JAFF Analysisinfo

IOB - Indicator of Behavior (488)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en406
ru50
de10
fr6
zh6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel12
PHP12
Microsoft Windows10
Microsoft Internet Explorer4
vBulletin4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.01CVE-2022-47166
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002850.09CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.015800.24CVE-2007-0354
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.29
6Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.00CVE-2009-4935
7phpMyAdmin phpinfo.php information disclosure5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.003580.02CVE-2016-9848
8LushiWarPlaner register.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.007820.00CVE-2007-0864
9Flat PHP Board path traversal3.33.3$0-$5k$0-$5kNot definedNot defined 0.000000.00
10Simple PHP Guestbook guestbook.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.00
11212cafe 212cafeboard view.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001440.02CVE-2008-4713
12Tenda AC15/AC1900 setUsbUnload injection9.09.0$0-$5k$0-$5kHighNot definedverified0.901880.02CVE-2020-10987
13FreeBSD Ping pr_pack stack-based overflow6.96.8$5k-$25k$0-$5kNot definedOfficial fix 0.020400.03CVE-2022-23093
14Googlemaps Plugin plugin_googlemap2_proxy.php resource consumption6.46.1$0-$5k$0-$5kNot definedOfficial fix 0.014030.00CVE-2013-7428
15nginx SPDY memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial fix 0.105580.05CVE-2014-0133
16Apache Spark UI command injection7.17.0$5k-$25k$0-$5kHighOfficial fixverified0.942750.01CVE-2022-33891
17HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013440.04CVE-2012-3268
18Microsoft Outlook Email Message access control5.95.8$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.112750.00CVE-2017-0204
19PHP unserialize use after free7.36.4$25k-$100kCalculatingUnprovenOfficial fix 0.000000.02
20FFmpeg DASH Playlist server-side request forgery6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.09CVE-2023-6605

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
16.43.51.17Jaff02/01/2019verifiedLow
227.254.44.204JAFF01/01/2018verifiedLow
331.202.130.2031-202-130-20-kh.maxnet.uaJAFF01/01/2018verifiedLow
437.59.41.180ns3002298.ip-37-59-41.euJAFF01/01/2018verifiedLow
546.17.46.214JAFF01/01/2018verifiedLow
646.173.219.234JAFF01/01/2018verifiedLow
747.91.107.213JAFF01/01/2018verifiedLow
877.73.67.163JAFF01/01/2018verifiedLow
9XX.XXX.XX.XXXxx-xxx-xx-xxx.xxx-xxx.xxxxxxx.xxxxxxxx.xxXxxx01/01/2018verifiedVery Low
10XX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
11XX.XXX.XXX.XXxxx-xxxxxxxxxxx.xxxxxxxx.xxx.xxXxxx01/01/2018verifiedLow
12XX.XXX.XX.XXxxxxxxxxxxx.xxxxxx.xxxXxxx01/01/2018verifiedLow
13XX.XXX.XX.XXXXxxx01/01/2018verifiedLow
14XX.XXX.XXX.XXXxxx01/01/2018verifiedLow
15XX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
16XX.XX.XXX.XXxxxxxxx.xxXxxx01/01/2018verifiedVery Low
17XX.XXX.XX.XXxxxx.xxxxx.xxXxxx01/01/2018verifiedLow
18XX.XXX.XXX.XXXxxx01/01/2018verifiedLow
19XX.XXX.XX.XXxxxxxxx.xxxxxxxxxxx.xxxxxx.xxXxxx01/01/2018verifiedLow
20XX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxx01/01/2018verifiedLow
21XX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxx01/01/2018verifiedVery Low
22XX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
23XXX.XXX.XX.XXXXxxx01/01/2018verifiedLow
24XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxx01/01/2018verifiedVery Low
25XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx01/01/2018verifiedVery Low
26XXX.X.XX.XXXxx.xxxxxxx.xxxXxxx01/01/2018verifiedLow
27XXX.XX.XXX.XXXxxx.xxx-xxxxxx.xxXxxx01/01/2018verifiedLow
28XXX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
29XXX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
30XXX.XXX.XX.XXXxxxx.xxxxxxxxxxxx.xxxXxxx01/01/2018verifiedLow
31XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxx.xxXxxx01/01/2018verifiedVery Low
32XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxXxxx01/01/2018verifiedLow
33XXX.XXX.XXX.XXxxxx.xxxxxxxxxxxxx.xxxxxXxxx01/01/2018verifiedLow
34XXX.XXX.XXX.XXXxxx-xxxxxxxxx-xxxxx.xxxxx-xxxxxxxx.xxxXxxx01/01/2018verifiedLow
35XXX.XXX.XXX.XXXXxxx01/01/2018verifiedLow
36XXX.XX.XX.XXXxxx01/01/2018verifiedLow
37XXX.XX.XXX.XXXxxx01/01/2018verifiedLow

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (216)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin/maintenance/view_designation.phppredictiveHigh
3File/category/list?limit=10&offset=0&order=descpredictiveHigh
4File/cgi-bin/login_action.cgipredictiveHigh
5File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
6File/cgi-bin/touchlist_sync.cgipredictiveHigh
7File/classes/Master.php?f=delete_brandpredictiveHigh
8File/diag_ping_admin.asppredictiveHigh
9File/endpoint/update.phppredictiveHigh
10File/forum/away.phppredictiveHigh
11File/forum/PostPrivateMessagepredictiveHigh
12File/goform/formSysCmdpredictiveHigh
13File/HNAP1predictiveLow
14File/index.php?r=admin/database/index/updatesurveylocalesettings_generalsettingspredictiveHigh
15File/owa/auth/logon.aspxpredictiveHigh
16File/pages/systemcall.php?command={COMMAND}predictiveHigh
17File/phppath/phppredictiveMedium
18File/setSystemAdminpredictiveHigh
19File/shellpredictiveLow
20File/spip.phppredictiveMedium
21File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
22File/uncpath/predictiveMedium
23File/user/loader.php?api=1predictiveHigh
24File/usr/bin/pkexecpredictiveHigh
25File/webpages/datapredictiveHigh
26File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
27File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
28File/__xx/predictiveLow
29Filexxxxxxx.xxxpredictiveMedium
30Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
31Filexxxxx/xxxxxxxx.xxxpredictiveHigh
32Filexxxxx/xxxxx.xxxpredictiveHigh
33Filexxxxxxx.xxx?xxx=xxxxxpredictiveHigh
34Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
35Filexxxx/xxx/xxxx/xxxxxxxxxxxxxxxpredictiveHigh
36Filexxxx/xxx/xxxx/xxxxxxxxxxxpredictiveHigh
37Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
38Filexxxx-xxxx.xpredictiveMedium
39Filexxxx.xxxpredictiveMedium
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
42Filexxxx.xpredictiveLow
43Filexxxx.xxxpredictiveMedium
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
46Filexxx-xxx/predictiveMedium
47Filexxx-xxx/xxxx_xxxx.xxxpredictiveHigh
48Filexxx_xxxx.xpredictiveMedium
49Filexx_xxxx.xxxpredictiveMedium
50Filexxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
52Filexxxxxx/xx/xx_xxxx.xpredictiveHigh
53Filexxxxxx.xxxpredictiveMedium
54Filexxxxxx.xpredictiveMedium
55Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx_xxxx_xxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxxxx/xxxxx/xxxxxx/xxxxxx-xxxxxxx.xpredictiveHigh
59Filexxxxx_xxxxxxxxxx.xpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx-xxxxxx.xxxpredictiveHigh
62Filexxxx_xxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
65Filexxxx.xpredictiveLow
66Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxx.xxxpredictiveHigh
72Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
73Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
74Filexxxxx.xxxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
77Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
78Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexx.xxxpredictiveLow
81Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
82Filexxxxxxxx.xxxpredictiveMedium
83Filexx/xxx.xpredictiveMedium
84Filexxx_xxxx.xxxpredictiveMedium
85Filexxx_xxxxx_xxxx.xpredictiveHigh
86Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxx.xpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxx.xpredictiveMedium
89Filexxx_xxxx.xxxpredictiveMedium
90Filexxx.xpredictiveLow
91Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx-xxxxxxxxx-xxxxxxxxxx-xxxxxx/xxxxx.xxxpredictiveHigh
93Filexxx.xxxpredictiveLow
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxxx.xpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveHigh
99Filexxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
104Filexxxxxxxx_xxxx.xxxpredictiveHigh
105Filexxx.xxxpredictiveLow
106Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
107Filexxx_xxxx_xxxxxxxxx.xxpredictiveHigh
108Filexxx.xpredictiveLow
109Filexxxxxx.xxpredictiveMedium
110Filexxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
113Filexxx_xxxxxx_xxx.xxxpredictiveHigh
114Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxx-xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Library/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
127Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
128Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
129Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
130ArgumentxxxxxxpredictiveLow
131ArgumentxxxxxxxpredictiveLow
132ArgumentxxxxxxxxxpredictiveMedium
133ArgumentxxxxxxxpredictiveLow
134ArgumentxxxxxxxxpredictiveMedium
135Argumentxxxxx xxxxpredictiveMedium
136ArgumentxxxpredictiveLow
137ArgumentxxxxxxxxpredictiveMedium
138Argumentxxxxxx/xxxxpredictiveMedium
139ArgumentxxxxxxxpredictiveLow
140ArgumentxxxxxxxxxpredictiveMedium
141ArgumentxxxxxxxxxxxxxpredictiveHigh
142ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
143ArgumentxxxxpredictiveLow
144ArgumentxxxxxxxxxxxpredictiveMedium
145ArgumentxxxxxxxxxxpredictiveMedium
146ArgumentxxxxxxxpredictiveLow
147ArgumentxxxxxpredictiveLow
148ArgumentxxxxpredictiveLow
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxpredictiveLow
151ArgumentxxxxpredictiveLow
152ArgumentxxxxpredictiveLow
153ArgumentxxpredictiveLow
154ArgumentxxxxxpredictiveLow
155ArgumentxxpredictiveLow
156ArgumentxxxxxxxxpredictiveMedium
157ArgumentxxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxpredictiveLow
161Argumentxxxx/xxxxxxpredictiveMedium
162ArgumentxxxxxxxxpredictiveMedium
163ArgumentxxxxxxxxpredictiveMedium
164Argumentxxxx_xxxxpredictiveMedium
165Argumentxxxxx_xxxx_xxxxpredictiveHigh
166ArgumentxxxxxxxxpredictiveMedium
167Argumentxxxxxxxx_xxxxxpredictiveHigh
168ArgumentxxxpredictiveLow
169ArgumentxxxxxxxxpredictiveMedium
170Argumentxxxxxx_xxxxpredictiveMedium
171ArgumentxxxxxxxxxxxxxxpredictiveHigh
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxxxxxxxxpredictiveMedium
174Argumentxxxx_xxxxpredictiveMedium
175ArgumentxxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxpredictiveLow
177Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
178ArgumentxxxxxxxxxpredictiveMedium
179ArgumentxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxxxxxxpredictiveLow
182Argumentxxxxxxx/xxxxxxxpredictiveHigh
183ArgumentxxxxxxpredictiveLow
184Argumentxxx_xxxxx/xxxx_xxxxx/xxxx_xxxxxpredictiveHigh
185Argumentxxx_xxxxxx_xx/xxxxx_xxxx/xxxxxx_xxxx/xxxx_xxxxpredictiveHigh
186Argumentxxxx_xxxxxxxxpredictiveHigh
187ArgumentxxxxpredictiveLow
188ArgumentxxxpredictiveLow
189Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveHigh
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxxxxxxxxxxxxpredictiveHigh
192Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
193Argumentx_xxxxxxpredictiveMedium
194ArgumentxxxxpredictiveLow
195Argumentxxxxx_xxxxxpredictiveMedium
196ArgumentxxxpredictiveLow
197ArgumentxxxpredictiveLow
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxxpredictiveMedium
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxpredictiveLow
202Argumentxxxxx_xxx_xxx_xxpredictiveHigh
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxpredictiveLow
205ArgumentxxxxxxpredictiveLow
206Argumentxxxx->xxxxxxxpredictiveHigh
207Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
208Argument_xxxxxxxpredictiveMedium
209Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
210Input Value../predictiveLow
211Input Value/%xxpredictiveLow
212Pattern|xx|xx|xx|predictiveMedium
213Network Portxxx/xxxxpredictiveMedium
214Network Portxxx/xxxxxpredictiveMedium
215Network Portxxx/xxx (xxx)predictiveHigh
216Network Portxxx/xxx (xxxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!