Formbook Analysis

IOB - Indicator of Behavior (270)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en178
zh72
it8
fr6
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel10
Microsoft Windows6
Apache Tomcat6
Adobe Experience Manager4
Cisco IOS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
2Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.04CVE-2020-9488
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.09CVE-2009-4889
4Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.07CVE-2016-7406
5Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.04CVE-2016-7407
6OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
7Eclipse Jetty temp file6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.07CVE-2020-27216
8Microsoft Windows Kernel Mode Driver win32k.sys resource management5.35.1$5k-$25k$0-$5kHighOfficial Fix0.000840.00CVE-2015-2360
9Linux Kernel notify_change access control4.44.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2015-1350
10Eclipse Jetty Content-Length Header data processing8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.011730.00CVE-2017-7658
11F5 BIG-IP iControl REST Authentication bash missing authentication9.89.6$5k-$25k$0-$5kHighOfficial Fix0.974910.03CVE-2022-1388
12lighttpd mod_alias_physical_handler mod_alias.c path traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003100.04CVE-2018-19052
13Microsoft Windows Network File System Remote Code Execution9.89.6$100k and more$5k-$25kNot DefinedOfficial Fix0.020620.03CVE-2022-24497
14Apache Tomcat JNDI Realm improper authentication5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.002020.04CVE-2021-30640
15Kingsoft WPS Office Registry wpsupdater.exe access control5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.010390.07CVE-2022-24934
16VMware vCenter Server Rhttproxy access control5.45.3$5k-$25k$0-$5kHighOfficial Fix0.062080.05CVE-2021-22017
17Nfec.de RechnungsZentrale authent.php4 sql injection5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015130.06CVE-2006-1954
18D-Link DIR-645 Authentication getcfg.php information disclosure8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.04
19Apache Tomcat WebSocket Client certificate validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
20Fortinet FortiManager Config File information disclosure2.62.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22303

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (295)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.33.152.147a4ec4c6ea1c92e2e6.awsglobalaccelerator.comFormbook12/10/2022verifiedMedium
23.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comFormbook07/30/2022verifiedMedium
33.143.65.214ec2-3-143-65-214.us-east-2.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
43.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comFormbook07/17/2021verifiedVery Low
53.232.242.170ec2-3-232-242-170.compute-1.amazonaws.comFormbook12/10/2022verifiedMedium
63.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comFormbook04/29/2022verifiedLow
75.2.84.51febris.alastyr.comFormbook09/24/2022verifiedHigh
85.77.63.144euk23.eukhosting.netFormbook12/10/2022verifiedMedium
95.134.13.72i51.gds.guru.net.ukFormbook07/17/2021verifiedLow
105.230.74.233Formbook11/20/2022verifiedHigh
118.130.101.174Formbook09/24/2022verifiedHigh
128.212.24.67Formbook12/10/2022verifiedHigh
1313.52.160.194ec2-13-52-160-194.us-west-1.compute.amazonaws.comFormbook05/05/2022verifiedLow
1413.59.53.244ec2-13-59-53-244.us-east-2.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
1513.104.158.177i-am3p-cor004.api.p001.1drv.comFormbook04/23/2022verifiedMedium
1613.104.158.180Formbook04/23/2022verifiedMedium
1713.107.42.121drv.msFormbook10/03/2021verifiedMedium
1813.107.42.13Formbook04/23/2022verifiedMedium
1913.107.43.13Formbook04/23/2022verifiedMedium
2013.248.216.40afdda383cf24ec8c3.awsglobalaccelerator.comFormbook11/06/2021verifiedLow
