GRU Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en892
ru54
de22
it10
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
Microsoft Windows16
Google Android14
PHP8
Apple macOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.21CVE-2006-6168
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.06CVE-2007-0354
3TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000720.00CVE-2023-2790
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
5eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.14
6nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.62CVE-2020-12440
7Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000470.09CVE-2024-12549
8Zyxel ATP/USG FLEX/VPN Logs Page cross site scripting3.63.6$0-$5k$0-$5kNot definedNot defined 0.001780.00CVE-2023-27990
9PHP PHAR phar_dir_read buffer overflow8.28.2$5k-$25k$0-$5kNot definedOfficial fixpossible0.607060.08CVE-2023-3824
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869680.48CVE-2020-15906
11Apache ShardingSphere ElasticJob-UI JDBC privilege escalation6.36.0$5k-$25k$0-$5kNot definedOfficial fix 0.001330.05CVE-2022-31764
12OpenImageIO fmath.h heap-based overflow5.55.3$0-$5k$0-$5kNot definedNot defined 0.000710.03CVE-2024-55194
13Asus RT-N66U Router Samba Root Share information disclosure7.57.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.004350.03CVE-2013-4937
14Invision Community toolbar.php addPlugin privilege escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.004850.00CVE-2024-30162
15Invision Community store.php _categoryView sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.006430.00CVE-2024-30163
16LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.48
17Microsoft Excel/Office/PowerPoint/Publisher/Visio/Word/Skype Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial fix 0.018730.03CVE-2024-20673
18Dell Unity os command injection7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.000610.08CVE-2025-24385
19TOTOLINK A3000RU IBMS Configuration File ExportIbmsConfig.sh access control5.35.0$0-$5k$0-$5kProof-of-ConceptWorkaround 0.001190.05CVE-2025-2955
20TRENDnet TEW-637AP/TEW-638APB HTTP Request goahead sub_41DED0 null pointer dereference6.56.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000220.07CVE-2025-2960

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Critical Infrastructure

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-35, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (399)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/add-subadmin.phppredictiveHigh
4File/add_new_invoice.phppredictiveHigh
5File/add_user.phppredictiveHigh
6File/admin/about-us.phppredictiveHigh
7File/admin/action/delete-vaccine.phppredictiveHigh
8File/Admin/akun_edit.phppredictiveHigh
9File/admin/apply.phppredictiveHigh
10File/admin/content/editorpredictiveHigh
11File/admin/create-package.phppredictiveHigh
12File/admin/doAdminAction.php?act=addCatepredictiveHigh
13File/admin/edit-brand.phppredictiveHigh
14File/admin/edit-post.phppredictiveHigh
15File/admin/index2.htmlpredictiveHigh
16File/admin/profile.phppredictiveHigh
17File/Admin/Proses_Edit_Akun.phppredictiveHigh
18File/admin/robot.phppredictiveHigh
19File/admin/search-invoices.phppredictiveHigh
20File/admin/twitter.phppredictiveHigh
21File/admin_ping.htmpredictiveHigh
22File/api/baskets/{name}predictiveHigh
23File/app/controller/Api.phppredictiveHigh
24File/app/index/controller/Common.phppredictiveHigh
25File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
26File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
27File/applications/nexus/modules/front/store/store.phppredictiveHigh
28File/backend/doc/his_doc_update-account.phppredictiveHigh
29File/bin/goaheadpredictiveMedium
30File/bitrix/admin/ldap_server_edit.phppredictiveHigh
31File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
32File/cgi-bin/apkg_mgr.cgipredictiveHigh
33File/cgi-bin/cstecgi.cgipredictiveHigh
34File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
35File/cgi-bin/nas_sharing.cgipredictiveHigh
36File/cgi-bin/photocenter_mgr.cgipredictiveHigh
37File/classes/Master.phppredictiveHigh
38File/classes/Master.php?f=delete_recordpredictiveHigh
39File/classes/Master.php?f=save_categorypredictiveHigh
40File/classes/SystemSettings.php?f=update_settingspredictiveHigh
41File/classes/Users.php?f=savepredictiveHigh
42File/customnode/installpredictiveHigh
43File/dcim/rack-roles/predictiveHigh
44File/deal/{note_id}/notepredictiveHigh
45File/detailed.phppredictiveHigh
46File/dtale/chart-data/1predictiveHigh
47File/etc/shadow.samplepredictiveHigh
48File/xxxxxxx/xxxxxx_xxx.xpredictiveHigh
49File/xxxxxx.xxxpredictiveMedium
50File/xxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
51File/xxxxx/xxxxxxxpredictiveHigh
52File/xxxxxxxxxxpredictiveMedium
53File/xxxxx/xxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
