Brunei Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en680
ja128
zh50
es40
de38

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us588
jp114
cn74
gb46
ar24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows44
Apache HTTP Server14
Linux Kernel14
Juniper Junos OS12
PHP12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.810.00954CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.040.01847CVE-2007-1192
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.450.00000
4Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00046CVE-2023-22396
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined4.610.00000CVE-2020-12440
6libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00108CVE-2022-29824
7libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00761CVE-2022-25315
8Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.96341CVE-2021-45105
9myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00058CVE-2021-24425
10Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.060.00064CVE-2009-4889
11FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00763CVE-2021-27177
12Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.700.00000
13Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00099CVE-2009-3975
14Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.070.00046CVE-2023-0026
15Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.030.00386CVE-2014-2655
16ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.160.00636CVE-2006-2038
17SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00080CVE-2022-2491
18ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2023-24021
19JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00214CVE-2022-46175
20GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00042CVE-2021-3999

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.48r-48-60-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
25.62.62.48r-48-62-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
35.182.197.0Brunei Unknown11/09/2022verifiedHigh
423.247.136.0Brunei Unknown11/09/2022verifiedHigh
537.120.151.152Brunei Unknown11/09/2022verifiedHigh
637.230.183.0Brunei Unknown11/09/2022verifiedHigh
743.225.40.0Brunei Unknown11/09/2022verifiedHigh
843.225.136.0Brunei Unknown11/09/2022verifiedHigh
943.251.128.0Brunei Unknown11/09/2022verifiedHigh
1045.12.70.28slave.get-eye.comBrunei Unknown11/09/2022verifiedHigh
1145.12.71.28Brunei Unknown11/09/2022verifiedHigh
1245.126.140.0Brunei Unknown11/09/2022verifiedHigh
1345.127.140.0Brunei Unknown11/09/2022verifiedHigh
1446.36.201.111Brunei Unknown11/09/2022verifiedHigh
15XX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
16XX.XXX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
17XX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
18XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
19XX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
20XX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
21XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
22XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
23XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
24XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
25XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
26XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
27XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
29XXX.XXX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
30XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
31XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
32XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
33XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
34XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
35XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
36XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
37XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
38XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
39XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
40XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
41XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
42XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
43XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
44XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
45XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
46XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
47XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
48XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
49XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
50XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
51XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
52XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
53XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
54XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
55XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
56XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
57XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
59XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
60XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
61XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
62XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
63XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
64XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
65XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
66XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
67XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
68XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
69XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
70XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Pathname TraversalpredictiveHigh
2T1055CWE-74InjectionpredictiveHigh
3T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-266, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
6TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
7TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxx XxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (442)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/ajax/avatar.phppredictiveHigh
5File/admin/forgot-password.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/lab.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/payment.phppredictiveHigh
10File/admin/show.phppredictiveHigh
11File/api/file_uploader.phppredictiveHigh
12File/api/RecordingList/DownloadRecord?file=predictiveHigh
13File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
