Crimson RAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en786
de118
zh42
ru18
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us726
cn58
de46
ir10
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
WordPress10
PHP8
AWStats6
Apache HTTP Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.710.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.490.01302CVE-2007-0354
5YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.01240CVE-2004-2402
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined2.020.02733CVE-2007-1167
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.080.00000
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.530.00936CVE-2020-15906
9Devilz Clanportal index.php sql injection7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00784CVE-2006-3347
10FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.060.00203CVE-2008-5928
11Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.090.00110CVE-2010-4240
12Rockwell Automation FactoryTalk AssetCentre RACompare SaveConfigFile os command injection9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00091CVE-2021-27476
13YaBB yabb.pl cross-site request forgery8.88.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01522CVE-2004-2403
14Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00526CVE-2011-0643
15WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.020.00804CVE-2006-5509
16jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00118CVE-2012-5337
17kylin-system-updater Update InstallSnap command injection7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00047CVE-2023-1277
18DeltaScripts PHP Classifieds detail.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.040.00087CVE-2008-5805
19Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
20vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Crimson RAT

IOC - Indicator of Compromise (68)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.189.170.4vmi1296570.contaboserver.netCrimson RAT03/28/2022verifiedHigh
25.189.170.84ip-84-170-189-5.static.contabo.netCrimson RAT03/30/2022verifiedHigh
35.189.176.185vmi513888.contaboserver.netCrimson RAT03/28/2022verifiedHigh
45.189.183.63vmi559729.contaboserver.netCrimson RAT03/28/2022verifiedHigh
523.226.132.10523.226.132.105.static.quadranet.comCrimson RAT09/28/2022verifiedHigh
638.242.211.87vmi1506647.contaboserver.netCrimson RAT11/29/2023verifiedHigh
745.14.194.253vmi1497978.contaboserver.netCrimson RAT11/29/2023verifiedHigh
862.171.130.47ip-47-130-171-62.static.contabo.netCrimson RAT03/09/2023verifiedHigh
962.171.135.174vmi875832.contaboserver.netCrimson RAT01/19/2023verifiedHigh
1064.188.19.19964.188.19.199.static.quadranet.comCrimson RAT08/10/2023verifiedHigh
1164.188.25.4364.188.25.43.static.quadranet.comCrimson RAT09/15/2023verifiedHigh
1264.188.25.20564.188.25.205.static.quadranet.comAPT36Crimson RAT03/31/2022verifiedHigh
1366.154.103.10166.154.103.101.static.quadranet.comCrimson RAT06/19/2023verifiedHigh
1466.235.175.91Crimson RAT11/29/2023verifiedHigh
15XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
16XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
17XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx07/18/2021verifiedHigh
18XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx11/29/2023verifiedHigh
19XX.XXX.XX.Xxx.xxx.xx.x.xxxxxxxxx-xxxXxxxxxx Xxx02/02/2023verifiedHigh
20XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxx01/28/2022verifiedHigh
21XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx04/11/2023verifiedHigh
22XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
23XXX.XXX.X.XXXxxx-xxx-x-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx06/01/2021verifiedHigh
24XXX.XXX.XX.XXXXxxxxxx Xxx01/19/2023verifiedHigh
25XXX.XXX.XXX.XXXXxxxxxx Xxx05/30/2021verifiedHigh
26XXX.XX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
27XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx06/16/2021verifiedHigh
28XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
29XXX.XXX.XX.XXXXxxxxxx Xxx03/25/2021verifiedHigh
30XXX.XXX.XX.XXXxxxxxx Xxx02/07/2023verifiedHigh
31XXX.XXX.XX.XXXXxxxxxx Xxx02/02/2023verifiedHigh
32XXX.XX.XXX.XXXxxxxxx Xxx03/28/2022verifiedHigh
33XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/09/2023verifiedHigh
34XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx02/02/2023verifiedHigh
35XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx02/02/2023verifiedHigh
36XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxx Xxx09/21/2023verifiedHigh
37XXX.XX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
38XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx11/29/2023verifiedHigh
39XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx06/13/2021verifiedHigh
40XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx07/16/2021verifiedHigh
41XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx07/08/2021verifiedHigh
42XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxx03/28/2022verifiedHigh
43XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxx03/28/2022verifiedHigh
44XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx07/07/2023verifiedHigh
45XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx05/17/2021verifiedHigh
46XXX.XXX.X.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/09/2023verifiedHigh
47XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx06/23/2021verifiedHigh
48XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
49XXX.XXX.XX.XXxx-xx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx05/17/2021verifiedHigh
50XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
51XXX.XXX.XXX.XXxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxx Xxx04/09/2021verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxx Xxx03/28/2022verifiedHigh
54XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx11/29/2023verifiedHigh
55XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx09/24/2021verifiedHigh
56XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx02/02/2023verifiedHigh
57XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx07/07/2023verifiedHigh
58XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
59XXX.XXX.XXX.XXXxxxxxx Xxx07/30/2021verifiedHigh
60XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx03/28/2022verifiedHigh
61XXX.XX.XXX.XXXXxxxxxx Xxx03/09/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/30/2022verifiedHigh
63XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
64XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
65XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx01/19/2023verifiedHigh
66XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx06/22/2021verifiedHigh
67XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh
68XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx03/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (369)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/inventory/manage_stock.phppredictiveHigh
3File/admin/login.phppredictiveHigh
4File/admin/maintenance/view_designation.phppredictiveHigh
5File/admin/new-contentpredictiveHigh
6File/admin/reportupload.aspxpredictiveHigh
7File/api/admin/system/store/order/listpredictiveHigh
8File/api/uploadpredictiveMedium
9File/app/tag/controller/ApiAdminTagCategory.phppredictiveHigh
10File/common/info.cgipredictiveHigh
11File/csms/?page=contact_uspredictiveHigh
12File/debug/pprofpredictiveMedium
13File/ecodesource/search_list.phppredictiveHigh
14File/etc/tcsd.confpredictiveHigh
15File/filepredictiveLow
16File/filemanager/upload.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/fudforum/index.phppredictiveHigh
19File/horde/imp/search.phppredictiveHigh
20File/index.php?page=search/rentalspredictiveHigh
21File/login.phppredictiveMedium
22File/modules/profile/index.phppredictiveHigh
23File/modules/registration_admission/patient_register.phppredictiveHigh
24File/netflow/jspui/selectDevice.jsppredictiveHigh
25File/oauth/idp/.well-known/openid-configurationpredictiveHigh
26File/out.phppredictiveMedium
27File/plugin/rundeck/webhook/predictiveHigh
28File/pms/admin/crimes/view_crime.phppredictiveHigh
29File/scheduler/addSchedule.phppredictiveHigh
30File/spip.phppredictiveMedium
31File/student/bookdetails.phppredictiveHigh
32File/uncpath/predictiveMedium
33File/uploadpredictiveLow
34File/wp-admin/admin-ajax.phppredictiveHigh
35File4.edu.phppredictiveMedium
36File5.2.9\syscrb.exepredictiveHigh
37Fileadclick.phppredictiveMedium
38Fileadd-vehicle.phppredictiveHigh
39Fileaddentry.phppredictiveMedium
40Fileadmin.phppredictiveMedium
41Fileadmin/admin.phppredictiveHigh
42Fileadmin/conf_users_edit.phppredictiveHigh
43FileadminHome.phppredictiveHigh
44Fileadmin_add.phppredictiveHigh
45Fileadmin_gallery.php3predictiveHigh
46Filexxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
48Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
49Filexxxx/xxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx_xxxxxx.xxxpredictiveHigh
52Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxpredictiveMedium
56Filexxxxxxx.xxpredictiveMedium
57Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
58Filexxxxxx/xxxxxxxxxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxx.xpredictiveLow
61Filexxxx_xxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxxpredictiveHigh
63Filexxx-xxx/xxxxxxx.xxpredictiveHigh
64Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
65Filexxxxxxx/xxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxx.xxxpredictiveLow
69Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxxpredictiveHigh
84Filexx_xxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxxpredictiveHigh
87Filexxxxxxx/xxx/xxxxxx.xpredictiveHigh
88Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx_xxxxx.xxxpredictiveHigh
92Filexxxxxxxx.xxxxpredictiveHigh
93Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
94Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
95Filexxxxxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
97Filexxxx.xxxpredictiveMedium
98Filexxxx.xxxpredictiveMedium
99Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
100Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexx_xxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxxxxxxxxx_x.x.x.xxx.xxxpredictiveHigh
107Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxx/xxx/xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx.xxpredictiveMedium
114Filexxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx.xxpredictiveMedium
117Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
118Filexxx/xxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxx/xxxxxxx/xxxx/xxxxxxxxxxxpredictiveHigh
125Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
126Filexxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxx_xxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxxx.xpredictiveMedium
131Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
132Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxx.xxxxpredictiveMedium
140Filexxxx_xxxxxx.xxxpredictiveHigh
141Filexxx_xxxxxxxx.xpredictiveHigh
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
147Filexxxx/xxxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxxxxx_xxxx.xxxpredictiveHigh
152Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
153Filex_xx_xxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx-x.xxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
162Filexxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
165Filexxxxx/xxxxxxx.xxxxxxxpredictiveHigh
166Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
167Filexxxx-xxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx.xxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxx-xxxxxx.xpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxxxx.xxxpredictiveHigh
