APT28 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en940
de14
ru8
zh8
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn950
ro16
gb10
us8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
Linux Kernel8
Apache Tomcat8
boyiddha Automated-Mess-Management-System6
Totolink N350RT6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.390.00000
2TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.230.00073CVE-2024-0918
3TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.180.00058CVE-2024-0920
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.100.00241CVE-2020-12440
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.900.00936CVE-2020-15906
6D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.050.00045CVE-2024-1786
7TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00042CVE-2024-22545
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.670.00943CVE-2010-0966
9TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.240.00058CVE-2024-0919
10Rocket.Chat Custom Emoji listEmojiCustom sql injection5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00052CVE-2023-28359
11Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00043CVE-2002-1160
12Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.450.00727CVE-2024-0352
13Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.94455CVE-2024-23897
14TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.440.01009CVE-2006-6168
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.040.00134CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00000
17Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.28543CVE-2023-48085
18Microsoft Windows Kerberos authentication spoofing8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00048CVE-2024-20674
19Zoom Desktop Client access control8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2023-49647
20Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-24028

Campaigns (10)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (313)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.63.153.1775-63-153-177.ovz.vps.regruhosting.ruAPT2812/23/2020verifiedHigh
25.100.155.825.100.155-82.publicdomainregistry.comAPT2812/23/2020verifiedHigh
35.100.155.915.100.155-91.publicdomainregistry.comAPT2812/23/2020verifiedHigh
45.135.183.154ns3290077.ip-5-135-183.euAPT28Sednit12/15/2020verifiedHigh
55.199.162.132APT28CVE-2023-2339712/14/2023verifiedHigh
65.199.171.58APT2812/15/2020verifiedHigh
712.94.8.230APT2802/01/2024verifiedHigh
812.171.204.129APT2802/01/2024verifiedHigh
913.40.77.34ec2-13-40-77-34.eu-west-2.compute.amazonaws.comAPT2803/20/2024verifiedMedium
1014.198.168.140014198168140.ctinets.comAPT28CVE-2023-2339702/01/2024verifiedHigh
1118.130.154.13ec2-18-130-154-13.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1218.133.205.135ec2-18-133-205-135.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1318.133.249.238ec2-18-133-249-238.eu-west-2.compute.amazonaws.comAPT2806/26/2022verifiedMedium
1423.24.68.10923-24-68-109-static.hfc.comcastbusiness.netAPT2802/01/2024verifiedHigh
1523.88.228.248APT2810/12/2022verifiedHigh
1623.163.0.59naomi.rem2d.comAPT2808/27/2021verifiedHigh
1723.227.196.2123-227-196-21.static.hvvc.usAPT2812/22/2020verifiedHigh
1823.227.196.21523-227-196-215.static.hvvc.usAPT2812/11/2020verifiedHigh
1923.227.196.21723-227-196-217.static.hvvc.usAPT2812/11/2020verifiedHigh
2024.11.70.85c-24-11-70-85.hsd1.ut.comcast.netAPT2806/24/2023verifiedHigh
2124.142.165.2024-142-165-002.biz.spectrum.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2231.184.198.23APT2812/23/2020verifiedHigh
2331.184.198.38APT2812/23/2020verifiedHigh
2431.220.43.99APT28Sednit12/15/2020verifiedHigh
2531.220.61.251APT2812/11/2020verifiedHigh
2637.191.122.186no-reverse-dns.metronet-uk.comAPT2803/20/2024verifiedHigh
2737.235.52.1818.52.235.37.in-addr.arpaAPT2812/23/2020verifiedHigh
2842.98.5.22542-98-5-225.static.netvigator.comAPT28CVE-2023-2339712/14/2023verifiedHigh
2945.32.129.18545.32.129.185.vultr.comAPT2812/15/2020verifiedMedium
3045.32.227.2145.32.227.21.mobiltel.mxAPT2812/23/2020verifiedHigh
3145.64.105.23APT2812/15/2020verifiedHigh
3245.83.90.11APT28CVE-2023-2339702/01/2024verifiedHigh
3345.91.95.181sks3.simoxap.xyzAPT28CVE-2023-2339702/01/2024verifiedHigh
3445.124.132.127APT2812/15/2020verifiedHigh
3546.19.138.66ab2.alchibasystems.in.netAPT2812/15/2020verifiedHigh
3646.21.147.5546-21-147-55.static.hvvc.usAPT2808/27/2021verifiedHigh
3746.21.147.7146-21-147-71.static.hvvc.usAPT2808/27/2021verifiedHigh
3846.21.147.7646-21-147-76.static.hvvc.usAPT2808/27/2021verifiedHigh
3946.148.17.227APT2812/23/2020verifiedHigh
4046.166.162.90APT28Pawn Storm12/15/2020verifiedHigh
4146.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm12/15/2020verifiedHigh
