LockBit Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en888
zh26
it16
es16
ja12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome10
Microsoft Windows8
Foxit PDF Reader6
Oracle Application Server4
H3C Magic NX154

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.62CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot definedNot defined 0.005370.08CVE-2024-55215
3NotePad++ dbghelp.exe uncontrolled search path6.16.1$0-$5k$0-$5kNot definedNot defined 0.000262.98CVE-2023-6401
4kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000170.00CVE-2024-13205
5SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010201.46CVE-2022-28959
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.77
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.00CVE-2020-15906
8WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.31CVE-2008-0507
9Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.31CVE-2007-2046
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000002.62
11Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.23CVE-2009-4687
12AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.69CVE-2020-35176
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.23CVE-2007-0354
14DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.09CVE-2007-1167
15eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.85
16vu Mass Mailer Login Page redir.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.004350.08CVE-2007-6138
17Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000220.07CVE-2025-3318
18Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.050180.07CVE-2003-1252
19Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaroundpossible0.012320.08CVE-2010-2338
20CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001080.00CVE-2024-11676

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (181)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.252.176.47no-rdns.mivocloud.comLockBitCVE-2023-3883109/06/2024verifiedHigh
220.242.52.93LockBit11/20/2024verifiedVery High
323.227.198.20323-227-198-203.static.hvvc.usLockBit11/20/2024verifiedVery High
435.194.251.00.251.194.35.bc.googleusercontent.comLockbit05/05/2020verifiedVery Low
537.28.156.21d156021.artnet.gda.plLockBit11/20/2024verifiedVery High
637.28.156.23d156023.artnet.gda.plLockBit11/20/2024verifiedVery High
737.28.157.16d157016.artnet.gda.plLockBit11/20/2024verifiedVery High
837.28.157.35d157035.artnet.gda.plLockBit11/20/2024verifiedVery High
937.28.157.38d157038.artnet.gda.plLockBit11/20/2024verifiedVery High
1037.120.238.16LockBit11/20/2024verifiedVery High
1137.120.239.72LockBit11/20/2024verifiedVery High
1237.120.239.224LockBit11/20/2024verifiedVery High
1345.8.159.172LockBit11/20/2024verifiedVery High
1445.10.247.152LockBit12/11/2024verifiedVery High
1545.11.27.232LockBitCVE-2023-3883109/06/2024verifiedVery High
1645.32.108.5445.32.108.54.vultrusercontent.comLockBit07/31/2022verifiedLow
1745.87.245.30LockBitCVE-2023-3883109/06/2024verifiedVery High
1845.87.245.53127803.deep.hostLockBit12/11/2024verifiedVery High
1945.87.246.169prod.andvo.ruLockBitCVE-2023-3883109/06/2024verifiedVery High
2045.91.83.176LockBit02/19/2022verifiedLow
2145.129.2.63LockBit11/20/2024verifiedVery High
2245.129.2.242mmm13.cnLockBit11/20/2024verifiedVery High
2345.129.3.107LockBit11/20/2024verifiedVery High
2445.129.137.233LockBitCVE-2023-496611/27/2023verifiedHigh
2545.130.147.73LockBit11/20/2024verifiedVery High
2645.131.46.193601330.msk-kvm.ruLockBit11/20/2024verifiedVery High
2745.140.19.105601310.msk-kvm.ruLockBit11/20/2024verifiedVery High
2845.227.255.190LockBit02/08/2022verifiedLow
2946.17.41.17LockBit11/20/2024verifiedVery High
3046.29.162.81LockBit11/20/2024verifiedVery High
31XX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
32XX.XX.XX.XXXxx-xx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx08/18/2022verifiedMedium
33XX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxx08/18/2022verifiedMedium
34XX.XXX.XX.XXXxxxxxx08/18/2022verifiedMedium
35XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxx.xx.xxXxxxxxx08/18/2022verifiedMedium
36XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedMedium
37XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/20/2024verifiedHigh
38XX.XX.XXX.XXXXxxxxxx08/18/2022verifiedMedium
39XX.XXX.XX.XXXxxxxxx03/18/2024verifiedHigh
40XX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
41XX.XXX.XXX.XXXxx.xxx.xxx.xxx-xxxx.xxx.xxxxxxx.xxxXxxxxxx11/20/2024verifiedVery High
42XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx.xxxx.xxXxxxxxx11/20/2024verifiedVery High
43XX.XX.XX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
44XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
45XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
46XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
47XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
48XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
49XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
50XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
