FTP Info Stealer Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en804
ru108
zh60
fr8
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
Linux Kernel26
PHP16
Apache HTTP Server12
phpMyAdmin10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.003820.02CVE-2013-5033
2OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.195540.04CVE-2009-3245
3PHP File Upload rfc1867.c input validation6.56.2$5k-$25k$0-$5kNot definedOfficial fix 0.136510.00CVE-2012-1172
4nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.17CVE-2020-12440
5code-projects Simple Chat System add_user.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.09CVE-2024-13039
6CakePHP offset sql injection8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.002950.05CVE-2023-22727
7RoundCube sql injection8.68.5$0-$5k$0-$5kAttackedOfficial fixverified0.714970.09CVE-2021-44026
8imgproxy cross site scripting5.45.3$0-$5k$0-$5kNot definedOfficial fix 0.154070.00CVE-2023-1496
9MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot definedNot defined 0.013250.07CVE-2023-32154
10Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot definedOfficial fix 0.007510.03CVE-2021-3056
11Tenda AC23 API Interface VerAPIMant denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000820.78CVE-2025-3167
12VMware Workspace One UEM Update Address information disclosure6.56.4$5k-$25k$0-$5kNot definedOfficial fix 0.001240.03CVE-2024-22260
13Microsoft Exchange Server privilege escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial fix 0.145820.05CVE-2023-21529
14Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot definedOfficial fixpossible0.541720.05CVE-2018-17532
15Redis heap-based overflow7.27.0$0-$5k$0-$5kNot definedOfficial fix 0.051190.04CVE-2023-41056
16WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot definedNot defined 0.001630.06CVE-2023-23592
17vsftpd deny_file3.73.6$0-$5k$0-$5kNot definedOfficial fix 0.352900.28CVE-2015-1419
18Hitachi Vantara Pentaho Business Analytics Server non-canonical url paths for authorization decisions8.68.3$0-$5k$0-$5kAttackedOfficial fixverified0.866770.02CVE-2022-43939
19Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kAttackedOfficial fixverified0.942550.06CVE-2021-34473
20Microsoft Windows Active Directory Domain Services certificate validation8.88.3$25k-$100k$0-$5kAttackedOfficial fixverified0.916180.08CVE-2022-26923

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
137.221.67.219raiden2023FTP Info Stealer06/28/2023verifiedMedium
245.67.34.152vm1401885.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedMedium
345.67.34.234vm1407334.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedMedium
445.67.34.238vps.hostry.comFTP Info Stealer06/28/2023verifiedLow
545.84.0.152vm1338883.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedMedium
645.133.216.145vm1309698.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedMedium
745.133.216.170mail.stiegl-at.comFTP Info Stealer06/28/2023verifiedMedium
845.133.216.249vm699942.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedMedium
945.135.134.211FTP Info Stealer06/28/2023verifiedMedium
10XX.XXX.XXX.XXXxxxxxx.xxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
11XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
12XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
13XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
14XX.XXX.XX.XXXXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
15XX.XXX.XX.XXXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
16XX.XXX.XXX.XXXxxx-xx.xxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
17XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
18XX.XXX.XXX.XXxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
19XX.XX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
20XX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
21XX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
22XX.XX.XXX.XXxxxx.xXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
23XX.XXX.XX.XXXxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
24XX.XX.XXX.XXxx.xxx.xx.xx.xx-xxxx.xxxxXxx Xxxx Xxxxxxx02/19/2019verifiedLow
25XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
26XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
27XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
28XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
29XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
30XXX.XX.XX.Xxxxxxxxxx.xxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
31XXX.XX.XXX.XXxxx.xxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
32XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
33XXX.XX.XXX.XXXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
34XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
35XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
36XXX.XX.XXX.XXxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
37XXX.XX.XXX.XXxxxxxxx.xx--xxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedMedium
38XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
39XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
40XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedLow
41XXX.XXX.XXX.XXXxxxxxxxxxx.xxx.xxxxx.xxxXxx Xxxx Xxxxxxx02/19/2019verifiedLow

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (401)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_user.phppredictiveHigh
2File/adfs/lspredictiveMedium
3File/admin.php/news/admin/topic/savepredictiveHigh
4File/admin/attendance_action.phppredictiveHigh
5File/admin/comn/service/update.jsonpredictiveHigh
6File/admin/login.phppredictiveHigh
7File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
8File/agc/vicidial.phppredictiveHigh
9File/api/baskets/{name}predictiveHigh
10File/api/RecordingList/DownloadRecord?file=predictiveHigh
11File/app/options.pypredictiveHigh
12File/apply.cgipredictiveMedium
13File/auth_files/photo/predictiveHigh
14File/card_scan.phppredictiveHigh
15File/cgi-bin/cstecgi.cgipredictiveHigh
