Cuba Ransomware Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en934
zh28
ar10
fr8
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Apache Tomcat8
Apache HTTP Server8
Kubernetes ingress-nginx8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.95CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.10
3nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.66CVE-2020-12440
4eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.75
5Veeam Backup and Replication Domain User deserialization9.39.1$0-$5k$0-$5kNot definedOfficial fix 0.002830.29CVE-2025-23120
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010200.80CVE-2022-28959
7WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.22CVE-2008-0507
8AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.88CVE-2020-35176
9WeiYe-Jing datax-web add os command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003710.00CVE-2024-12358
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.80CVE-2014-2230
11WSO2 API Manager SynapseArtifactUploaderAdmin unrestricted upload7.26.9$0-$5k$0-$5kNot definedOfficial fix 0.000000.04CVE-2024-7074
12GetSimpleCMS index.php redirect6.66.6$0-$5kCalculatingNot definedNot defined 0.076570.02CVE-2019-9915
13CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot definedNot defined 0.002470.00CVE-2019-15862
14phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.08CVE-2005-3791
15DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.44CVE-2010-0966
16WSO2 API Manager improper authentication8.17.7$0-$5k$0-$5kNot definedOfficial fix 0.000000.00CVE-2024-6914
17TBK DVR-4104/DVR-4216 device.rsp os command injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.326480.37CVE-2024-3721
18Zabbix API addRelatedObjects sql injection8.18.1$0-$5k$0-$5kNot definedNot definedexpected0.810280.04CVE-2024-42327
19Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaroundpossible0.012320.07CVE-2010-2338
20DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot definedOfficial fixpossible0.608330.08CVE-2022-32548

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
110.13.102.1Cuba Ransomware12/03/2022verifiedMedium
210.13.102.58Cuba Ransomware12/03/2022verifiedMedium
310.14.100.20Cuba Ransomware12/03/2022verifiedMedium
410.133.78.41Cuba Ransomware12/03/2022verifiedMedium
523.160.193.145server1.wlook.comCuba Ransomware10/11/2023verifiedHigh
623.227.198.24623-227-198-246.static.hvvc.usCuba Ransomware12/03/2022verifiedMedium
731.44.184.84Cuba Ransomware01/05/2023verifiedMedium
831.44.184.100Cuba Ransomware01/05/2023verifiedMedium
931.184.192.44Cuba Ransomware12/03/2022verifiedMedium
1031.184.194.42Cuba Ransomware01/05/2023verifiedMedium
1131.184.198.74Cuba Ransomware01/05/2023verifiedMedium
1231.184.198.80directingme.comCuba Ransomware01/05/2023verifiedMedium
1331.184.198.82harms.directingme.comCuba Ransomware01/05/2023verifiedMedium
1431.184.198.83Cuba Ransomware01/05/2023verifiedMedium
1531.184.198.84Cuba Ransomware01/05/2023verifiedMedium
16XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedMedium
17XX.XXX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
18XX.XXX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
19XX.XXX.XXX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
20XX.XXX.XXX.XXxxxxxxx.xxXxxx Xxxxxxxxxx01/05/2023verifiedMedium
21XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
22XX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
23XX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
24XX.XXX.XXX.XXXxxxx-xxxxx.xxxxx.xxxXxxx Xxxxxxxxxx10/11/2023verifiedHigh
25XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
26XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
27XX.XX.XX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
28XX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
29XX.XX.XXX.XXXxxxxxxxxxx.xx-xxxx.xxXxxx Xxxxxxxxxx01/05/2023verifiedMedium
30XX.XXX.XX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
31XX.XX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
32XX.XXX.XX.XXxxxxxxxx-xx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
33XX.XX.XXX.XXXxxxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedMedium
34XX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
35XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
36XX.XX.XX.XXxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedLow
37XX.XXX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedLow
38XX.XXX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedLow
39XX.XXX.X.XXxxx-xxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
40XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
41XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
42XXX.XXX.X.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
43XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedLow
44XXX.XXX.XX.XXXxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedLow
45XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
46XXX.XX.X.XXxxxxx.xxxxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
47XXX.XX.X.XXxxxxxxxx.xxxxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
48XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxx-xxxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
49XXX.XX.XX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
50XXX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
51XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
52XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
53XXX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
54XXX.XX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
55XXX.XX.XXX.Xxxxxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
56XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxx.xxxxxXxxx Xxxxxxxxxx12/03/2022verifiedLow
57XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
58XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
59XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
60XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
61XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedLow
62XXX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
63XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
64XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
65XXX.XX.XX.XXXxxxxxxxx.xxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
66XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
67XXX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedMedium
68XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedMedium
69XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
70XXX.XX.XX.XXxxxxxx.xxxxx.xxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
71XXX.XX.XX.Xxxxxxx.xxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
72XXX.XX.XX.XXxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
73XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium
74XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxx Xxxxxxxxxx10/11/2023verifiedHigh
75XXX.XXX.XX.XXxxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-35, CWE-36, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (491)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File../mtd/Config/Sha1Account1predictiveHigh
2File//etc/RT2870STA.datpredictiveHigh
3File/account/forgotpasswordpredictiveHigh
4File/add_user.phppredictiveHigh
5File/adicionar-cliente.phppredictiveHigh
6File/admin/admin-profile.phppredictiveHigh
7File/admin/ajax.phppredictiveHigh
8File/admin/all_users.phppredictiveHigh
9File/admin/bookList?page=1&limit=10predictiveHigh
10File/admin/category.phppredictiveHigh
11File/admin/clients/predictiveHigh
12File/admin/config_ISCGroupNoCache.phppredictiveHigh
13File/admin/course_action.phppredictiveHigh
14File/admin/create_product.phppredictiveHigh
15File/admin/DatabaseQuerypredictiveHigh
16File/admin/deleteroom.phppredictiveHigh
17File/admin/edit_role.phppredictiveHigh
18File/admin/fetch_product_details.phppredictiveHigh
19File/admin/index.phppredictiveHigh
20File/admin/index.php/news/editpredictiveHigh
21File/admin/model/addOrUpdatepredictiveHigh
22File/admin/network/diag_iperfpredictiveHigh
23File/admin/order.phppredictiveHigh
24File/admin/plugin.phppredictiveHigh
25File/admin/profile.phppredictiveHigh
26File/admin/project/update/2predictiveHigh
27File/admin/salary_slip.phppredictiveHigh
28File/admin/settings/index.php?page=accountspredictiveHigh
29File/admin/template/editpredictiveHigh
30File/admin/user-search.phppredictiveHigh
31File/adminapi/system/file/openfilepredictiveHigh
32File/admin_ping.htmpredictiveHigh
33File/ajax.php?action=delete_deductionspredictiveHigh
34File/ajax/loadShopInfo.phppredictiveHigh
35File/api/job/add/predictiveHigh
36File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
37File/Attachment/fromImageUrlpredictiveHigh
38File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
39File/backend/admin/his_admin_add_vendor.phppredictiveHigh
40File/backend/admin/his_admin_register_patient.phppredictiveHigh
41File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
42File/cgi-bin/cstecgi.cgipredictiveHigh
43File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
44File/cgi-bin/luci/api/authpredictiveHigh
45File/cgi-bin/wlogin.cgipredictiveHigh
46File/changeimage1.phppredictiveHigh
47File/chat/completionspredictiveHigh
48File/class/edit/editpredictiveHigh
49File/CollatWebApp/gcmsRefInsert?name=SUPPpredictiveHigh
50File/common/logViewer/logViewer.jsfpredictiveHigh
51File/commons/attachment/uploadpredictiveHigh
52File/control/client_data.phppredictiveHigh
53File/controllers/updatesettings.phppredictiveHigh
54File/core/tools/add_translation.phppredictiveHigh
55File/crm/data/pdf.phppredictiveHigh
56File/crm/weixinmp/index.php?userid=123&module=Users&usid=1&action=UsersAjax&minipro_const_type=1predictiveHigh
57File/xxx/xxxxxxxx/xxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxxx&xxxx=x&xxxxxx=xxxxxxxxx&xxxxxxx_xxxxx_xxxx=x&xxxxxxx_xxxxxx=xxxxxxpredictiveHigh
58File/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx.xxxpredictiveMedium
60File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
61File/xxx.xxxxpredictiveMedium
62File/xxx.xxxpredictiveMedium
63File/xxx_xxxxxxxx/predictiveHigh
64File/xxxx-xxxxx/predictiveMedium
65File/xxxx/xxxxxxpredictiveMedium
66File/xxxxxxx.xxxpredictiveMedium
