IRATA Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en902
de32
zh20
ja16
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Linux Kernel18
Apache HTTP Server8
Microsoft Exchange Server6
Oracle Communications Cloud Native Core Security E ...6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.24CVE-2007-0529
2Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000980.07CVE-2011-0643
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.48CVE-2010-0966
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.015800.32CVE-2007-0354
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.27CVE-2020-15906
6Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.01CVE-2022-47166
7Linux Foundation Xen EFLAGS Register SYSENTER input validation6.25.9$5k-$25k$0-$5kNot definedOfficial fix 0.000740.00CVE-2013-1917
8Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.001780.00CVE-2011-5103
9OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.003260.00CVE-2005-1612
10Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000000.64
11AccuSoft ImageGear allocate_buffer_for_jpeg_decoding out-of-bounds write8.58.4$0-$5k$0-$5kNot definedNot defined 0.003510.08CVE-2023-40163
12nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.72CVE-2020-12440
13PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140281.11CVE-2007-1287
14LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.59
15Campcodes Retro Basketball Shoes Online Store contactus.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000530.07CVE-2023-2206
16Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000002.41
17Cybernetikz Easy Social Icons Authentication admin.php cross-site request forgery6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.007930.04CVE-2015-2084
18Voipmonitor GUI access control5.55.3$0-$5k$0-$5kNot definedOfficial fixexpected0.898100.05CVE-2022-24260
19Redirection for Contact Form 7 Plugin AJAX Action import_from_debug deserialization6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.040300.00CVE-2021-24280
20Zoom Desktop Client logic error5.85.7$0-$5k$0-$5kNot definedOfficial fix 0.002490.01CVE-2024-24699

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.144.130.585-144-130-58.static.hostiran.nameIRATA09/23/2023verifiedHigh
25.161.202.99static.99.202.161.5.clients.your-server.deIRATA09/27/2023verifiedHigh
35.255.113.62IRATA07/27/2023verifiedHigh
45.255.117.115IRATA07/09/2023verifiedHigh
55.255.117.149IRATA09/22/2023verifiedHigh
65.255.126.184IRATA10/02/2023verifiedHigh
720.74.163.6IRATA08/20/2023verifiedHigh
820.197.199.136IRATA08/24/2022verifiedMedium
920.226.94.49IRATA08/14/2022verifiedMedium
10XX.XXX.XX.XXXXxxxx08/21/2022verifiedMedium
11XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/18/2023verifiedHigh
12XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx08/28/2022verifiedMedium
13XX.XX.XX.XXXxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx09/25/2023verifiedHigh
14XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx09/09/2022verifiedMedium
15XX.XXX.XXX.XXXXxxxx08/24/2022verifiedMedium
16XX.X.XX.XXXxx.xxxxxxxx.xxxxXxxxx09/18/2023verifiedHigh
17XX.XX.X.XXXxxxxxx.xxx.x.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/25/2023verifiedHigh
18XX.XXX.XX.XXXxxxx08/30/2022verifiedMedium
19XX.XXX.XX.XXXxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/04/2023verifiedHigh
20XX.XX.XXX.XXxxxxxx.xx-xx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/06/2022verifiedMedium
21XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/17/2023verifiedHigh
22XX.XXX.XX.XXXxxxx10/04/2023verifiedHigh
23XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx10/07/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/08/2022verifiedMedium
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/19/2023verifiedLow
26XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxx10/20/2023verifiedHigh
27XXX.XX.XX.XXXXxxxx07/11/2023verifiedHigh
28XXX.XXX.XXX.XXXxxxx09/19/2023verifiedHigh
29XXX.XXX.XXX.XXXXxxxx07/24/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxx04/23/2024verifiedVery High
31XXX.XX.XXX.XXXXxxxx04/23/2024verifiedVery High
32XXX.XXX.XXX.XXXxxxx11/03/2023verifiedHigh
33XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxx09/25/2023verifiedHigh
34XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx08/10/2022verifiedMedium
35XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/05/2023verifiedHigh
36XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx11/27/2023verifiedHigh
37XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/20/2023verifiedHigh
38XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/04/2023verifiedHigh
39XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx10/27/2023verifiedHigh
40XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx08/24/2023verifiedHigh
41XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/07/2023verifiedHigh
42XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-37Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (357)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/ad-listpredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/?page=user/listpredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/bwdates-report-details.phppredictiveHigh
6File/admin/client_userpredictiveHigh
7File/admin/countrymanagement.phppredictiveHigh
8File/admin/index.php?page=categoriespredictiveHigh
9File/admin/maintenance/view_designation.phppredictiveHigh
10File/admin/massage.phppredictiveHigh
