Donot Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en888
de46
zh20
ru16
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg24
Cryptocat12
V-Zug Combi-Steam MSLQ10
Microsoft Windows8
Thomson TCW7108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.02
2DUware DUpaypal detail.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.011810.08CVE-2006-6365
3PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.06CVE-2007-0529
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.005050.00CVE-2008-5928
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.67
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.63CVE-2006-6168
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.43CVE-2020-15906
8hymeleaf-spring5 Template injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.039740.08CVE-2021-43466
9Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.931970.09CVE-2023-6895
10PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot definedNot defined 0.003650.08CVE-2015-4134
11Pro2col Stingray FTS cross site scripting5.55.3$5k-$25k$0-$5kNot definedOfficial fix 0.002920.09CVE-2008-10001
12FFmpeg cmv_process_header memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.08CVE-2014-125021
13FFmpeg oggparsevorbis.c vorbis_header memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.08CVE-2014-125008
14FFmpeg lag_decode_frame memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial fix 0.000590.03CVE-2014-125024
15FFmpeg utils.c ff_init_buffer_info memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.00CVE-2014-125016
16FFmpeg read_var_block_data memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial fix 0.000590.00CVE-2014-125015
17FFmpeg decode_update_thread_context memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial fix 0.000590.05CVE-2014-125020
18FFmpeg msrle.c msrle_decode_frame memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.00CVE-2014-125013
19FFmpeg decode_pulses memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.03CVE-2014-125025
20FFmpeg jpeg2000dec.c get_siz memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000450.08CVE-2014-125003

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.135.19.26Donot06/01/2021verifiedLow
25.135.199.0Donot06/01/2021verifiedVery Low
337.48.122.145DonotGedit01/19/2022verifiedLow
437.120.140.211Donot06/01/2021verifiedLow
537.120.198.208DonotDarkMusical01/19/2022verifiedLow
637.139.3.130Donot06/01/2021verifiedLow
737.139.28.208Donot06/01/2021verifiedLow
845.33.29.133li1046-133.members.linode.comDonot06/01/2021verifiedLow
945.61.137.7Donot06/01/2022verifiedMedium
1046.101.204.168Donot06/01/2021verifiedLow
1146.105.40.12ip12.ip-46-105-40.euDonot06/01/2021verifiedLow
12XX.XX.XX.XXxxxx.xx-xx-xx-xx.xxXxxxx10/18/2022verifiedMedium
13XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxXxxxxXxxxxxxxxxx01/19/2022verifiedLow
14XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx06/01/2021verifiedVery Low
15XX.XX.XXX.XXxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedVery Low
16XX.XXX.XXX.XXxxxxx.xxxxxx.xxxXxxxx06/01/2021verifiedLow
17XX.XXX.X.XXXxxxxXxxxx01/19/2022verifiedLow
18XX.XXX.X.XXXXxxxx06/01/2021verifiedLow
19XX.XXX.XX.XXXxxxxx-xxxx.xxXxxxx06/01/2021verifiedLow
20XX.XX.XXX.XXXxxxx06/01/2021verifiedLow
21XX.XX.XX.XXXXxxxx06/01/2021verifiedLow
22XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow
23XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx06/01/2021verifiedVery Low
24XXX.XXX.XXX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxx06/01/2021verifiedLow
25XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow
26XXX.XX.XX.XXXxxxx06/01/2021verifiedLow
27XXX.XX.XX.XXXxxxx06/01/2021verifiedLow
28XXX.XX.XX.XXXXxxxx06/01/2021verifiedLow
29XXX.XX.XXX.XXXXxxxx06/01/2021verifiedLow
30XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow
31XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxx06/01/2021verifiedLow
32XXX.XX.XXX.XXXXxxxx06/01/2021verifiedLow
33XXX.XXX.XXX.XXXxxxx06/01/2021verifiedLow
34XXX.XX.XXX.XXXxxxx06/01/2021verifiedLow
35XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow
36XXX.XXX.XX.XXXxxxx03/23/2022verifiedLow
37XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx06/01/2021verifiedVery Low
38XXX.XX.XXX.XXXxxxx06/01/2021verifiedLow
39XXX.XX.XXX.XXXXxxxx06/01/2021verifiedLow
40XXX.XX.XXX.XXXXxxxx06/01/2021verifiedLow
41XXX.XX.XXX.XXXxxxx06/01/2021verifiedLow
42XXX.XX.XXX.XXXXxxxx06/01/2021verifiedLow
43XXX.XX.XXX.XXxxxxx.xxx.xxxxxxxxxx.xxxXxxxx06/01/2021verifiedLow
44XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx06/01/2021verifiedLow
45XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx-xxx.xxxXxxxx06/01/2021verifiedLow
46XXX.XXX.XXX.XXXXxxxx08/20/2023verifiedHigh
47XXX.XX.XX.XXXxxxx06/01/2021verifiedLow
48XXX.XXX.XXX.XXxxxxx.xxxXxxxx06/01/2021verifiedLow
49XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow
