AMOS Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en828
zh92
ru18
de18
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel10
Microsoft SQL Server10
Google Chrome8
Tenda AC96
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.48CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-55215
3SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001931.02CVE-2022-28959
4eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.24
5kaptcha Captcha DefaultTextCreator.java Random random values8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.007070.02CVE-2018-18531
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.41
7Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.057880.07CVE-2003-1252
8WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.000500.05CVE-2024-10194
9Multi-Vendor Online Groceries Management System view_product.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.003700.02CVE-2022-26632
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.20CVE-2020-12440
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.28
12CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.17CVE-2024-11676
13DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.26CVE-2010-0966
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.32CVE-2007-0354
15SourceCodester Sales Tracker Management System view_product.php sql injection6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.002880.07CVE-2023-0964
16Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004110.17CVE-2010-4504
17WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002650.02CVE-2008-0507
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
19code-projects Crud Operation System delete.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001650.04CVE-2024-9812
20code-projects Blood Bank Management System member_register.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001650.04CVE-2024-9986

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.64.45AMOS01/31/2024verifiedHigh
25.42.64.83AMOS04/15/2024verifiedVery High
35.42.65.55AMOS12/07/2023verifiedHigh
45.42.65.102AMOS04/15/2024verifiedVery High
55.42.65.106AMOS04/15/2024verifiedVery High
65.42.65.107AMOS02/04/2024verifiedHigh
75.42.65.108AMOS01/17/2024verifiedHigh
85.42.66.22AMOS04/15/2024verifiedVery High
95.42.67.1AMOS04/15/2024verifiedVery High
105.42.96.124AMOS05/19/2024verifiedVery High
115.42.96.184AMOS05/19/2024verifiedVery High
125.182.86.8frequent-minute.aeza.networkAMOS12/23/2023verifiedHigh
135.182.86.95heavy-look.aeza.networkAMOS05/25/2024verifiedVery High
145.255.107.149AMOS05/12/2024verifiedVery High
1531.31.196.161server159.hosting.reg.ruAMOS04/15/2024verifiedHigh
16XX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxx.xxXxxx04/15/2024verifiedHigh
17XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xxxxx-xxxx.xxXxxx08/15/2023verifiedHigh
18XX.XXX.XX.XXxxx08/06/2024verifiedVery High
19XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx05/25/2024verifiedVery High
20XX.XX.XX.XXXxxx06/14/2024verifiedVery High
21XX.XX.XX.XXXxxx06/03/2024verifiedVery High
22XX.XX.XX.XXXxxx05/30/2024verifiedVery High
23XX.XX.XX.XXXxxx05/31/2024verifiedVery High
24XX.XX.XX.XXXXxxx07/16/2024verifiedVery High
25XX.XXX.XXX.XXXxxx05/07/2024verifiedVery High
26XX.XXX.XXX.XXXxxx05/19/2024verifiedVery High
27XX.XXX.XXX.XXXxxx05/27/2024verifiedVery High
28XX.XXX.XXX.X.Xxxx04/10/2024verifiedVery High
29XX.XXX.XXX.XXXxxx-xxxxxx.xxxx.xxxxxxxXxxx01/08/2024verifiedHigh
30XX.XXX.XXX.XXxxxxxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx07/28/2024verifiedVery High
31XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx01/18/2025verifiedVery High
32XX.XXX.XXX.XXxxx01/28/2025verifiedVery High
33XX.XXX.XXX.XXXxxx04/15/2024verifiedVery High
34XX.XXX.XX.XXXXxxx08/25/2024verifiedVery High
35XX.XXX.XXX.XXXxxxxxxx.xxx.xxxxxx-xxxxxx.xxxxXxxx04/15/2024verifiedHigh
36XX.XXX.XXX.XXXxxxxxxxxxx-xxxx-xxxxxx.xxxx.xxxxxxxXxxx01/18/2024verifiedMedium
37XX.XXX.XXX.XXXxxx02/16/2025verifiedVery High
38XX.XXX.XXX.XXXxxx08/11/2024verifiedVery High
39XX.XXX.XXX.XXXXxxx12/06/2024verifiedVery High
40XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx07/30/2024verifiedVery High
41XXX.XX.XX.XXXXxxx10/29/2023verifiedHigh
42XXX.XXX.XXX.XXXxxxx-xxxxxx.xxxx.xxxxxxxXxxx08/10/2024verifiedVery High
43XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx02/07/2025verifiedVery High
44XXX.XX.X.XXXxxx12/29/2024verifiedVery High
45XXX.XX.X.XXXXxxx12/06/2024verifiedVery High
46XXX.XX.X.XXXXxxx12/29/2024verifiedVery High
47XXX.XX.X.XXXXxxx12/29/2024verifiedVery High
48XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx04/15/2024verifiedVery High
49XXX.XX.XX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxx07/20/2024verifiedVery High
50XXX.XX.XX.XXXxxxx.xxxxxxxxxxxx.xxxXxxx10/15/2023verifiedHigh
51XXX.XX.XXX.XXXXxxx10/29/2023verifiedHigh
52XXX.XXX.XX.XXXXxxx09/18/2023verifiedHigh
53XXX.XXX.XXX.XXXxxx12/17/2023verifiedHigh
54XXX.XXX.XXX.XXXXxxx06/18/2024verifiedVery High
55XXX.XXX.XXX.XXXXxxx03/10/2024verifiedVery High
56XXX.XXX.XXX.XXXXxxx12/07/2023verifiedHigh
57XXX.XXX.XXX.XXXxxx12/15/2023verifiedHigh
58XXX.XXX.XXX.XXXXxxx09/29/2023verifiedHigh
59XXX.XXX.XXX.Xxxxxxxxxxxxxx.xxxx.xxXxxx05/14/2024verifiedVery High
60XXX.XXX.XXX.XXxxxx.xxxx-xxxxxxx.xxXxxx08/03/2024verifiedHigh
61XXX.XXX.XXX.XXXxxx12/29/2024verifiedVery High
62XXX.XXX.XXX.XXXxxx12/29/2024verifiedVery High
63XXX.XXX.XXX.XXXxxx12/29/2024verifiedVery High
64XXX.XXX.XXX.XXXXxxx05/14/2024verifiedVery High
65XXX.XXX.X.XXXxxxxxxx.xxx.xxxxxx-xxxxxx.xxxxXxxx04/15/2024verifiedHigh
66XXX.XXX.XXX.XXXxxx05/13/2024verifiedVery High
67XXX.XXX.XXX.XXXXxxx05/01/2024verifiedVery High
68XXX.XXX.XXX.XXXXxxx05/07/2024verifiedVery High
69XXX.XXX.XXX.XXXXxxx03/19/2024verifiedVery High
70XXX.XXX.XXX.XXXXxxx03/19/2024verifiedVery High
71XXX.XXX.XXX.XXXXxxx04/17/2024verifiedVery High
72XXX.XXX.XXX.XXXXxxx03/19/2024verifiedVery High
73XXX.XX.XX.XXXxxx11/16/2023verifiedHigh
74XXX.XXX.XXX.XXXXxxx10/21/2023verifiedHigh
75XXX.XX.X.XXXxxx.xx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxx01/13/2025verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?p=/Area/index#tab=t2predictiveHigh
2File/admin/?page=bikepredictiveHigh
3File/admin/apply.phppredictiveHigh
4File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
5File/admin/book-details.phppredictiveHigh
6File/admin/bwdates-report-details.phppredictiveHigh
7File/admin/category.phppredictiveHigh
8File/admin/change-image.phppredictiveHigh
9File/admin/cmsVote/savepredictiveHigh
10File/admin/cms_content.phppredictiveHigh
11File/admin/create_product.phppredictiveHigh
12File/admin/edit_fuel.phppredictiveHigh
13File/admin/forms/option_lists/edit.phppredictiveHigh
14File/admin/index.phppredictiveHigh
15File/admin/index2.htmlpredictiveHigh
16File/admin/login.phppredictiveHigh
17File/admin/operations/expense_category.phppredictiveHigh
18File/admin/orders/view_order.phppredictiveHigh
19File/admin/print.phppredictiveHigh
20File/admin/product/manage_product.phppredictiveHigh
21File/admin/registration.phppredictiveHigh
22File/admin/search-vehicle.phppredictiveHigh
23File/admin/sou.phppredictiveHigh
24File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
25File/admin/twitter.phppredictiveHigh
26File/admin/users.phppredictiveHigh
27File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
28File/api/v1/toolbox/device/update/swappredictiveHigh
29File/app/zentao/module/repo/model.phppredictiveHigh
30File/auth/registerpredictiveHigh
31File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
32File/backend/admin/his_admin_add_vendor.phppredictiveHigh
33File/backend/admin/his_admin_register_patient.phppredictiveHigh
34File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
35File/cgi-bin/cstecgi.cgipredictiveHigh
36File/cgi-bin/ExportSettings.shpredictiveHigh
37File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
38File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
39File/control/edit_client.phppredictiveHigh
40File/dashboard/admin/submit_payments.phppredictiveHigh
41File/dtale/chart-data/1predictiveHigh
42File/editar-cliente.phppredictiveHigh
43File/editar-produto.phppredictiveHigh
44File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
45File/xxxxxxx.xxxpredictiveMedium
46File/xxx/xxxxxx.xxxxxxpredictiveHigh
47File/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
48File/xxxxxxxxxxx/xxxxxxpredictiveHigh
49File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
50File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