14File/bin/boapredictiveMedium
15File/cimompredictiveLow
16File/default.php?idx=17predictiveHigh
17File/dev/shmpredictiveMedium
18File/downloadpredictiveMedium
19File/envpredictiveLow
20File/forum/away.phppredictiveHigh
21File/GponForm/device_Form?script/predictiveHigh
22File/login/index.phppredictiveHigh
23File/mgmt/tm/util/bashpredictiveHigh
24File/netpredictiveLow
25File/opt/bin/clipredictiveMedium
26File/ppredictiveLow
27File/patient/doctors.phppredictiveHigh
28File/phpinventory/editcategory.phppredictiveHigh
29File/SASWebReportStudio/logonAndRender.dopredictiveHigh
30File/service/uploadpredictiveHigh
31File/setup/finishpredictiveHigh
32File/spip.phppredictiveMedium
33File/uncpath/predictiveMedium
34File/updown/upload.cgipredictiveHigh
35File/user/del.phppredictiveHigh
36File/viewer/krpano.htmlpredictiveHigh
37File/wp-admin/admin-ajax.phppredictiveHigh
38File/_nextpredictiveLow
39File/_vti_pvt/access.cnfpredictiveHigh
40File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
41File123flashchat.phppredictiveHigh
42Fileact.phppredictiveLow
43FileActionServlet.javapredictiveHigh
44Fileadclick.phppredictiveMedium
45Fileadmin.phppredictiveMedium
46Fileadmin.php/paypredictiveHigh
47Fileadmin/bad.phppredictiveHigh
48Fileadmin/index.phppredictiveHigh
49Fileadmin/index.php/user/del/1predictiveHigh
50Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
51Fileadmin/loginform.phppredictiveHigh
52Fileadmin/member/edit.htmlpredictiveHigh
53FileadministratorpredictiveHigh
54Fileadministrator/index.phppredictiveHigh
55Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
57Filexxxxx_xxxx.xxxpredictiveHigh
58Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
61Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
64Filexxx.xxxpredictiveLow
65Filexxx/xxx/xxxx-xxxpredictiveHigh
66Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
71Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxx.xpredictiveMedium
75Filexxxxxxxx/xxxxx.xpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexx-xxxxxxxxx.xxxpredictiveHigh
78Filexxx.xpredictiveLow
79Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxx_xxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx.xxxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx_xxxx.xxxpredictiveHigh
85Filexxx-xxx/xxxxxxx.xxpredictiveHigh
86Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
87Filexxx/xxxxxxx.xxpredictiveHigh
88Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
89Filexxxxx.xxxxx.xxxpredictiveHigh
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxx.xxxpredictiveLow
92Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filex_xxxxxxpredictiveMedium
97Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
110Filexxxx-xxxx.xpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
113Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxxxxxxxx.xxxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
119Filexxx_xxxx.xpredictiveMedium
120Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexx/xxxxx/xxxxx.xpredictiveHigh
123Filexxxxxxxxx.xxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
127Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxx_xxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxx.xpredictiveMedium
142Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxx_xxxxxxx.xxxxpredictiveHigh
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveHigh
148Filexxxxxx.xpredictiveMedium
149Filexxx.xxxpredictiveLow
150Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxxxx.xpredictiveMedium
153Filexxxxxxxxxx/xxxx.xpredictiveHigh
154Filexxxx/xx.xxxpredictiveMedium
155Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxxxpredictiveMedium
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxx_xxxxxxx.xxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
166Filexxx_xxxxx_xxxx.xpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxx/xxxxxx.xxxpredictiveHigh
169FilexxxxpredictiveLow
170Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
171Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxxx.xxxxpredictiveMedium
174Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx_xxx.xxxpredictiveHigh
180Filexxxx_xxxx.xpredictiveMedium
181Filexxxxxxxxx.xxx.xxxpredictiveHigh
182Filexxx.xxxpredictiveLow
183Filexxxxxxx.xxxpredictiveMedium
184Filexxx_xxx.xpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxx_xxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxx.xxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxx/xxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
199Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
200Filexxxx.xxxpredictiveMedium
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxpredictiveMedium
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxx.xxxpredictiveHigh
205Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
208Filexxxx_xxxxx.xxxpredictiveHigh
209Filexxxx_xxx_xx.xpredictiveHigh
210Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
211FilexxxxxxxpredictiveLow
212Filexxxxx.xxxpredictiveMedium
213Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
214FilexxxxxxxxxxxxpredictiveMedium
215Filexxxxxx_xxxx.xxxpredictiveHigh
216Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxx.xxxpredictiveMedium
219Filexxxx.xxxpredictiveMedium
220Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxx.xxxpredictiveHigh
224Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
225Filexxxx_xxxx.xxxpredictiveHigh
226Filexxxx.xpredictiveLow
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
229Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx/xxxxxxxx.xpredictiveHigh
231Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxx/xxxxxxxx.xpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxx/xxx.xxxxx.xxxpredictiveHigh
238Filexx/xxxxxpredictiveMedium
239Filexxxxxxx-x-x-x.xxxpredictiveHigh
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxx.xxxpredictiveMedium
243Filexxxxxxxx/xxxxxxxxpredictiveHigh
244Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveHigh
245Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
246Filexxxxx.xpredictiveLow
247Filexxxxxxx.xxxpredictiveMedium
248Filexxxxxxx.xxxpredictiveMedium
249Filexxxx_xxxxxx.xxxpredictiveHigh
250Filexxxx_xxxx.xxxpredictiveHigh
251Filexxxx.xxxpredictiveMedium
252Filexxx.xxxpredictiveLow
253Filexxxxxx.xxxpredictiveMedium
254Filexxxx.xpredictiveLow
255Filexxxxxx.xxxpredictiveMedium
256Filexxx/xxxxxxx.xxxpredictiveHigh
257Filexxxxxxxx.xxxpredictiveMedium
258Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
259Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
260Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
261Filexx-xxxxx/xxxx.xxxpredictiveHigh
262Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
263Filexx-xxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxx.xpredictiveMedium
265Filexxxxxx.xxxpredictiveMedium
266Filexxxx.xxpredictiveLow
267Filexxxxxxx.xxxpredictiveMedium
268Filexxxxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxxxxxxxxx.xxpredictiveHigh
270File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
271Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
272Libraryxxxxxx.xxxpredictiveMedium
273Libraryxxxxxxxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
274Libraryxxxxxxxxxx.xxxpredictiveHigh
275Libraryxxx/predictiveLow
276Libraryxxx/xxxxxxxx.xxpredictiveHigh
277Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
278Libraryxxxxxx.xxxpredictiveMedium
279Libraryxxxxxxxx.xxxpredictiveMedium
280Libraryxx/xxx.xxx.xxxpredictiveHigh
281Libraryxxxxxxx.xxxpredictiveMedium
282Libraryxxxxxxxx.xxxpredictiveMedium
283Libraryxxxxx.xxxpredictiveMedium
284Libraryxxxxxxxx.xxxpredictiveMedium
285Libraryxxxxx.xxxpredictiveMedium
286Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
287Argument$xxxx['xxxx']predictiveHigh
288Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveHigh
289ArgumentxxxxxxpredictiveLow
290Argumentxxx_xxpredictiveLow
291Argumentxxx[xxx]predictiveMedium
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxxxx_xxpredictiveMedium
294Argumentxxxxxxx_xxpredictiveMedium
295Argumentxxxxxx_xxxxpredictiveMedium
296Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxx_xxxpredictiveMedium
299Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx_xxx_xxxxpredictiveHigh
303ArgumentxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305Argumentxxx_xxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxxpredictiveLow
308ArgumentxxxxxxxxxxxxxxxpredictiveHigh
309Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
310Argumentxxxxxx xxxxpredictiveMedium
311Argumentxxxxxx_xxxxxxpredictiveHigh
312Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
313Argumentxxxx_xxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
316ArgumentxxxxxxxxxxpredictiveMedium
317Argumentxxxx/xxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxxxxpredictiveHigh
324ArgumentxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxx_xxxx_xxxxpredictiveHigh
327ArgumentxxxxxxxxxxxpredictiveMedium
328Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
329Argumentxx_xxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxx_xxxxpredictiveMedium
335Argumentxxxx_xxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
338Argumentxxxxxxx_xxpredictiveMedium
339Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
340ArgumentxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
344ArgumentxxpredictiveLow
345ArgumentxxpredictiveLow
346Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
347Argumentxx/xxxxxpredictiveMedium
348ArgumentxxxpredictiveLow
349Argumentxx_xxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxxxxxpredictiveMedium
354Argumentxxxxx[xxxxx][xx]predictiveHigh
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357Argumentxxxxxxxx_xxxpredictiveMedium
358Argumentxxxxx/xxxxxxpredictiveMedium
359ArgumentxxxxxxpredictiveLow
360ArgumentxxpredictiveLow
361Argumentxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxpredictiveLow
363Argumentxxx_xxx_xxxpredictiveMedium
364Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
365ArgumentxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369ArgumentxxxpredictiveLow
370Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
371Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictiveHigh
372ArgumentxxxxpredictiveLow
373Argumentxxxxxx_xxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxpredictiveLow
377Argumentxxxx_xxxxpredictiveMedium
378Argumentxxxx_xxxxxpredictiveMedium
379Argumentxxxx_xx_xx_xxxpredictiveHigh
380ArgumentxxxxxxxxxpredictiveMedium
381Argumentxxxxx_xxxx_xxxxpredictiveHigh
382ArgumentxxxxxxxxxpredictiveMedium
383ArgumentxxxpredictiveLow
384Argumentxx_xxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxx_xxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxxxxpredictiveMedium
390Argumentxxxxxxx_xxpredictiveMedium
391Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
392Argumentxxxxx_xxxxxxpredictiveMedium
393Argumentxxxxx_xxxxxxpredictiveMedium
394Argumentxxxx xxxxpredictiveMedium
395ArgumentxxxxxxxxpredictiveMedium
396Argumentxxxxxx_xxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxxxpredictiveLow
399ArgumentxxxxxxpredictiveLow
400Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
401ArgumentxxxxxxpredictiveLow
402Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
403ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
404ArgumentxxxxxxxpredictiveLow
405Argumentxxxxxxx_xxpredictiveMedium
406ArgumentxxxxxxpredictiveLow
407ArgumentxxxxxxxxxpredictiveMedium
408Argumentxxxx_xxxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410ArgumentxxxxxxpredictiveLow
411ArgumentxxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxxpredictiveMedium
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxxxxxxxpredictiveMedium
415ArgumentxxxxxpredictiveLow
416Argumentxx_xxpredictiveLow
417Argumentxxxxxxxxxx[]predictiveMedium
418ArgumentxxxxxxxxxxxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420ArgumentxxxpredictiveLow
421ArgumentxxxpredictiveLow
422ArgumentxxxpredictiveLow
423ArgumentxxxxpredictiveLow
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxxxxxpredictiveMedium
426Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
427Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictiveHigh
428ArgumentxxxpredictiveLow
429Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
430Argument_xxx_xxxxxxxxxxx_predictiveHigh
431Input Value%xxpredictiveLow
432Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
433Input Value' xx 'x'='xpredictiveMedium
434Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
435Input Value.%xx.../.%xx.../predictiveHigh
436Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
437Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
438Input Valuexxx?xxx#xxxpredictiveMedium
439Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
440Network PortxxxxpredictiveLow
441Network Portxxx/xxxxpredictiveMedium
442Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!