BlackCat Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en776
zh36
de28
es28
ru26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us320
ru26
sv24
cn22
pl16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Google Chrome12
Tenda A1510
Mozilla Firefox10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.67
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.80CVE-2020-15906
3DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.34CVE-2007-1167
4Advanced Guestbook index.php path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
5DUware DUpaypal detail.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004210.02CVE-2006-6365
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.25CVE-2010-0966
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.48CVE-2009-4935
8Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.020580.00CVE-2023-28223
9Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.72CVE-2007-2046
10Schneider Electric EcoStruxure Control Expert Modbus password recovery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.03CVE-2022-37300
11Centos Panel 7 HTTP Request index.php os command injection8.07.9$0-$5k$0-$5kHighOfficial Fix0.973940.00CVE-2022-44877
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.68CVE-2007-0354
13Apple iOS/iPadOS SpringBoard privileges management4.54.2$5k-$25k$0-$5kFunctionalUnavailable0.000000.04
14LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.12
15Campcodes Retro Basketball Shoes Online Store details.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.00CVE-2023-2208
16ESecurityServices GPS Userdata Form allows Persistent cross site scripting5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
17Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001010.08CVE-2009-2448
18zlib MiniZip zipOpenNewFileInZip4_64 heap-based overflow7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.04CVE-2023-45853
19Apple macOS Security use after free7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001370.05CVE-2019-8526
20SourceCodester Free and Open Source Inventory Management System member_data.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2023-6306

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.199.168.24Blackcat03/25/2024verifiedHigh
25.199.168.233Blackcat03/25/2024verifiedHigh
320.46.245.56BlackCat03/18/2022verifiedHigh
423.106.223.97BlackCat04/22/2022verifiedHigh
537.120.238.58BlackCat04/22/2022verifiedHigh
645.32.141.16845.32.141.168.vultrusercontent.comBlackcat03/25/2024verifiedHigh
745.77.0.9245.77.0.92.vultrusercontent.comBlackcat03/25/2024verifiedHigh
8XX.XXX.XX.XXXxxxxxxx04/22/2022verifiedHigh
9XX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
10XX.XXX.XXX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xx-xxx-x.xxxxxxxxx.xxx.xxxxxXxxxxxxx03/25/2024verifiedHigh
11XX.XXX.XXX.XXXxxxxxxx03/18/2022verifiedHigh
12XX.XX.X.XXXXxxxxxxx04/22/2022verifiedHigh
13XX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx04/22/2022verifiedHigh
14XX.XX.XXX.XXXXxxxxxxx03/25/2024verifiedHigh
15XX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxx03/25/2024verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
17XX.XXX.XX.XXXxxxxxxx04/15/2024verifiedHigh
18XX.XXX.XX.XXXXxxxxxxx04/15/2024verifiedHigh
19XX.XXX.XX.XXXXxxxxxxx04/22/2022verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
21XXX.XX.X.XXXxxxxxxxx.xxxXxxxxxxx04/08/2024verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
23XXX.X.XX.XXXxxxxxxx04/22/2022verifiedHigh
24XXX.XX.XXX.XXXXxxxxxxx04/22/2022verifiedHigh
25XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedHigh
26XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/08/2023verifiedHigh
27XXX.XXX.XX.XXXXxxxxxxx03/25/2024verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx04/22/2022verifiedHigh
29XXX.XX.XX.XXXxxxxxxx12/08/2023verifiedHigh
30XXX.XX.XX.XXXxxxxxxx04/08/2024verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxx04/08/2024verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxx04/08/2024verifiedHigh
33XXX.XXX.XXX.XXXxxxxxxx04/22/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (30)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1CAPEC-10CWE-17, CWE-18, CWE-20, CWE-73, CWE-74, CWE-75, CWE-93, CWE-95, CWE-113, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-129, CWE-130, CWE-189, CWE-190, CWE-191, CWE-197, CWE-229, CWE-233, CWE-235, CWE-248, CWE-252, CWE-253, CWE-266, CWE-285, CWE-287, CWE-306, CWE-345, CWE-346, CWE-352, CWE-362, CWE-367, CWE-377, CWE-399, CWE-400, CWE-404, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-597, CWE-610, CWE-611, CWE-613, CWE-639, CWE-680, CWE-683, CWE-693, CWE-697, CWE-704, CWE-707, CWE-755, CWE-787, CWE-789, CWE-823, CWE-835, CWE-843, CWE-862, CWE-863, CWE-918, CWE-942, CWE-1018, CWE-1021, CWE-1022, CWE-1385Unknown VulnerabilitypredictiveHigh
