Hancitor Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en902
ru36
zh26
de12
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Google Android12
Linux Kernel10
OpenSSL8
Apple iOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.11
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.03CVE-2010-0966
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911380.55CVE-2020-15906
4SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023050.57CVE-2022-28959
5FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.09CVE-2008-5928
6Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.002460.00CVE-2008-2052
7My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.05
8OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.09CVE-2014-2230
9GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.136010.05CVE-2019-9915
10Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaroundpossible0.012320.03CVE-2010-2338
11TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.78CVE-2006-6168
12Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.06CVE-2007-2046
13Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.03CVE-2009-4935
14PHPWind goto.php redirect6.36.3$0-$5kCalculatingNot definedNot defined 0.004000.09CVE-2015-4134
15kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.09CVE-2024-13205
16Serendipity exit.php privileges management6.36.0$0-$5kCalculatingProof-of-ConceptNot defined 0.000000.02
17vu Mass Mailer Login Page redir.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.004350.03CVE-2007-6138
18vBulletin redirector.php6.66.6$0-$5k$0-$5kNot definedNot defined 0.187770.06CVE-2018-6200
19WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.08CVE-2008-0507
20E-topbiz Viral DX 1 adclick.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002250.00CVE-2008-2867

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (143)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.196.129.108Hancitor04/01/2022verifiedLow
28.208.9.98Hancitor03/30/2022verifiedLow
38.208.77.171Hancitor03/29/2022verifiedLow
48.209.76.110TA551Hancitor09/16/2021verifiedLow
58.209.119.208Hancitor03/25/2022verifiedLow
68.211.241.0Hancitor03/25/2022verifiedLow
710.0.2.2Hancitor04/01/2022verifiedLow
823.228.100.130gewrig.cerned.comHancitor04/01/2022verifiedLow
923.236.75.32Hancitor03/25/2022verifiedLow
1024.172.35.186rrcs-24-172-35-186.midsouth.biz.rr.comHancitor03/31/2022verifiedLow
1124.209.225.196cpe-24-209-225-196.cinci.res.rr.comHancitor03/31/2022verifiedLow
1224.229.13.112cpe-static-raysautorepair-rtr.cmts.mlf.ptd.netHancitor03/31/2022verifiedLow
1324.240.249.177024-240-249-177.biz.spectrum.comHancitor03/31/2022verifiedLow
1427.121.64.185cp185.ezyreg.comHancitor04/01/2022verifiedLow
1527.124.124.97server-2p-r17.ipv4.per01.ds.networkHancitor03/31/2022verifiedLow
1631.44.184.36Hancitor03/30/2022verifiedLow
1731.44.184.62Hancitor03/31/2022verifiedLow
1831.44.184.123Hancitor10/20/2019verifiedLow
1934.213.214.65ec2-34-213-214-65.us-west-2.compute.amazonaws.comHancitor04/01/2022verifiedVery Low
2043.128.225.230TA551Hancitor09/16/2021verifiedLow
2143.128.229.136TA551Hancitor09/16/2021verifiedLow
2243.128.232.152TA551Hancitor09/16/2021verifiedLow
2343.129.239.78TA551Hancitor09/16/2021verifiedLow
2443.133.160.144TA551Hancitor09/16/2021verifiedLow
2545.40.182.1ip-45-40-182-1.ip.secureserver.netHancitor03/30/2022verifiedLow
2645.49.169.80cpe-45-49-169-80.socal.res.rr.comHancitor04/01/2022verifiedLow
2745.153.73.33Hancitor03/29/2022verifiedLow
2846.163.119.217plesk17.it-center.atHancitor03/30/2022verifiedLow
2947.52.45.178Hancitor03/30/2022verifiedLow
30XX.XX.XXX.XXXXxxxxxxx10/20/2019verifiedLow
31XX.XX.XXX.XXXXxxxxxxx03/30/2022verifiedLow
32XX.XX.XX.XXXXxxxxxxx03/30/2022verifiedLow
33XX.XXX.XXX.XXXxxxxxxx10/20/2019verifiedLow
34XX.XXX.XXX.XXxxxxxxx03/25/2022verifiedLow
35XX.XX.XXX.XXxx-xx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
36XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
37XX.XX.XXX.XXXxx.xxxxxxxx.xxxxxxx.xxxXxxxxxxx03/30/2022verifiedLow
38XX.XXX.XX.XXXxxxxXxxxxxxx09/16/2021verifiedLow
39XX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedLow
40XX.XXX.XX.XXXXxxxxxxx10/20/2019verifiedLow
41XX.XX.XXX.XXXxxx.xxx-xx-xx-x-xxx-xxxx.xxxxxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedLow
42XX.XXX.XXX.XXXXxxxxxxx10/20/2019verifiedLow
43XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xx.xx.xxx.xxxXxxxxxxx04/01/2022verifiedLow
44XX.XXX.XXX.XXXxxxx.xxx.xxxxxXxxxxxxx03/29/2022verifiedVery Low
45XX.XXX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
46XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx.xxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
47XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
48XX.XXX.XX.XXXxxxxxx-xx-xxx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
49XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
50XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
51XX.XX.XXX.XXXXxxxxxxx03/25/2022verifiedLow
52XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
53XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
54XX.XX.XXX.XXXxxxxXxxxxxxx09/16/2021verifiedLow
55XX.XXX.XX.XXXxxxxxxx03/25/2022verifiedLow
56XX.XXX.XXX.XXXxxxxxx.xxxxxx.x-xxx.xxXxxxxxxx03/28/2022verifiedLow
57XX.XXX.XXX.XXXxxx.xxxxxxx.xxXxxxxxxx03/30/2022verifiedLow
58XX.XX.XX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedLow
59XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxx04/01/2022verifiedVery Low
60XX.XXX.XXX.XXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedLow
61XX.XX.XX.XXxx.xxx-xx-xx-xx.xxxxxxxxx.xxxx-xxx.xxxXxxxxXxxxxxxx09/16/2021verifiedVery Low
62XX.XXX.XX.XXXxxxx-xx-xxx.xxx.xxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedVery Low
63XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xx.xxXxxxxxxx03/31/2022verifiedLow
64XX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedLow
65XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
66XX.XXX.XX.XXXxxxxxxx.xxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedVery Low
67XX.XXX.XX.XXxx-xxxxxxxx.xxxx.xxXxxxxXxxxxxxx09/16/2021verifiedLow
68XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedLow
69XX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxx03/30/2022verifiedLow
70XX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/01/2022verifiedVery Low
71XX.XXX.XX.XXXXxxxxxxx04/10/2018verifiedLow
72XX.XXX.XX.XXXXxxxxxxx04/01/2022verifiedLow
73XX.XXX.XXX.XXXx-xx.xxx.xxx.xxx.xxxxxx.xxXxxxxxxx10/20/2019verifiedLow
74XX.XXX.XXX.XXXXxxxxxxx04/10/2018verifiedLow
75XX.XXX.XXX.XXXxxxxxxx03/31/2022verifiedLow
76XX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedLow
77XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
78XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
79XX.XX.XX.XXxx-xx-xx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
80XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
81XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
82XX.XXX.XX.XXXXxxxxxxx04/01/2022verifiedLow
83XX.XXX.XXX.XXXxxxxxxx10/20/2019verifiedLow
84XXX.XX.XX.XXXxxxxxxx03/25/2022verifiedLow
85XXX.XXX.XX.XXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxxxx03/25/2022verifiedLow
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
87XXX.XX.XX.XXXXxxxxxxx03/25/2022verifiedLow
88XXX.XXX.XX.XXXxxxxXxxxxxxx09/16/2021verifiedLow
89XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedVery Low
90XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxXxxxxxxx03/30/2022verifiedVery Low
91XXX.XXX.XX.XXxxxxXxxxxxxx09/16/2021verifiedLow
92XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxXxxxxxxx09/16/2021verifiedLow
93XXX.X.XXX.XXXxx-xxx-x-xxx-xxx.xxx.xxxxxxxx.xx.xxXxxxxXxxxxxxx09/16/2021verifiedVery Low
94XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedVery Low
95XXX.XXX.XX.XXXXxxxxxxx03/31/2022verifiedLow
96XXX.XXX.XX.XXXXxxxxxxx03/25/2022verifiedLow
97XXX.XXX.XX.XXxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedLow
98XXX.XX.XXX.XXXXxxxxxxx03/31/2022verifiedLow
99XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxx.xxx.xx.xxxXxxxxxxx03/31/2022verifiedLow
100XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
101XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedLow
102XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxxxxxxxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
103XXX.XXX.XX.XXXxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
104XXX.XXX.XXX.XXXxxxxxxxxxxx-xxxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
105XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
106XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
107XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xx.xxx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
108XXX.XXX.XX.XXxx.xxx-xxx-xxx-xx.xxxxx.xxxXxxxxxxx10/20/2019verifiedVery Low
109XXX.XX.XX.XXxxxxxxx-xx-xx-xx.xxxxxxxxx.xxxxxxxxxx.xxXxxxxxxx04/01/2022verifiedVery Low
110XXX.XXX.XX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxx03/25/2022verifiedLow
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxXxxxxxxx03/25/2022verifiedLow
112XXX.XX.XXX.XXXXxxxxXxxxxxxx09/16/2021verifiedLow
113XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxx03/30/2022verifiedLow
114XXX.XX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedLow
115XXX.XX.XXX.XXXxxxxxx-xx.xxx.xxXxxxxxxx03/25/2022verifiedVery Low
