CoralRaider Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en938
zh26
ru12
fr8
ar6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel12
Microsoft Windows10
Apache Tomcat8
RoundCube6
Gambio6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.20CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.04
3nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.64CVE-2020-12440
4eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.61
5AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015651.04CVE-2020-35176
6Veeam Backup and Replication Domain User deserialization9.39.1$0-$5k$0-$5kNot definedOfficial fix 0.006110.07CVE-2025-23120
7SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010201.44CVE-2022-28959
8WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.40CVE-2008-0507
9WeiYe-Jing datax-web add os command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.004530.00CVE-2024-12358
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.48CVE-2014-2230
11TOTOLINK LR350 formLoginAuth.htm authorization6.66.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008540.00CVE-2024-10654
12CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot definedNot defined 0.002470.08CVE-2019-15862
13WSO2 API Manager SynapseArtifactUploaderAdmin unrestricted upload7.26.9$0-$5k$0-$5kNot definedOfficial fix 0.000000.07CVE-2024-7074
14GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.060810.00CVE-2019-9915
15PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.80CVE-2007-1287
16phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.09CVE-2005-3791
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.16CVE-2010-0966
18WSO2 API Manager improper authentication8.17.7$0-$5k$0-$5kNot definedOfficial fix 0.000000.00CVE-2024-6914
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.16CVE-2007-1167
20Zoho ManageEngine Applications Manager jar unrestricted upload6.76.4$0-$5k$0-$5kProof-of-ConceptNot definedpossible0.614590.40CVE-2020-14008

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-36, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (425)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/account/forgotpasswordpredictiveHigh
3File/add_user.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/all_users.phppredictiveHigh
6File/admin/bookList?page=1&limit=10predictiveHigh
7File/admin/clients/predictiveHigh
8File/admin/config_ISCGroupNoCache.phppredictiveHigh
9File/admin/create_product.phppredictiveHigh
10File/admin/DatabaseQuerypredictiveHigh
11File/admin/deleteroom.phppredictiveHigh
12File/admin/edit_role.phppredictiveHigh
13File/admin/fetch_product_details.phppredictiveHigh
14File/admin/index.php/news/editpredictiveHigh
15File/admin/model/addOrUpdatepredictiveHigh
16File/admin/order.phppredictiveHigh
17File/admin/profile.phppredictiveHigh
18File/admin/project/update/2predictiveHigh
19File/admin/salary_slip.phppredictiveHigh
20File/admin/settings/index.php?page=accountspredictiveHigh
21File/admin/template/editpredictiveHigh
22File/adminapi/system/file/openfilepredictiveHigh
23File/admin_ping.htmpredictiveHigh
24File/ajax.php?action=delete_deductionspredictiveHigh
25File/api/job/add/predictiveHigh
26File/api/login/authpredictiveHigh
27File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
28File/api/v2/categoriespredictiveHigh
29File/Attachment/fromImageUrlpredictiveHigh
30File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
31File/backend/admin/his_admin_add_vendor.phppredictiveHigh
32File/backend/admin/his_admin_register_patient.phppredictiveHigh
33File/boafrm/formIPv6AddrpredictiveHigh
34File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
35File/cgi-bin/cstecgi.cgipredictiveHigh
36File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
37File/cgi-bin/luci/api/authpredictiveHigh
38File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
39File/cgi-bin/wlogin.cgipredictiveHigh
40File/changeimage1.phppredictiveHigh
41File/chat/completionspredictiveHigh
42File/CollatWebApp/gcmsRefInsert?name=SUPPpredictiveHigh
43File/common/logViewer/logViewer.jsfpredictiveHigh
44File/core/tools/add_translation.phppredictiveHigh
45File/crm/weixinmp/index.php?userid=123&module=Users&usid=1&action=UsersAjax&minipro_const_type=1&related_module=SinginpredictiveHigh
46File/department.phppredictiveHigh
47File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
48File/DXR.axdpredictiveMedium
49File/ECT_Provider/predictiveHigh
50File/xxxx/xxxxxxpredictiveMedium
51File/xxxxxx_xxxxxxxxpredictiveHigh
52File/xxxxxxxxxxxxx.xxxpredictiveHigh
53File/xxxxx/xxxxxxxpredictiveHigh
54File/xxxxx/xxxx.xxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
59File/x/xxxxpredictiveLow
60File/xxxxx/predictiveLow
61File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
63File/xxxxx-xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
64File/xxx/xxxxx.xxxpredictiveHigh
65File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
66File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
67File/xxxxx.xxx?x=xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxxxx/xxxxx/xxxxxxxxxx?xxxxxx=xxxxx_xxxxx&xxx=xxxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
70File/xxx/xxxx.xxxpredictiveHigh
71File/xxx_xxxxxxxx.xxxpredictiveHigh
72File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
73File/xxxx/xxxxxxx/x/xxpredictiveHigh
74File/xxxxxx/xxxxxxx.xxxpredictiveHigh
75File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxx/xxxxxxxxxx/xxx/predictiveHigh
