Imperial Kitten Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en740
zh104
ru60
jp50
ar18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Linux Kernel14
WordPress12
Apache HTTP Server12
phpMyAdmin10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Yclas form.php cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002400.00CVE-2021-38710
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.28CVE-2020-12440
3Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.08CVE-2009-4935
4OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.195540.00CVE-2009-3245
5eSyndicat eSyndicat Directory magic_quotes_gpc cron.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.007130.00CVE-2006-2578
6eSyndiCat Esyndicat Directory news.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.007820.00CVE-2007-3811
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.80
8code-projects Simple Chat System add_user.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000160.09CVE-2024-13039
9SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default xml external entity reference7.57.5$5k-$25k$0-$5kNot definedNot defined 0.005520.00CVE-2017-8913
10MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot definedNot defined 0.013250.06CVE-2023-32154
11RoundCube sql injection8.68.5$0-$5k$0-$5kHighOfficial fixverified0.702370.00CVE-2021-44026
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.28CVE-2020-15906
13DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.72CVE-2010-0966
14CakePHP offset sql injection8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.002950.00CVE-2023-22727
15Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.48CVE-2014-4078
16MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.09CVE-2007-0354
17Tenda AC23 API Interface VerAPIMant denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000620.00CVE-2025-3167
18Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.24CVE-2017-0055
19Microsoft IIS Frontpage Server Extensions shtml.dll Username information disclosure5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.016240.00CVE-2000-0114
20Microsoft Exchange Server privilege escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial fix 0.145820.00CVE-2023-21529

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.146.37vm1396047.stark-industries.solutionsImperial Kitten11/15/2023verifiedHigh
245.32.181.11845.32.181.118.vultrusercontent.comImperial Kitten11/15/2023verifiedMedium
345.81.226.38vm4336982.25ssd.had.wfImperial Kitten11/15/2023verifiedHigh
445.93.82.109Imperial Kitten11/15/2023verifiedHigh
545.93.93.198Imperial Kitten11/15/2023verifiedHigh
645.155.37.105Imperial Kitten11/15/2023verifiedHigh
745.155.37.140Imperial Kitten11/15/2023verifiedHigh
851.81.165.110ip110.ip-51-81-165.usImperial Kitten11/15/2023verifiedHigh
964.176.164.11764.176.164.117.vultrusercontent.comImperial Kitten11/15/2023verifiedMedium
1064.176.165.7064.176.165.70.vultrusercontent.comImperial Kitten11/15/2023verifiedMedium
11XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
14XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
15XX.XX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
16XX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
17XX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
18XX.XXX.XXX.XXxxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
19XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
20XX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
21XX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
22XX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxxxxx.xxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
23XX.XXX.XX.XXXxxx.xx.xx.xxx.xx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
24XX.XXX.XX.XXXxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
25XXX.XXX.XX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xxxx.xxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
27XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
28XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedMedium
29XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
30XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
31XXX.XXX.X.XXxxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
32XXX.XXX.XXX.XXxxxx-xxxx-xxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
34XXX.XXX.X.Xxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
35XXX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
36XXX.XX.XXX.XXxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
37XXX.XX.XX.XXXxxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
38XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
39XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
41XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
43XXX.XX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
44XXX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
45XXX.XX.XX.XXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
46XXX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
47XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (410)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?page=trackspredictiveHigh
2File/academy/tutor/filterpredictiveHigh
3File/add_user.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/?page=system_info/contact_infopredictiveHigh
6File/app/options.pypredictiveHigh
7File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
8File/auth_files/photo/predictiveHigh
9File/card_scan.phppredictiveHigh
10File/cgi-bin/wlogin.cgipredictiveHigh
