Bl00dy Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en646
zh204
ru66
de22
ar20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto18
Qualcomm Snapdragon Industrial IOT18
Qualcomm Snapdragon Compute16
Qualcomm Snapdragon Mobile16
Qualcomm Snapdragon Consumer IOT14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.50CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000001.39
3PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140281.10CVE-2007-1287
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.35CVE-2010-0966
5ALPACA improper authentication5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.004500.00CVE-2021-3618
6nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.46CVE-2020-12440
7Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.29CVE-2009-4687
8SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot definedOfficial fixpossible0.506500.00CVE-2021-31474
9Moment.js path traversal6.96.7$0-$5k$0-$5kNot definedOfficial fix 0.005390.00CVE-2022-24785
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.39CVE-2020-15906
11Wazzum Wazzum Dating Software profile_view.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.001690.04CVE-2009-0293
12CMS Made Simple News Module Time-Based sql injection7.77.7$0-$5k$0-$5kProof-of-ConceptNot definedexpected0.922250.00CVE-2019-9053
13DedeCMS file_manage_control.php unrestricted upload6.36.2$0-$5k$0-$5kNot definedNot defined 0.000640.00CVE-2022-40921
14SourceCodester Multi Restaurant Table Reservation System approve-reject.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000770.03CVE-2025-1191
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.58CVE-2007-2046
16Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.097610.06CVE-2022-27228
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.17CVE-2007-0354
18AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot definedNot defined 0.001170.09CVE-2022-26872
19Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.925820.08CVE-2023-6895

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.18.233Bl00dyCVE-2023-2735005/12/2023verifiedMedium
25.8.18.240Bl00dyCVE-2023-2735005/12/2023verifiedMedium
35.188.206.14Bl00dyCVE-2023-2735005/12/2023verifiedMedium
423.26.137.225Bl00dyCVE-2024-1708 / CVE-2024-170901/24/2025verifiedVery High
546.4.20.30static.30.20.4.46.clients.your-server.deBl00dyCVE-2023-2735005/12/2023verifiedLow
6XX.XX.XX.XXXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
7XX.XXX.XXX.XXXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
8XX.XXX.XX.XXXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
9XXX.XXX.XXX.XXXxxx-xx.xxxxxxxxxxxxx.xxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
10XXX.XX.XXX.XXXXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxx01/24/2025verifiedVery High
11XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
12XXX.XX.XX.XXXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
13XXX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxxxxx.xxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
14XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
15XXX.XX.XX.Xxx.xxxxxxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
16XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedLow
17XXX.XX.XXX.XXxxxxxxx.xxx.xxx.xxXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedLow
18XXX.XXX.XXX.XXXXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxx01/24/2025verifiedVery High
19XXX.XXX.XXX.XXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium
20XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxx01/24/2025verifiedVery High
21XXX.XXX.XXX.XXXXxxxxxXxx-xxxx-xxxxx05/12/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (433)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/add-students.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/predictiveLow
6File/admin/admin-update-employee.phppredictiveHigh
7File/admin/booktime.phppredictiveHigh
8File/admin/change-image.phppredictiveHigh
9File/admin/index.php/web/ajax_all_listspredictiveHigh
10File/admin/index2.htmlpredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/member_save.phppredictiveHigh
13File/admin/search-vehicle.phppredictiveHigh
14File/ajax.php?action=read_msgpredictiveHigh
15File/api/authentication/loginpredictiveHigh
16File/api/baskets/{name}predictiveHigh
17File/api/clusters/local/topics/{topic}/messagespredictiveHigh
18File/api/gen/clients/{language}predictiveHigh
19File/API/infopredictiveMedium
20File/app/options.pypredictiveHigh
21File/application/index/controller/Databasesource.phppredictiveHigh
22File/bin/httpdpredictiveMedium
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/nas_sharing.cgipredictiveHigh
25File/cgi-bin/supervisor/adcommand.cgipredictiveHigh
26File/cgi-bin/tosei_kikai.phppredictiveHigh
27File/cgi-bin/wapopenpredictiveHigh
28File/classes/Master.php?f=delete_appointmentpredictiveHigh
29File/cov/triggerEnvCovpredictiveHigh
30File/ctcprotocol/ProtocolpredictiveHigh
31File/dashboard/admin/del_plan.phppredictiveHigh
32File/dashboard/approve-reject.phppredictiveHigh
33File/dashboard/menu-list.phppredictiveHigh
34File/debug/pprofpredictiveMedium
35File/dede/file_manage_control.phppredictiveHigh
36File/detailed.phppredictiveHigh
37File/dist/index.jspredictiveHigh
38File/DXR.axdpredictiveMedium
39File/ebics-server/ebics.aspxpredictiveHigh
40File/EXCU_SHELLpredictiveMedium
41File/ffos/classes/Master.php?f=save_categorypredictiveHigh
42File/forum/away.phppredictiveHigh
43File/general/address/private/address/query/delete.phppredictiveHigh
44File/goform/atepredictiveMedium
45File/goform/form2systime.cgipredictiveHigh
46File/goform/formSetLogpredictiveHigh
47File/goform/formWlanSetup_WizardpredictiveHigh
