Muhstik Analys

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en842
fr124
es10
pl6
zh6

Land

fr730
us84
cn18
jp10
ca6

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows64
Google Android24
Google Chrome24
Microsoft Office22
Apple iOS18

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Python callproc.c PyCArg_repr minneskorruption8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040380.05CVE-2021-3177
2PuTTY Title förnekande av tjänsten4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002040.03CVE-2021-33500
3Microsoft Windows Privilege Escalation8.87.7$100k och mer$5k-$25kUnprovenOfficial Fix0.012580.00CVE-2021-28455
4Microsoft Windows Wireless Networking okänd sårbarhet5.44.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.002140.04CVE-2020-24588
5Git Pull git.cmd privilegier eskalering6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.04CVE-2021-46101
6Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron minneskorruption6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40160
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8Microsoft Visual Studio Remote Code Execution6.96.3$5k-$25k$0-$5kUnprovenOfficial Fix0.002360.00CVE-2022-29148
9Microsoft Visual Studio/.NET/.NET Core förnekande av tjänsten7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.002460.00CVE-2022-29145
10Autodesk AutoCAD 2022 JT File Parser minneskorruption6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2022-25788
11Microsoft .NET/Visual Studio förnekande av tjänsten7.56.8$5k-$25k$0-$5kUnprovenOfficial Fix0.001820.03CVE-2022-24464
12HAProxy HTTP Header förnekande av tjänsten5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.107500.00CVE-2022-0711
13VMware ESXi/Fusion/Workstation CD-ROM Device Emulation minneskorruption7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.02CVE-2021-22045
14TeamViewer TVS File Parser informationsgivning7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2021-34858
15Autodesk Revit/Navisworks/Autodesk/AutoCAD PDFTron minneskorruption6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-40161
16polkit pkexec privilegier eskalering8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.04CVE-2021-4034
17Vmware Tools/Remote Console/App Volumes openssl.cnf privilegier eskalering6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2021-21999
18Grafana AngularJS Rendering cross site scripting5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.964070.03CVE-2021-41174
19Adobe Creative Cloud Desktop Application privilegier eskalering3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-28633
20SAP Commerce Cloud virtualjdbc extension privilegier eskalering8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2019-0344