11File/admin/photo.phppredictiveHigh
12File/admin/reports.phppredictiveHigh
13File/admin/success_story.phppredictiveHigh
14File/admin/sys_sql_query.phppredictiveHigh
15File/admin/vpsApiData_deal.php?mudi=rev&nohrefStr=closepredictiveHigh
16File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
17File/cgi-bin/ExportSettings.shpredictiveHigh
18File/cgi-bin/login.cgipredictiveHigh
19File/cgi-bin/settings-firewall.cgipredictiveHigh
20File/com/esafenet/policy/action/PolicyPushControlAction.javapredictiveHigh
21File/delete_members.phppredictiveHigh
22File/dipam/athlete-profile.phppredictiveHigh
23File/dipam/save-delegates.phppredictiveHigh
24File/etc/passwdpredictiveMedium
25File/find_v2/_clickpredictiveHigh
26File/forum/away.phppredictiveHigh
27File/getcfg.phppredictiveMedium
28File/goform/fromSetWirelessRepeatpredictiveHigh
29File/goform/RouteStaticpredictiveHigh
30File/hrm/employeeadd.phppredictiveHigh
31File/hrm/employeeview.phppredictiveHigh
32File/index.phppredictiveMedium
33File/login.phppredictiveMedium
34File/manage_receiving.phppredictiveHigh
35File/manage_supplier.phppredictiveHigh
36File/mkshop/Men/profile.phppredictiveHigh
37File/model/add_student_subject.phppredictiveHigh
38File/model/update_grade.phppredictiveHigh
39File/php/manage_customer.php?action=searchpredictiveHigh
40File/pms/admin/prisons/view_prison.phppredictiveHigh
41File/print_patients_visits.phppredictiveHigh
42File/productpredictiveMedium
43File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
44File/services/Card/findUserpredictiveHigh
45File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxpredictiveHigh
46File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxxx_xxxxxxxpredictiveHigh
47File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxxx_xxxxpredictiveHigh
48File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxx.xxx?xxxx=xxxx_xxxxpredictiveHigh
49File/xxxx.xxxpredictiveMedium
50File/xxx/xxxxxxxx.xpredictiveHigh
51File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
52File/xxxxxxx/predictiveMedium
53File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
54File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxx/xxxx_xxxxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
56File/xxxx/xxxxx_xxxxx_xxxx.xxxpredictiveHigh
57File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
59File/xx/xxxxx/xxxxxx-xxxxxx.xxx?xx=xpredictiveHigh
60File/xx/xxxxxx/xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
61File/xx/xxxxx.xxxpredictiveHigh
62File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
63File/xxx/predictiveLow
64File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
65File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
66File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
67File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
73Filexxxxx/_xxxxxxx.xxxpredictiveHigh
74Filexxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxx_xxxxxx.xxxpredictiveHigh
76Filexxx/xxpredictiveLow
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxx.xxxpredictiveLow
79Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxx_xxxx.xpredictiveMedium
82Filexxxx.xxx.xxxpredictiveMedium
83Filexxxxxxxxxxxx.xxxpredictiveHigh
84Filexxx/xxx.xxxpredictiveMedium
85Filexxxxxxx.xxxpredictiveMedium
86Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
87Filexxxxxxxx_xxxx.xxxpredictiveHigh
88Filexxx-xxxxxxx.xxxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
96Filexxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
98Filexxxxxxx/xxx/xxx.xpredictiveHigh
99Filexxxx-xxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxxx.xxxpredictiveHigh
103Filexxxx_xxxxxx.xxxpredictiveHigh
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx.xxxpredictiveMedium
107Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
108Filexxxxxxxx_xxxx.xxxpredictiveHigh
109Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
112Filexxxxxxxxx.xxxpredictiveHigh
113Filex_xxxx.xpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxx_xxxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxxxpredictiveMedium
128Filexxxxx.xxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxx?xxxx=xxx-xxxxxxxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxpredictiveMedium
133Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
134Filexx/xxxxxx.xxxpredictiveHigh
135Filexxxxxx/xxxxxx.xpredictiveHigh
136Filexxxxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxx/xxx_xxx.xpredictiveHigh
138Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
139Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
140Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxx_xxxx.xxxpredictiveHigh
145Filexxxxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveHigh
147Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
148Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
149Filexxx/xxxxxxxxx/xx_xxx.xpredictiveHigh
150Filexxxxxxxxxx.xxxpredictiveHigh
151Filexxxx-xxxxxx.xxxpredictiveHigh
152Filexxxx-xxxxxxx.xxxpredictiveHigh
153Filexxx_xxxx.xpredictiveMedium
154Filexxx_xxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxx.xxxpredictiveHigh
156Filexxx-xxxxxxxx.xxxpredictiveHigh
157Filexxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveHigh
160Filexxxxxxx_xxxx.xxx.predictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxx/xxx/xxxxxx_xxxxx.xpredictiveHigh
170Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxx.xxxpredictiveHigh
174Filexxxx$xx.xxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
177Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxx_xxxxx.xxxpredictiveHigh
181Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
182Filex/xxxxx.xxxpredictiveMedium
183Filexx.xx.xxpredictiveMedium
184Filexxxx-xxxxx.xxxpredictiveHigh
185Filexxxx-xxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxx.xpredictiveHigh
187Filexxxxx/xxxx.xxpredictiveHigh
188Filexxxx_xxx.xxxpredictiveMedium
189Filexxxxxxxxxx.xxx.xxxpredictiveHigh
190Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexx-xxxxx/xxxxx.xxxpredictiveHigh
192Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
193Filexx-xxxxxxxxxxx.xxxpredictiveHigh
194Filexx-xxxx.xxxpredictiveMedium
195Filexxxxxxx.xxxxpredictiveMedium
196Filexxxx.xxpredictiveLow
197File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
198Library/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
199Libraryxxx/xxx/xxxx.xxxpredictiveHigh
200Libraryxxx/xxxxxxxx.xpredictiveHigh
201Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
202Libraryxxxx.xxxpredictiveMedium
203Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
204Libraryxxxxxxxxxxxx.xxxpredictiveHigh
205Argument--xx xxxpredictiveMedium
206ArgumentxxxxxxxpredictiveLow
207Argumentxx_xxx_xxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxpredictiveLow
210ArgumentxxxxxpredictiveLow
211ArgumentxxxxxxxxxxpredictiveMedium
212Argumentxxxxxx/xxxxpredictiveMedium
213ArgumentxxxpredictiveLow
214Argumentxxxxxxx[x][xxxx]predictiveHigh
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
220ArgumentxxxxxpredictiveLow
221Argumentxxxxxx_xxxxpredictiveMedium
222Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224Argumentxxxxxx_xxxpredictiveMedium
225Argumentxxx_xxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229Argumentxxxx_xxxx_xxpredictiveMedium
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxxxx/xxxxxxxxpredictiveHigh
233ArgumentxxxxxxxpredictiveLow
234Argumentxxxxx xxxxxxx/xxxxx xxxxxxxxxpredictiveHigh
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxpredictiveLow
239Argumentxx_xxxxx_xxpredictiveMedium
240ArgumentxxxxxxpredictiveLow
241Argumentxxxxx_xxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244Argumentxxxxx/xxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248Argumentxxxx_xxxxxxpredictiveMedium
249Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
250Argumentxx_xxpredictiveLow
251Argumentxxxx/xxpredictiveLow
252ArgumentxxxxpredictiveLow
253Argumentx_xxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255Argumentxxxx_xxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxx xxxxxxxpredictiveMedium
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261Argumentxx[x]predictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxxxx_xxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265Argumentxxxxx/xxxxxx_xxpredictiveHigh
266ArgumentxxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxpredictiveLow
273Argumentxxxxxxx/xxxxxxxxpredictiveHigh
274ArgumentxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxpredictiveLow
280ArgumentxxxpredictiveLow
281Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
282ArgumentxxpredictiveLow
283ArgumentxxpredictiveLow
284Argumentxxxxxx xxxxxxpredictiveHigh
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxxx_xx/xxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx_xxxx_xxxxpredictiveHigh
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxxx xxxx/xxxxxxx xxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296Argumentxxx_xxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxxx_xxxxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
302Argumentxxxxxx_xxxxxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxx$xx.xxxpredictiveMedium
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
308Argumentxxxx-xxxx-xxxxpredictiveHigh
309Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveHigh
310ArgumentxxxxxxxxxxxpredictiveMedium
311Argumentxxxx_xxxxx_xxxxxpredictiveHigh
312ArgumentxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx/xxxxxxpredictiveHigh
317Argumentxxxxxxxx xxxx/xxxxxxx/xxxxxxx xxxxxx/xxxxxxxpredictiveHigh
318ArgumentxxxpredictiveLow
319ArgumentxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxx_xxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330Argumentxxxx-xxxxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
335Argumentxxxx_xxxxxpredictiveMedium
336Argumentxxxx_xxpredictiveLow
337ArgumentxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339Argumentxxxx_xxxxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
343Argumentx-xxxxxx-xxxxxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345Argumentxxxxxxx.xxxxxxxxxxxxxxxxxpredictiveHigh
346Argumentx_xxxxpredictiveLow
347Argument_x_xxxxxxxxpredictiveMedium
348Input Value"><xxx xxx=x xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx);>predictiveHigh
349Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
350Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
351Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
352Input Value<xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
353Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
354Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
355Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
356Network Portxxx/xxxxxpredictiveMedium
357Network Portxxx xxxxxx xxxxpredictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Samples (8)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!