Crypt Ghouls Analysisinfo

IOB - Indicator of Behavior (702)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en564
ru96
de16
it10
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
PHP12
Apache HTTP Server12
Google Chrome12
Joomla CMS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000740.04CVE-2024-11676
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.11CVE-2020-12440
3Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial fixexpected0.939900.02CVE-2017-9798
4GFI Kerio Control Login Page reason DOM-Based cross site scripting6.16.0$0-$5k$0-$5kFunctionalNot defined 0.004050.06CVE-2019-16414
5Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot defined 0.000350.00CVE-2013-1453
6PHP cgi_main.c command injection8.58.4$25k-$100k$0-$5kAttackedOfficial fixverified0.943860.02CVE-2012-1823
7Multilaser RE057/RE170 Backup File param.file.tgz information disclosure6.05.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000880.04CVE-2023-0658
8dst-admin masterConsole command injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.007650.02CVE-2023-0648
9Summer Pearl Group Vacation Rental Management Platform updateListing cross site scripting4.74.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000460.30CVE-2025-5181
10Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.02CVE-2009-4935
11Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.06CVE-2017-0055
12Kerio Control print.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.018640.05CVE-2014-3857
13Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial fixexpected0.916890.02CVE-2010-3972
14OpenResty ngx.req.get_post_args sql injection9.08.9$0-$5k$0-$5kNot definedOfficial fixpossible0.438480.00CVE-2018-9230
15Rockwell Automation FactoryTalk AssetCentre IIS Remoting Services access control9.99.9$0-$5k$0-$5kNot definedNot defined 0.000940.00CVE-2021-27474
16Bitrix xscan Module bitrix.xscan_worker.php path traversal4.74.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.036190.00CVE-2015-8357
17VMware Tools access control7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.000570.04CVE-2022-31676
18Pointware EasyInventory Easy2W.exe unquoted search path7.87.7$0-$5k$0-$5kNot definedNot defined 0.000310.04CVE-2023-3842
19SourceCodester Online Pizza Ordering System index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000530.04CVE-2023-0883
20Google Chrome Swiftshader use after free8.07.9$25k-$100k$5k-$25kNot definedOfficial fix 0.001100.00CVE-2023-1213

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-XXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (422)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin/?page=reportspredictiveHigh
3File/admin/client_userpredictiveHigh
4File/admin/cms_admin.phppredictiveHigh
5File/admin/company/index.phppredictiveHigh
6File/admin/contactus.phppredictiveHigh
7File/admin/edit-person-detail.php?editid=2predictiveHigh
8File/admin/expense-typepredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/inquiries/view_inquiry.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/profile.phppredictiveHigh
13File/admin/rolepredictiveMedium
14File/adms/admin/?page=vehicles/sell_vehiclepredictiveHigh
15File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
16File/api/user/password/sent-reset-emailpredictiveHigh
17File/b2b-supermarket/shopping-cartpredictiveHigh
18File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
19File/backup.plpredictiveMedium
20File/bsms_ci/index.phppredictiveHigh
21File/cgi-bin/cstecgi.cgipredictiveHigh
22File/dayrui/My/View/main.htmlpredictiveHigh
23File/dipam/athlete-profile.phppredictiveHigh
24File/domains/listpredictiveHigh
25File/donor-wallpredictiveMedium
26File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
27File/forum/away.phppredictiveHigh
28File/forum/PostPrivateMessagepredictiveHigh
29File/frontend/x3/cpanelpro/filelist-thumbs.htmlpredictiveHigh
30File/frontend/x3/mail/def.htmlpredictiveHigh
31File/goform/formSetWizardSelectModepredictiveHigh
32File/goform/wirelessAdvancedHiddenpredictiveHigh
33File/home/cavesConsolepredictiveHigh
34File/home/kickPlayerpredictiveHigh
35File/home/masterConsolepredictiveHigh
36File/home/sendBroadcastpredictiveHigh
37File/hrm/controller/employee.phppredictiveHigh
38File/hrm/employeeadd.phppredictiveHigh
39File/hrm/employeeview.phppredictiveHigh
40File/idm/includes/helpServer.jsppredictiveHigh
41File/index.php/weblinks-categoriespredictiveHigh
42File/index/ajax/langpredictiveHigh
43File/intrams_sams/manage_student.phppredictiveHigh
44File/MicroStrategyWS/predictiveHigh
45File/model/add_student_subject.phppredictiveHigh
46File/model/update_grade.phppredictiveHigh
47File/model/update_subject.phppredictiveHigh
48File/net-banking/send_funds_action.phppredictiveHigh
49File/out.phppredictiveMedium
50File/param.file.tgzpredictiveHigh
51File/paysystem/datatable.phppredictiveHigh
52File/xxx_xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
53File/xxx-xxxx/xxxxx.xxxpredictiveHigh
54File/xxxxxxx/xxxpredictiveMedium
55File/xxxxxpredictiveLow
56File/xxxxxx_xxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