116XXX.XXX.XXX.XXXxxxxxxx04/01/2022verifiedLow
117XXX.XXX.XX.XXxxxxx.xxxx.xxxxx.xxXxxxxxxx04/01/2022verifiedLow
118XXX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
119XXX.XXX.XXX.XXXxxx.xxxxx.xxx.xxXxxxxxxx04/10/2018verifiedLow
120XXX.XX.XXX.XXXXxxxxxxx04/01/2022verifiedLow
121XXX.XXX.XXX.XXXXxxxxxxx04/26/2022verifiedLow
122XXX.X.XXX.XXxxx.x.xxx-xx.xxxxxxxx.xxx.xxXxxxxXxxxxxxx09/16/2021verifiedLow
123XXX.XXX.XX.XXXxxxxxxx03/25/2022verifiedLow
124XXX.XXX.XX.XXXxxxxxxx03/30/2022verifiedLow
125XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
126XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx04/10/2018verifiedLow
127XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedLow
128XXX.XXX.XXX.XXxxxxxxx04/01/2022verifiedLow
129XXX.XXX.XX.XXXxxxx.xxXxxxxxxx03/25/2022verifiedLow
130XXX.XXX.XXX.XXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxx03/25/2022verifiedVery Low
131XXX.XXX.XX.XXXxxxxxxx03/25/2022verifiedLow
132XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
133XXX.XXX.XXX.XXXxxxx.xxxxx.xx.xxXxxxxxxx04/01/2022verifiedLow
134XXX.XX.XXX.XXXxxxxxxx03/31/2022verifiedLow
135XXX.XXX.XXX.XXXXxxxxxxx04/01/2022verifiedLow
136XXX.XXX.XXX.XXxxxxxxx03/31/2022verifiedLow
137XXX.XXX.XX.XXxxxxxx-xxx.xxx.xx.xx.xxxxxxx.xxxXxxxxxxx04/01/2022verifiedLow
138XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx04/26/2022verifiedLow
139XXX.XXX.XXX.XXXxxxxxxx-xxxx.xxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
140XXX.XXX.XX.XXXXxxxxXxxxxxxx09/16/2021verifiedLow
141XXX.XXX.XXX.XXxx-xxxxxxx-x.xxXxxxxxxx04/01/2022verifiedLow
142XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
143XXX.XXX.XXX.XXXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedLow

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (403)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.git/predictiveLow
2File/academy/tutor/filterpredictiveHigh
3File/admin/category/controller.phppredictiveHigh
4File/admin/create_product.phppredictiveHigh
5File/admin/general.cgipredictiveHigh
6File/admin/products/view_product.phppredictiveHigh
7File/admin/profile.phppredictiveHigh
8File/admin/reminders/manage_reminder.phppredictiveHigh
9File/API/infopredictiveMedium
10File/app/options.pypredictiveHigh
11File/auth_files/photo/predictiveHigh
12File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
13File/Bloodgroop_process.phppredictiveHigh
14File/CCMAdmin/serverlist.asppredictiveHigh
15File/cgi-bin/cstecgi.cgipredictiveHigh
16File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
17File/cgi/get_param.cgipredictiveHigh
18File/csms/admin/inquiries/view_details.phppredictiveHigh
19File/cstecgi.cgipredictiveMedium
20File/debuginfo.htmpredictiveHigh
21File/ecommerce/support_ticketpredictiveHigh
22File/Employee/edit-profile.phppredictiveHigh
23File/etc/passwdpredictiveMedium
24File/forms/doLoginpredictiveHigh
25File/forum/away.phppredictiveHigh
26File/h/autoSaveDraftpredictiveHigh
27File/home/searchpredictiveMedium
28File/inc/tm_ajax.msw?func=UserfromUUID&uuid=predictiveHigh
29File/include/chart_generator.phppredictiveHigh
30File/install/index.phppredictiveHigh
31File/lan.asppredictiveMedium
32File/messageboard/view.phppredictiveHigh
33File/mhds/clinic/view_details.phppredictiveHigh
34File/newProject.phppredictiveHigh
35File/novel/bookComment/listpredictiveHigh
36File/out.phppredictiveMedium
37File/owa/auth/logon.aspxpredictiveHigh
38File/rest/api/latest/projectvalidate/keypredictiveHigh
39File/rom-0predictiveLow
40File/rules/REQUEST-932-APPLICATION-ATTACK-RCE.confpredictiveHigh
41File/server-statuspredictiveHigh
42File/ServletAPI/accounts/loginpredictiveHigh
43File/spgpm/updateListingpredictiveHigh
44File/spip.phppredictiveMedium
45File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
46File/textpattern/index.phppredictiveHigh
47File/xxxxxxx/predictiveMedium
48File/xxxxxx.xxxpredictiveMedium
49File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
50File/xxxxxx%xx%xx%xx%xx%xx%xxpredictiveHigh
51File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictiveHigh
52File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
53File/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
55Filexxxxxxx_xxxxxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxx_xxxx_xxx.xxxpredictiveHigh
58Filexxx_xxxx_xxxx.xxxpredictiveHigh
59Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxx_xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
72Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
73Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
74Filexxx/xxxxxxxx.xxpredictiveHigh
75Filexxx.xpredictiveLow
76Filexxxx/xxxx.xxxxpredictiveHigh