4250.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netAPT28CVE-2023-2339712/14/2023verifiedHigh
4351.38.128.110vps-0a3489af.vps.ovh.netAPT2808/27/2021verifiedHigh
4451.254.76.54APT2812/22/2020verifiedHigh
4551.254.158.57APT2812/22/2020verifiedHigh
4654.37.104.106piber.connectedlists.comAPT2808/27/2021verifiedHigh
4758.49.58.58APT2812/15/2020verifiedHigh
4861.14.68.33APT28CVE-2023-2339712/14/2023verifiedHigh
4961.68.76.11161-68-76-111.tpgi.com.auAPT2802/01/2024verifiedHigh
5062.4.36.126APT28CVE-2023-2339702/01/2024verifiedHigh
5162.113.232.197APT2812/22/2020verifiedHigh
5266.172.11.207ip-66-172-11-207.chunkhost.comAPT28Carberp09/01/2021verifiedHigh
5366.172.12.133APT2812/15/2020verifiedHigh
5468.76.150.9768-76-150-97.lightspeed.hstntx.sbcglobal.netAPT2804/20/2023verifiedHigh
5569.12.73.17469.12.73.174.static.quadranet.comAPT28Sednit12/15/2020verifiedHigh
5669.16.243.33host.tecnode.comAPT2807/21/2022verifiedHigh
5769.28.64.137APT2806/24/2023verifiedHigh
5869.51.2.106APT28CVE-2023-2339712/14/2023verifiedHigh
5969.162.253.2169-162-253-21.utopiafiber.comAPT28CVE-2023-2339712/14/2023verifiedHigh
6070.85.221.10server002.nilsson-it.dkAPT2812/15/2020verifiedHigh
6170.85.221.2014.dd.5546.static.theplanet.comAPT28Pawn Storm01/01/2021verifiedHigh
6273.80.9.137c-73-80-9-137.hsd1.nj.comcast.netAPT28CVE-2023-2339702/01/2024verifiedHigh
6374.124.219.71biz242.inmotionhosting.comAPT2803/20/2024verifiedHigh
64XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
65XX.XX.XXX.XXXxx-xx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
66XX.XX.XX.XXXxxx.xxxxxx.xxXxxxx03/20/2024verifiedHigh
67XX.XX.XX.XXXxx-xxxx.xxxxx.xxXxxxx08/27/2021verifiedHigh
68XX.XX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
69XX.XXX.XXX.XXXxx-x-x-x.xxx.xxxx.xx.xxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
70XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxx12/23/2020verifiedHigh
71XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
72XX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
73XX.XXX.X.XXXxxxx12/23/2020verifiedHigh
74XX.XXX.X.XXxxxxxx.xxxXxxxx12/11/2020verifiedHigh
75XX.XXX.X.XXXxxxx08/27/2021verifiedHigh
76XX.XXX.XX.XXXXxxxx12/23/2020verifiedHigh
77XX.XX.XX.XXXxxxx12/23/2020verifiedHigh
78XX.XX.X.XXXXxxxx12/23/2020verifiedHigh
79XX.XX.X.XXXxxxx12/23/2020verifiedHigh
80XX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
81XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
82XX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
83XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxxx04/20/2023verifiedHigh
84XX.XXX.X.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
85XX.XXX.X.XXXXxxxx08/27/2021verifiedHigh
86XX.XXX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
87XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
88XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx-xxx.xxxXxxxx08/27/2021verifiedHigh
89XX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
90XX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
91XX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
92XX.XXX.XX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
93XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
94XX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
95XX.XXX.XXX.Xxx-xx-xxx-xxx-x.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
96XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/15/2020verifiedHigh
97XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
98XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
99XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
100XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
101XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
102XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
103XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx12/24/2020verifiedHigh
104XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
105XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
106XX.XXX.XXX.XXxxxx03/20/2024verifiedHigh
107XX.XX.XX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
108XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
109XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
110XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
111XX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
112XX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
113XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
114XX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
115XX.XX.XXX.XXXxx.xxxxxx.xxxXxxxx12/22/2020verifiedHigh
116XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
117XX.XX.XX.XXXxxxx12/22/2020verifiedHigh
118XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
119XX.XX.XX.XXXXxxxx12/23/2020verifiedHigh
120XX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
121XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
122XX.XXX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
123XX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
124XX.XXX.XXX.XXxxxxxxxx.xx-xx-xxx-xxx.xxXxxxx12/23/2020verifiedHigh
125XX.XXX.XXX.XXXxxxx12/23/2020verifiedHigh
126XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxx06/01/2021verifiedHigh
127XX.XXX.XXX.XXxxxx.xxxXxxxx12/23/2020verifiedHigh
128XX.XXX.XX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
129XX.XXX.XX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
130XX.XXX.XXX.XXxxxx12/23/2020verifiedHigh
131XX.XXX.XXX.XXXx.xxxxx.xx.xxxXxxxxXxxxx12/15/2020verifiedHigh
132XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
133XX.XXX.XX.XXXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
134XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
135XX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
136XX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
137XX.XXX.XX.XXxxx.xxx.xxXxxxx12/11/2020verifiedHigh
138XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
139XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
140XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
141XX.XXX.XX.XXXxxxxxx.xxxxxx.xxXxxxx12/22/2020verifiedHigh
142XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
143XX.XXX.XX.XXxxxxx.xxxxx-xxxxxx.xxxxXxxxx12/22/2020verifiedHigh
144XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxXxxxx12/23/2020verifiedHigh
145XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
146XX.XXX.XX.XXXXxxxx12/22/2020verifiedHigh
147XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
148XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
149XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
150XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
151XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
152XXX.XXX.XXX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
153XXX.XXX.XX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
154XXX.XXX.XXX.XXXxxxx06/01/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxx12/11/2020verifiedHigh
156XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
157XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
158XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
159XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
160XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
161XXX.X.XXX.XXXXxxxx08/27/2021verifiedHigh
162XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
163XXX.XX.XXX.XXxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
164XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
165XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
166XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
167XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx10/12/2022verifiedHigh
168XXX.XX.XXX.XXXxxxx10/12/2022verifiedHigh
169XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
170XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/11/2020verifiedHigh
171XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
172XXX.XXX.XX.Xxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx08/27/2021verifiedHigh
173XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
174XXX.X.XX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
175XXX.XX.XXX.XXXxxxx03/20/2024verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxxXxxxx12/22/2020verifiedHigh
177XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
178XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
179XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
180XXX.XXX.XX.Xxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
181XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxx12/22/2020verifiedHigh
182XXX.XX.XX.XXXxxxxxxxx-xxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
183XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
184XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx12/23/2020verifiedHigh
185XXX.XX.XXX.XXxxxxxx-xx.xxx.xx.xxx.xxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
186XXX.XX.XXX.XXXXxxxx06/26/2022verifiedHigh
187XXX.XXX.XXX.XXXXxxxx02/01/2024verifiedHigh
188XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
189XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx06/23/2022verifiedHigh
190XXX.X.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
191XXX.XXX.XXX.XXx-xxxx.xxxxXxxxx12/11/2020verifiedHigh
192XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
193XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
194XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
195XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
196XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
197XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
198XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
