Kiribati Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en610
ja258
zh62
es22
ru22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS38
Apple iPadOS36
Google Chrome24
Linux Kernel18
Apple macOS16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1openBI Screen.php index code injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.004580.00CVE-2024-1117
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.74CVE-2020-12440
3Apple iOS/iPadOS access control5.45.3$5k-$25k$5k-$25kNot definedOfficial fix 0.000880.00CVE-2023-40424
4EmbedThis GoAhead login injection7.97.9$0-$5k$0-$5kNot definedNot defined 0.155210.00CVE-2019-16645
5Apple watchOS Shortcut path traversal5.25.1$0-$5k$0-$5kNot definedOfficial fix 0.043130.06CVE-2024-27821
6Cloudflare WARP Client warp-svc.exe access control7.37.3$0-$5k$0-$5kNot definedNot defined 0.003180.08CVE-2023-1862
7OpenBSD OpenSSH PKCS 11 unquoted search path8.28.0$25k-$100k$5k-$25kProof-of-ConceptOfficial fixpossible0.453070.09CVE-2023-38408
8Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.13CVE-2020-3838
9TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.08CVE-2006-6168
10Splunk Enterprise S2S TCP Token Authentication authentication bypass7.47.2$0-$5k$0-$5kNot definedOfficial fix 0.000480.02CVE-2021-31559
11Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kHighOfficial fixverified0.907240.07CVE-2024-21762
12AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot definedNot defined 0.002440.00CVE-2018-10245
13Apple iPhone UBS checkm8 privileges management6.45.9$5k-$25k$0-$5kFunctionalOfficial fix 0.002670.03CVE-2019-8900
14Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot definedOfficial fix 0.000000.13
15Apple macOS Archive race condition6.56.4$5k-$25k$0-$5kNot definedOfficial fix 0.000890.00CVE-2024-27876
16Apple iOS/iPadOS ActionKit access control6.36.0$25k-$100k$5k-$25kNot definedOfficial fix 0.000850.00CVE-2021-30763
17Apple watchOS ActionKit access control4.84.6$0-$5k$0-$5kNot definedOfficial fix 0.000850.00CVE-2021-30763
18Synology BC500/TC500 CGI format string8.07.9$0-$5k$0-$5kNot definedOfficial fix 0.011720.13CVE-2023-5746
19Apple iOS/iPadOS IOMobileFrameBuffer memory corruption7.87.7$25k-$100kCalculatingHighOfficial fixverified0.177500.00CVE-2021-30807
20Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot definedOfficial fixexpected0.908410.07CVE-2019-11248

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.132r-132-56-62-5.consumer-pool.prcdn.netKiribati Unknown01/05/2023verifiedMedium
25.62.58.124r-124-58-62-5.consumer-pool.prcdn.netKiribati Unknown01/05/2023verifiedMedium
345.12.70.119band-hump.yourbandinc.comKiribati Unknown01/05/2023verifiedMedium
445.12.71.119Kiribati Unknown01/05/2023verifiedMedium
557.70.160.0Kiribati Unknown01/05/2023verifiedLow
657.70.184.0Kiribati Unknown02/28/2023verifiedLow
7103.25.140.0Kiribati Unknown01/05/2023verifiedLow
8103.73.80.0Kiribati Unknown01/05/2023verifiedLow
9103.148.4.0Kiribati Unknown02/28/2023verifiedLow
10103.250.0.0Kiribati Unknown01/05/2023verifiedLow
11104.28.11.130Kiribati Unknown01/21/2025verifiedVery High
12104.28.11.132Kiribati Unknown01/21/2025verifiedVery High
13104.28.29.53Kiribati Unknown01/21/2025verifiedVery High
14XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
15XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
16XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
17XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
18XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
19XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
20XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
21XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
22XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
23XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
24XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
25XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
26XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
27XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
28XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
31XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
32XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
33XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
34XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
35XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
36XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
38XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
39XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
40XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
41XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
42XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/05/2023verifiedLow
43XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
44XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
45XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
46XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
47XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
48XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
49XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedHigh
50XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
51XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
52XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
53XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
54XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
55XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/21/2025verifiedVery High
56XXX.XX.XXX.XXxxxxxxx Xxxxxxx05/11/2023verifiedMedium
57XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/05/2023verifiedMedium
58XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/05/2023verifiedMedium
59XXX.X.XXX.XXxxxxxxx Xxxxxxx01/05/2023verifiedLow
60XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/05/2023verifiedLow
61XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/28/2023verifiedLow
62XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/28/2023verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpredictiveLow
2File/Admin/changepassword.phppredictiveHigh
3File/admin/convert/export_z3950.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/admin/manage_academic.phppredictiveHigh
6File/admin/mod_reports/index.phppredictiveHigh
7File/admin/sauvegarde/run.phppredictiveHigh
8File/admin/upload.phppredictiveHigh
9File/admin/user/user-move-run.phppredictiveHigh
10File/ajax_city.phppredictiveHigh
11File/api/admin/system/store/order/listpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/v1/dashboards/exportpredictiveHigh
14File/application/index/controller/Screen.phppredictiveHigh
15File/bbdms/admin/update-contactinfo.phppredictiveHigh
16File/bin/boapredictiveMedium
17File/blogpredictiveLow
18File/car-rental-management-system/admin/view_car.php=predictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi/loginDefaultUserpredictiveHigh
22File/component_serverpredictiveHigh
23File/config/config.jsonpredictiveHigh
24File/debug/pprofpredictiveMedium
25File/ecommerce/support_ticketpredictiveHigh
26File/etc/hosts.denypredictiveHigh
27File/group1/uploapredictiveHigh
28File/HNAP1/predictiveLow
29File/home/index.html#hashHomepredictiveHigh
30File/index.php/user/loginpredictiveHigh
31File/index.php?action=profile;u=2;area=showalerts;do=removepredictiveHigh
32File/index/ajax/langpredictiveHigh
33File/login/signOutpredictiveHigh
34File/Maintain/sprog_upstatus.phppredictiveHigh
35File/mee/loginpredictiveMedium
36File/phppath/phppredictiveMedium
37File/pmb/opac_css/includes/sessions.inc.phppredictiveHigh
38File/portal/search.htmpredictiveHigh
39File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
40File/xxxxxxx_xxxxxxxpredictiveHigh
41File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
42File/xxxx.xxxpredictiveMedium
43File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
44File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
45File/xxxxxx-xxxxxxx.xxxpredictiveHigh
46File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
47File/xxx/xxx/xxxxxxpredictiveHigh
48File/xxxx/xxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
51Filex.x.x.xxxxpredictiveMedium
52File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxx.xxxpredictiveMedium
55Filexxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxx\xxx\xxxxxx\xxxxx\xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxx.xxxpredictiveHigh
63Filexxxx-xxxx.xpredictiveMedium
64Filexxxx.xxxpredictiveMedium
65Filexxxx.xxx.xxxpredictiveMedium
66Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
67Filexxxxxxx.xxpredictiveMedium
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
71Filexxxx.xpredictiveLow
72Filexxxxxxxxx.xxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
76Filexxx-xxx/xxxxxx.xxxpredictiveHigh
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx-xxxxxxx.xxxpredictiveHigh
80Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxx.xpredictiveMedium
83Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
85Filexxxx_xxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxx.xpredictiveHigh
87FilexxxxxxxpredictiveLow
88Filexxxx/xxxxx.xxxpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filexxxxxxxxxxxx.xxxxpredictiveHigh
91Filexxxxxxx/xxx/xxx.xpredictiveHigh
92Filexxxxxxx/xxx/xxx.xpredictiveHigh
93Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
94Filexxxxxxxx.xxpredictiveMedium
95Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
96Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
97Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
98Filexxxx_xxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexx/xxxx/xxxxx.xpredictiveHigh
101Filexx/xxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xpredictiveLow
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxxxxx.xxxpredictiveHigh
107Filexx.xxxpredictiveLow
108Filexxxxxx/xxxxxpredictiveMedium
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxx.xxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx/x.xpredictiveMedium
113Filexx//xxxxxxxx/ xxxxxxxxpredictiveHigh
114Filexxx/xxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxx_xxxx.xxxpredictiveHigh
118Filexxxxxxx.xpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxx.xxxpredictiveLow
123Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
124Filexx.xxpredictiveLow
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxxxpredictiveMedium
128Filexxxx.xpredictiveLow
129Filexxx_xxxxxx.xxpredictiveHigh
130Filexxx-xxxxxx.xpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxx/xxxxx.xxxxpredictiveHigh
133Filexxxxxx_xxxxxx.xxpredictiveHigh