55File/xxxxxxx/xxxxxxx_xxxxxx/xxxxx/xxxx/xxxxx_xxxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxpredictiveMedium
57File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxx_xxxpredictiveHigh
63File/xxxxx/xxxxxx.xxxpredictiveHigh
64File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
65File/xxxxx.xxxpredictiveMedium
66File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
67File/xxxxx.xxxpredictiveMedium
68File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
69File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
70File/xxxxxxx/predictiveMedium
71File/xxxxx/xxxxpredictiveMedium
72File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
73File/xxxxxpredictiveLow
74File/xxxxx?xxxxxxxpredictiveHigh
75File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
77File/xxxx/xxxxx-xx-x/predictiveHigh
78File/xxxxx/xxxxxx/xxxxpredictiveHigh
79File/xxxxxxxpredictiveMedium
80File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
81File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
82File/xxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxpredictiveMedium
84File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveHigh
86File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
87File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
88File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
89File/xxxxxx.xxxpredictiveMedium
90File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
91File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
92File/xxxxxxx.xxxpredictiveMedium
93File/xxxx/xxx_xxxx.xxxpredictiveHigh
94File/xxxx/xxxxxxxpredictiveHigh
95File/xxx/xxxxx/xxxxxx/xxx/xxxxpredictiveHigh
96File/xxx/xxxx/xxxxxpredictiveHigh
97File/xxx/xxx_xxxxxx.xxxpredictiveHigh
98File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
99File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxxxx.xxxpredictiveHigh
101File/xxxxx/xxxxxxx.xxxpredictiveHigh
102File/xxxxxxxxxxxxxxpredictiveHigh
103File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
104Filexxxxxx.xxxxpredictiveMedium
105Filexxxxxxx.xxxpredictiveMedium
106Filexxx.xxxpredictiveLow
107Filexxxx.xxxpredictiveMedium
108Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
109Filexxxxx/xxxxxxx/xxxxxxxxxxxx/xxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
115Filexxx/xxx-xx.xpredictiveMedium
116Filexxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
118Filexxxx/xxxx.xxxpredictiveHigh
119Filexxxxxxx.xxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
122Filexxxx_xxxxxx.xxxpredictiveHigh
123Filexxx_xxx_xxx.xxpredictiveHigh
124Filex-xxxxxx/xxxxxxx.xpredictiveHigh
125Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxx.xxxpredictiveLow
128Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx_xx.xxxpredictiveHigh
130Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
131Filexx_xxxxxxx.xxxpredictiveHigh
132Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx_xxxxxx.xpredictiveHigh
135Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
137Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
138Filexxx_xxxxxxxx.xpredictiveHigh
139Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxx_xxxx.xpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xpredictiveMedium
146Filexxx/xxxxxx/xxxxxx.xpredictiveHigh
147Filexxxxxxx.xpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxx_xx.xxpredictiveMedium
153Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
154Filexxxxxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxx.xxxpredictiveHigh
156Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
159Filexxxxx.xxxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx.xxpredictiveMedium
162Filexxxxxx-xxxxxxx.xxxpredictiveHigh
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxx_xxxx.xxxpredictiveHigh
165Filexxxxxx/xxx.xpredictiveMedium
166Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
167Filexx.xxxpredictiveLow
168Filexxxxx_xxx.xxpredictiveMedium
169Filexxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxx_xxx.xxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexx.xpredictiveLow
175Filexxxxxx-xxxx.xxxpredictiveHigh
176FilexxxxpredictiveLow
177Filexxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxx_xxxxx.xxxpredictiveHigh
179Filexxxxxx_xxxxxx.xxxpredictiveHigh
180Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxx/xxx/xx_xxx.xpredictiveHigh
183Filexx_xxx.xxxpredictiveMedium
184Filexxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
187Filexxx_xxxxxxxxx.xxpredictiveHigh
188Filexxxxxxxxxxx.xxxxpredictiveHigh
189Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
198Filexxxxxxxx_xxxx.xxxpredictiveHigh
199Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
201Filexxxx.xxxpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxx_xxxxxx.xxxpredictiveHigh
204Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
208Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
209Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
210Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
213Filexxxxxx.xxxpredictiveMedium
214Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxx-xxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxx/xxxxxxxxxxxx/xxxxx.xxxxpredictiveHigh
219Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxx/xxxxxxxxxxx.xxxxpredictiveHigh
223Filexx/xxxxxxxxx/xxpredictiveHigh
224Filexxxx_xxxxx.xxxpredictiveHigh
225Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
226FilexxxxxxpredictiveLow
227Filexxxxxxxxxxx.xxxxpredictiveHigh
228Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
229Filexxxx.xxpredictiveLow
230Library/xxx/xxxx_xxxxxxx/xxxxxxxx.xxpredictiveHigh
231Library/xxxxxxxxxxx/xxxxx.xpredictiveHigh
232Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
233Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
234Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
235Libraryxxx/xxxx.xxpredictiveMedium
236Libraryxxx/xxxxxxxxxx.xpredictiveHigh
237Libraryxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxx.xxxpredictiveMedium
240Argument$_xxxxxx['xxx_xxxx']predictiveHigh
241Argument-xxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
244ArgumentxxxpredictiveLow
245Argumentxxxxx_xxxxpredictiveMedium
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxpredictiveLow
252Argumentxxxxx xxxxpredictiveMedium
253Argumentxxx_xxxx_xxxxxpredictiveHigh
254ArgumentxxxpredictiveLow
255Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
256ArgumentxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxpredictiveLow
258Argumentxxx_xxpredictiveLow
259Argumentxx-xxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxpredictiveLow
265Argumentxxxxxxx[x][xxxx]predictiveHigh
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxxxx-xxxxpredictiveMedium
269Argumentxxxxxxxxxx_xxpredictiveHigh
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274Argumentxxxx/xxxxxx/xxxpredictiveHigh
275Argumentxxxxxx xxxxpredictiveMedium
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxpredictiveHigh
279Argumentxxx_xxxxpredictiveMedium
280Argumentx_x/x_x/xxxxxpredictiveHigh
281Argumentx/xxxxpredictiveLow
282Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxx_xxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294Argumentxxxx/xxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296Argumentxxxx/xxpredictiveLow
297Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
298Argumentxxxx_xxxxpredictiveMedium
299Argumentx_xxxxxx_xxxxpredictiveHigh
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxpredictiveLow
309Argumentxx/xxxpredictiveLow
310Argumentxx/xxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx_xxxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322Argumentxxx_xxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
329Argumentxxxxxxx/xxxxxxxxpredictiveHigh
330ArgumentxxxxxpredictiveLow
331ArgumentxxpredictiveLow
332Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
333Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxxxxxxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxpredictiveLow
338Argumentxxxxx_xpredictiveLow
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxxxxxx/xxxxpredictiveHigh
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344ArgumentxxxpredictiveLow
345Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxxxpredictiveMedium
348Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxxxxx_xxxxxxxpredictiveHigh
351Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxpredictiveLow
354ArgumentxxxxxxpredictiveLow
355Argumentxxxxxxxx_xxxpredictiveMedium
356ArgumentxxxpredictiveLow
357ArgumentxxxxxpredictiveLow
358Argumentxxxxxxx_xxxpredictiveMedium
359Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
360Argumentxxx_xxpredictiveLow
361ArgumentxxxxxxxxxxxxxxpredictiveHigh
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364Argumentxxxxxxx_xxpredictiveMedium
365Argumentxxx-xxxxxxpredictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371Argumentxxxxxx-xxxpredictiveMedium
372ArgumentxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
378ArgumentxxxxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxpredictiveLow
380ArgumentxxxpredictiveLow
381Argumentxxxxxx/xxxxxpredictiveMedium
382ArgumentxxxxpredictiveLow
383ArgumentxxxxxxxxpredictiveMedium
384Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
385Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389Argumentxxxxxx_xxxxxxpredictiveHigh
390Argumentx-xxxxxxxxx-xxxpredictiveHigh
391Argumentx-xxxx xxpredictiveMedium
392Argument_xxxxxxpredictiveLow
393Input Value../predictiveLow
394Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
395Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
396Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
397Input ValuexxxxxxxxxxpredictiveMedium
398Input ValuexxxxpredictiveLow
399Network PortxxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!