199XXX.XXX.XXX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx02/01/2024verifiedHigh
200XXX.XXX.XXX.XXXXxxxx10/19/2023verifiedHigh
201XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxx06/24/2023verifiedHigh
202XXX.XXX.XXX.XXXXxxxx12/23/2020verifiedHigh
203XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxXxxxx12/23/2020verifiedHigh
204XXX.XX.XXX.XXxxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
205XXX.XX.XX.XXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
206XXX.XXX.XXX.XXxxxxxx.xxxxxxx-xxxxxx.xxxXxxxx12/22/2020verifiedHigh
207XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
208XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxx08/27/2021verifiedHigh
209XXX.XXX.XXX.XXXXxxxx12/22/2020verifiedHigh
210XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxx.xxxXxxxx12/22/2020verifiedHigh
211XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
212XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
213XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
214XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
215XXX.XX.XX.XXXxxx.xxxxxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
216XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
217XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
218XXX.XX.XX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/11/2020verifiedHigh
219XXX.XX.XX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxxx12/15/2020verifiedHigh
220XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
221XXX.XX.XXX.XXxx.xxxxxxxxxxxx.xxxxXxxxx12/23/2020verifiedHigh
222XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
223XXX.XX.XXX.XXxx.xxxx-xxxxxx.xxxxxxXxxxx12/23/2020verifiedHigh
224XXX.XX.XXX.XXXXxxxx12/23/2020verifiedHigh
225XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxXxxxx12/15/2020verifiedHigh
226XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
227XXX.XX.XXX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
228XXX.XX.XXX.XXx.xxxxxxx.xxxXxxxx12/22/2020verifiedHigh
229XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
230XXX.XX.XXX.XXxxxxx.xxxXxxxx12/22/2020verifiedHigh
231XXX.XX.XXX.XXxxxx.xxxxxx-xxxxxx.xxxXxxxx12/23/2020verifiedHigh
232XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
233XXX.XX.XXX.XXXXxxxx12/22/2020verifiedHigh
234XXX.XX.XXX.XXXXxxxx12/15/2020verifiedHigh
235XXX.XX.XXX.XXxxxx.xxxxxxx.xxXxxxxXxxxx12/15/2020verifiedHigh
236XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
237XXX.XX.XXX.XXXXxxxx12/11/2020verifiedHigh
238XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
239XXX.XX.XXX.XXXXxxxxXxxxxx12/15/2020verifiedHigh
240XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
241XXX.XX.XXX.XXxxxx08/27/2021verifiedHigh
242XXX.XX.XXX.XXXxxxx12/23/2020verifiedHigh
243XXX.XX.XXX.XXXXxxxxXxxxx12/15/2020verifiedHigh
244XXX.XX.XXX.XXXxxxxXxxxx12/15/2020verifiedHigh
245XXX.XX.XXX.XXXXxxxx08/27/2021verifiedHigh
246XXX.XXX.XX.XXXXxxxx12/15/2020verifiedHigh
247XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
248XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxx12/23/2020verifiedHigh
249XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
250XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
251XXX.XXX.XX.XXXxxxx12/23/2020verifiedHigh
252XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
253XXX.XXX.XX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
254XXX.XXX.XX.XXXXxxxxXxxxx12/15/2020verifiedHigh
255XXX.XXX.XX.XXXXxxxx08/27/2021verifiedHigh
256XXX.XXX.XXX.XXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxx08/27/2021verifiedHigh
257XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
258XXX.XXX.XXX.XXXxxxx12/22/2020verifiedHigh
259XXX.XXX.XXX.XXXxx-xxxx.xxxx.xxXxxxx08/27/2021verifiedHigh
260XXX.XXX.XXX.XXXxxxx08/27/2021verifiedHigh
261XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
262XXX.XXX.XXX.XXXXxxxx12/11/2020verifiedHigh
263XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
264XXX.XXX.XX.XXxxxx08/27/2021verifiedHigh
265XXX.XXX.XX.XXXxxxx08/27/2021verifiedHigh
266XXX.XXX.XX.XXXxxxx12/22/2020verifiedHigh
267XXX.XXX.XX.XXXXxxxx06/01/2021verifiedHigh
268XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxxXxxxx06/01/2021verifiedHigh
269XXX.XXX.XXX.XXXxxx-xxxx-x.xxxx.xxxxxxx.xxXxxxx10/19/2023verifiedHigh
270XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx03/20/2024verifiedHigh
271XXX.XXX.XXX.XXXXxxxx08/27/2021verifiedHigh
272XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
273XXX.XX.XX.XXxxxx12/15/2020verifiedHigh
274XXX.XXX.XX.XXxxx.xxxxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
275XXX.XXX.XX.XXXxxxxxxx.xxxx-xxxxxx.xxxXxxxx12/11/2020verifiedHigh
276XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxx08/27/2021verifiedHigh
277XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedHigh
278XXX.XX.XXX.XXXxxxx12/22/2020verifiedHigh
279XXX.XXX.XX.XXxxxxXxxxxxx09/01/2021verifiedHigh
280XXX.XX.XX.XXxxxx12/23/2020verifiedHigh
281XXX.XXX.XXX.XXXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
282XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
283XXX.XX.XXX.XXxxxx-xxxxx.xxxxxxxxx.xxxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
284XXX.XX.XXX.XXXxxxx08/27/2021verifiedHigh
285XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
286XXX.XXX.XXX.XXxxx.xxxxxxxxx.xxx.xxXxxxx12/11/2020verifiedHigh
287XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
288XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
289XXX.XX.XX.XXXxx-xxxxxxx-xxx.xxxxxXxxxx08/10/2022verifiedHigh
290XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
291XXX.XXX.XXX.XXxxxx02/01/2024verifiedHigh
292XXX.XX.XX.XXXXxxxx12/22/2020verifiedHigh
293XXX.XX.XX.XXXXxxxx08/27/2021verifiedHigh
294XXX.XX.XX.XXxxxx-xxxxx.xxXxxxx12/23/2020verifiedHigh
295XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxxxxXxxxxx Xxxxx Xxxxx07/02/2021verifiedHigh
296XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
297XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx12/23/2020verifiedHigh
298XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxx12/15/2020verifiedHigh
299XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
300XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxx12/15/2020verifiedHigh
301XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
302XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
303XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxxx06/24/2023verifiedHigh
304XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
305XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxx.xxXxxxx02/01/2024verifiedHigh
306XXX.XX.XXX.XXXXxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
307XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxx12/11/2020verifiedHigh
308XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxx08/27/2021verifiedHigh
309XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx10/19/2023verifiedHigh
310XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxxxXxx-xxxx-xxxxx02/01/2024verifiedHigh
311XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
312XXX.X.XX.XXXXxxxx12/15/2020verifiedHigh
313XXX.XXX.XXX.XXXXxxxx12/15/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (398)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/add_members.phppredictiveHigh
3File/admin/predictiveLow
4File/admin/action/new-father.phppredictiveHigh
5File/admin/clientview.phppredictiveHigh
6File/admin/edit_teacher.phppredictiveHigh
7File/admin/fields/manage_field.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/orders/view_order.phppredictiveHigh
10File/admin/regester.phppredictiveHigh
11File/admin/update-clients.phppredictiveHigh
12File/admin/user/controller.phppredictiveHigh
13File/admin_ping.htmpredictiveHigh
14File/admin_route/dec_service_credits.phppredictiveHigh
15File/admin_route/inc_service_credits.phppredictiveHigh
16File/api/cron/settings/setJob/predictiveHigh
17File/api/sys/set_passwdpredictiveHigh
18File/api/v1/terminal/sessions/?limit=1predictiveHigh
19File/app/api/controller/default/Sqlite.phppredictiveHigh
20File/application/index/controller/Databasesource.phppredictiveHigh
21File/application/index/controller/Icon.phppredictiveHigh
22File/application/index/controller/Screen.phppredictiveHigh
23File/application/plugins/controller/Upload.phppredictiveHigh
24File/apply.cgipredictiveMedium
25File/apps/reg_go.phppredictiveHigh
26File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
27File/authenticationendpoint/login.dopredictiveHigh
28File/billing/bill/edit/predictiveHigh
29File/bin/boapredictiveMedium
30File/boaform/device_reset.cgipredictiveHigh
31File/boafrm/formMapDelDevicepredictiveHigh
32File/bsms_ci/index.php/user/edit_user/predictiveHigh
33File/cgi-bin/cstecgi.cgipredictiveHigh
34File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
36File/cgi-bin/koha/catalogue/search.plpredictiveHigh
37File/cgi-bin/mainfunction.cgipredictiveHigh
38File/cgi-bin/R14.2/cgi-bin/R14.2/host.plpredictiveHigh
39File/cgi-bin/R14.2/easy1350.plpredictiveHigh
40File/cgi-bin/system_mgr.cgipredictiveHigh
41File/cgi-bin/wlogin.cgipredictiveHigh
42File/classes/Login.phppredictiveHigh
43File/classes/Users.phppredictiveHigh
44File/config/getuserpredictiveHigh
45File/core/redirectpredictiveHigh
46File/dashboard/messagepredictiveHigh
47File/dashboard/snapshot/*?orgId=0predictiveHigh
48File/xxxxx/xxxxxpredictiveMedium
49File/xxx.xxxpredictiveMedium
50File/xxx_xxxxxxxx/predictiveHigh
51File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
52File/xxx/xxx_xxxx.xxxpredictiveHigh
53File/xxxxx/xxxx.xxxpredictiveHigh