11File/classes/SystemSettings.php?f=update_settingspredictiveHigh
12File/ClickAndBanexDemo/admin/admin_dblayers.asppredictiveHigh
13File/cwc/loginpredictiveMedium
14File/debuginfo.htmpredictiveHigh
15File/dialog/select_media.phppredictiveHigh
16File/etc/passwdpredictiveMedium
17File/etc/quaggapredictiveMedium
18File/fhconf/umconfig.txtpredictiveHigh
19File/forms/doLoginpredictiveHigh
20File/goform/VerAPIMantpredictiveHigh
21File/goform/WifiExtraSetpredictiveHigh
22File/h/autoSaveDraftpredictiveHigh
23File/h/calendarpredictiveMedium
24File/include/chart_generator.phppredictiveHigh
25File/includes/login.phppredictiveHigh
26File/index.phppredictiveMedium
27File/libswresample/swresample.cpredictiveHigh
28File/members/view_member.phppredictiveHigh
29File/mhds/clinic/view_details.phppredictiveHigh
30File/newProject.phppredictiveHigh
31File/nova/bin/consolepredictiveHigh
32File/nova/bin/detnetpredictiveHigh
33File/oauth/idp/.well-known/openid-configurationpredictiveHigh
34File/out.phppredictiveMedium
35File/owa/auth/logon.aspxpredictiveHigh
36File/print_diseases.phppredictiveHigh
37File/product_list.phppredictiveHigh
38File/request.phppredictiveMedium
39File/rest/api/latest/projectvalidate/keypredictiveHigh
40File/rom-0predictiveLow
41File/secure/QueryComponent!Default.jspapredictiveHigh
42File/ServletAPI/accounts/loginpredictiveHigh
43File/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072predictiveHigh
44File/sysmanage/changelogo.phppredictiveHigh
45File/tmp/.uci/networkpredictiveHigh
46File/uncpath/predictiveMedium
47File/uploadpredictiveLow
48File/user/chat/mynewuserpredictiveHigh
49File/usr/bin/pkexecpredictiveHigh
50File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
51File/xxx-xxx/xxx.xxxpredictiveHigh
52File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
53File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
54File/xx-xxxxpredictiveMedium
55File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
56Filexxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxx_xx_xxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxxxx/xxxxx/xx_xxxxxxx_xxxx.xxxpredictiveHigh
63Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
64Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
65Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
66Filexxxxxxxx.xxxpredictiveMedium
67Filexxxx.xxxpredictiveMedium
68Filexxxx/xxxx.xxxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxx_xx_xxxx.xxxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxx/xxx.xxxpredictiveMedium
76Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxx.xxxxxx.xxxpredictiveHigh
79Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filex:\xxxxx\<xxxxxxxx>\xxxxxxx\xxxxxxxxxxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxx-xxxxxxx.xxxxpredictiveHigh
86Filexxx-xxx/xxxx-xxxpredictiveHigh
87Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
90Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
91Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
92Filexxxx.xxxpredictiveMedium
93Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
94Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
95Filex_xxxxxxpredictiveMedium
96Filexxxxxxx.xxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxpredictiveMedium
99Filexxxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
103Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxx/xxxxxxxx.xxxpredictiveHigh
107Filexxx/xxxx/xxxx.xpredictiveHigh
108Filexxx.xxxpredictiveLow
109Filexxxxx.xxxpredictiveMedium
110Filexx/xx_xxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxpredictiveHigh
114Filexx.xxxpredictiveLow
115Filexxxxxxxx/xxxx_xxxxpredictiveHigh
116Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
118Filexxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxx/xxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxxpredictiveHigh
126Filexxxxxxx/xxxx/xxxx.xxxpredictiveHigh
127Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxxx.xxxpredictiveMedium
138Filexxx_xxxxxxxx.xxxpredictiveHigh
139Filexxx_xxxxxx.xxpredictiveHigh
140Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxx/xx?xxxxxxxx=predictiveHigh
144Filexxx/xxxxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxx_xxxxxx.xxxpredictiveHigh
147Filexxxx_xxxx.xxxpredictiveHigh
148Filexxxxxxxxxx.xxxpredictiveHigh
149Filexxx_xxxx.xxxpredictiveMedium
150Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
151Filexxxxx/xxxx_xx.xpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxxx/_xxxxx.xxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxx_xxx.xpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxx.xxxxpredictiveMedium
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxx_xxxx.xpredictiveMedium
167Filexxxxxx/xxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
176Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxx_xxxxxx.xxxpredictiveHigh
179Filexxxx_xxxxxx.xxxpredictiveHigh
180Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
181Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
182Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
184Filexxxx-xxxxxxx.xpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
196Filexxx-xxxx.xpredictiveMedium
197Filexxxxxx_xxx.xxxpredictiveHigh
198Filexxx_xxxxxx_xxxxxxxxx.xxxpredictiveHigh
199Filexxxx-xxxxx.xxxpredictiveHigh
200Filexxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxx.xpredictiveLow
202Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxx-xxxxx.xxxpredictiveHigh
