EvilProxy Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en978
es8
ar6
zh4
pt2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel32
Apple Mac OS X30
Apple macOS16
Apple iOS14
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.03CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-55215
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.919800.96CVE-2020-15906
4SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.74CVE-2022-28959
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.16CVE-2007-0354
6kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.30CVE-2024-13205
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.046040.22CVE-2007-1167
8Cisco IronPort Security Management Appliance Web-based Management Interface access control5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.57CVE-2020-3122
9DokuWiki code injection9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.071730.09CVE-2009-1960
10Ruijie RG-EW1200G Administrator Password set_passwd access control7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.099510.15CVE-2023-4169
11S-CMS ad.php sql injection6.66.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.05CVE-2023-7190
12DokuWiki doku.php cross site scripting5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.001600.03CVE-2017-12583
13Devilz Clanportal File Upload5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.029320.08CVE-2006-6338
14Cacti automation_devices.php get_discovery_results sql injection6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2024-54145
15Mohsin Khan WP Front-End Login and Register Plugin cross site scripting5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2025-23540
16nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.25CVE-2020-12440
17Fantastic ElasticSearch Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.10CVE-2024-13221
18Uzzal Mondal Google Map with Fancybox Plugin cross site scripting5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2025-23594
19Zenvia Movidesk Profile Editing EditProfile cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000530.09CVE-2025-0971
20itsourcecode Tailoring Management System partview.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2025-0949

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.191.17EvilProxy08/20/2023verifiedHigh
245.8.191.151EvilProxy08/20/2023verifiedHigh
374.208.49.213EvilProxy08/20/2023verifiedHigh
477.91.84.52bijiboy.aeza.networkEvilProxy08/20/2023verifiedHigh
578.153.130.178fit-butter.aeza.networkEvilProxy08/20/2023verifiedHigh
685.187.128.19sg1-sr4.supercp.comEvilProxy10/29/2023verifiedHigh
7XX.XXX.XX.XXXxxxxxxxx08/20/2023verifiedHigh
8XX.XX.XXX.XXxxxx-xxxx-x-xxxx-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxxxxx08/20/2023verifiedHigh
9XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
10XXX.XX.XX.XXxxxxxx.xxxxxxx-xxxxxxx.xxx.xxXxxxxxxxx10/29/2023verifiedHigh
11XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx10/10/2022verifiedMedium
12XXX.XX.XX.XXXXxxxxxxxx08/20/2023verifiedHigh
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedMedium
14XXX.XXX.XXX.XXXXxxxxxxxx10/10/2022verifiedMedium
15XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
16XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
18XXX.XX.XXX.XXXXxxxxxxxx08/20/2023verifiedHigh
19XXX.XXX.XX.XXXxxxxxxxx10/29/2023verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxxx10/10/2022verifiedMedium
21XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxx10/29/2023verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx08/20/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/0predictiveLow
2File/academic-calendarpredictiveHigh
3File/Account/EditProfilepredictiveHigh
4File/Account/LoginpredictiveHigh
5File/adminpredictiveLow
6File/admin/app/slider_crud.phppredictiveHigh
7File/admin/approve.phppredictiveHigh
8File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
9File/admin/bwdates-report-details.phppredictiveHigh
10File/admin/chatroom.phppredictiveHigh
11File/admin/create_product.phppredictiveHigh
12File/admin/edit_slider.phppredictiveHigh
13File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
14File/admin/index.phppredictiveHigh
15File/admin/list_resource_icon.php?action=deletepredictiveHigh
16File/admin/normal-search.phppredictiveHigh
17File/admin/salary_slip.phppredictiveHigh
18File/admin/template/updatepredictiveHigh
19File/admin/View_user.phppredictiveHigh
20File/adminPage/main/uploadpredictiveHigh
21File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
22File/api/front/search/bookspredictiveHigh
23File/api/sys/set_passwdpredictiveHigh
24File/auth/registerpredictiveHigh
25File/catalog/comparepredictiveHigh
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/hd_config.cgipredictiveHigh
28File/cgi-bin/luci;stok=/localepredictiveHigh
29File/cgi-bin/mainfunction.cgipredictiveHigh
30File/classes/Master.php?f=save_coursepredictiveHigh
31File/classes/Master.php?f=save_positionpredictiveHigh
32File/control/adds.phppredictiveHigh
33File/Control/Api/Api.phppredictiveHigh
34File/dashboard/admin/saveroutine.phppredictiveHigh
35File/dashboard/admin/updateplan.phppredictiveHigh
36File/dashboard/admin/viewdetailroutine.phppredictiveHigh
37File/demos/embedai/subscriptions/show/predictiveHigh