54File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveHigh
55File/xxxxxx/predictiveMedium
56File/xxxxxx/xxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
64File/x/xxxxxxxxxxxxxpredictiveHigh
65File/xxxx.xxxpredictiveMedium
66File/xxxx/xxxxxpredictiveMedium
67File/xxxxxxpredictiveLow
68File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxxx.xxxpredictiveMedium
70File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
71File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
72File/xxxxxxx?xxxxxx=xxxxxxxxxpredictiveHigh
73File/xxxxx/xxxxxxxxpredictiveHigh
74File/xxxxxx/xxxx.xxxpredictiveHigh
75File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
76File/xxxxxx/xxxx.xxxpredictiveHigh
77File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
78File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
79File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
80File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
81File/xxx/xxxx.xxxpredictiveHigh
82File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
83File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
84File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
85File/xxxxxx/xxxxx.xxxpredictiveHigh
86File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
87File/xxxx.xxxpredictiveMedium
88File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
89File/xxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
91File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
92File/xxxxxxx/predictiveMedium
93File/xxxxxxx/predictiveMedium
94File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
95File/xx/xxx-xxxxxxpredictiveHigh
96File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
97File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
98File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
99Filexxxxxx-xxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxx-xxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
105Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
106Filexxxxx/xxxxxxx.xxxpredictiveHigh
107Filexxxxx/xx_xxxx.xxxpredictiveHigh
108Filexxxxx/xxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx.xxxpredictiveHigh
110Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
111Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
112Filexxx.xxxpredictiveLow
113Filexxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
120Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
122Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveHigh
123Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
128Filexxxx_xxxxxxx.xxxpredictiveHigh
129Filexx_xxx.xxpredictiveMedium
130Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
131Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxx_xxxx.xxxpredictiveHigh
137Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
138Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxx/x.xpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxx/xxx.xpredictiveHigh
148Filexxxxx.xpredictiveLow
149Filexxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexx_xxxx.xxxpredictiveMedium
152Filexx/xxxxxxxxxxx.xpredictiveHigh
153Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxpredictiveMedium
159Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
160Filexxx/xxxxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
162Filexxxxx.xxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
168Filexx/xxxxx/xxxxxx.xxpredictiveHigh
169Filexxxxxxxxxxx.xxxpredictiveHigh
170Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexx_xxx.xpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxx/predictiveLow
179Filexxxxxxxxxxxx.xxxpredictiveHigh
180Filexxx.xpredictiveLow
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
183Filexxxx.xpredictiveLow
184Filexxx.xxxpredictiveLow
185Filexxxxx_xxxxxxx.xxxpredictiveHigh
186Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
190Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxpredictiveMedium
192Filexxxxx/xxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxx.xxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxx.xxxpredictiveMedium
196Filexxxxx_xxx_xxxxxxpredictiveHigh
197Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx/xxxxx.xxxpredictiveHigh
203Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxx/xxx.xxxpredictiveHigh
205Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexx-xxxxxx.xpredictiveMedium
208Filexxxx_xxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxx.xxpredictiveHigh
210Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxx/xxxx.xxpredictiveMedium
212Filexxx/xxxx_xx_xxx.xpredictiveHigh
213Filexxxxx_xxxx.xxxpredictiveHigh
214Filexxxxxx.xpredictiveMedium
215Filexxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxxxx-xxxxx.xxxpredictiveHigh
221Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
222Filexxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxxxxx_xxxx.xxxpredictiveHigh
224Filexxxxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
226Filexxxx_xxxxx.xxxpredictiveHigh
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxx.xxxpredictiveMedium
231Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
232Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
233Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
234Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexxxx.xxpredictiveLow
237File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
238File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
239Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
240Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
241Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
242Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
243Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
244Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
245Libraryxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
247Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
248Libraryxxxxxx.xxxpredictiveMedium
249Argument%xxxxxx{}%predictiveMedium
250Argumentx_xxxx_xxxxxxpredictiveHigh
251Argumentxx/xxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxx_xxpredictiveMedium
254Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxxxxxxxxpredictiveHigh
256Argumentxxx_xxxx_xxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261Argumentxxxx_xxx_xxxxpredictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxxx_xxpredictiveMedium
266Argumentxxxxxx xxxx xxxxpredictiveHigh
267ArgumentxxxxxxxxxxxxxxpredictiveHigh
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxx_xxpredictiveLow
275ArgumentxxxxxxxxxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
279Argumentxxxxxx/xxxxxxpredictiveHigh
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxxxx_xxxx_xxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
289Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxx xxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxx_xxxxx/xx_xxxxxxxxpredictiveHigh
298Argumentxxxx_xxxxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxpredictiveLow
301ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
306Argumentxxxx_xxxxpredictiveMedium
307Argumentxxxxxxxx[xx]predictiveMedium
308ArgumentxxxxxxxpredictiveLow
309Argumentxxxxxx/xxxxxpredictiveMedium
310Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
311ArgumentxxxxpredictiveLow
312Argumentxxxx_xxxxpredictiveMedium
313Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317Argumentxx_xxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
320ArgumentxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxxxxx xxxxxpredictiveHigh
335Argumentxxxxxxx_xxpredictiveMedium
336Argumentxxxxxxx_xxxxpredictiveMedium
337ArgumentxxxxxxxxxxxxxpredictiveHigh
338ArgumentxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342Argumentxxxxxxxx_xxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx_xxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxx_xxxpredictiveMedium
347Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
348ArgumentxxxxxxxxxxpredictiveMedium
349Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
350Argumentxxxxx xxxx xxxxxxxpredictiveHigh
351ArgumentxxxxpredictiveLow
352ArgumentxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxpredictiveLow
355Argumentxxxxxx-xxxpredictiveMedium
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
363Argumentxxxx_xxpredictiveLow
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxpredictiveLow
367Argumentxxxxxxxx_xxxxpredictiveHigh
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
373Argumentxxxxxxxx_xxxpredictiveMedium
374Argumentxxxx_xxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxpredictiveLow
377ArgumentxxxpredictiveLow
378Argumentxxxxx xxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
382Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
383Input Value..%xxxxpredictiveLow
384Input Value../predictiveLow
385Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
386Input Value..\..predictiveLow
387Input Value/../xxx/xxxxxx-predictiveHigh
388Input Value/../xxx/xxxxxxxxpredictiveHigh
389Input Value/../xxx/xxxxxxxx-predictiveHigh
390Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
391Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
392Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
393Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
394Input Valuexxxxxxx -xxxpredictiveMedium
395Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
396Network PortxxxxxpredictiveLow
397Network Portxxx/xxxxpredictiveMedium
398Network Portxxx xxxxxx xxxxpredictiveHigh

References (51)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!