Gabon Analys

IOB - Indicator of Behavior (462)

Tidslinje

Lang

en346
de32
es26
fr20
ru16

Land

us306
es32
fr28
ru16
gb12

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows10
WordPress10
Green Packet DX-3506
VMware ESXi6
Oracle MySQL Server6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.29CVE-2010-0966
3Mytipper Zogo Shop products.php sql injektion7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.24CVE-2017-0055
6Postfix Admin functions.inc.php sql injektion7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
7ampleShop category.cfm sql injektion7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
8SourceCodester Library Management System lab.php sql injektion7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.14CVE-2022-2491
9MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.013021.68CVE-2007-0354
10Application Dynamics Cartweaver details.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12Brave Browser Access Control privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
13Green Packet DX-350 svag autentisering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006590.00CVE-2017-9932
14VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
15Campcodes Beauty Salon Management System add-services.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.10CVE-2023-3877
16Itechscripts ITechBids forward_to_friend.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.003470.00CVE-2008-3237
17Discuz UCenter Home shop.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
18Hypermethod eLearning Server news.php4 sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
19PHPUnit HTTP POST eval-stdin.php privilegier eskalering8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.19CVE-2017-9841
20edoc-doctor-appointment-system doctors.php sql injektion8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543

IOC - Indicator of Compromise (66)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.62.60.136r-136-60-62-5.consumer-pool.prcdn.netGabon03/01/2023verifiedHög
25.62.62.132r-132-62-62-5.consumer-pool.prcdn.netGabon03/01/2023verifiedHög
341.72.224.0Gabon03/01/2023verifiedHög
441.76.120.0Gabon03/01/2023verifiedHög
541.77.120.0Gabon03/01/2023verifiedHög
641.78.96.0Gabon03/01/2023verifiedHög
741.78.97.0Gabon03/01/2023verifiedHög
841.78.98.0Gabon03/01/2023verifiedHög
941.78.99.0Gabon03/01/2023verifiedHög
1041.78.153.0Gabon03/01/2023verifiedHög
1141.78.240.0Gabon03/01/2023verifiedHög
1241.158.0.0Gabon03/01/2023verifiedHög
1341.211.128.0Gabon03/01/2023verifiedHög
1441.223.168.0Gabon03/01/2023verifiedHög
15XX.XX.XX.XXxxxxx-xxxxxx.xxxxxxxxxxx.xxxXxxxx03/01/2023verifiedHög
16XX.XX.XX.XXXxxxx03/01/2023verifiedHög
17XX.XX.XX.XXxxxx03/01/2023verifiedHög
18XX.XXX.XX.XXXxxxx03/01/2023verifiedHög
19XX.XX.XX.XXXXxxxx03/01/2023verifiedHög
20XX.XX.XX.XXxxxx03/01/2023verifiedHög
21XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxx03/01/2023verifiedHög
22XX.XXX.X.XXxxxx03/01/2023verifiedHög
23XXX.XXX.XX.XXxxxx03/01/2023verifiedHög
24XXX.XXX.XX.XXxxxx03/01/2023verifiedHög
25XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
26XXX.XXX.X.XXxxxx03/01/2023verifiedHög
27XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
28XXX.XXX.XX.XXxxxx03/01/2023verifiedHög
29XXX.X.XX.XXxxxx03/01/2023verifiedHög
30XXX.X.XXX.Xx-xxx-x-xxx.x.xxxxxx.xxXxxxx03/01/2023verifiedHög
31XXX.XX.XXX.XXxxxx03/01/2023verifiedHög
32XXX.XXX.X.XXxxxx03/01/2023verifiedHög
33XXX.XXX.X.XXxxxx03/01/2023verifiedHög
34XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
35XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
36XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
37XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
38XXX.XXX.X.XXxxxx03/01/2023verifiedHög
39XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
40XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
41XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
42XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
43XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
44XXX.XX.XX.XXXxxxx03/01/2023verifiedHög
45XXX.XX.XXX.XXXxxxx03/01/2023verifiedHög
46XXX.XX.XXX.XXxxxx03/01/2023verifiedHög
47XXX.XX.XXX.XXxxxx03/01/2023verifiedHög
48XXX.XX.XXX.XXXXxxxx03/01/2023verifiedHög
49XXX.XX.XXX.XXXXxxxx03/01/2023verifiedHög
50XXX.XX.XXX.XXXXxxxx03/01/2023verifiedHög
51XXX.XX.XXX.XXXXxxxx03/01/2023verifiedHög
52XXX.XX.XXX.XXXXxxxx03/01/2023verifiedHög
53XXX.XX.XXX.XXxxxx03/01/2023verifiedHög
54XXX.XX.XX.XXxxxx03/01/2023verifiedHög
55XXX.XX.XX.XXxxxx03/01/2023verifiedHög
56XXX.XXX.XX.XXxxxx03/01/2023verifiedHög
57XXX.XXX.XX.XXxxxx03/01/2023verifiedHög
58XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
59XXX.XXX.X.XXxxxx03/01/2023verifiedHög
60XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
61XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
62XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
63XXX.XXX.XXX.XXxxxx03/01/2023verifiedHög
64XXX.XX.XX.XXxxxx03/01/2023verifiedHög
65XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXxxxx03/01/2023verifiedHög
66XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxx03/01/2023verifiedHög