51XX.XXX.XX.XXxxxxxxxxxxxx.xxxxXxxxxxx11/20/2024verifiedVery High
52XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
53XX.XXX.XX.XXXxxxxxx11/20/2024verifiedVery High
54XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
55XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
56XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
57XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
58XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
59XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
60XX.XXX.XX.XXXXxxxxxx08/18/2022verifiedMedium
61XX.XXX.XXX.XXXxxxxxx08/18/2022verifiedMedium
62XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
63XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
64XX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
65XX.XXX.XXX.XXXxxxxxx02/26/2024verifiedHigh
66XX.XX.XXX.XXXXxxxxxx02/08/2022verifiedLow
67XX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
68XX.XX.X.XXXxxxxxx11/20/2024verifiedVery High
69XX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
70XX.XXX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
71XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxxxx.xxxXxxxxxxXxxxx Xxxxx06/08/2023verifiedMedium
72XX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
73XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedVery Low
74XX.XXX.XXX.XXXXxxxxxx02/08/2022verifiedLow
75XX.XXX.XXX.XXXxxxxxx.xxx-xxx.xxXxxxxxx11/20/2024verifiedVery High
76XXX.XX.XX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
77XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
78XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/05/2020verifiedLow
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/18/2022verifiedMedium
80XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx11/09/2023verifiedHigh
81XXX.XX.XXX.XXXXxxxxxx02/08/2022verifiedLow
82XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx02/26/2024verifiedMedium
83XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
84XXX.XX.XXX.XXxxxxxx05/31/2021verifiedLow
85XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedLow
86XXX.X.X.XXxxxxxxxxx.xxxxxxx.xxXxxxxxx11/20/2024verifiedVery High
87XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
88XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
89XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
90XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
91XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
92XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
93XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
94XXX.XX.XX.XXXxxxxxx11/20/2024verifiedVery High
95XXX.XX.XX.XXXxxxxxx11/20/2024verifiedVery High
96XXX.XX.XX.XXXxxxxxx11/20/2024verifiedVery High
97XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
98XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
99XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
100XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
101XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
102XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
103XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
104XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
105XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
106XXX.XX.XXX.XXxxxxxx11/20/2024verifiedVery High
107XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
108XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
109XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
110XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
111XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
112XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
113XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
114XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
115XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
116XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
117XXX.XX.XXX.XXXxxxxxx11/20/2024verifiedVery High
118XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
119XXX.XX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
120XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/31/2022verifiedLow
121XXX.XXX.XXX.XXXxxxxxx04/26/2022verifiedMedium
122XXX.XXX.XXX.XXXxxxxxx08/18/2022verifiedMedium
123XXX.XXX.X.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
124XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedLow
125XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
126XXX.XXX.XX.XXXXxxxxxx03/23/2025verifiedVery High
127XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedLow
128XXX.XX.XX.XXXxxxxxx11/20/2024verifiedVery High
129XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxx11/20/2024verifiedVery High
130XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
131XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxx11/20/2024verifiedVery High
132XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
133XXX.XX.XX.XXxxxx.xxxxxxxx.xxxXxxxxxx11/20/2024verifiedVery High
134XXX.XX.XX.XXxxxxxx.xxxxxx-xx-xxxxx.xxXxxxxxx12/11/2024verifiedHigh
135XXX.XX.XX.XXXxxxxxx.xxxx.xxxxXxxxxxxXxx-xxxx-xxxxx09/06/2024verifiedVery High
