BlueHero Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en968
fr12
zh8
de6
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Linux Kernel18
Apache HTTP Server14
Google Android14
OpenSSH10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.99CVE-2020-12440
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.72
3CampCodes School Management Software Attachment resource injection3.12.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000430.00CVE-2025-0625
4CampCodes School Management Software Photo Gallery Page photo-gallery cross site scripting3.23.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.08CVE-2025-0560
5axios Relative URL server-side request forgery5.75.7$0-$5k$0-$5kNot definedNot defined 0.000240.08CVE-2024-39338
6CP Plus Wi-Fi Camera User Management improper authorization5.44.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001940.00CVE-2024-3434
7Snow Inventory Agent authentication spoofing6.16.0$0-$5k$0-$5kNot definedOfficial fix 0.000450.05CVE-2023-7169
8Cisco IOS information disclosure4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000650.02CVE-2007-5549
9vercel Next.js Header improper authorization8.28.0$0-$5k$0-$5kNot definedOfficial fixexpected0.847000.49CVE-2025-29927
10Eastnets PaymentSafe Edit Manual Reply directRouter.rfc cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000120.00CVE-2025-1807
11OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.33CVE-2016-6210
12CampCodes School Management Software Chat History send cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.00CVE-2025-0581
13Campcodes School Management Software Create Id Card Page create-id-card cross site scripting3.23.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.09CVE-2025-0559
14sqlpad Test Endpoint injection6.96.6$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.566550.16CVE-2022-0944
15PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial fixverified0.944060.00CVE-2017-9841
16Nagios XI POST Request banner_message-ajaxhelper.php sql injection6.06.0$0-$5k$0-$5kNot definedNot definedexpected0.812290.03CVE-2023-40931
17Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kHighOfficial fixverified0.907240.07CVE-2024-21762
18Campcodes Online Matrimonial Website System Script SVG Document upload cross site scripting6.66.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.157560.00CVE-2023-39115
19elliptic secp256k1 key.js cryptographic issues6.25.9$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.039360.00CVE-2020-28498
20VMware ESXi Virtual Machine Attribute Viewer cross site scripting6.86.5$5k-$25k$0-$5kNot definedOfficial fix 0.029400.08CVE-2020-3955

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1083CAPEC-150CWE-552File and Directory Information ExposurepredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (397)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\Razer\Synapse3\Service\binpredictiveHigh
2File/.vnc/sesman_${username}_passwdpredictiveHigh
3File/?page=reportspredictiveHigh
4File/academic-calendarpredictiveHigh
5File/add-notes.phppredictiveHigh
6File/add-pig.phppredictiveMedium
7File/admin/add_ikev2.phppredictiveHigh
8File/admin/admin-profile.phppredictiveHigh
9File/admin/borrow_add.phppredictiveHigh
10File/admin/category_row.phppredictiveHigh
11File/admin/communitymanagement.phppredictiveHigh
12File/admin/contactus.phppredictiveHigh
13File/admin/edit-artist-detail.php?editid=1predictiveHigh
14File/admin/emp-profile-avatar.phppredictiveHigh
15File/admin/goods/updatepredictiveHigh
16File/admin/index.php?page=categoriespredictiveHigh
17File/admin/index2.htmlpredictiveHigh
18File/admin/login.phppredictiveHigh
19File/Admin/login.phppredictiveHigh
20File/admin/manage-pages.phppredictiveHigh
21File/admin/project/update/2predictiveHigh
22File/admin/request-received-bydonar.phppredictiveHigh
23File/admin/students/manage.phppredictiveHigh
24File/admin/success_story.phppredictiveHigh
25File/admin/SysModule/upload/ajaxmodel/upload/uploadfilepath/sysmodule_1predictiveHigh
26File/api/v1/settingspredictiveHigh
27File/api/v2/cli/commandspredictiveHigh
28File/billaction.phppredictiveHigh
29File/cgi-bin/cstecgi.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/chat/group/sendpredictiveHigh
32File/class/edit/editpredictiveHigh
33File/classes/Master.phppredictiveHigh
34File/classes/Users.php?f=savepredictiveHigh
35File/control/activate_case.phppredictiveHigh
36File/create-id-cardpredictiveHigh
37File/data/add_employee.phppredictiveHigh
38File/debug/pprofpredictiveMedium
39File/directRouter.rfcpredictiveHigh
40File/dllog.cgipredictiveMedium
41File/DNNGo_xBlog/Resource_Service.aspxpredictiveHigh
42File/doctor/deletepatient.phppredictiveHigh
43File/downloadpredictiveMedium
44File/download/imagepredictiveHigh
45File/dws/api/predictiveMedium
46File/edit-staff/predictiveMedium
47File/xxxxx.xxxpredictiveMedium
48File/xxxxxxxxx/xxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
50File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxxxxxx/xxxx/xxxx-xxxx-xxxxxxx/xxxxxxxxpredictiveHigh
53File/xxxxxxxx/xxxxxx/predictiveHigh
54File/xxxxx/xxxx.xxxpredictiveHigh
55File/xxxxxx.xxxpredictiveMedium
56File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx.xxxpredictiveMedium
59File/xxxxx/predictiveLow
60File/xxx/xxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
62File/xxxxx.xxx#xxxxxxxxpredictiveHigh
63File/xxxxx.xxxpredictiveMedium
64File/xxxxxxx/xxxxxx.xxxpredictiveHigh
65File/xxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