2T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
3T1040CAPEC-114CWE-287, CWE-294, CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHigh
5T1059CAPEC-10CWE-74, CWE-94, CWE-707, CWE-1321Argument InjectionpredictiveHigh
6T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHigh
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-127CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-10CWE-XX, CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
25TXXXX.XXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
26TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
28TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
29TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
30TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (554)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.github/workflows/combine-prs.ymlpredictiveHigh
2File.tinpredictiveLow
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/ajax.php?action=confirm_orderpredictiveHigh
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/admin/ajax.php?action=delete_windowpredictiveHigh
8File/admin/ajax.php?action=save_windowpredictiveHigh
9File/admin/ajax/avatar.phppredictiveHigh
10File/admin/article/article-add.phppredictiveHigh
11File/admin/edit_subject.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/index/index.html#/admin/mall.goods/index.htmlpredictiveHigh
14File/admin/list_onlineuser.phppredictiveHigh
15File/admin/login.phppredictiveHigh
16File/admin/maintenance/view_designation.phppredictiveHigh
17File/admin/optionspredictiveHigh
18File/admin/pages/update_go.phppredictiveHigh
19File/admin/report/index.phppredictiveHigh
20File/admin/services/manage_service.phppredictiveHigh
21File/admin/settings/predictiveHigh
22File/admin/show.phppredictiveHigh
23File/admin/students/update_status.phppredictiveHigh
24File/admin/subject.phppredictiveHigh
25File/admin/user/manage_user.phppredictiveHigh
26File/ample/app/ajax/member_data.phppredictiveHigh
27File/app/index/controller/Common.phppredictiveHigh
28File/apply.cgipredictiveMedium
29File/article/DelectArticleById/predictiveHigh
30File/auth/auth.php?user=1predictiveHigh
31File/b2b-supermarket/shopping-cartpredictiveHigh
32File/blogpredictiveLow
33File/category.phppredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
36File/cgi-bin/cstecgi.cgi?action=login&flag=ie8predictiveHigh
37File/cgi-bin/nas_sharing.cgipredictiveHigh
38File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
39File/classes/Master.php?f=delete_categorypredictiveHigh
40File/classes/Master.php?f=delete_inquirypredictiveHigh
41File/classes/Master.php?f=save_reminderpredictiveHigh
42File/collection/allpredictiveHigh
43File/company/storepredictiveHigh
44File/config/listpredictiveMedium
45File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
46File/ext/phar/phar_object.cpredictiveHigh
47File/file-manager/upload.phppredictiveHigh
48File/foms/place-order.phppredictiveHigh
49File/forum/away.phppredictiveHigh
50File/forum/PostPrivateMessagepredictiveHigh
51File/fos/admin/index.php?page=menupredictiveHigh
52File/friendspredictiveMedium
53File/goform/WifiBasicSetpredictiveHigh
54File/graphqlpredictiveMedium
55File/home/get_tasks_listpredictiveHigh
56File/hss/?page=categoriespredictiveHigh
57File/hss/admin/brands/manage_brand.phppredictiveHigh
58File/importexport.phppredictiveHigh
59File/index.phppredictiveMedium
60File/items/searchpredictiveHigh
61File/jurusan/datapredictiveHigh
62File/listplace/user/coverPhotoUpdatepredictiveHigh
63File/login.phppredictiveMedium
64File/login/index.phppredictiveHigh
65File/menu.htmlpredictiveMedium
66File/multiarch/memmove-vec-unaligned-erms.SpredictiveHigh
67File/my_photo_gallery/image.phppredictiveHigh
68File/xxxx-xxxxxx-xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
69File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
70File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
71File/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxpredictiveHigh
74File/xxxxxxx.xxxpredictiveMedium
75File/xxxxxxxxxxxxpredictiveHigh
76File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
77File/xxxxpredictiveLow