51File/xxxxx/xxxxxxxpredictiveHigh
52File/xxxxx/xxxx.xxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxx/xxxxxxxpredictiveHigh
60File/xxxxxx.xxxpredictiveMedium
61File/xxxxx.xxxpredictiveMedium
62File/xxxxx.xxx/xxxxxpredictiveHigh
63File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
64File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
65File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
68File/xxxxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
70File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
71File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
72File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
74File/xxxxxxx.xxxpredictiveMedium
75File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
77File/xxxxxxxx.xxxpredictiveHigh
78File/xxxxx/xxxxxxpredictiveHigh
79File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
80File/xxxx_xxxx.xxxpredictiveHigh
81File/xxxxxx.xxxpredictiveMedium
82File/xxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84File/xxxx.xxxpredictiveMedium
85File/xxxxxxpredictiveLow
86File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
88File/xxxxx/xxxxxx/xxxxpredictiveHigh
89File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
90File/xxxxxpredictiveLow
91File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
92File/xxx/xxxpredictiveMedium
93File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
94File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
95File/xxxxxxxxxxx.xxxpredictiveHigh
96File/xxxxx/xxxxx.xxxpredictiveHigh
97File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxx.xxxpredictiveLow
100Filexxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx_xxxxxxxx.xxxpredictiveHigh
102Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
103Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
109Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
110Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
111Filexxxx_xxxx_xx.xxpredictiveHigh
112Filexxxxxxx.xxpredictiveMedium
113Filexxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx-xxxx.xxx?xxx=xpredictiveHigh
115Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
118Filexxx.xpredictiveLow
119Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxxxx.xpredictiveLow
121Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxx/xxxx/xxxx.xpredictiveHigh
134Filexxxx.xpredictiveLow
135Filexxxx/xxxxxxxx.xpredictiveHigh
136Filexxxxx/xxxxxx.xxxpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxx-x-x.xxxpredictiveHigh
139Filexxxxxxxxx.xxxpredictiveHigh
140Filexx/xxxxx.xxxpredictiveMedium
141Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
142Filexxxx/xxxxxxx.xpredictiveHigh
143FilexxxxxpredictiveLow
144Filexxx/xxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
148Filexxxxxxxx.xxxpredictiveMedium
149Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
150Filexxxxxx.xxxpredictiveMedium
151Filexx_xxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxx.xxxpredictiveHigh
153Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
154Filexxx_xxx.xxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
160Filexxx_xxxxxx.xpredictiveMedium
161Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx/xxxxxx.xxxpredictiveHigh
163Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
164Filexxx_xxxx.xxxpredictiveMedium
165Filexx.xxxpredictiveLow
166Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxxx.xpredictiveHigh
167Filexxxxx.xxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxxpredictiveHigh
171Filexxx/xxxxx.xxxpredictiveHigh
172Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
174Filexxxxx_xxxxxxx.xxxpredictiveHigh
175Filexxxxxxx-xxxx.xxxpredictiveHigh
176Filexxxx-xxxxxxx.xpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxx.xxxpredictiveMedium
180FilexxxxxxxxxpredictiveMedium
181Filexxxxxxxxxxxx.xxpredictiveHigh
182Filexxxxxxx.xxxxpredictiveMedium
183Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
184Filexxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxx.xxpredictiveMedium
186Filexxxxx/xxxxxxxxxx.xpredictiveHigh
187Filexxxx_xxxx.xxxpredictiveHigh
188Filexxx/xxxx_xxxxx.xpredictiveHigh
189Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxxx_xxxxx.xxxpredictiveHigh
194Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
195Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
197Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
203Filexxx.xpredictiveLow
204FilexxxxxpredictiveLow
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxx.xxpredictiveMedium
208Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
209Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxx_xxxxxx.xxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
215Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
216Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
217Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xpredictiveMedium
219Libraryxxxx_xxx.xpredictiveMedium
220Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
221Libraryxxx/xxxx_xxxxx.xpredictiveHigh
222Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxxx_xxxxpredictiveMedium
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxxxxxxxpredictiveMedium
228Argumentxxxxxxxx_xxxxpredictiveHigh
229Argumentxxxx_xxpredictiveLow
230Argumentxxxxxxx_xxpredictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233Argumentxxxxxx_xxxxxxxxpredictiveHigh
234ArgumentxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxxxxx[x]predictiveMedium
238Argumentxxxxxx_xxxxpredictiveMedium
239ArgumentxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxxxxx_xxxxxxxpredictiveHigh
242Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxxxpredictiveMedium
248Argumentxxxx_xxxxxpredictiveMedium
249Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
250Argumentx/xxxxpredictiveLow
251Argumentxxxxxx_xxxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
254Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
257Argumentxxxxx_xxxpredictiveMedium
258Argumentxxxxx/xxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261Argumentxxxxx/xxxxxpredictiveMedium
262Argumentxxxxx/xxxxx/xxxxxpredictiveHigh
263Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
264Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
265Argumentx_xxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268Argumentxxxxxxxx/xxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxpredictiveLow
271ArgumentxxpredictiveLow
272Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274Argumentxxx_xxxxxxxxpredictiveMedium
275Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxpredictiveLow
281ArgumentxxxpredictiveLow
282Argumentxxxxxxx/xxxxpredictiveMedium
283ArgumentxxxxxxxxxxpredictiveMedium
284Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxpredictiveLow
286Argumentx_xxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289Argumentxxx/xxxpredictiveLow
290Argumentxxxxxxxx xxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299Argumentxxxxx_xxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303Argumentxxxx_xxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxxxxx_xxpredictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
311Argumentxxx_xxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxx_xxxpredictiveMedium
317ArgumentxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxx($xxx)predictiveMedium
322Argumentxxxx_xxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328Argumentxxxx_xxxxpredictiveMedium
329Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxxxxxxxxpredictiveHigh
334Argumentxxxxxx/xxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxx_xxxxxpredictiveMedium
338Argumentxxxx_xxpredictiveLow
339Argumentxxxx_xxxxxpredictiveMedium
340Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
341ArgumentxxxxxxxpredictiveLow
342Argument_xxxxxxpredictiveLow
343Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
344Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
345Input Value-xpredictiveLow
346Input Value-xpredictiveLow
347Input Value..predictiveLow
348Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
349Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
350Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
351Network Portxxxx/xxxxpredictiveMedium
352Network Portxxx/xxxxxpredictiveMedium
353Network PortxxxpredictiveLow

References (47)

The following list contains external sources which discuss the actor and the associated activities:

Samples (47)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!