BlackCat Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en808
zh38
sv26
de20
ru20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Google Chrome14
Insteon Hub12
Apple macOS8
Tenda A158

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000001.94
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.26CVE-2020-15906
3DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.22CVE-2007-1167
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.22CVE-2010-0966
5Advanced Guestbook index.php path traversal3.33.3$0-$5k$0-$5kNot definedNot defined 0.000000.00
6DUware DUpaypal detail.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.017070.08CVE-2006-6365
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.54CVE-2009-4935
8Microsoft Windows Domain Name Service privilege escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial fix 0.004130.00CVE-2023-28223
9Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.65CVE-2007-2046
10TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.29CVE-2006-6168
11Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.00CVE-2020-3838
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.32CVE-2007-0354
13Schneider Electric EcoStruxure Control Expert Modbus password recovery8.58.5$0-$5k$0-$5kNot definedNot defined 0.002160.09CVE-2022-37300
14Centos Panel 7 HTTP Request index.php os command injection8.68.5$0-$5k$0-$5kHighOfficial fixverified0.944340.06CVE-2022-44877
15YaBB yabb.pl cross site scripting4.34.2$0-$5k$0-$5kHighUnavailablepossible0.002550.00CVE-2002-2296
16Apple iOS/iPadOS SpringBoard privileges management4.54.2$5k-$25k$0-$5kFunctionalUnavailable 0.000000.05
17LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.08
18Campcodes Retro Basketball Shoes Online Store details.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.000460.22CVE-2023-2208
19ESecurityServices GPS Userdata Form allows Persistent cross site scripting5.55.3$0-$5k$0-$5kNot definedNot defined 0.000000.00
20Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002630.22CVE-2009-2448

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.199.168.24Blackcat03/25/2024verifiedHigh
25.199.168.233Blackcat03/25/2024verifiedHigh
320.46.245.56BlackCat03/18/2022verifiedLow
423.106.223.97BlackCat04/22/2022verifiedMedium
537.120.238.58BlackCat04/22/2022verifiedMedium
645.32.141.16845.32.141.168.vultrusercontent.comBlackcat03/25/2024verifiedMedium
745.77.0.9245.77.0.92.vultrusercontent.comBlackcat03/25/2024verifiedMedium
8XX.XXX.XX.XXXxxxxxxx04/22/2022verifiedMedium
9XX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedMedium
10XX.XXX.XXX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xx-xxx-x.xxxxxxxxx.xxx.xxxxxXxxxxxxx03/25/2024verifiedMedium
11XX.XXX.XXX.XXXxxxxxxx03/18/2022verifiedLow
12XX.XX.X.XXXXxxxxxxx04/22/2022verifiedMedium
13XX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx04/22/2022verifiedLow
14XX.XX.XXX.XXXXxxxxxxx03/25/2024verifiedHigh
15XX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxx03/25/2024verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
17XX.XXX.XX.XXXxxxxxxx04/15/2024verifiedHigh
18XX.XXX.XX.XXXXxxxxxxx04/15/2024verifiedHigh
19XX.XXX.XX.XXXXxxxxxxx04/22/2022verifiedMedium
20XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedMedium
21XXX.XX.X.XXXxxxxxxxx.xxxXxxxxxxx04/08/2024verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedMedium
23XXX.X.XX.XXXxxxxxxx04/22/2022verifiedMedium
24XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedMedium
25XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedMedium
26XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedMedium
27XXX.XXX.XX.XXXXxxxxxxx03/25/2024verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx04/22/2022verifiedLow
29XXX.XX.XX.XXXxxxxxxx12/08/2023verifiedHigh
30XXX.XX.XX.XXXxxxxxxx04/08/2024verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxx04/08/2024verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxx04/08/2024verifiedHigh
33XXX.XXX.XXX.XXXxxxxxxx04/22/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (556)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.github/workflows/combine-prs.ymlpredictiveHigh
2File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
3File/admin/ajax.phppredictiveHigh
4File/admin/ajax.php?action=confirm_orderpredictiveHigh
