Hafnium Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en968
zh32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SourceCodester Online Tours & Travels Management S ...12
FlatPress8
Netis Netcore Router6
SourceCodester Online Food Ordering System6
dst-admin6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1OnShift TurboGears HTTP Header controllers.py response splitting7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00152CVE-2019-25101
2MobileDetect Example session_example.php initLayoutType cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00080CVE-2018-25080
3Segmentio is-url index.js redos4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00117CVE-2018-25079
4rgb2hex redos5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00117CVE-2018-25061
5flitto express-param fetchParams.js parameter pollution7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00152CVE-2017-20160
6rf Keynote rumble.rb cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00080CVE-2017-20159
7Yuna Scatari TBDev usersearch.php get_user_icons cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00080CVE-2014-125027
8PeterMu nodebatis sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00141CVE-2018-25066
9ForumHulp searchresults listener.php list_keywords sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.120.01182CVE-2016-15013
10e-Contract dssp SignResponseVerifier.java checkSignResponse xml external entity reference6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.090.00152CVE-2016-15011
11kelvinmo simplexrd simplexrd.class.php xml external entity reference6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.180.00152CVE-2015-10029
12hydrian TTRSS-Auth-LDAP Username ldap injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00141CVE-2015-10027
13tiredtyrant flairbot flair.py sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00148CVE-2015-10026
14hoffie larasync file_storage.go path traversal6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00148CVE-2015-10024
15Fumon trello-octometric srv.go main sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00148CVE-2015-10023
16IISH nlgis2 custom_import.pl sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.180.00148CVE-2015-10022
17HPI-Information-Systems ProLOD sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00148CVE-2015-10017
18john5223 bottle-auth sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00148CVE-2014-125065
19ada-l0velace Bid sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00148CVE-2014-125063

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Hafnium

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1172.105.174.117172-105-174-117.ip.linodeusercontent.comHafniumHafnium03/23/2021verifiedHigh
2XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxXxxxxxx03/23/2021verifiedHigh
3XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxXxxxxxx03/23/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CWE-79Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (517)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.github/workflows/combine-prs.ymlpredictiveHigh
2File/.envpredictiveLow
3File/admin/students/manage.phppredictiveHigh
4File/ajax/networking/get_netcfg.phppredictiveHigh
5File/auth/sessionpredictiveHigh
6File/backups/predictiveMedium
7File/bcms/admin/?page=user/listpredictiveHigh
8File/bin/httpdpredictiveMedium
9File/cardo/apipredictiveMedium
10File/CMD_ACCOUNT_ADMINpredictiveHigh
11File/ecshop/admin/template.phppredictiveHigh
12File/forum/PostPrivateMessagepredictiveHigh
13File/fos/admin/ajax.php?action=loginpredictiveHigh
14File/fos/admin/index.php?page=menupredictiveHigh
15File/home/cavesConsolepredictiveHigh
16File/home/kickPlayerpredictiveHigh
17File/home/masterConsolepredictiveHigh
18File/home/sendBroadcastpredictiveHigh
19File/oews/classes/Master.php?f=update_cartpredictiveHigh
20File/param.file.tgzpredictiveHigh
21File/picturesPreviewpredictiveHigh
22File/royal_event/companyprofile.phppredictiveHigh
23File/royal_event/userregister.phppredictiveHigh
24File/user/s.phppredictiveMedium
25File/user/updatePwdpredictiveHigh
26File/wireless/basic.asppredictiveHigh
27File/wireless/guestnetwork.asppredictiveHigh
28File/wireless/security.asppredictiveHigh
29File/zoo/admin/public_html/view_accounts?type=zookeeperpredictiveHigh
30File01article.phppredictiveHigh
31Fileaction.phppredictiveMedium
32Fileadd-locker-form.phppredictiveHigh
33Fileadd.phppredictiveLow
34Fileadd_contestant.phppredictiveHigh
35Fileadmin.php/index/upload because app/common/service/UploadService.phppredictiveHigh
36Fileadmin/?page=orders/view_orderpredictiveHigh
37Fileadmin/?page=studentspredictiveHigh
38Fileadmin/abc.phppredictiveHigh
39Fileadmin/add_payment.phppredictiveHigh
40Fileadmin/approve_user.phppredictiveHigh
41Fileadmin/booking_report.phppredictiveHigh
42Fileadmin/disapprove_user.phppredictiveHigh
