Lesotho Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en744
de68
ar48
ru42
fr20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
Microsoft .NET Framework16
Microsoft SQL Server16
MikroTik RouterOS14
Google Chrome12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot definedNot defined 0.009500.18CVE-2023-30799
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.62CVE-2020-12440
3Postman Setting privilege escalation8.07.9$0-$5k$0-$5kNot definedNot defined 0.065920.07CVE-2024-23738
4ss15-this-is-sparta Main Page roomElement.js cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000620.03CVE-2015-10028
5eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.55
6MikroTik RouterOS SMB Request denial of service6.56.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.09CVE-2024-27686
7V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.030350.18CVE-2010-5047
8MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot definedNot defined 0.006140.03CVE-2023-32154
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.07CVE-2010-0966
10SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010200.25CVE-2022-28959
11MikroTik RouterOS Web Server out-of-bounds write6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.327630.07CVE-2023-30800
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869680.92CVE-2020-15906
13GIGA WIFI Ware KM08-708H goahead sub_445BDC buffer overflow7.37.1$0-$5k$0-$5kNot definedNot defined 0.000640.03CVE-2024-46215
14phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.059090.09CVE-2005-3299
15itsourcecode Online Student Enrollment System instructorSubjects.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003080.00CVE-2024-5397
16PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001970.00CVE-2024-4293
17AWStats Config awstats.pl privilege escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.000000.18
18MikroTik RouterOS REST API access control5.45.4$0-$5k$0-$5kNot definedNot defined 0.001830.09CVE-2023-41570
19Tongda OA 2017 index.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001310.09CVE-2024-10732
20MikroTik RouterOS Web Server memory corruption8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012270.00CVE-2017-20149

IOC - Indicator of Compromise (98)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.220r-220-60-62-5.consumer-pool.prcdn.netLesotho Unknown01/05/2023verifiedMedium
25.62.62.212r-212-62-62-5.consumer-pool.prcdn.netLesotho Unknown01/05/2023verifiedMedium
323.4.87.0a23-4-87-0.deploy.static.akamaitechnologies.comLesotho Unknown03/07/2023verifiedLow
441.21.232.182vc-vb-41-21-232-182.ens.vodacom.co.zaLesotho Unknown05/12/2023verifiedHigh
541.76.16.0Lesotho Unknown01/05/2023verifiedLow
641.191.200.0Lesotho Unknown01/05/2023verifiedLow
741.203.176.0Lesotho Unknown01/05/2023verifiedLow
845.12.70.133pitted.alltieinc.comLesotho Unknown01/05/2023verifiedMedium
945.12.71.133Lesotho Unknown01/05/2023verifiedMedium
1045.42.198.0Lesotho Unknown01/05/2023verifiedLow
1157.82.82.0Lesotho Unknown03/07/2023verifiedLow
1257.83.160.0Lesotho Unknown01/05/2023verifiedLow
1364.57.112.0Lesotho Unknown01/05/2023verifiedLow
1469.67.42.224Lesotho Unknown01/22/2025verifiedVery High
1580.78.20.56504e1438.vpn.njalla.netLesotho Unknown01/05/2023verifiedLow
1680.78.20.160504e14a0.vpn.njalla.netLesotho Unknown01/05/2023verifiedLow
1780.78.23.88504e1758.host.njalla.netLesotho Unknown01/05/2023verifiedMedium
1880.78.23.192504e17c0.host.njalla.netLesotho Unknown01/05/2023verifiedMedium
1980.78.26.104504e1a68.host.njalla.netLesotho Unknown01/05/2023verifiedMedium
2080.78.26.232504e1ae8.host.njalla.netLesotho Unknown01/05/2023verifiedMedium
21XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedLow
22XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxxx Xxxxxxx05/12/2023verifiedMedium
23XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedLow
24XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
25XXX.XX.XXX.XXxxxxxx Xxxxxxx01/22/2025verifiedVery High
26XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
27XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
28XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
33XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
34XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XX.XXX.XXxxxxxx Xxxxxxx01/22/2025verifiedHigh
36XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/22/2025verifiedHigh
37XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
38XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
39XXX.XX.XX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
40XXX.XX.XX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
41XXX.XX.XX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
42XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
43XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
44XXX.XX.XX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
45XXX.XX.XX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
46XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
47XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
48XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
49XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
50XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
51XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
52XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
53XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
54XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
55XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/22/2025verifiedHigh
56XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
57XXX.XXX.XX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
58XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
59XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
60XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/22/2025verifiedVery High
61XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
62XXX.X.X.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
63XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
64XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
65XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
66XXX.X.X.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
67XXX.X.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
68XXX.X.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
69XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
70XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx Xxxxxxx01/22/2025verifiedVery High
71XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/22/2025verifiedVery High
72XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/22/2025verifiedVery High
73XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/22/2025verifiedHigh
74XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
75XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedMedium
76XXX.X.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
77XXX.X.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
78XXX.X.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
79XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
80XXX.XX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
81XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
82XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
83XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
84XXX.XXX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
85XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
86XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
87XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
88XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
89XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
90XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
91XXX.XXX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
92XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedLow
93XXX.XX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedMedium
94XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
95XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
96XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
97XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow
98XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedLow

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (376)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?p=/Area/index#tab=t2predictiveHigh
2File/admin/aboutus.phppredictiveHigh
3File/admin/add_trainers.phppredictiveHigh
4File/admin/create_product.phppredictiveHigh
5File/admin/edit_action.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/manage-pages.phppredictiveHigh
9File/admin/mod_reports/index.phppredictiveHigh
10File/admin/sales/manage_sale.phppredictiveHigh
11File/advanced-tools/nova/bin/netwatchpredictiveHigh
12File/apilog.phppredictiveMedium
13File/app/admin/controller/file/File.phppredictiveHigh
14File/auth_pic.cgipredictiveHigh
15File/backend/register.phppredictiveHigh
16File/category.phppredictiveHigh
17File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
18File/cgi-bin/api-get_line_statuspredictiveHigh
19File/cgi-bin/lucipredictiveHigh
20File/cgi-bin/myMusic.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/Code/loginnew.phppredictiveHigh
23File/Code/sc_login.phppredictiveHigh
24File/config-manager/savepredictiveHigh
25File/control/register_case.phppredictiveHigh
26File/dashboard/admin/edit_member.phppredictiveHigh
27File/dashboard/admin/edit_mem_submit.phppredictiveHigh
28File/dashboard/admin/new_submit.phppredictiveHigh
29File/dashboard/menu-list.phppredictiveHigh
30File/dashboard/messagepredictiveHigh
31File/dashboard/table-list.phppredictiveHigh
32File/details.phppredictiveMedium
33File/diag_ping.cmd?action=test&interface=ppp0.1&ipaddr=8.8.8.8%26%26cat%20/etc/passwd&ipversion=4&sessionKey=testpredictiveHigh
34File/directRouter.rfcpredictiveHigh
35File/doctor/view-appointment-detail.phppredictiveHigh
36File/downloadFile.phppredictiveHigh
37File/DXR.axdpredictiveMedium
38File/edit-client-details.phppredictiveHigh