5File/admin/ajax.php?action=delete_userpredictiveHigh
6File/admin/ajax.php?action=delete_windowpredictiveHigh
7File/admin/ajax.php?action=save_windowpredictiveHigh
8File/admin/ajax/avatar.phppredictiveHigh
9File/admin/article/article-add.phppredictiveHigh
10File/admin/edit_subject.phppredictiveHigh
11File/admin/index.phppredictiveHigh
12File/admin/index/index.html#/admin/mall.goods/index.htmlpredictiveHigh
13File/admin/list_onlineuser.phppredictiveHigh
14File/admin/login.phppredictiveHigh
15File/admin/maintenance/view_designation.phppredictiveHigh
16File/admin/optionspredictiveHigh
17File/admin/pages/update_go.phppredictiveHigh
18File/admin/report/index.phppredictiveHigh
19File/admin/services/manage_service.phppredictiveHigh
20File/admin/settings/predictiveHigh
21File/admin/show.phppredictiveHigh
22File/admin/students/update_status.phppredictiveHigh
23File/admin/subject.phppredictiveHigh
24File/admin/user/manage_user.phppredictiveHigh
25File/ample/app/ajax/member_data.phppredictiveHigh
26File/app/index/controller/Common.phppredictiveHigh
27File/apply.cgipredictiveMedium
28File/article/DelectArticleById/predictiveHigh
29File/auth/auth.php?user=1predictiveHigh
30File/b2b-supermarket/shopping-cartpredictiveHigh
31File/blogpredictiveLow
32File/category.phppredictiveHigh
33File/cgi-bin/cstecgi.cgipredictiveHigh
34File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=login&flag=ie8predictiveHigh
36File/cgi-bin/nas_sharing.cgipredictiveHigh
37File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
38File/classes/Master.php?f=delete_categorypredictiveHigh
39File/classes/Master.php?f=delete_inquirypredictiveHigh
40File/classes/Master.php?f=save_reminderpredictiveHigh
41File/collection/allpredictiveHigh
42File/company/storepredictiveHigh
43File/config/listpredictiveMedium
44File/designation_viewmore.phppredictiveHigh
45File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
46File/ext/phar/phar_object.cpredictiveHigh
47File/file-manager/upload.phppredictiveHigh
48File/foms/place-order.phppredictiveHigh
49File/forum/away.phppredictiveHigh
50File/forum/PostPrivateMessagepredictiveHigh
51File/fos/admin/index.php?page=menupredictiveHigh
52File/friendspredictiveMedium
53File/goform/WifiBasicSetpredictiveHigh
54File/graphqlpredictiveMedium
55File/home/get_tasks_listpredictiveHigh
56File/importexport.phppredictiveHigh
57File/index.phppredictiveMedium
58File/items/searchpredictiveHigh
59File/jurusan/datapredictiveHigh
60File/listplace/user/coverPhotoUpdatepredictiveHigh
61File/login.phppredictiveMedium
62File/login/index.phppredictiveHigh
63File/menu.htmlpredictiveMedium
64File/multiarch/memmove-vec-unaligned-erms.SpredictiveHigh
65File/my_photo_gallery/image.phppredictiveHigh
66File/news-portal-script/information.phppredictiveHigh
67File/patient/doctors.phppredictiveHigh
68File/php-sms/classes/Master.php?f=save_quotepredictiveHigh
69File/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
71File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
72File/xxxxxxx.xxxpredictiveMedium
73File/xxxxxxxxxxxxpredictiveHigh
74File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
75File/xxxxpredictiveLow
76File/xxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
77File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
78File/xxxxxxpredictiveLow
79File/xxxxxx-xxxxxx.xxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
81File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
82File/xxxxxx.xxxpredictiveMedium
83File/xxxxxxxx.xxxpredictiveHigh
84File/xxxx_xxxx.xxxpredictiveHigh
85File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
86File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
87File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
88File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
89File/xxxxxxxxx.xxxxpredictiveHigh
90File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
91File/xxx/predictiveLow
92File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
93File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
94File/xxxxxxx/predictiveMedium
95File/xxxx/x.xxxpredictiveMedium
96File/xxxx/xxxxxx/xxxxxxpredictiveHigh
97File/xxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
98File/xxxxxx/predictiveMedium
99File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
100File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