66File/xxxxxxx/predictiveMedium
67File/xxxxxxxxxxxxx/xxxxxx/predictiveHigh
68File/xxx/xxx/predictiveMedium
69File/xxxxx_xxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
70File/xxx/xxxxx?xxxxx=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx&xxxxx=xxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
71File/xxxxx.xxxpredictiveMedium
72File/xxxxxx_xxxx.xxxpredictiveHigh
73File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
74File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
75File/xxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
77File/xx/xxxx/xxxxxx.xxpredictiveHigh
78File/xxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxx-xxxxpredictiveMedium
81File/xxxxxxx/xxxxxxxpredictiveHigh
82File/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
84File/xxxxx-xxxxxxxpredictiveHigh
85File/xxxxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxx_xxxx&xxxxx=xxxxxx&xx=xxxxxxpredictiveHigh
86File/xxxxxxx.xxxpredictiveMedium
87File/xxxxxx.xxxpredictiveMedium
88File/xxxxxx-xxxxxxpredictiveHigh
89File/xxxxx/x/predictiveMedium
90File/xxxxxx.xxxpredictiveMedium
91File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
92File/xxxxxx/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
93File/xxxxxx/xxxxxxx_xxxx/predictiveHigh
94File/xxxxxx/xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
95File/xxxxxx.xxxpredictiveMedium
96File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
97File/xxxxxxx/xxxxpredictiveHigh
98File/xxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
99File/xxxx/xxxxxxx.xxxxpredictiveHigh
100File/xxx/xxx/xxpredictiveMedium
101File/xx/xxx-xxxxxxpredictiveHigh
102File/xxxx/xxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
103File/xxxx/xxxxxxx_xxxxxxxx.xxxpredictiveHigh
104File/xxxx/xxxxxxxxxxxx/xxx_xxxx/xxxx_xxxxxx.xxxpredictiveHigh
105File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
106File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
107File/xxxx_xxxxxxxx.xxxpredictiveHigh
108File/xxx/xxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
109File/xxxxxxx/predictiveMedium
110File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
111File/_xxxxx/xxxx_xxx-xxxxxxx.xxxpredictiveHigh
112Filexxx.xpredictiveLow
113Filexxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
121Filexxxxx_xxxxx.xxxpredictiveHigh
122Filexxxxx_xxxx.xxxpredictiveHigh
123Filexxx_xxxx.xxxpredictiveMedium
124Filexxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxxxx_xxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxx.xxpredictiveLow
129Filexxx_xxxxxxxx.xxpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxx.xpredictiveLow
132Filexxx/xxxxxxx.xpredictiveHigh
133Filexxx/xxxxxx.xpredictiveMedium
134Filexxxxxxxx/xxxxxxx.xpredictiveHigh
135Filexxx.xpredictiveLow
136Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
137Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
138Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
139Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx\xxxxxx\xxx.xxpredictiveHigh
144Filexxxxxxx/predictiveMedium
145Filexxxxxx/x.xpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxx.xxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
150Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
151Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxx/xx/xxx.xxpredictiveHigh
154Filexxxxxx/xxxx.xpredictiveHigh
155Filexxxxxxx.xxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
158Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
159Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
160Filexxxxx_xxxxxx.xpredictiveHigh
161Filexxxx_xxxxxxxx.xxxpredictiveHigh
162Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxx.xpredictiveMedium
165Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
166Filexxxx.xpredictiveLow
167Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
168Filexxxxx.xxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxxxx/xxx-xxxxxxxx/xxxxxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexx-xxx.xpredictiveMedium
173Filexx/xxx_xxxxxxx.xx.xxxpredictiveHigh
174Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
175Filexxxxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxx.xxpredictiveHigh
178Filexxxxx.xxxxpredictiveMedium
179Filexxxx.xxxxpredictiveMedium
180Filexxxx.xxxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxx_xxxxxx.xxxpredictiveHigh
183Filexxxxxx_xxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxx.xxpredictiveMedium
186Filexxx_xxx_xxxxxx.xpredictiveHigh
187Filexxx/xxxxxxxxx/xxx_xxx_xxxxxx.xpredictiveHigh
188Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
189Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
190Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
191Filexxx/xxx/xxx_xxxx.xpredictiveHigh
192Filexxx_xxxxxxxx.xpredictiveHigh
193Filexxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx.xpredictiveMedium
195Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
196Filexxxxxxxxxxx.xxxxpredictiveHigh
197Filexxxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
199Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
200Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
202Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
203Filexxxxxxx/xxxxxxx.xpredictiveHigh
204Filexxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxx-xxxxxxxx-xxxxxxx.xxxpredictiveHigh
209Filexxx.xxxxxpredictiveMedium
210Filexx_xxxx.xpredictiveMedium
211Filexxxxxxxx/xxxxxxpredictiveHigh