38File/edit-staff/predictiveMedium
39File/embedai/app/uploads/database/predictiveHigh
40File/embedai/files/show/predictiveHigh
41File/Employee/changepassword.phppredictiveHigh
42File/Employee/delete_leave.phppredictiveHigh
43File/en/?mylogoutpredictiveHigh
44File/endpoint/add-user.phppredictiveHigh
45File/endpoint/delete-calorie.phppredictiveHigh
46File/xxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
47File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
48File/xxx.xxxxpredictiveMedium
49File/xxxxxx/xxxpredictiveMedium
50File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxpredictiveHigh
55File/xxxxx/predictiveLow
56File/xxxxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxxx.xxxpredictiveMedium
59File/xxxxx.xxx?xxxx=xxxxxxxx&xxx=xxxxxxx&xxxxx_xxx=xxxxx&xxxx=xxxxxxxpredictiveHigh
60File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
61File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxxxx-xxxx.xpredictiveHigh
62File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxxxxx_xx.xxxpredictiveHigh
66File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
67File/xxxxxx/xxxxxxxxxx_xxxxx.xxxpredictiveHigh
68File/xxxxxxx/xxxxxx/xxxxpredictiveHigh
69File/xxxxxxx/x_xxxxxxxxxxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
71File/xxxxx/_xxxx_xxx_xxxxxx_xxxx.xxxpredictiveHigh
72File/xxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
73File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
74File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
75File/xxxx/xxxxxx-xxxxxpredictiveHigh
76File/xxxx/xxx/xxx/predictiveHigh
77File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78File/xxxxxxxx/xxxxx.xxxpredictiveHigh
79File/xxxxxxxxx/predictiveMedium
80File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
81File/xxxxxxx?xxx=xxxxxpredictiveHigh
82File/xxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxx.xxxpredictiveMedium
84File/xxxxxxpredictiveLow
85File/xxxxxxx/xxx/xxxxx.xxxpredictiveHigh
86File/xxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxxxxxx.xxxpredictiveHigh
88File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
89File/xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
90File/xxx_xxxxxxx_xxx.xxxpredictiveHigh
91File/xxx/xxx_xxxxxxxxxx.xxxpredictiveHigh
92File/xxx/xxx_x_xxxxxxx.xxxpredictiveHigh
93File/xxx/xxx/xxxxx-xxxx-xxxxxx.xxxpredictiveHigh
94File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
95File/xx-xxxxxxx/xxxxxxxpredictiveHigh
96File/\_xxxxx/xxxx\_xxxx-xxxxxxx.xxxpredictiveHigh
97File/_xxxxx/xxxx_xxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
104Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
107Filexxxxx_xxxxx.xxxpredictiveHigh
108Filexxxx-xxxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
110Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
115Filexxxxxxx/xxxxx/xxxxx_xxxxxx.xxpredictiveHigh
116Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
117Filex-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxx/xxxxxxxx.xxxxpredictiveHigh
118Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxx_xxxxxxxxx.xxxpredictiveHigh
121Filexxx.xpredictiveLow
122Filexx_xxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
125Filexxx.xxxxxxxxxxxxxxx.xxxxxxx-xxx.xxxxxxpredictiveHigh
126Filexxx/xxxxxxxx/xx/xxxxxx/xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxx.xxxpredictiveHigh
128Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
129Filexxxx.xxpredictiveLow
130Filexxxxxx/xxxxpredictiveMedium
131Filexxxx/xxxxx.xxpredictiveHigh
132Filexxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxx_xxxxxx.xpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxx-xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxx.xxxpredictiveLow
139Filexxxx-xxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxx.xxpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxxxx/xxxxx/xxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
147Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
151Filexxxxxxxxx.xpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
156Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
165Filexx/xxxxxxxx.xpredictiveHigh
166Filexxxxxxxxx/xxxxxxx.xpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
171Filexxxx.xpredictiveLow
172Filexxxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx.xxpredictiveHigh
176Filexxx.xpredictiveLow
177Filexxx/xxxx/xxxxxx.xpredictiveHigh
178Filexxx/xxxx/xxxxxx.xpredictiveHigh
179Filexxx/xxx/xxxxxxxxxx.xpredictiveHigh
180Filexxx/xxxxx/xxx_xxxx.xpredictiveHigh
181Filexxx_xxxx.xxxpredictiveMedium
182Filexxx_xxxxxx_xxxxx.xxxpredictiveHigh
183Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
184Filexxxxxx-xxxxxxx.xpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxx.xxxpredictiveLow
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189FilexxxxxxxxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
195Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
196Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
197Filexxxxxx.xpredictiveMedium
198Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxx-xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexxxx/xxxxxx/xxxx_predictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxxx_xxxx.xxxpredictiveHigh
