Antarctica Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en866
zh34
ar22
es16
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Qualcomm Snapdragon Auto8
Qualcomm Snapdragon Industrial IOT8
Apple Safari8
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.69CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot definedNot defined 0.012250.07CVE-2024-55215
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.03CVE-2020-15906
4SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023051.01CVE-2022-28959
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.32
6Qualcomm Snapdragon Auto Response Buffer buffer over-read7.57.3$5k-$25k$0-$5kNot definedOfficial fix 0.000520.06CVE-2025-27029
7Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.09CVE-2009-4687
8Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.09CVE-2010-4504
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.09CVE-2007-0354
10AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.04CVE-2020-35176
11DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.086880.21CVE-2007-1167
12Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000290.04CVE-2025-3318
13JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.063100.41CVE-2010-5048
14eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.19
15kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.02CVE-2024-13205
16TOTOLINK T10/A3100R/A950RG/A800R/N600R/A3000RU/A810R cstecgi.cgi CloudACMunualUpdate buffer overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000990.04CVE-2025-4496
17OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.06CVE-2014-2230
18code-projects Simple Banking System Sign In buffer overflow5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000180.00CVE-2025-4497
19Foxit PDF Reader Annotation out-of-bounds write7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000730.06CVE-2024-9247
20Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.06CVE-2007-2046

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.154.160.0Antarctica Unknown10/18/2022verifiedMedium
231.28.161.170Antarctica Unknown10/18/2022verifiedMedium
343.228.156.149Antarctica Unknown10/18/2022verifiedMedium
443.228.156.154Antarctica Unknown10/18/2022verifiedMedium
543.228.156.167Antarctica Unknown10/18/2022verifiedMedium
643.228.156.172Antarctica Unknown10/18/2022verifiedMedium
745.12.70.9ptr.autonomoussystemssolutions.comAntarctica Unknown10/18/2022verifiedMedium
845.12.70.34actualise.get-eye.comAntarctica Unknown10/18/2022verifiedMedium
945.12.70.91erase-deem.yourbandinc.comAntarctica Unknown10/18/2022verifiedMedium
1045.12.70.97hall-how.yourbandinc.comAntarctica Unknown10/18/2022verifiedMedium
1145.12.70.217topical.globalhilive.comAntarctica Unknown10/18/2022verifiedMedium
1245.12.71.9Antarctica Unknown10/18/2022verifiedMedium
1345.12.71.34Antarctica Unknown10/18/2022verifiedMedium
1445.12.71.91Antarctica Unknown10/18/2022verifiedMedium
1545.12.71.97Antarctica Unknown10/18/2022verifiedMedium
1645.12.71.217Antarctica Unknown10/18/2022verifiedMedium
1745.32.150.25245.32.150.252.vultrusercontent.comAntarctica Unknown10/18/2022verifiedMedium
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
20XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
21XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
22XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
23XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
24XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
25XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
26XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
27XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
28XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
29XX.XX.X.Xxx.xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
30XX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
31XX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
32XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
33XX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
34XX.XXX.XX.XXxxxxxxxxx Xxxxxxx01/17/2023verifiedMedium
35XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/16/2025verifiedHigh
36XXX.XX.X.XXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
37XXX.XX.X.XXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
38XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
39XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
40XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
41XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
42XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
43XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
44XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
45XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedLow
46XXX.XX.X.XXXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
47XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
48XXX.XXX.X.XXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
49XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
50XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
51XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
52XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
53XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
54XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
55XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
56XXX.XXX.XX.XXxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
57XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
58XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
59XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
60XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
61XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
62XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
63XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedLow
64XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
65XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
66XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
67XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
68XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
69XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
70XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
71XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
72XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
73XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
74XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
75XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
76XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
77XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
78XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
79XXX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
80XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
81XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-44Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (417)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/account/forgotpasswordpredictiveHigh
2File/add_deductions.phppredictiveHigh
3File/admin/all-applications.phppredictiveHigh
4File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
5File/admin/auth/menpredictiveHigh
6File/admin/bookList?page=1&limit=10predictiveHigh
7File/admin/bwdates-report-details.phppredictiveHigh
8File/admin/bwdates-request-report-details.phppredictiveHigh
9File/admin/chatroom.phppredictiveHigh
10File/admin/create_product.phppredictiveHigh
11File/admin/edit-products.phppredictiveHigh
12File/admin/enrollment-details.phppredictiveHigh
13File/admin/forms/option_lists/edit.phppredictiveHigh
14File/admin/getallarticleinfopredictiveHigh
15File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
16File/admin/index.phppredictiveHigh
17File/admin/index2.htmlpredictiveHigh
18File/admin/normal-search.phppredictiveHigh
19File/admin/salary_slip.phppredictiveHigh
20File/admin/template/updatepredictiveHigh
21File/admin/user-search.phppredictiveHigh
22File/adminPage/main/uploadpredictiveHigh
23File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
24File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
25File/api/sys/set_passwdpredictiveHigh
26File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
27File/api/wizard/setsyncpppoecfgpredictiveHigh
28File/app/controller/Api.phppredictiveHigh
29File/auth.asppredictiveMedium
30File/auth/registerpredictiveHigh
31File/boafrm/formFilterpredictiveHigh
32File/BRS_top.htmlpredictiveHigh
33File/catalog/comparepredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/hd_config.cgipredictiveHigh
36File/cgi-bin/mainfunction.cgipredictiveHigh
37File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
38File/change-password.phppredictiveHigh
39File/classes/Master.php?f=save_coursepredictiveHigh
40File/classes/Master.php?f=save_positionpredictiveHigh
41File/config/config.propertiespredictiveHigh
42File/coreframe/app/guestbook/myissue.phppredictiveHigh
43File/cupseasylive/locationcreate.phppredictiveHigh
44File/dash/update.phppredictiveHigh
45File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
46File/DXR.axdpredictiveMedium
47File/edit-category.phppredictiveHigh
48File/endpoint/add-user.phppredictiveHigh
49File/endpoint/delete-calorie.phppredictiveHigh
50File/expense-monthwise-reports-detailed.phppredictiveHigh
51File/extensions/realestate/index.php/agents/agent-register/addagentpredictiveHigh
52File/xxxxxxx.xxxx#/xxxxxxxx/xxxxpredictiveHigh
53File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
54File/xxxxx/xxxx.xxxpredictiveHigh
55File/xxxxxx/xxxpredictiveMedium
56File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxpredictiveHigh
59File/xxxxxx/xx_xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxx_xxxxxxxxxxxpredictiveHigh
62File/xxxxxx_xxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxx.xxxpredictiveHigh
64File/xxxxx/predictiveLow
65File/xxxxxx/xxxxxxxpredictiveHigh
66File/xxxx/xxxx_xxxx.xxxpredictiveHigh
67File/xxxxxxxxxxxx.xxxpredictiveHigh
68File/xxxxx.xxxpredictiveMedium
69File/xxxxx.xxx?xx-xxxxxxxx-xxxx-xpredictiveHigh
70File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
71File/xxxxx/xxxx/xxxxpredictiveHigh
