Callisto Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en706
pt56
sv50
zh30
ru30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
SourceCodester Contact Manager App8
Pligg8
Invision Power Board8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.46CVE-2006-6168
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.05CVE-2020-15906
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.08
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
5Yclas form.php cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002400.00CVE-2021-38710
6JForum jforum.page cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.002470.02CVE-2022-26173
7Genetechsolutions Pie Register User Account pie-register.php access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.079790.00CVE-2014-8802
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.27CVE-2007-0354
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.09CVE-2022-47166
10ReVou Micro Blogging Twitter clone Logging sql injection7.37.0$0-$5k$0-$5kHighOfficial fixpossible0.003190.00CVE-2008-7083
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.23
12eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.46
13GeniXCMS register.php sql injection7.37.1$0-$5k$0-$5kNot definedOfficial fix 0.004960.06CVE-2016-10096
14PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.41CVE-2007-1287
15eSyndicat eSyndicat Directory magic_quotes_gpc cron.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.007410.00CVE-2006-2578
16eSyndiCat Esyndicat Directory news.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.007820.03CVE-2007-3811
17Edgewall Software Trac quickjump input validation6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.006000.05CVE-2008-2951
18DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.086880.14CVE-2007-1167
19PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.14CVE-2007-0529
20Netref cat_for_gen.php Remote Code Execution7.36.6$0-$5kCalculatingProof-of-ConceptOfficial fix 0.034820.00CVE-2005-1222

IOC - Indicator of Compromise (86)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.63.19Callisto06/17/2024verifiedHigh
223.94.96.1223-94-96-12-host.colocrossing.comCallisto06/17/2024verifiedHigh
323.94.99.1923-94-99-19-host.colocrossing.comCallisto06/17/2024verifiedHigh
423.94.99.2223-94-99-22-host.colocrossing.comCallisto06/17/2024verifiedHigh
523.94.99.2623-94-99-26-host.colocrossing.comCallisto06/17/2024verifiedHigh
623.94.99.3023-94-99-30-host.colocrossing.comCallisto06/17/2024verifiedHigh
723.94.152.5023-94-152-50-host.colocrossing.comCallisto06/17/2024verifiedHigh
823.94.231.16123-94-231-161-host.colocrossing.comCallisto06/17/2024verifiedHigh
923.94.236.8023-94-236-80-host.colocrossing.comCallisto06/17/2024verifiedHigh
1023.254.253.127client-23-254-253-127.hostwindsdns.comCallisto06/17/2024verifiedMedium
1145.8.146.119vm1826731.stark-industries.solutionsCallisto06/17/2024verifiedHigh
1245.8.146.213vm2546934.stark-industries.solutionsCallisto06/17/2024verifiedHigh
1345.8.146.227vm2573874.stark-industries.solutionsCallisto06/17/2024verifiedHigh
1445.66.249.83Callisto06/17/2024verifiedHigh
1545.66.249.101mail.Corporateinvestigator.infoCallisto06/17/2024verifiedHigh
1645.86.230.61fengbiankaicaoji.comCallisto06/17/2024verifiedHigh
1745.86.230.104blv11.benefitguidehub.comCallisto06/17/2024verifiedHigh
1845.86.230.171cgyyd.comCallisto06/17/2024verifiedHigh
19XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
20XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
21XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
22XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xx.xxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
23XX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
24XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxxXxxxxxxx06/17/2024verifiedHigh
25XX.XXX.XX.XXxxxxxxxxxx.xxxx-xxxxxx-xxxx.xxxXxxxxxxx06/17/2024verifiedHigh
26XX.XXX.XX.XXxxxxxxxxxx-xxx.xxxXxxxxxxx06/17/2024verifiedHigh
27XX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
28XX.XXX.XX.XXXxxxxx-x.xxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
29XX.XXX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxxx06/17/2024verifiedMedium
30XX.XXX.XX.XXxxxxxx.xx-xxxxxxxxxxxx.xxXxxxxxxx06/17/2024verifiedHigh
31XX.XXX.XX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
32XX.XXX.XX.XXXxxxx.xxx-x-xx-xx.xxXxxxxxxx06/17/2024verifiedHigh
33XX.XXX.XX.XXXxxxxxxxxxx.xxxxxx.xxxxXxxxxxxx06/17/2024verifiedHigh
34XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx06/17/2024verifiedHigh
35XX.XXX.XX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
36XX.XXX.XX.XXXXxxxxxxx06/17/2024verifiedHigh
37XX.XXX.XX.XXXXxxxxxxx06/17/2024verifiedHigh
38XX.XXX.XX.XXxxxx.xx.xxxxxxx.xxxxXxxxxxxx06/17/2024verifiedHigh
39XX.XXX.XXX.XXxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
40XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
41XX.XXX.XXX.XXxxx.xxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
42XX.XXX.XXX.XXXXxxxxxxx06/17/2024verifiedHigh
43XX.XXX.X.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
44XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
45XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
46XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
48XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
49XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
50XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
51XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
53XXX.XX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
54XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedMedium
55XXX.XX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
56XXX.XX.XXX.XXxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
57XXX.XX.XXX.XXXXxxxxxxx06/17/2024verifiedHigh
58XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
59XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx06/17/2024verifiedHigh
60XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
61XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
62XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
63XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
64XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
65XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
66XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
67XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
68XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx06/17/2024verifiedHigh
69XXX.X.XX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
70XXX.X.XX.XXXxxx-x-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
71XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
72XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
73XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
74XXX.X.XXX.XXxxx-x-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
75XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
76XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
80XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
81XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedMedium
82XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
83XXX.XXX.XX.XXXxxxxxxx06/17/2024verifiedHigh
84XXX.XXX.XX.XXxxx.xxx.xxxx.xxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
85XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh
86XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/17/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?page=trackspredictiveHigh
2File/addcompany.phppredictiveHigh
3File/admin/predictiveLow
4File/admin/?page=system_info/contact_infopredictiveHigh
5File/admin/?page=user/manage_user&id=3predictiveHigh
6File/admin/fetch_product_details.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/item/view_item.phppredictiveHigh
9File/admin/leancloud.phppredictiveHigh
10File/admin/maintenance/view_designation.phppredictiveHigh
11File/admin/manage-ambulance.phppredictiveHigh
12File/admin/menu/toEditpredictiveHigh
13File/app/sys1.phppredictiveHigh
14File/bin/atepredictiveMedium
15File/book-services.phppredictiveHigh
16File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
17File/cgi-bin/vitogate.cgipredictiveHigh
18File/classes/Master.php?f=delete_categorypredictiveHigh
19File/com/esafenet/servlet/ajax/MultiServerAjax.javapredictiveHigh
20File/company/storepredictiveHigh
21File/conf/app.confpredictiveHigh
22File/config/php.inipredictiveHigh
23File/endpoint/update-bookmark.phppredictiveHigh
24File/filepredictiveLow
25File/forum/away.phppredictiveHigh
26File/fusion/portal/action/LinkpredictiveHigh
27File/goform/formSetMACFilterpredictiveHigh
28File/importpredictiveLow
29File/importexport.phppredictiveHigh
30File/index.phppredictiveMedium
31File/index.php/admin/web/useradmin.htmlpredictiveHigh
32File/index/ajax/langpredictiveHigh
33File/locales/locale.jsonpredictiveHigh
34File/log/decodmail.phppredictiveHigh
35File/loginpredictiveLow
36File/login.jsppredictiveMedium
37File/mims/login.phppredictiveHigh
38File/ordering/admin/stockin/loaddata.phppredictiveHigh
39File/page.phppredictiveMedium
40File/patient/appointment.phppredictiveHigh
41File/photo-gallerypredictiveHigh
42File/php-opos/index.phppredictiveHigh
43File/portal/reports/account_statementpredictiveHigh
44File/Script/admin/core/update_policypredictiveHigh
45File/searchpredictiveLow
46File/secure/QueryComponent!Default.jspapredictiveHigh
47File/security/addUser.jsppredictiveHigh
48File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
49File/xxxx.xxxpredictiveMedium
50File/xxx/xxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
51File/xxx/xxxxx/xxxx_xxxx.xxxpredictiveHigh
52File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