177Filexxxx_xxx.xxxpredictiveMedium
178Filexxxx_xxxx.xxxpredictiveHigh
179Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
181Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
182Filexxx/xxxxxxx.xpredictiveHigh
183Filexxx/xxxx_xx_xxx.xpredictiveHigh
184Filexxxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxxxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
189Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
190Filexxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
193Filexxxx-xxxxx.xxxpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexxx/xxx.xxxxx.xxxpredictiveHigh
196Filexxx.xxxpredictiveLow
197Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
198Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
199Filexxxxxxxxx.xxpredictiveMedium
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxx.xxxpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxx_xxxxx.xxxpredictiveHigh
204Filexxxx_xxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxx.xxxpredictiveLow
207Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
208Filexx-xxxxx/xxxxx.xxxpredictiveHigh
209Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
210Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
211Filexx-xxxxxxxx.xxxpredictiveHigh
212Filexxx/xx_xxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxx.xxpredictiveLow
215File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
217File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
218File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
219Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
220LibraryxxxpredictiveLow
221Libraryxxx/xxxxxxxxx/xxxxxxxx.xxpredictiveHigh
222Libraryxxx/xxxxxxx.xxpredictiveHigh
223Libraryxxxxxxxxxx.xxxpredictiveHigh
224Libraryxx/xxx.xxx.xxxpredictiveHigh
225Libraryxxxxxxxxxxx.xxxpredictiveHigh
226Libraryxxx.xxxpredictiveLow
227LibraryxxxxxxpredictiveLow
228Libraryxxxxxx.xxxpredictiveMedium
229Argument$_xxxxxpredictiveLow
230Argument$_xxxxxx['xxx_xxxx']predictiveHigh
231Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
232Argumentxxxxxx_xxxxxpredictiveMedium
233Argumentxxxxx_xxxpredictiveMedium
234Argumentxx_xxpredictiveLow
235ArgumentxxpredictiveLow
236ArgumentxxxxxpredictiveLow
237Argumentxxxxxx_xxxxpredictiveMedium
238ArgumentxxxxxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxx_xxxpredictiveMedium
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxpredictiveLow
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249Argumentxxx_xxpredictiveLow
250Argumentxxx_xxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxx_xxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxx/xxxxxxxpredictiveHigh
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxxxxx[x]predictiveMedium
261Argumentxxxxxx_xxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
264Argumentxxxx_xxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxxx xx xxxxxxxpredictiveHigh
268ArgumentxxxpredictiveLow
269Argumentxxx_xxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272Argumentxxx_xxpredictiveLow
273ArgumentxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275Argumentxx_xxxxx_xxpredictiveMedium
276ArgumentxxxxpredictiveLow
277Argumentxxxxx[]predictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281Argumentxx_xxpredictiveLow
282Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxx-xxx-xxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxpredictiveLow
288ArgumentxxpredictiveLow
289Argumentxx/xxxpredictiveLow
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxxpredictiveMedium
292ArgumentxxxxxpredictiveLow
293Argumentxxxx xxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxxxx_xxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299Argumentxxxxx/xxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301Argumentxxxxx_xxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveHigh
307ArgumentxxxxxxpredictiveLow
308Argumentxxxx_xxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312Argumentxx_xxxxxxpredictiveMedium
313ArgumentxxpredictiveLow
314ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxxx/xxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320Argumentxxxx_xxxpredictiveMedium
321Argumentxxxx_xxxxpredictiveMedium
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxx_xxxx_xxxxpredictiveHigh
324Argumentxxxxxxxxxx[x]predictiveHigh
325Argumentxx_xxxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327Argumentxxxxx_xxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337Argumentxxx_xxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxpredictiveLow
340Argumentx_xxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxpredictiveLow
344Argumentxxxx_xxpredictiveLow
345ArgumentxxxxpredictiveLow
346Argumentxxxxxx/xxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348Argumentxxxx-xxxxxpredictiveMedium
349Argumentxxxx-xxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveHigh
352Argumentxxxx_xxpredictiveLow
353Argumentxxxx_xxxxxpredictiveMedium
354ArgumentxxxxxxxxxpredictiveMedium
355Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
356Argument\xxx\predictiveLow
357Input Value%xx%xx%xxxxx%xxxxx%xx%xxxxxx.xxx%xx%xxxxxxxxx%xxxxxxxxxxxx%xxxxxxx('xxx')%xxpredictiveHigh
358Input Value'"></xxxxxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
359Input Value-x/xxxxxxxxxxpredictiveHigh
360Input Value../predictiveLow
361Input Value/%xxpredictiveLow
362Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
363Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
364Input Value<?xxx xxxxxx($_xxx[xxx]); ?>predictiveHigh
365Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
366Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
367Network Portxxx/xxxpredictiveLow
368Network Portxxx/xxxxpredictiveMedium
369Network Portxxx xxxxxx xxxxpredictiveHigh

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!