72File/xxxx/xxxxxxx.xxxxpredictiveHigh
73File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
75File/xxxxx.xxxpredictiveMedium
76File/xxxxxxxxx.xxxpredictiveHigh
77File/xxxx.xxxpredictiveMedium
78File/xxxxxx_xx.xxxpredictiveHigh
79File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
80File/xxxx/xx/xxxx/xxxxpredictiveHigh
81File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
82File/xx/xxxxx/xxxxx.xxxpredictiveHigh
83File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84File/xxxxx/xxxxx_xxx.xxxpredictiveHigh
85File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
86File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
87File/xxx/xxxx.xxxpredictiveHigh
88File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
89File/xxxxxxxx/predictiveMedium
90File/xxxxxxx.xxxpredictiveMedium
91File/xxxxxxx.xxxpredictiveMedium
92File/xxxxxxx/xxxxxxxxxxxxxx.xxx?xxxx=xpredictiveHigh
93File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
94File/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
96File/xxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
97File/xxxxxx.xxxpredictiveMedium
98File/xxxxxx.xxxpredictiveMedium
99File/xxxx.xxxpredictiveMedium
100File/xxxxxxpredictiveLow
101File/xxxxxxxx/xxxxxxpredictiveHigh
102File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
103File/xxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxx.xxxxpredictiveHigh
104File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
105File/xxxx_xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
106File/xxxx_xxxxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
107File/xxx/xxx/xxxxxpredictiveHigh
108File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
109File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
110File/xxxxx/xxxxx.xxx?x=xxxxx/xxxxxxxxxxx/xxxxxxx&xxxxx=xx&xx=xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
122Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
127Filexxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx_xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxx/xxxxxxpredictiveHigh
132FilexxxxxxpredictiveLow
133Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
134Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
135Filexxxxxx/xxxx/xxxx.xxxpredictiveHigh
136Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
137Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
138Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
139Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
142Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
143Filexxx-xxx/xxxxxxx.xxpredictiveHigh
144Filexxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147FilexxxpredictiveLow
148Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
149Filexxx.xxxpredictiveLow
150Filexxx/xx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
154Filexxxxx\xxxx\xxxxxxxxxxx\xxxxx\xxx.xxxpredictiveHigh
155Filexxxx/xxxxx.xxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
162Filexxxxx/xxxx.xpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
166Filexx/xxxxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
171Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
172Filexxx/xxxxxx.xxxpredictiveHigh
173Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
175Filexxxxx.xxxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxxx.xpredictiveLow
183Filexxxx.xxxpredictiveMedium
184Filexxxxxx_xxxx.xxxpredictiveHigh
185Filexxx_xxx.xpredictiveMedium
186Filexxx_xxxx.xxxpredictiveMedium
187Filexxx/xxxx/xxxxxx.xpredictiveHigh
188Filexxx_xxxx.xxxpredictiveMedium
189Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
190Filexxxxxxx.xxxxpredictiveMedium
191Filexxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199FilexxxxxxxxxpredictiveMedium
200Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
201Filexxxxxxx_xxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxx_xxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
209Filexxxx_xxxxxx.xxxpredictiveHigh
210Filexxxx_xxxx.xxxpredictiveHigh
211Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
212Filexxx/xxx/xxx/xxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
213Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
214Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
215Filexxx/xxxx.xxpredictiveMedium
216Filexxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
219Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
220Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
221Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
222Filexxxx_xxxpredictiveMedium
223Filexxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxx-xxxxx.xxxpredictiveHigh
225Filexxxx-xxxxx.xxxpredictiveHigh
226Filexxxx-xxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx_xxxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxx-xxxxx.xxxpredictiveHigh
230Filexxxx.xxxxpredictiveMedium
231Filexxxxx/xxxxx.xxxpredictiveHigh
232Filexxxxxxxxx_xxxx.xxxpredictiveHigh
233Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
234Filexxxx_xxxx.xxxpredictiveHigh
235Filexxxx.xxpredictiveLow
236Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
237Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
238Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
239Filexx-xxxxx.xxxpredictiveMedium
240Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
241Filexxxx.xxpredictiveLow
242Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
243Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
244Library/xxxx/xxxx/xxxxx.xpredictiveHigh
245Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxxxxx.xx.xpredictiveMedium
247Libraryxxxxxxxx.xxxpredictiveMedium
248Libraryxxxxxxx.xxxpredictiveMedium
249Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
250Libraryxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxx.xxxpredictiveMedium
253Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
254ArgumentxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxx_xxxxxxxpredictiveMedium
257ArgumentxxxpredictiveLow
258Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxxxx_xxxxpredictiveMedium
264ArgumentxxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxxxpredictiveMedium
270Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
271Argumentxxxxxxxx_xxxxxpredictiveHigh
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
280Argumentxxxxxxxxx[x]predictiveMedium
281Argumentxxxxxxx/xxxxpredictiveMedium
282Argumentxxxxxx_xxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxx_xxpredictiveLow
285ArgumentxxxpredictiveLow
286Argumentxxxxxx_xxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxx_xxxxxxxxx_xxxxx_xxxxxpredictiveHigh
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
297ArgumentxxxxxpredictiveLow
298Argumentxxxxx_xxxpredictiveMedium
299Argumentxxxxx/xxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305Argumentxxxx_xxxxxxpredictiveMedium
306ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
307ArgumentxxxxxpredictiveLow
308Argumentxxxxxxxx/xxxxxxpredictiveHigh
309Argumentx_xxxxxx_xxxpredictiveMedium
310Argumentxx_xxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxx_xx/xxxxxx_xxxx/xxxxxx_xxxx/xxxxxx_xxpredictiveHigh
319ArgumentxxpredictiveLow
320ArgumentxxpredictiveLow
321Argumentxxx/xxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxxx_xxxxxxxxpredictiveMedium
324Argumentxxxxx/xxxxxx_xxpredictiveHigh
325ArgumentxxxxpredictiveLow
326Argumentxxxxxxxx[xx]predictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
332ArgumentxxxxxxxxxxpredictiveMedium
333ArgumentxxxpredictiveLow
334ArgumentxxpredictiveLow
335Argumentxxx/xxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
339Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343Argumentxxxx/xxxxxxxxpredictiveHigh
344Argumentxxx_xxxxpredictiveMedium
345Argumentxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348Argumentxxxxx_xxpredictiveMedium
349Argumentxxxx_xxxx_xxxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxx_xxpredictiveLow
356Argumentxxxx_xxxxxpredictiveMedium
357Argumentxxxxx_xxxpredictiveMedium
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxpredictiveLow
361Argumentxxxxx_xxxpredictiveMedium
362Argumentxxxxxxxx_xxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxxpredictiveMedium
365Argumentxxxxxxx_xxxpredictiveMedium
366Argumentxxx_xxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxx_xxxxpredictiveMedium
369Argumentxxxxxxx_xxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
370Argumentxxxxx_xxpredictiveMedium
371ArgumentxxxxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxxxpredictiveMedium
375Argumentxxxxxx_xxxxxxpredictiveHigh
376ArgumentxxxxxxxpredictiveLow
377Argumentxxxxxxxx_xxpredictiveMedium
378Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxxxxpredictiveLow
382ArgumentxxxpredictiveLow
383ArgumentxxxxxxpredictiveLow
384ArgumentxxxpredictiveLow
385Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389Argumentxxxxxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
390ArgumentxxxxxxxxxpredictiveMedium
391ArgumentxxxxxpredictiveLow
392ArgumentxxxxxxpredictiveLow
393Argumentxxxxxxxx_xxxx_xxxxxxxxxpredictiveHigh
394ArgumentxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxx_xxxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400Argumentxxx_xxxpredictiveLow
401Argumentx-xxxxxxxxx-xxxpredictiveHigh
402Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
403Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
404Input Value-xpredictiveLow
405Input Value/../xxx/xxxxxx-predictiveHigh
406Input Value/../xxx/xxxxxxxxpredictiveHigh
407Input Value/../xxx/xxxxxxxx-predictiveHigh
408Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
409Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
410Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
411Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
412Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
413Input Valuexxxxxxx -xxxpredictiveMedium
414Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
415Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
416Network Portxxx/xxxxxpredictiveMedium
417Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!