101File/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
106Filexxx/xxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxx.xxxpredictiveLow
109Filexxxxxxxx_xxxxx.xxxpredictiveHigh
110Filexxx_xxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxx_xxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxx.xxxpredictiveHigh
114Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
115Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
116Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
118Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
121Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxx_xxxxxxx.xxxpredictiveHigh
123Filexxxxx_xxx.xxxpredictiveHigh
124Filexxx/xxxx.xxpredictiveMedium
125Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
126Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
127Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
128Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx/xxxx_xxx.xpredictiveHigh
131Filexxxx/xxxxxxx.xpredictiveHigh
132Filexxxxxx_xxxxxx.xxxpredictiveHigh
133Filexxx_xxxxxxxxx.xxxpredictiveHigh
134Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
135Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxx-xxx/xxxxxxx.xxpredictiveHigh
138Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxx_xxxxpredictiveHigh
140Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxpredictiveHigh
147Filexxxxxx.xxpredictiveMedium
148Filexxxxxx_xxx.xxxpredictiveHigh
149FilexxxxxxxpredictiveLow
150Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
152Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx/xxx.xxpredictiveMedium
154Filexxxxxxxxx.xxpredictiveMedium
155Filexxxx.xxpredictiveLow
156Filexxxx/xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxx_xxxx.xxxpredictiveHigh
159Filexxxx/xxxxx.xxxpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
167Filexxxx.xxxpredictiveMedium
168Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxx/xxx_xxxx.xpredictiveHigh
171Filexxxxxxx/xxx/x_xxxxx.xpredictiveHigh
172Filexxxx-xxxx.xxxpredictiveHigh
173Filexxxx_xxxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
177Filexxxxx/xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx-xxxx.xxxpredictiveHigh
179Filexxx/xxxx/xxxx.xpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxxx/xxx/xxxx.xpredictiveHigh
182Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
185Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
189Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxxxxxx/xxxx_xxxxpredictiveHigh
194Filexxxxx_xxxx.xxxpredictiveHigh
195Filexxxx.xxxpredictiveMedium
196Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
197Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
198Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
199Filexxx/xxxxxx.xxxpredictiveHigh
200Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
201Filexxx/xxxxx.xxxpredictiveHigh
202Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
203Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
204Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
205Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
206Filexxxxxxx_xxxxx.xxxpredictiveHigh
207Filexxxxx.xxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxx&x=xxxxxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
212Filexxx.xxxpredictiveLow
213Filexxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
214Filexxxxxxxxxxxx.xxxpredictiveHigh
215Filexx/xxxxxxx.xxpredictiveHigh
216Filexx/xxxxxxxxxxx.xxpredictiveHigh
217Filexxx.xxxpredictiveLow
218Filexxxxxxx.xxxpredictiveMedium
219Filexxx/xxxxxx.xxpredictiveHigh
220Filexxx/xxxxxxxxxxx.xxpredictiveHigh
221Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
222Filexxx/xxx/xxxxxx.xxpredictiveHigh
223Filexxxx/xxx/x/xxx_xxxx.xpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxxx.xxxpredictiveMedium
226Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
227Filexxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxx_xxxx.xxxpredictiveHigh
229Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
230Filexxx_xxx/__xxxx__.xxpredictiveHigh
231Filexxx_xxxxx_xxxx.xpredictiveHigh
232Filexxxxxxxxxx.xxpredictiveHigh
233Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxx_xxxx.xxxpredictiveMedium
235Filexxxxxxx.xxxpredictiveMedium
236Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
237Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
240Filexxxx.xxxxxxxxx.xxxpredictiveHigh
241Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
242Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
243Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
244Filexxxxxx_xxxx.xxxpredictiveHigh
245Filexxxxxx.xpredictiveMedium
246Filexxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxx\xxxxxxxxxx.xxxpredictiveHigh
249Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
250Filexxxxxx.xpredictiveMedium
251Filexxxxx-xxx.xpredictiveMedium
252Filexxxxx_xxxxxx.xxxpredictiveHigh
253Filexxxxxxx.xxxpredictiveMedium
254Filexxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
255Filexxxxxxxx.xxxpredictiveMedium
256Filexxxxxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxx_xxxx.xxxpredictiveHigh
258Filexxxxxxx.xxxpredictiveMedium
259Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
260Filexxxxxx/xxxxxx.xxxpredictiveHigh
261Filex_xxx.xxxpredictiveMedium
262Filexxxxxxxxxx.xxxpredictiveHigh
263Filexxxxxxxx.xxxpredictiveMedium
264Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
265Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
266Filexxxxxxxx.xpredictiveMedium
267Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
268Filexxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxpredictiveHigh
269Filexxxxxxxxxx.xxxpredictiveHigh
270Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
271Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
272Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
273Filexxxxx_xxxxxxx/xxx_xxxxx.xpredictiveHigh
274Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
275Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
276Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
277Filexxxxxx.xxxpredictiveMedium
278Filexxxxxx.xpredictiveMedium
279Filexxxxxxx/xxxxxxxx.xxx_xxxxxxxxpredictiveHigh
280Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
281Filexxxxx.xxxpredictiveMedium
282Filexxxxxxxxxxxxx.xxxpredictiveHigh
283Filexxxxxxx.xxxpredictiveMedium
284Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
285Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
286Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
287Filexxxx.xxxpredictiveMedium
288Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
289Filexxxxxxxxxxx.xxxpredictiveHigh
290Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
291Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
292Filexxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
293Filexxxxx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
294Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
295Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
296Filexxx/xxxxxxxxx/xxxxx/xxxxxxx/predictiveHigh
297Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
298Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
299Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
300Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
301Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
302Filexxx/xxxxxx.xpredictiveMedium
303Filexxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
304Filexxxxxxx.xxpredictiveMedium
305Filexxxxxxx-xxxxx.xxxpredictiveHigh
306Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
307Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
308Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
309Filexxxxxx.xxxpredictiveMedium
310Filexxxx-xxxx.xxxpredictiveHigh
311Filexxx/xxpredictiveLow
312Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
313Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
314Filexxxx-xxxxx.xxxpredictiveHigh
315Filexxxx-xxxxxxxx.xxxpredictiveHigh
316Filexxxxxxx.xpredictiveMedium
317Filexxxxx.xxxpredictiveMedium
318Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
319Filexxxxxx_xxxx.xxxpredictiveHigh
320Filexxxxxxxx/xxxxxxxxpredictiveHigh
321Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
322Filexxxxxxxxxx.xxxpredictiveHigh
323Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
324Filexxxxxxxxxx/xxxx.xxpredictiveHigh
325Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
326Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
327Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
328Filexxxxx/xxxxxx.xxpredictiveHigh
329Filexxxx_xxx.xxxpredictiveMedium