39File/expadd.phppredictiveMedium
40File/forum/away.phppredictiveHigh
41File/goform/predictiveMedium
42File/goform/telnetpredictiveHigh
43File/hardwarepredictiveMedium
44File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
45File/xxxxxxx/xxxx.xxxpredictiveHigh
46File/xxxxx.xxxpredictiveMedium
47File/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxx_xxxxxxxx&xx=xxxxxxxx_xxxxpredictiveHigh
48File/xxxxx/xxxx/xxxxpredictiveHigh
49File/xx/xxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
50File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxpredictiveLow
52File/xxxxx.xxxpredictiveMedium
53File/xxxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveHigh
54File/xxxxxxx/xxxxxx.xxxpredictiveHigh
55File/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
57File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
58File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
59File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
60File/xxxxxx-xxxxxxx-xxxxx.xpredictiveHigh
61File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxxx_<xxxxxxxxx>predictiveHigh
63File/xxxxxxxxxxxxx.xxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxx/xxxxxx/xxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxpredictiveLow
68File/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
69File/xxxxxxxpredictiveMedium
70File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
71File/xxxx/xxxxxxxxx.xxxpredictiveHigh
72File/xxxx/xxxxxx/xxxxxxpredictiveHigh
73File/xxxxx.xxxpredictiveMedium
74File/xxx/xxx/xxxxxxpredictiveHigh
75File/xxx/xxxx/xxxxxxxpredictiveHigh
76File/xx/xxx/xxxxxxxxxxxxpredictiveHigh
77File/xx/xxx/xxxxxxxxxxxxxpredictiveHigh
78File/xx_x/xxxxpredictiveMedium
79File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
80File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
81File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
82File/xxx-xxx/xxxxxxx/*.xxxxxpredictiveHigh
83File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
84File/xxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
85File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
86File/xxxx_xxxxx.xxxpredictiveHigh
87File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxx_xxxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
91Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx/xxxxx.xxxpredictiveHigh
95Filexxxxx/xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
96Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
97Filexxxxx/xxxxxxx/xxxxxxxxxxxx/xxx.xxxpredictiveHigh
98Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
99Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxx/xxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx_xxxxx.xxxpredictiveHigh
104Filexxx.xxxpredictiveLow
105Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx.xxxpredictiveLow
107Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
112Filexxxx.xxx.xxxpredictiveMedium
113Filexxxxxxxx.xpredictiveMedium
114Filexxxxx/xxxx_xxx.xpredictiveHigh
115Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
116Filexxxxxxx.xxpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxx.xpredictiveLow
120Filex-xxxxxx/xxxxxxx.xpredictiveHigh
121Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
122Filexxx_xxxx.xpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxxxxx.xxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
127Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxx.xxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxxxxx/x.xpredictiveMedium
132Filexxx_xxxxxx.xxxpredictiveHigh
133Filex_xxxxxxpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxx-xxxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
141Filexxxxxxx.xxpredictiveMedium
142Filexxxxxx.xpredictiveMedium
143Filexxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
148Filexxxxxxxxxxxx.xxpredictiveHigh
149Filexxx/xxxxxx.xxxpredictiveHigh
150Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxx.xpredictiveLow
154Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxx_xxxxxx.xpredictiveMedium
158Filexx/xxxxxxxxxxx.xxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxx_xxx.xxpredictiveMedium
161Filexxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
164Filexxx_xxxxx.xpredictiveMedium
165Filexxxxx.xxxxpredictiveMedium
166Filexxxx_xxxxxxx.xxxpredictiveHigh
167Filexxxx.xxpredictiveLow
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxx.xxxx.xxxpredictiveHigh
172Filexxxxxxxxxxx.xxxxpredictiveHigh
173Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
176Filexxxxx-xxxxxx.xpredictiveHigh
177Filexxxxxxx-xxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx_xx.xxxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxx.xxxpredictiveLow
183Filexxxxxx.xpredictiveMedium
184Filexxxxxx.xxpredictiveMedium
185Filexxxxxx-xxxxxx.xxxpredictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxx.xxxpredictiveHigh
188Filexxx_xxxxx.xxxpredictiveHigh
189Filexxxx-xxxxxx.xpredictiveHigh
190Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
193Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxx.xpredictiveMedium
195Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
196Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxx.xxxpredictiveMedium
199Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
200Filexxx-xxxx.xpredictiveMedium
201Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
202Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
204Filexxx_xxxxxxx.xpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxx/xxxxxxxx.xpredictiveHigh
208Filexxxxxxxxxxxx.xxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
211Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
212Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
213Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
220Filex.xxxpredictiveLow
221Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
222File\xxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
223Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
224Libraryxxx-xxxx.xxxpredictiveMedium
225Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
227Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
228Libraryxxxxxxx.xxxpredictiveMedium
229Libraryxxx/xxxx.xxpredictiveMedium
230Libraryxxxxxxxx/xxxxxxxxpredictiveHigh
231Libraryxxxxxx.xxxpredictiveMedium
232Libraryxxxxxxxx.xxpredictiveMedium
233Libraryxxxxx.xxxpredictiveMedium
234Libraryxxxxxx.xxxpredictiveMedium
235Libraryxxxxxxxx.xxxpredictiveMedium
236Argument$_xxxxxxx['xxxx']predictiveHigh
237Argument-xpredictiveLow
238Argument-xxxxxxxxxxxxxpredictiveHigh
239Argument-xpredictiveLow
240Argumentxx/xxpredictiveLow
241ArgumentxxxxxxxxxxxpredictiveMedium
242ArgumentxxpredictiveLow
243ArgumentxxxxpredictiveLow
244Argumentxxxx(xxxx_xxxx)predictiveHigh
245ArgumentxxxxxxxxxxxxxxxpredictiveHigh
246Argumentxxxxxxxxxx_xxpredictiveHigh
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
251ArgumentxxxxxxxxxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255Argumentxxx_xxpredictiveLow
256Argumentxxxx_xxpredictiveLow
257Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
258Argumentxxx_xxxxxxpredictiveMedium
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxxx_xxxx_xxxxpredictiveHigh
262Argumentxxxxxxx-xxxxxxpredictiveHigh
263Argumentxxxxxx xxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxx_xxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxxxx xxpredictiveMedium
268Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxxxxxxx/xxxxxxpredictiveHigh
274Argumentx_xxxx_xxxpredictiveMedium
275Argumentxx_xxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxpredictiveMedium
287Argumentxx_xxxpredictiveLow
288Argumentxx xxxxxxxpredictiveMedium
289Argumentxx_xxxxxxxpredictiveMedium
290Argumentxxx_xxpredictiveLow
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxx_xxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
296ArgumentxxxxxxxxxpredictiveMedium
297Argumentxxx_xxxxxxx_xxxpredictiveHigh
298ArgumentxxxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300Argumentx_xxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxx-xxxxxxxxxpredictiveHigh
304Argumentxxxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxxpredictiveMedium
312ArgumentxxpredictiveLow
313ArgumentxxxxxxxxxxpredictiveMedium
314Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
315Argumentxxxxxxxx_xxxxxpredictiveHigh
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxxxx_xxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxxxx_xxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxxxxxxxx/xxxxpredictiveHigh
322Argumentxxxxxx_xxpredictiveMedium
323ArgumentxxxxxxxxxxxpredictiveMedium
324Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxpredictiveLow
331Argumentxxxx/xxxxxxxxpredictiveHigh
332Argumentxxxxx_xxxxpredictiveMedium
333Argumentxxx_xxxxxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
337ArgumentxxxpredictiveLow
338Argumentxxxxx xxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxxxx_xxxxpredictiveMedium
345Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349ArgumentxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxxxxxx/xxxxpredictiveHigh
355Argumentxxxxx[]predictiveLow
356Argumentxxxx_xxpredictiveLow
357ArgumentxxxxxxxxxpredictiveMedium
358Argumentxxxx->xxxxxxxpredictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361Input Value");'> <xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
362Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
363Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
364Input Value../predictiveLow
365Input Value/%xxpredictiveLow
366Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
367Input ValuexxxxxxxxpredictiveMedium
368Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
369Input ValuexxxxxxpredictiveLow
370Input Value{{`xx`}predictiveLow
371Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
372Pattern|xx xx|predictiveLow
373Pattern|xx|predictiveLow
374Network PortxxxxpredictiveLow
375Network Portxxxx xxxxxxxxpredictiveHigh
376Network Portxxx/xxxx (xxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!