Iron Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en980
zh8
ru6
fr2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer38
Unisoc T61016
Unisoc T60616
Unisoc T76016
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1D-Link DIR-846 SetGuestWLanSettings.php privilege escalation9.39.1$5k-$25k$5k-$25kNot definedNot defined 0.047720.00CVE-2020-21016
2CodeAstro Hospital Management System Add Patient Details Page his_admin_register_patient.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000550.03CVE-2024-11675
3InHand InRouter 302/InRouter 615 MQTT cleartext transmission6.05.9$0-$5k$0-$5kNot definedOfficial fix 0.000770.06CVE-2023-22597
4Dominion Democracy Suite Voting System ImageCast X unnecessary privileges7.37.2$0-$5k$0-$5kNot definedNot defined 0.000280.04CVE-2022-1744
5TOTOLINK EX1200T Telnet hard-coded credentials6.36.1$0-$5k$0-$5kNot definedNot defined 0.001410.00CVE-2021-42892
6Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kAttackedOfficial fixverified0.152510.07CVE-2022-1364
7VMware Spring Cloud Function SpEL Expression code injection9.89.7$5k-$25k$0-$5kAttackedOfficial fixverified0.944740.00CVE-2022-22963
8Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial fix 0.065500.06CVE-2021-31206
9D-Link DSL-2888A improper authentication7.37.3$5k-$25k$0-$5kNot definedOfficial fixexpected0.877870.00CVE-2020-24579
10Bento4 Ap4RtpAtom.cpp AP4_RtpAtom buffer overflow3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.00CVE-2020-21064
11Google Chrome XMLHttpRequest ResourceResponse.cpp race condition7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.009180.00CVE-2012-2868
12Microsoft Internet Explorer Layout memory corruption6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial fixpossible0.532280.06CVE-2012-1526
13Microsoft Internet Explorer Deleted Virtual Function Table code injection5.55.0$25k-$100k$0-$5kProof-of-ConceptOfficial fixpossible0.549340.08CVE-2012-2522
14Microsoft Internet Explorer insertAdjacentText Elements code injection7.67.2$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.295930.05CVE-2012-1879
15Oracle MySQL Server denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.004300.00CVE-2012-1756
16Oracle MySQL Server InnoDB denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.004300.00CVE-2012-1757
17Oracle Database Server CTXSYS.CONTEXT sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.009960.04CVE-2012-3132
18Oracle MySQL Server Server Optimizer denial of service6.55.7$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008470.00CVE-2012-1735
19Microsoft Windows memory corruption4.44.0$5k-$25k$0-$5kProof-of-ConceptOfficial fixexpected0.888610.00CVE-2012-0217
20Microsoft Internet Explorer Same ID Property Deleted Object code injection6.36.0$25k-$100k$0-$5kAttackedOfficial fixexpected0.847700.00CVE-2012-1875

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • XBash

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.77.250.14145.77.250.141.vultrusercontent.comIron10/10/2022verifiedMedium
245.142.214.193vm625196.stark-industries.solutionsIron10/10/2022verifiedMedium
3XX.XX.XXX.XXXxx.xxx-x.xxXxxx10/10/2022verifiedMedium
4XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxx10/10/2022verifiedMedium
5XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx10/10/2022verifiedMedium
6XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxXxxxx08/29/2021verifiedLow
7XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxXxxxx08/29/2021verifiedLow

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (305)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\ASUS\GamingCenterLibpredictiveHigh
2File../FILEDIRpredictiveMedium
3File/account/loginpredictiveHigh
4File/adherents/note.php?id=1predictiveHigh
5File/admin/ajax.phppredictiveHigh
6File/Admin/dashboard.phppredictiveHigh
7File/alphaware/details.phppredictiveHigh
8File/Api/ASFpredictiveMedium
9File/auth/fn.phppredictiveMedium
10File/backend/admin/his_admin_register_patient.phppredictiveHigh
11File/cgi-bin/ExportLogs.shpredictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/classes/Users.php?f=savepredictiveHigh
14File/clients/editclient.phppredictiveHigh
15File/CommunitySSORedirect.jsppredictiveHigh
16File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
17File/dist/index.jspredictiveHigh
18File/dl/dl_sendmail.phppredictiveHigh
19File/editor/index.phppredictiveHigh
20File/Electron/downloadpredictiveHigh
21File/etc/passwdpredictiveMedium
22File/formStaticDHCPpredictiveHigh
23File/formVirtualApppredictiveHigh
24File/formVirtualServpredictiveHigh
25File/goForm/aspFormpredictiveHigh
26File/goform/form2WizardStep4predictiveHigh
27File/goform/rlmswitchr_processpredictiveHigh