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
79Filexx_xxxx.xxxpredictiveMedium
80Filexxx_xxxxxxxxx.xxxpredictiveHigh
81Filex-xxxxxx/xxxxxxx.xpredictiveHigh
82Filex:\xxxxpredictiveLow
83Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxx-xxx/xxxxxxx.xxpredictiveHigh
86Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx-xxx/xxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
91Filexxxxx_xxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
94Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
95Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
100Filexxxxxxxxxx.xxxpredictiveHigh
101Filex_xxxxxxpredictiveMedium
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxx/xxx/xxx-xxxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxx/xxx-xxxxx.xpredictiveHigh
109Filexxxxxxx/xxx/x_xxx.xpredictiveHigh
110Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexx/xxxx/xxxx.xpredictiveHigh
117Filexx/xxxxxx/xxxxx.xpredictiveHigh
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxxpredictiveMedium
121Filexxxx.xpredictiveLow
122Filexxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxx/xxxx_xxxxpredictiveHigh
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
130Filexxxxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxxxxxxxpredictiveHigh
139Filexxxx.xxxxpredictiveMedium
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxx.xxxxpredictiveMedium
144Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
145Filexx.xxxpredictiveLow
146Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxxpredictiveMedium
151Filexxxxx_xxxxxxx.xxxpredictiveHigh
152Filexxx_xxxxxxxx.xxxpredictiveHigh
153Filexxxx.xxxxpredictiveMedium
154Filexxx/xxxx_xxx.xxxpredictiveHigh
155Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
156Filexx/xxxx.xpredictiveMedium
157Filexx_xxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
158Filexxxxxxx/xxx.xxxpredictiveHigh
159Filexxx_xxxxxx.xxpredictiveHigh
160FilexxxxpredictiveLow
161Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveHigh
162Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
163Filexxxx.xxxxxx.xxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxx.xxxpredictiveLow
167Filexxx_xxxx.xxxpredictiveMedium
168Filexx/xxxxpredictiveLow
169Filexxxxxx_xx.xxxpredictiveHigh
170Filexxx/xxxxx.xxxxpredictiveHigh
171Filex-xxxx.xxxpredictiveMedium
172Filexxxx.xxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx.xpredictiveMedium
174Filexxxxxx.xxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
178Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
193Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
194Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx.xxpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxx.xxxpredictiveMedium
198Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxx/xxx/xxxx-xxxxxxx.xpredictiveHigh
204Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxx/xxxx/xxx/xxxx/xxxxx.xxpredictiveHigh
206Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
207Filexxxxx_xxxxx.xxxpredictiveHigh
208Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
209Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxx.xpredictiveHigh
213Filexxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexxxxxx.xxxpredictiveMedium
217Filexxx.xxxpredictiveLow
218Filexxxx.xxxpredictiveMedium
219Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
220Filexxx/xxx/xxx-xxxxxxpredictiveHigh
221Filexxxxx.xxxxpredictiveMedium
222Filexxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx.xxxxpredictiveHigh
224Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx.xxxpredictiveMedium
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxxxxxx/xxx/xxx.xpredictiveHigh
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filexx.xxxpredictiveLow
230File~/xxxxx-xxxxx.xxxpredictiveHigh
231Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
232Libraryxxxx/xxxx/xxxxx.xxxpredictiveHigh
233Libraryxxxxxxxxxxx.xxxpredictiveHigh
234Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
235Libraryxxxxxxxxx.xxxpredictiveHigh
236Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
237Libraryxxx/xxxxxx.xpredictiveMedium
238LibraryxxxxpredictiveLow
239Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
241Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
242Argument-xxxxxxxxxxxxxpredictiveHigh
243Argument-xpredictiveLow
244Argumentxxx_xxxxpredictiveMedium
245Argumentxx_xxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247Argumentxxx_xxpredictiveLow
248Argumentxxx_xxxxx_xxxxpredictiveHigh
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxpredictiveLow
251ArgumentxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxxpredictiveLow
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxxxxxxx_xxxxpredictiveHigh
261Argumentxxx_xxpredictiveLow
262Argumentxx_xxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
269Argumentxxxxxx_xxxx_xxxxpredictiveHigh
270Argumentxxxxxx_xxxpredictiveMedium
271Argumentxxxxxxx-xxxxpredictiveMedium
272ArgumentxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxxx_xxpredictiveLow
274ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
275Argumentxx_xxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxxxx/xxxxxx/xxxpredictiveHigh
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxxxx xxxxpredictiveMedium
280Argumentxxxx_xxxxxx=xxxxpredictiveHigh
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxxxxxxx xxxxxxxxxpredictiveHigh
284ArgumentxxxxxpredictiveLow
285Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
286Argumentxxxxxxx=xxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxpredictiveLow
295Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
296ArgumentxxxxxxxxxpredictiveMedium
297Argumentxx_xxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx_xxpredictiveLow
303Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
304Argumentxxx_xxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307Argumentxxx_xxxx_xxxxpredictiveHigh
308ArgumentxxxpredictiveLow
309Argumentxx_xxxxpredictiveLow
310Argumentxxx/xxxxxxxxxpredictiveHigh
311Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
312ArgumentxxxxxpredictiveLow
313Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
314Argumentxxxxxxx_xxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
318Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
319Argumentxxxxxxx_xxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxx_xxx[]predictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxx_xxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326Argumentxxxx_xxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328Argumentxxx_xxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxxxxxxxxpredictiveHigh
330Argumentxxxxx_xxxx_xxxxpredictiveHigh
331ArgumentxxxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334Argumentxx_xxxxpredictiveLow
335Argumentxxxx_xxxxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxxpredictiveMedium
343Argumentxxxxxxx_xxpredictiveMedium
344ArgumentxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346Argumentxxxxxx_xxxxxxpredictiveHigh
347Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349Argumentxxxxxx_xxxpredictiveMedium
350Argumentxxxx_xxxxpredictiveMedium
351ArgumentxxxxxxxpredictiveLow
352Argumentxxxxxx_xxpredictiveMedium
353Argumentxxxxxxx_xxpredictiveMedium
354ArgumentxxxxpredictiveLow
355Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
356Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
357ArgumentxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxxxxxpredictiveMedium
360Argumentxxxxx_xxxxpredictiveMedium
361ArgumentxxxxxxxpredictiveLow
362Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
363ArgumentxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxxxpredictiveLow
366Argumentxxxxxxxxxx_xxpredictiveHigh
367Argumentxxxxxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
368ArgumentxxxxpredictiveLow
369Argumentxxxx_xxpredictiveLow
370Argumentxxxxxx_xxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372ArgumentxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374Argumentxxxx.xxxxxpredictiveMedium
375Argumentxxxx/xxxxxxxxxxxpredictiveHigh
376Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
377Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxxxxxpredictiveMedium
380Argumentxxxx_xxpredictiveLow
381ArgumentxxxxxxxpredictiveLow
382ArgumentxxxxxpredictiveLow
383ArgumentxxxxxxxpredictiveLow
384Argumentxxxxxxx_xxxxxpredictiveHigh
385ArgumentxxxxxxxxxxxpredictiveMedium
386Argumentxx_xxxxpredictiveLow
387Argument_xxxxxpredictiveLow
388Input Value..predictiveLow
389Input Value../predictiveLow
390Input Value//xxxxxxx.xxxpredictiveHigh
391Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
392Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
393Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
394Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
395Input ValuexxxxpredictiveLow
396Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
397Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
398Patternxxxx /xpredictiveLow
399Network PortxxpredictiveLow
400Network PortxxxxpredictiveLow
401Network PortxxxxpredictiveLow
402Network PortxxxxxpredictiveLow
403Network Portxxx xxxxxx xxxxpredictiveHigh

References (18)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!