53File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
54File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
55File/xxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxxxx/xxxxxxxxxpredictiveHigh
57File/xxxxxxxxx.xxxpredictiveHigh
58File/xxx/xxx/xxxxxpredictiveHigh
59File/xxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
61File/xx/xxxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxxpredictiveHigh
63File/xxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
65Filexxxxxxxxxxxx.xxxpredictiveHigh
66File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
67File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveHigh
68File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
69File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
70File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
71File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
72Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
73Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxx.xxxpredictiveLow
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
81Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
82Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHigh
84Filexxxxx_xxx.xxxpredictiveHigh
85Filexxx/xxpredictiveLow
86Filexxx/xxxxxxxx/xxxxxxx-xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
87Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
88Filexxx_xxxx.xxxpredictiveMedium
89Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
90Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
91Filexxx/xxxx/xxxxxx_xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxpredictiveMedium
95Filexxxxxxx/xxxxxx/xxxxx/xxx/xxxxxx_xxx_xxxx.xxpredictiveHigh
96Filexxxxxxx-xxx-xxxx/xxxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxx.xxxpredictiveLow
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxx_xxx_xxx.xxxpredictiveHigh
103Filexxx-xxx/xxxxxx.xxxpredictiveHigh
104Filexxx-xxx/xxxxx_xxxx.xxx?xxxxxx=xxxxxxxpredictiveHigh
105Filexxxxxx-xxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
109Filexxxxx-xxxxxxx.xxxpredictiveHigh
110Filexxx/xxxxxx/x/xxxxxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
111Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxx_xxxx.xxxpredictiveHigh
117Filexxxxxx_xxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xxxxxxxx.xpredictiveHigh
121Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
126Filexxx.xxxxpredictiveMedium
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexx.xxxpredictiveLow
130Filexx//xxxxxxxx/ xxxxxxxxpredictiveHigh
131Filexxx/xxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxxx/xxxxxx_xxxx_xxxxx/xxxx_xxxxx.xxxpredictiveHigh
136Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxx/xxxx.xxxpredictiveHigh
139Filexxxxxx.xxxxpredictiveMedium
140Filexxxxxxxxx/xxxxx/xxx/xxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
142Filexxxxxx.xxxxpredictiveMedium
143Filexx/xxx_xxxxxxx.xx.xxxpredictiveHigh
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
146Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
147Filexxxx_xxxx_xxx_xxxxxx.xxxpredictiveHigh
148Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxx.xpredictiveLow
152Filexxxx/xxx_xxxx_xxxxxxxxx_xxxx.xpredictiveHigh
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxx/xxxxxxxx.xpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxx_xxxx_xxxxx.xpredictiveHigh
160Filexxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxxxxxxxxx.xxxpredictiveHigh
162Filexxx_xxxx.xxxpredictiveMedium
163Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
164Filexxx.xxxpredictiveLow
165Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxx_xxx.xxpredictiveMedium
168Filexxxxxxx.xxxpredictiveMedium
169Filexxx_xxx.xpredictiveMedium
170Filexxx-xxxxxxxx.xxxpredictiveHigh
171Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx_xxxxxx.xxxpredictiveHigh
175Filexxx.xxxxx.xxxpredictiveHigh
176Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
177Filexxxxx-xxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
178Filexxx_xxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx-xxxx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
187Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
190Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxxx_xxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxpredictiveMedium
194Filexxxxxx.xxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxx.xxxxpredictiveMedium
201Filexxxxxx.xpredictiveMedium
202Filexxxxxxx/xxxxxx.xxxpredictiveHigh
203Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
204Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxx.xxxpredictiveMedium
209Filexxxxxx_xxxx.xpredictiveHigh
210Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
211Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxx.xxxpredictiveHigh
214Filexxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
217Filexxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
220Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
221Filexxxxx/xxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxxxx.xxxpredictiveMedium
225Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxxx_xxxx.xpredictiveHigh
228Libraryxxxx/xxxxxxx.xpredictiveHigh
229LibraryxxxxxxxxxpredictiveMedium
230Libraryxxxxxxxx.xxxpredictiveMedium
231ArgumentxxxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxpredictiveLow
233Argumentxxxxx_xxpredictiveMedium
234ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxpredictiveLow
236Argumentxxxxxxx_xxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
240ArgumentxxxxxxxxpredictiveMedium
241Argumentxxxxxxxxxx_xxxxpredictiveHigh
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxxxxxxx_xxpredictiveMedium
247Argumentxxxx_xxpredictiveLow
248Argumentxxx_xxxxxx/xxx_xxxxxxxpredictiveHigh
249ArgumentxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251Argumentxxxxxxx[x][xxxx]predictiveHigh
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255Argumentxxxxxx[xxxx]predictiveMedium
256Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
257Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxxxpredictiveMedium
259Argumentxxxxxxx_xxxxxpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxx/xxxxxpredictiveMedium
265ArgumentxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272Argumentxxx_xxxx_xxxxxxxxpredictiveHigh
273Argumentxxxxxxx[]predictiveMedium
274Argumentxxxxxxxxxx xxxxxxxxxpredictiveHigh
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentxxxxx_xxxpredictiveMedium
278Argumentxxxx_xxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282Argumentxxxxxx[xxxxxxx]predictiveHigh
283Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveHigh
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxx_xxxpredictiveLow
286Argumentxxxx_xxxxpredictiveMedium
287Argumentxx_xxpredictiveLow
288Argumentxxxxx_xxpredictiveMedium
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxpredictiveLow
296ArgumentxxpredictiveLow
297ArgumentxxxpredictiveLow
298Argumentxx_xxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxx_xxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302Argumentxxxxxxxxx_xxxxpredictiveHigh
303Argumentxxx/xxxxxxxxpredictiveMedium
304ArgumentxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxxxxxx_xxxpredictiveMedium
307Argumentxxxx_xxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309Argumentxxxx_xxxpredictiveMedium
310Argumentxxxx_xxxxxx_xxxxxx_xxxxpredictiveHigh
311Argumentxxxxxx/xxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxpredictiveLow
313Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveHigh
314Argumentxxx_xxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentx_xxx_xxxxxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321Argumentxxxxxxx_xxpredictiveMedium
322ArgumentxxxxxxxxxxxpredictiveMedium
323Argumentxx_xxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxx_xxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxx_xxxxpredictiveMedium
332Argumentxxxx_xx_xxxxxxpredictiveHigh
333ArgumentxxxxxxxxxxxxxpredictiveHigh
334Argumentxxxxx_xxxx_xxxxpredictiveHigh
335ArgumentxxxxxpredictiveLow
336Argumentxxxxx_xxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx_xxxxxxpredictiveHigh
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348Argumentxxxx_xxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxpredictiveLow
351Argumentxxxxxxxxx_xxxpredictiveHigh
352ArgumentxxxpredictiveLow
353Argumentxxx_xxxxxxxx_xx/xxxx/xxxpredictiveHigh
354ArgumentxxxxxxxxxxxpredictiveMedium
355Argumentxxx_xxxxpredictiveMedium
356ArgumentxxxpredictiveLow
357ArgumentxxxxxpredictiveLow
358Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364Argumentxxxx/xxxxxxxxxxxpredictiveHigh
365Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
369Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
370ArgumentxxxxxxxxxxxxpredictiveMedium
371Argumentxxxx_xxpredictiveLow
372Argumentxxxx_xxxxxxxpredictiveMedium
373ArgumentxxxpredictiveLow
374ArgumentxxpredictiveLow
375ArgumentxxxxpredictiveLow
376Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
377Input Value'"xxxx":"xxxxxxxxxxxxxxxxxxxxxxx","xxxxx":xxxxx'predictiveHigh
378Input Value'xx''='predictiveLow
379Input Value'||x=x#predictiveLow
380Input Value../predictiveLow
381Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
382Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
383Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
384Input Valuexxxx%xxxxxpredictiveMedium
385Input ValuexxpredictiveLow
386Input ValuexxxxpredictiveLow
387Input Value….//predictiveLow
388Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
389Pattern|xx xx xx xx|predictiveHigh
390Network Portxxx/xx (xxxxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!