136XXX.XX.XX.XXXxxxxxx.xxxxxx-xx-xxxxx.xxXxxxxxx11/20/2024verifiedHigh
137XXX.XX.XX.XXXXxxxxxx07/08/2022verifiedMedium
138XXX.XX.XX.XXxxxxxxxxx.xxxxxx.xxxxxxxXxxxxxx04/26/2022verifiedLow
139XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
140XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
141XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
142XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
143XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
144XXX.XXX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
145XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedVery Low
146XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
147XXX.XXX.X.XXXXxxxxxx02/26/2024verifiedHigh
148XXX.XXX.X.XXXXxxxxxx08/18/2022verifiedMedium
149XXX.XXX.XXX.XXXxxxxxx02/08/2022verifiedLow
150XXX.XXX.XXX.XXXxxxxxx05/13/2024verifiedVery High
151XXX.XXX.XXX.XXxxxxx-xxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
152XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
153XXX.XXX.XXX.XXXxx-xxxx-xxxx.xxxx.xxxXxxxxxx11/20/2024verifiedVery High
154XXX.XXX.XXX.XXXxxxxx.xxxxxx-xx-xxxxx.xxXxxxxxx11/20/2024verifiedHigh
155XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx03/18/2024verifiedHigh
156XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx09/06/2024verifiedVery High
157XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx09/06/2024verifiedVery High
158XXX.XXX.XXX.XXXXxxxxxx11/20/2024verifiedVery High
159XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
160XXX.XX.XXX.XXXXxxxxxx07/08/2022verifiedMedium
161XXX.XX.XXX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/08/2022verifiedVery Low
162XXX.XXX.X.XXXxxxxxx11/20/2024verifiedVery High
163XXX.XXX.XXX.XXXx-x-xxx.xxxxxxx.xxxXxxxxxx02/08/2022verifiedLow
164XXX.XXX.X.XXXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
165XXX.XXX.XXX.XXXXxxxxxx05/13/2024verifiedVery High
166XXX.XX.XXX.XXxxxxxx.xxxxxx.xxx.xxXxxxxxx11/20/2024verifiedVery High
167XXX.XX.XXX.XXxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx11/20/2024verifiedVery High
168XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxx.xxXxxxxxx11/20/2024verifiedVery High
169XXX.XX.XXX.XXXxxxx.xxxxxxxxxxxxxx.xxXxxxxxx11/20/2024verifiedVery High
170XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx11/20/2024verifiedVery High
171XXX.XX.XX.XXXxxxxxxxxx.xxxxxXxxxxxx11/20/2024verifiedVery High
172XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx07/17/2022verifiedMedium
173XXX.XX.XX.XXXxxxxxx11/20/2024verifiedVery High
174XXX.XX.XX.XXXxxxx.xxxxx.xxxXxxxxxx11/20/2024verifiedVery High
175XXX.XX.XX.XXXXxxxxxx11/20/2024verifiedVery High
176XXX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxxxXxxxxxx11/20/2024verifiedVery High
177XXX.XXX.XX.XXXXxxxxxx11/20/2024verifiedVery High
178XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx11/27/2023verifiedHigh
179XXX.XX.XXX.Xxxxxxxxxxxx.xx-xxx.xxxxXxxxxxx02/26/2024verifiedHigh
180XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High
181XXX.XXX.XXX.XXXxxxxxx11/20/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (380)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_deductions.phppredictiveHigh
2File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
3File/admin/bookList?page=1&limit=10predictiveHigh
4File/admin/bwdates-report-details.phppredictiveHigh
5File/admin/chatroom.phppredictiveHigh
6File/admin/create_product.phppredictiveHigh
7File/admin/getallarticleinfopredictiveHigh
8File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/network/ajax_getChannelListpredictiveHigh
12File/admin/normal-search.phppredictiveHigh
13File/admin/operations/expense_category.phppredictiveHigh
14File/admin/orders/view_order.phppredictiveHigh
15File/admin/print.phppredictiveHigh
16File/admin/product/manage_product.phppredictiveHigh
17File/admin/salary_slip.phppredictiveHigh
18File/admin/template/updatepredictiveHigh
19File/admin/user-search.phppredictiveHigh
20File/adminPage/main/uploadpredictiveHigh
21File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
22File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
23File/api/sys/set_passwdpredictiveHigh
24File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
25File/api/wizard/networkSetuppredictiveHigh
26File/api/wizard/setsyncpppoecfgpredictiveHigh
27File/auth.asppredictiveMedium
28File/auth/registerpredictiveHigh
29File/b2b-supermarket/catalog/all-productspredictiveHigh
30File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
31File/backend/admin/his_admin_add_vendor.phppredictiveHigh
32File/backend/admin/his_admin_register_patient.phppredictiveHigh
33File/catalog/comparepredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/hd_config.cgipredictiveHigh
36File/cgi-bin/mainfunction.cgipredictiveHigh
37File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
38File/cgi-bin/system_mgr.cgipredictiveHigh
39File/change-password.phppredictiveHigh
40File/classes/Master.php?f=save_coursepredictiveHigh
41File/classes/Master.php?f=save_positionpredictiveHigh
42File/course/modedit.phppredictiveHigh
43File/cupseasylive/locationcreate.phppredictiveHigh