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-73, CWE-119, CWE-120, CWE-121, CWE-125, CWE-131, CWE-189, CWE-266, CWE-275, CWE-287, CWE-290, CWE-306, CWE-352, CWE-362, CWE-399, CWE-400, CWE-404, CWE-415, CWE-416, CWE-441, CWE-444, CWE-473, CWE-476, CWE-502, CWE-610, CWE-611, CWE-613, CWE-665, CWE-732, CWE-787, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-10CWE-XX, CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
18TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHög
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
20TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
21TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög
22TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (320)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHög
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHög
4File/admin/add-services.phppredictiveHög
5File/admin/ajax/avatar.phppredictiveHög
6File/admin/edit-services.phppredictiveHög
7File/admin/forgot-password.phppredictiveHög
8File/admin/index.phppredictiveHög
9File/admin/lab.phppredictiveHög
10File/admin/login.phppredictiveHög
11File/admin/payment.phppredictiveHög
12File/admin/show.phppredictiveHög
13File/boat/login.phppredictiveHög
14File/clinic/disease_symptoms_view.phppredictiveHög
15File/default.php?idx=17predictiveHög
16File/downloadpredictiveMedium
17File/envpredictiveLåg
18File/forum/away.phppredictiveHög
19File/index.phppredictiveMedium
20File/opt/bin/clipredictiveMedium
21File/ppredictiveLåg
22File/patient/doctors.phppredictiveHög
23File/phpinventory/editcategory.phppredictiveHög
24File/product-list.phppredictiveHög
25File/spip.phppredictiveMedium
26File/uncpath/predictiveMedium
27File/updown/upload.cgipredictiveHög
28File/user/del.phppredictiveHög
29File/wp-admin/admin-ajax.phppredictiveHög
30File/_nextpredictiveLåg
31File123flashchat.phppredictiveHög
32Fileact.phppredictiveLåg
33Fileadmin.php/paypredictiveHög
34Fileadmin/bad.phppredictiveHög
35Fileadmin/index.phppredictiveHög
36Fileadmin/index.php/user/del/1predictiveHög
37Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHög
38Fileadmin/products/controller.php?action=addpredictiveHög
39Fileadministrator/index.phppredictiveHög
40FileAdxDSrv.exepredictiveMedium
41Fileagenda.phppredictiveMedium
42Filexxxx.xxxpredictiveMedium
43Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHög
44Filexxxxx_xxxxxx.xxxpredictiveHög
45Filexxx.xxxpredictiveLåg
46Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHög
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxx.xxxxxxx.xxxpredictiveHög
49Filexxx.xxxxxpredictiveMedium
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxx.xxxpredictiveMedium
52Filexxxxxx-xxxxxx-xx.xxxpredictiveHög
53Filexxxx.xxxpredictiveMedium
54Filexxxx_xxxxxxx.xxxpredictiveHög
55Filexxxxxxxxx.xxxxpredictiveHög
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx_xxxx.xxxpredictiveHög
58Filexxxx/xxpredictiveLåg
59Filexxx-xxx/xxxxxxx.xxpredictiveHög
60Filexxx-xxx/xxx_xxxxpredictiveHög
61Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHög
62Filexxx/xxxxxxx.xxpredictiveHög
63Filexxxxx.xxxxx.xxxpredictiveHög
64Filexxxxx/xxxxxxx.xxxpredictiveHög
65Filexxxxxxxxxx_xxxxx.xxxpredictiveHög
66Filexxxxxxxx.xxxpredictiveMedium
67Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHög
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveHög
72Filexxxx.xxxpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxxxxxx.xxxxx.xxxpredictiveHög
75Filexxxxxxxxx.xxxpredictiveHög
76Filexxxxx.xxxpredictiveMedium
77Filexxxx_xxxxxxx.xxxpredictiveHög
78Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHög
79Filexxxxxxx_xx_xxxxxx.xxxpredictiveHög
80Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHög
81Filexxxxxxxxx.xxx.xxxpredictiveHög
82Filexxxxx.xxxpredictiveMedium
83Filexxx_xxxxxxx.xxxpredictiveHög
84Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHög
85Filexxxx_xxxx.xpredictiveMedium
86Filexxx_xxxx.xxxpredictiveMedium
87Filexxx/xxxxxx.xxxpredictiveHög
88Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
89Filexxx/xxxxxxxxx.xxx.xxxpredictiveHög
90Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHög
91Filexxxxxxxx/xxxx.xxxpredictiveHög
92Filexxxxxxxx/xxxxxxxx.xxxpredictiveHög
93Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHög
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxx.xxxpredictiveHög
97Filexxxxx.xxxpredictiveMedium
98Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHög
99Filexxxxxxxxxxxxx.xxxpredictiveHög
100Filexxxx.xxxpredictiveMedium
101Filexxxx_xxxxxxx.xxxxpredictiveHög
102Filexxxx_xxxx.xxxpredictiveHög
103Filexxxxxx.xpredictiveMedium
104Filexxx.xxxpredictiveLåg
105Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHög
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxx/xxxx.xpredictiveHög
108Filexxxxxxxx_xx.xxxpredictiveHög
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxxxpredictiveMedium
111Filexxxxx_xxxxxxx.xxxpredictiveHög
112FilexxxxxxxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxxxxx/xxxxxxxx.xxxpredictiveHög
116Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHög
117Filexxx_xxxxx_xxxx.xpredictiveHög
118Filexxxx/xxxxxx.xxxpredictiveHög
119Filexxxx.xxxpredictiveMedium
120Filexxxx.xxxxpredictiveMedium
121Filexxxx.xxxpredictiveMedium
122Filexxx_xxxx.xxxpredictiveMedium
123Filexxxxx_xxx.xxxpredictiveHög
124Filexxxxxxxxx.xxx.xxxpredictiveHög
125Filexxx.xxxpredictiveLåg
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxx.xxxxxx.xxxpredictiveHög
134Filexxxxxxxxxxxxx.xxxpredictiveHög
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxxxx.xxxpredictiveHög
137Filexxxxxxx_xxxxxxx.xxxpredictiveHög
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxx/xxxxx.xxxpredictiveHög
140Filexxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
144Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHög
145Filexxxx_xxxxx.xxxpredictiveHög
146Filexxxxxxxxxx.xxxx.xxxpredictiveHög
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx-xxxxxx-xx.xxxpredictiveHög
149Filexxxxxx.xxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxx_xxxx.xxxpredictiveHög
153Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHög
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHög
158Filexxxxxxxxxxx.xxxpredictiveHög
159Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHög
160Filexxxx_xxxx.xxxpredictiveHög
161Filexxx/xxxxxxxx.xpredictiveHög
162Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxx/xxx.xxxxx.xxxpredictiveHög
167Filexxxxxxx-x-x-x.xxxpredictiveHög
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxx.xxxpredictiveLåg
170Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
171Filexxxx_xxxxxx.xxxpredictiveHög
172Filexxxx_xxxx.xxxpredictiveHög
173Filexxxx.xxxpredictiveMedium
174Filexxxxxx.xxxpredictiveMedium
175Filexxxx.xpredictiveLåg
176Filexxxxxx.xxxpredictiveMedium
177Filexxx/xxxxxxx.xxxpredictiveHög
178Filexxxxxxxx.xxxpredictiveMedium
179Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
180Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHög
181Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHög
182Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHög
183Filexx-xxxxx/xxxx.xxxpredictiveHög
184Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
185Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHög
186Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHög
187Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHög
188Filexx-xxxxxxxxx.xxxpredictiveHög
189Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHög
190Filexxxx.xxpredictiveLåg
191Filexxxxxxxxxxxx.xxxpredictiveHög
192File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHög
193Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHög
194Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHög
195Libraryxxxxxx.xxxpredictiveMedium
196Libraryxxxxxxxxxx.xxxpredictiveHög
197Libraryxxx/predictiveLåg
198Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHög
199Libraryxxxxxx.xxxpredictiveMedium
200Libraryxxxxxxxx.xxxpredictiveMedium
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxx.xxxpredictiveMedium
203Libraryxxxxx.xxxpredictiveMedium
204Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHög
205ArgumentxxxxxxpredictiveLåg
