Faroe Islands Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en824
de58
ja36
fr26
zh16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS18
Apple macOS16
Apple iPadOS16
Microsoft Windows16
Linux Kernel14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1openBI Screen.php index code injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.004580.14CVE-2024-1117
2Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.07CVE-2020-3838
3nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.63CVE-2020-12440
4Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005530.21CVE-2015-5911
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.21CVE-2006-6168
6eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.14
7node-openssl command injection7.67.5$5k-$25k$5k-$25kNot definedNot defined 0.010380.04CVE-2023-49210
8Apple macOS Kernel Coldtro out-of-bounds write7.87.6$5k-$25k$0-$5kHighOfficial fixverified0.002510.06CVE-2022-32894
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.06CVE-2007-0354
10PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001970.00CVE-2024-4293
11Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869680.56CVE-2020-15906
12PAD Site Scripts rss.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.001380.03CVE-2009-3191
13D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection8.17.1$5k-$25k$0-$5kProof-of-ConceptWorkaroundexpected0.927160.08CVE-2024-10915
14Dell OpenManage Enterprise code injection8.58.4$5k-$25k$5k-$25kNot definedOfficial fix 0.001570.01CVE-2024-45766
15Palo Alto Networks PAN-OS GlobalProtect command injection9.49.2$0-$5k$0-$5kHighOfficial fixverified0.942860.08CVE-2024-3400
16Microsoft Windows MSHTML Platform Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial fix 0.355730.00CVE-2023-35628
17Moagallery Moa index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.001220.00CVE-2009-3975
18Citrix NetScaler ADC/NetScaler Gateway code injection9.89.7$25k-$100k$5k-$25kHighOfficial fixverified0.939700.00CVE-2023-3519
19Toyota RAV4 ECU Message injection6.86.8$0-$5k$0-$5kHighNot defined 0.003940.08CVE-2023-29389
20Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial fixexpected0.843060.03CVE-2022-34718

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.132r-132-60-62-5.consumer-pool.prcdn.netFaroe Islands Unknown01/03/2023verifiedMedium
25.62.62.128r-128-62-62-5.consumer-pool.prcdn.netFaroe Islands Unknown01/03/2023verifiedMedium
337.120.252.0Faroe Islands Unknown01/03/2023verifiedLow
445.12.70.75wuss-limp.yourbandinc.comFaroe Islands Unknown01/03/2023verifiedMedium
545.12.71.75Faroe Islands Unknown01/03/2023verifiedMedium
646.36.201.226Faroe Islands Unknown01/03/2023verifiedMedium
746.36.201.228Faroe Islands Unknown01/03/2023verifiedMedium
846.227.112.0Faroe Islands Unknown01/03/2023verifiedLow
962.12.38.0Faroe Islands Unknown01/03/2023verifiedLow
1080.77.128.0Faroe Islands Unknown01/03/2023verifiedLow
1180.77.136.0Faroe Islands Unknown01/21/2025verifiedHigh
1280.77.142.0Faroe Islands Unknown01/21/2025verifiedHigh
1381.18.224.0Faroe Islands Unknown01/03/2023verifiedLow
1481.25.176.0Faroe Islands Unknown01/03/2023verifiedLow
1588.85.32.0Faroe Islands Unknown01/03/2023verifiedLow
16XXX.XX.X.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
17XXX.XX.X.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
18XXX.XX.XX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
19XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedHigh
20XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
21XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedHigh
22XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
23XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
24XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
25XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
26XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
27XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
28XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
31XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxxxxxxxxx.xxxxx.xxxXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
32XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
33XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
34XXX.XX.X.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
35XXX.XX.X.XXXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
36XXX.XXX.XX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
37XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
38XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
39XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
40XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedHigh
41XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
42XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx Xxxxxxx01/21/2025verifiedVery High
43XXX.XX.XXX.Xxxxxxxx.xxxx.xxXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedVery Low
44XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
45XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
46XXX.XXX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
47XXX.XXX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
48XXX.XXX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
49XXX.XXX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
50XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
51XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
52XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
53XXX.XX.XXX.Xxxxx-xxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
54XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
55XXX.XX.XXX.XXxxxx-xxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
56XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
57XXX.XX.XXX.XXxxxx-xxxx-xxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
58XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
59XXX.XX.XXX.XXxxxx-xxxx-xxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
60XXX.XX.XXX.XXXxxxx-xxxx-xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
61XXX.XX.XXX.XXXxxxx-xxxx-xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
62XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
63XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
64XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
65XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
66XXX.XX.XXX.XXXXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedHigh
67XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedMedium
68XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx05/03/2023verifiedMedium
69XXX.XX.XXX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
70XXX.XX.XX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
71XXX.XX.XXX.XXXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedMedium
72XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
73XXX.XXX.XXX.XXxxxx Xxxxxxx Xxxxxxx02/21/2023verifiedLow
74XXX.XX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow
75XXX.XXX.XX.XXxxxx Xxxxxxx Xxxxxxx01/03/2023verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (381)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
3File/admin/aboutus.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/create_product.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/featured.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/admin/video/listpredictiveHigh
15File/api/admin/system/store/order/listpredictiveHigh
16File/application/index/controller/Screen.phppredictiveHigh
17File/backend/register.phppredictiveHigh
18File/blogpredictiveLow
19File/boat/login.phppredictiveHigh
20File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
21File/cgi-bin/mainfunction.cgipredictiveHigh
22File/cgi-bin/nas_sharing.cgipredictiveHigh
23File/clinic/disease_symptoms_view.phppredictiveHigh
24File/common/info.cgipredictiveHigh
25File/component_serverpredictiveHigh
26File/config-manager/savepredictiveHigh
27File/dashboard/menu-list.phppredictiveHigh
28File/dashboard/table-list.phppredictiveHigh
29File/debug/pprofpredictiveMedium
30File/doctor/view-appointment-detail.phppredictiveHigh
31File/downloadFile.phppredictiveHigh
32File/edit-client-details.phppredictiveHigh
33File/Employer/EditProfile.phppredictiveHigh
34File/envpredictiveLow
35File/EXCU_SHELLpredictiveMedium
36File/goform/aspFormpredictiveHigh
37File/goform/set_LimitClient_cfgpredictiveHigh
38File/hazelcast/rest/maps/submit-jobpredictiveHigh
39File/hslistpredictiveLow
40File/include/file.phppredictiveHigh
41File/index.phppredictiveMedium
42File/librarian/bookdetails.phppredictiveHigh
43File/login/signOutpredictiveHigh
44File/Maintain/sprog_upstatus.phppredictiveHigh
45File/mcategory.phppredictiveHigh
46File/xxxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveHigh
47File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
48File/xxxx/xxxxx/xxxxxxpredictiveHigh
49File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
50File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
51File/xxx-xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
52File/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxxxxxx.xxxpredictiveMedium
56File/xxxxxxx_xxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
58File/xxxxxxxx/xxxxxpredictiveHigh
59File/xxxxxpredictiveLow
60File/xxxxxx_xxxx_xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
61File/xxxx.xxxpredictiveMedium
62File/xxxxxx/xxxxxx.xxxpredictiveHigh
63File/xxx/xxxxx/xxx/xxx.xxxpredictiveHigh
64File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
66File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
68File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
69File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
70File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
71Filexxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
73Filexxxxx.xxx/xxxpredictiveHigh
74Filexxxxx/xxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
78Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
80Filexxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx/xxxxx.xxxpredictiveHigh
83Filexxxxx_xxxxx.xxxpredictiveHigh
84Filexxx.xxxpredictiveLow
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxx_xxxxxx.xxxpredictiveHigh
87Filexxx.xxxpredictiveLow
88Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
90Filexxx\xxx\xxxxxx\xxxxx\xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
91Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
92Filexxxx-xxxx.xpredictiveMedium
93Filexxxx.xxx.xxxpredictiveMedium
94Filexxxxx-xxxxx.xpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxxx.xpredictiveLow
97Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
98Filexxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxx/xxpredictiveLow
102Filexxx-xxx/xxxxxxpredictiveHigh
103Filexxxxx.xxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxxx_xxxx.xxxpredictiveHigh
108Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxx_xxxxxx.xxxpredictiveHigh
111Filexxxxxxxxx-xxxxxx.xxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxx_xxxpredictiveLow
115Filexxxxxxx/xxx/xxx.xpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
118Filexxxxxxx.xxpredictiveMedium
119Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
120Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
121Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
122Filexx/xxxx/xxxxx.xpredictiveHigh
123Filexxxxxxxxx.xxx.xxxpredictiveHigh
124Filexxxxxxx.xpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xx/xxxx_xxxxxxxxx.xxpredictiveHigh
128Filexxxxx.xxxxpredictiveMedium
129Filexxx_xxxx.xxxpredictiveMedium
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxxxxxxx/xxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxxxx/xxx_xxx.xpredictiveHigh
142Filexx.xxpredictiveLow
143Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxxpredictiveMedium
148Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxxxxxxx.xxxxpredictiveHigh
151Filexxx-xxx.xxxpredictiveMedium
152Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
153FilexxxxxxpredictiveLow
154Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
155Filexxx/xxxxxpredictiveMedium
156Filexxxxx.xpredictiveLow
157Filexxxx.xxxxpredictiveMedium
158Filexxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxx_xxx.xxxpredictiveHigh
161Filexxxxxxxxx.xxx.xxxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx/xxxxx.xxxpredictiveHigh