43Fileadmin/expense_report.phppredictiveHigh
44Fileadmin/forget_password.phppredictiveHigh
45Fileadmin/login.phppredictiveHigh
46Fileadmin/manage-ticket.phppredictiveHigh
47Fileadmin/manage_user.phppredictiveHigh
48Fileadmin/page-login.phppredictiveHigh
49Fileadmin/panels/entry/admin.entry.list.phppredictiveHigh
50Fileadmin/panels/uploader/admin.uploader.phppredictiveHigh
51Fileadmin/practice_pdf.phppredictiveHigh
52Fileadministrator/components/com_joomgallery/views/config/tmpl/default.phppredictiveHigh
53Fileadmin_class.phppredictiveHigh
54Fileagent/listener/templates/tail.htmlpredictiveHigh
55Fileannounce.phppredictiveMedium
56FileAp4BitStream.cpppredictiveHigh
57FileAp4ByteStream.cpppredictiveHigh
58FileAp4LinearReader.cpppredictiveHigh
59FileAp4Sample.hpredictiveMedium
60FileAPDE/src/main/java/com/calsignlabs/apde/build/dag/CopyBuildTask.javapredictiveHigh
61Filexxx.xxxpredictiveLow
62Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
63Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxx.xxpredictiveLow
65Filexxx/xxx/xxxxx.xxpredictiveHigh
66Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
68Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
70Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
71Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
72Filexxx/xxxxxxxxxxx/xxxxx_xxxxxxxxxx.xxpredictiveHigh
73Filexxx/xxxxxxxxxxx/xxxxx.xxpredictiveHigh
74Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
75Filexxx/xxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
77Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
83Filexxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
84Filexxxx.xxx.xxxpredictiveMedium
85Filexxxxxxx.xxxpredictiveMedium
86Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
87Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
88Filexxxxx_xxxx.xxxx.xxxpredictiveHigh
89Filexxxxx_xxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx/xxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xx.xxxpredictiveMedium
94Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
95Filexxx/xxxx.xxxpredictiveMedium
96Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
97Filexxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx_xxxxxx.xxxpredictiveHigh
99Filexxxxx-xxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
100Filexxxxxxx/xxxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
103Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx/xxx/xxxxxxxx-xxxxxx.xxxxxxpredictiveHigh
106Filexxxx/xxxxx.xxxxpredictiveHigh
107Filexxxxxx/xxxxxxxxxxxx/xxx_xxxxxxxxx_xxxxxxxx_x_x.xxpredictiveHigh
108Filexxxxxxx/x-xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxx.xxpredictiveLow
116Filexxx.xxxpredictiveLow
117Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
118Filexxxx/xxxxx.xxpredictiveHigh
119Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexx/xxx/xxxxxxxxxx.xxpredictiveHigh
121Filexxxxx.xpredictiveLow
122Filexxxx/xxxxx.xxxpredictiveHigh
123Filexxxx/xxxxxxx.xxxxpredictiveHigh
124Filexxx_xxxx/xxxxxx_xxxx/xxxxxxxx/xxx.xxxpredictiveHigh
125Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
126Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveHigh
127Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxx/xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx-xxxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxx/xxxxxxx.xxpredictiveHigh
132Filexxxx_xxxxxxxxx.xxxxxpredictiveHigh
133Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
134Filexxxxx.xxpredictiveMedium
135Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
136Filexx/xxxxxx/xxxxx.xpredictiveHigh
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxxx/xxxx.xxxpredictiveHigh
139Filexxxxxxx/xx_xxxxxxxx.xxpredictiveHigh
140Filexxxxxxxxxxxx.xxxpredictiveHigh
141Filexxx_xxx.xxxpredictiveMedium
142Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxx.xpredictiveLow
144Filexxxxxxxxx.xxpredictiveMedium
145Filexxxxxxx/xxxxxx_xxx.xxpredictiveHigh
146Filexxxx-xxxxxxx.xpredictiveHigh
147Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxx/xxxxxx/xxxxxxx/xx/xxxxxxx.xxxxxxxxx.xxpredictiveHigh
150Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
151Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
153Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
155Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
156Filexxxx-xxxxxx.xxpredictiveHigh
157Filexxxxxxxx/xxxxx.xxxpredictiveHigh
158Filexxxx.xxpredictiveLow
159Filexxxxxxxx_xxxx.xxxpredictiveHigh
160Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
161Filexxx/xxxxxx.xxxpredictiveHigh
162Filexxx/xxxxx.xxxpredictiveHigh
163Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxxxxx.xxx.xxxpredictiveHigh
166Filexxxxxxx/xxxxxx/xxxx.xxx.xxxpredictiveHigh
167Filexxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx.xxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
171Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
172Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
174Filexxxxxxx/xxx/xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexx/xxxxxxx.xxpredictiveHigh
177Filexx/xxxxxxxxxxx.xxpredictiveHigh
178Filexx/xxxx.xxpredictiveMedium
179Filexx/xxxxxxxxxxxxxx.xxpredictiveHigh
180Filexxxxxxxxx.xxpredictiveMedium
181Filexxxxx_xxxxx.xxxpredictiveHigh
182Filexxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxx.xxpredictiveHigh
184Filexxxxxxxxx.xxx.xxxpredictiveHigh
185Filexxx/xxxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
186Filexxx/xxxxxx.xxpredictiveHigh
187Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
188Filexxx/xxxxxxxxxxx.xxpredictiveHigh
189Filexxx/xxxxx/xxxx.xxxpredictiveHigh
190Filexxx/xxxx.xxxxxxpredictiveHigh
191Filexxx/xxxxxx_xxx/xxxxxx_xxxx/xxxxxxx.xxpredictiveHigh
192Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
193Filexxx/xxxxxxxxxxx.xxpredictiveHigh
194Filexxx/xxx-xxx.xxxpredictiveHigh
195Filexxx/xxxxxxxx/xxx/xxxxx/xxxx_xxxxxx.xxxxpredictiveHigh
196Filexxx/xxxxxxxx.xxpredictiveHigh
197Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
198Filexxx/xxxxxx.xxpredictiveHigh
199Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
200Filexxx/xxxxxxx.xxpredictiveHigh
201Filexxx/xxx/xxxxxx.xxpredictiveHigh
202Filexxxx/xxxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxx/xxxx/xxxx/xxxxxx/xxxx.xxxpredictiveHigh
205Filexxxxxxxxx.xpredictiveMedium
206Filexxxxxxx.xxpredictiveMedium
207Filexxxx.xpredictiveLow
208Filexxxx.xxpredictiveLow
209Filexxxxxx_xxxxxx.xxxpredictiveHigh
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxx/xxxx.xxxpredictiveHigh
213Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
214Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
215Filexxxxxx/xxxxxx.xxpredictiveHigh
216Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
218Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHigh
219Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
220Filexxx_xxx/__xxxx__.xxpredictiveHigh
221Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
222Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
223Filexxx/xxxx/xxxxxxx.xpredictiveHigh
224Filexxx/xxxx/xxxxxx.xpredictiveHigh
225Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
226Filexxx_xxxxxxxx.xpredictiveHigh
227Filexxxxxxxxxx.xxpredictiveHigh
228Filexxxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
230Filexxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
231Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
232Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
235Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
236Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
237Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
238Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
239Filexxxxxxxx.xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxpredictiveHigh
240Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
241Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
242Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxx.xxxxxxxxx.xxxpredictiveHigh
244Filexxxxx/xxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxx.xxpredictiveMedium
246Filexxxxx.xxxx.xxxpredictiveHigh
247Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
248Filexxx/xxxx_xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxx.xxxpredictiveMedium
250Filexxxxx.xxxxx.xxxpredictiveHigh
251Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxx/xxxxxx/xx.xxxxx/xxxxxxxx.xxpredictiveHigh
253Filexxxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
254Filexxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxxpredictiveHigh
255Filexxxxxx/xxx/xxxxxx/xxxxx-xxxx.xxxpredictiveHigh
256Filexxxxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
258Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
259Filexxxxxx/xxxxxx.xxxpredictiveHigh
260Filexxxxxx_xxxx/xxx_xxxxxxx/xxx_xxxxxxx_xxx.xxxpredictiveHigh
261Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
262Filexxxxxxxx.xpredictiveMedium
263Filexxxxxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
265Filexxxxxxxx-xxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
266Filexxxxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
268Filexxxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxxxxxx.xxxpredictiveHigh
270Filexxxxxxx.xxxpredictiveMedium
271Filexxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxpredictiveHigh
272Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
273Filexxxx-xxxxxx/xxxx-xxxxxx.xxpredictiveHigh
274Filexxxxxx_xxxxxx.xxxpredictiveHigh
275Filexxxxxx/xxxx.xxpredictiveHigh
276Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
277Filexxxxxxxxxx_xxxxpredictiveHigh
278Filexxxxxxx/xxxxxx.xxpredictiveHigh
279Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
280Filexxxxxx.xxpredictiveMedium
281Filexxxxxx-xxxxxxx.xxxpredictiveHigh
