Gibraltar Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en306
zh244
ru60
fr54
pt48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Google Android8
SourceCodester Record Management System8
Oracle MySQL Server8
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002020.28CVE-2024-4327
2MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.047840.03CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.101160.36CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002420.04CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001650.08CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.019740.05CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot definedNot defined 0.000540.00CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002200.09CVE-2024-3074
9Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot definedOfficial fix 0.000440.00CVE-2024-28976
10Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot definedNot defined 0.000420.08CVE-2024-28963
11AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot definedNot defined 0.002150.04CVE-2024-3023
12Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot definedNot defined 0.001400.05CVE-2024-32948
13Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000560.04CVE-2024-28977
14GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot definedNot defined 0.002030.02CVE-2023-50915
15Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.001380.00CVE-2024-2349
16Opmantek Open-AudIT Community URL cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.044580.02CVE-2021-44916
17Abode iota All-In-One Security Kit wirelessConnect os command injection7.97.8$0-$5k$0-$5kNot definedOfficial fix 0.004010.02CVE-2020-8105
18StreamWeasels Twitch Integration Plugin information disclosure5.35.2$0-$5k$0-$5kNot definedNot defined 0.001260.00CVE-2024-32716
19SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5kCalculatingProof-of-ConceptNot defined 0.001250.04CVE-2024-7283
20RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000380.00CVE-2024-32051

IOC - Indicator of Compromise (240)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.8.0Gibraltar Unknown01/03/2023verifiedMedium
22.58.76.0Gibraltar Unknown01/03/2023verifiedMedium
35.62.60.152r-152-60-62-5.consumer-pool.prcdn.netGibraltar Unknown01/03/2023verifiedLow
45.62.62.148r-148-62-62-5.consumer-pool.prcdn.netGibraltar Unknown01/03/2023verifiedLow
55.62.92.0Gibraltar Unknown01/03/2023verifiedMedium
65.150.152.0Gibraltar Unknown01/16/2025verifiedVery High
75.183.230.0Gibraltar Unknown01/03/2023verifiedMedium
831.222.48.0Gibraltar Unknown01/03/2023verifiedMedium
931.222.60.0Gibraltar Unknown05/09/2023verifiedMedium
1045.12.70.84feeble-log.yourbandinc.comGibraltar Unknown01/03/2023verifiedMedium
1145.12.71.84Gibraltar Unknown01/03/2023verifiedMedium
1245.59.179.0Gibraltar Unknown01/03/2023verifiedMedium
1345.89.212.0Gibraltar Unknown05/09/2023verifiedMedium
1445.94.8.0Gibraltar Unknown05/09/2023verifiedMedium
1545.130.164.0Gibraltar Unknown02/28/2023verifiedMedium
1645.151.152.0Gibraltar Unknown05/09/2023verifiedMedium
1745.157.136.0Gibraltar Unknown01/03/2023verifiedMedium
1845.157.138.0Gibraltar Unknown01/03/2023verifiedMedium
1962.205.128.0Gibraltar Unknown01/16/2025verifiedVery High
2066.84.77.42lo0.2.37808.cpe.plive.continent8.comGibraltar Unknown01/21/2025verifiedVery High
2166.84.77.44lo0.pex2.bb.gib1.continent8.comGibraltar Unknown01/21/2025verifiedVery High
2266.84.77.1860.ae0.pex3.bb.sof1.continent8.comGibraltar Unknown01/21/2025verifiedVery High
2366.84.77.2400.ae0.pex1.bb.gib1.continent8.comGibraltar Unknown01/21/2025verifiedVery High
2466.84.77.250Gibraltar Unknown01/21/2025verifiedVery High
2581.94.218.0Gibraltar Unknown02/28/2023verifiedMedium
2685.115.128.0Gibraltar Unknown01/03/2023verifiedMedium
2785.115.128.2Gibraltar Unknown05/09/2023verifiedMedium
2885.115.128.5lo0.ph1-core1.gib.as34803.netGibraltar Unknown05/09/2023verifiedMedium
2985.115.128.6lo0.ep9-core1.gib.as34803.netGibraltar Unknown05/09/2023verifiedMedium
3085.115.128.8Gibraltar Unknown05/09/2023verifiedMedium
31XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
32XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
33XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
34XX.XXX.XXX.XXxxx.xxx-xxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
35XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
36XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
37XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
38XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
39XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
40XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
41XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
42XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
43XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
44XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
45XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
46XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
47XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
48XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
49XX.XXX.XXX.XXxx-x-x-x.xxx-xxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
50XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
51XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
52XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
53XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
54XX.XXX.XXX.XXXxxx-xxxx.xxx-xxxxx.xxx.xxxxxxxx.xxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
55XX.XXX.XXX.XXXxxx-xxxx.xxx-xxxxx.xxx.xxxxxxxx.xxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
56XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
57XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
58XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
59XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
60XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
61XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
62XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
63XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
64XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
65XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
66XX.XXX.XXX.Xxx-x-x-x.xxx-xxxxxxx.xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
67XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
68XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
69XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
70XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
71XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
72XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
73XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
74XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
75XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
76XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
77XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
78XX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
79XX.XXX.XX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
80XX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
81XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
82XX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
83XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
84XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
85XX.XX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
86XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
87XX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
88XX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
89XX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
90XX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
91XX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
92XX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
93XX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
94XX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
95XX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
96XX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
97XX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
98XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
99XX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
100XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
101XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
102XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
103XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
104XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
105XX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
106XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
107XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
108XX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
109XX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
110XX.XXX.X.X.Xxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
111XXX.X.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
112XXX.X.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
113XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
114XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
115XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
116XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
117XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
118XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
119XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
120XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
121XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
122XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
123XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
124XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
125XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
126XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
127XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
128XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
129XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
130XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
131XXX.XX.X.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
132XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
133XXX.XX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
134XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
135XXX.XX.XXX.XXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
136XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
137XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
138XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
139XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
140XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
141XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
142XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
143XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
144XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
145XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
146XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
147XXX.XXX.XX.XXXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
148XXX.X.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
149XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
150XXX.XX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
151XXX.XX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
152XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
153XXX.XX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
154XXX.XX.XX.XXXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
155XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
156XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
157XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
158XXX.XX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
159XXX.XX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
160XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
161XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
162XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxx.x-xxx.xxxXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
163XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
164XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
165XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
166XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
167XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
168XXX.XXX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
169XXX.XXX.X.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
170XXX.XXX.XX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
171XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
172XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
173XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
174XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
175XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
176XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
177XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
178XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
179XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