78File/xxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
80File/xxxxxxpredictiveLow
81File/xxxxxx-xxxxxx.xxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
83File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
84File/xxxxxx.xxxpredictiveMedium
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxx_xxxx.xxxpredictiveHigh
87File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
88File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
89File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
91File/xxxxxxxxx.xxxxpredictiveHigh
92File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
93File/xxx/predictiveLow
94File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
95File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
96File/xxxxxxx/predictiveMedium
97File/xxxx/x.xxxpredictiveMedium
98File/xxxx/xxxxxx/xxxxxxpredictiveHigh
99File/xxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
100File/xxxxxx/predictiveMedium
101File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
102File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
103File/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
109Filexxx/xxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxxxxxx_xxxxx.xxxpredictiveHigh
113Filexxx_xxxxxxxx.xxxpredictiveHigh
114Filexxxxx/xxx_xxxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxx.xxxpredictiveHigh
117Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
118Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
119Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
121Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
124Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxx_xxx.xxxpredictiveHigh
127Filexxx/xxxx.xxpredictiveMedium
128Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
129Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
131Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxx_xxx.xpredictiveHigh
134Filexxxx/xxxxxxx.xpredictiveHigh
135Filexxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxx_xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
138Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxx-xxx/xxxxxxx.xxpredictiveHigh
141Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxx_xxxxpredictiveHigh
143Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxx.xxpredictiveMedium
151Filexxxxxx_xxx.xxxpredictiveHigh
152FilexxxxxxxpredictiveLow
153Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
155Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxx/xxx.xxpredictiveMedium
157Filexxxxxxxxx.xxpredictiveMedium
158Filexxxx.xxpredictiveLow
159Filexxxx/xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxx_xxxx.xxxpredictiveHigh
162Filexxxx/xxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx.xxxpredictiveHigh
167Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxx/xxx_xxxx.xpredictiveHigh
174Filexxxx_xxxxxx.xxxpredictiveHigh
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
178Filexxxxx/xxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx-xxxx.xxxpredictiveHigh
180Filexxx/xxxx/xxxx.xpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxxx/xxx/xxxx.xpredictiveHigh
183Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
186Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
189Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
192Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxxxxxx/xxxx_xxxxpredictiveHigh
195Filexxxxx_xxxx.xxxpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
198Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
199Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
200Filexxx/xxxxxx.xxxpredictiveHigh
201Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
202Filexxx/xxxxx.xxxpredictiveHigh
203Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
205Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
206Filexxxxxxx_xxxxx.xxxpredictiveHigh
207Filexxxxx.xxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxx&x=xxxxxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
212Filexxx.xxxpredictiveLow
213Filexxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
214Filexxxxxxxxxxxx.xxxpredictiveHigh
215Filexx/xxxxxxx.xxpredictiveHigh
216Filexx/xxxxxxxxxxx.xxpredictiveHigh
217Filexxx.xxxpredictiveLow
218Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxx/xxxxxx.xxpredictiveHigh
221Filexxx/xxxxxxxxxxx.xxpredictiveHigh
222Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
223Filexxx/xxx/xxxxxx.xxpredictiveHigh