Kampanjer (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (79)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
11.116.59.211Muhstik24/01/2022verifiedHög
23.10.224.87ec2-3-10-224-87.eu-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedium
35.19.4.15relay.zmk.spb.ruMuhstik09/02/2022verifiedHög
410.3.6.0Muhstik23/01/2020verifiedHög
512.1.3.0Muhstik23/01/2020verifiedHög
618.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMuhstikLog4Shell09/02/2022verifiedMedium
734.66.229.152152.229.66.34.bc.googleusercontent.comMuhstik09/02/2022verifiedMedium
834.221.40.237ec2-34-221-40-237.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedium
935.160.222.182ec2-35-160-222-182.us-west-2.compute.amazonaws.comMuhstik09/02/2022verifiedMedium
1037.187.107.139ns326418.ip-37-187-107.euMuhstik09/02/2022verifiedHög
1137.187.253.12ns347308.ip-37-187-253.euMuhstik09/02/2022verifiedHög
1245.130.229.168MuhstikLog4Shell09/02/2022verifiedHög
1346.29.160.149Muhstik09/02/2022verifiedHög
1446.149.233.35host233-35.mgtelecom.ruMuhstik23/01/2020verifiedHög
1546.218.149.85reverse.completel.frMuhstik09/02/2022verifiedHög
1647.135.208.145047-135-208-145.res.spectrum.comMuhstikCVE-2018-7600 / CVE-2017-1027129/08/2021verifiedHög
17XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
18XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx09/02/2022verifiedHög
19XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
20XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
21XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
22XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
23XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
24XX.XXX.XX.XXXxxxxxxxx.xxx.xxxxxxxx.xxXxxxxxx09/02/2022verifiedHög
25XX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
26XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx23/01/2020verifiedHög
27XX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedHög
28XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedHög
29XX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
30XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
31XX.XX.XX.XXXxxxxxxxx.xxxxxxxxx.xxXxxxxxx09/02/2022verifiedHög
32XX.XXX.XXX.XXXxxx.xxx.xxXxxxxxx09/02/2022verifiedHög
33XX.XXX.XXX.XXxx.xxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
34XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedHög
35XXX.XXX.XXX.XXXXxxxxxx29/07/2022verifiedHög
36XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
37XXX.XXX.XX.XXXXxxxxxx24/01/2022verifiedHög
38XXX.XX.XX.XXXxxxxxx09/02/2022verifiedHög
39XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedHög
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
41XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedMedium
42XXX.XXX.XXX.XXXXxxxxxx23/01/2020verifiedHög
43XXX.XX.XX.XXXxxxxxx09/02/2022verifiedHög
44XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
45XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedHög
46XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
47XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
48XXX.XX.XXX.XXxx.xx-xxx-xx-xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
49XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedHög
50XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
51XXX.XXX.XX.Xxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
52XXX.XXX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
53XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
54XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxxx09/02/2022verifiedMedium
55XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxx09/02/2022verifiedMedium
56XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
57XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedHög
58XXX.XX.XXX.XXXXxxxxxx09/02/2022verifiedHög
59XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx09/02/2022verifiedHög
60XXX.XX.XX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxxx29/07/2022verifiedHög
61XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedHög
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx24/01/2022verifiedHög
63XXX.XX.X.XXXXxxxxxx09/02/2022verifiedHög
64XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx29/08/2021verifiedHög
65XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedHög
66XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx09/02/2022verifiedHög
67XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxx.xx.xxXxxxxxx09/02/2022verifiedHög
68XXX.X.XXX.XXXxxxxxx24/01/2022verifiedHög
69XXX.XXX.XXX.XXXXxxxxxx24/01/2022verifiedHög
70XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxxx.xxxXxxxxxx09/02/2022verifiedHög
71XXX.XX.XXX.XXXxxxxxx23/01/2020verifiedHög
72XXX.XXX.XX.XXXXxxxxxx09/02/2022verifiedHög
73XXX.XXX.XXX.XXXXxxxxxx09/02/2022verifiedHög
74XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
75XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx29/08/2021verifiedHög
76XXX.XX.XX.XXXXxxxxxx09/02/2022verifiedHög
77XXX.XXX.XXX.XXxxxxxx23/01/2020verifiedHög
78XXX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxXxxxxxxxx09/02/2022verifiedHög
79XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx09/02/2022verifiedHög