50XXX.XXX.XX.XXXxxxx06/01/2021verifiedLow
51XXX.XXX.XXX.XXXXxxxx06/01/2021verifiedLow

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (429)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/about.phppredictiveMedium
2File/adminpredictiveLow
3File/admin/?page=inmates/view_inmatepredictiveHigh
4File/admin/?page=system_infopredictiveHigh
5File/admin/?page=system_info/contact_infopredictiveHigh
6File/admin/add_exercises.phppredictiveHigh
7File/admin/conferences/get-all-status/predictiveHigh
8File/admin/conferences/list/predictiveHigh
9File/admin/countrymanagement.phppredictiveHigh
10File/admin/customermanagementframework/customers/listpredictiveHigh
11File/admin/edit.phppredictiveHigh
12File/admin/general/change-langpredictiveHigh
13File/admin/group/list/predictiveHigh
14File/admin/lab.phppredictiveHigh
15File/admin/new-contentpredictiveHigh
16File/Admin/News.phppredictiveHigh
17File/admin/renewaldue.phppredictiveHigh
18File/admin/sign/outpredictiveHigh
19File/admin/usermanagement.phppredictiveHigh
20File/adminPage/conf/saveCmdpredictiveHigh
21File/admin_route/inc_service_credits.phppredictiveHigh
22File/app/uploading/upload-mp3.phppredictiveHigh
23File/aqpg/users/login.phppredictiveHigh
24File/artist-display.phppredictiveHigh
25File/backups/predictiveMedium
26File/bcms/admin/?page=user/listpredictiveHigh
27File/cardo/apipredictiveMedium
28File/catcompany.phppredictiveHigh
29File/CCMAdmin/serverlist.asppredictiveHigh
30File/cgi-bin/cstecgi.cgipredictiveHigh
31File/cgi-bin/editBookmarkpredictiveHigh
32File/cgi-bin/system_mgr.cgipredictiveHigh
33File/cgi-bin/touchlist_sync.cgipredictiveHigh
34File/cgi-bin/wlogin.cgipredictiveHigh
35File/cimompredictiveLow
36File/ci_spms/admin/categorypredictiveHigh
37File/classes/Users.php?f=savepredictiveHigh
38File/cwms/admin/?page=articles/view_article/predictiveHigh
39File/cwms/classes/Master.php?f=save_contactpredictiveHigh
40File/dashboard/add-blog.phppredictiveHigh
41File/dashboard/add-portfolio.phppredictiveHigh
42File/dashboard/admin/submit_payments.phppredictiveHigh
43File/dashboard/settingspredictiveHigh
44File/dets/add-expense.phppredictiveHigh
45File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
46File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHigh
47File/envpredictiveLow
48File/film-rating.phppredictiveHigh
49File/forum/away.phppredictiveHigh
50File/front/roomtype-details.phppredictiveHigh
51File/goform/fast_setting_wifi_setpredictiveHigh
52File/xxxxxx/xxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxpredictiveHigh
60File/xxxxxxxxxpredictiveMedium
61File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
62File/x/predictiveLow
63File/xxxxx/xxx/xxxxxx.xxxpredictiveHigh
64File/xxxxx.xxxpredictiveMedium
65File/xxxxx.xxxpredictiveMedium
66File/xxx/xxxxxxxx.xxxpredictiveHigh
67File/xxxxx.xxxpredictiveMedium
68File/xxxx.xxxpredictiveMedium
69File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
70File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
71File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
72File/xxxxxxxxx.xxxpredictiveHigh
73File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74File/xxxx/xxxxx.xxxpredictiveHigh
75File/xxxxxxxxxxxxx.xxxxpredictiveHigh
76File/xxxxx.xxxpredictiveMedium
77File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
78File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
79File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
80File/xxxxxxx.xxxpredictiveMedium
81File/xxx/xxxxxxxxxx.xxxpredictiveHigh
82File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
83File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
84File/xxx.xxxpredictiveMedium
85File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
86File/xxx/xxxx.xxxpredictiveHigh
87File/xxxxxxx.xxxpredictiveMedium
88File/xxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
89File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
91File/xx/x/predictiveLow
92File/xxxx-xxxxxx-xxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
93File/xxxxxxxx.xxxpredictiveHigh
94File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
95File/xxxx/xxxxx/predictiveMedium
96File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
97File/xxxxxxxxxpredictiveMedium
98File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
99File/xxxxxpredictiveLow
100File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
101File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
102File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
103File/xxxxx.xxxpredictiveMedium
104File/xxxxxxx.xxxpredictiveMedium
105File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
106File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
107File/xxxxxxx/xxxx.xxxpredictiveHigh
108File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
109File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