224Filexxxx/xxx/x/xxx_xxxx.xpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
228Filexxxxxxxxx.xpredictiveMedium
229Filexxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxx_xxxx.xxxpredictiveHigh
231Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
232Filexxx_xxx/__xxxx__.xxpredictiveHigh
233Filexxx_xxxxx_xxxx.xpredictiveHigh
234Filexxx.xxxpredictiveLow
235Filexxxxxxxxxx.xxpredictiveHigh
236Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
237Filexxx_xxxx.xxxpredictiveMedium
238Filexxxxxxx.xxxpredictiveMedium
239Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
240Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
241Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
242Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxx.xxxxxxxxx.xxxpredictiveHigh
244Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
245Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
246Filexxxxxx_xxxx.xxxpredictiveHigh
247Filexxxxxx.xpredictiveMedium
248Filexxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
251Filexxxxxx.xpredictiveMedium
252Filexxxxx-xxx.xpredictiveMedium
253Filexxxxx_xxxxxx.xxxpredictiveHigh
254Filexxxxxxx.xxxpredictiveMedium
255Filexxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
256Filexxxxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxx_xxxx.xxxpredictiveHigh
259Filexxxxxxx.xxxpredictiveMedium
260Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
261Filexxxxxx/xxxxxx.xxxpredictiveHigh
262Filex_xxx.xxxpredictiveMedium
263Filexxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxx.xxxpredictiveMedium
265Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
266Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
267Filexxxxxxxx.xpredictiveMedium
268Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
269Filexxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxpredictiveHigh
270Filexxxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
272Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
273Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
274Filexxxxx_xxxxxxx/xxx_xxxxx.xpredictiveHigh
275Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
276Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
277Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
278Filexxxxxx.xxxpredictiveMedium
279Filexxxxxx.xpredictiveMedium
280Filexxxxxxx/xxxxxxxx.xxx_xxxxxxxxpredictiveHigh
281Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
282Filexxxxx.xxxpredictiveMedium
283Filexxxxxxxxxxxxx.xxxpredictiveHigh
284Filexxxxxxx.xxxpredictiveMedium
285Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
286Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
287Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
288Filexxxx.xxxpredictiveMedium
289Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
290Filexxxxxxxxxxx.xxxpredictiveHigh
291Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
292Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
293Filexxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
294Filexxxxx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
295Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
296Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
297Filexxx/xxxxxxxxx/xxxxx/xxxxxxx/predictiveHigh
298Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
299Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
300Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
301Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
302Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
303Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
304Filexxx/xxxxxx.xpredictiveMedium
305Filexxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
306Filexxxxxxx.xxpredictiveMedium
307Filexxxxxxx-xxxxx.xxxpredictiveHigh
308Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
309Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
310Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
311Filexxxxxx.xxxpredictiveMedium
312Filexxxx-xxxx.xxxpredictiveHigh
313Filexxx/xxpredictiveLow
314Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
315Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
316Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
317Filexxxx-xxxxx.xxxpredictiveHigh
318Filexxxxxxx.xpredictiveMedium
319Filexxxxx.xxxpredictiveMedium
320Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
321Filexxxxxx_xxxx.xxxpredictiveHigh
322Filexxxxxxxx/xxxxxxxxpredictiveHigh
323Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
