Dorkbot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en882
zh40
ru20
ar14
sv12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows58
Linux Kernel28
Google Android18
WordPress16
Apache HTTP Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.002411.96CVE-2020-12440
2Exim SMTP Challenge stack-based overflow8.17.8$2k-$5k$2k-$5kNot DefinedNot Defined0.000650.03CVE-2023-42116
3LogicBoard CMS away.php redirect6.36.1$2k-$5k$0-$1kNot DefinedUnavailable0.000001.55
4Microsoft Windows WPAD access control8.07.9$50k-$100k$0-$1kHighOfficial Fix0.904090.00CVE-2016-3213
5UnrealIRCd input validation7.37.3$2k-$5k$0-$1kHighNot Defined0.649510.05CVE-2010-2075
6Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$50k$0-$1kUnprovenOfficial Fix0.008170.16CVE-2014-4078
7Microsoft IIS cross site scripting5.24.7$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.005480.06CVE-2017-0055
8Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$10k-$25k$0-$1kNot DefinedOfficial Fix0.002460.04CVE-2014-8572
9WordPress redirect_guess_404_permalink information disclosure4.84.7$5k-$10k$1k-$2kNot DefinedOfficial Fix0.000450.04CVE-2023-5692
10WordPress sql injection6.86.7$10k-$25k$0-$1kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
11MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailable0.013021.33CVE-2007-0354
12Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$50k-$100k$10k-$25kNot DefinedOfficial Fix0.003630.04CVE-2022-20798
13nginx Log File link following7.87.4$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.000920.05CVE-2016-1247
14PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000630.04CVE-2023-6648
15HPE ArubaOS CLI Service buffer overflow9.89.6$50k-$100k$25k-$50kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
16WordPress Object injection5.35.2$10k-$25k$0-$1kNot DefinedOfficial Fix0.004320.05CVE-2022-21663
17My Link Trader out.php sql injection6.35.7$2k-$5k$0-$1kProof-of-ConceptNot Defined0.000000.03
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$2k-$5k$0-$1kHighWorkaround0.001190.04CVE-2010-2338
19Fortra GoAnywhere MFT License Response Servlet deserialization6.76.6$1k-$2k$0-$1kHighOfficial Fix0.969440.04CVE-2023-0669
20Mikrotik RouterOS SNMP out-of-bounds8.07.7$1k-$2k$0-$1kProof-of-ConceptOfficial Fix0.003280.04CVE-2022-45315

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
113.107.21.200Dorkbot04/28/2022verifiedMedium
220.112.52.29Dorkbot08/20/2022verifiedHigh
380.82.64.8nil-bustle.garished.comDorkbot08/20/2022verifiedHigh
480.82.65.199no-reverse-dns-configured.comDorkbot08/20/2022verifiedHigh
580.82.65.207s1.tor-exit.netDorkbot08/20/2022verifiedMedium
693.190.139.1493-190-139-14.hosted-by-worldstream.netDorkbot08/20/2022verifiedMedium
7XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
8XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
10XX.XXX.XXX.XXXxxxxxxx.xxxx.xxXxxxxxx08/20/2022verifiedHigh
11XX.XXX.XX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
12XX.XXX.XX.XXXxxxxxx08/20/2022verifiedHigh
13XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
14XXX.XX.X.XXXXxxxxxx08/20/2022verifiedHigh
15XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
17XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
18XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
20XXX.XXX.XX.XXXXxxxxxx08/20/2022verifiedHigh
21XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx04/28/2022verifiedMedium
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx04/28/2022verifiedMedium
23XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
24XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
25XXX.XX.X.Xxxx-xx-x-x.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedMedium
26XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
27XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
28XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (328)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveHigh
2File.travis.ymlpredictiveMedium
3File/admin-api/upload_imagepredictiveHigh
4File/admin/maintenance/view_designation.phppredictiveHigh
5File/admin/search-appointment.phppredictiveHigh
6File/admin/subnets/ripe-query.phppredictiveHigh
7File/apply.cgipredictiveMedium
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/classes/Master.phppredictiveHigh
10File/classes/Users.phppredictiveHigh
11File/config/php.inipredictiveHigh
12File/core/conditions/AbstractWrapper.javapredictiveHigh
13File/dcim/sites/add/predictiveHigh
14File/debug/pprofpredictiveMedium
15File/devinfopredictiveMedium
16File/ecrirepredictiveLow
17File/exportpredictiveLow