2115.197.136.110a07b6e8d2ce5e6933.awsglobalaccelerator.comFormbook12/10/2022verifiedMedium
2215.197.142.173a4ec4c6ea1c92e2e6.awsglobalaccelerator.comFormbook04/23/2022verifiedLow
2320.36.253.92Formbook07/17/2021verifiedLow
2420.190.154.18Formbook08/27/2022verifiedHigh
2523.6.69.99a23-6-69-99.deploy.static.akamaitechnologies.comFormbook07/17/2021verifiedLow
2623.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comFormbook04/29/2022verifiedLow
2723.110.92.106Formbook05/24/2019verifiedLow
2823.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comFormbook11/20/2022verifiedHigh
2923.227.38.32myshopify.comFormbook10/08/2022verifiedHigh
3023.227.38.74Formbook07/17/2021verifiedLow
3123.231.239.10Formbook05/05/2022verifiedMedium
3223.234.27.100Formbook05/05/2022verifiedMedium
3323.235.199.50Formbook03/28/2022verifiedMedium
3431.31.196.51server222.hosting.reg.ruFormbook10/15/2022verifiedMedium
3531.170.160.82srv18.000webhost.comFormbook02/06/2023verifiedHigh
3634.98.99.3030.99.98.34.bc.googleusercontent.comFormbook11/06/2021verifiedLow
3734.102.136.180180.136.102.34.bc.googleusercontent.comFormbook07/17/2021verifiedVery Low
3834.117.168.233233.168.117.34.bc.googleusercontent.comFormbook10/15/2022verifiedMedium
3934.138.169.88.169.138.34.bc.googleusercontent.comFormbook05/22/2023verifiedMedium
4034.194.149.67ec2-34-194-149-67.compute-1.amazonaws.comFormbook09/24/2022verifiedMedium
4134.214.40.214ec2-34-214-40-214.us-west-2.compute.amazonaws.comFormbook08/01/2021verifiedLow
4234.216.47.14ec2-34-216-47-14.us-west-2.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
4334.242.63.192ec2-34-242-63-192.eu-west-1.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
4434.243.160.251ec2-34-243-160-251.eu-west-1.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
4534.255.61.59ec2-34-255-61-59.eu-west-1.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
4635.164.33.0ec2-35-164-33-0.us-west-2.compute.amazonaws.comFormbook10/08/2022verifiedLow
4735.178.125.63ec2-35-178-125-63.eu-west-2.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
4835.227.197.3636.197.227.35.bc.googleusercontent.comFormbook10/08/2022verifiedMedium
4935.241.11.162162.11.241.35.bc.googleusercontent.comFormbook12/10/2022verifiedMedium
5035.244.140.114114.140.244.35.bc.googleusercontent.comFormbook02/06/2023verifiedMedium
5137.123.118.150Formbook04/23/2022verifiedMedium
5237.235.1.174resolver1.freedns.zone.powered.by.virtexxa.comFormbook02/06/2023verifiedHigh
5337.235.1.177resolver2.freedns.zone.powered.by.virtexxa.comFormbook02/06/2023verifiedHigh
5438.63.50.68Formbook04/23/2022verifiedMedium
5540.77.18.167Formbook07/17/2021verifiedLow
5640.126.26.134Formbook10/03/2021verifiedMedium
5744.194.24.167ec2-44-194-24-167.compute-1.amazonaws.comFormbook04/23/2022verifiedLow
5844.227.65.245ec2-44-227-65-245.us-west-2.compute.amazonaws.comFormbook11/06/2021verifiedLow
5944.230.27.49ec2-44-230-27-49.us-west-2.compute.amazonaws.comFormbook07/17/2021verifiedVery Low
60XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx12/10/2022verifiedMedium
61XX.XX.X.XXXxxxxxx.xxxXxxxxxxx12/10/2022verifiedHigh
62XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/08/2022verifiedMedium
63XX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
64XX.XX.XX.XXXXxxxxxxx07/17/2021verifiedLow
65XX.XX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
66XX.XXX.XXX.XXXXxxxxxxx07/17/2021verifiedLow
67XX.XXX.XX.XXxxxxxxxxxxxxxx.xxx.xxXxxxxxxx08/20/2021verifiedMedium
68XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxxx05/05/2022verifiedMedium
69XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxxXxxxxxxx11/06/2021verifiedMedium
70XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedVery Low
71XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx12/10/2022verifiedMedium
72XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx11/06/2021verifiedLow
73XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx04/23/2022verifiedLow