58File/xxxx_xxxx.xxxpredictiveHigh
59File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxxx_xxxxxxxpredictiveHigh
60File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx.xxx?xxxx=xxxx_xxxxpredictiveHigh
61File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
63File/xxx_xxxxxx/xx/xxx/xx_xxxxxxpredictiveHigh
64File/xxxxxxx/predictiveMedium
65File/xxxxxx-xxxxxx.xxxpredictiveHigh
66File/xxxxxxxx/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxxxxxpredictiveHigh
68File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
69File/xxxxxx/xxxxxx.xxxxpredictiveHigh
70File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
72File/xxxxxxxx/xxxxx.xxxpredictiveHigh
73File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
75File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
76File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
77File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
78Filex.xxx.xxxpredictiveMedium
79Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
80Filexx.xxxpredictiveLow
81File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx/xxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxx.xxxpredictiveHigh
92Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
93Filexxxxx/xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xx/xxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxx-xxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
98Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxx.xxxxpredictiveHigh
99Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx_xxx.xxxpredictiveHigh
101Filexxxx_xxxx.xxxpredictiveHigh
102Filexxxxx-xxx.xpredictiveMedium
103FilexxxxxxpredictiveLow
104Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
105Filexxxxxxxx_xxxx.xxxpredictiveHigh
106Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
107Filexxx.xxxpredictiveLow
108Filexxxx.xxxpredictiveMedium
109Filexxx_xxx_xxx.xxxpredictiveHigh
110Filexxx_xx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx_xxxxxx.xxxpredictiveHigh
113Filexxx_xxxxxx.xxxpredictiveHigh
114Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
117Filexxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx_xxxxxxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
129Filexxxxx-xxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
132Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
133Filexxx/xxx/xxx.xpredictiveHigh
134Filexxxxx_xxxxxx.xpredictiveHigh
135Filexxxxxx/xxxxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
140Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxxxxxx/x/xxxxxxxxx/xxxxx.xxxxpredictiveHigh
144Filexxxxxxxx/x/xxxxxxxx/xxxxxxxxx.xxxxpredictiveHigh
145Filexxxxxxxx/xx/xxxxx/xxxxxx.xxxxpredictiveHigh
146Filexxxx/xxx/xxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
147Filexxxxxxxxx.xxx.xxxpredictiveHigh
148Filexxx_xxx.xxxpredictiveMedium
149Filexxxxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxx/xxxxxx.xxxpredictiveHigh
156Filexxxxx.xxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexx_xxxxx/xx_xxxxx.xpredictiveHigh
161Filexxxx_xxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxpredictiveMedium
163Filexxx_xxxxxx.xxxpredictiveHigh
164Filexx/xxxxxxxxxxxx.xxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxx_xxxxxx.xxxpredictiveHigh
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
173Filexxxx/xxxx.xxxpredictiveHigh
174Filexxxx/xxx_xxxxxxxxx.xpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxx-xxxx-xxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxxxx/xxxxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
183Filexxxxxxx/xxxxx/xxx/xxxxx.xxxpredictiveHigh
184FilexxxxxxpredictiveLow
185Filexx_xxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxx_xxxx.xxxpredictiveHigh
189Filexxxx_xxxx.xxx_xxpredictiveHigh
190Filexxx_xxxx.xxxpredictiveMedium
191Filexxx_xxxxxx.xxpredictiveHigh
192Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxx.xxxpredictiveMedium
195Filexxxx.xxxpredictiveMedium
196Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx_xxx.xxxpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
202Filexxxxxx/xxxxxx.xxpredictiveHigh
203Filexxxxxxx-xxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxx-xxxx-xxxxx.xxxpredictiveHigh
209Filexxx/xxxxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
210Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
211Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
212Filexxxxxx/xxx.xxxpredictiveHigh
213Filexxxx.xxxpredictiveMedium
214Filexxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxx.xxxpredictiveHigh
219Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
220Filexxxx_xxxx.xxxpredictiveHigh
221Filexxxxxx_xxxx.xxxpredictiveHigh
222Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxx/xxxx/xxxx/xxx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx. xxxxpredictiveHigh
226Filexxx/xxxxxxxxx.xxxpredictiveHigh
227Filexxxxxx.xxxpredictiveMedium
228Filexxxxxx_xxxx.xxxpredictiveHigh
229Filexxx.xxxpredictiveLow
230Filexxx_xxxxx.xpredictiveMedium
231Filexxxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxxxxx_xxx.xxxpredictiveHigh
