Hajime Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en812
de80
ru52
fr20
ar10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server22
WordPress12
Microsoft Windows12
Linux Kernel10
ASUS RT-AX556

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked:

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1AVTECH IP Camera/NVR/DVR PwdGrp.cgi command injection9.89.2$5k-$25k$0-$5kHighUnavailable0.000000.03
2Deye/Revolt/Bosswerk Inverter Access Point Setting hard-coded password4.94.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000750.03CVE-2023-0808
3xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001770.04CVE-2023-6886
4Schlix CMS File Upload mediamanager unrestricted upload5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.005250.00CVE-2019-11021
5Cryptocat Socialist Millionnaire Protocol missing encryption7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.007210.02CVE-2013-4104
6CoreHR Core Portal Stored cross site scripting5.25.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000660.04CVE-2019-18221
7Avira AntiVir PDF Scanner Engine denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004860.05CVE-2013-4602
8Norton Mobile Security mid.dat SD Card information disclosure4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.03CVE-2016-6587
9Netgear WGR614 Authentication Code improper authentication4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.000800.07CVE-2012-6340
10Cryptocat XMPP Request ID strophe.js information disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005610.01CVE-2013-2262
11D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection8.18.1$5k-$25k$0-$5kHighWorkaround0.937240.04CVE-2024-3273
12DD-WRT Web Interface cross-site request forgery7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003690.03CVE-2012-6297
13TP-LINK TL-SC 3130G/3171G/4171G wireless_mft.cgi memory corruption10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.138260.08CVE-2013-2573
14Cryptocat Random Generator strophe.js Math.random missing encryption7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.03CVE-2013-4102
15Google Android Bluetooth denial of service4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001170.00CVE-2014-9908
16easyii CMS out cross-site request forgery4.33.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.00CVE-2020-36534
17D-Link IP Cameras asf-mp4.asf information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.802290.05CVE-2013-1600
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.67CVE-2020-12440
19LibTIFF tiff2ps resource consumption4.34.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.002970.04CVE-2022-1210
20Ninka Filename data processing8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005250.00CVE-2017-7239

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.154.33.1232.154.33.123.dyn.user.ono.comHajime06/29/2022verifiedMedium
25.43.222.180ADSL-5.43.222.180.mada.psHajime06/29/2022verifiedMedium
35.59.145.140Hajime06/29/2022verifiedMedium
45.182.69.230Hajime06/29/2022verifiedMedium
531.166.23.67Hajime06/29/2022verifiedMedium
637.75.219.6161-219.plus.kerch.netHajime06/29/2022verifiedMedium
737.110.18.77broadband-37-110-18-77.ip.moscow.rt.ruHajime06/29/2022verifiedMedium
841.72.17.99Hajime06/29/2022verifiedMedium
945.36.1.99gen-045-036-001-99.res.spectrum.comHajime06/29/2022verifiedMedium
10XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxx06/29/2022verifiedMedium
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxxxx06/29/2022verifiedMedium
12XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxx.xx.xxxXxxxxx06/29/2022verifiedMedium
13XX.XX.X.XXXXxxxxx06/29/2022verifiedMedium
14XX.XXX.XX.XXXxx.xxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxxx06/29/2022verifiedMedium
15XX.XX.XX.XXXxx-xx-xx-xxx.xxxx.xxxxxx.xxxXxxxxx06/29/2022verifiedMedium
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxxx06/29/2022verifiedLow
17XX.XX.XX.XXXxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxxx06/29/2022verifiedLow
