Guyana Unknown Analysisinfo

IOB - Indicator of Behavior (943)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en778
es92
de34
fr18
pt8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WPA210
Joomla CMS10
WordPress10
Microsoft Edge8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.021470.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.76CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.12CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.05CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.05CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.11
10Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.06CVE-2017-0055
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001210.00CVE-2018-6200
12Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
13phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003150.08CVE-2005-3791
14TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
15AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002520.05CVE-2018-10245
16nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.69CVE-2020-12440
17CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
18Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.036790.03CVE-2006-6209
19Linksys WVC11B main.cgi cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.015690.00CVE-2004-2508
20PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.00CVE-2015-4134

IOC - Indicator of Compromise (46)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.11.28.0Guyana Unknown05/09/2023verifiedMedium
25.62.56.116r-116-56-62-5.consumer-pool.prcdn.netGuyana Unknown01/03/2023verifiedHigh
35.62.58.108r-108-58-62-5.consumer-pool.prcdn.netGuyana Unknown01/03/2023verifiedHigh
45.102.79.0Guyana Unknown05/09/2023verifiedMedium
545.12.70.95gliding.yourbandinc.comGuyana Unknown01/03/2023verifiedHigh
645.12.71.95Guyana Unknown01/03/2023verifiedHigh
745.74.20.128Guyana Unknown01/03/2023verifiedHigh
857.74.246.0Guyana Unknown02/28/2023verifiedMedium
957.75.112.0Guyana Unknown01/03/2023verifiedMedium
1066.178.31.0Guyana Unknown02/28/2023verifiedMedium
11XX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedMedium
12XX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedMedium
13XX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
14XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
15XXX.XX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
16XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
17XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
18XXX.XX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedMedium
19XXX.XXX.XXX.Xx-xxx-xxx-xxx.xxxxxx.xxXxxxxx Xxxxxxx01/03/2023verifiedMedium
20XXX.XX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
21XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedMedium
22XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedMedium
23XXX.XX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedMedium
24XXX.XX.XX.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedMedium
25XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
26XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
27XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
28XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
29XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
30XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx05/09/2023verifiedHigh
31XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
32XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
33XXX.XXX.XXX.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedMedium
34XXX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedMedium
35XXX.XX.X.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedMedium
36XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
37XXX.XX.XX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
38XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
39XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedMedium
40XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedMedium
41XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedMedium
42XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedMedium
43XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedMedium
44XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedMedium
45XXX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
46XXX.XX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (552)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/Admin/changepassword.phppredictiveHigh
2File/admin/manage_academic.phppredictiveHigh
3File/admin/photo.phppredictiveHigh
4File/admin/upload.phppredictiveHigh