324Filexxxxxxxxxx.xxxpredictiveHigh
325Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
326Filexxxxxxxxxx/xxxx.xxpredictiveHigh
327Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
328Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
329Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
330Filexxxxx/xxxxxx.xxpredictiveHigh
331Filexxxx_xxx.xxxpredictiveMedium
332Filexxxx.xpredictiveLow
333Filexxxxxx.xxxpredictiveMedium
334Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
335Filexx.xxxxxx/xxxxxxx/predictiveHigh
336Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
337Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
338Filexxxxxxx/xxxxxxxxx.xxpredictiveHigh
339Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
340Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
341Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
342Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
343Library/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
344Libraryxxxxx.xxxpredictiveMedium
345Libraryxxxxxx.xxxpredictiveMedium
346Libraryxxxxxxxxx.xxxpredictiveHigh
347Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx.xxpredictiveHigh
348Libraryxxx/xxxxxxx/xxx.xxpredictiveHigh
349Libraryxxxxxx.xxpredictiveMedium
350Libraryxxxxxxxx.xxxpredictiveMedium
351Libraryxxxxxx.xxxpredictiveMedium
352Argument$_xxxxxx['xxx_xxxx']predictiveHigh
353Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
354Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
355Argument?xxxxxxpredictiveLow
356Argumentxxxxxxx_xxxxxxpredictiveHigh
357Argumentxxxxxxxxxx xxxx xxxpredictiveHigh
358Argumentxxxxx_xxpredictiveMedium
359ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
362ArgumentxxxxxxxpredictiveLow
363ArgumentxxxpredictiveLow
364ArgumentxxxxxxxxxxpredictiveMedium
365Argumentxxxxxxxx_xxxxpredictiveHigh
366ArgumentxxxxxpredictiveLow
367Argumentxxx_xxpredictiveLow
368ArgumentxxxxxxxxxxxxpredictiveMedium
369Argumentxx_xxxxxxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
373ArgumentxxxxxxxpredictiveLow
374Argumentxxxxxxx[x][xxxx]predictiveHigh
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378Argumentxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
379ArgumentxxxxxxxpredictiveLow
380Argumentxxxxxxx/xxxx/xxxxx_xxxxx_xxpredictiveHigh
381Argumentxxxx/xxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385Argumentxxxxx/xxxxxpredictiveMedium
386Argumentxxxx_xxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxpredictiveLow
389ArgumentxxxxxxxxxxxpredictiveMedium
390Argumentxxxx_xxxxxx=xxxxpredictiveHigh
391ArgumentxxxpredictiveLow
392ArgumentxxxxxxxpredictiveLow
393Argumentxxxx_xxxxxxxxpredictiveHigh
394ArgumentxxxxxpredictiveLow
395ArgumentxxxxxxxxxxpredictiveMedium
396ArgumentxxxxxpredictiveLow
397Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
398ArgumentxxxxxpredictiveLow
399ArgumentxxxxxxxxxpredictiveMedium
400Argumentxxxxxxxx_xxxxxpredictiveHigh
401ArgumentxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxxpredictiveLow
404ArgumentxxxxxxxxxxxxpredictiveMedium
405ArgumentxxxxxxxxpredictiveMedium
406Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
407Argumentxxxx_xxxxxxpredictiveMedium
408Argumentxxxxx xxxxpredictiveMedium
409Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
410ArgumentxxxxxxxxpredictiveMedium
411Argumentxxxx/xxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413Argumentxxxx.xxxxxxxxxxxpredictiveHigh
414ArgumentxxxxxxxxxxpredictiveMedium
415ArgumentxxpredictiveLow
416ArgumentxxpredictiveLow
417Argumentxx/xxxpredictiveLow
418ArgumentxxxxxxxxxpredictiveMedium
419ArgumentxxxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
422ArgumentxxxpredictiveLow
423Argumentxxxxxxx_xxxpredictiveMedium
424ArgumentxxxxpredictiveLow
425Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxpredictiveLow
427ArgumentxxxxxxxxxxpredictiveMedium
428ArgumentxxxxxxxpredictiveLow
429Argumentxxxx_xxxxpredictiveMedium
430ArgumentxxxxxpredictiveLow
431ArgumentxxxpredictiveLow
432Argumentxx/xx/xx/xx/xpredictiveHigh
433ArgumentxxxxpredictiveLow
434ArgumentxxxxpredictiveLow
435Argumentxxxxxxx/xxxxxxxxpredictiveHigh
436ArgumentxxxxxxpredictiveLow
437Argumentxxx_xxpredictiveLow
438ArgumentxxxxxxxpredictiveLow
439Argumentxxx_xxxxx_xxxxpredictiveHigh
440ArgumentxxxxxxxpredictiveLow
441Argumentxx_xxxxxxxxpredictiveMedium
442ArgumentxxxxpredictiveLow
443ArgumentxxxxxxpredictiveLow
444Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
445Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
446ArgumentxxxxpredictiveLow
447Argumentxxx_xxxxxxxxpredictiveMedium
448Argumentxxx_xx_xxxxx_xxxx/xxx_xx_xxxxx_xxxxpredictiveHigh
449ArgumentxxxxxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
451ArgumentxxxxpredictiveLow
452ArgumentxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxpredictiveMedium
454ArgumentxxxpredictiveLow
455ArgumentxxxxxxxpredictiveLow
456ArgumentxxxxxxpredictiveLow
457ArgumentxxxxxxxpredictiveLow
458ArgumentxxxxxxxpredictiveLow
459Argumentxxxxxxx/xxxxxx/xxxx_xx/xxxx/xxxxxxpredictiveHigh
460Argumentxxxx_xx_xxxpredictiveMedium
461ArgumentxxxxxxxxpredictiveMedium
462ArgumentxxxxpredictiveLow
463Argumentxxxx_xxxxx/xxxx_xxxxxxxpredictiveHigh
464Argumentxxxxxx_xxxxpredictiveMedium
465Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
466Argumentxxxxxxxxxxx_xxpredictiveHigh
467Argumentxxx_xxxpredictiveLow
468ArgumentxxxxxxxxxxxxxxxpredictiveHigh
469Argumentxxxxxxxxxxxxx_xxpredictiveHigh
470ArgumentxxxxxxxxpredictiveMedium
471Argumentxxxxxxx_xxxpredictiveMedium
472Argumentxxxxxxxxxxxx_xxpredictiveHigh
473ArgumentxxxxxxxxpredictiveMedium
474ArgumentxxxxxxxxpredictiveMedium
475ArgumentxxxxxxxxxpredictiveMedium
476ArgumentxxxpredictiveLow
477ArgumentxxxxxxpredictiveLow
478Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
479ArgumentxxxxxxxxxxxxpredictiveMedium
480Argumentxxxxxx_xxxxxxpredictiveHigh
481Argumentxxxxxx_xxpredictiveMedium
482Argumentxxxxxx_xxxxpredictiveMedium
483ArgumentxxxxxxxxxpredictiveMedium
484Argumentxxxxxxxx[xxxx]predictiveHigh
485Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
486Argumentxxxx/xxpredictiveLow
487ArgumentxxxxxxpredictiveLow
488ArgumentxxxpredictiveLow
489ArgumentxxxxpredictiveLow
490ArgumentxxxxxxxxxpredictiveMedium
491Argumentxxxxxxx_xxpredictiveMedium
492Argumentxxxxxxx/xxxxxxxpredictiveHigh
493ArgumentxxxxxxxxxxxxxxpredictiveHigh
494ArgumentxxxxxxpredictiveLow
495ArgumentxxxxxxxxxxpredictiveMedium
496ArgumentxxxxxxpredictiveLow
497Argumentxxx_xxxxpredictiveMedium
498ArgumentxxxpredictiveLow
499ArgumentxxxxxxxxxxxpredictiveMedium
500ArgumentxxxxxxxxxxxxpredictiveMedium
501ArgumentxxxxpredictiveLow
502ArgumentxxxxxpredictiveLow
503Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
504Argumentxx_x_xxxxpredictiveMedium
505Argumentxxx_xxxxxxpredictiveMedium
506Argumentxxxx_xxpredictiveLow
507ArgumentxxxpredictiveLow
508Argumentxxx/xxxxx.xxxx.xxxxxxxx.xxxxx/xxxxxxxxpredictiveHigh
509ArgumentxxxxxxpredictiveLow
510ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
511Argumentxxxxxxxx_xxxxpredictiveHigh
512ArgumentxxxpredictiveLow
513ArgumentxxxpredictiveLow
514ArgumentxxxpredictiveLow
515ArgumentxxxxpredictiveLow
516ArgumentxxxxxxxxpredictiveMedium
517Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
518Argumentxxxx_xxxxx_xxxxxpredictiveHigh
519Argumentxxxx_xxpredictiveLow
520ArgumentxxpredictiveLow
521ArgumentxxxxxpredictiveLow
522ArgumentxxxxxxxpredictiveLow
523ArgumentxxpredictiveLow
524Argumentxx_xxpredictiveLow
525ArgumentxxxxxxpredictiveLow
526ArgumentxxxxxxxpredictiveLow
527ArgumentxxxxxxxpredictiveLow
528Argumentxx_xxxxxxxx/xx_xxxx_xxxxx/xx_xxxx_xxxxpredictiveHigh
529Argumentxxxxxx_xxxxxpredictiveMedium
530ArgumentxxxxpredictiveLow
531Argumentxxxxx_xxpredictiveMedium
532ArgumentxxxxxxpredictiveLow
533Argumentxxxxxx_xxpredictiveMedium
534Argumentx-xxxxx-xxxxxxxpredictiveHigh
535Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
536Input Value%xxpredictiveLow
537Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
538Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
539Input Value../../../xxx/xxxxxxpredictiveHigh
540Input ValuexxpredictiveLow
541Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
542Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
543Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
544Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHigh
545Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
546Input Value<xxx><xxxxxxx xxxxxxx=xxxxx(x) xxxxxxxxxxxxx=x xxx=xx>predictiveHigh
547Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
548Input ValuexxxxxxxxxxpredictiveMedium
549Input Valuexxxxx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxxxxxxpredictiveHigh
550Input ValuexxxxxxpredictiveLow
551Input Valuexxx.xxx[xxxxx]predictiveHigh
552Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
553Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
554Pattern|xx xx xx xx|predictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!