77File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
78File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
79File/xxxxxx/xxxxx.xxxpredictiveHigh
80File/xxxxxx/xxxxxpredictiveHigh
81File/xxxxxxx?xxx=xxxxx&xxxx=xpredictiveHigh
82File/xxxx.xxxpredictiveMedium
83File/xxxxxxxpredictiveMedium
84File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxx/xxxxx.xxx?x=xxxxxxxx&x=xxxxpredictiveHigh
87File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
88File/xxxxxxx/predictiveMedium
89File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
90File/xxxxxx/xxxxxx.xxxpredictiveHigh
91File/xxx-xx-xxxpredictiveMedium
92File/xxxx/xxx_xxxx.xxxpredictiveHigh
93File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
94File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
95File/xxxxx/xxpredictiveMedium
96File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
97File/xxx/xxxx/xxx/xxxxxxxxxpredictiveHigh
98File/xx/xxxxxx.xxx/xxxxxxxxxxx_xxxxxxxx/?xxxxxxxxx=xpredictiveHigh
99File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
100File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveHigh
101File/_xxxxx/_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
107Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
108Filexxx.xxxpredictiveLow
109Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
110Filexxxx_xxxxx.xxxpredictiveHigh
111Filexxxxx_xxxxxx.xxxpredictiveHigh
112FilexxxxxxxxxpredictiveMedium
113Filexxx/xxxxx-xxxxxx/xxxxxxpredictiveHigh
114Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
115Filexxx_xxxx.xxxpredictiveMedium
116Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118FilexxxxxxxxxxpredictiveMedium
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx.xxpredictiveMedium
122Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxx/xxx.xxxpredictiveMedium
124Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxx-xxx/xxxxxxx.xxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxx-xxxxxx_xxx_xxxxx_xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
130Filexxxx/xxxxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/predictiveMedium
136Filexxxxxx/x.xpredictiveMedium
137Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
138Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxx_xxxpredictiveLow
141Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
142Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxx.xxpredictiveMedium
146Filexxxx.xxxpredictiveMedium
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxx.xxxpredictiveHigh
151Filexx.xxxpredictiveLow
152Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
153Filexxxxxxxx.xpredictiveMedium
154Filexxxxxxxxx.xxxpredictiveHigh
155Filexxxx.xxxxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxx_xxxx.xpredictiveMedium
159Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxx/xxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
163Filexxxxx.xxxxpredictiveMedium
164Filexxxxx.xxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
169Filexxx.xxpredictiveLow
170Filex_xxxxxxxx_xxxxxpredictiveHigh
171Filexxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexxxx.xxxxpredictiveMedium
174Filexxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
177Filexx_xxxxxxxxxxx.xpredictiveHigh
178Filexxxxxx_xxxxxxx.xxxpredictiveHigh
179Filexxx_xxxxx_xxxxx.xpredictiveHigh
180Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxx_xxxx.xxxpredictiveMedium
182Filexxx/xxxx/xx_xxxx.xpredictiveHigh
183Filexxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx.xxxpredictiveHigh
185Filexxx_xxxx.xxxpredictiveMedium
186Filexxxxxxxx/xxxxx.xxx?x=xxxxxxxxxxpredictiveHigh
187Filexxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
188Filexx-xxxx.xxxxx-xxxpredictiveHigh
189Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
190Filexxxxx/_xxxxx.xxpredictiveHigh
191Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
192Filexxx.xxpredictiveLow
193Filexxx.xxxpredictiveLow
194Filexxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
196Filexxxxxxx_xxxx.xxxpredictiveHigh
197Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
198Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxxxx.xxxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxpredictiveMedium
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxxxx_xx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxx_xxxxxx.xxxpredictiveHigh
207Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxx\xxxxxxx.xxxpredictiveHigh
209Filexxxx$xx.xxxpredictiveMedium
210Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxxxx.xpredictiveMedium
212Filexxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxx/xxxx.xpredictiveMedium
214Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxxxx_xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
216Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
217Filexxxxxx.xxpredictiveMedium
218Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
220Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
221Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
222Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
223Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
224Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
225Filexxxx-xxxxx.xxxpredictiveHigh
226Filexxxx-xxxxx.xxxpredictiveHigh
227Filexxxx-xxxxxxxx.xxxpredictiveHigh
228Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
230Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