5File/admin/user/addpredictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/APP_Installation.asppredictiveHigh
8File/blogpredictiveLow
9File/categorypage.phppredictiveHigh
10File/cm/deletepredictiveMedium
11File/common/logViewer/logViewer.jsfpredictiveHigh
12File/config/config.jsonpredictiveHigh
13File/controller/Index.phppredictiveHigh
14File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
15File/downloadpredictiveMedium
16File/drivers/media/media-device.cpredictiveHigh
17File/etc/master.passwdpredictiveHigh
18File/etc/tomcat8/Catalina/attackpredictiveHigh
19File/exportpredictiveLow
20File/filemanager/upload.phppredictiveHigh
21File/forum/away.phppredictiveHigh
22File/getcfg.phppredictiveMedium
23File/goform/SetSpeedWanpredictiveHigh
24File/home.phppredictiveMedium
25File/homeaction.phppredictiveHigh
26File/index.phppredictiveMedium
27File/modules/profile/index.phppredictiveHigh
28File/modules/tasks/summary.inc.phppredictiveHigh
29File/multi-vendor-shopping-script/product-list.phppredictiveHigh
30File/mygym/admin/index.phppredictiveHigh
31File/out.phppredictiveMedium
32File/ppredictiveLow
33File/portal/search.htmpredictiveHigh
34File/preauthpredictiveMedium
35File/products/details.asppredictiveHigh
36File/recordings/index.phppredictiveHigh
37File/see_more_details.phppredictiveHigh
38File/show_news.phppredictiveHigh
39File/student/bookdetails.phppredictiveHigh
40File/SysInfo.htmpredictiveMedium
41File/tmp/beforepredictiveMedium
42File/uncpath/predictiveMedium
43File/update-article.phppredictiveHigh
44File/updownload/t.reportpredictiveHigh
45File/user.profile.phppredictiveHigh
46File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
47File/wordpress/wp-admin/options-general.phppredictiveHigh
48File/wp-adminpredictiveMedium
49File/wp-admin/admin-ajax.phppredictiveHigh
50File4.2.0.CP09predictiveMedium
51Fileaccount.asppredictiveMedium
52Fileadclick.phppredictiveMedium
53Fileadm/systools.asppredictiveHigh
54Fileadmin.phppredictiveMedium
55Fileadmin/admin.phppredictiveHigh
56Fileadmin/admin.shtmlpredictiveHigh
57FileAdmin/ADM_Pagina.phppredictiveHigh
58Fileadmin/category.inc.phppredictiveHigh
59Fileadmin/main.asppredictiveHigh
60Fileadmin/param/param_func.inc.phppredictiveHigh
61Fileadmin/theme-edit.phppredictiveHigh
62Fileadmin/y_admin.asppredictiveHigh
63Fileadminer.phppredictiveMedium
64Fileadministration/admins.phppredictiveHigh
65Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
66Fileadmin_ok.asppredictiveMedium
67Filealbum_portal.phppredictiveHigh
68Fileapp.coffeepredictiveMedium
69Fileapp/Core/Paginator.phppredictiveHigh
70Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
71Fileapplication/controller/InstallerController.phppredictiveHigh
72Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxx.xxpredictiveMedium
75Filexxx/xxxxx/xxxxx.xpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxx-xxxx.xxxpredictiveHigh
79Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxx_xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
85Filexxxxxx_xxxx.xxxpredictiveHigh
86Filexxx.xxxpredictiveLow
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
96Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
97Filexxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxx/xxxx.xxxpredictiveHigh
102Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
104Filexxxxxx.xxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
110Filexxxx/xxxx/xxx.xxxxxxx.xxxxxxx/xxxxxx_xxxxx/xxx.xxxpredictiveHigh
111Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx/xxxxx.xxxpredictiveHigh
113Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxx.xxxpredictiveHigh
116Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
117Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
121Filexxx.xxxpredictiveLow
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx/xxx/xxx.xpredictiveHigh
125Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
126Filexxxxxxxx.xxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
137Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
138Filexx.xxxxx.xxxpredictiveMedium
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
142Filexx.xxxpredictiveLow
143Filexxxxxx/xxxxxxxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
149Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx_xxxxxx.xxxpredictiveHigh
152Filexxx-xxxxxxxxx.xxxxpredictiveHigh
153Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
154Filexxx/xxxxxx.xxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
158Filexxxxxxxx/xxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
163Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
164Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
165Filexxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxx_xxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxx.xxxpredictiveLow
175Filexxx/xxxxxx.xxxpredictiveHigh
176Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
177Filexxxx/xxxx_xxxxx.xpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
180Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
181Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
182Filexxxx/xx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxx.xxxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxxx_xx.xxxxpredictiveHigh
192Filexxx_xxxxx.xxxpredictiveHigh
193Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
194Filexxxx.xpredictiveLow
195Filexxxx.xxxpredictiveMedium
196Filexxxx.xxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
201Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
204Filexxxxxx_xx.xxxpredictiveHigh
205Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
206Filexxx_xxxxxxxx.xxxpredictiveHigh
207Filexxx_xxxxxx/xxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxx.xxxpredictiveHigh
209Filexxxx.xxxxpredictiveMedium
210Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxxpredictiveMedium
212Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
213Filexxx_xxxxx.xpredictiveMedium
214Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
215Filexxxxx.xxxpredictiveMedium
216Filexxxxxxx_xxxxxxxx.xxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxx.xxxpredictiveMedium
219Filexxxx/xxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxxxxxxxxxx.xxxxpredictiveHigh
222Filexxxxx/xxxxxxx.xxxpredictiveHigh
223Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
224Filexxxxx.xxxpredictiveMedium
225Filexxxxx.xxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxx.xxxpredictiveMedium
228Filexxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxxx.xxxxxx.xxxpredictiveHigh
231Filexxxxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxx_xxx.xxxpredictiveHigh
237Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
238Filexxxxxxx.xxxpredictiveMedium
239Filexxxxxxxxxxxxx.xxpredictiveHigh
240Filexxxxx_xxxxx.xxxpredictiveHigh
241Filexxxx-xxxxxxx.xpredictiveHigh
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxxxxxx.xxxpredictiveHigh
244Filexxxxx.xxxpredictiveMedium
245Filexxxxx.xxxpredictiveMedium
246Filexxxxxxxx.xxxpredictiveMedium
247Filexxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxx.xxxpredictiveMedium
249Filexxxxxxxx.xxxpredictiveMedium
250Filexxxxxxxx.xxxpredictiveMedium
251Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
252Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
253Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
254Filexx.xxxpredictiveLow
255Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
256Filexxxx.xxpredictiveLow
257Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
258Filexxxxxx.xxpredictiveMedium
259Filexxxxxx.xxxpredictiveMedium
260Filexxxxxx_xxxx.xxxpredictiveHigh
261Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
262Filexxxxxx.xxxpredictiveMedium
263Filexxxxx.xxxpredictiveMedium
264Filexxxx.xxxpredictiveMedium
265Filexxxx.xxpredictiveLow
266Filexxxxxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxxxxx.xxxpredictiveHigh
268Filexxxxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxxx.xxxpredictiveMedium
270Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxxxxxxxx.xxxpredictiveHigh
272Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
273Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
274Filexxxx.xxxpredictiveMedium
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxxxxxxxxx.xxxpredictiveHigh
277Filexxxxxxxxxxx.xxxpredictiveHigh
278Filexxxxxxxxxxx.xxxpredictiveHigh
279Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
280Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
281Filexxxxxxxx.xxxxpredictiveHigh
282Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
283Filexxxxx_xxxxx.xxxpredictiveHigh
284Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
285Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
286Filexxxxx-xxxx.xxxpredictiveHigh
287Filexxxxxxx.xxxpredictiveMedium
288Filexxxx-xxxxx.xxxpredictiveHigh
289Filexxxx-xxxxxxxx.xxxpredictiveHigh
290Filexxx-xxxxxxx.xpredictiveHigh
291Filexxxxxxx-x-x-x.xxxpredictiveHigh
292Filexxxxxx.xxxxpredictiveMedium
293Filexxxxxx.xxxpredictiveMedium
294Filexxxxxx.xxxpredictiveMedium
295Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
296Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
297Filexxxxx.xxxpredictiveMedium
298Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
299Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
300Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
301Filexxxx.xxxpredictiveMedium
302Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
303Filexxxxxxxx.xxxpredictiveMedium
304Filexxxxxxxx.xxxpredictiveMedium
305Filexxxxxxx.xxxpredictiveMedium
306Filexxxxxxx.xxxpredictiveMedium
307Filexxxx_xxxx.xxxpredictiveHigh
308Filexxxx_xxxx.xxxpredictiveHigh
309Filexxxxxxxxx.xxxpredictiveHigh
310Filexxxxx.xxxpredictiveMedium
311Filexxxxxxxx.xxxpredictiveMedium
312Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
313Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
314Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
315Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
316Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
317Filexx-xxxxx.xxxpredictiveMedium
318Filexx-xxxxxxxx.xxxpredictiveHigh
319Filexxxxxxx.xxxpredictiveMedium
320File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
321File_xxxxxx/xxxxxxxx.xpredictiveHigh
322File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
323Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
324Libraryxxxxxx.xxxpredictiveMedium
325Libraryxxxxx.xxxpredictiveMedium
326Libraryxxxxxxxxxxx.xxxpredictiveHigh
327Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
328Libraryxxx/xxxxxxxx.xxpredictiveHigh
329Libraryxxxxxxxx.xxxpredictiveMedium
330Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
331Libraryxxxxx.xxxpredictiveMedium
332Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
333Argument$_xxxxxpredictiveLow
334Argument-xpredictiveLow
335ArgumentxxxxxxpredictiveLow
336Argumentxx_xxxx_xxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxxxxxxx[]predictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxx_xxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
345Argumentxxxx_xxpredictiveLow
346Argumentxxxxx_xxpredictiveMedium
347Argumentxxx_xxxpredictiveLow
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxxxx[xxxxxxx]predictiveHigh
354Argumentxxxxxxxx_xxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357Argumentxxx_xxpredictiveLow
358Argumentxxx_xxpredictiveLow
359Argumentxxxx_xxxpredictiveMedium
360Argumentxxxxxx_xxxpredictiveMedium
361ArgumentxxxpredictiveLow
362Argumentxxxxxxx_xxxpredictiveMedium
363Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
364ArgumentxxxpredictiveLow
365Argumentxxxx_xxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxpredictiveLow
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxxxpredictiveMedium
371Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
372Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
375ArgumentxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
378Argumentxxxx_xxxpredictiveMedium
379ArgumentxxxxxxpredictiveLow
380Argumentxxxxxx_xxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382Argumentxxx_xxxxxxxxxpredictiveHigh
383ArgumentxxxpredictiveLow
384Argumentxxx_xxxxpredictiveMedium
385Argumentxxxx_xxxxpredictiveMedium
386Argumentxx_xxxxx_xxpredictiveMedium
387Argumentxxxxx_xxxx_xxxxpredictiveHigh
388Argumentxxxxx_xxxpredictiveMedium
389ArgumentxxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxpredictiveLow
392Argumentxxxxx_xxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394Argumentxxxx[xxx]predictiveMedium
395Argumentxxxxxxxxx/xxxxxxpredictiveHigh
396Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxpredictiveLow
399ArgumentxxxxpredictiveLow
400ArgumentxxxxpredictiveLow
401Argumentxxxx_xxxxxxxpredictiveMedium
402ArgumentxxxxpredictiveLow
403ArgumentxxpredictiveLow
404ArgumentxxpredictiveLow
405ArgumentxxpredictiveLow
406ArgumentxxxpredictiveLow
407ArgumentxxxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxxpredictiveMedium
409Argumentxx_xxxxpredictiveLow
410ArgumentxxxpredictiveLow
411Argumentxxxxxxx_xxxxpredictiveMedium
412ArgumentxxxxxxxxxpredictiveMedium
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxxpredictiveLow
416ArgumentxxxxxxxpredictiveLow
417Argumentxxxx_xxpredictiveLow
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxpredictiveLow
420Argumentxxxxxxxx_xxxpredictiveMedium
421Argumentxxxx_xxxxpredictiveMedium
422Argumentxxxx_xxxxpredictiveMedium
423Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
424ArgumentxxxpredictiveLow
425ArgumentxxxxxxpredictiveLow
426ArgumentxxxxxxpredictiveLow
427Argumentxxxxxx_xxpredictiveMedium
428ArgumentxxxxxpredictiveLow
429Argumentxxxxx_xxxxpredictiveMedium
430ArgumentxxxxxxxxxxpredictiveMedium
431Argumentxxx_xxxxxxx_xxxpredictiveHigh
