BlackTech Analysisinfo

IOB - Indicator of Behavior (503)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en382
zh100
ja12
de6
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Palo Alto PAN-OS16
Linux Kernel10
RoundCube8
WordPress8
Cisco IOS XE6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.007510.03CVE-2019-11057
3Responsive FileManager ajax_calls.php input validation8.58.5$0-$5k$0-$5kNot definedNot defined 0.210990.03CVE-2020-10567
4Sophos Firewall User Portal/Webadmin improper authentication9.09.0$0-$5k$0-$5kAttackedNot definedverified0.944390.05CVE-2022-1040
5PAN-OS improper authentication7.47.4$0-$5k$0-$5kNot definedNot defined 0.005490.00CVE-2019-1572
6WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.088390.09CVE-2017-5611
7Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.006590.00CVE-2004-1845
8XoruX LPAR2RRD/STOR2RRD hard-coded credentials6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.007250.09CVE-2021-42371
9Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kAttackedOfficial fixverified0.942550.00CVE-2021-34473
10FCKeditor Connector Module path traversal7.37.0$0-$5kCalculatingHighOfficial fixexpected0.934930.04CVE-2009-2265
11RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5kCalculatingNot definedOfficial fix 0.226590.02CVE-2020-12640
12DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.06CVE-2010-0966
13Mailman input validation6.56.3$0-$5k$0-$5kNot definedOfficial fix 0.001920.00CVE-2018-13796
14ThinkPHP invokefunction code injection8.07.9$0-$5k$0-$5kAttackedOfficial fixverified0.941490.05CVE-2019-9082
15Softnext SPAM SQR code injection7.27.2$0-$5k$0-$5kNot definedNot defined 0.002290.06CVE-2023-24835
16OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment null pointer dereference5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000400.06CVE-2023-2617
17Apple iOS/iPadOS GPU Drivers memory corruption4.44.3$5k-$25k$5k-$25kNot definedOfficial fix 0.000670.09CVE-2022-46702
18Palo Alto PAN-OS Web Interface authentication spoofing6.86.7$0-$5k$0-$5kNot definedOfficial fix 0.000950.08CVE-2022-0030
19OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot definedOfficial fixpossible0.701860.02CVE-2022-1292
20Diffie-Hellman Key Agreement Protocol Public Key algorithmic complexity5.65.4$0-$5kCalculatingProof-of-ConceptWorkaround 0.146800.06CVE-2002-20001

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
110.0.0.211BlackTechWaterBear09/02/2021verifiedLow
243.240.12.81mail.terascape.netBlackTechTaiwan Government Agencies09/02/2021verifiedLow
345.32.23.14045.32.23.140.vultrusercontent.comBlackTech02/16/2024verifiedHigh
445.76.102.14545.76.102.145.vultr.comBlackTechTSCookie12/15/2020verifiedVery Low
545.76.184.22745.76.184.227.vultrusercontent.comBlackTech02/16/2024verifiedHigh
6XX.XXX.XX.XXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedLow
7XX.XXX.XX.XXXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedLow
8XX.XXX.XX.XXXXxxxxxxxx02/13/2024verifiedHigh
9XX.XXX.XX.XXxx-xxx-xx-xx.xxxx.xxxx.xxx.xxXxxxxxxxxXxxxxxxx12/15/2020verifiedLow
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxx02/13/2024verifiedHigh
11XXX.XX.XX.XXXXxxxxxxxx07/13/2022verifiedMedium
12XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedLow
13XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedLow
14XXX.XXX.XXX.XXXXxxxxxxxx07/13/2022verifiedMedium
15XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx07/13/2022verifiedMedium
16XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx07/13/2022verifiedMedium
17XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedMedium
18XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedMedium
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/16/2024verifiedHigh
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedMedium
21XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedMedium
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxx12/15/2020verifiedLow
23XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxxXxxxxxxx12/15/2020verifiedLow

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (225)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/foreigner-bwdates-reports-details.phppredictiveHigh
2File/administration/theme.phppredictiveHigh
3File/api/blade-log/api/listpredictiveHigh
4File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
5File/cgi-bin/portalpredictiveHigh
6File/cgi-mod/lookup.cgipredictiveHigh
7File/forum/away.phppredictiveHigh
8File/mifs/c/i/reg/reg.htmlpredictiveHigh
9File/modules/profile/index.phppredictiveHigh
10File/pages/apply_vacancy.phppredictiveHigh
11File/RPC2predictiveLow
12File/server-infopredictiveMedium
13File/service/uploadpredictiveHigh
14File/servicespredictiveMedium
15File/system/dept/editpredictiveHigh
16File/tmppredictiveLow
17File/uncpath/predictiveMedium
18File/uploadpredictiveLow
19File/user/updatePwdpredictiveHigh
20File/wp-json/oembed/1.0/embed?urlpredictiveHigh
21Filea2billing/customer/iridium_threed.phppredictiveHigh
22Fileadditem.asppredictiveMedium
23Fileadmin.phppredictiveMedium
24Fileadmin.php?s=/Channel/add.htmlpredictiveHigh
25Fileadmin/class-bulk-editor-list-table.phppredictiveHigh
26Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxx_xxxxx.xxxpredictiveHigh
29Filexxx.xxxpredictiveLow
30Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
31Filexxxx/xxx/xxxxxx/xxxx_xxxxx.xpredictiveHigh
32Filexxxxxxxx\xxxxx.xxxpredictiveHigh
33Filexxxxxx.xpredictiveMedium
34Filexxxx.xxxpredictiveMedium
35Filexxxxxx.xxxxpredictiveMedium
36Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
37Filexxxxx_xxxxxxxx.xpredictiveHigh
38Filexxx-xxx/xxxxxxpredictiveHigh
39Filexxxxxxx_xxx.xxxpredictiveHigh
40Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx.xxxpredictiveMedium
42Filexxxxxxxxxx.xxxpredictiveHigh
43Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
44Filex_xxxxxxpredictiveMedium
45Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxx_xxxxx.xxxpredictiveHigh
47Filexxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
51Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
52Filexxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
54Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
55Filexx/xxxxxx_xxx.xpredictiveHigh
56Filexx/xxxx/xxx.xpredictiveHigh
57Filexx/xx-xx.xpredictiveMedium
58Filexxxx.xxxpredictiveMedium
59Filexxxxx_xxxxxxxx.xxxpredictiveHigh
60Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
61Filexxx/xxxxxx.xxxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveHigh
64Filexxxxxxx_xx.xxxpredictiveHigh
65Filexxx/xxx_xxx_xx.xxxxpredictiveHigh
66Filexxxx_xxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
69Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
71Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
72Filexxx.xpredictiveLow
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxx.xxpredictiveMedium
77Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
78Filexxx_xxxx.xxxpredictiveMedium
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxx/xxxxx.xxxpredictiveHigh
81Filexxxx_xxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxx.xxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
85Filexxxxxxx/xxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
87Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
88Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
90Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
91Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxx.xpredictiveLow
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveHigh
98Filexxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
103Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxx-xxxxxxxxx.xxxpredictiveHigh
106Filexxx.xxxxxxpredictiveMedium
107Filexxxxxx.xxxpredictiveMedium
108Filexxxx.xxxxpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxxx.xpredictiveMedium