18XX.XX.XXX.XXXxxx.xxx-xx-xx.xxxx-xxx.xxx.xxxxxxxx.xxXxxxxx06/29/2022verifiedLow
19XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxxx.xxXxxxxx06/29/2022verifiedMedium
20XX.XX.XXX.XXxxxxx06/29/2022verifiedMedium
21XX.XXX.XXX.XXXXxxxxx06/29/2022verifiedMedium
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx06/29/2022verifiedMedium
23XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxx06/29/2022verifiedMedium
24XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx06/29/2022verifiedLow
25XX.XXX.XXX.XXXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxx.xxXxxxxx06/29/2022verifiedLow
26XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxx07/20/2022verifiedLow
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx.xxx-xxxx.xxXxxxxx06/29/2022verifiedLow
28XXX.XX.XX.XXXxxxxx06/29/2022verifiedMedium
29XXX.XX.XXX.XXXxxxxx06/29/2022verifiedMedium
30XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxx.xxxxx.xxxxxxxx.xxXxxxxx06/29/2022verifiedMedium
31XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxx.xxx.xxXxxxxx06/29/2022verifiedMedium
32XXX.XXX.XX.XXXxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedMedium
33XXX.XXX.XX.XXXxxxxx06/29/2022verifiedMedium
34XXX.XXX.XX.XXXXxxxxx06/29/2022verifiedMedium
35XXX.XX.XXX.Xxxxxxxxx.xxxxxx.xxx.xxXxxxxx06/29/2022verifiedMedium
36XXX.XX.X.XXXxxx-xxx-xxx-xxx.xx-xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedLow
37XXX.XX.XXX.XXXXxxxxx06/29/2022verifiedMedium
38XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedMedium
39XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx-xx-xxx.xxxxx.xxxXxxxxx06/29/2022verifiedMedium
40XXX.XXX.XXX.XXXxxxxx06/29/2022verifiedMedium
41XXX.XXX.XXX.XXXXxxxxx06/29/2022verifiedMedium
42XXX.XXX.XX.XXXXxxxxx06/29/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/Admin/consulting_detail.phppredictiveHigh
2File/Admin/News.phppredictiveHigh
3File/admin/sign/outpredictiveHigh
4File/application/index/controller/Service.phppredictiveHigh
5File/categorypage.phppredictiveHigh
6File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
7File/cgi-bin/nas_sharing.cgipredictiveHigh
8File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
9File/cgi-bin/user/Config.cgipredictiveHigh
10File/cgi-bin/viewcertpredictiveHigh
11File/common/info.cgipredictiveHigh
12File/config/getuserpredictiveHigh
13File/configs/application.inipredictiveHigh
14File/debug/pprofpredictiveMedium
15File/defaultui/player/modern.htmlpredictiveHigh
16File/emloyee_akpoly/Account/login.phppredictiveHigh
17File/etc/shadow.samplepredictiveHigh
18File/eval/admin/manage_class.phppredictiveHigh
19File/forum/away.phppredictiveHigh
20File/index.phppredictiveMedium
21File/lms/classes/Master.php?f=save_recordpredictiveHigh
22File/modules/projects/vw_files.phppredictiveHigh
23File/nagiosxi/admin/graphtemplates.phppredictiveHigh
24File/ndmComponents.jspredictiveHigh
25File/oauth/idp/.well-known/openid-configurationpredictiveHigh
26File/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.phppredictiveHigh
27File/successadmin.phppredictiveHigh
28File/tools/required/files/importers/imageeditorpredictiveHigh
29File/uncpath/predictiveMedium
30File/usr/bin/pkexecpredictiveHigh
31File/usr/local/nagiosxi/html/admin/sshterm.phppredictiveHigh
32File/vpn/list_service_manage.phppredictiveHigh
33File/vpn/list_vpn_web_custom.phppredictiveHigh
34File/vpn/vpn_template_style.phppredictiveHigh
35File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
36File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
37File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
38File/xxxxx/xxx/xxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx?xxxxxx=xxxxpredictiveHigh
39File?xxxx=xxxxxpredictiveMedium
40Filexxxxx_xxxxxxxx.xxxpredictiveHigh
41Filexxx.xpredictiveLow
42Filexxxxxxx.xxxpredictiveMedium
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxx/xxx_xxxx/xxxpredictiveHigh
46Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
47Filexxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
48Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
51Filexxxxx_xxx.xxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxx/xxpredictiveLow
54Filexxx.xxxpredictiveLow
55Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
56Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexx/xxxxxx_xxx.xxxpredictiveHigh
59Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
60Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxx_xxxxxxx.xxxpredictiveHigh
63Filex-xxxxxx/xxxxxxx.xpredictiveHigh
64Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
65FilexxxxpredictiveLow
66Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
67Filexxx-xxx/xxxxx.xxxpredictiveHigh
68Filexxx/xxxxxxx.xxpredictiveHigh
69Filexxxxxxxx.xpredictiveMedium
70Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
71Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
72Filexxxxxx.xxpredictiveMedium
73Filexxx.xxxxxxx.xxxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
76Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
78Filexxxxxxxxxx.xxxpredictiveHigh
79Filexxx.xpredictiveLow
80Filexxxxx.xxxxpredictiveMedium
81Filex_xxxxxxpredictiveMedium
82Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx_xxx.xxxpredictiveHigh
84Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
87Filexxx/xxxx/xxxx.xpredictiveHigh
88Filexxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxx_xxxx.xxxpredictiveHigh
93Filexxxxxxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxxxx-xxxpredictiveHigh
95Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
96Filexxxx_xxxx.xpredictiveMedium
97Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxx?x=xxxxxx-xxxxxx-xxxx-xxxxxxpredictiveHigh
100Filexxxxxxx.xpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexx/xxxxxxxxxpredictiveMedium
103Filexxxx-xxxx.xpredictiveMedium
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
106Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
107Filexxxxxxxx.xpredictiveMedium
108Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxxx/xxxxx_xxxxx.xpredictiveHigh
114Filexxx/xxxx_xxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxx.xxxpredictiveLow
117Filexx/xxxx.xpredictiveMedium
118Filexxxx/xxxxx.xxxpredictiveHigh
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
120Filexxx_xxxxx_xxxx.xpredictiveHigh
121Filexx.xxxxxxxxxx.xxxxpredictiveHigh
122Filexxx/xxxx/xxxx.xpredictiveHigh
123Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveHigh
124Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexx/xxxxpredictiveLow
127Filexxxx.xxxpredictiveMedium
128Filexxxxx.xpredictiveLow
129Filexxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
132Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxxx-xxxx.xpredictiveMedium
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxxxxxxxx.xpredictiveMedium
138Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxx.xpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
146Filexxx.xpredictiveLow
147Filexxxxxxxxxx_xxxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxx/xxxxxx.xxxpredictiveHigh
150Filexxx_xxxxxx.xxx?xxxxxxx=x&xxxx=x&xxxxxx=xpredictiveHigh
151Filexxxx-xxxxxx.xpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx/xxxxx_xxxx_xxxx/xxxxxxx_xxxxxx_xxxx_xxxxx.xxpredictiveHigh
155Filexxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
156Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
157Filexxxxxxx.xxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxx-xxxxxxx.xpredictiveHigh
162Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxx/xxx-xxx.xxxpredictiveHigh
164Filexxxx/xxxx.xxxpredictiveHigh
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxx/xxxxxx.xpredictiveHigh
169Filexx.xxxxxx/xxxxxxx/predictiveHigh
170Filexx-xxxxxxx/xxxxxxx/xxxxxpredictiveHigh
171Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
172Filexx-xxxxx.xxxpredictiveMedium
173Filexxx/xxxxxx.xxxpredictiveHigh