432Argumentxx_xxxxxxpredictiveMedium
433ArgumentxxxxpredictiveLow
434Argumentxx_xxxxxxxxpredictiveMedium
435Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
436Argumentxxxxx_xxxxpredictiveMedium
437Argumentx_xxxxpredictiveLow
438ArgumentxxxxxpredictiveLow
439Argumentxxxx_xxxxpredictiveMedium
440ArgumentxxxpredictiveLow
441ArgumentxxpredictiveLow
442ArgumentxxxxxxpredictiveLow
443ArgumentxxxxxxpredictiveLow
444ArgumentxxxxpredictiveLow
445ArgumentxxxxxpredictiveLow
446ArgumentxxxxxxpredictiveLow
447ArgumentxxxxxxxxpredictiveMedium
448ArgumentxxxxxxxxpredictiveMedium
449ArgumentxxxxpredictiveLow
450Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
451Argumentxxxx_xxxxpredictiveMedium
452Argumentxxxx_xxxxxpredictiveMedium
453Argumentxxxx_xx_xxxxpredictiveMedium
454ArgumentxxpredictiveLow
455Argumentxxxxx_xxxx_xxxpredictiveHigh
456Argumentxxxxx_xxxx_xxxxpredictiveHigh
457Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
458Argumentxxxxxxx_xxxpredictiveMedium
459ArgumentxxpredictiveLow
460ArgumentxxxxxxxxxxxpredictiveMedium
461Argumentxxxxxxxxxx[x]predictiveHigh
462ArgumentxxxxxxxxpredictiveMedium
463ArgumentxxxxxpredictiveLow
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxxxpredictiveLow
466ArgumentxxxxxxxxxpredictiveMedium
467Argumentxxxxxxx_xxpredictiveMedium
468Argumentx_xxx_xxxpredictiveMedium
469ArgumentxxxpredictiveLow
470ArgumentxxxpredictiveLow
471ArgumentxxxxxpredictiveLow
472ArgumentxxxxpredictiveLow
473Argumentxxxxxxxx_xx_xxpredictiveHigh
474ArgumentxxxxxxxxxxxpredictiveMedium
475ArgumentxxxpredictiveLow
476Argumentxxx_xxxxpredictiveMedium
477ArgumentxxxxxxpredictiveLow
478Argumentxxxxxx_xxxxpredictiveMedium
479ArgumentxxxxxxxxpredictiveMedium
480ArgumentxxxxxxxxxxpredictiveMedium
481ArgumentxxxxxxpredictiveLow
482ArgumentxxxpredictiveLow
483Argumentxxxxxx_xxxxpredictiveMedium
484ArgumentxxxxxxpredictiveLow
485ArgumentxxxxxxxxxxxxpredictiveMedium
486Argumentxxxxxx_xxxxpredictiveMedium
487Argumentxxxx_xxxxpredictiveMedium
488ArgumentxxxxxxxxpredictiveMedium
489ArgumentxxxxpredictiveLow
490Argumentxxx_xxxpredictiveLow
491ArgumentxxxxxxpredictiveLow
492ArgumentxxxpredictiveLow
493ArgumentxxxxxxxxxxxpredictiveMedium
494Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
495ArgumentxxxxpredictiveLow
496ArgumentxxxxxxxxxpredictiveMedium
497Argumentxxxxx_xxxpredictiveMedium
498ArgumentxxxxxxxxpredictiveMedium
499Argumentxxxxxxxxxx_xxxxpredictiveHigh
500ArgumentxxxxxxxxxpredictiveMedium
501ArgumentxxxxxxpredictiveLow
502ArgumentxxxxxpredictiveLow
503ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
504Argumentxxx_xxxx[x][]predictiveHigh
505ArgumentxxxxxxxpredictiveLow
506ArgumentxxxxxpredictiveLow
507ArgumentxxxxpredictiveLow
508ArgumentxxxxxpredictiveLow
509ArgumentxxxxxxpredictiveLow
510ArgumentxxxxxpredictiveLow
511ArgumentxxxxxpredictiveLow
512Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
513ArgumentxxxpredictiveLow
514ArgumentxxxpredictiveLow
515ArgumentxxxxpredictiveLow
516ArgumentxxxxxxpredictiveLow
517ArgumentxxxxxxxxpredictiveMedium
518ArgumentxxxxxxxxpredictiveMedium
519Argumentxxxxxxxx/xxxxpredictiveHigh
520Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
521Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
522Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
523Argumentxxxx_xxxxxpredictiveMedium
524ArgumentxxxxxpredictiveLow
525ArgumentxxpredictiveLow
526Argumentxxxx->xxxxxxxpredictiveHigh
527Argumentx-xxxxxxxxx-xxxpredictiveHigh
528Argumentx-xxxx-xxxxxpredictiveMedium
529Argumentxxxxx_xxxpredictiveMedium
530ArgumentxxxxxxxxxxxpredictiveMedium
531Argumentxxxx xxxxpredictiveMedium
532Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
533Argument\xxx\predictiveLow
534Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
535Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
536Input Value%xxpredictiveLow
537Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
538Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
539Input Value'>[xxx]predictiveLow
540Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
541Input Value../predictiveLow
542Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
543Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
544Input ValuexxxxxxxpredictiveLow
545Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
546Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
547Pattern/xxxpredictiveLow
548Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
549Pattern|xx|xx|xx|predictiveMedium
550Network Portxxx/xxxxxpredictiveMedium
551Network Portxxx/xxxpredictiveLow
552Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!