67File/xxxxxx_xxxxxxxxpredictiveHigh
68File/xxxxxxxxxxxxx.xxxpredictiveHigh
69File/xxxxx/xxxx.xxxpredictiveHigh
70File/xxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxx_xxxpredictiveHigh
77File/xxxxxx/xxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
79File/x/xxxxpredictiveLow
80File/xxxxx/predictiveLow
81File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
82File/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
83File/xx_xxxx/xxxxx/xxxxxx_xxxx.xxxpredictiveHigh
84File/xxxxx-xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
85File/xxx/xxxxx.xxxpredictiveHigh
86File/xxxxx.xxx/xxxxxxx/xxxxxx_xxxxxxpredictiveHigh
87File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
88File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
89File/xxxxx.xxx?x=xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
90File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
91File/xxx/xxxx.xxxpredictiveHigh
92File/xxx_xxxxxxxx.xxxpredictiveHigh
93File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxx/xxxxxxx.xxxpredictiveHigh
95File/xxxxxxx/xxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
96File/xxxxx/xxxxxx/xxxxxxxxxxpredictiveHigh
97File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
98File/xxx/xxxxxxxxxx/xxx/predictiveHigh
99File/xxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
100File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
101File/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
102File/xxxxxx/xxxxx.xxxpredictiveHigh
103File/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
104File/xxxxxx/xxxxxpredictiveHigh
105File/xxxxxxx?xxx=xxxxx&xxxx=xpredictiveHigh
106File/xxxx.xxxpredictiveMedium
107File/xxxxx.xxxpredictiveMedium
108File/xxxxxxxpredictiveMedium
109File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
110File/xxx/xxxx/xxxxxxpredictiveHigh
111File/xxx/xxxxxx.xxxpredictiveHigh
112File/xxxx/xxxxx.xxx?x=xxxxxxxx&x=xxxxpredictiveHigh
113File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
114File/xxxxxxx/predictiveMedium
115File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
116File/xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
117File/xxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
118File/xxxxxx/xxxxxx.xxxpredictiveHigh
119File/xxxx/xxx_xxxx.xxxpredictiveHigh
120File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
121File/xxxx/xxxxx.xxxpredictiveHigh
122File/xxxx/xxxxx.xxxpredictiveHigh
123File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
124File/xxxxxxxxxxxpredictiveMedium
125File/xxxxx/xxpredictiveMedium
126File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
127File/xx/xxxxxx.xxx/xxxxxxxxxxx_xxxxxxxx/?xxxxxxxxx=xpredictiveHigh
128File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
129File/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
130File/xxxx.xxxpredictiveMedium
131File/xxxx_xxxxxxxx.xxxpredictiveHigh
132File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveHigh
133File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
134File/_xxxxx/_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
135File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx/xxxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
142Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
143Filexxx.xxxpredictiveLow
144Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
145Filexxxx_xxxxx.xxxpredictiveHigh
146FilexxxxxxxxxpredictiveMedium
147Filexxx/xxxxx-xxxxxx/xxxxxxpredictiveHigh
148Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
149Filexxx_xxxx.xxxpredictiveMedium
150Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
151Filexxx/xxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx.xxpredictiveMedium
155Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxx/xxx.xxxpredictiveMedium
157Filexxx-xxx/xxxxxxx.xxpredictiveHigh
158Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxx-xxxxxx_xxx_xxxxx_xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
163Filexxxx/xxxxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxx/x.xpredictiveMedium
168Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
169Filexxxxxxxxxx.xxxpredictiveHigh
170Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxx_xxxpredictiveLow
173Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
174Filexxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveHigh
177Filexxxxxxx/xxx/xx/xx_xxxxxx.xpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxx.xxxpredictiveMedium
180Filexxxxxxx.xxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexx.xxxpredictiveLow
186Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
187Filexxxxxxxx.xpredictiveMedium
188Filexxxxxxxxx.xxxpredictiveHigh
189Filexxxx.xxxxpredictiveMedium
190Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxx_xxxx.xpredictiveMedium
192Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxx/xxxxxx.xxxpredictiveHigh
195Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxxpredictiveMedium
197Filexxxxx.xxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxx.xxpredictiveLow
203Filex_xxxxxxxx_xxxxxpredictiveHigh
