AveMaria Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en750
es146
zh22
de22
pt22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iCloud24
Microsoft Windows14
WordPress14
Apple iTunes12
OpenSSH10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.05CVE-2008-0507
2Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.04CVE-2009-4935
3Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.13CVE-2017-0055
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.49
5Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System BatchOrder sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000480.06CVE-2024-10947
6Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001490.07CVE-2009-0296
7PHP Scripts Mall Online Lottery PHP Readymade Script Edit Profile cross-site request forgery6.56.5$0-$5k$0-$5kNot definedNot defined 0.001450.06CVE-2019-9604
8Heartland Payment Systems Payment Gateway PHP SDK hps heartland-php Reflected cross site scripting5.25.2$0-$5k$0-$5kNot definedNot defined 0.002330.00CVE-2017-7992
9SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023051.84CVE-2022-28959
10nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.58CVE-2020-12440
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.05CVE-2007-0354
12Check point Firewall-1/VPN-1 IKE Aggressive Mode missing encryption5.35.1$0-$5k$0-$5kNot definedOfficial fixpossible0.785590.00CVE-2002-1623
13MantisBT Cloning bug_report_page.php input validation5.45.2$0-$5k$0-$5kNot definedOfficial fix 0.002410.00CVE-2018-9839
14Cisco Prime Infrastructure Virtual Domain System access control5.75.6$5k-$25k$0-$5kNot definedOfficial fix 0.001340.04CVE-2019-1906
15AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.00CVE-2020-35176
16Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot definedNot defined 0.028710.00CVE-2005-2258
17Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.00
18FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.05CVE-2008-5928
19Mikrobi Babel redirect.php6.66.6$0-$5k$0-$5kNot definedNot defined 0.219470.00CVE-2019-1010290
20TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.63CVE-2006-6168

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • AveMaria

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.56.88nutir.topAveMaria10/05/2022verifiedMedium
22.56.57.85AveMaria10/05/2022verifiedMedium
35.2.68.67AveMaria05/18/2022verifiedLow
420.7.14.99AveMaria04/06/2023verifiedMedium
531.210.20.231AveMaria07/06/2022verifiedMedium
637.0.14.204AveMaria10/05/2022verifiedMedium
737.0.14.206AveMaria10/05/2022verifiedMedium
8XX.XX.XXX.XXXxxxxxxx04/06/2023verifiedMedium
9XX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedMedium
10XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/05/2022verifiedVery Low
11XX.X.XX.XXXxxx-xx-x-xx.xxxxxx.xxxXxxxxxxx10/05/2022verifiedMedium
12XX.XXX.XXX.XXXxxxxxxx10/05/2022verifiedMedium
13XX.XX.XX.XXXXxxxxxxx10/05/2022verifiedMedium
14XX.XX.XX.XXXxxxxxxx04/06/2023verifiedMedium
15XX.XX.XX.XXXXxxxxxxx04/06/2023verifiedMedium
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedVery Low
17XXX.XXX.XXX.XXXxxxxxxx10/05/2022verifiedMedium
18XXX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedMedium
19XXX.XXX.XX.XXXxxx-xxxx-x-xxxxxx.xxx.xxx.xxXxxxXxxxxxxx12/17/2020verifiedLow
20XXX.XXX.XX.XXXXxxxxxxx07/06/2022verifiedMedium
21XXX.XX.XX.XXXxxxxxxx04/06/2023verifiedMedium
22XXX.XX.XXX.XXXXxxxxxxx07/06/2022verifiedMedium
23XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxxx.xxXxxxXxxxxxxx12/17/2020verifiedVery Low
24XXX.XXX.XX.XXXXxxxxxxx05/18/2022verifiedLow
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedVery Low
26XXX.XXX.XX.XXXXxxxxxxx05/18/2022verifiedLow
27XXX.X.XX.XXXXxxxxxxx05/12/2022verifiedLow
28XXX.X.XX.XXXXxxxxxxx10/05/2022verifiedMedium
29XXX.XXX.XXX.XXXXxxxxxxx10/05/2022verifiedMedium
30XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedVery Low
31XXX.XXX.XX.XXXXxxxxxxx07/06/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (486)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.ssh/authorized_keyspredictiveHigh
2File/account/details.phppredictiveHigh
3File/admin/academic/studenview_left.phppredictiveHigh