48File/goform/formWlanWizardSetuppredictiveHigh
49File/goform/modifyDhcpRulepredictiveHigh
50File/goform/ModifyPppAuthWhiteMacpredictiveHigh
51File/xxxxxx/xxx\_xxx\_xxx_xxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
54File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
55File/xxxxxx/xxxxxpredictiveHigh
56File/xxxxxx.xxxpredictiveMedium
57File/xxxxxpredictiveLow
58File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
61File/xxxxx/*/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
63File/xxxxxxxx/xxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
64File/xxxxx.xxxpredictiveMedium
65File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
66File/xxxxxx/xxxxxxx.xxxpredictiveHigh
67File/xxxx.xxxxpredictiveMedium
68File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
69File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxxxxxx.xxpredictiveHigh
71File/xxx.xxxpredictiveMedium
72File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
73File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
74File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
75File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
76File/xxx/xxxx.xxxpredictiveHigh
77File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxpredictiveLow
79File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
80File/xxxxxxx.xxxpredictiveMedium
81File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxx.xxxpredictiveHigh
83File/xxxxxxxxx//../predictiveHigh
84File/xxxx.xxxpredictiveMedium
85File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxxxxx.xxxpredictiveHigh
87File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
88File/xxxpredictiveLow
89File/xxxxxpredictiveLow
90File/xxxx_xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
91File/xx/xxx-xxxxxxpredictiveHigh
92File/xxxxxxx.xxpredictiveMedium
93File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
94File/xxx_xxx.xxxpredictiveMedium
95File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
96File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
97Filexxxxxxxxxxx.xxxxpredictiveHigh
98Filexxx.xxxpredictiveLow
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
101Filexxxxx/xxx.xxxpredictiveHigh
102Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
106Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
109Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxxx_xxxxxx.xxxpredictiveHigh
113Filexxx/xxx/xxxxxpredictiveHigh
114Filexxx/xxxx/xxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxx.xpredictiveLow
118Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
119Filexxxxxx.xxxxpredictiveMedium
120Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
122Filexxx_xxxxxxxxx.xxxpredictiveHigh
123Filex:\x_xxxxxxxpredictiveMedium
124Filexx_xxxx.xxxpredictiveMedium
125Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
128Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
131FilexxxxxxxpredictiveLow
132Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx_xxx.xxxpredictiveHigh
134Filexxxx.xxpredictiveLow
135Filex_xxxxxxpredictiveMedium
136Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
137Filexx.xxxpredictiveLow
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxx.xpredictiveLow
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexx_xxxx.xxxpredictiveMedium
152Filexxxxxxxxx.xxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxx_xxxxpredictiveHigh
157Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxx.xxpredictiveLow
162Filexxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxx/xxxxxx.xxxpredictiveHigh
164Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxxpredictiveMedium
166Filexxxxx.xxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxx.xpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxx.xpredictiveLow
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxx.xpredictiveLow
175Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
176Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxx/predictiveLow
180Filexxxxx_xxxpredictiveMedium
181Filexxxx/xxx_xxxxx.xxxpredictiveHigh
182Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
183Filexxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxx_xxxx.xxxpredictiveMedium
185Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
191Filexxxx_xxxxxxx.xxxpredictiveHigh
192Filexxx_xxxxxx.xxpredictiveHigh
193Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
194Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
195Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxx/xxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
208Filexxxxxx.xpredictiveMedium
209Filexxxxxxx/xxxxx.xxxpredictiveHigh
210Filexxxx\xxx-xxx\xxxxxxx\xxx\xxxx\xxx\xxx\xxxxxx\xxxxxxx\xxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
211Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
212Filexxx.xpredictiveLow
213Filexxxxxx.xxpredictiveMedium
214Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxx\xx\xxxxxxx\xxxx.xxxpredictiveHigh
215Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
216Filexxxxxx-xxxx.xxxpredictiveHigh
217Filexxxx-xxxxxx.xpredictiveHigh
218Filexxxx.xxxpredictiveMedium
219Filexxxx.xxxpredictiveMedium
220Filexxxx/xxxxx.xxxpredictiveHigh
221Filexxxx/xxxx.xxxpredictiveHigh
222Filexxxx_xxxx.xxxpredictiveHigh
223Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxx,predictiveHigh
228Filexxx/xxxxxx/xxxx/xxxxxx.xxpredictiveHigh
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
233Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
234Filexxxxxxx.xxxpredictiveMedium
235Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
236Filexxxx-xxxxx.xxxpredictiveHigh
237Filexxxx-xxxxx.xxxpredictiveHigh
238Filexxxx-xxxxxxxx.xxxpredictiveHigh