165Filexxxx-xxx/xxxx-xxx/xxx-xxxx.xpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxx-xxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxx/xxxxx.xxxpredictiveHigh
174Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxx.xxxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxx_xxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
182Filexxx.xxxpredictiveLow
183Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
184Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxx_xx.xxpredictiveMedium
187Filexxxxxx-xxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxx_xxxx.xxxpredictiveHigh
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxx-xxxxxx.xpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxx.xxxpredictiveMedium
195Filexxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
197Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
198Filexxx/xxxx_xx_xxx.xpredictiveHigh
199Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx-xxxxx.xxxpredictiveHigh
203Filexxxx-xxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxx/xxx.xxxxx.xxxpredictiveHigh
206Filexxxxxxx-x-x-x.xxxpredictiveHigh
207Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
208Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
209Filexxxx/xxxxxxxx.xxxpredictiveHigh
210Filexxxxx/xxxxx.xxpredictiveHigh
211Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxxx.xxxpredictiveMedium
214Filexxxx-xxx.xxxpredictiveMedium
215Filexxxx-xxx.xxx xxxxxxpredictiveHigh
216Filexxxx.xpredictiveLow
217Filexxxxxx.xxxpredictiveMedium
218Filexxx/xxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx.xxxpredictiveMedium
220Filexx-xxxx.xxxpredictiveMedium
221Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
222Filexx-xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxxx.xxxpredictiveHigh
224Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
225Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
226Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
227Libraryxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxxxxxx.xpredictiveHigh
229Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxxxx.xxxxx.xxxxxxxpredictiveHigh
231Argument$_xxxxxxx['xxxx']predictiveHigh
232Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
233ArgumentxxxxxxxpredictiveLow
234Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
235ArgumentxxpredictiveLow
236Argumentxxxx(xxxx_xxxx)predictiveHigh
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxpredictiveMedium
241Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
242Argumentxxxx_xxpredictiveLow
243Argumentxxxx_xxx_xxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxx_xxpredictiveLow
249ArgumentxxxpredictiveLow
250Argumentxxxx_xxpredictiveLow
251Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
255Argumentxxxxxxx-xxxxxxpredictiveHigh
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxxxxxxxxpredictiveMedium
260Argumentxxxxxx xxxxpredictiveMedium
261Argumentxxx_xxxxpredictiveMedium
262Argumentxxxxxxxx=xpredictiveMedium
263Argumentx/xxxxpredictiveLow
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxxxxx xxpredictiveMedium
266Argumentxxxxx_xxxx_xxxxpredictiveHigh
267ArgumentxxxxxxxxxxxpredictiveMedium
268Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
269Argumentxx_xxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx/xxxxxxpredictiveHigh
275Argumentxxxxxxx_xxpredictiveMedium
276Argumentxxxxx_xxxxxxxxpredictiveHigh
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxxxxxx_xxxpredictiveMedium
287Argumentxxxx_xxxxpredictiveMedium
288Argumentxxxxx/xxxxxxpredictiveMedium
289Argumentxxxxxx_xxpredictiveMedium
290ArgumentxxxxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxxpredictiveMedium
292Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
293ArgumentxxxxxxxxxxxxxxpredictiveHigh
294ArgumentxxxpredictiveLow
295Argumentxxx_xxxxxxx_xxxpredictiveHigh
296Argumentxxx/xxxxx/xxxxxpredictiveHigh
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxxxx/xxxxxxxpredictiveHigh
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxx_xx_xx_xxxpredictiveHigh
314ArgumentxxxxxxxxxpredictiveMedium
315Argumentxxxxx_xxxx_xxxpredictiveHigh
316Argumentxxxxx_xxxx_xxxxpredictiveHigh
317ArgumentxxxpredictiveLow
318ArgumentxxpredictiveLow
319Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
320Argumentxx_xxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxxxx_xxpredictiveMedium
324Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
325Argumentxxxxx_xxxxxxpredictiveMedium
326Argumentxxxxxxx/xxxxxpredictiveHigh
327Argumentxxxx xxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxx_xxxpredictiveMedium
331Argumentxxxxxx_xxpredictiveMedium
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339Argumentxxxx_xxxxxpredictiveMedium
340ArgumentxxpredictiveLow
341Argumentxxxxxx_xxxxxxxxpredictiveHigh
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxxxxxpredictiveMedium
344Argumentxxxx.xxxxx[].xxxx.xxxxx[].xxxxpredictiveHigh
345ArgumentxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347Argumentxxxxx xxxxpredictiveMedium
348Argumentxxx_xxxx[x][]predictiveHigh
349Argumentxx_xxpredictiveLow
350Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
351ArgumentxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxx_xxpredictiveLow
361Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
362Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
363Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
364Input Value**predictiveLow
365Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
366Input Value../predictiveLow
367Input Value.xxxxxxx.xxxpredictiveMedium
368Input Value.x./predictiveLow
369Input Value/%xxpredictiveLow
370Input Value/../xxx/xxxxxx-predictiveHigh
371Input Value/../xxx/xxxxxxxxpredictiveHigh
372Input Value/../xxx/xxxxxxxx-predictiveHigh
373Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
374Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
375Input ValuexxxxxxxxpredictiveMedium
376Input ValuexxxxxxpredictiveLow
377Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
378Input ValuexxxxxxxxpredictiveMedium
379Network Portxxxx/xxxxxpredictiveMedium
380Network Portxxxx xxxxpredictiveMedium
381Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!