Grabit Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en718
zh116
de46
ru34
ja30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us562
cn190
gb38
ru24
fr22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Linux Kernel12
Moby10
WordPress8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00922CVE-2006-6168
2AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.130.00587CVE-2006-3681
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.800.00786CVE-2020-15906
4Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.700.03468CVE-2007-0354
6Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00073CVE-2018-25085
7PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.320.00917CVE-2007-1287
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.770.00954CVE-2010-0966
9Weaver E-Office uploadify.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.03913CVE-2023-2648
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.050.00058CVE-2022-47166
11V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.510.00634CVE-2010-5047
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.540.00000
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined4.580.00000CVE-2020-12440
14LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.500.00000
15Bug Finder SASS BILLER store cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00046CVE-2023-3830
16Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000
17Bug Finder MineStack Ticket create cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.140.00046CVE-2023-3835
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined1.900.00000
19Advanced Guestbook index.php path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00000
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00285CVE-2017-15970

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (470)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//WEB-INFpredictiveMedium
2File/about.phppredictiveMedium
3File/admin.php/update/getFile.htmlpredictiveHigh
4File/admin/cashadvance_row.phppredictiveHigh
5File/admin/maintenance/view_designation.phppredictiveHigh
6File/admin/sys_sql_query.phppredictiveHigh
7File/admin/userprofile.phppredictiveHigh
8File/adms/admin/?page=vehicles/sell_vehiclepredictiveHigh
9File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/APR/login.phppredictiveHigh
12File/bin/httpdpredictiveMedium
13File/bitrix/admin/ldap_server_edit.phppredictiveHigh
14File/cgi-bin/luci/api/wirelesspredictiveHigh
15File/cgi-bin/wapopenpredictiveHigh
16File/company/storepredictiveHigh
17File/Content/Template/root/reverse-shell.aspxpredictiveHigh
18File/Controller/Ajaxfileupload.ashxpredictiveHigh
19File/core/conditions/AbstractWrapper.javapredictiveHigh
20File/dev/block/mmcblk0rpmbpredictiveHigh
21File/etc/passwdpredictiveMedium
22File/feeds/post/publishpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/fos/admin/ajax.php?action=loginpredictiveHigh
25File/fos/admin/index.php?page=menupredictiveHigh
26File/h/predictiveLow
27File/home/masterConsolepredictiveHigh
28File/home/sendBroadcastpredictiveHigh
29File/inc/jquery/uploadify/uploadify.phppredictiveHigh
30File/index.php?app=main&func=passport&action=loginpredictiveHigh
31File/index.php?page=category_listpredictiveHigh
32File/jeecg-boot/sys/common/uploadpredictiveHigh
33File/jobinfo/predictiveMedium
34File/Moosikay/order.phppredictiveHigh
35File/mygym/admin/index.php?view_exercisespredictiveHigh
36File/opac/Actions.php?a=loginpredictiveHigh
37File/php-opos/index.phppredictiveHigh
38File/PreviewHandler.ashxpredictiveHigh
39File/public/launchNewWindow.jsppredictiveHigh
40File/recipe-resultpredictiveHigh
41File/register.dopredictiveMedium
42File/reservation/add_message.phppredictiveHigh
43File/Service/ImageStationDataService.asmxpredictiveHigh
44File/spip.phppredictiveMedium
45File/student/bookdetails.phppredictiveHigh
46File/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=ascpredictiveHigh
47File/uncpath/predictiveMedium
48File/uploads/exam_question/predictiveHigh
49File/user/ticket/createpredictiveHigh
50File/user/updatePwdpredictiveHigh