205Filexxxxxxxx/xxxxxxxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxx_xxxxxxx.xxxpredictiveHigh
208Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xpredictiveMedium
210Filexxxx.xxxx.xxxpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxxxxxxxx.xxxpredictiveHigh
213Filexxxx_xxxxx.xxxpredictiveHigh
214Filexxxx_xxxx.xxxpredictiveHigh
215Filexxxx_xxxxxxx.xxxpredictiveHigh
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictiveHigh
219Filexxxxxx/xxx.xxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxx_xxxxxx_xxxxxxpredictiveHigh
222Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
223Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
225Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
226Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
227Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
228Libraryxxxx/xxxx/xxxxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxx.xxx.xxxxxxxx.xxxxpredictiveHigh
231Libraryxxxxx.xxxpredictiveMedium
232Libraryxxx/xxxxxx.xpredictiveMedium
233Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
234Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
235LibraryxxxxpredictiveLow
236Libraryxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxx/xxx/xxxx/predictiveHigh
239Argumentxx/xxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
242Argumentxx_xxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxx_xxxxx_xxxxpredictiveHigh
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxx_xxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxxxx_xxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260Argumentxxx_xxpredictiveLow
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266Argumentxxxxxx_xxxx_xxxxpredictiveHigh
267ArgumentxxxxxxxxxxxxxxpredictiveHigh
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxxxxx=xxxxpredictiveHigh
272Argumentxxxxxxx/xxxx/xxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
275ArgumentxxxxxxxxpredictiveMedium
276Argumentxxx_xxxx_xxxxxxxxpredictiveHigh
277Argumentxxxxxxxx xxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxxxxxxpredictiveMedium
280Argumentx/x/xxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
285Argumentxxxx_xxxxxxpredictiveMedium
286Argumentxx_xxpredictiveLow
287Argumentxxxxxxxxx/xxxxxxpredictiveHigh
288ArgumentxxxxpredictiveLow
289Argumentxxxx xxxxpredictiveMedium
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxpredictiveLow
295ArgumentxxpredictiveLow
296Argumentxx/xxxxxpredictiveMedium
297Argumentxx_xxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxpredictiveLow
299Argumentxxx_xxxpredictiveLow
300ArgumentxxxxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxxxxxx/xxxxxpredictiveMedium
308Argumentxxxx/xxxxxx_xxxxpredictiveHigh
309Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
310Argumentxxxxxx/xxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
319Argumentxxxx_xxpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxxx_xxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxx_xxxxxxpredictiveMedium
328Argumentxxxx_xx_xxxxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330Argumentxxxx_xxpredictiveLow
331Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335Argumentxxxxxxx_xxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338Argumentxxx.xx.xxx_xxxpredictiveHigh
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxx_xxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
347Argumentxxxxxx_xxxxxxxx_xxpredictiveHigh
348Argumentxxxxxx_xxxxxxpredictiveHigh
349Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxx_xxpredictiveMedium
353Argumentxxxx_xxxxpredictiveMedium
354Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
355ArgumentxxpredictiveLow
356ArgumentxxxxxxxxxpredictiveMedium
357ArgumentxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxxxxpredictiveMedium
361Argumentxxx_xxxxxxxx_xxpredictiveHigh
362ArgumentxxxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364ArgumentxxxpredictiveLow
365ArgumentxxxxxxxxxpredictiveMedium
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx_xxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
370Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxx_xxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxxxpredictiveMedium
377Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxx[]predictiveLow
380Argumentxxxx_xxpredictiveLow
381Argumentxxxx_xxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxxxxxpredictiveMedium
388ArgumentxxxxpredictiveLow
389Argumentxxxxxx_xxxxxxpredictiveHigh
390Argumentx-xxxxxxxxx-xxxpredictiveHigh
391Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
392Argumentx-xxxxxx-xxxxxxpredictiveHigh
393ArgumentxxxxpredictiveLow
394Argument\xxx\predictiveLow
395Argument_xxxxxpredictiveLow
396Argument_xxxxxxxpredictiveMedium
397Input Value.%xx.../.%xx.../predictiveHigh
398Input Value../predictiveLow
399Input Value//xxxxxxx.xxxpredictiveHigh
400Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
401Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
402Input Valuex+xxxxx+xxxxxx+x,x,xxxxxxxxx,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx+xxxx+xxxx+xxxxx+xx=xx#predictiveHigh
403Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
404Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
405Pattern() {predictiveLow
406Pattern|xx|xxx|xx xx xx xx|predictiveHigh
407Network PortxxxxxpredictiveLow
408Network Portxxx/xxxpredictiveLow
409Network Portxxx/xxxx (xxx)predictiveHigh
410Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!