4File/admin/admin.php?module=admin_group_edit&agIDpredictiveHigh
5File/admin/contenttemppredictiveHigh
6File/Admin/login.phppredictiveHigh
7File/admin/payment.phppredictiveHigh
8File/admin/syslogpredictiveHigh
9File/admin/user/manage_user.phppredictiveHigh
10File/admin/view-card-detail.phppredictiveHigh
11File/advance_push/public/loginpredictiveHigh
12File/anony/mjpg.cgipredictiveHigh
13File/app/uploading/upload-mp3.phppredictiveHigh
14File/application/index/controller/Databasesource.phppredictiveHigh
15File/application/index/controller/File.phppredictiveHigh
16File/application/plugins/controller/Upload.phppredictiveHigh
17File/apply.cgipredictiveMedium
18File/assets/components/gallery/connector.phppredictiveHigh
19File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
20File/cgi-bin/cstecgi.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/master.php?f=delete_orderpredictiveHigh
23File/course/filterRecords/predictiveHigh
24File/ctcprotocol/ProtocolpredictiveHigh
25File/device/device=140/tab=wifi/viewpredictiveHigh
26File/download/imagepredictiveHigh
27File/endpoint/update-bookmark.phppredictiveHigh
28File/etc/sudoerspredictiveMedium
29File/ext/collect/find_text.dopredictiveHigh
30File/filemanager/uploadpredictiveHigh
31File/Forms/predictiveLow
32File/forum/away.phppredictiveHigh
33File/framework/modules/users/models/user.phppredictiveHigh
34File/ghost/previewpredictiveHigh
35File/HNAP1/SetAccessPointModepredictiveHigh
36File/index.phppredictiveMedium
37File/interlib/order/BatchOrder?cmdACT=admin_order&xsl=adminOrder_OrderList.xslpredictiveHigh
38File/load.phppredictiveMedium
39File/mcategory.phppredictiveHigh
40File/member/picture/albumpredictiveHigh
41File/mysql/api/diags.phppredictiveHigh
42File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
43File/ndmComponents.jspredictiveHigh
44File/oauth/idp/.well-known/openid-configurationpredictiveHigh
45File/out.phppredictiveMedium
46File/phpcollab/users/edituser.phppredictiveHigh
47File/plainpredictiveLow
48File/products/details.asppredictiveHigh
49File/product_list.phppredictiveHigh
50File/public/login.htmpredictiveHigh
51File/replicationpredictiveMedium
52File/secserverpredictiveMedium
53File/service/uploadpredictiveHigh
54File/services/details.asppredictiveHigh
55File/showfile.phppredictiveHigh
56File/spip.phppredictiveMedium
57File/xxx_xxxxxx/xx/xxx/xx_xxxxxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxxxx/xxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
60File/xxx/xxx/xxxxxxpredictiveHigh
61File/xxx/xxx-xxx/xxx-xxx/xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxpredictiveHigh
63File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
65File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
66Filex.xxx.xxxpredictiveMedium
67Filex.x.x\xxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx-xxxxxxxxxxx.xxxpredictiveHigh
73Filexxx_xxx.xxxpredictiveMedium
74Filexxx_xx_xxxx.xxxpredictiveHigh
75Filexxxxx-xxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx.xxxxxxx.xxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
80Filexxxxx/xxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
83Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
84Filexxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx_xxx.xxxpredictiveHigh
88Filexxxxx_xxxx.xxxpredictiveHigh
89Filexxx/xxxxxxx/xxxxxxxxpredictiveHigh
90Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveHigh
92Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxx/xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
94Filexxxx-xxxx.xpredictiveMedium
95Filexxxx.xxx.xxxpredictiveMedium
96Filexxxxxxx.xxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxxx_xxxxxx.xxxpredictiveHigh
99Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
100Filexxx_xxxxxx_xxxx.xxxpredictiveHigh
101Filexxx.xxxpredictiveLow
102Filex-xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
104Filexxxx_xxxxxxx.xxxpredictiveHigh
105Filexxx.xxxpredictiveLow
106Filexxxxxxx.xxxpredictiveMedium
107Filexxx-xxx/xxxxxxx.xxpredictiveHigh
108Filexxx-xxx/xxx/xxxxxx.xxpredictiveHigh
109Filexxx/xxxxxxx.xxpredictiveHigh
110Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxx.xxxpredictiveLow
113Filexxxxxx/xxx.xpredictiveMedium
114Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx.xxxpredictiveMedium
117Filexxxxxx.xpredictiveMedium
118Filexxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxx/xxxxx.xxpredictiveHigh
124Filexxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxx/xxxx_xxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxx.xxpredictiveLow
129Filexxxx/xxx/xxxxxx.xxxpredictiveHigh
130Filexxxxx.xpredictiveLow
131Filexxxx\xx_xx.xxxpredictiveHigh
132Filexxxxxxxx.xxpredictiveMedium
133Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
142Filexxxxxxxx.xxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxx/xxxx/xxxx.xpredictiveHigh
146Filexxx/xxxx/xxx.xpredictiveHigh
147Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
148Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xpredictiveMedium
152Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxx.xxxxxpredictiveHigh
154Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
155Filexxx/xxxxxxxxx-xxxpredictiveHigh
156Filexxx/xxxx.xpredictiveMedium
157Filexxx.xxxpredictiveLow
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
162Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxxx.xxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
166Filexxxxx.xxxxpredictiveMedium
167Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxx&x=[xxx]&x=[xxx]predictiveHigh
168Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
169Filexxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
170Filexxxxx.xxx?xxxx=xxxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
173Filexxxx_xxxxxxx.xxxpredictiveHigh
174Filexxxx_xxxx.xxxpredictiveHigh
175Filexxx_xxxxxxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
179Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxxxxx.xpredictiveHigh
181Filexxxx_xxxx_xxx_xxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
185Filexxxxx_xxx.xxxpredictiveHigh
186Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxx/xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
189Filexxxx_xxxxx.xxxpredictiveHigh
190Filexxx.xxxpredictiveLow
191Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
192Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveHigh
193Filexxx_xxxxx.xxxpredictiveHigh
194Filexxx/xxxx/xxx_xxxxxxx.xpredictiveHigh
195Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
196Filexxx/xxx_xxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
197Filexxxxx.xpredictiveLow
198Filexxxx.xxxpredictiveMedium
199Filexxx-xxxx-xxxpredictiveMedium
200Filexxxxx.xxxpredictiveMedium
201Filexxx_xxxx.xxxpredictiveMedium
202Filexx.xxpredictiveLow
203Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
204Filexxx.xxpredictiveLow
205Filexxxxxxxxx.xxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxxxx.xxxpredictiveHigh
213Filexxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
216Filexxxxxxx_xxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxx/xxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
227Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
228Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx.xxpredictiveMedium
232Filexxxxxx.xxpredictiveMedium
233Filexxx_xxxxxx.xxpredictiveHigh
234Filexxxxxx.xxxpredictiveMedium
235Filexxxx_xxxxxxxxx.xxxpredictiveHigh
236Filexxxxxx.xxxpredictiveMedium
237Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
238Filexxxxx.xxxpredictiveMedium
239Filexxxx-xxxxxx.xpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241Filexxxx/xxxxx_xxxxxx.xxxpredictiveHigh
242Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxx.xxxxxxx.xxxpredictiveHigh
245Filexxx/xxxx_xxxxxx.xpredictiveHigh
246Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
247Filexxx/xxxx.xpredictiveMedium
248Filexxxxx_xxxxx.xxxpredictiveHigh
249Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
250Filexxx_xxxxx.xpredictiveMedium
251Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
255Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
256Filexxx_xxxx_xxxxxx.xxxpredictiveHigh
257Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
258Filexxxx-xxxxxx.xxxpredictiveHigh
259Filexxxxx-xxxx.xxxpredictiveHigh
260Filexxxxxxx.xxxpredictiveMedium
261Filexxxx-xxxxxxxx.xxxpredictiveHigh
262Filexxx.xxxpredictiveLow
263Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
264Filexxxxxx.xxxpredictiveMedium
265Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
266Filexxxxx.xxxpredictiveMedium
267Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
268Filexxxx_xxxx.xxxpredictiveHigh
269Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
270Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
271Filexxxxxxx.xxxpredictiveMedium
272Filexxxxx/xxxxx.xxpredictiveHigh
273Filexxxxxxxx.xpredictiveMedium
274Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
275Filexxxxxxxx/xxxxxx.xxxxxxxxpredictiveHigh
276Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
277Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxxxx_xxxxpredictiveHigh
278Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveHigh
279Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
280Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
281Filexx-xxxx.xxxpredictiveMedium
282Filexx-xxxxx.xxxpredictiveMedium
283Filexx-xxxxxxxxx.xxxpredictiveHigh
284Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
285Filexxxxxxx.xxxpredictiveMedium
286File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
287Libraryxxx_xxxxxx.xxxpredictiveHigh
288Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
289Libraryxxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxx.xxxpredictiveHigh
290Libraryxxx/xxxxxx/xxxxxxxxx/xxx_xxxxxxx.xpredictiveHigh
291Libraryxxxx.xxx.xxxpredictiveMedium
292Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
293Libraryxxxxxxx/xxxxxx/xxx/xxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
294Libraryxxxxxxxx_xxxpredictiveMedium
295Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
296Libraryxxx/xxx/xxxx/predictiveHigh
297Argument$xxxxxxxxpredictiveMedium
298Argument-xpredictiveLow
299Argument-xxxxxxxxxxxxxpredictiveHigh
300Argumentxx/xxpredictiveLow
301Argumentxxx_xxxpredictiveLow
302Argumentxxxxxx_xxxxxx_xxxxpredictiveHigh
303Argumentxxx_xxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx_xxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310Argumentxxxxxxx_xxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxxx_xxxpredictiveLow
313Argumentxxxx_xxx_xxxxpredictiveHigh
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317Argumentxxx_xxpredictiveLow
318Argumentxxx_xxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320Argumentxxxx xxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxxxxxxxxxxxxxpredictiveHigh
323Argumentxxxxxxx_xxxpredictiveMedium
324ArgumentxxxxxxxxxpredictiveMedium
325Argumentxxxx_xxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxxxx_xxxpredictiveHigh
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxpredictiveLow
330Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
331Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
332Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
333ArgumentxxxxxxxpredictiveLow
334Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
335Argumentxxxxxx_xxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxxpredictiveLow
340Argumentxxxxxxxxx_xxxxxx_xxxxpredictiveHigh
341ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxx_xxxxx_xxpredictiveMedium
343Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
344ArgumentxxxxxpredictiveLow
345Argumentxxxxxxxx-xxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxpredictiveMedium
349Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
350Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
351ArgumentxxxxxpredictiveLow
352Argumentxxxxxxxxx/xxxxxxpredictiveHigh
353Argumentxxxx xxxxpredictiveMedium
354Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
355Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxx_xxxxxxpredictiveMedium
361Argumentxxxx_xxxxxxxpredictiveMedium
362ArgumentxxpredictiveLow
363ArgumentxxpredictiveLow
364ArgumentxxxxxxxxxpredictiveMedium
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxx_xxxpredictiveLow
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374Argumentxxxx_xxpredictiveLow
375Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveHigh
376Argumentxxxx_xxxx_xxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxpredictiveLow
379Argumentxxx_xxxxpredictiveMedium
380Argumentxxxx_xxxxxx_xxpredictiveHigh
381ArgumentxxxxxxxxxpredictiveMedium
382Argumentxxx_xxxxxxx_xxxpredictiveHigh
383Argumentxxxxxxx xxxxpredictiveMedium
384Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
385ArgumentxxxxpredictiveLow
386Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
387Argumentxxx_xxxxpredictiveMedium
388Argumentx_xxpredictiveLow
389ArgumentxxxxpredictiveLow
390Argumentxxxx/xxxxxxxxxxxpredictiveHigh
391Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
392Argumentxxxx/xxxxxxpredictiveMedium
393ArgumentxxxxxxxxxxxxpredictiveMedium
394Argumentxxxx_xxpredictiveLow
395ArgumentxxxxxxpredictiveLow
396Argumentxxx_xpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxx_xxxxpredictiveMedium
399ArgumentxxxxxpredictiveLow
400Argumentxxxx_xxxxxx[xxxxxxxx]predictiveHigh
401ArgumentxxxxxpredictiveLow
402ArgumentxxpredictiveLow
403Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
404ArgumentxxxxpredictiveLow
405Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
406ArgumentxxxxxpredictiveLow
407ArgumentxxxxxxxpredictiveLow
408Argumentxxxxx_xxpredictiveMedium
409Argumentxxx_xxxxx_xxpredictiveMedium
410ArgumentxxxxpredictiveLow
411Argumentxxxx_xxxx_xxxxxpredictiveHigh
412Argumentxxxx_xxxxpredictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxxpredictiveMedium
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxxxxxxxpredictiveHigh
417ArgumentxxxxxxxxxpredictiveMedium
418ArgumentxxxxxxxxxpredictiveMedium
419Argumentxxxxx_xxxx_xxxxpredictiveHigh
420ArgumentxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxxxxpredictiveLow
423ArgumentxxxxxxxxxpredictiveMedium
424Argumentxxxxxxx_xxpredictiveMedium
425Argumentxxxxxxx_xxpredictiveMedium
426Argumentx_xxx_xxxpredictiveMedium
427ArgumentxxxxxxxxxxxpredictiveMedium
428ArgumentxxxxpredictiveLow
429ArgumentxxxxxxxxpredictiveMedium
430Argumentxxxxxx_xxxxxxx_xxxxxpredictiveHigh
431ArgumentxxxxxxxxpredictiveMedium
432Argumentxxxxxx_xxxxpredictiveMedium
433ArgumentxxxxxxxxpredictiveMedium
434Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveHigh
435ArgumentxxxxxxpredictiveLow
436ArgumentxxpredictiveLow
437Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
438Argumentxxxxxx_xxxx_xxxxpredictiveHigh
439Argumentxxxxxxxx_xxxxxpredictiveHigh
440Argumentxxxxxxx_xxpredictiveMedium
441ArgumentxxxxxxxxxpredictiveMedium
442Argumentxxxx_xxxxxxxx_xxxx_xxxxxpredictiveHigh
443ArgumentxxpredictiveLow
444Argumentxxxxxxx xxxxxxxpredictiveHigh
445ArgumentxxxxxxxxxpredictiveMedium
446ArgumentxxxxxxxxpredictiveMedium
447ArgumentxxxxxxxxxpredictiveMedium
448Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictiveHigh
449Argumentxxxxxxxx_xxxpredictiveMedium
450ArgumentxxxxxxxxxpredictiveMedium
451ArgumentxxxxxxpredictiveLow
452ArgumentxxxxxxxpredictiveLow
453Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
454Argumentx_xxpredictiveLow
455Argumentxxx_xxxxxxxx_xx/xxxx/xxxpredictiveHigh
456Argumentxx_xxpredictiveLow
457Argumentxx_xxxxx_xxpredictiveMedium
458ArgumentxxxxxxxxpredictiveMedium
459ArgumentxxxxpredictiveLow
460ArgumentxxxpredictiveLow
461ArgumentxxxxxxxxxxxxxpredictiveHigh
462ArgumentxxxxxxxxxxxpredictiveMedium
463Argumentxxxxxx_xxxxpredictiveMedium
464ArgumentxxxpredictiveLow
465ArgumentxxxxpredictiveLow
466ArgumentxxxxxxpredictiveLow
467ArgumentxxxxxxxxpredictiveMedium
468ArgumentxxxxxxxxpredictiveMedium
469Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
470ArgumentxxxxxxxpredictiveLow
471ArgumentxxxxxxpredictiveLow
472ArgumentxxxxxxxxxpredictiveMedium
473Argumentxxxx_xxxxxxx_xxxx_xxxxpredictiveHigh
474ArgumentxxxxxxxpredictiveLow
475Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
476Input Value../predictiveLow
477Input Value../..predictiveLow
478Input Value../../xxx-xxx/xxxpredictiveHigh
479Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
480Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
481Input ValuexxxxxpredictiveLow
482Network PortxxxxpredictiveLow
483Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
484Network PortxxxpredictiveLow
485Network Portxxx/xxx (xxx)predictiveHigh
486Network Portxxx xxxxxx xxxxpredictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!