110File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
111File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
112File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
113File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
114File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
115File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
116Filexxxxxx-xxxxxxx.xxxpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxx/xxxxxxx.xxx/xxxxxx.xxx/xxxx.xxxpredictiveHigh
119Filexxx_xxxx_xxxxxxxx.xxxpredictiveHigh
120Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
121Filexxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
123Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxx.xxxpredictiveHigh
125Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
126Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxxxxx.xxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxx_xxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxpredictiveMedium
134Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
139Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
140Filexxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx/xxxxpredictiveHigh
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxx.xxpredictiveMedium
147Filexxxxxx_xxxxx.xxxpredictiveHigh
148Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxx_xxx_xxxx.xxxpredictiveHigh
154Filexxxx_xxxx_xxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxx.xpredictiveMedium
160Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
163Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxx/xxxxxx.xxxpredictiveHigh
165Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
167Filexxxxx.xxxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveHigh
170Filexxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
174Filexxx.xxxpredictiveLow
175Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxpredictiveHigh
176Filexxxxxxxxxx/xxxx.xpredictiveHigh
177Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
178Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
179Filexxxxxxxxxx/xxx.xpredictiveHigh
180Filexxxxxxxxxx/xxxx.xpredictiveHigh
181Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
182Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
183Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
184Filexxxxxxxxxx/xxxxx.xpredictiveHigh
185Filexxxxxxxxxx/xxxx.xpredictiveHigh
186Filexxxxxxxxxx/xxxx.xpredictiveHigh
187Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
188Filexxx.xxxpredictiveLow
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
192Filexx/xxxx.xxxpredictiveMedium
193Filexxx.xxxpredictiveLow
194Filexxxxxxxxxxx.xxxpredictiveHigh
195Filexxx_xxxx.xxxpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxx.xxxpredictiveMedium
198Filex=xxxxxxxpredictiveMedium
199Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
200Filexxxx.xxxxpredictiveMedium
201Filexxxxxxxxx.xxxxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
208Filexxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxx.xxxpredictiveLow
212Filexx_xxx.xxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxpredictiveMedium
219Filexxxx-xxxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
223Filexxxx/xxx-xxx.xxxpredictiveHigh
224Filexxx.xxxpredictiveLow
225Filexxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
227Filexxxxx.xpredictiveLow
228Filexxxx/xxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
230Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
231Filexx-xxxxx/xxxxx.xxxpredictiveHigh
232Filexx-xxxx.xxxpredictiveMedium
233File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
234File~/xxxxxx-xxxx.xxxpredictiveHigh
235File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
236Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
241Libraryxxxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxxxxx.xxxpredictiveHigh
243Argument--xx xxxpredictiveMedium
244Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
245Argumentxx/xxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
249Argumentxxxxx_xxxxpredictiveMedium
250ArgumentxxpredictiveLow
251Argumentxxxxxxxxx xxxxxxpredictiveHigh
252Argumentxxx_xxxx_xxxxpredictiveHigh
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxx_xxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263Argumentxxxxxxx_xxxxx_xxpredictiveHigh
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxx/xxxxpredictiveMedium
271Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxxxxxpredictiveMedium
275Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxx_xxxxpredictiveMedium
281Argumentxxxxxxx_xxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxxxxxxx_xxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxx/xxxxxxpredictiveHigh
287Argumentxxxx_xxxxpredictiveMedium
288ArgumentxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxxx/xxxxxxxxpredictiveHigh
291Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxx_xxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxxx_xxxxxxpredictiveMedium
299Argumentxxxxxxxxxxxxxxxx/xxxxxxpredictiveHigh
300Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
301Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
302Argumentxxxxx_xxxxpredictiveMedium
303Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
304Argumentxxxx/xxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxxx_xxpredictiveMedium
307Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
308ArgumentxxxpredictiveLow
309ArgumentxxpredictiveLow
310ArgumentxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxx_xxxxxxxxpredictiveMedium
313Argumentxx_xxxxxxxxxpredictiveMedium
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxxxpredictiveMedium
319Argumentxxxxxxxx[xx]predictiveMedium
320Argumentxxxx[]predictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxxxxxxx_xxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324Argumentxxxx/xxxxx xxxx/xxxxx xxxxpredictiveHigh
325ArgumentxxxxxpredictiveLow
326Argumentxxxxx_xxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxx/xxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330Argumentxxxxxx_xxxx_xxxxpredictiveHigh
331Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
332Argumentx_xxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxxxpredictiveMedium
336Argumentxxxxx_xx/xxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx_xx_xxxxxxxxpredictiveHigh
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxx-xxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxxxxpredictiveMedium
345Argumentxxxxxxxx_xxxpredictiveMedium
346ArgumentxxxxxxxxxxpredictiveMedium
347Argumentxxxxxxxx_xxxpredictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxxxpredictiveMedium
363Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
364Argumentxxx_xxxxpredictiveMedium
365Argumentxxx_xxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxxxx_xxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370ArgumentxxxpredictiveLow
371Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxxpredictiveLow
374ArgumentxxxxxpredictiveLow
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxxpredictiveLow
377ArgumentxxxxxpredictiveLow
378Argumentxxxxxx_xxxpredictiveMedium
379ArgumentxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxxxxxx/xxxxpredictiveHigh
383Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
384Argumentxxxxxxxx/xxxxxxpredictiveHigh
385Argumentxxxx_xxxxxpredictiveMedium
386Argumentxxxx_xxxxxpredictiveMedium
387Argumentxxxxxxx_xxxxpredictiveMedium
388Argumentxxx_xxxxxpredictiveMedium
389Argumentx-xxxxxxxxx-xxxpredictiveHigh
390Argument_xpredictiveLow
391Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
392Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
393Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
394Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
395Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
396Input Value'||x=x#predictiveLow
397Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
398Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
399Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
400Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
401Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
402Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
403Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
404Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
405Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
406Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
407Input ValuexxxxxxxxpredictiveMedium
408Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
409Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
410Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
411Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
412Input Value<?xxx xxxxxxx();?>predictiveHigh
413Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
414Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
415Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
416Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
417Input Value=xx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
418Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
419Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
420Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
421Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
422Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
423Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
424Input Valuexxxxxxx -xxxpredictiveMedium
425Input ValuexxxxxxxxpredictiveMedium
426Network Portxxx/xxxxpredictiveMedium
427Network Portxxx/xxxxxpredictiveMedium
428Network Portxxx/xxxxxpredictiveMedium
429Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!