxxxxx.xxxpredictiveHög
122Filexxxxx.xpredictiveLåg
123Filexxx/xxxxxx.xxxpredictiveHög
124Filexxxx.xpredictiveLåg
125Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHög
126Filexxxxxxx/xxxx.xpredictiveHög
127Filexxxxxxx.xxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxxxx/xx.xpredictiveHög
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxx/xxxxxxxxxx.xxxpredictiveHög
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxx.xxx.xxxpredictiveHög
135Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHög
136Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHög
137Filexxxxxx.xxxpredictiveMedium
138Filexxx_xxxx.xxxpredictiveMedium
139Filexxx/xx/xxx/xxxxxxxxxxpredictiveHög
140Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHög
141Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHög
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx/_xxxxx.xxpredictiveHög
144Filexxxxxxxx-xxxxxxxx.xxxpredictiveHög
145Filexxxxxxxxxxx.xxxxpredictiveHög
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxx-xxxxxx.xxxpredictiveHög
148Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHög
149Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHög
150Filexxxxxxx.xxxpredictiveMedium
151Filexxx.xxxxx.xxxpredictiveHög
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxx.xxxpredictiveHög
156Filexxxxxxxxxxxx.xxxpredictiveHög
157Filexxxxxxx.xxpredictiveMedium
158Filexxx.xxxpredictiveLåg
159Filexx_xxx.xxpredictiveMedium
160Filexxxxxx.xxpredictiveMedium
161Filexxxxxxx/xxxxxxxxxxpredictiveHög
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxx-xxxxx.xxxpredictiveHög
164Filexxxxxx_xxxxxxxxx.xxxpredictiveHög
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxx_xxxxxxx.xxxpredictiveHög
167Filexx_xxxxx_xxxx.xxxpredictiveHög
168Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHög
169Filexxx.xxxxpredictiveMedium
170Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHög
171Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxx_xxxxxxx.xpredictiveHög
174Filexxxx-xxxxx.xxxpredictiveHög
175Filexxxx-xxxxxxxx.xxxpredictiveHög
176Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHög
177Filexxxxx_xxx_xxxxxxx.xxxpredictiveHög
178Filexxxxx.xxxpredictiveMedium
179Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHög
180Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHög
181Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHög
182Filexxxxxxxx/xxxxxxxxpredictiveHög
183Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHög
184Filexxxx_xxxxx.xxxpredictiveHög
185Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
186Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHög
187Filexx/xxxxxxxxx/xxpredictiveHög
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHög
190Filexxxxx/xxxxx.xxpredictiveHög
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxx.xxxpredictiveMedium
193Filexx.xxxxxx/xxxxxxx/predictiveHög
194Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
195Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHög
196Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHög
197Filexx-xxxxxxxxxxx.xxxpredictiveHög
198Filexx/xx/xxxxxpredictiveMedium
199Filexxxx.xxpredictiveLåg
200File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHög
201Library/_xxx_xxx/xxxxx.xxxpredictiveHög
202Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHög
203Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHög
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHög
206Libraryxxxxxxx.xxxpredictiveMedium
207Libraryxxxxxx_xxxxxxxx.xxxpredictiveHög
208Libraryxxxxxxx-xxxxxx.xxxpredictiveHög
209Libraryxxx/xxxx.xpredictiveMedium
210Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHög
211Libraryxxx/xxx.xpredictiveMedium
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxx.xxxpredictiveMedium
214Libraryxxxxxx.xxx.xxx.xxxpredictiveHög
215Libraryxxxxxxx.xxxpredictiveMedium
216Libraryxxxxxx.xxxpredictiveMedium
217Argumentxx/xxpredictiveLåg
218ArgumentxxxxxxpredictiveLåg
219ArgumentxxxxxpredictiveLåg
220ArgumentxxxxpredictiveLåg
221ArgumentxxxxxxxxxxxxxpredictiveHög
222ArgumentxxxxxxxxxxxxxxpredictiveHög
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxxx_xxxpredictiveMedium
225ArgumentxxxxxpredictiveLåg
226ArgumentxxxxxxpredictiveLåg