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-59, CWE-61, CWE-73, CWE-74, CWE-93, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-134, CWE-170, CWE-189, CWE-190, CWE-191, CWE-200, CWE-252, CWE-253, CWE-266, CWE-284, CWE-285, CWE-287, CWE-290, CWE-305, CWE-306, CWE-352, CWE-362, CWE-367, CWE-377, CWE-384, CWE-399, CWE-400, CWE-404, CWE-415, CWE-416, CWE-441, CWE-444, CWE-453, CWE-457, CWE-476, CWE-502, CWE-610, CWE-611, CWE-617, CWE-665, CWE-668, CWE-681, CWE-693, CWE-704, CWE-707, CWE-755, CWE-770, CWE-776, CWE-787, CWE-835, CWE-840, CWE-841, CWE-843, CWE-862, CWE-863, CWE-918, CWE-1018, CWE-1021Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHög
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHög
7TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
8TXXXXCAPEC-127CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-68CWE-XXX, CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHög
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
13TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
15TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
16TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
17TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
18TXXXX.XXXCAPEC-10CWE-XX, CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHög
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHög
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
21TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
23TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHög
24TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
26TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (198)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/.ssh/authorized_keyspredictiveHög
2File/addbill.phppredictiveMedium
3File/adminlogin.asppredictiveHög
4File/ample/app/action/edit_product.phppredictiveHög
5File/conf/predictiveLåg
6File/controller/AdminController.phppredictiveHög
7File/deviceIPpredictiveMedium
8File/etc/shadowpredictiveMedium
9File/firewall/policy/predictiveHög
10File/friends/ajax_invitepredictiveHög
11File/getcfg.phppredictiveMedium
12File/graphStatus/displayServiceStatus.phppredictiveHög
13File/index.php/admin/tag/add.htmlpredictiveHög
14File/Items/*/RemoteImages/DownloadpredictiveHög
15File/proc/pid/syscallpredictiveHög
16File/rom-0predictiveLåg
17File/scas/admin/predictiveMedium
18File/servlet.gupldpredictiveHög
19File/sql/sql_type.ccpredictiveHög
20File/statuspredictiveLåg
21File/tmppredictiveLåg
22File/tools/developerConsoleOperations.jsppredictiveHög
23File/xxxxxxx/predictiveMedium
24File/xxx/xxx/xxxxxxpredictiveHög
25File/xxx-xxx/xxx.xxxpredictiveHög
26Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
27Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHög
28Filexxx.xpredictiveLåg
29Filexxxx/xxxxxxxxx.xxxpredictiveHög
30Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveHög
31Filexxx/xxxxxxxx/xxxx-xxxx.xxxpredictiveHög
32Filexxxx-xxxx.xpredictiveMedium
33Filexxxxxxx.xxpredictiveMedium
34Filexxxx/xxxxxxxxxxxx.xxxpredictiveHög
35Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
36Filexxxxxx.xpredictiveMedium
37Filexxx_xxxx_xxxxx.xpredictiveHög
38Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHög
39Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHög
40Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHög
41Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHög
42Filexxxxxxx.xpredictiveMedium
43Filexxxxxxxxx.xpredictiveMedium
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx.xxxpredictiveHög
48Filexxxxx.xxxpredictiveMedium
49Filexxxx_xxx.xxxpredictiveMedium
50Filexxxxxxxx-xxxxxxxx.xxxpredictiveHög
51Filexxxxxxx/xxxxx/xxx/xxxxxx/xxxxxx-xxxxx.xpredictiveHög
52Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveHög
53Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHög
54Filexxxxxx_xxxx_xxxxx.xpredictiveHög
55Filexxxxxxxxxxxx_xxxx.xxxpredictiveHög
56Filexxx_xxxxxx.xxxpredictiveHög
57Filexxx.xxxpredictiveLåg
58Filexxxxxx.xxxpredictiveMedium
59Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHög
60Filexxxx_xxxx.xpredictiveMedium
61Filexxxx.xpredictiveLåg
62Filexxx/xxxxxx.xxxpredictiveHög
63Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveHög
66Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
67Filexxxxx.xxx/xxxxxxxx.xxxpredictiveHög
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveHög
70Filexxxxx.xxx?xxx=xxxxxx&xxxx=xxxxxx&xx=xxxxxpredictiveHög
71Filexxxxxx.xpredictiveMedium
72Filexxxxxx/xxxxxx/xxxx.xpredictiveHög
73FilexxxxxxxpredictiveLåg
74Filexxxxxxxxxx/xxx_xx.xpredictiveHög
75Filexxx.xxxpredictiveLåg
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx_xx.xxxxpredictiveHög
78Filexxxx_xxxxx.xpredictiveMedium
79Filexxxx.xpredictiveLåg
