Bouncing Golf Analysisinfo

IOB - Indicator of Behavior (779)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en610
fr90
pl36
ru16
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server20
WordPress20
Microsoft Windows20
Microsoft IIS10
MikroTik RouterOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.09CVE-2009-4935
2Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable 0.013460.03CVE-2009-2441
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.06CVE-2016-6210
5Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.04CVE-2017-0055
6Cisco TelePresence Video Communication Server Expressway cross-site request forgery7.67.5$5k-$25k$0-$5kNot definedOfficial fix 0.037510.08CVE-2024-20254
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.03CVE-2010-0966
8Cisco Linksys Router tmUnblock.cgi privileges management9.89.2$25k-$100k$0-$5kAttackedWorkaroundpossible0.000000.03
9WordPress Object injection5.35.2$5k-$25k$0-$5kNot definedOfficial fix 0.007410.00CVE-2022-21663
10Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.155470.17CVE-2014-4078
11Microsoft Windows Support Diagnostic Tool Follina external reference7.47.3$25k-$100k$0-$5kAttackedWorkaroundverified0.932230.04CVE-2022-30190
12nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.00CVE-2020-12440
13OpenSSH GSS2 auth-gss2.c Username information disclosure5.35.2$5k-$25k$0-$5kNot definedWorkaround 0.016660.00CVE-2018-15919
14XenForo privileges management8.67.9$0-$5k$0-$5kNot definedOfficial fix 0.000000.00
15UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.092760.04CVE-2014-1618
16Apache HTTP Server suEXEC Feature .htaccess information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround 0.000000.05
17VICIdial vicidial.php cross site scripting4.84.8$0-$5k$0-$5kNot definedNot defined 0.003780.00CVE-2021-35377
18PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.12CVE-2007-0529
19Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.018560.06CVE-2006-2263
20SourceCodester My Food Recipe Image Upload index.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000680.09CVE-2023-5034

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (356)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/.envpredictiveLow
3File/admin/login.phppredictiveHigh
4File/admin/students/view_details.phppredictiveHigh
5File/agc/vicidial.phppredictiveHigh
6File/cgi-bin/nobodypredictiveHigh
7File/cgi-bin/nobody/Search.cgipredictiveHigh
8File/edit-db.phppredictiveMedium
9File/etc/passwdpredictiveMedium
10File/forum/away.phppredictiveHigh
11File/get_getnetworkconf.cgipredictiveHigh
12File/horde/util/go.phppredictiveHigh
13File/librarian/bookdetails.phppredictiveHigh
14File/messageboard/view.phppredictiveHigh
15File/mobile_seal/get_seal.phppredictiveHigh
16File/newpredictiveLow
17File/nova/bin/detnetpredictiveHigh
18File/orrs/admin/reservations/view_details.phppredictiveHigh
19File/show_news.phppredictiveHigh
20File/tmppredictiveLow
21File/uncpath/predictiveMedium
22File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveHigh
23File/vicidial/AST_agent_time_sheet.phppredictiveHigh
24File/ViewUserHover.jspapredictiveHigh
25Fileaccount.asppredictiveMedium
26FileAccountStatus.jsppredictiveHigh
27Fileadclick.phppredictiveMedium
28Fileadd.phppredictiveLow
29Fileadmin.a6mambocredits.phppredictiveHigh
30Fileadmin.color.phppredictiveHigh
31Fileadmin.cropcanvas.phppredictiveHigh
32Fileadmin.joomlaradiov5.phppredictiveHigh
33FileAdmin.PHPpredictiveMedium
34Fileadmin.phppredictiveMedium
35Fileadmin/products/view_product.phppredictiveHigh
36Fileadmin/systemOutOfBand.dopredictiveHigh
37FileadminAvatars.phppredictiveHigh
38FileadminBackupdatabase.phppredictiveHigh
39FileadminForums.phppredictiveHigh
40Fileallopass-error.phppredictiveHigh
41Fileapp/application.cpppredictiveHigh
42Fileashnews.php/ashheadlines.phppredictiveHigh
43Filexxxx-xxxx.xpredictiveMedium
44Filexxxxxxx.xxxxpredictiveMedium
45Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx.xxxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxx.xxxpredictiveLow
50Filexxx_xxxx.xpredictiveMedium
51Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
52Filexxx.xxxpredictiveLow
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
55Filexxxx.xxxpredictiveMedium
56Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
57Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
58Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxx.xpredictiveMedium
60Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
62Filexxxxxx.xxx.xxxpredictiveHigh
63Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
69Filexx_xxxx.xxxpredictiveMedium
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxx\xx_xx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxx.x/xxxxxx-xxx.xpredictiveHigh
77Filexxxxx.xpredictiveLow
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxx/xxx/xxx.xxx.xxxpredictiveHigh
84Filexxxx.xxxpredictiveMedium
85Filexxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxx_xxx.xxx.xxxpredictiveHigh
89Filexxx_xxxxxx.xxxpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexx_xxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxx_xxxxpredictiveHigh
93Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx_xxx.xpredictiveMedium
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxx/xxxxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxx?xx=xxxxxxxxxpredictiveHigh
105Filexxxxx.xxpredictiveMedium
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxx/xxxxx/predictiveHigh
108Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
110Filexxx/xxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
112Filexxx\xxxxxxx\xxxxxxxx\xxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxxpredictiveMedium
115Filexxx_xxxxxxx.xpredictiveHigh
116Filexxxx.xxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexx/xxxx.xpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
123Filexxx_xxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
129Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxx.xpredictiveLow
132Filexxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx-xxxx.xxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx.xpredictiveMedium
140Filexxxxxxx.xpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xxpredictiveMedium
145Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
146Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
147Filexxx/xxx_xxxpredictiveMedium
148Filexxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxx.xxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx-xxxxxx.xpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxpredictiveLow
156Filexxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
164Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
165Filexxx_xxxxxx.xpredictiveMedium
166Filexxx/xxxxxxxx.xpredictiveHigh
167Filexxxxx_xxxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
173Filexxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
177Filexxxxx-xxxx.xxxpredictiveHigh
178Filexxxx_xxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
181Filexxxxxx.xpredictiveMedium
182Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexx/xxxxxxxx/xxxxxxpredictiveHigh
184Filexxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxx.xxxpredictiveLow
187Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
188Filexxxxx/xxxxxxxxx.xpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
198Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
199Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
200Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
201Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx.xxxxpredictiveMedium
203Filexxxxxxxx.xpredictiveMedium
204Filexxxxxxxxxxxx.xxxpredictiveHigh
205File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
206Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
207Libraryxxx_xxxxxxx.xxxpredictiveHigh
208Libraryxxxxxxxxxxx.xxxpredictiveHigh
209Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
210Libraryxxxxxxxx_xxxpredictiveMedium
211Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
212Libraryxxxxxx.xxxpredictiveMedium
213Argument$xxx_xxxx_xxxx)predictiveHigh
214Argument-xpredictiveLow
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxpredictiveLow
217Argumentxxxxx_xxxxxxxxpredictiveHigh
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxpredictiveLow
220Argumentxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
221ArgumentxxpredictiveLow
222ArgumentxxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxpredictiveLow
226Argumentxxxxxxxxxx_xxxxpredictiveHigh
227ArgumentxxxxxxpredictiveLow
228ArgumentxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230Argumentxx_xxxxxxxxxxx[]predictiveHigh
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxpredictiveMedium
235Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
236ArgumentxxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxxxxxpredictiveMedium
238Argumentxxxx/xxxxpredictiveMedium
239ArgumentxxxpredictiveLow
240ArgumentxxxxxxxxxxxxpredictiveMedium
241Argumentxxx_xxxx_xxxxpredictiveHigh
242ArgumentxxxxpredictiveLow
243Argumentxxxxxx_xxxxpredictiveMedium
244Argumentxxxx_xxxxxx=xxxxpredictiveHigh
245Argumentxxx[xxx]predictiveMedium
246ArgumentxxxxxxxpredictiveLow
247Argumentxxx_xxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxxxxxx_xxxxpredictiveHigh
257Argumentxxxx_xxpredictiveLow
258Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
259ArgumentxxpredictiveLow
260Argumentxx=xxxxxx)predictiveMedium
261ArgumentxxxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxpredictiveLow
264Argumentxx/xxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxpredictiveLow
270Argumentxxxxxxx_xxxxpredictiveMedium
271ArgumentxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274Argumentxxxx_xxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxpredictiveLow
277Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxx_xxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxpredictiveLow
283Argumentxx_xxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
286Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
290Argumentxxxxx_xxxpredictiveMedium
291Argumentxxxxxx_xxxx_xxxxpredictiveHigh
292Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxxxpredictiveMedium
298Argumentxxxxx_xxxx_xxxpredictiveHigh
299Argumentxxxxx_xxxx_xxxxpredictiveHigh
300Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
301ArgumentxxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxx_xxxxpredictiveLow
305Argumentxxxxxxx_xxpredictiveMedium
306Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
307ArgumentxxxxxxxpredictiveLow
308Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310Argumentxxxxxx_xxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313Argumentxxxx_xxxxpredictiveMedium
314ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxx xxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxpredictiveLow
320Argumentxxxxxx_xxxxpredictiveMedium
321ArgumentxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323Argumentxxxxxxxx_xxxpredictiveMedium
324ArgumentxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330Argumentxxxx_xxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxx_xxxxxpredictiveMedium
338Argumentxxxx_xxxxpredictiveMedium
339Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
340Argument_xxxxpredictiveLow
341Argument_xxx_xxxxxxxxxxx_predictiveHigh
342Argument__xxxxxxxxxpredictiveMedium
343Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
344Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
345Input Value..predictiveLow
346Input Value../predictiveLow
347Input Value..\..predictiveLow
348Input Value/..predictiveLow
349Input Value</xxxxxx >predictiveMedium
350Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
351Input Value\xpredictiveLow
352Pattern/xxxpredictiveLow
353Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
354Network Portxxx/xxxx (xxxxx)predictiveHigh
355Network Portxxx/xxxxpredictiveMedium
356Network Portxxx xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!