51File/UserSelfServiceSettings.jsppredictiveHigh
52File/var/lib/docker/<remapping>predictiveHigh
53File/wireless/security.asppredictiveHigh
54File/wp-admin/admin-ajax.phppredictiveHigh
55File/xxl-job-admin/user/addpredictiveHigh
56File01article.phppredictiveHigh
57Filea-forms.phppredictiveMedium
58Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxx.xxxpredictiveHigh
63Filexxxxx/xxxxx.xxx?xxxxxx=xxxxx&xxxx=xxxx&xxxx=xpredictiveHigh
64Filexxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
65Filexxxxx/xxxxx/xxxx-xxxxxpredictiveHigh
66Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxx_xx.xxxpredictiveMedium
77Filexxxxx_xx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexx_xxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveHigh
82Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
83Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
86Filexxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxx_xxx.xpredictiveHigh
88Filexxxxxxx.xxpredictiveMedium
89Filexxxxxx_xxx_xxxx.xxxpredictiveHigh
90Filexx_xxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
93Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
94Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
95Filexxx_xxxx.xpredictiveMedium
96Filexxxx_xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxx_xx.xxxpredictiveMedium
100Filexxx-xxxpredictiveLow
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxx.xxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
106Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx/xxx.xpredictiveMedium
108Filexxxxxx.xxxpredictiveMedium
109Filexxxxxx.xxxpredictiveMedium
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xpredictiveLow
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxx_xxxx_xxxxxxxxxx.xxxxpredictiveHigh
120Filexxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxx/xxxxxxxx/xxxxx_xxxxxxxxx.xpredictiveHigh
125Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
126Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxx/xxxxxxx-xxxxx/xxxxx/xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
128Filexx/xxxxx/xxxxxxx.xpredictiveHigh
129Filexxxxxxxxx/xxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
132Filexxxxxxx.xxx_predictiveMedium
133Filexx.xxxpredictiveLow
134Filexxxx.xxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxx.xxx.xxxpredictiveMedium
138Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
141Filexxx/xxxxxx.xxxpredictiveHigh
142Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxx.xxxpredictiveHigh
144Filexxxxx.xxxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxxpredictiveMedium
147Filexxxxxxx.xpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
151Filexxxx_xxx.xxxpredictiveMedium
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
154Filexxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxx/xxxxx.xxpredictiveHigh
156Filexxx.x/xxxxxx.xpredictiveHigh
157Filexxx/xxxxxxxx.xxpredictiveHigh
158Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxx.xxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxx_xxxxxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxx.xpredictiveMedium
165Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx/xxx.xxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxx/xxxx/xxx.xpredictiveHigh
170Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxx.xxxxxx.xxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxx-xxxxxx.xpredictiveMedium
175Filexxx_xxxx.xxxpredictiveMedium
176Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxx.xxxpredictiveLow
178Filexxxx.xpredictiveLow
179Filexxxx.xxxpredictiveMedium
180Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
181Filexxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxx.xxpredictiveHigh
183Filexxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
186Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexxxx/xxxxxx.xxxpredictiveHigh
191Filexxxxx.xxxpredictiveMedium
192Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
193Filexxx_xxx_xxxx.xxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
200Filexxxxxx_xxxxxx.xxpredictiveHigh
201Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
203Filexxxxxx_xxxxxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveHigh
207Filexxx_xx.xxpredictiveMedium
208Filexxxxxx.xxxpredictiveMedium
209Filexxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxx.xxxpredictiveMedium
212Filexxxx-xxxxxx.xpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
220Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxx.xxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxx/xxxxxx/xxxxxx_xxxxxx.xxpredictiveHigh
224Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
225Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
226Filexxx/xxxxxxxx/xxxxxxx.xpredictiveHigh
227Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
228Filexxxxx/xxxxxxxx.xxxpredictiveHigh
229Filexxxxx_xxxxx.xxxpredictiveHigh
230Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
232Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
233Filex/xxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xxxxx.xxxpredictiveHigh
235Filexxxx-xxxxxx.xxxpredictiveHigh
236Filexxxxx.xxxpredictiveMedium
237Filexxxxx-xxxx.xxxpredictiveHigh
238Filexxxxxx/xxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxx-xxxxx.xxxpredictiveHigh
241Filexxxx-xxxxxxxx.xxxpredictiveHigh
242Filexxxx-xxxxx.xxxpredictiveHigh
243Filexxxx-xxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
246Filexxxxx.xxxpredictiveMedium
247Filexxx.xxxpredictiveLow
248Filexxxx.xxxpredictiveMedium
249Filexxxxxxxx/xxxxxxxxpredictiveHigh
250Filexxxxx/xxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
251Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxx-xxxxxxxx.xxxpredictiveHigh
253Filexxxx.xxxpredictiveMedium
254Filexxxxxxxx.xxxpredictiveMedium
255Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
256Filexxxxxx.xxxpredictiveMedium
257Filexxx.xxxpredictiveLow
258Filexxxxx.xxxpredictiveMedium
259Filexx-xxxxxxxxxxx.xxxpredictiveHigh
260Filexx-xxxxx.xxxpredictiveMedium
261Filexx-xxxxxxxxx.xxxpredictiveHigh
262Filexxx_xxxx.xpredictiveMedium
263Filexxxxxxxx.xpredictiveMedium
264Filexxxx.xxpredictiveLow
265Filexxxxxxxxxxx.xxxpredictiveHigh
266Filexxxxxxxxxxxx.xxxpredictiveHigh
267File\xxxxx\xxx_xxxx.xxxpredictiveHigh
268File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
269File__xxxx_xxxxxxxx.xxxpredictiveHigh
270Library/xxxxxxxxxxxx/xxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
271Library/xxx/xxx/xxxxxxpredictiveHigh
272Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
273Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
274Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
275Libraryxxxxxx.xxxpredictiveMedium
276Libraryxxxxx.xxxpredictiveMedium
277Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
278Libraryxxxxxxxxxxxx_xxxxx/xxxxx_xxxxx.xpredictiveHigh
279Libraryxxxxxxxx.xxxpredictiveMedium
280Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
281Libraryxxx/xx_xxx.xpredictiveMedium
282Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
283Libraryxxxxx.xxxpredictiveMedium
284Argument$xxxxxxxxpredictiveMedium
285Argument$_xxxxxx['xxx_xxxx']predictiveHigh
286Argument${xxx}predictiveLow
287Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298Argumentxxxxxxxxxx_xxxxpredictiveHigh
299Argumentxxxx_xxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305Argumentxxxxxxxx xxxxpredictiveHigh
306ArgumentxxxxxpredictiveLow
307Argumentxxx_xxpredictiveLow
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310Argumentxxxx_xxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
317Argumentxxxxxxx-xxxx/xxxxxxxxpredictiveHigh
318Argumentxxxxxxx/xxxx/xxxxxxpredictiveHigh
319ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
322ArgumentxxxxxxxxxxxxpredictiveMedium
323Argumentxxx_xxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxx-xxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327Argumentxxxxxx_xxxpredictiveMedium
328Argumentxxxxxx_xxx_xxpredictiveHigh
329ArgumentxxxxxxxxxxpredictiveMedium
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentxxxxx_xxxx_xxxxpredictiveHigh
334Argumentxxxxx_xxxpredictiveMedium