239FilexxxxxxxxxpredictiveMedium
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
242Filexxxx.xxxxpredictiveMedium
243Filexxxxxxxxx.xxxpredictiveHigh
244Filexxxxx.xxxpredictiveMedium
245Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
246Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
247Filexxxxx.xpredictiveLow
248Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
249Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
250Filexxxxx.xxxpredictiveMedium
251Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
254Filexxxxxxxx.xpredictiveMedium
255Filexxxxxx.xxxxpredictiveMedium
256File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
257Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
258Libraryxxxxx.xxxpredictiveMedium
259Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
260Libraryxxx/xxxxxxx.xxpredictiveHigh
261Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
262Libraryxxxxxxxx.xxxpredictiveMedium
263Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveHigh
264Libraryxxxxxxxx.xxxpredictiveMedium
265Argument$_xxxxxx['xxx_xxxx']predictiveHigh
266Argument?xxxxxxpredictiveLow
267Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
268ArgumentxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxxxxpredictiveMedium
271Argumentxxxx(xxxx_xxxx)predictiveHigh
272ArgumentxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxxxxpredictiveHigh
278Argumentxxxxxxx_xxpredictiveMedium
279Argumentxxxxxxx_xxpredictiveMedium
280Argumentxxxxxxxxxx_xxxxpredictiveHigh
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283Argumentxxxxxxx_xxpredictiveMedium
284ArgumentxxxpredictiveLow
285Argumentxxxx_xxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxxxxx-xxxxxxpredictiveHigh
290Argumentxxxxx_xxpredictiveMedium
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxxxxpredictiveMedium
298Argumentxxxx_xxxxxx=xxxxpredictiveHigh
299ArgumentxxxxxpredictiveLow
300Argumentxxxxxxxx_xxxxpredictiveHigh
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxx_xxxxx /xxx_xxxxx /xxx_xxx_xxxx/xxx_xxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxxxpredictiveLow
310Argumentxx/xxxxxxxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312Argumentxxxx_xxxxxpredictiveMedium
313ArgumentxxpredictiveLow
314ArgumentxxpredictiveLow
315Argumentxx/xxxxxpredictiveMedium
316Argumentxx_xxxxxxxxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxx_xxxxxxxxpredictiveMedium
320Argumentxxxxxxxx[xx]predictiveMedium
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxxxxxxx_xxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329Argumentxxxxx xxxxxxxxx xxxxxxxxxpredictiveHigh
330Argumentxx_xxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
334ArgumentxxxxxxxxxxxpredictiveMedium
335Argumentxxxxx_xxxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337Argumentxxxxxxx/xxxxxxxpredictiveHigh
338ArgumentxxxxxpredictiveLow
339Argumentxx_xxpredictiveLow
340ArgumentxxpredictiveLow
341Argumentxxxxxxx/xxxxxpredictiveHigh
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345Argumentxxxx_xxxxxpredictiveMedium
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxxx_xxxx_xxxxpredictiveHigh
352ArgumentxxxxxxxpredictiveLow
353Argumentxxx_xxxxxx_xxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
357ArgumentxxxpredictiveLow
358Argumentxxxxxxx xxxxxpredictiveHigh
359ArgumentxxxxxpredictiveLow
360Argumentxxxxxxxx_xxpredictiveMedium
361ArgumentxxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxpredictiveLow
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxxxxxxxpredictiveHigh
369Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxxxxxxxxpredictiveHigh
372Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
373Argumentxxxxxx_xxxxxxpredictiveHigh
374ArgumentxxxxxxxxxxpredictiveMedium
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
378ArgumentxxxxxxxxxxxpredictiveMedium
379Argumentxxxx_xxxxxpredictiveMedium
380ArgumentxxxpredictiveLow
381ArgumentxxxxxxxxxxxxpredictiveMedium
382ArgumentxxxpredictiveLow
383ArgumentxxxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxxxxxxpredictiveMedium
388Argumentxxxx_xxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391ArgumentxxxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395Argumentxxxx_xx[]predictiveMedium
396ArgumentxxxpredictiveLow
397Argumentxxxxxxxx_xxxxpredictiveHigh
398ArgumentxxxpredictiveLow
399ArgumentxxxpredictiveLow
400ArgumentxxxxpredictiveLow
401Argumentxxxx-xxxxxpredictiveMedium
402Argumentxxxx/xxxxpredictiveMedium
403ArgumentxxxxxxpredictiveLow
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
406ArgumentxxxxxxxxxxxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxxxxxpredictiveLow
410ArgumentxxxxxxxpredictiveLow
411Argumentxxxxx_xxxxxxpredictiveMedium
412ArgumentxxxxxxxxpredictiveMedium
413Argumentx-xxxxxxxxx-xxxpredictiveHigh
414Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
415Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
416Argument_xxxxxxpredictiveLow
417Argument__xxxxxxxxxxxxxpredictiveHigh
418Argument__xxxxxxxxxpredictiveMedium
419Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
420Input Value../predictiveLow
421Input Value../..predictiveLow
422Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
423Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
424Input Value</xxxxxx >predictiveMedium
425Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh
426Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
427Input Valuexxxxxxx -xxxpredictiveMedium
428Input ValuexxpredictiveLow
429Network PortxxxxxpredictiveLow
430Network Portxxx/xxxxpredictiveMedium
431Network Portxxx/xxxxpredictiveMedium
432Network Portxxx/xxxxxpredictiveMedium
433Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!