16File/cgi-bin/luci/api/switchpredictiveHigh
17File/cgi-bin/touchlist_sync.cgipredictiveHigh
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/classes/Master.php?f=delete_inquirypredictiveHigh
20File/contact.phppredictiveMedium
21File/controller/company/Index.php#sendCompanyLogopredictiveHigh
22File/core/config-revisionspredictiveHigh
23File/cwc/loginpredictiveMedium
24File/debuginfo.htmpredictiveHigh
25File/Electron/downloadpredictiveHigh
26File/etc/passwdpredictiveMedium
27File/etc/quaggapredictiveMedium
28File/forms/doLoginpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/VerAPIMantpredictiveHigh
31File/goform/WifiExtraSetpredictiveHigh
32File/guest_auth/cfg/upLoadCfg.phppredictiveHigh
33File/h/autoSaveDraftpredictiveHigh
34File/h/calendarpredictiveMedium
35File/h/restpredictiveLow
36File/index.phppredictiveMedium
37File/items/searchpredictiveHigh
38File/load.phppredictiveMedium
39File/lua/set-passwd.luapredictiveHigh
40File/mims/login.phppredictiveHigh
41File/newProject.phppredictiveHigh
42File/nova/bin/detnetpredictiveHigh
43File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
44File/out.phppredictiveMedium
45File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
46File/xxxxx/xxxxxxx.xxxpredictiveHigh
47File/xxx/xxxx.xxxpredictiveHigh
48File/xxx-xpredictiveLow
49File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
50File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
51File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
52File/xxxxxxxxxxxxx/xxxpredictiveHigh
53File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
54File/xxxxxxxxxxxxx/xxxx.xxx?xxxxx=-x%xxxx%xxxx%xx=%xxxxpredictiveHigh
55File/xxxxxxxx.xxxpredictiveHigh
56File/xxxxxxx_xxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
61File/xxxxxpredictiveLow
62File/xxx/xxxx/xxxxxpredictiveHigh
63File/xxxx/xxxxx.xpredictiveHigh
64File/xx.x-xxxxxxx/xxx/xxxxxxxxx/xxx_xxxx.xpredictiveHigh
65File/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
66File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
67File/xxx/xxxx_xx_xxxxxxx.xxxpredictiveHigh
68File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
69File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
70File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
71File/xx-xxxxpredictiveMedium
72File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
73Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxxx.xxxpredictiveHigh
77Filexxx.xxxpredictiveLow
78Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
79Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
80Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
84Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
85Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
86Filexxxx/xxxxx_xxxxxxx/xxxxxxxxpredictiveHigh
87Filexxxxxxx/xxxx.xxxpredictiveHigh
88Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
89Filexxxx.xxxpredictiveMedium
90Filexxxx/xxxx.xxxxpredictiveHigh
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxx.xxpredictiveMedium
93Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
94Filexxxx_xx_xxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
98Filexxxxxxx.xxxxpredictiveMedium
99Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxx-xxx/xxxxxxx.xxpredictiveHigh
102Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
105Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
106Filexxxxxxx_xxxx.xxxpredictiveHigh
107Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
108Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
109Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxx\xx_xx.xxxpredictiveHigh
113Filexxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxxxxxxx-xxx/xx.xxxpredictiveHigh
115Filexxxxx.xpredictiveLow
116Filexxxxxxxx.xxxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx_xxxxxx.xpredictiveHigh
119Filexxxx_xxxxx.xxxpredictiveHigh
120Filexxxxxxx_x.xpredictiveMedium
121Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
122Filexxxxx/xxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxx/xxxxxxxxxxxpredictiveHigh
126Filexxxxxxxx/xxxx_xxxxpredictiveHigh
127Filexxxx.xpredictiveLow
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx_xx.xpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
132Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
143Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
145Filexxxx_xxx_xxxxxx.xpredictiveHigh
146Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
150Filexx/xxxx.xpredictiveMedium
151Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
153Filexxx_xxxxx.xpredictiveMedium
154Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
155Filexxx_xxxxxx.xxpredictiveHigh
156Filexxxxxxx/xxxxx.xpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxx_xxxxxx.xpredictiveMedium
159Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexx/xxxxpredictiveLow
162Filexxxxx/_xxxxx.xxpredictiveHigh
163Filexxxx_xxxxxx.xpredictiveHigh
164Filexxx%xx.xxxpredictiveMedium
165Filexxx_xxxxxxxxx.xpredictiveHigh
166Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxx_xxxx.xpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
174Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxx_xxxxxx.xxxpredictiveHigh
181Filexxxxxxx.xpredictiveMedium
182Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
185Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
186Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxx_xxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxx.xxxpredictiveHigh
193Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
194Filexxx_xxxxxxxxxxxxxxx.xpredictiveHigh
195Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
197Filexxxxxx.xpredictiveMedium
198Filexxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx-xx-xxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
202Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
203Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