18File/file?action=download&filepredictiveHigh
19File/forum/away.phppredictiveHigh
20File/goform/openSchedWifipredictiveHigh
21File/hardwarepredictiveMedium
22File/importexport.phppredictiveHigh
23File/include/makecvs.phppredictiveHigh
24File/index.phppredictiveMedium
25File/librarian/bookdetails.phppredictiveHigh
26File/mfsNotice/pagepredictiveHigh
27File/MicroStrategyWS/happyaxis.jsppredictiveHigh
28File/monitoringpredictiveMedium
29File/myprofile.phppredictiveHigh
30File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
31File/out.phppredictiveMedium
32File/owa/auth/logon.aspxpredictiveHigh
33File/php/busyscreenshotpush.phppredictiveHigh
34File/plugin/LiveChat/getChat.json.phppredictiveHigh
35File/plugins/servlet/audit/resourcepredictiveHigh
36File/plugins/servlet/project-config/PROJECT/rolespredictiveHigh
37File/products/view_product.phppredictiveHigh
38File/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
39File/xxxxxxxxxxxpredictiveMedium
40File/xxxx/xxx/x.x/xxxxxxpredictiveHigh
41File/xxxxxxxpredictiveMedium
42File/xxxxxxx/xxxpredictiveMedium
43File/xxxxxx.xxxpredictiveMedium
44File/xxxxxx-xxxxxxpredictiveHigh
45File/xxx/xxxxxx-xxxxxxxx-*predictiveHigh
46File/xxxxxxx/predictiveMedium
47File/xxxxxxpredictiveLow
48File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
49File/xxx/xxx/xxx-xxxxxx-xxxpredictiveHigh
50File/xxx/xxxx/xxxxxxpredictiveHigh
51File/xxx/xxx/xxxxxpredictiveHigh
52File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
53File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxxxx.xxxxpredictiveHigh
55File/xxxxxxx/xxxxxxpredictiveHigh
56File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
57File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
58File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
59Filexxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxxx/xxxxx/xxxxx.xxx"predictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
66Filexxx/xxx/xxxx-xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx/xxx/xxxxxxxx/xx_xxxx.xxpredictiveHigh
70Filexxx_xx_xxxxxx_xx.xxpredictiveHigh
71Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxx/xxx?xxxxpredictiveMedium
74Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxx/xxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
81Filexxxxxx/xxxxxx.xxxpredictiveHigh
82FilexxxxxxxxxxpredictiveMedium
83Filexxxxxxxxxxxxxx.xxxpredictiveHigh
84Filex_xxxxxxpredictiveMedium
85Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
90Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
91Filexxxx_xxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveHigh
94Filexxxx-xxxxxx.xxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
97Filexxxxxxxx.xpredictiveMedium
98Filexx/xxxxxxxxx.xpredictiveHigh
99Filexx/xxxxx/xxxxxxx.xpredictiveHigh
100Filexx/xxxxx/xxxxxx.xpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxx.xxxpredictiveMedium
103Filexxxxx.xpredictiveLow
104Filexxxx_xxxx.xpredictiveMedium
105Filexxxxx-xxxxx.xpredictiveHigh
106Filexxxxx-xxxxxxxxxx.xpredictiveHigh
107Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
108Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxx/xxxxxxxxxpredictiveHigh
114Filexxxx_xxxxxx.xxpredictiveHigh
115Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
116Filexxxxxxxxxx/xxxx.xpredictiveHigh
117Filexxxxxxx/xx_xxx.xpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexx.xxxpredictiveLow
121Filexxxxxxxxxx/xxx.xpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
124Filexx-xxxxxxxx.xxxpredictiveHigh
125FilexxxxxxpredictiveLow
126Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
127Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxx_xxxxxxx.xpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx_xxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxxxxx.xxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxxpredictiveHigh
141Filexxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxx.xpredictiveMedium
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxx_xxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxxx.xpredictiveMedium
153Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
154Filexxxxxx.xxxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxx_xxx_xx.xpredictiveHigh
157Filexx_xxx.xpredictiveMedium
158Filexxx.xpredictiveLow
159Filexx_xxxx.xxxpredictiveMedium
160Filexxxxxx_xxxxxx.xxxpredictiveHigh
161Filexxxxxx.xpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
165Filexxxxxx.xxxxx.xxxpredictiveHigh
166Filexxxxxxx.xpredictiveMedium
167Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
168Filexxx/xxx_xxxxx.xpredictiveHigh