28File/goform/SafeMacFilterpredictiveHigh
29File/goform/SafeUrlFilterpredictiveHigh
30File/goforms/rlminfopredictiveHigh
31File/include/make.phppredictiveHigh
32File/include/Model/Upload.phppredictiveHigh
33File/kruxton/sales_report.phppredictiveHigh
34File/magnoliaAuthor/.magnolia/predictiveHigh
35File/xxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
36File/xxxxxxx/xxxx/predictiveHigh
37File/xxxx/xxxx-xxxxx.xxpredictiveHigh
38File/xxxxx.xxxx.xxxpredictiveHigh
39File/xxx-xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
40File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
41File/xxxx/xxx/xxxxxxxpredictiveHigh
42File/xxxxpredictiveLow
43File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxx_xxxxxxpredictiveHigh
44File/xxxxxxxx/xxxxxxxpredictiveHigh
45File/xxx/xxx/xxxx/xxxxxxx/xxx/xxxx_xxx_xxxxxxx_xxxxxxxx.xpredictiveHigh
46File/xxxxxxx.xxxpredictiveMedium
47File/xxxxxx/xxxxxxx.xxpredictiveHigh
48File/xxx/xxxxx.xxxpredictiveHigh
49File/xxxxx/xxxxxxx-xxxxxpredictiveHigh
50File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxpredictiveHigh
52File/xxxx/xxxxxxx.xxxxpredictiveHigh
53File/xxx/xxxxx/xxx/xxx.xxxpredictiveHigh
54File/xxxxxxx/xxxxxxpredictiveHigh
55File/xxxxxxx/xxx/xxx.xxxpredictiveHigh
56Filex-xxxxx.xxxpredictiveMedium
57Filexxxxx/predictiveLow
58Filexxxxx/xxxx/xxxxxxxx/xxx/predictiveHigh
59Filexxxxx/xxxxx/xxxx.xxxxpredictiveHigh
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexx_xxxxxxxxxxxxx.xxxxpredictiveHigh
62Filexxxxxxxxxx.xxxpredictiveHigh
63Filexxx.xxxpredictiveLow
64Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
66Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
67Filexxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxx.xpredictiveLow
69Filexxxxx.xpredictiveLow
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx_xxxx_xxxxx.xpredictiveHigh
72Filexxxx.xpredictiveLow
73Filex:\xxxxxxxxxxx\predictiveHigh
74Filex:\xxxxxxxxxxxx\predictiveHigh
75Filex:\xxxpredictiveLow
76Filex:\xxxxxxxxxx.xxx\predictiveHigh
77Filex:\xxxxxx\predictiveMedium
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxx_xxxxpredictiveHigh
80Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxxx.xpredictiveLow
83Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxx/xxxxxxx/xxxx_xxxx_xxxxx_xxxxx.xxpredictiveHigh
86Filexxxx/xxxxxxx/xxxxx/xxxx_xxxxxxxx_xxx_xx.xxpredictiveHigh
87Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xxx_xxx.xxpredictiveHigh
88Filexxxxxx/xxxxxxxxxxx/xxxxxx.xxx#xxxxxxxxpredictiveHigh
89Filexxxxxx.xxxxxxxpredictiveHigh
90Filexxxx_xxxx.xpredictiveMedium
91Filexx.xxxpredictiveLow
92Filexxxxxx_x_x.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
94Filexxxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxx.xxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveHigh
98Filexxxxxxx/xxxxx_xxxxx_xxxxxx.xpredictiveHigh
99Filexxxxxxxx/#/x/xxxxxxxxxxpredictiveHigh
100Filexxxxxxxx/#/x/xxxxxpredictiveHigh
101Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
102Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
103Filexxxxxxx/xxx/xxx.xpredictiveHigh
104Filexxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
106Filexxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx_xxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveHigh
110Filexxxxx-xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx_xxxxxx_xxxxx/xxxxxpredictiveHigh
113Filexxxxxxxxxxxxx.xpredictiveHigh
114Filexx/xx_xxxxx.xpredictiveHigh
115Filexxx-xxx-xxxxxxxx.xpredictiveHigh
116Filexxxxxxxx-xxxxx.xpredictiveHigh
117Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
118Filexxx-xxx-xx.xpredictiveMedium
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexx/xxxxxxxxxxxx.xxxpredictiveHigh
122Filexx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
123Filexxxxxxxxxx/xxxx/xxx/xxx.xpredictiveHigh
124Filexxxxxx/xxxx/predictiveMedium
125Filexxx/xxxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxpredictiveMedium
128Filexxxx.xpredictiveLow
129Filexxxxxxx.xxxpredictiveMedium
130Filexxx.xpredictiveLow
131Filexx_xxxxx/xxxx.xpredictiveHigh
132Filexx_xxxxx/xxxx.xpredictiveHigh
133Filexx/xxxxx-xxxxx.xxpredictiveHigh
134Filexx/xxx.xxpredictiveMedium
135Filexxxxx_xxxpredictiveMedium
136Filexxxxx/xxx_xxxxxxxxpredictiveHigh
137Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
138Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
139Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxx.xxpredictiveLow
143Filexxxxxxxxxxxxxxxx.xpredictiveHigh
144Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
145Filexx_xxxxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
147Filexxx/xxxx/xxxx.xpredictiveHigh
148Filexxxxxxx-xxxx.xpredictiveHigh