206Argumentxxx_xxpredictiveLåg
207Argumentxxx[xxx]predictiveMedium
208ArgumentxxxxxxxpredictiveLåg
209Argumentxxxxxxx_xxpredictiveMedium
210Argumentxxxxxxx_xxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxx_xxxpredictiveMedium
213ArgumentxxxxxpredictiveLåg
214ArgumentxxxxxxpredictiveLåg
215Argumentxxxx_xxx_xxxxpredictiveHög
216ArgumentxxxpredictiveLåg
217ArgumentxxxxxpredictiveLåg
218Argumentxxx_xxpredictiveLåg
219ArgumentxxxpredictiveLåg
220Argumentxxxxxx_xxxxxxpredictiveHög
221Argumentxxxx_xxpredictiveLåg
222ArgumentxxxxxxpredictiveLåg
223Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHög
224ArgumentxxxxpredictiveLåg
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxpredictiveLåg
227Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHög
228ArgumentxxxxxxxxxxpredictiveMedium
229ArgumentxxxxxxpredictiveLåg
230ArgumentxxxxxpredictiveLåg
231Argumentxxxxx_xxxx_xxxxpredictiveHög
232ArgumentxxxxxxxxxxxpredictiveMedium
233Argumentxx_xxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveLåg
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLåg
238Argumentxxxxx_xxpredictiveMedium
239Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHög
240Argumentxxxxxxx_xxpredictiveMedium
241Argumentxxxxxxx[xx_xxx_xxxx]predictiveHög
242ArgumentxxxxpredictiveLåg
243Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHög
244ArgumentxxpredictiveLåg
245ArgumentxxpredictiveLåg
246Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHög
247Argumentxx_xxxxxxxxpredictiveMedium
248ArgumentxxxxpredictiveLåg
249ArgumentxxxxxxxxxxxxpredictiveMedium
250Argumentxxxxx[xxxxx][xx]predictiveHög
251Argumentxxxx_xxpredictiveLåg
252ArgumentxxxxxpredictiveLåg
253ArgumentxxxxpredictiveLåg
254Argumentxxxxxxxx_xxxpredictiveMedium
255Argumentxxxxx/xxxxxxpredictiveMedium
256ArgumentxxxxxxpredictiveLåg
257Argumentxxxxx_xxxxpredictiveMedium
258ArgumentxxxxxxxpredictiveLåg
259Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHög
260ArgumentxxxxxxpredictiveLåg
261Argumentxxxx_xxxxpredictiveMedium
262ArgumentxxxpredictiveLåg
263Argumentxxxxxxx/xxxxxxxxxpredictiveHög
264Argumentxxxxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxx_xxxxpredictiveMedium
268Argumentxxxx_xx_xx_xxxpredictiveHög
269ArgumentxxxxxxxxxpredictiveMedium
270Argumentxxxxx_xxxx_xxxxpredictiveHög
271ArgumentxxxpredictiveLåg
272ArgumentxxxpredictiveLåg
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHög
275Argumentxxxxxx_xx_xxxxpredictiveHög
276Argumentxx_xxxxpredictiveLåg
277ArgumentxxxxxxpredictiveLåg
278ArgumentxxxxxxpredictiveLåg
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxxxxxx_xxpredictiveMedium
281Argumentxxxxxxx_xx/xxxx_xxpredictiveHög
282Argumentxxxxx_xxxxxxpredictiveMedium
283Argumentxxxx xxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLåg
286ArgumentxxxxxxpredictiveLåg
287ArgumentxxxxxxxpredictiveLåg
288Argumentxxxxxxx_xxpredictiveMedium
289ArgumentxxxxxxpredictiveLåg
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxx_xxxxxpredictiveMedium
292ArgumentxxxpredictiveLåg
293ArgumentxxpredictiveLåg
294ArgumentxxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLåg
296Argumentxxx_xxxxxxxx_xxxxxpredictiveHög
297Argumentxxxxxxxx_predictiveMedium
298Argumentxx_xxpredictiveLåg
299Argumentxxxxxxxxxx[]predictiveMedium
300ArgumentxxxxxxxxxxxxxpredictiveHög
301ArgumentxxxpredictiveLåg
302ArgumentxxxpredictiveLåg
303ArgumentxxxxpredictiveLåg
304ArgumentxxxpredictiveLåg
305ArgumentxxpredictiveLåg
306ArgumentxxxpredictiveLåg
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxxxxxxxxxxx[xxxx]predictiveHög
310Argumentxxxx->xxxxxxxpredictiveHög
311Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHög
312Input Value%xxpredictiveLåg
313Input Value' xx 'x'='xpredictiveMedium
314Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHög
315Input Value.%xx.../.%xx.../predictiveHög
316Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHög
317Input Value::$xxxxx_xxxxxxxxxxpredictiveHög
318Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHög
319Network Portxxx/xxxx (xxxxx)predictiveHög
320Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!