204Filexxxxxx.xxxpredictiveMedium
205Filexxxxxx_xxx.xxxpredictiveHigh
206Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxx-xxxxx.xxxpredictiveHigh
208Filexxxx.xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
213Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
214Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
215Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
216Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
217Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxx.xxxxx.xxxxxxpredictiveHigh
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxx/xxx.xxxpredictiveHigh
223Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexx-xxxxx/xxxxx.xxxpredictiveHigh
226Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexx-xxxxx.xxxpredictiveMedium
228Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
229Libraryxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
231Libraryxxxx/xxxx/xxxxx.xxxpredictiveHigh
232Libraryxxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxx.xxx.xxxxxxxx.xxxxpredictiveHigh
234Libraryxxxxx.xxxpredictiveMedium
235Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
236Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
237Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
238LibraryxxxxpredictiveLow
239Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveHigh
240Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
241Libraryxxx/xx_xxx.xpredictiveMedium
242Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
243Libraryxxx/xxx/xxxx/predictiveHigh
244Libraryxxxx.xxxxxpredictiveMedium
245Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
246Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
247Argumentxx/xxpredictiveLow
248Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxxxx_xxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255Argumentxxxxxxxxxx_xxpredictiveHigh
256Argumentxxx_xxxxx_xxxxpredictiveHigh
257Argumentxxxxxx_xxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260Argumentxx_xxxxxx_xxxxx_xx_xxxxxxxxxpredictiveHigh
261Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
262ArgumentxxxxxxxxxxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxpredictiveLow
266Argumentxxxxx_xxpredictiveMedium
267Argumentxxxx_xxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxx_xxxx_xxxxpredictiveHigh
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278Argumentxxxx_xxxxxx=xxxxpredictiveHigh
279ArgumentxxxxxxxpredictiveLow
280Argumentxxxxxxx_xxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282Argumentxxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxxxxxx xxpredictiveMedium
284Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
285Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxx xxxxpredictiveMedium
293Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
294Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
295Argumentxxxx xxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
309Argumentxxxxxxxx[xx]predictiveMedium
310ArgumentxxxpredictiveLow
311Argumentxxxx/xxxxxx_xxxxpredictiveHigh
312Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316Argumentxxx_xxxxpredictiveMedium
317Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
318ArgumentxxxxpredictiveLow
319Argumentxxxx/xxxxpredictiveMedium
320Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
321Argumentxx_xxxpredictiveLow
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxx_xxxxxxpredictiveMedium
327Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxxxxxxxxxxpredictiveMedium
331Argumentx_xxpredictiveLow
332Argumentxxxxxxx/xxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx_xxxxpredictiveMedium
335Argumentxxxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
340Argumentxxxxxx_xxxpredictiveMedium
341Argumentxxxxxx_xxxxpredictiveMedium
342Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
343Argumentxxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxxxxpredictiveLow
345Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
349ArgumentxxxxxxxpredictiveLow
350Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
351ArgumentxxxpredictiveLow
352Argumentxxxxx_xxx_xxxxxxxxxpredictiveHigh
353ArgumentxxxxxpredictiveLow
354Argumentxxxx_xxpredictiveLow
355ArgumentxxxxxxxxxxxpredictiveMedium
356Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
357ArgumentxxxxxxxxxpredictiveMedium
358Argumentxxxxxx_xxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360ArgumentxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366Argumentxxxxxxxx/xxxxpredictiveHigh
367Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
368Argumentxxxxx[]predictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxxxxxxpredictiveHigh
372ArgumentxxxxxxxpredictiveLow
373Argumentxxx_xxxxxpredictiveMedium
374ArgumentxxxxxpredictiveLow
375Argumentxxxxxx_xxxxxxpredictiveHigh
376Argumentx_xxpredictiveLow
377Argument_xxxxxpredictiveLow
378Argument_xxxxxpredictiveLow
379Argument_xxx_xxxxxxxxxxx_predictiveHigh
380Input Value'||x=x#predictiveLow
381Input Value-xpredictiveLow
382Input Value.%xx.../.%xx.../predictiveHigh
383Input Value..predictiveLow
384Input Value../predictiveLow
385Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
386Input Value//xxxxxxx.xxxpredictiveHigh
387Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
388Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
389Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
390Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
391Input Valuexxxxxxx -xxxpredictiveMedium
392Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
393Pattern|xx xx xx|predictiveMedium
394Network PortxxxxpredictiveLow
395Network PortxxxxpredictiveLow
396Network PortxxxxxpredictiveLow
397Network Portxxxx xxxxpredictiveMedium
398Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
399Network Portxxx/xxxpredictiveLow
400Network Portxxx/xxxxpredictiveMedium
401Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!