282Filexxxxxx.xxxpredictiveMedium
283Filexxxxxx.xxpredictiveMedium
284Filexxxxxx.xxpredictiveMedium
285Filexxxxxx.xxpredictiveMedium
286Filexxxxxx/xxxxx.xxxpredictiveHigh
287Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
288Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
289Filexxxxxx/xxxxx_xxxx_xxxx/xxxxxxx_xxxxxx_xxxx_xxxxx.xxpredictiveHigh
290Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
291Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
292Filexxx/xxxxxxxxxx.xxxpredictiveHigh
293Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
294Filexxx/xxxxxxxx.xxpredictiveHigh
295Filexxx/xxxxxxxxx.xxxxpredictiveHigh
296Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
297Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
298Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
299Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
300Filexxx/xxxx/xx/xxx/xxxxxxxx/xxx/xxxxxxxxxx.xxxxpredictiveHigh
301Filexxx/xxxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
302Filexxx/xxxx.xxxpredictiveMedium
303Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
304Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
305Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
306Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
307Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
308Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
309Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
310Filexxx/xxxxx.xxxxpredictiveHigh
311Filexxx/xxxx/xxxxxxx.xxxpredictiveHigh
312Filexxx/xxxx.xxpredictiveMedium
313Filexxx/xxxxxxxx/xxxxxxxx/xxxx.xxpredictiveHigh
314Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
315Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
316Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
317Filexxx/xxxxxxx/xxxxxxxxxpredictiveHigh
318Filexxx/xxxxxx.xxxxxxpredictiveHigh
319Filexxx/xxxxxxx.xxxpredictiveHigh
320Filexxx/xxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
321Filexxx/xxx/xxx.xxxpredictiveHigh
322Filexxx/xxxxxxx.xxxpredictiveHigh
323Filexxx/_xxxxx.xxpredictiveHigh
324Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
325Filexxxxxx/xx/xxxxx.xxpredictiveHigh
326Filexxxxxxxxx.xpredictiveMedium
327Filexxx.xxxpredictiveLow
328Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
329Filexxxx/xxxxxx/xxxxxx.xxx.xxpredictiveHigh
330Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
331Filexxxxxx/xxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
332Filexxx/xxx.xxxxx.xxxpredictiveHigh
333Filexxxxxx.xxxpredictiveMedium
334Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
335Filexxxxx.xxxpredictiveMedium
336Filexxxxxxxxxx.xxxpredictiveHigh
337Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
338Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
339Filexxxxxxxxxx/xxxx.xxpredictiveHigh
340Filexxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
341Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
342Filexxxx_xxxx.xxxpredictiveHigh
343Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
344Filexxx.xxxpredictiveLow
345Filexxxxxxxxx-xxxx-xxxx.xxxpredictiveHigh
346Filexxxxxxxxxxxx/xxx.xxxpredictiveHigh
347Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
348Filexxxxxxx.xxxx.xxxpredictiveHigh
349Filexx-xxxxx-xxxxxxxx.xxxpredictiveHigh
350Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
351Filexxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
352Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
353File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
354File_xxxxx.xxxpredictiveMedium
355Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
356Libraryxxxxxxxxxxx.xxxpredictiveHigh
357Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
358Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
359Argument$xxxxx['xx']predictiveMedium
360Argument$xxxx["xx"]predictiveMedium
361Argument$xxxxxxx['xx_xxxxxxx']predictiveHigh
362Argument$_xxxxxx['xxx_xxxx']predictiveHigh
363Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
364Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
365Argumentxxx_xxxxxxxxxxpredictiveHigh
366Argumentxxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368Argumentxxx_xxxxxxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370Argumentxxxxxxx.xxxxx/xxxxxxx.xxxxx/xxxxxxx.xxxpredictiveHigh
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxx_xxpredictiveMedium
373ArgumentxxxxxxxpredictiveLow
374Argumentxxxx_xxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379Argumentxxxxxxx/xxxxpredictiveMedium
380Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
381ArgumentxxxxxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383ArgumentxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxxxx_xxx_xxpredictiveHigh
386ArgumentxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxxxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxpredictiveMedium
395Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
396Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
397Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
398Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
399Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
400ArgumentxxxxxxxxxpredictiveMedium
401Argumentxxxx_xxxxpredictiveMedium
402ArgumentxxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404Argumentxxxxx_xxxxxpredictiveMedium
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxxpredictiveLow
408ArgumentxxxxxxxxxxpredictiveMedium
409Argumentxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
410ArgumentxxpredictiveLow
411Argumentxx/xxxxxpredictiveMedium
412Argumentxxx/xxxpredictiveLow
413ArgumentxxxxxpredictiveLow
414ArgumentxxxxxpredictiveLow
415ArgumentxxxxxxxxxxpredictiveMedium
416Argumentxxxxxxxxxx_xx/xxxxxxxxxx_xxxxpredictiveHigh
417ArgumentxxxpredictiveLow
418ArgumentxxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420Argumentxxxxx/xxxxxxpredictiveMedium
421Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
422ArgumentxxxxxxxpredictiveLow
423Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
424ArgumentxxxxpredictiveLow
425Argumentxxxxxxx/xxxxxxxxpredictiveHigh
426ArgumentxxxxxpredictiveLow
427Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
428Argumentx/xpredictiveLow
429ArgumentxxxxpredictiveLow
430ArgumentxxxxpredictiveLow
431Argumentxxxx/xxxpredictiveMedium
432Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
433ArgumentxxxxxxxxpredictiveMedium
434Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
435ArgumentxxxxpredictiveLow
436ArgumentxxxxxpredictiveLow
437ArgumentxxxpredictiveLow
438ArgumentxxxxxxxxxxxxxxpredictiveHigh
439Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
440ArgumentxxxxxxxxpredictiveMedium
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxxpredictiveLow
443ArgumentxxxxxxpredictiveLow
444Argumentxxxx_xxxxpredictiveMedium
445Argumentxxxxxx_xxx_xxxpredictiveHigh
446ArgumentxxxxxpredictiveLow
447Argumentx.xxx.xxxxpredictiveMedium
448ArgumentxxxxxxpredictiveLow
449Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
450ArgumentxxxxxxpredictiveLow
451Argumentxxxxxxx_xxxpredictiveMedium
452ArgumentxxxpredictiveLow
453ArgumentxxxxxxxxxxpredictiveMedium
454ArgumentxxxxxxxxxxxxpredictiveMedium
455ArgumentxxxxxxpredictiveLow
456ArgumentxxxxxxxpredictiveLow
457Argumentxxx_xxxpredictiveLow
458ArgumentxxxpredictiveLow
459ArgumentxxxxxxxxxpredictiveMedium
460ArgumentxxxpredictiveLow
461ArgumentxxxxpredictiveLow
462Argumentxxxx/xxpredictiveLow
463ArgumentxxxxxxxxxxxxxxpredictiveHigh
464ArgumentxxxpredictiveLow
465Argumentxxx/xxxxxxxxpredictiveMedium
466ArgumentxxxxxxxxxxxxpredictiveMedium
467ArgumentxxxxxpredictiveLow
468Argumentxxxxx/xxxpredictiveMedium
469ArgumentxxxxxxxxxxxxpredictiveMedium
470ArgumentxxxpredictiveLow
471Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
472Argumentxxxxxxxx_xxpredictiveMedium
473Argumentxxxxxxx/xxxxxxxpredictiveHigh
474ArgumentxxxxxxxxxxpredictiveMedium
475Argumentxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
476ArgumentxxxpredictiveLow
477ArgumentxxxxpredictiveLow
478Argumentxxx_xxxxxpredictiveMedium
479ArgumentxxxxpredictiveLow
480ArgumentxxxxxpredictiveLow
481Argumentxx_xxxxpredictiveLow
482Argumentxx_xxxxxxxxpredictiveMedium
483Argumentxxxx_xxxpredictiveMedium
484ArgumentxxxxxxxxxpredictiveMedium
485ArgumentxxxpredictiveLow
486ArgumentxxxpredictiveLow
487ArgumentxxxpredictiveLow
488Argumentxxxx/xxxxpredictiveMedium
489ArgumentxxxxxxpredictiveLow
490ArgumentxxxxxxpredictiveLow
491ArgumentxxxxxxxxpredictiveMedium
492ArgumentxxxxxxxxpredictiveMedium
493Argumentxxxxxxxx/xxxxxxpredictiveHigh
494Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
495Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
496ArgumentxxxxxpredictiveLow
497ArgumentxxxxxpredictiveLow
498ArgumentxxxpredictiveLow
499ArgumentxxpredictiveLow
500ArgumentxxxxxpredictiveLow
501ArgumentxxxxpredictiveLow
502ArgumentxxxxpredictiveLow
503Argument_xxxxxpredictiveLow
504Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
505Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
506Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
507Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveHigh
508Input Value../../../xxx/xxxxxxpredictiveHigh
509Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
510Input Value<?xxx xxxxxxx();?>predictiveHigh
511Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHigh
512Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
513Input Value=xxxxxxxxx("xxxx://[xxxxxxxx_xx:xxxx]/xxxxxxxxxxxxxx","xxxxxxx")predictiveHigh
514Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
515Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
516Network Portxxx/xxxpredictiveLow
517Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!