8220 Gang Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en792
ru102
ja36
de22
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us308
ru136
tr8
gb6
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server14
Microsoft Windows12
Joomla CMS12
phpMyAdmin12
Microsoft SQL Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.44CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.32
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.93CVE-2007-0354
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.38CVE-2007-0529
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.94CVE-2020-12440
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.48CVE-2010-0966
7TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2023-2790
8Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.03CVE-2017-9798
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.27
10GFI Kerio Control Login Page DOM-Based cross site scripting6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
13PHP cgi_main.c input validation7.36.6$25k-$100k$0-$5kHighOfficial Fix0.973630.04CVE-2012-1823
14Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
15Kerio Control print.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001030.03CVE-2014-3857
16Google Chrome Compositing out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
17Google Chrome WebGL out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
18Google Chrome WebGPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.03CVE-2022-2007
19Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.05CVE-2010-3972
20Rockwell Automation FactoryTalk AssetCentre IIS Remoting Services access control9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2021-27474

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.67.298220 Gang02/23/2024verifiedHigh
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-2613406/15/2022verifiedHigh
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-2613406/15/2022verifiedHigh
477.91.84.42goodvpn.aeza.network8220 Gang03/18/2024verifiedHigh
579.110.62.238220 GangCVE-2019-272502/26/2024verifiedHigh
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx02/23/2024verifiedHigh
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx10/05/2022verifiedHigh
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
11XXX.XXX.XXX.XXXxxx Xxxx07/29/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
13XXX.XXX.XXX.XXXXxxx Xxxx03/18/2024verifiedHigh
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
15XXX.XXX.XX.XXxxx Xxxx03/18/2024verifiedHigh
16XXX.XX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx03/18/2024verifiedHigh
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx02/26/2024verifiedHigh
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx02/26/2024verifiedHigh
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-0CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File.htaccesspredictiveMedium
3File//proc/kcorepredictiveMedium
4File/admin.php/Admin/adminadd.htmlpredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/Admin/add-student.phppredictiveHigh
8File/admin/edit-post.phppredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/settings/save.phppredictiveHigh
11File/admin/userprofile.phppredictiveHigh
12File/alphaware/summary.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
16File/apply.cgipredictiveMedium
17File/bitrix/admin/ldap_server_edit.phppredictiveHigh
18File/cgi-bin/nas_sharing.cgipredictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/classes/Master.php?f=save_categorypredictiveHigh
21File/College/admin/teacher.phppredictiveHigh
22File/common/info.cgipredictiveHigh
23File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
24File/cupseasylive/countrymodify.phppredictiveHigh
25File/dcim/rack-roles/predictiveHigh
26File/domains/listpredictiveHigh
27File/fftools/ffmpeg_enc.cpredictiveHigh
28File/forms/doLoginpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/addUserNamepredictiveHigh
31File/goform/aspFormpredictiveHigh
32File/goform/delAdpredictiveHigh
33File/goform/wifiSSIDsetpredictiveHigh
34File/gpac/src/bifs/unquantize.cpredictiveHigh
35File/inc/topBarNav.phppredictiveHigh
36File/index.asppredictiveMedium
37File/index.phppredictiveMedium
38File/index.php/weblinks-categoriespredictiveHigh
39File/index.php?app=main&func=passport&action=loginpredictiveHigh
40File/kelas/datapredictiveMedium
41File/listplace/user/ticket/createpredictiveHigh
42File/LoginRegistration.phppredictiveHigh
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
44File/member/ad.php?action=adpredictiveHigh
45File/Moosikay/order.phppredictiveHigh
46File/novel/author/listpredictiveHigh
47File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
48File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
49File/xxxxxxx/xxxpredictiveMedium
50File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
51File/xxxx.xxxpredictiveMedium
52File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
53File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
54File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxx/xxxxxxxpredictiveHigh
60File/xxxxxx/xxxx.xxxpredictiveHigh
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
62Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
64Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
72Filexxx_xxx.xxxpredictiveMedium
73Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
74Filexxxx/xxxx.xxxpredictiveHigh
75Filexxxxx-xxx.xpredictiveMedium
76Filexxxx/xx_xxx.xxxpredictiveHigh
77Filexxxxxxx.xxpredictiveMedium
78Filexxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
80Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
81Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
82Filexxx_xxx_xxx.xxpredictiveHigh
83Filexxx-xxx/xxxxxxx.xxpredictiveHigh
84Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
87Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx-xxxxxxx.xxxpredictiveHigh
90Filexxxxxxx_xxxx.xxxxpredictiveHigh
91Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveHigh
94Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
95Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
96Filexxxxxx_xxxxx.xxxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxxxxxxxx_xxxxxx.xpredictiveHigh
100Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
101Filexxxxxxxx-xxx.xxxpredictiveHigh
102Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
103Filexxx_xxxxxxxx.xpredictiveHigh
104Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
105Filexxxx_xxxx.xpredictiveMedium
106Filexxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
110Filexxx/xxx/xxx.xpredictiveHigh
111Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxxx/xxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
116Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
117Filexx/xxxxx/xxxxxxx.xpredictiveHigh
118Filexx/xxxxx/xxxxx.xpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxx_xx.xxpredictiveMedium
121Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxx/xxxx.xxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx_xxx.xxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
143Filexxxxxx-xxxx.xxxpredictiveHigh
144Filexxxx.xpredictiveLow
145Filexxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxx_xxxxx.xxxpredictiveHigh
147Filexxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
149Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
151Filexxxxxx/xxxxxxxx.xxpredictiveHigh
152FilexxxxxxpredictiveLow
153Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
154Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
155Filexxxxxxx/xxxx.xxxpredictiveHigh
156Filexxxxxxxxxx.xxpredictiveHigh
157Filexxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxxx.xxxxpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
162Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx_xxxx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
172Filexxxxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
176Filexxxx_xxxxx.xxxpredictiveHigh
177Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
178Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
179Filexxxxxx.xxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxx.xxxpredictiveHigh
185Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxxx.xxxpredictiveHigh
190Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxx/predictiveLow
192Filexxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxx-xxxxx.xxxpredictiveHigh
194Filexxxx-xxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxx_xxxxx.xxxpredictiveHigh
197Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
198Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
200Filexxxx/xxxxxx.xxxxpredictiveHigh
201Filexx/xxxxxxxxx/xxpredictiveHigh
202Filexxxxxxxxx.xpredictiveMedium
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxx_xxxxx.xxxpredictiveHigh
206Filexxxx_xxx.xxxpredictiveMedium
207Filexxxx.xxxpredictiveMedium
208Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
209Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
210Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
211Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
212Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
213Filexxxx.xxpredictiveLow
214File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
215Library/xxx/xxx.xpredictiveMedium
216Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
217Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
218Libraryxxxx.xxxpredictiveMedium
219Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
220Libraryxxx/xxxxxxxxxx.xpredictiveHigh
221Libraryxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxx.xxxpredictiveMedium
224Argument$_xxxxxx['xxx_xxxx']predictiveHigh
225Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
226Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
227Argumentxx/xxpredictiveLow
228ArgumentxxxxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
231ArgumentxxxpredictiveLow
232Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241Argumentxxx_xxxx_xxxxxpredictiveHigh
242Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
243Argumentxxxxxxxxxx_xxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxx_xxpredictiveLow
248Argumentxx-xxxpredictiveLow
249ArgumentxxxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253Argumentxxxxxxx[x][xxxx]predictiveHigh
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxxxxxx_xxpredictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
261Argumentxxxxxx_xxxpredictiveMedium
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxxxx xxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266Argumentxxx_xxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx/xxxxxxxxpredictiveHigh
271Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxxxxx_xxxxxpredictiveHigh
276Argumentxxxxx xxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxxxx_xxxxxxpredictiveMedium
282Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxxx/xxxxxxpredictiveHigh
287Argumentxx_xxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentx_xxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294Argumentxxxx/xxxxxx/xxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxpredictiveLow
297Argumentxx/xxxpredictiveLow
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
302Argumentxxxxxxxx_xxxpredictiveMedium
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxpredictiveLow
308ArgumentxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHigh
312Argumentxxx.xxxxxxxpredictiveMedium
313ArgumentxxxpredictiveLow
314Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxxpredictiveLow
317Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxpredictiveLow
320Argumentxxxxx_xpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx_xxxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxxpredictiveMedium
325Argumentxxxxxxx_xxxxxxxpredictiveHigh
326Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
327Argumentxxxxx_xxxxxxpredictiveMedium
328Argumentxxxxxxxx[xx]predictiveMedium
329Argumentxxxxxxxx_xxxpredictiveMedium
330ArgumentxxxpredictiveLow
331Argumentxxxxxx_xxxpredictiveMedium
332Argumentxxxxxx_xxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334Argumentxxxxxxx_xxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338Argumentxxxxxxx_xxpredictiveMedium
339ArgumentxxxxxxxxxpredictiveMedium
340ArgumentxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
345ArgumentxxxxxxxxxxpredictiveMedium
346Argumentxxxxx xxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348ArgumentxxxxxxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352Argumentxxxx_xxpredictiveLow
353ArgumentxxxxxxxxxxxpredictiveMedium
354ArgumentxxxpredictiveLow
355Argumentxxxxxx/xxxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
360ArgumentxxxxpredictiveLow
361Argumentxxxxxxx xxxxxxpredictiveHigh
362Argumentxx_xxxxxpredictiveMedium
363Argumentxxxxxx_xxxxxxpredictiveHigh
364Argumentx-xxxxxxxxx-xxxpredictiveHigh
365Argumentx-xxxx xxpredictiveMedium
366Argumentx_xxpredictiveLow
367Argument_xxxxxxpredictiveLow
368Argument主题predictiveLow
369Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
370Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
371Input Value-xpredictiveLow
372Input Value..predictiveLow
373Input Value../../predictiveLow
374Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
375Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
376Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
377Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
378Input ValuexxxxxxxxxxpredictiveMedium
379Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
380Input ValuexxxxpredictiveLow
381Pattern() {predictiveLow
382Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
383Network Portxxx/xxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!