330Filexxxx.xpredictiveLow
331Filexxxxxx.xxxpredictiveMedium
332Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
333Filexx.xxxxxx/xxxxxxx/predictiveHigh
334Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
335Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
336Filexxxxxxx/xxxxxxxxx.xxpredictiveHigh
337Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
338Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
339Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
340Filexxxx.xxpredictiveLow
341Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
342Library/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
343Libraryxxxxx.xxxpredictiveMedium
344Libraryxxxxxx.xxxpredictiveMedium
345Libraryxxxxxxxxx.xxxpredictiveHigh
346Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx.xxpredictiveHigh
347Libraryxxx/xxxxxxx/xxx.xxpredictiveHigh
348Libraryxxxxxx.xxpredictiveMedium
349Libraryxxxxxxxx.xxxpredictiveMedium
350Libraryxxxxxx.xxxpredictiveMedium
351Argument$_xxxxxx['xxx_xxxx']predictiveHigh
352Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
353Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
354Argument?xxxxxxpredictiveLow
355Argumentxxxxxxx_xxxxxxpredictiveHigh
356Argumentxxxxxxxxxx xxxx xxxpredictiveHigh
357Argumentxxxxx_xxpredictiveMedium
358ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
361ArgumentxxxxxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364Argumentxxxxxxxx_xxxxpredictiveHigh
365ArgumentxxxxxpredictiveLow
366Argumentxxx_xxpredictiveLow
367ArgumentxxxxxxxxxxxxpredictiveMedium
368Argumentxx_xxxxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxpredictiveLow
371Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxxxxx[x][xxxx]predictiveHigh
374ArgumentxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxpredictiveLow
377Argumentxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxxxx/xxxx/xxxxx_xxxxx_xxpredictiveHigh
380Argumentxxxx/xxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384Argumentxxxxx/xxxxxpredictiveMedium
385Argumentxxxx_xxxpredictiveMedium
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxxxxxxpredictiveMedium
389Argumentxxxx_xxxxxx=xxxxpredictiveHigh
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxxpredictiveLow
392Argumentxxxx_xxxxxxxxpredictiveHigh
393ArgumentxxxxxpredictiveLow
394ArgumentxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxpredictiveLow
396Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
397ArgumentxxxxxpredictiveLow
398ArgumentxxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx_xxxxxpredictiveHigh
400ArgumentxxxpredictiveLow
401ArgumentxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
406Argumentxxxx_xxxxxxpredictiveMedium
407Argumentxxxxx xxxxpredictiveMedium
408Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
409ArgumentxxxxxxxxpredictiveMedium
410Argumentxxxx[xxxxxxx]predictiveHigh
411Argumentxxxx/xxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413Argumentxxxx.xxxxxxxxxxxpredictiveHigh
414ArgumentxxxxxxxxxxpredictiveMedium
415ArgumentxxpredictiveLow
416ArgumentxxpredictiveLow
417Argumentxx/xxxpredictiveLow
418ArgumentxxxxxxxxxpredictiveMedium
419ArgumentxxxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
422ArgumentxxxpredictiveLow
423Argumentxxxxxxx_xxxpredictiveMedium
424ArgumentxxxxpredictiveLow
425Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxpredictiveLow
427ArgumentxxxxxxxxxxpredictiveMedium
428ArgumentxxxxxxxpredictiveLow
429Argumentxxxx_xxxxpredictiveMedium
430ArgumentxxxxxpredictiveLow
431ArgumentxxxpredictiveLow
432Argumentxx/xx/xx/xx/xpredictiveHigh
433ArgumentxxxxpredictiveLow
434ArgumentxxxxpredictiveLow
435Argumentxxxxxxx/xxxxxxxxpredictiveHigh
436Argumentxxx_xxpredictiveLow
437ArgumentxxxxxxxpredictiveLow
438ArgumentxxxxxxxpredictiveLow
439Argumentxx_xxxxxxxxpredictiveMedium
440ArgumentxxxxpredictiveLow
441ArgumentxxxxxxpredictiveLow
442Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
443Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
444ArgumentxxxxpredictiveLow
445Argumentxxx_xxxxxxxxpredictiveMedium
446ArgumentxxxpredictiveLow
447Argumentxxx_xx_xxxxx_xxxx/xxx_xx_xxxxx_xxxxpredictiveHigh
448ArgumentxxxxxxxxxxxxpredictiveMedium
449ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
450ArgumentxxxxpredictiveLow
451ArgumentxxxxxxxxpredictiveMedium