204Filexxxxxxxxxxx/xxx.xpredictiveHigh
205Filexxxxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
207Filexxxxx.xxxpredictiveMedium
208Filexxxx.xxxxpredictiveMedium
209Filexxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx_xxxx.xxxpredictiveHigh
211Filexx_xxxxxxxxxxx.xpredictiveHigh
212Filexxxxxx_xxxxxxx.xxxpredictiveHigh
213Filexxx_xxxxx_xxxxx.xpredictiveHigh
214Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxx_xxxx.xxxpredictiveMedium
216Filexxx/xxxx/xx_xxxx.xpredictiveHigh
217Filexxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx/xxxxx.xxx?x=xxxxxxxxxxpredictiveHigh
220Filexxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
221Filexx-xxxx.xxxxx-xxxpredictiveHigh
222Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
223Filexxxxx/_xxxxx.xxpredictiveHigh
224Filexxx.xxpredictiveLow
225Filexxx.xxxpredictiveLow
226Filexxxx_xxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
228Filexxxxxxx_xxxx.xxxpredictiveHigh
229Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
230Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
231Filexxxx.xxxpredictiveMedium
232Filexxxxxxxxx.xxxxpredictiveHigh
233Filexxxxx.xxxpredictiveMedium
234Filexxxxx.xxxpredictiveMedium
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxxxxxxx_xx.xxxpredictiveHigh
237Filexxxxxx_xxxxxx.xxxpredictiveHigh
238Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxx\xxxxxxx.xxxpredictiveHigh
240Filexxxx$xx.xxxpredictiveMedium
241Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
242Filexxxxxx.xpredictiveMedium
243Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
244Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
246Filexxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
247Filexxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
248Filexxx/xxxx.xpredictiveMedium
249Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
250Filexxxxxx_xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
251Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
252Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxx.xxpredictiveMedium
254Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
255Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
256Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
257Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
258Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
259Filexxxxxx.xxxpredictiveMedium
260Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
261Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
262Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
263Filexxxx-xxxxx.xxxpredictiveHigh
264Filexxxx-xxxxx.xxxpredictiveHigh
265Filexxxx-xxxxxxxx.xxxpredictiveHigh
266Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
268Filexxxxxx_xxxxxxx.xxxpredictiveHigh
269Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
270Filexxxxxx.xxxpredictiveMedium
271Filexxxx_xxxxx.xxxpredictiveHigh
272Filexxx/xxx/xxx-xxxxxxpredictiveHigh
273Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
274Filexxxxx.xxxpredictiveMedium
275Filexxxxxxxxx.xxxpredictiveHigh
276Filexxxxxx.xxxpredictiveMedium
277Filexx.xxxxxx/xxxxxxx/predictiveHigh
278Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
279Filexx-xxxxxxxxx.xxxpredictiveHigh
280Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
281Filexxxxxx.xxxpredictiveMedium
282Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
283Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
284Filexxxx.xxxpredictiveMedium
285FilexxxxxxxxxxxxxpredictiveHigh
286Filexxx_xxxxxxxx.xxxpredictiveHigh
287File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
288File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
289File~/.xxxxxxxpredictiveMedium
290File~/xxxxxxxxx/predictiveMedium
291Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
292Libraryxxxx.xxxpredictiveMedium
293Libraryxxx-xxxx.xxxpredictiveMedium
294Libraryxxxxxxxx.xxxpredictiveMedium
295Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
296Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
297Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
298Libraryxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
299Libraryxxxxxxxx.xxpredictiveMedium
300Libraryxxxxxxx.xxxpredictiveMedium
301Libraryxxxxxxxxxxx.xxxpredictiveHigh
302Argumentxx/xxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304Argumentxxxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxxxxxxpredictiveMedium
306Argumentxxxxx_xxpredictiveMedium
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxxpredictiveLow
309Argumentxxx_xxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312Argumentx_xxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxxxpredictiveMedium
319Argumentxxx_xxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323ArgumentxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
331ArgumentxxxxxxxpredictiveLow
332Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx_xxxxpredictiveMedium
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
337ArgumentxxxxxxxpredictiveLow
338Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxpredictiveHigh
339Argumentx_xxxxxxpredictiveMedium
340Argumentx_xxxxpredictiveLow
341Argumentx_xxxx_xxxxxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345Argumentxxxxxxxxxx xxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350Argumentxxxx_xx/xxxxxxxx_xxxx_xxpredictiveHigh
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353Argumentxx_xxxxx_xxpredictiveMedium
354ArgumentxxxxxpredictiveLow
355Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
356Argumentxxxxx_xxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358Argumentxxxxxx-xxxxxxpredictiveHigh
359Argumentx_xxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxx xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxpredictiveLow
366ArgumentxxxxxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368Argumentxxxxx xxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370Argumentxx_xxpredictiveLow
371ArgumentxxxxpredictiveLow
372Argumentxxxx-xxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxx_xxpredictiveLow
375ArgumentxxxxxxxxxxpredictiveMedium
376Argumentxxxxx_xxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380Argumentxxxxx xxxxpredictiveMedium
381ArgumentxxxxxxxpredictiveLow
382Argumentxxxxxxxxxx/xxxxpredictiveHigh
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxpredictiveLow
388Argumentxx/xxxpredictiveLow
389ArgumentxxxxxpredictiveLow
390Argumentxxx_xxxxxxxxpredictiveMedium
391ArgumentxxxxxxxpredictiveLow
392Argumentxxxxxxxxx%xpredictiveMedium
393ArgumentxxxxxpredictiveLow
394Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
395Argumentxx_xxxxxx_xxxxxpredictiveHigh
396Argumentxxx_xxxxxxxpredictiveMedium
397Argumentx_xxxxxxxxpredictiveMedium
398ArgumentxxxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxxxxpredictiveMedium
402Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
403ArgumentxxxxpredictiveLow
404Argumentxxxx_xxxxxpredictiveMedium
405ArgumentxxxxxxxpredictiveLow
406ArgumentxxxxxxxpredictiveLow
407ArgumentxxxxxxxxxxxxxxpredictiveHigh
408Argumentxx[]predictiveLow
409Argumentxxx/xxxpredictiveLow
410ArgumentxxxxxxxpredictiveLow
411Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
412ArgumentxxxxpredictiveLow
413ArgumentxxxxpredictiveLow
414Argumentxxxx/xxxxxxxpredictiveMedium
415Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
416Argumentxxxx/xxx/xxxxxxxxxxxxxxpredictiveHigh
417ArgumentxxxpredictiveLow
418Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
419Argumentx_xxxxxx_xxxpredictiveMedium
420ArgumentxxxpredictiveLow
421Argumentxxxx xxxxxpredictiveMedium
422ArgumentxxxxxxxxxpredictiveMedium
423ArgumentxxxxxxxxpredictiveMedium
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxpredictiveLow
426ArgumentxxxxxxxxpredictiveMedium
427Argumentxxxx_xxxxpredictiveMedium
428Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxxxxxxxpredictiveMedium
431Argumentxxxx_xxxxxxpredictiveMedium
432Argumentxxxx_xxpredictiveLow
433Argumentxxxxxxxxx_predictiveMedium
434ArgumentxxxpredictiveLow
435Argumentxxxxxxxx_xxpredictiveMedium
436Argumentxxxxxx_xxxxpredictiveMedium
437ArgumentxxxxxxxxpredictiveMedium
438Argumentxxxxxxxx_xxxx_xxxxpredictiveHigh
439ArgumentxxxxxxxxpredictiveMedium
440ArgumentxxxxxxpredictiveLow
441ArgumentxxpredictiveLow
442ArgumentxxxxxpredictiveLow
443ArgumentxxxxxxpredictiveLow
444Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
445ArgumentxxxxxxxpredictiveLow
446ArgumentxxxxxxxxxxxxxpredictiveHigh
447ArgumentxxxxxxxxxxxxpredictiveMedium
448Argumentxxxxxx_xxxpredictiveMedium
449ArgumentxxxxxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxxxpredictiveMedium
451Argumentxxxx$xx.xxxpredictiveMedium
452ArgumentxxxxxxpredictiveLow
453Argumentxxx_xxxxpredictiveMedium
454ArgumentxxxxxxxxxxpredictiveMedium
455Argumentxxxx_xxpredictiveLow
456ArgumentxxxxxpredictiveLow
457Argumentxxxxxx xxxxpredictiveMedium
458ArgumentxxxxxpredictiveLow
459Argumentxxxxxx xxxxpredictiveMedium
460ArgumentxxxpredictiveLow
461Argumentxx_xxpredictiveLow
462ArgumentxxxpredictiveLow
463ArgumentxxxxxxxxpredictiveMedium
464ArgumentxxxpredictiveLow
465ArgumentxxxxxpredictiveLow
466ArgumentxxxpredictiveLow
467ArgumentxxxxxxxxxxpredictiveMedium
468ArgumentxxxpredictiveLow
469ArgumentxxxxxxxxxpredictiveMedium
470ArgumentxxxxxxpredictiveLow
471ArgumentxxxxxxxxpredictiveMedium
472Argumentxxxx_xxpredictiveLow
473ArgumentxxxxpredictiveLow
474Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
475Argumentx_xxxx_xxxxxxxpredictiveHigh
476Argumentxxxxxxx_xxxxxpredictiveHigh
477ArgumentxxxxxpredictiveLow
478Argumentxxxxxxxxx_xxx__xxx_xxxxpredictiveHigh
479Argumentxxxx->xxxxxxxpredictiveHigh
480Argument_xxx_xxxxxxxxxxx_predictiveHigh
481Argument模板前缀predictiveMedium
482Input Value%xpredictiveLow
483Input Value.%xx.../.%xx.../predictiveHigh
484Input Value../xxxxxx.xxx.xxxpredictiveHigh
485Input Value/../predictiveLow
486Input Value/xxx/xxxxpredictiveMedium
487Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
488Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
489Network PortxxxxxpredictiveLow
490Network Portxxx/xxxxpredictiveMedium
491Network Portxxx/xxx (xxxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!