74XX.XX.XXX.Xxxx-xx-xx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx12/10/2022verifiedMedium
75XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11/06/2021verifiedLow
76XX.XX.X.XXXxxx-xx-xx-x-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx10/08/2022verifiedMedium
77XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx08/20/2021verifiedLow
78XX.XX.XXX.XXXxx-xx-xxxx-x-x-x.xxxxxxxxx.xxxXxxxxxxx08/27/2022verifiedMedium
79XX.XXX.XX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
80XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedVery Low
81XX.XXX.XX.XXXXxxxxxxx04/23/2022verifiedMedium
82XX.XX.XX.XXxxxxxxxxxx.xxxxxxx.xxx.xxxXxxxxxxx08/20/2021verifiedLow
83XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx08/20/2021verifiedLow
84XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedMedium
85XX.XXX.XXX.XXxxxxxxxx.xxxxx.xxXxxxxxxx07/17/2021verifiedLow
86XX.XXX.XX.XXXXxxxxxxx03/28/2022verifiedMedium
87XX.XXX.XX.Xxxxxxxx-xxx.xxxxxx.xxxXxxxxxxx02/27/2023verifiedHigh
88XX.XXX.XX.XXXxxxxxxx05/05/2022verifiedMedium
89XX.XX.X.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
90XX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
91XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx02/06/2023verifiedHigh
92XX.XXX.XX.XXXXxxxxxxx10/15/2022verifiedHigh
93XX.XX.XX.XXXXxxxxxxx07/17/2021verifiedLow
94XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxXxxxxxxx12/10/2022verifiedHigh
95XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
96XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
97XX.XXX.XXX.XXxxxxxxx05/05/2022verifiedMedium
98XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx10/03/2021verifiedMedium
99XX.XXX.XXX.XXXxxxxxxx-xxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxx10/08/2022verifiedHigh
100XX.XXX.X.XXXxxxxx-xx-xxx-x-xxx.xxx.xxxx.xxxXxxxxxxx10/03/2021verifiedMedium
101XX.XX.XX.XXXXxxxxxxx10/03/2021verifiedMedium
102XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedLow
103XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx07/17/2021verifiedLow
104XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx04/29/2022verifiedMedium
105XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx04/23/2022verifiedMedium
106XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx10/15/2022verifiedMedium
107XX.X.XX.Xxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx02/27/2023verifiedMedium
108XX.X.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx10/15/2022verifiedMedium
109XX.XX.XX.XXXXxxxxxxx10/08/2022verifiedHigh
110XX.XX.XX.XXXXxxxxxxx12/10/2022verifiedHigh
111XX.XX.XX.XXXXxxxxxxx11/06/2021verifiedMedium
112XX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxxx02/27/2023verifiedHigh
113XX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
114XX.XX.XXX.XXxxxxxxx.xxxxxxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
115XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx.xxx.xxXxxxxxxx04/29/2022verifiedMedium
116XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx.xxx.xxXxxxxxxx07/30/2022verifiedHigh
117XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx11/20/2022verifiedHigh
118XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/03/2023verifiedHigh
119XX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxx11/06/2021verifiedMedium
120XX.XXX.XX.XXxxxx.xxxxxxxx.xxxxXxxxxxxx05/05/2022verifiedMedium
121XX.XXX.XX.XXxxxxxx.xx-xxx-xx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/03/2021verifiedMedium
122XX.XXX.XXX.XXxxxxxxx.xxxx.xxxXxxxxxxx11/06/2021verifiedMedium
123XX.XX.XXX.Xxxx.xxxx.xxXxxxxxxx07/30/2022verifiedHigh
124XX.XX.XXX.XXxxx-xxxxxxxx.xxxxxxx.xxXxxxxxxx08/20/2021verifiedMedium
125XX.XX.XXX.XXxxxxxxxx.xxxxx.xxXxxxxxxx05/05/2022verifiedMedium
126XX.XXX.XX.XXXXxxxxxxx02/06/2023verifiedHigh
127XX.XXX.XXX.XXXxxxxxxx10/03/2021verifiedMedium
128XX.XXX.XXX.XXXXxxxxxxx05/24/2019verifiedLow
129XX.XX.XXX.XXXxxxxxxx03/28/2022verifiedMedium
130XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxxxx05/24/2019verifiedLow
131XX.XXX.XX.XXxxxxxxxxx.xxx-xxx.xx.xxXxxxxxxx07/17/2021verifiedLow
132XX.XXX.XX.XXXxxxxxxx.xxxxx.xxxxXxxxxxxx08/01/2021verifiedMedium
133XX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
134XX.XX.XX.XXxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
135XX.XXX.XXX.XXxxxxxxx08/20/2021verifiedMedium
136XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx10/08/2022verifiedMedium
137XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedVery Low
138XXX.XX.XXX.XXXxxxxxxx12/10/2022verifiedHigh
139XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
140XXX.XXX.XXX.XXXXxxxxxxx04/23/2022verifiedMedium
141XXX.XXX.XX.XXXxxxxxxxXxxxxxx03/11/2022verifiedMedium
142XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
143XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
144XXX.XXX.XXX.XXXXxxxxxxx08/20/2021verifiedMedium
145XXX.XX.XX.XXXXxxxxxxx08/27/2022verifiedHigh
146XXX.XX.XXX.XXXxxxxxxx09/24/2022verifiedHigh
147XXX.XX.XX.XXXXxxxxxxx04/23/2022verifiedMedium
148XXX.XX.XX.XXXXxxxxxxx10/15/2022verifiedHigh
149XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedMedium
150XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
151XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
152XXX.XXX.XXX.XXXXxxxxxxx04/23/2022verifiedMedium
153XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/21/2022verifiedHigh
154XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxxxx02/06/2023verifiedMedium
155XXX.XXX.XXX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
156XXX.XXX.XX.XXXxxxxxxx10/08/2022verifiedHigh
157XXX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxx11/20/2022verifiedHigh
158XXX.XX.XX.XXXxxxxxxx07/17/2021verifiedLow
159XXX.XX.XXX.XXxxxxxx.xxxxxx.xxXxxxxxxx12/10/2022verifiedHigh
160XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxXxxxxxxx12/10/2022verifiedMedium
161XXX.XXX.XXX.XXXxxxxxxx04/23/2022verifiedMedium
162XXX.XXX.XX.XXXxxxxx-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
163XXX.XXX.XXX.XXXxxxxxxx09/24/2022verifiedHigh
164XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxxxxx10/03/2021verifiedMedium
165XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
166XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
167XXX.X.XXX.XXXxxxxxxx05/05/2022verifiedMedium
168XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx02/06/2023verifiedHigh
169XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx12/10/2022verifiedHigh
170XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx11/06/2021verifiedMedium
171XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx04/23/2022verifiedMedium
172XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx04/23/2022verifiedMedium
173XXX.XXX.XXX.XXXXxxxxxxx07/17/2021verifiedLow
174XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxx.xxxXxxxxxxx02/27/2023verifiedMedium
175XXX.XXX.XXX.XXXxxxxxxx07/17/2021verifiedLow
176XXX.XXX.XXX.XXXXxxxxxxx09/24/2022verifiedHigh
177XXX.XXX.XXX.XXXxxxxxxx07/30/2022verifiedHigh
178XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedMedium
179XXX.XX.XX.XXXxxxxxxx07/17/2021verifiedLow
180XXX.XX.XX.XXXxxxxxxx09/24/2022verifiedHigh
181XXX.XXX.XXX.XXxxxxxxx10/08/2022verifiedHigh
182XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
183XXX.X.XXX.XXxxx-x-xxx-xx.xxxx.xxxxxxx.xxXxxxxxxx03/28/2022verifiedMedium
184XXX.XXX.XX.XXXXxxxxxxx04/11/2023verifiedHigh
185XXX.X.XXX.XXXxxxxxxx07/30/2022verifiedHigh
186XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
187XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
188XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
189XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
190XXX.XXX.XXX.XXXXxxxxxxx10/03/2021verifiedMedium
191XXX.XXX.XXX.XXXXxxxxxxx08/27/2022verifiedHigh
192XXX.XXX.XXX.XXXXxxxxxxx04/29/2022verifiedMedium
193XXX.XXX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