234Filexxxx-xxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
236Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexxxxxx/xxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxxxxx.xxxpredictiveHigh
240Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
241Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxx.xxxpredictiveMedium
244Filexxxx_xxxxxxx.xxxpredictiveHigh
245Filexxxx_xxxxxxx.xxxpredictiveHigh
246Filexxxx_xxxx.xxxpredictiveHigh
247Filex_xxxxxxx.xxxpredictiveHigh
248Filexxx.xxxpredictiveLow
249Filexxxxxxx-xxxx.xxxpredictiveHigh
250Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
251Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
253Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
254Filexxxxxx.xxxpredictiveMedium
255File~/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
256Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
257Libraryxxxxxx/xxxxxxxxxx/xxx_xxxx.xpredictiveHigh
258Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
259Libraryxxxxx.xxxpredictiveMedium
260Libraryxxxxxxxx.xxxpredictiveMedium
261Libraryxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
262Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
263Argument$_xxxxxx['xxx_xxxx']predictiveHigh
264Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
265Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268Argumentxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxxxxxx_xxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxx_xxxxxx_xpredictiveMedium
276Argumentxxxxxxxxxx_xxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxx_xxpredictiveLow
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxxxxxxxxxxpredictiveHigh
282Argumentxxxx_xxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxxxx_xxpredictiveMedium
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxx_xxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxxxxxxxpredictiveMedium
295ArgumentxxxpredictiveLow
296Argumentxxxxxx_xxx_xxpredictiveHigh
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299Argumentxxxxxxxx_xxxxpredictiveHigh
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxxxxxpredictiveMedium
304Argumentxx_xxxxx_xxpredictiveMedium
305Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
306Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
307Argumentxxxxx_xxpredictiveMedium
308Argumentxxxx_xxpredictiveLow
309ArgumentxxxpredictiveLow
310Argumentxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315Argumentxxxx_xxxxpredictiveMedium
316Argumentx_xxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxpredictiveLow
323Argumentxx_xxxxxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentx_xxx_xxxxxxpredictiveMedium
334Argumentx/xpredictiveLow
335ArgumentxxxxpredictiveLow
336Argumentxxxx/xxxxxxxxxxxpredictiveHigh
337Argumentxxxx/xxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344Argumentxxxx/xxxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346Argumentxxx_xxx[]predictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxxx_xxxxxpredictiveMedium
354ArgumentxxxxxxxxxxxxxpredictiveHigh
355Argumentxxxxxxx_xxxxpredictiveMedium
356Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
357Argumentxxxxxxxx_xxxpredictiveMedium
358Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxxxxxxpredictiveMedium
365Argumentxxxxxx_xxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxx_xxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxxx_xxpredictiveLow
370Argumentxxxx_xxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxx/xxxpredictiveMedium
376ArgumentxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378Argumentxxxxxxx/xxxxxxxpredictiveHigh
379ArgumentxxxxxxxpredictiveLow
380Argumentx_xxpredictiveLow
381Argumentxxxxx xxxxpredictiveMedium
382ArgumentxxxpredictiveLow
383Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
384ArgumentxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388Argumentxx_xxxxpredictiveLow
389ArgumentxxxxxxxxxxxpredictiveMedium
390Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
394ArgumentxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
400Argumentxxxx_xxpredictiveLow
401ArgumentxxxxpredictiveLow
402Argumentxxxx/xxxx/xxxxxxpredictiveHigh
403Argumentxxxxxx:xxxxxxxxxxxpredictiveHigh
404Argumentxx_xxxx_xxpredictiveMedium
405Argumentxxxxx_xxxpredictiveMedium
406ArgumentxxxpredictiveLow
407ArgumentxxxxxxxxxxxpredictiveMedium
408Argumentx_xxpredictiveLow
409Input Value"><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
410Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
411Input Value-xpredictiveLow
412Input Value..predictiveLow
413Input Value../..predictiveLow
414Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
415Input ValuexxxxxxxxpredictiveMedium
416Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
417Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveHigh
418Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
419Network Portxxxx/xxxxxpredictiveMedium
420Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
421Network Portxxx/xxxpredictiveLow
422Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!