Belize Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en804
zh106
de38
ru16
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp32
Facebook WhatsApp Business18
WhatsApp Messenger14
Apache Tomcat12
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.21CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.75CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.44
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.31CVE-2010-0966
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009366.71CVE-2020-15906
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.14CVE-2007-1167
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.33CVE-2007-0529
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.64CVE-2007-0354
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-1875
10JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.99
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.71
13jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.99CVE-2019-7550
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.09CVE-2009-4935
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.24CVE-2006-3681
16Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.10CVE-2024-4021
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial Fix0.971290.00CVE-2023-4966
19eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.84
20SourceCodester Medicine Tracker System sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-6419

IOC - Indicator of Compromise (211)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.32r-32-56-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedHigh
25.62.58.32r-32-58-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedHigh
35.183.230.0Belize Unknown11/09/2022verifiedMedium
423.232.245.0Belize Unknown11/09/2022verifiedMedium
531.220.0.0dedicated.koddos.comBelize Unknown11/09/2022verifiedMedium
645.12.70.37gestion-syn-tcp.get-eye.comBelize Unknown11/09/2022verifiedHigh
745.12.71.37Belize Unknown11/09/2022verifiedHigh
845.70.228.0Belize Unknown11/09/2022verifiedMedium
945.70.240.0Belize Unknown11/09/2022verifiedMedium
1045.131.4.0Belize Unknown02/06/2023verifiedMedium
1145.131.208.0Belize Unknown02/06/2023verifiedMedium
1245.147.56.0Belize Unknown11/09/2022verifiedMedium
1345.147.58.0Belize Unknown04/27/2023verifiedMedium
1445.180.120.0Belize Unknown11/09/2022verifiedMedium
1545.225.42.0Belize Unknown11/09/2022verifiedMedium
1645.227.254.0Belize Unknown02/06/2023verifiedMedium
1745.228.156.0Belize Unknown11/09/2022verifiedMedium
1845.231.206.0undefined.hostname.localhostBelize Unknown11/09/2022verifiedMedium
1945.234.88.0Belize Unknown11/09/2022verifiedMedium
2045.236.140.0Belize Unknown11/09/2022verifiedMedium
2150.30.36.26static-ip-50-30-36-26.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
2250.30.36.28static-ip-50-30-36-28.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
2357.74.88.0Belize Unknown02/06/2023verifiedMedium
2457.75.144.0Belize Unknown11/09/2022verifiedMedium
2562.77.131.0Belize Unknown11/09/2022verifiedMedium
2663.245.90.112Belize Unknown04/27/2023verifiedHigh
2763.245.90.178xe-7-0-5.usa.boca-raton.fl.brx-teracore01.cwc.comBelize Unknown04/27/2023verifiedHigh
2864.34.230.0Belize Unknown02/06/2023verifiedMedium
2966.96.125.192Belize Unknown11/09/2022verifiedHigh
3066.212.236.0Belize Unknown02/06/2023verifiedMedium
3166.212.246.0Belize Unknown02/06/2023verifiedMedium
3269.64.42.107static-ip-69-64-42-107.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3369.64.42.119static-ip-69-64-42-119.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3469.64.48.248totalcputime.teslae.netBelize Unknown11/09/2022verifiedHigh
3569.64.53.173static-ip-69-64-53-173.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3669.64.55.30static-ip-69-64-55-30.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3774.199.254.48Belize Unknown04/27/2023verifiedHigh
3877.81.120.0Belize Unknown11/09/2022verifiedMedium
3978.108.187.0Belize Unknown02/06/2023verifiedMedium
4080.67.32.0Belize Unknown02/06/2023verifiedMedium
4180.87.204.0bill.artplanet.ruBelize Unknown11/09/2022verifiedMedium
4280.87.207.0subnet.artplanet.suBelize Unknown11/09/2022verifiedMedium
4382.118.242.0Belize Unknown02/06/2023verifiedMedium
44XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
45XX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
46XX.XX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
47XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
48XX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
49XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
50XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
51XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
52XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
53XX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
54XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
55XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
56XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
57XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
58XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
59XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
60XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
61XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
62XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
63XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
64XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
65XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
66XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
67XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
68XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
69XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
70XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
71XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
72XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
73XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
74XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
75XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
76XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
77XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
78XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
79XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxx-xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
80XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
81XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
82XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
85XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
86XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
87XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
88XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
89XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
90XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
91XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
92XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
93XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
94XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
95XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
96XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
97XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
98XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
99XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
100XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
101XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
102XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
103XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
104XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
105XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
106XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
107XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
108XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
109XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
110XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
111XXX.XXX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
112XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
113XXX.XX.X.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
114XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
115XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
116XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
117XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
118XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx02/06/2023verifiedMedium
119XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
120XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
121XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
122XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
123XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
124XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
125XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
126XXX.XXX.X.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
127XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
128XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
129XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
130XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
131XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
132XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
133XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
134XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
135XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
136XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
137XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
138XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
139XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
140XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
141XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
142XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
143XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
144XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
145XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
146XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
147XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
148XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
149XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
150XXX.XX.X.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
151XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
154XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
155XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
156XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
157XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
158XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
159XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
165XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
167XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
168XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
169XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
171XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
172XXX.XXX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
173XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
174XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
175XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
177XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
178XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
179XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
180XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
181XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
182XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
183XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
184XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
189XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
190XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
191XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
193XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
194XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
195XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
196XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
197XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
198XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
199XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
200XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
201XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
202XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
204XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
205XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
206XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
207XXX.XXX.XXX.XXXxx.xxxxxxx.xxxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
208XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
209XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
210XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
211XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (409)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/.pomeriumpredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/Admin/changepassword.phppredictiveHigh
8File/admin/general-settingpredictiveHigh
9File/admin/inquiries/view_inquiry.phppredictiveHigh
10File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
11File/admin/servicepredictiveHigh
12File/adminapi/system/crudpredictiveHigh
13File/adminapi/system/file/openfilepredictiveHigh
14File/adminspredictiveLow
15File/admin_route/dec_service_credits.phppredictiveHigh
16File/api/admin/system/store/order/listpredictiveHigh
17File/api/v1/custom_componentpredictiveHigh
18File/api/v4/teams//channels/deletedpredictiveHigh
19File/api/wechat/app_authpredictiveHigh
20File/b2b-supermarket/shopping-cartpredictiveHigh
21File/cancel.phppredictiveMedium
22File/category.phppredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/wlogin.cgipredictiveHigh
25File/change-language/de_DEpredictiveHigh
26File/classes/Master.php?f=delete_categorypredictiveHigh
27File/classes/Master.php?f=save_medicinepredictiveHigh
28File/classes/Users.php?f=deletepredictiveHigh
29File/control/register_case.phppredictiveHigh
30File/debug/pprofpredictiveMedium
31File/devinfopredictiveMedium
32File/dist/index.jspredictiveHigh
33File/downloadpredictiveMedium
34File/etc/shadowpredictiveMedium
35File/farm/product.phppredictiveHigh
36File/forum/away.phppredictiveHigh
37File/geoserver/gwc/rest.htmlpredictiveHigh
38File/goform/formSysCmdpredictiveHigh
39File/goform/SetIpMacBindpredictiveHigh
40File/goform/WifiExtraSetpredictiveHigh
41File/guestbookpredictiveMedium
42File/hosts/firewall/ippredictiveHigh
43File/index.jsp#settingspredictiveHigh
44File/index.phppredictiveMedium
45File/index.php/ccm/system/file/uploadpredictiveHigh
46File/js/player/dmplayer/dmku/?ac=editpredictiveHigh
47File/labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260predictiveHigh
48File/labvantage/rc?command=page&page=SampleList&_iframename=listpredictiveHigh
49File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
50File/xxx/xxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxxxxxx.xxpredictiveHigh
52File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
53File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxx/xxxx.xxxpredictiveHigh
55File/xxxxxxxx.xxxpredictiveHigh
56File/xxxxxxxx.xxxpredictiveHigh
57File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
58File/xxxxxxxpredictiveMedium
59File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
60File/xxxxxx.xxxpredictiveMedium
61File/xxxx.xxxpredictiveMedium
62File/xx_xxx.xxxpredictiveMedium
63File/xxxxxxxx.xxxpredictiveHigh
64File/xxx/xxxx/xxxxxxpredictiveHigh
65File/xxxxxx/xxxx/xxxxpredictiveHigh
66File/xxx/xxxpredictiveMedium
67File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
69File/xxxxxxx/predictiveMedium
70File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
71File/xx/xxxxpredictiveMedium
72File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
73File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
75File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
76File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
77File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
78File/xx/xxxxx.xxxpredictiveHigh
79File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
80File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
81File/xxxxxx/predictiveMedium
82File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
83File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
84File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
85File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
86File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
94Filexxxxx/xxxxxxxx.xxxpredictiveHigh