44File/dash/update.phppredictiveHigh
45File/dashboard/admin/submit_payments.phppredictiveHigh
46File/DXR.axdpredictiveMedium
47File/xxxx-xxxxx.xxxpredictiveHigh
48File/xxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
50File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
51File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
52File/xxxxxxx.xxxpredictiveMedium
53File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxx/xxxxx-xxxxxxxx/xxxxxxxxpredictiveHigh
54File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
55File/xxxxx/xxxxxxxpredictiveHigh
56File/xxxxx/xxxx.xxxpredictiveHigh
57File/xxxxxx/xxxpredictiveMedium
58File/xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
64File/xxxx/xxxxxx.xxxpredictiveHigh
65File/xxxxx/predictiveLow
66File/xxxx/xxxx_xxxx.xxxpredictiveHigh
67File/xxxxxxxxxxxx.xxxpredictiveHigh
68File/xxxxx.xxxpredictiveMedium
69File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
70File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
71File/xxxxx/xxxx/xxxxpredictiveHigh
72File/xxxx/xxxxxxx.xxxxpredictiveHigh
73File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
75File/xxxxx/xxxxx/predictiveHigh
76File/xxxxx.xxxpredictiveMedium
77File/xxxx.xxxpredictiveMedium
78File/xxxxxx_xx.xxxpredictiveHigh
79File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
80File/xxxx/xx/xxxx/xxxxpredictiveHigh
81File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
82File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
83File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
84File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
85File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
86File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
87File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
88File/xxxxxxx.xxxpredictiveMedium
89File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
90File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
91File/xxxxxx.xxxpredictiveMedium
92File/xxxxxx.xxxpredictiveMedium
93File/xxxxxxxxxx.xxxpredictiveHigh
94File/xxxx.xxxpredictiveMedium
95File/xxxxxxpredictiveLow
96File/xxxxxxxx/xxxxxxpredictiveHigh
97File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
98File/xxxxx/xxxxxx/xxxxpredictiveHigh
99File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
100File/xxx/xxxpredictiveMedium
101File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
102File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
103File/xxxxxxxx/xxxxx.xxxpredictiveHigh
104File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
105Filexxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
114Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
115Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
116Filexxxxx_xxxxx.xxxpredictiveHigh
117Filexxxxx_xxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
119Filexxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
121Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
122Filexxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxpredictiveMedium
125Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
126Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
129Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
130Filexxx-xxx/xxxxxxx.xxpredictiveHigh
131Filexxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134FilexxxpredictiveLow
135Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
136Filexxx/xx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
137Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
138Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxx/xxxxx.xxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
146Filexxxxx/xxxx.xpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxxx.xpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxx.xxxpredictiveHigh
156Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxx_xxxxxxxxx.xxxpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161FilexxxxxxxpredictiveLow
162Filexxxxxxxxx/xxxxxxx.xpredictiveHigh
163Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
168Filexxxx.xpredictiveLow
169Filexxxx.xxxpredictiveMedium
170Filexxxxxx_xxxx.xxxpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxx_xxxx.xxxpredictiveMedium
173Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
174Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
175Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxxpredictiveHigh
178Filexxx/xxxxx.xxxpredictiveHigh
179Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx.xxpredictiveHigh
180Filexxxxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxxxx.xpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186FilexxxxxxxxxpredictiveMedium
187Filexxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxx.xxpredictiveHigh
189Filexxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxxxx_xxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxxpredictiveMedium
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
194Filexxxx_xxxxxx.xxxpredictiveHigh
195Filexxxx_xxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxxxx.xxxxxxpredictiveHigh
197Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
198Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
200Filexxx/xxxx.xxpredictiveMedium
201Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
202Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
204Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
206Filexxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
207Filexxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211FilexxxxxpredictiveLow
212Filexxxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxxx.xxxpredictiveHigh
215Filexxxxxxxxx_xxxx.xxxpredictiveHigh
216FilexxxpredictiveLow
217Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
218Filexxxx_xxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxx.xxxpredictiveLow
221Filexxxxxxx.xxxpredictiveMedium
222Filexxxx.xxpredictiveLow
223Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
225Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xpredictiveMedium
227Filexxxx.xxpredictiveLow
228Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
229Library/xxxx/xxxx/xxxxx.xpredictiveHigh
230Libraryxxxx/xxx/xxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
231Libraryxxxxxxxx.xxxpredictiveMedium
232Libraryxxxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxxxx.xxxpredictiveMedium
234ArgumentxxpredictiveLow
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxpredictiveLow
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
253Argumentxxxxxxxxx[x]predictiveMedium
254Argumentxxxxxxx/xxxxpredictiveMedium
255ArgumentxxxxxxxxxxxpredictiveMedium
256Argumentxxxxxx_xxxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxxx_xxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263Argumentxxxxxx_xxx_xxpredictiveHigh
264ArgumentxxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxx_xxxxxxxxx_xxxxx_xxxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
269Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxxpredictiveLow
271Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
272Argumentxxxxx_xxxpredictiveMedium
273Argumentxxxxx/xxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276Argumentxxxx_xxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxxpredictiveMedium
280Argumentx_xxxxxx_xxxpredictiveMedium
281Argumentxx_xxxxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxpredictiveLow
288ArgumentxxpredictiveLow
289Argumentxxx/xxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291Argumentxxxxx/xxxxxx_xxpredictiveHigh
292Argumentxxxxxxxxxxx[xxxx]predictiveHigh
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxpredictiveLow
301Argumentxxxxxxx/xxxxpredictiveMedium
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
306Argumentx_xxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxxpredictiveHigh
310Argumentxxx_xxxxpredictiveMedium
311Argumentxxxx_xxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
318Argumentxxxxx_xxxx_xxxxpredictiveHigh
319ArgumentxxxpredictiveLow
320Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
321Argumentxxxx_xxpredictiveLow
322Argumentxxxxx_xxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxxx_xxxpredictiveMedium
327ArgumentxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxxxpredictiveMedium
329Argumentxxxxxxx_xxxpredictiveMedium
330Argumentxxxx_xxxxpredictiveMedium
331Argumentxxx_xxpredictiveLow
332Argumentxxxxx_xxpredictiveMedium
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxxpredictiveMedium
338Argumentxxxxxx_xxxxxxpredictiveHigh
339Argumentxxxxxx_xxxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxxx_xxpredictiveMedium
342Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxx($xxx)predictiveMedium
349ArgumentxxxpredictiveLow
350Argumentxxxx_xxxxpredictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354Argumentxxxxxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
355Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
356ArgumentxxxxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362Argumentxxxx_xxxxxpredictiveMedium
363Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
364Argumentx-xxxxxxxxx-xxxpredictiveHigh
365Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
366Argument_xxxxxxpredictiveLow
367Input Value%xx%xx%xx%xxxxx%xxxxx%xxx+xxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xxpredictiveHigh
368Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
369Input Value-xpredictiveLow
370Input Value/../xxx/xxxxxx-predictiveHigh
371Input Value/../xxx/xxxxxxxxpredictiveHigh
372Input Value/../xxx/xxxxxxxx-predictiveHigh
373Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
374Input Value<xxx xxx="x" xxxxxxx="xxxx.xxx='xxxxx://xxxx-xxxxxxx-xxx?x=' + xxxxxxxx.xxxxxx;">predictiveHigh
375Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
376Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
377Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
378Network PortxxxxpredictiveLow
379Network Portxxxx/xxxxpredictiveMedium
380Network Portxxx/xxxxxpredictiveMedium

References (20)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!