149Filexxx_xxxxxx.xpredictiveMedium
150Filexxxxxx/xxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxx.xxxpredictiveHigh
152FilexxxxxxxxxxxxxxpredictiveHigh
153Filexxxxxxx.xpredictiveMedium
154Filexxxxx-xxxxxx-xxxxxx-xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxx/xxxxxxx.xpredictiveHigh
158Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveHigh
159Filexxxxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
164Filexxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx/xxx-xxxx.xpredictiveHigh
167Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
171Filexxx/xxxxx.xpredictiveMedium
172Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
173Filexxx-xxxxx.xxxpredictiveHigh
174Filexxxxx.xpredictiveLow
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxx.xpredictiveLow
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxx.xxxxpredictiveMedium
180Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
181Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
182Filexx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxpredictiveHigh
183Filexxxxx/xxxx.xxpredictiveHigh
184Filexxxxxxx.xpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxx.xxxxxxpredictiveMedium
187Filexx-xxxx.xxxpredictiveMedium
188Filexxx/xxxxx/xxx.xxxpredictiveHigh
189Filexxx-xxxxxxxx.xpredictiveHigh
190File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
191File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
192Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
193Library/xxx/xxxxxx.xxxxx.xxxpredictiveHigh
194Libraryxxxxxx/xxxx/xxx/xxx++.xxpredictiveHigh
195Libraryxxxxxx.xxxpredictiveMedium
196Libraryxxx_xxxx_xxxxxx.xxxpredictiveHigh
197Libraryxx-xx-xxxxxx-xxxxxxxx.xxpredictiveHigh
198Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
200Libraryxxxxxxxxx.xpredictiveMedium
201Libraryxxxx_xxxxxx.xxxpredictiveHigh
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
204Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
205Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
206Libraryxxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxxxxxx.xxxpredictiveHigh
210Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
211Argumentxx/xxpredictiveLow
212Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
213ArgumentxxpredictiveLow
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxxxxx_xxpredictiveMedium
217ArgumentxxxpredictiveLow
218Argumentxxx_xxxxpredictiveMedium
219ArgumentxxpredictiveLow
220ArgumentxxxxxxxxxpredictiveMedium
221Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
222ArgumentxxxxxpredictiveLow
223Argumentxxxxxx_xxxxxxpredictiveHigh
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxpredictiveLow
230Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxxxxxxxxpredictiveMedium
234ArgumentxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxxxxpredictiveMedium
239Argumentxxxx_xxxxpredictiveMedium
240ArgumentxxxpredictiveLow
241ArgumentxxpredictiveLow
242ArgumentxxpredictiveLow
243ArgumentxxpredictiveLow
244ArgumentxxpredictiveLow
245ArgumentxxxpredictiveLow
246Argumentxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
247Argumentxxxx xxxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249Argumentxxxx/xxxxxxxxpredictiveHigh
250ArgumentxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxxxxx_xxpredictiveMedium
257Argumentxxxxx/xxxxxxxpredictiveHigh
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
264ArgumentxxxxxxxxxxxpredictiveMedium
265ArgumentxxpredictiveLow
266Argumentxxxxxxx xxxxpredictiveMedium
267Argumentxxxxx_xxxxpredictiveMedium
268Argumentxxxxx_xxxxxxpredictiveMedium
269ArgumentxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxpredictiveLow
274ArgumentxxxxxxxxxxxxxxpredictiveHigh
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
277ArgumentxxxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279Argumentxxxxxxx xxxxpredictiveMedium
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxxxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284Argumentxxxxx/xxxxxpredictiveMedium
285ArgumentxxxxxxxxxpredictiveMedium
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288Argumentxxx_xxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentxxxxx/xxxxxxxpredictiveHigh
291ArgumentxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295Argumentxxx/xxxxpredictiveMedium
296Argumentxxx xxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
300Argumentxxxxxxxx/xxxx_xxxxpredictiveHigh
301ArgumentxxxpredictiveLow
302Argumentxxxxxxxxxxx_xxxxxxpredictiveHigh
303Argumentx-xxxxxxxxx-xxxpredictiveHigh
304Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
305Input Valuex | xxxxxxx -xxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!