227ArgumentxxxxxxxpredictiveLåg
228ArgumentxxxxxxxxxxpredictiveMedium
229ArgumentxxxpredictiveLåg
230Argumentxxx_xxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLåg
232Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHög
233ArgumentxxxxxxpredictiveLåg
234ArgumentxxxxxxxxxxxxxxxxpredictiveHög
235ArgumentxxxxxpredictiveLåg
236Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHög
237ArgumentxxxxpredictiveLåg
238ArgumentxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxpredictiveLåg
240ArgumentxxxxxxpredictiveLåg
241ArgumentxxxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxpredictiveLåg
243ArgumentxxxpredictiveLåg
244ArgumentxxxxpredictiveLåg
245ArgumentxxxxpredictiveLåg
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHög
248ArgumentxxxxxxxxxxxxxxxxpredictiveHög
249Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHög
250Argumentxx_xxxxpredictiveLåg
251ArgumentxxxxxxxpredictiveLåg
252ArgumentxxxxxpredictiveLåg
253Argumentxxxxxxxxx/xxxxxxpredictiveHög
254Argumentxx=xxxxxx)predictiveMedium
255ArgumentxxxxpredictiveLåg
256ArgumentxxxxxxxpredictiveLåg
257Argumentxxxx_xxxxpredictiveMedium
258ArgumentxxxxpredictiveLåg
259ArgumentxxpredictiveLåg
260ArgumentxxpredictiveLåg
261ArgumentxxpredictiveLåg
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxpredictiveLåg
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLåg
266ArgumentxxxxxxxxxxxxxxpredictiveHög
267Argumentxxxxxxxxx/xxxxxpredictiveHög
268ArgumentxxxxxxxpredictiveLåg
269ArgumentxxxxpredictiveLåg
270Argumentxxxx_xxxxpredictiveMedium
271ArgumentxxxxpredictiveLåg
272ArgumentxxxxxxxpredictiveLåg
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxx_xxxxxxx_xxxpredictiveHög
275ArgumentxxxxxxxxxpredictiveMedium
276Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHög
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHög
279Argumentxxx_xxxpredictiveLåg
280ArgumentxxxxxxxxxpredictiveMedium
281Argumentxx_xxpredictiveLåg
282ArgumentxxpredictiveLåg
283Argumentxxxxxx/xxxxx/xxxxpredictiveHög
284ArgumentxxpredictiveLåg
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxxx_xxxx_xxxxpredictiveHög
287Argumentxxx_xxxxxxxxpredictiveMedium
288Argumentxxxx_xxxx_xxxxpredictiveHög
289Argumentxxx/xxxxpredictiveMedium
290ArgumentxxxxxxxxxxxxxxxpredictiveHög
291ArgumentxxxxxxxxxxxxpredictiveMedium
292Argumentxxxx_xxxpredictiveMedium
293ArgumentxxxxxxpredictiveLåg
294ArgumentxxxxxxxxxxpredictiveMedium
295Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHög
296Argumentxxxx_xxxxpredictiveMedium
297Argumentxxxxxx_xxpredictiveMedium
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLåg
300ArgumentxxxxxxxxxxxpredictiveMedium
301Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHög
302Argumentxxxx_xxpredictiveLåg
303ArgumentxxxxxxpredictiveLåg
304Argumentxxxxxxx[]predictiveMedium
305Argumentxxx_xxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLåg
307ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHög
308ArgumentxxxxxxxxxxxxxxxpredictiveHög
309Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHög
310ArgumentxxpredictiveLåg
311ArgumentxxxxxxpredictiveLåg
312ArgumentxxxpredictiveLåg
313ArgumentxxxxxxpredictiveLåg
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx/xxxxxxxxpredictiveHög
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxx_xxxxpredictiveMedium
319ArgumentxxxxpredictiveLåg
320ArgumentxxpredictiveLåg
321ArgumentxxxpredictiveLåg
322Argumentx-xxxxxxxxx-xxxpredictiveHög
323Argumentx-xxxxxxxxx-xxxxpredictiveHög
324ArgumentxxxpredictiveLåg
325ArgumentxxxxpredictiveLåg
326Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHög
327Input Value%xxpredictiveLåg
328Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHög
329Input Value../../../xxx/xxxxxxpredictiveHög
330Input Value/%xxpredictiveLåg
331Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHög
332Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHög
333Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
334Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHög
335Input ValuexxxxxxpredictiveLåg
336Input Value\xpredictiveLåg
337Pattern|xx|predictiveLåg
338Network Portxxx/xxx (xxx)predictiveHög
339Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!