111Filexxxxxxxx/xxxxxxxxpredictiveHigh
112Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveHigh
118Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
124Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
125Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveHigh
126Filexx-xxxxxxx/xxxxxxx/xx-xxxxxxxx-xxxxx-xxx/predictiveHigh
127Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexx_xxx_xxxxxx.xxxpredictiveHigh
130File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
131Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
132Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveHigh
133Libraryxxxx/xxxxxxx.xpredictiveHigh
134Libraryxxxxxxxx.xxxpredictiveMedium
135Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveHigh
136Libraryxxx/xxx.xxxpredictiveMedium
137Argument-xpredictiveLow
138ArgumentxxxxxxxpredictiveLow
139ArgumentxxxxxxpredictiveLow
140Argumentxxx/xxxxpredictiveMedium
141Argumentxxxxxx_xxxxpredictiveMedium
142ArgumentxxxxxxpredictiveLow
143ArgumentxxxxxxxxpredictiveMedium
144Argumentxxxx_xxpredictiveLow
145ArgumentxxxxxxxpredictiveLow
146ArgumentxxxpredictiveLow
147Argumentxxxx_xxpredictiveLow
148Argumentxxxxxxx-xxxxxxpredictiveHigh
149ArgumentxxxxxxxpredictiveLow
150Argumentxxxxxxx_xxpredictiveMedium
151Argumentxxx_xxxpredictiveLow
152ArgumentxxxxxxxxxxxxxxxpredictiveHigh
153ArgumentxxxxxxpredictiveLow
154ArgumentxxxxpredictiveLow
155ArgumentxxxxxxxpredictiveLow
156ArgumentxxxxxpredictiveLow
157ArgumentxxxxxxxxpredictiveMedium
158ArgumentxxxxxxxxpredictiveMedium
159Argumentxxxx_xxxxxpredictiveMedium
160ArgumentxxxxpredictiveLow
161ArgumentxxpredictiveLow
162ArgumentxxxxxxxxxxpredictiveMedium
163Argumentxxxxxxxx_xxxxxxxx_xpredictiveHigh
164ArgumentxxxxxxxxxpredictiveMedium
165Argumentxx_xxxxpredictiveLow
166Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
167ArgumentxxxxxxxxxpredictiveMedium
168ArgumentxxxxxpredictiveLow
169ArgumentxxpredictiveLow
170Argumentx/xx/xxxpredictiveMedium
171ArgumentxxxxpredictiveLow
172Argumentxxxxxx xxxxxpredictiveMedium
173ArgumentxxxxxxxxxxpredictiveMedium
174ArgumentxxxxpredictiveLow
175ArgumentxxxxpredictiveLow
176Argumentxxxx/xxxxxxxpredictiveMedium
177ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
178ArgumentxxxxxpredictiveLow
179ArgumentxxxxxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181Argumentxxxxxx_xxxxpredictiveMedium
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxpredictiveLow
184ArgumentxxxxxxxxxxxxxpredictiveHigh
185ArgumentxxxxpredictiveLow
186Argumentxxxxxxxx_xxxxxxxpredictiveHigh
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxpredictiveLow
190Argumentxxxxxx/xxxxxpredictiveMedium
191Argumentxxxxxx_xxxpredictiveMedium
192Argumentxxxxxxxx[]predictiveMedium
193Argumentxxxxxxxx[xxxx]predictiveHigh
194ArgumentxxxxpredictiveLow
195Argumentxxxx_xxxxpredictiveMedium
196ArgumentxxxpredictiveLow
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxxxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200Argumentxxxxx_xxxxxxpredictiveMedium
201Argumentxxx_xxxx[x][]predictiveHigh
202Argumentxxxxxxxx/xxxpredictiveMedium
203ArgumentxxxxxpredictiveLow
204Argumentxxxxxx[]predictiveMedium
205ArgumentxxpredictiveLow
206ArgumentxxxxxxxxxxxxxpredictiveHigh
207ArgumentxxxpredictiveLow
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
212Argumentx_xxpredictiveLow
213ArgumentxxxxxxxxxxxxxpredictiveHigh
214ArgumentxxxxxpredictiveLow
215Argumentxxxx->xxxxxxxpredictiveHigh
216Argument_xxxpredictiveLow
217Argument_xxxxpredictiveLow
218Argument_xxxxpredictiveLow
219Input Value-xpredictiveLow
220Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
221Input Value</xxxxxx >predictiveMedium
222Input Value…/.predictiveLow
223Pattern|xx|xx|xx|predictiveMedium
224Pattern|xx xx xx|predictiveMedium
225Network Portxxx xxxxxx xxxxpredictiveHigh

References (9)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!