180XXX.X.XX.XXXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
181XXX.XX.XX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
182XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
183XXX.XX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
184XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
185XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
186XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
187XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
188XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
189XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
190XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
191XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
192XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
193XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
194XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxx.xxXxxxxxxxx Xxxxxxx01/16/2025verifiedVery High
195XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
196XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
197XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
198XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
199XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
200XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
201XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
202XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
203XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
204XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
205XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
206XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
207XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
208XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
209XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
210XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
211XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
212XXX.XXX.X.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
213XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
214XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
215XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
216XXX.XX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
217XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
218XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
219XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
220XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
221XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
222XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
223XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
224XXX.XX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
225XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
226XXX.XX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
227XXX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
228XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
229XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
230XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
231XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
232XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
233XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
234XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
235XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
236XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
237XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium
238XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
239XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedMedium
240XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx05/09/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-44Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (285)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/adfs/lspredictiveMedium
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/add_ikev2.phppredictiveHigh
6File/admin/admin_action.phppredictiveHigh
7File/admin/category_save.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/list_ipAddressPolicy.phppredictiveHigh
10File/admin/manage_model.phppredictiveHigh
11File/admin/manage_user.phppredictiveHigh
12File/admin/search-vehicle.phppredictiveHigh
13File/admin/subject.phppredictiveHigh
14File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
15File/admin/twitter.phppredictiveHigh
16File/api/v1/settingspredictiveHigh
17File/api/v1/toolbox/device/update/swappredictiveHigh
18File/app/zentao/module/repo/model.phppredictiveHigh
19File/bin/httpdpredictiveMedium
20File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
21File/catalog/all-productspredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/ExportSettings.shpredictiveHigh
24File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
25File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
26File/doctor/appointment-bwdates-reports-details.phppredictiveHigh
27File/edit-subject.phppredictiveHigh
28File/endpoint/add-user.phppredictiveHigh
29File/etc/postfix/sender_loginpredictiveHigh
30File/etc/shadow.samplepredictiveHigh
31File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
32File/foms/routers/place-order.phppredictiveHigh
33File/forum/away.phppredictiveHigh
34File/goform/AdvSetMacMtuWanpredictiveHigh
35File/xxxxxx/xxxxxxxpredictiveHigh
36File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
37File/xxxxxx/xxxxxxxxxpredictiveHigh
38File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
39File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
40File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
41File/xxxx/xxxxxxxpredictiveHigh
42File/xxxxxxxxx/xxxx/xxxx/xxxxxx-xxxpredictiveHigh
43File/xxxxxxpredictiveLow
44File/xxxxxx.xxxpredictiveMedium
45File/xxxxx.xxxpredictiveMedium
46File/xxxxx.xxx/xxxxxpredictiveHigh
47File/xxxxx/xxxx/xxxxpredictiveHigh
48File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
50File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
51File/xxxxx?xxxxxxxpredictiveHigh
52File/xxxxxx_xxxxxx.xxxpredictiveHigh
53File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
54File/xxxxxx_xx.xxxpredictiveHigh
55File/xxxxxx_xxxx.xxxpredictiveHigh
56File/xxxxxxx_xxxxx.xxxpredictiveHigh
57File/xxxxx/xxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxxxxxx.xxpredictiveHigh
59File/xxxxxxxxx.xxxpredictiveHigh
60File/xxx.xxxpredictiveMedium
61File/xxxxx.xxxx.xxxpredictiveHigh
62File/xxx/xxxx.xxxpredictiveHigh
63File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
64File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