212Filexxx.xpredictiveLow
213Filexxxxxxxxxx_xxxxpredictiveHigh
214Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
217Filexxxx_xxxxxxx.xpredictiveHigh
218Filexxxx_xxxx.xxpredictiveMedium
219Filexxxxxxxxxxxx.xxpredictiveHigh
220Filexxx/xxxxxxxx/xxxx.xxpredictiveHigh
221Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
222Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
225Filexxx-xxxx.xpredictiveMedium
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxx/xxxxxxxx.xpredictiveHigh
228Filexxx-xxxxxxx-xxx.xxpredictiveHigh
229Filexxxx-xxxxx.xxxpredictiveHigh
230Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxx.xxxpredictiveLow
233Filexxxxxxxxxxxxx.xxpredictiveHigh
234Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
235Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
236Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
237Filexx_xxxxxxx.xxxpredictiveHigh
238Filexxxxxx/xxxxxxxx/xxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
239Filexxxxxx.xxxpredictiveMedium
240Filexxx/xxxx/xxxxx.xxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxxxx.xxpredictiveHigh
244Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
245Filexxxxxxxx.xpredictiveMedium
246Libraryxxxx/xxxxxx_xxxx.xpredictiveHigh
247Libraryxxxxxxxx.xxxpredictiveMedium
248Libraryxxx/xxxxx.xxpredictiveMedium
249Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveHigh
250Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxxxxxxxxx.xxxpredictiveHigh
252Argument$xxx_xxxx_xxxx)predictiveHigh
253Argument-xpredictiveLow
254Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxxxxx_xxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxxxxxpredictiveMedium
261Argumentxxx_xxxxx_xxxxpredictiveHigh
262Argumentxxxxxx_xxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264Argumentxxxxxxxx_xxxxxx_xxxxpredictiveHigh
265Argumentxxxxxxxx_xxxxxx_xxxx/xxxxxxx_xxxxxxx_xxxpredictiveHigh
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
271Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxxxxxx/xxxxxxpredictiveHigh
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285Argumentxxxxxxx xxxxpredictiveMedium
286ArgumentxxxxxpredictiveLow
287Argumentxxxxxx/xxxx_xxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx-xxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
292Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxx xxxxxxxx/xxxxxx xxxxxxpredictiveHigh
293Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
294Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297Argumentxxxxx xxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxpredictiveLow
301ArgumentxxpredictiveLow
302ArgumentxxpredictiveLow
303Argumentxx xxxx xxxxxpredictiveHigh
304Argumentxx xxxxxxpredictiveMedium
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxx xxxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
319Argumentxxxx_xxxxpredictiveMedium
320Argumentxxxx_xxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxxxxxx.xxxxxxxxx.xxxxxxxxxxx/xxxxxx.xxxxxxxxx.xxxxxxxxxxxpredictiveHigh
323ArgumentxxxxpredictiveLow
324Argumentxxxx xxxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxx_xxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxxpredictiveMedium
333Argumentxxx_xxxxpredictiveMedium
334Argumentxxxxxxx_xxxxpredictiveMedium
335Argumentx_xxxpredictiveLow
336Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxpredictiveLow
340Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxxx_xxxpredictiveMedium
343Argumentxxxxxx_xxxxxpredictiveMedium
344Argumentxxxxxx_xxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxpredictiveLow
348Argumentxxxx/xxxxpredictiveMedium
349ArgumentxxxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352Argumentxxxx_xxpredictiveLow
353Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
354Argumentxxx_xx_xxxpredictiveMedium
355Argumentxxx_xxxxxpredictiveMedium
356ArgumentxxxxxxxpredictiveLow
357Argumentxxxxxxxx_xxpredictiveMedium
358Argumentxxxxxxx_xxxpredictiveMedium
359ArgumentxxxxxxpredictiveLow
360Argumentx_xxxxxpredictiveLow
361ArgumentxxxxxxxxxxxxpredictiveMedium
362Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
363Argumentxxxx_xxxxxx_xxx/xxxxx_xxxpredictiveHigh
364ArgumentxxxxxxpredictiveLow
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxpredictiveLow
369Argumentxxxxxxxx_xxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371Argumentxxxxxx_xxxpredictiveMedium
372ArgumentxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
376Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
377ArgumentxxxxxxxxpredictiveMedium
378Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
379Argumentx-xxxxxxxxx-xxxpredictiveHigh
380ArgumentxxxxpredictiveLow
381Argument_xxxxxxxxxpredictiveMedium
382Input Value"><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
383Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
384Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
385Input Value../predictiveLow
386Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
387Input Valuex%xxxx%xxx=xpredictiveMedium
388Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
389Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
390Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
391Input Value<xxx>/*.xxxxx/predictiveHigh
392Input ValuexxxxpredictiveLow
393PatternxxxxpredictiveLow
394Pattern|xx|predictiveLow
395Network Portxxx/xxxxxpredictiveMedium
396Network Portxxx xxxxxpredictiveMedium
397Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!