174File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
175File_xxxxxxxxxx.xpredictiveHigh
176Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
177Libraryxxxxxxxxxxx/xxxxxxxxx/xxx/xx_xxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
178Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
179Libraryxxxxxxx.xxxpredictiveMedium
180Libraryxxxx_xxxxxx.xxxpredictiveHigh
181Libraryxxxxx.xxxpredictiveMedium
182Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
183Libraryxxxxxxx.xxxpredictiveMedium
184Libraryxxx/xxxxxxxx.xxxpredictiveHigh
185Libraryxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
186Libraryxxxxxx.xxxpredictiveMedium
187Libraryxxxxxxxx.xxxpredictiveMedium
188Argument-xxxxxxxxxxxxxpredictiveHigh
189Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
190Argumentxxxxxxx/xxxxpredictiveMedium
191Argumentxxxxx_xxpredictiveMedium
192ArgumentxxpredictiveLow
193ArgumentxxpredictiveLow
194ArgumentxxxxxxxpredictiveLow
195ArgumentxxxxxxpredictiveLow
196Argumentxxxx_xxxxpredictiveMedium
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxxpredictiveLow
199Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
200Argumentxxxxxxxxxx_xxxxpredictiveHigh
201Argumentxxxxxxxx_xxxxxxxxxpredictiveHigh
202Argumentxxxx_xxpredictiveLow
203Argumentxxx_xxpredictiveLow
204ArgumentxxxxpredictiveLow
205ArgumentxxxxxxxpredictiveLow
206ArgumentxxxxxxxxxxpredictiveMedium
207ArgumentxxxxxxxxxxxxxpredictiveHigh
208Argumentxxxxxxxxxx_xxpredictiveHigh
209ArgumentxxxxxpredictiveLow
210Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
211Argumentxxxx_xxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxxpredictiveLow
214Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
215ArgumentxxxxxpredictiveLow
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxxx xxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223ArgumentxxxxpredictiveLow
224Argumentxxxx_xxxxx_xxxxpredictiveHigh
225Argumentxxxx_xxxxxxxpredictiveMedium
226ArgumentxxpredictiveLow
227Argumentxx_xxxxxxxxpredictiveMedium
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxxxxxxxxpredictiveMedium
230Argumentxxxxx[xxxxx][xx]predictiveHigh
231Argumentxxx_xxxxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxxx-xxpredictiveLow
240Argumentxxxxx xxxxxxpredictiveMedium
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
248ArgumentxxxxxxxxxxxxxpredictiveHigh
249Argumentxxxx_xxxxxxxx_xxpredictiveHigh
250ArgumentxxxpredictiveLow
251Argumentxxxxxxxx_xxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxxx_xxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxxxxxx xxxxxxxxxxx xxxxpredictiveHigh
264ArgumentxxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxx_xxpredictiveLow
275ArgumentxxpredictiveLow
276Argumentx-xxxxxxxxx-xxxpredictiveHigh
277Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
278Input Value%xxpredictiveLow
279Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
280Input Value'/x'predictiveLow
281Input Value/%xx/predictiveLow
282Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
283Input Valuexx%xx%xxxxxxx%xxxxxxxx%xxxxxxx_xxxxxx(xxxxx_xxxx),xxxxxxxx(),x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxxxxx_xxxxxx.xxxxxx%xxxxxxx%xxxxxxx_xxxxxx%xx=%xxxxxxxxxx();--+predictiveHigh
284Input ValuexxxxxxxxpredictiveMedium
285Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
286Input Value<xxxxxxx>xxpredictiveMedium
287Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
288Input Valuexxx=/&xxxpredictiveMedium
289Input ValuexxxpredictiveLow
290Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveHigh
291Input Value\' xxxxx xxxxxx x,x,xxxxxx(xxxxxxxx,xxxx,xxxxxxxx),x,x,x,x,x,x,xx xxxx xxxxx xxxxx xx \'predictiveHigh
292Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
293PatternxxxxxxxxxpredictiveMedium
294Network Portxxx/xx (xxxxxx)predictiveHigh
295Network Portxxx/xx (xxxx)predictiveHigh
296Network Portxxx/xxxpredictiveLow
297Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!