65File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxx.xxxpredictiveHigh
67File/xxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
68File/xxx/xxxxxxx/xxxpredictiveHigh
69File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
70File/xxxxxx.xxxpredictiveMedium
71File/xxxx.xxxpredictiveMedium
72File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
73File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
74File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
77File/xxx/xxx/xxxxxxxxpredictiveHigh
78File/xxxxxxx.xxpredictiveMedium
79File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
80File/xxxx_xxxx.xxxpredictiveHigh
81File/xxx-xxx-xxxxxx/xxxxxxxpredictiveHigh
82Filexxx-xxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
86Filexxxxx\xxxxxx.xxxpredictiveHigh
87Filexxxx/xxxxx.xxxpredictiveHigh
88Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxx_xxxxxxxx.xxpredictiveHigh
91Filexxxx_xxxx_xx.xxpredictiveHigh
92Filexxxxxxx.xxpredictiveMedium
93Filexxxx/xx_xxxx.xpredictiveHigh
94Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
95Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxx-xxx/xxxxxxxpredictiveHigh
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xpredictiveLow
99Filexxxxx.xxxpredictiveMedium
100Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxxpredictiveMedium
106Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
107Filexxx.xxxpredictiveLow
108Filexxxx_xxxxxxxx.xxxpredictiveHigh
109Filexx/xxxxx.xpredictiveMedium
110Filexx/xxxxxxx.xpredictiveMedium
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxx.xxxpredictiveMedium
115Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
116Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
117FilexxxxxpredictiveLow
118Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexx.xxxpredictiveLow
123Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
124Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
125Filexxx_xxx.xxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
131Filexxx_xxxxxx.xpredictiveMedium
132Filexxx_xxxx.xxxpredictiveMedium
133Filexxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxx.xxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
137Filexxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx.xxpredictiveLow
139Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxx.xpredictiveLow
143Filexxxx-xxxxxxx.xpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx_xx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
147Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxx.xxxxpredictiveMedium
149Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
150Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxx_xxxx.xxxpredictiveHigh
153Filexxxxx_xxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
157Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxx/xxxxx.xxxxpredictiveHigh
159Filexxxxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
162Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxx-xxxxx.xxxpredictiveHigh
164Filexxxx-xxxxxxxx.xxxpredictiveHigh
165Filexxx.xpredictiveLow
166Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
167Filexxxx_xxxxxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxxx_xxxx_xxxx.xxxpredictiveHigh
170Filexxxx_xxxxxxxxx.xxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexx-xxxx.xxxpredictiveMedium
173Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexx-xxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xpredictiveMedium
176File\xxx\xxx\xxxxxxxxxxx\xxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
177File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
178Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Libraryxxx/xxxx_xxxxx.xpredictiveHigh
180Argument$_xxxx['xxxxxxxxx']predictiveHigh
181Argumentxxxxx_xxxx_xxxxpredictiveHigh
182ArgumentxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxxxpredictiveMedium
185ArgumentxxxxxpredictiveLow
186Argumentxxxxxxx_xxpredictiveMedium
187ArgumentxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxpredictiveLow
190ArgumentxxxxxpredictiveLow
191Argumentxxxxxxx-xxxxxxpredictiveHigh
192ArgumentxxxxxxpredictiveLow
193ArgumentxxxxxpredictiveLow
194ArgumentxxxxxxxxxxpredictiveMedium
195Argumentxxxx_xxxxxpredictiveMedium
196ArgumentxxpredictiveLow
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxpredictiveLow
199ArgumentxxxxpredictiveLow
200ArgumentxxxxpredictiveLow
201ArgumentxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203ArgumentxxxxxpredictiveLow
204ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
205Argumentxxxxx_xxxx_xxxxpredictiveHigh
206ArgumentxxxxxxpredictiveLow
207Argumentxxxxxxxx/xxxxxxpredictiveHigh
208Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxxxxpredictiveLow
211ArgumentxxxxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213Argumentxxxxxxx/xxxxxxxpredictiveHigh
214ArgumentxxxpredictiveLow
215ArgumentxxpredictiveLow
216ArgumentxxpredictiveLow
217ArgumentxxxpredictiveLow
218Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
219Argumentxxx_xxxpredictiveLow
220ArgumentxxxxxpredictiveLow
221ArgumentxxpredictiveLow
222Argumentxx_xxxxxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
225Argumentxxxxxxxx[xx]predictiveMedium
226Argumentxxxx_xxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228ArgumentxxxpredictiveLow
229ArgumentxxxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
233Argumentxx_xxxxxpredictiveMedium
234ArgumentxxxxpredictiveLow
235Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
236ArgumentxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxxxxxxx_xxxpredictiveMedium
254Argumentxxx_xxx_xxpredictiveMedium
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxpredictiveLow
260ArgumentxxxpredictiveLow
261Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
262Argumentxxxxxxxxxxx_xxpredictiveHigh
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
269ArgumentxxxpredictiveLow
270ArgumentxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
275Argumentxxx_xxxpredictiveLow
276Argumentxxxx/xxxxx/xxx/xxxx/xxxxxxpredictiveHigh
277Argument__xxxxxxpredictiveMedium
278Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
279Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
280Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
281Input Valuexxxxxxx -xxxpredictiveMedium
282Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
283Input Value\xxx\xxxpredictiveMedium
284Network Portxxx/xx (xxxx)predictiveHigh
285Network PortxxxpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!