95Filexxxxx/xxxxx.xxxpredictiveHigh
96Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
97Filexxxxx_xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx_x.xxxpredictiveHigh
99Filexxxxx_xxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxx/xxxx/xxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
108Filexxxxxxx.xxpredictiveMedium
109Filexx_xxxx.xxxpredictiveMedium
110Filexxx-xxx/xxxxxxx.xxpredictiveHigh
111FilexxxxxxxpredictiveLow
112Filexxxx.xxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxx_xxxx.xxxpredictiveMedium
115Filexxxxx-xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxx.xxpredictiveLow
121Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx.xpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
127Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxx_xxxxx.xxxpredictiveHigh
130Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
131Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
132Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
133Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
143Filexxxxx.xxxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
146Filexxxxxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
148Filexxxx_xxxx.xxxpredictiveHigh
149Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
150Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
151Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
152Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxx.xxxpredictiveMedium
157Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxpredictiveMedium
160Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
161Filexxx_xxxxxxxx.xpredictiveHigh
162Filexxx_xxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
168Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
169Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
170Filexxxxxx_xxx.xxxpredictiveHigh
171Filexxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
176Filexxxxxx.xxxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
180Filexxxxxxxx_xx.xxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxx.xpredictiveLow
183Filexxxxxx.xxpredictiveMedium
184Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxx_xxx.xxpredictiveMedium
188Filexxx_xxxxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxxxx.xxxpredictiveHigh
194Filexxx_xxxxx.xpredictiveMedium
195Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
196Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
199Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
200Filexxxxxx.xpredictiveMedium
201Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
202Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxxxxx.xxxxxpredictiveHigh
205Filexxxx.xxxpredictiveMedium
206Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxx-xxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxx.xxxpredictiveLow
211Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxx/xxxxx.xxxpredictiveHigh
214Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
215Filexxx_xxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxxx.xxxpredictiveMedium
221Filexxx.xxxpredictiveLow
222Filexxx.xxxpredictiveLow
223Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
225Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
226Filexx-xxxx.xxxpredictiveMedium
227Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxxx.xxxpredictiveMedium
230Filexx-xxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
232File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
233File_xxxxxx.xxxpredictiveMedium
234File~/xxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
237Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
238Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxx/xxxxxxxxx.xxpredictiveHigh
240Libraryxxxxx.xxxpredictiveMedium
241Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
242Libraryxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxx.xxxpredictiveMedium
244Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
245Argumentxx/xxpredictiveLow
246ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250Argumentxx_xxx_xxxxpredictiveMedium
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxxxxxxx_xxpredictiveMedium
261Argumentxxx_xxpredictiveLow
262ArgumentxxxpredictiveLow
263Argumentxxxxx_xxpredictiveMedium
264Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
265ArgumentxxxxxxpredictiveLow
266Argumentxxxxxx[xxxx]predictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxxxx-xxxxxxpredictiveHigh
269ArgumentxxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
284Argumentxxxxx/xxxxpredictiveMedium
285Argumentxxxxx/xxxxxxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxxxxx_xxxpredictiveMedium
290Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
291ArgumentxxxxxxxpredictiveLow
292Argumentxxxxxxx/xxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294Argumentxxxxxxx/xxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
296Argumentxxxxx xxxxpredictiveMedium
297Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
298Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
299Argumentxxxxxxxxx/xxxxxxpredictiveHigh
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxx_xxpredictiveLow
302Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxx/xxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxxpredictiveMedium
311ArgumentxxpredictiveLow
312Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
313ArgumentxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315Argumentxx_xxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxx_xxxxxpredictiveMedium
321Argumentxxxxxxxx[xx]predictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323Argumentx/xx/xxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325Argumentxxxx_xxxxpredictiveMedium
326ArgumentxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxpredictiveLow
331Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
332ArgumentxxxxxxxpredictiveLow
333Argumentxxxxx_xxpredictiveMedium
334ArgumentxxxxpredictiveLow
335Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338Argumentxxxxxx[]predictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxxxxxpredictiveLow
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
349Argumentxxxx_xxxpredictiveMedium
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxxpredictiveMedium
353Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359Argumentxxxxxx_xxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364Argumentxxxxxxx_xxpredictiveMedium
365ArgumentxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
369ArgumentxxxxxxpredictiveLow
370Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
371Argumentxxxx_xx_xxxpredictiveMedium
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxpredictiveLow
374Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
375ArgumentxxxxxxxxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxxpredictiveLow
378Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
379ArgumentxxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxpredictiveLow
381Argumentxxxxx/xxxxxxxxpredictiveHigh
382ArgumentxxxpredictiveLow
383Argumentxxxxxx/xxxxxpredictiveMedium
384Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
385Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
386ArgumentxxxxxxxxpredictiveMedium
387Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
388Argumentxxxxxx_xxxxxxpredictiveHigh
389Argumentxxxx->xxxxxxxpredictiveHigh
390Argumentxxxx xxxxxxxxpredictiveHigh
391Argument_xxx_xxxxxxxxxxx_predictiveHigh
392Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
393Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
394Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
395Input Value../predictiveLow
396Input Valuex%xxxx%xxx=xpredictiveMedium
397Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
398Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
399Input Value<xxxxxxx>xxpredictiveMedium
400Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
401Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
402Input Valuexxxxxxx -xxxpredictiveMedium
403Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
404Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
405Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
406Input Valuexxx.xxxxxxx.xxx?predictiveHigh
407Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
408Network Portxxx/xxxxpredictiveMedium
409Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!