452ArgumentxxxxxxxxpredictiveMedium
453ArgumentxxxpredictiveLow
454ArgumentxxxpredictiveLow
455ArgumentxxxxxxxpredictiveLow
456ArgumentxxxxxxpredictiveLow
457ArgumentxxxxxxxpredictiveLow
458ArgumentxxxxxxxpredictiveLow
459Argumentxxxxxxx/xxxxxx/xxxx_xx/xxxx/xxxxxxpredictiveHigh
460Argumentxxxx_xx_xxxpredictiveMedium
461ArgumentxxxxxxxxpredictiveMedium
462ArgumentxxxxpredictiveLow
463Argumentxxxx_xxxxx/xxxx_xxxxxxxpredictiveHigh
464Argumentxxxxxx_xxxxpredictiveMedium
465Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
466Argumentxxxxxxxxxxx_xxpredictiveHigh
467Argumentxxx_xxxpredictiveLow
468ArgumentxxxxxxxxxxxxxxxpredictiveHigh
469Argumentxxxxxxxxxxxxx_xxpredictiveHigh
470ArgumentxxxxxxxxpredictiveMedium
471Argumentxxxxxxx_xxxpredictiveMedium
472Argumentxxxxxxxxxxxx_xxpredictiveHigh
473ArgumentxxxxxxxxpredictiveMedium
474ArgumentxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxxxpredictiveMedium
476ArgumentxxxpredictiveLow
477ArgumentxxxxxxpredictiveLow
478Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
479ArgumentxxxxxxxxxxxxpredictiveMedium
480Argumentxxxxxx_xxxxxxpredictiveHigh
481Argumentxxxxxx_xxpredictiveMedium
482Argumentxxxxxx_xxxxpredictiveMedium
483ArgumentxxxxxxxxxpredictiveMedium
484Argumentxxxxxxxx[xxxx]predictiveHigh
485Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
486Argumentxxxx/xxpredictiveLow
487ArgumentxxxxxxpredictiveLow
488ArgumentxxxpredictiveLow
489ArgumentxxxxpredictiveLow
490ArgumentxxxxxxxxxpredictiveMedium
491Argumentxxxxxxx_xxpredictiveMedium
492Argumentxxxxxxx/xxxxxxxpredictiveHigh
493ArgumentxxxxxxxxxxxxxxpredictiveHigh
494ArgumentxxxxxxpredictiveLow
495ArgumentxxxxxxxxxxpredictiveMedium
496ArgumentxxxxxxpredictiveLow
497Argumentxxx_xxxxpredictiveMedium
498ArgumentxxxpredictiveLow
499ArgumentxxxxxxxxxxxpredictiveMedium
500ArgumentxxxxxxxxxxxxpredictiveMedium
501ArgumentxxxxpredictiveLow
502ArgumentxxxxxpredictiveLow
503ArgumentxxxxxpredictiveLow
504Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
505Argumentxx_x_xxxxpredictiveMedium
506Argumentxxx_xxxxxxpredictiveMedium
507Argumentxxxx_xxpredictiveLow
508ArgumentxxxpredictiveLow
509Argumentxxx/xxxxx.xxxx.xxxxxxxx.xxxxx/xxxxxxxxpredictiveHigh
510ArgumentxxxxxxpredictiveLow
511ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
512Argumentxxxxxxxx_xxxxpredictiveHigh
513ArgumentxxxpredictiveLow
514ArgumentxxxpredictiveLow
515ArgumentxxxpredictiveLow
516ArgumentxxxxpredictiveLow
517ArgumentxxxxxxxxpredictiveMedium
518Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
519Argumentxxxx_xxxxx_xxxxxpredictiveHigh
520Argumentxxxx_xxpredictiveLow
521ArgumentxxpredictiveLow
522ArgumentxxxxxpredictiveLow
523ArgumentxxxxxxxpredictiveLow
524ArgumentxxpredictiveLow
525Argumentxx_xxpredictiveLow
526ArgumentxxxxxxpredictiveLow
527ArgumentxxxxxxxpredictiveLow
528ArgumentxxxxxxxpredictiveLow
529Argumentxx_xxxxxxxx/xx_xxxx_xxxxx/xx_xxxx_xxxxpredictiveHigh
530Argumentxxxxxx_xxxxxpredictiveMedium
531ArgumentxxxxpredictiveLow
532Argumentxxxxx_xxpredictiveMedium
533ArgumentxxxxxxpredictiveLow
534Argumentxxxxxx_xxpredictiveMedium
535Argumentx-xxxxx-xxxxxxxpredictiveHigh
536Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
537Input Value%xxpredictiveLow
538Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
539Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
540Input Value../../../xxx/xxxxxxpredictiveHigh
541Input ValuexxpredictiveLow
542Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
543Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
544Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
545Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHigh
546Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
547Input Value<xxx><xxxxxxx xxxxxxx=xxxxx(x) xxxxxxxxxxxxx=x xxx=xx>predictiveHigh
548Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
549Input ValuexxxxxxxxxxpredictiveMedium
550Input Valuexxxxx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxxxxxxpredictiveHigh
551Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
552Input ValuexxxxxxpredictiveLow
553Input Valuexxx.xxx[xxxxx]predictiveHigh
554Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
555Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
556Pattern|xx xx xx xx|predictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!