80Filexxxxxxx.xxxpredictiveMedium
81Filexxx_xxxxx.xpredictiveMedium
82Filexxx_xxxxx.xxxpredictiveHög
83Filexxx_xxxxx_xxxx.xpredictiveHög
84Filexxxxx.xxxpredictiveMedium
85Filexxx/xxxx/xxx_xxx.xpredictiveHög
86Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHög
87Filexxx.xxxpredictiveLåg
88Filexxxxxxx.xxxpredictiveMedium
89Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHög
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx/xxxxxxxxx.xxxpredictiveHög
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHög
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxx.xxx?xxx=xxxxxxxx&xx=xxxxxxxpredictiveHög
96Filexxxx-xxxx.xxxpredictiveHög
97Filexxxxxxxxxx.xxxpredictiveHög
98Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHög
99Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveHög
100Filexxxx.xxxpredictiveMedium
101Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHög
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxpredictiveMedium
104Filexxxxxxxx.xpredictiveMedium
105Filexxxxxx.xxpredictiveMedium
106Filexxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHög
107Filexxxxxxx_xxxx.xxxpredictiveHög
108Filexxxxxxxxxxxxxxxx.xxpredictiveHög
109Filexxxxxxx.xxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveHög
112Filexxxx-xxxxxxxx.xxxpredictiveHög
113Filexxx-xxxxxxx.xpredictiveHög
114Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHög
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxx/xxxxxxxx.xpredictiveHög
117Filexxxxxx.xxxpredictiveMedium
118Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveHög
119File_xxxxxx/xxxxxxxx.xpredictiveHög
120Libraryxxxxxxxxx/xxxxxxxx.xxx.xxxpredictiveHög
121Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHög
122Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveHög
123ArgumentxxxxxxxpredictiveLåg
124ArgumentxxxxpredictiveLåg
125Argumentxxxxxx_xxxxxxxxxxpredictiveHög
126ArgumentxxxxxxxxpredictiveMedium
127ArgumentxxxxxxxpredictiveLåg
128ArgumentxxxxxxxxxpredictiveMedium
129ArgumentxxxxxxpredictiveLåg
130Argumentxxx_xxxxxxxpredictiveMedium
131Argumentx_xxxxxx.xxxx_xxxxxpredictiveHög
132ArgumentxxxxxxxxxxxxxxxpredictiveHög
133ArgumentxxxxpredictiveLåg
134ArgumentxxxxpredictiveLåg
135Argumentxxxxxxxxxxxxxx($xxx)predictiveHög
136ArgumentxxxxxpredictiveLåg
137ArgumentxxxxxxxxpredictiveMedium
138Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHög
139Argumentxxxx_xxxxxxpredictiveMedium
140ArgumentxxpredictiveLåg
141Argumentxx/xxxxxxpredictiveMedium
142ArgumentxxxxxxxxpredictiveMedium
143ArgumentxxxxxpredictiveLåg
144ArgumentxxxxxxxxxxxxxpredictiveHög
145ArgumentxxxxxpredictiveLåg
146ArgumentxxpredictiveLåg
147ArgumentxxxxxxpredictiveLåg
148Argumentxxxxx[xxxxx][xx]predictiveHög
149ArgumentxxxpredictiveLåg
150ArgumentxxxxxxpredictiveLåg
151Argumentxxxxx_xxxxpredictiveMedium
152ArgumentxxxpredictiveLåg
153ArgumentxxxxxxpredictiveLåg
154ArgumentxxpredictiveLåg
155ArgumentxxxxxxxpredictiveLåg
156Argumentxxxxxx_xxpredictiveMedium
157ArgumentxxxxpredictiveLåg
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160Argumentxxx_xxxxpredictiveMedium
161Argumentxxxxxxx xxxxxpredictiveHög
162ArgumentxxxxxxxxxxpredictiveMedium
163Argumentxxxxx-xxxxxxxxxxxxxpredictiveHög
164ArgumentxxxxxpredictiveLåg
165ArgumentxxxxxxxpredictiveLåg
166ArgumentxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxxxxxxxxxxpredictiveHög
168Argumentxxxxxxxxxxx_xxxxpredictiveHög
169Argumentxxx_xxxxxx_x_xxx_xxxxxpredictiveHög
170ArgumentxxxxxxxxpredictiveMedium
171Argumentxxx-xxxxxxxpredictiveMedium
172Argumentxxxx xxxxpredictiveMedium
173Argumentxxxx_xxxxxxpredictiveMedium
174Argumentxxxxx/xxxpredictiveMedium
175ArgumentxxxxpredictiveLåg
176Argumentxxxxx[xxxxxxx_xxxxx]predictiveHög
177ArgumentxxxpredictiveLåg
178ArgumentxxxxxpredictiveLåg
179ArgumentxxxxxpredictiveLåg
180ArgumentxxxxpredictiveLåg
181Argumentxxxx/xxxxxxxxpredictiveHög
182Argumentxxxxxxxx/xxxxxxxxpredictiveHög
183Argumentx-xxxxxxxxx-xxxpredictiveHög
184ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHög
185Argument_xxxxxxxpredictiveMedium
186Input Value"><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHög
187Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHög
188Input Value'xx''='predictiveLåg
189Input Value../predictiveLåg
190Input Value</xxxxxx >predictiveMedium
191Input ValuexxxxxxxxpredictiveMedium
192Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHög
193Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHög
194Network Portxxxxx xxx-xxx, xxxpredictiveHög
195Network Portxxx/xxxx (xxx)predictiveHög
196Network Portxxx/xxxxpredictiveMedium
197Network Portxxx/xxxxxpredictiveMedium
198Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (11)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!