208Filexxx/xxx/xxxxxxpredictiveHigh
209Filexxxxx/xxx.xpredictiveMedium
210Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
212Filexxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
216Filexx-xxxxxx.xxxpredictiveHigh
217Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
218Filexxxxxx/xx_xxx.xpredictiveHigh
219Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
220File_xxxx_xxx_xxxxxx_xxxx.xxxpredictiveHigh
221Libraryxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxx.xxxpredictiveLow
224Libraryxx xxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
226Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxx/xxxx/xxxxxx.xxxx.xxxpredictiveHigh
228Libraryxxx/xxxx_xxxxx.xpredictiveHigh
229Libraryxxxxxxx.xxxpredictiveMedium
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxxxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxxxx.xxxpredictiveMedium
233Argument$xxxxxxxpredictiveMedium
234ArgumentxxpredictiveLow
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxpredictiveLow
238Argumentxxxxxxx xxxxxpredictiveHigh
239Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxxxpredictiveMedium
242Argumentxxxxxxxx_xxxxxx_xxxxpredictiveHigh
243Argumentxxxxxxxx_xxxxxx_xxxx/xxxxxxx_xxxxxxx_xxxpredictiveHigh
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
248Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
249Argumentxxxxxx-xxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
252ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxxxx-xxxxpredictiveMedium
255Argumentxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxxxxx/xxxxpredictiveMedium
258Argumentxxxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxx-xxpredictiveLow
263Argumentxxxx_xxpredictiveLow
264ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
265Argumentxxxx/xxxx/xxxx/xxx/xxx/xxxx/xxxx/xxxx/xxxx/xxxx/xxxxpredictiveHigh
266Argumentxxxxxx_xxxpredictiveMedium
267Argumentxxx_xxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272Argumentxxxxx_xxxpredictiveMedium
273Argumentxxxxxx-xxxxxxpredictiveHigh
274Argumentxxxxx/xxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280Argumentxxxx_xxpredictiveLow
281Argumentxxxx_xxxxxxpredictiveMedium
282Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentx_xxxxxx_xxxpredictiveMedium
288Argumentx_xxxx_xxxxpredictiveMedium
289Argumentxx_xxxxxxpredictiveMedium
290Argumentxx/xxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxpredictiveMedium
296Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
297ArgumentxxxxxxpredictiveLow
298ArgumentxxpredictiveLow
299Argumentxxx/xxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302Argumentxxxxx/xxxxxx_xxpredictiveHigh
303Argumentxxxxxxxx xxxxxxxxpredictiveHigh
304ArgumentxxxxxxpredictiveLow
305Argumentxxx_xxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
308ArgumentxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxpredictiveMedium
311Argumentxx_xx/xxpredictiveMedium
312Argumentxx_xxxxxxxxxxpredictiveHigh
313ArgumentxxxpredictiveLow
314Argumentxxxx_xxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321Argumentxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxxpredictiveHigh
322ArgumentxxxxxxxpredictiveLow
323Argumentxxxxxxx/xxxxxxxpredictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxx_xxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
333Argumentxxxx_xxxxx_xxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335Argumentxxxxxxxx_xxpredictiveMedium
336Argumentxxxxx-xxxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxx_xxxpredictiveMedium
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344Argumentxxxxxxx[xxxxxxxx]predictiveHigh
345ArgumentxxxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxpredictiveMedium
349Argumentxxxxxx[xxxxxx]/xxxxxx[xxxx_xx]predictiveHigh
350Argumentxxxxxx_xxxxxpredictiveMedium
351Argumentxxxxxx[]predictiveMedium
352ArgumentxxxxpredictiveLow
353Argumentxxxx_xxpredictiveLow
354ArgumentxxxxpredictiveLow
355Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
356Argumentxxxxxx_xxpredictiveMedium
357ArgumentxxxxpredictiveLow
358Argumentxxxxx-xxxxxxpredictiveMedium
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxxxxxxxx_xxpredictiveHigh
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxxx/xxxxxxxxxxx/xxxxx/xxxpredictiveHigh
366Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx/xxxxpredictiveHigh
373Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
374Argumentxxxx_xxxxxpredictiveMedium
375ArgumentxxxxxxxpredictiveLow
376Argumentx-xxxx-xxxxxpredictiveMedium
377Argumentx=x=xpredictiveLow
378Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
379Input Value/../xxx/xxxxxx-predictiveHigh
380Input Value/../xxx/xxxxxxxxpredictiveHigh
381Input Value/../xxx/xxxxxxxx-predictiveHigh
382Input Value//xxxx.xxxpredictiveMedium
383Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
384Input Value<xxx xxx="x" xxxxxxx="xxxx.xxx='xxxxx://xxxx-xxxxxxx-xxx?x=' + xxxxxxxx.xxxxxx;">predictiveHigh
385Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
386Input ValuexxxpredictiveLow
387Network PortxxxxpredictiveLow
388Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
389Network Portxxx/xxxxxpredictiveMedium
390Network Portxxx xxxxx-xxxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!