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxx_xxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345Argumentxxxxxx_xxxpredictiveMedium
346Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
347ArgumentxxxxxpredictiveLow
348Argumentxxxxxxxxx/xxxxxxpredictiveHigh
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxpredictiveLow
354ArgumentxxpredictiveLow
355ArgumentxxpredictiveLow
356Argumentxx_xxxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxpredictiveLow
360Argumentxxx_xxxxxxxxpredictiveMedium
361ArgumentxxpredictiveLow
362Argumentxxxx_xxx.xxx xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
363Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxx_xxxxpredictiveMedium
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxx_xxxx_xxxxpredictiveHigh
376ArgumentxxxpredictiveLow
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
383Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
384ArgumentxxxxxpredictiveLow
385Argumentxxxxxxx_xxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387Argumentxxx/xxxpredictiveLow
388Argumentxxxx_xxpredictiveLow
389ArgumentxxxpredictiveLow
390Argumentxx_xxpredictiveLow
391Argumentxxxxxx.xxxxxxxpredictiveHigh
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394Argumentxxxx_xxxxxpredictiveMedium
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxx_xx_xx_xxxpredictiveHigh
399ArgumentxxxxxxxpredictiveLow
400ArgumentxxxxxxxxxxxxxpredictiveHigh
401Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
402Argumentxxxxx_xxxx_xxxxpredictiveHigh
403ArgumentxxxxxpredictiveLow
404ArgumentxxxxxxxxpredictiveMedium
405ArgumentxxxxxxxxxpredictiveMedium
406Argumentxx_xxxxpredictiveLow
407Argumentxxxxxxxx/xxxx/xxxxxpredictiveHigh
408Argumentxxxxxxx xxxxxpredictiveHigh
409Argumentxxxxxxxx_xxpredictiveMedium
410ArgumentxxxxxxxxxpredictiveMedium
411Argumentxxxxx_xxxxxxpredictiveMedium
412Argumentxxxxxxxx_xxpredictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414Argumentxxxxxxx_xxxpredictiveMedium
415ArgumentxxxxxxxxxxpredictiveMedium
416ArgumentxxxxpredictiveLow
417ArgumentxxxxxxpredictiveLow
418Argumentxxxxxx_xxxxxxpredictiveHigh
419Argumentxxxxxx_xxxxxpredictiveMedium
420ArgumentxxxxxxpredictiveLow
421ArgumentxxxxxxpredictiveLow
422ArgumentxxxxxxxpredictiveLow
423ArgumentxxxpredictiveLow
424ArgumentxxxxxxpredictiveLow
425Argumentxxxx_xxpredictiveLow
426Argumentxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
427Argumentxxxxxx_xxxxxpredictiveMedium
428ArgumentxxxxxxxxxpredictiveMedium
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxpredictiveLow
431ArgumentxxxxxxxxxxpredictiveMedium
432ArgumentxxxpredictiveLow
433Argumentxxx_xxxpredictiveLow
434Argumentxx_xxpredictiveLow
435ArgumentxxxxpredictiveLow
436Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
437Argumentxxxx_xxxxxxxxpredictiveHigh
438ArgumentxxxxpredictiveLow
439Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
440ArgumentxxxpredictiveLow
441ArgumentxxxxxxxxpredictiveMedium
442ArgumentxxxxxpredictiveLow
443ArgumentxxxxxxxxpredictiveMedium
444Argumentxx_xxxxpredictiveLow
445ArgumentxxxxxxxxxpredictiveMedium
446ArgumentxxxpredictiveLow
447ArgumentxxxxxxxxpredictiveMedium
448ArgumentxxxpredictiveLow
449ArgumentxxxpredictiveLow
450ArgumentxxxpredictiveLow
451ArgumentxxxxxxxpredictiveLow
452ArgumentxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxpredictiveMedium
454Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
455ArgumentxxxxxpredictiveLow
456ArgumentxxxpredictiveLow
457Argumentx_xxxxpredictiveLow
458Argumentxxxx_xxxxxpredictiveMedium
459Input Value../..predictiveLow
460Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
461Input ValuexxxxpredictiveLow
462Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHigh
463Input Value\..\..\..\..\xxxxxxxx\xxxxxx.xxxpredictiveHigh
464Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
465PatternxxxxpredictiveLow
466Patternxxxxxx.xxxxxxxxxpredictiveHigh
467Pattern|xx xx xx|predictiveMedium
468Network Portxxxx/xxxxxpredictiveMedium
469Network Portxxx/xx (xxx)predictiveMedium
470Network Portxxx/xxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!