169Filexxx/xxxx.xpredictiveMedium
170Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx-xxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
179Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
180Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
181Filexxxx.xxxxxxxxx.xxxpredictiveHigh
182Filexxxx_xxxx.xxxpredictiveHigh
183Filexxxxxxxxx-xxxpredictiveHigh
184Filexxx.xxxpredictiveLow
185Filexxxxxx/xx/xxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
187Filexx-xxxx.xxxpredictiveMedium
188Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
191Filexx/xx/xxxxxpredictiveMedium
192File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
193File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
194Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
195Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
196Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
197Libraryxxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
200Libraryxxxxxxxxx.xxxpredictiveHigh
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Argument$xxx_xxxx_xxxx)predictiveHigh
206ArgumentxxxxxxxpredictiveLow
207ArgumentxxxxxxxxxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209Argumentxxxxxx_xxxxpredictiveMedium
210ArgumentxxxpredictiveLow
211Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
212Argumentxxx_xxpredictiveLow
213ArgumentxxxxxxxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
216Argumentxxxxxxx/xxxxxxpredictiveHigh
217Argumentxxxxxxx xxxxpredictiveMedium
218Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
219ArgumentxxxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
222Argumentxxxxx=xxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentxxx_xxxxxpredictiveMedium
225Argumentxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxxpredictiveHigh
226ArgumentxxxxxxpredictiveLow
227Argumentxxxxx xxxxxpredictiveMedium
228Argumentxxxxxx_xxxxpredictiveMedium
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxpredictiveLow
235ArgumentxxpredictiveLow
236ArgumentxxxxxxxxxxxxxxpredictiveHigh
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxx[xxxxx][xx]predictiveHigh
242ArgumentxxxxxpredictiveLow
243Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveHigh
244Argumentxxxx_xxxx/xxxxxpredictiveHigh
245Argumentxxxx_xxxxxx_xxxxpredictiveHigh
246ArgumentxxxxxpredictiveLow
247Argumentxxxx x xxxxpredictiveMedium
248Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
249Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveHigh
250Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
252Argumentxxx_xxxpredictiveLow
253ArgumentxxpredictiveLow
254Argumentxxxxx/xxxxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxpredictiveMedium
262Argumentxxx_xxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxxxxx_xxxpredictiveMedium
271Argumentxxxx_xxxxpredictiveMedium
272Argumentxx_xxxxxxxxpredictiveMedium
273Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
277ArgumentxxxxxxxxxxpredictiveMedium
278Argumentxxxxxx_xxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxxxxxx_xxxxxpredictiveHigh
281Argumentxxxxxxxx[xxxx]predictiveHigh
282Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
283ArgumentxxxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
292ArgumentxxxpredictiveLow
293Argumentxxx xxxxxxx xxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxx_xxxxxx_xxpredictiveHigh
301ArgumentxxxxxxxpredictiveLow
302Argumentxxxxxx_xxxxxxxxpredictiveHigh
303Argumentxxx_xx_xxxxxxpredictiveHigh
304Argumentx-xxxxxxxxx-xxxpredictiveHigh
305Argumentx-xxxxxxxxx-xxxxpredictiveHigh
306ArgumentxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308Argument_xxx_xxxxxxxxxxx_predictiveHigh
309Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
310Input Value%xpredictiveLow
311Input Value'>[xxx]predictiveLow
312Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
313Input Value.%xx.../.%xx.../predictiveHigh
314Input Valuex%xxxx%xxx=xpredictiveMedium
315Input ValuexxxxpredictiveLow
316Input ValuexxxxxxxxpredictiveMedium
317Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
318Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
319Input ValuexxxxxpredictiveLow
320Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
321Input Valuexxxx:xxxxxxpredictiveMedium
322Input Value\xpredictiveLow
323Input Value….//predictiveLow
324Pattern|xx|predictiveLow
325Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
326Network Portxxx/xx (xxx)predictiveMedium
327Network Portxxx/xxxx (xx-xxx)predictiveHigh
328Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!