194XXX.XXX.XXX.XXXxx-xx.xxxxxxxxxx.xxxXxxxxxxx10/03/2021verifiedMedium
195XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx10/08/2022verifiedHigh
196XXX.XXX.XXX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedMedium
197XXX.XXX.XXX.XXXXxxxxxxx06/12/2022verifiedMedium
198XXX.XX.XXX.XXXxxxxxxx08/27/2022verifiedHigh
199XXX.XX.XXX.XXXXxxxxxxx11/20/2022verifiedHigh
200XXX.XX.XXX.XXXXxxxxxxx11/06/2021verifiedMedium
201XXX.XX.XXX.XXXxxxxxxx08/20/2021verifiedMedium
202XXX.XX.XXX.XXXxxxxxxx02/27/2023verifiedHigh
203XXX.XX.XXX.XXXXxxxxxxx04/23/2022verifiedMedium
204XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
205XXX.XXX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
206XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/17/2021verifiedLow
207XXX.XXX.XX.XXXxxxxxxx04/29/2022verifiedMedium
208XXX.X.XX.XXXxxx.x.xx.xxx-xxxxxxx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
209XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/17/2021verifiedLow
210XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx02/06/2023verifiedHigh
211XXX.XXX.XXX.XXxxxxxxx07/06/2022verifiedMedium
212XXX.XX.XXX.XXXXxxxxxxx07/17/2021verifiedLow
213XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
214XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
215XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
216XXX.XX.XX.XXXxxxxxxxx.xxxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
217XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxxx07/06/2022verifiedMedium
218XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx12/10/2022verifiedHigh
219XXX.XXX.XX.XXxxxxxx.xxxxxxx-xxxx.xxxXxxxxxxx10/08/2022verifiedHigh
220XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxx02/06/2023verifiedMedium
221XXX.XXX.XX.XXXxxxxxxx10/08/2022verifiedHigh
222XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx11/06/2021verifiedMedium
223XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx05/05/2022verifiedMedium
224XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
225XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
226XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
227XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
228XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx05/05/2022verifiedMedium
229XXX.XXX.XX.XXXxxxxxxx11/06/2021verifiedMedium
230XXX.XXX.XX.XXXxxxxxxx07/30/2022verifiedHigh
231XXX.XXX.XX.XXXxxxxxxx07/30/2022verifiedHigh
232XXX.X.XX.XXXxxxxxxx11/06/2021verifiedMedium
233XXX.X.XX.XXXxxxxxxx02/06/2023verifiedHigh
234XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx10/03/2021verifiedMedium
235XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx12/10/2022verifiedMedium
236XXX.XX.XXX.XXXXxxxxxxx10/15/2022verifiedHigh
237XXX.XXX.XXX.XXXxxxxxxx04/29/2022verifiedMedium
238XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxx10/15/2022verifiedHigh
239XXX.XXX.X.XXXxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/03/2021verifiedLow
240XXX.XXX.XXX.XXxxxxx-xxxx.xxxxxxxxx.xxx.xxXxxxxxxx08/20/2021verifiedLow
241XXX.XXX.XXX.XXXxxx.xxxxx.xxxxXxxxxxxx08/20/2021verifiedMedium
242XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
243XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedMedium
244XXX.XXX.X.XXXXxxxxxxx09/24/2022verifiedHigh
245XXX.XXX.XXX.XXxxxxxxx09/24/2022verifiedMedium
246XXX.X.XX.XXxxxxxxx10/15/2022verifiedHigh
247XXX.X.XX.XXXXxxxxxxx10/08/2022verifiedHigh
248XXX.X.XX.XXXXxxxxxxx10/15/2022verifiedHigh
249XXX.X.XX.XXXXxxxxxxx02/27/2023verifiedHigh
250XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedMedium
251XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxx10/15/2022verifiedHigh
252XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/24/2019verifiedLow
253XXX.XX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxx11/20/2022verifiedHigh
254XXX.XX.XX.XXXXxxxxxxx08/20/2021verifiedMedium
255XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx04/23/2022verifiedMedium
256XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
257XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
258XXX.XX.XXX.XXXXxxxxxxx04/29/2022verifiedMedium
259XXX.XX.XXX.XXXXxxxxxxx07/17/2021verifiedLow
260XXX.XX.XXX.XXXXxxxxxxx03/28/2022verifiedMedium
261XXX.XX.XXX.XXXXxxxxxxx04/23/2022verifiedMedium
262XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx07/30/2022verifiedHigh
263XXX.XX.XXX.Xxx-xxx-xx-xxx-x.xx.xxxxxxxxxxxx.xxxXxxxxxxx10/03/2021verifiedMedium
264XXX.XXX.XXX.XXXXxxxxxxx08/20/2021verifiedMedium
265XXX.XX.XXX.XXXXxxxxxxx04/29/2022verifiedMedium
266XXX.XX.XXX.XXXXxxxxxxx04/29/2022verifiedMedium
267XXX.XX.XXX.XXXXxxxxxxx08/20/2021verifiedMedium
268XXX.XX.XXX.XXXXxxxxxxx09/24/2022verifiedHigh
269XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx05/24/2019verifiedLow
270XXX.XXX.XX.XXXXxxxxxxx07/17/2021verifiedLow
271XXX.XX.XXX.XXXxxxxxxx11/20/2022verifiedHigh
272XXX.XX.XX.XXXxxxxxxx08/20/2021verifiedMedium
273XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx05/05/2022verifiedMedium
274XXX.XXX.XXX.XXXXxxxxxxx11/20/2022verifiedHigh
275XXX.XX.XXX.XXXxxxxxxx10/08/2022verifiedHigh
276XXX.XX.XXX.XXXxxxxxxx07/17/2021verifiedLow
277XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedMedium
278XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedMedium
279XXX.XX.XXX.XXXXxxxxxxx07/30/2022verifiedHigh
280XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xx.xxXxxxxxxx05/05/2022verifiedMedium
281XXX.XXX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xx.xxXxxxxxxx10/03/2021verifiedMedium
282XXX.XX.XX.XXxxx.xxxxx.xxxXxxxxxxx10/08/2022verifiedHigh
283XXX.XX.X.XXXxxxxx.xxxxxxx.xxxXxxxxxxx10/15/2022verifiedHigh
284XXX.XXX.XXX.XXxxxxx.xxx.xxx.xxXxxxxxxx04/23/2022verifiedMedium
285XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
286XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxx08/20/2021verifiedMedium
287XXX.XXX.XXX.XXXXxxxxxxx11/20/2022verifiedHigh
288XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedLow
289XXX.XX.XXX.XXXxxx.xxxxxxx.xxXxxxxxxx04/23/2022verifiedMedium
290XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxx10/03/2021verifiedMedium
291XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxxxxx07/17/2021verifiedLow
292XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx02/06/2023verifiedHigh
293XXX.XXX.X.XXxxx-xxx-x-xx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx04/29/2022verifiedMedium
294XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx04/29/2022verifiedMedium
295XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx12/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (145)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/sys/set_passwdpredictiveHigh
2File/bin/boapredictiveMedium
3File/cgi-bin/wapopenpredictiveHigh
4File/cgi-bin/wlogin.cgipredictiveHigh
5File/dev/urandompredictiveMedium
6File/etc/quantum/quantum.confpredictiveHigh
7File/exec/predictiveLow
8File/getcfg.phppredictiveMedium
9File/HNAP1predictiveLow
10File/mgmt/tm/util/bashpredictiveHigh
11File/modules/projects/vw_files.phppredictiveHigh
12File/plainpredictiveLow
13File/staff/tools/custom-fieldspredictiveHigh
14File/uncpath/predictiveMedium
15File/xyhai.php?s=/Auth/editUserpredictiveHigh
16File/_nextpredictiveLow
17Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
18Filexxxxx/xxxxx.xxxxxpredictiveHigh
19Filexxxx-xxxxxxx.xxxpredictiveHigh
20Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxx.xxxxpredictiveMedium
23Filexxxxxx.xxxxxxx.xxxpredictiveHigh
24Filexxxxxxx.xxpredictiveMedium
25Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxx.xxxpredictiveLow
28Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
29Filexxxxxx.xxx.xxxpredictiveHigh
30Filexxxxxx_xxxxxxx.xxxpredictiveHigh
31Filexxxxxxxxxxxxxxx/predictiveHigh
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
34FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
35Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
36Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
37Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
38Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
39Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
40Filexxx_xxxx.xpredictiveMedium
41Filexxxxxx.xxxpredictiveMedium
42Filexxx_xxxxxx.xpredictiveMedium
43Filexxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexxxx_xxxx.xpredictiveMedium
47Filex-xxxx.xxxpredictiveMedium
48Filexxx/xxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxx.xxx.xxxpredictiveMedium
51Filexxxxxxx.xxxxxpredictiveHigh
52Filexxxx_xxxx.xxxpredictiveHigh
53Filexxxxxx.xpredictiveMedium
54Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
55Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx.xxxxpredictiveMedium
58Filexxxx.xxxpredictiveMedium
59Filexx/xxx.xpredictiveMedium
60Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
61Filexxx_xxxxx.xpredictiveMedium
62Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
63Filexxx_xxxxxxxx.xxxpredictiveHigh
64Filexxx_xxxxx_xxxxx.xpredictiveHigh
65Filexxx_xxxxx_xxxx.xpredictiveHigh
66Filexxxxxxx/xxxxx.xpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxpredictiveMedium
69Filexxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxx_xxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
77Filexxxx-xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
79Filexx/xxx/xxxxxxxxpredictiveHigh
80Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxx.xxxpredictiveMedium
83Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
84Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
85Filexxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xpredictiveLow
87Filexxxxx.xxxpredictiveMedium
88Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
89Libraryxxxxxx.xxxpredictiveMedium
90Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
91Argument-xpredictiveLow
92Argument-x/-xpredictiveLow
93Argumentxx/xxpredictiveLow
94ArgumentxxxxxxxxxxxxxxpredictiveHigh
95ArgumentxxxxxxxxpredictiveMedium
96ArgumentxxxxxxxxpredictiveMedium
97ArgumentxxxxxxpredictiveLow
98Argumentxxx_xxxpredictiveLow
99ArgumentxxxpredictiveLow
100Argumentxxxx_xxpredictiveLow
101ArgumentxxxxxxxpredictiveLow
102Argumentxxx_x_xxxpredictiveMedium
103Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
104ArgumentxxxpredictiveLow
105ArgumentxxxpredictiveLow
106Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
107Argumentxxxxx xxxxpredictiveMedium
108ArgumentxxxxxxxxxxpredictiveMedium
109Argumentxxxxx_xxpredictiveMedium
110ArgumentxxxxpredictiveLow
111Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
112ArgumentxxpredictiveLow
113ArgumentxxxxxxxxxxpredictiveMedium
114ArgumentxxxpredictiveLow
115Argumentxxx_xxxxxxx_xxxpredictiveHigh
116Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
117Argumentxxxx_xxxxpredictiveMedium
118Argumentxxxxxx_xxxpredictiveMedium
119Argumentx_xxpredictiveLow
120ArgumentxxxxxxxxpredictiveMedium
121Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
122Argumentxxxxx_xxxx_xxxxpredictiveHigh
123Argumentxxxxxxxxxx[x]predictiveHigh
124ArgumentxxxxxxpredictiveLow
125ArgumentxxxxxxxxpredictiveMedium
126ArgumentxxxxxxxxpredictiveMedium
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxxxxpredictiveMedium
129Argumentxxxxxxxxxxx_xxxxpredictiveHigh
130ArgumentxxxxxxpredictiveLow
131ArgumentxxxxxxxxxxpredictiveMedium
132ArgumentxxxxxxxxpredictiveMedium
133ArgumentxxxpredictiveLow
134ArgumentxxxxpredictiveLow
135ArgumentxxxpredictiveLow
136ArgumentxxxxpredictiveLow
137ArgumentxxxxxxxxpredictiveMedium
138Argumentxxxxxxxx/xxxxpredictiveHigh
139Argumentxxxx_xxxxxxxpredictiveMedium
140Input Value../predictiveLow
141Input Value../..predictiveLow
142Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
143Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
144Network Portxxx/xxxxpredictiveMedium
145Network Portxxx xxxxxx xxxxpredictiveHigh

References (29)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!