231Filexxxxxx.xxxpredictiveMedium
232Filexxxx_xxxxx.xxxpredictiveHigh
233Filexxx/xxx/xxx-xxxxxxpredictiveHigh
234Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxxxxxxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexx.xxxxxx/xxxxxxx/predictiveHigh
239Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
240Filexx-xxxxxxxxx.xxxpredictiveHigh
241Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
244Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
246Filexxxx.xxxpredictiveMedium
247FilexxxxxxxxxxxxxpredictiveHigh
248Filexxx_xxxxxxxx.xxxpredictiveHigh
249File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
250File~/.xxxxxxxpredictiveMedium
251File~/xxxxxxxxx/predictiveMedium
252Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
253Libraryxxxx.xxxpredictiveMedium
254Libraryxxx-xxxx.xxxpredictiveMedium
255Libraryxxxxxxxx.xxxpredictiveMedium
256Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
257Libraryxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxxxxxxx.xxpredictiveMedium
259Argumentxx/xxpredictiveLow
260Argumentxxxxx_xxpredictiveMedium
261ArgumentxxxxxxpredictiveLow
262Argumentxxx_xxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxpredictiveLow
265Argumentx_xxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxx_xxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxxxxxxpredictiveHigh
275ArgumentxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxxxxxxxxxxpredictiveHigh
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxpredictiveHigh
290Argumentx_xxxxxxpredictiveMedium
291Argumentx_xxxx_xxxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293Argumentxxxxxxxxxx xxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxxx_xxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301Argumentxx_xxxxx_xxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
304Argumentxxxxx_xxxpredictiveMedium
305Argumentxxxxxx-xxxxxxpredictiveHigh
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxx xxxxpredictiveMedium
311Argumentxx_xxpredictiveLow
312ArgumentxxxxpredictiveLow
313Argumentxxxx-xxxxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
316Argumentxx_xxpredictiveLow
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxxx_xxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322Argumentxxxxx xxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324Argumentxxxxxxxxxx/xxxxpredictiveHigh
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxx_xxxxxxxpredictiveMedium
330ArgumentxxpredictiveLow
331Argumentxx/xxxpredictiveLow
332ArgumentxxxxxpredictiveLow
333Argumentxxx_xxxxxxxxpredictiveMedium
334Argumentxxxxxxxxx%xpredictiveMedium
335Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
336Argumentxx_xxxxxx_xxxxxpredictiveHigh
337Argumentx_xxxxxxxxpredictiveMedium
338ArgumentxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxxxxxxxxpredictiveHigh
346Argumentxxx/xxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
350ArgumentxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
353ArgumentxxxpredictiveLow
354Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
355Argumentx_xxxxxx_xxxpredictiveMedium
356Argumentxxxxxx.xxxxxxxxx.xxxxxxxxxxx/xxxxxx.xxxxxxxxx.xxxxxxxxxxxpredictiveHigh
357ArgumentxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359Argumentxxxx xxxxxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxx_xxxxpredictiveMedium
366Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
367Argumentxxxxx_xxxx_xxxxpredictiveHigh
368ArgumentxxxxxxxxxxpredictiveMedium
369Argumentxxxx_xxxxxxpredictiveMedium
370Argumentxxxxxxxx.xxxxxxxxpredictiveHigh
371Argumentxxxx_xxpredictiveLow
372Argumentxxxxxxxxx_predictiveMedium
373Argumentxxxxxxxx_xxpredictiveMedium
374Argumentxxxxxx_xxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376Argumentxxxxxxxx_xxxx_xxxxpredictiveHigh
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
382ArgumentxxxxxxxpredictiveLow
383ArgumentxxxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxxxxxxpredictiveMedium
385Argumentxxxxxx_xxxpredictiveMedium
386ArgumentxxxxxxxpredictiveLow
387ArgumentxxxxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxxxpredictiveMedium
389Argumentxxxx$xx.xxxpredictiveMedium
390Argumentxxx_xxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxxxxpredictiveMedium
393Argumentxxxx_xxpredictiveLow
394ArgumentxxxxxpredictiveLow
395Argumentxxxxxx xxxxpredictiveMedium
396ArgumentxxxxxpredictiveLow
397ArgumentxxxpredictiveLow
398Argumentxx_xxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402ArgumentxxxpredictiveLow
403ArgumentxxxxxxxxxxpredictiveMedium
404ArgumentxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxxpredictiveMedium
407Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
408Argumentxxxx_xxpredictiveLow
409ArgumentxxxxpredictiveLow
410Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
411Argumentx_xxxx_xxxxxxxpredictiveHigh
412Argumentxxxxxxx_xxxxxpredictiveHigh
413ArgumentxxxxxpredictiveLow
414Argumentxxxx->xxxxxxxpredictiveHigh
415Argument模板前缀predictiveMedium
416Input Value%xpredictiveLow
417Input Value/../predictiveLow
418Input Value/xxx/xxxxpredictiveMedium
419Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
420Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
421Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
422Pattern|xx|predictiveLow
423Network PortxxxxxpredictiveLow
424Network Portxxx/xxxxpredictiveMedium
425Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!