134Filexxx.xxpredictiveLow
135Filexxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxx_xxxx.xpredictiveMedium
138Filexxxx_xxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
141Filexxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxx/xxxxxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
146Filexxxxxxxx.xpredictiveMedium
147Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveHigh
151Filexxxxxxx/xxxxx.xxxpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxx.xxpredictiveMedium
155Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
159Filexxxxxxxxxxx.xxxpredictiveHigh
160Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
161Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xpredictiveMedium
165Filexxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxxpredictiveMedium
167Filexxxx-xxxxx.xxxpredictiveHigh
168Filexxxx-xxxxxxxx.xxxpredictiveHigh
169Filexxx.xpredictiveLow
170Filexxxxxxx-x-x-x.xxxpredictiveHigh
171Filexxxxxx.xxxxpredictiveMedium
172Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
173Filexxx_xxxxx/xxxxxxxxxx-xxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
176Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
177Filexxxxxxx.xpredictiveMedium
178Filexxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxx.xxxpredictiveLow
181Filexxxx-xxx.xxxpredictiveMedium
182Filexxxx-xxx.xxx xxxxxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
186Filexx-xxxxx.xxxpredictiveMedium
187Filexxx_xxxxxx.xxxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxx.xxxpredictiveMedium
190Libraryxxxx.xxxpredictiveMedium
191Libraryxxxxx.xxxpredictiveMedium
192Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Libraryxxxxxx.xxxpredictiveMedium
194Libraryxxxxxxxxxxxx.xxxpredictiveHigh
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxx_xxx.xxxpredictiveMedium
197Libraryxxxxxxxx.xxxpredictiveMedium
198Argument-xpredictiveLow
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxxpredictiveLow
201ArgumentxxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxpredictiveLow
203ArgumentxxxpredictiveLow
204ArgumentxxxxpredictiveLow
205Argumentxxxx[]predictiveLow
206Argumentxx_xxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
210Argumentxxxx_xxpredictiveLow
211ArgumentxxxxxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxpredictiveLow
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxxxxpredictiveMedium
217Argumentxxx_xxpredictiveLow
218Argumentxx_xxpredictiveLow
219ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
220Argumentxxxx_xxxpredictiveMedium
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
223ArgumentxxxxxxxxxpredictiveMedium
224ArgumentxxxpredictiveLow
225Argumentxxxx_xxpredictiveLow
226Argumentxxx/xxxxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxx_xxxxxxx[]predictiveHigh
229Argumentxxxxxxx-xxxxxxpredictiveHigh
230Argumentxxxxxxx-xxxxxx/xxxxxxxx-xxxxxxxxpredictiveHigh
231ArgumentxxxxxxpredictiveLow
232Argumentxxxx_xxxpredictiveMedium
233ArgumentxxxxpredictiveLow
234Argumentxxxxxxxxxxxxxxxxxxxxx.xxxxxx_xxxpredictiveHigh
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237Argumentxxx_xxxxpredictiveMedium
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxxx_xxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
242ArgumentxxxxxxxpredictiveLow
243Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
244Argumentxxxxxxxxx/xxxxxxpredictiveHigh
245Argumentxxxxx_xxxxxxxxpredictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxpredictiveLow
252ArgumentxxpredictiveLow
253Argumentxx_xxxxpredictiveLow
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxx_xxpredictiveMedium
261ArgumentxxxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxpredictiveLow
263ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxx_xxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxx_xxxx_xxxpredictiveHigh
275Argumentxxxxxxx_xxxpredictiveMedium
276Argumentxxxx_xxxxpredictiveMedium
277ArgumentxxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxx_xxpredictiveLow
280ArgumentxxxxxpredictiveLow
281Argumentxxxxxxx_xxpredictiveMedium
282Argumentxxxxxxx_xxxxxpredictiveHigh
283Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxxxxx/xxxxxpredictiveHigh
288Argumentxxxxxxxx_xx_xxpredictiveHigh
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
294Argumentxxxxxx_xxxxxxxxpredictiveHigh
295Argumentxxxxxx_xxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
299Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
300Argumentxxxxxx.xxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx.xxxxx[].xxxx.xxxxx[].xxxxpredictiveHigh
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
306Argumentxxx_xxxx[x][]predictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
314Argumentxxxxx/xxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
320Argumentx_xx_xxxxxxpredictiveMedium
321Argumentxxxx xxxxpredictiveMedium
322Input Value../predictiveLow
323Input Value.xxxxxxx.xxxpredictiveMedium
324Input Value/%xxpredictiveLow
325Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
326Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
327Pattern|xx|predictiveLow
328Network Portxxxx/xxxxpredictiveMedium
329Network Portxxx/xx (xxxxxx)predictiveHigh
330Network Portxxx/xxxxpredictiveMedium
331Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!