Loda Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en926
de24
ru20
zh10
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn356
sh166
us114
cn18
gw14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Linux Kernel14
Google Android14
Apple iOS10
Tracker Software PDF-XChange Editor10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.110.00936CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix6.010.01009CVE-2006-6168
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.150.00241CVE-2020-12440
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.340.00943CVE-2010-0966
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.500.00000
6Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.070.00000
7PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
8Linux Kernel Netlink Attribute nft_inner.c null pointer dereference7.37.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00042CVE-2023-5972
9apport-cli privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2023-1326
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.440.01302CVE-2007-0354
11DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined1.000.02733CVE-2007-1167
12Zend Framework Configuration File application.ini information disclosure9.89.0$25k-$100k$0-$5kProof-of-ConceptWorkaround0.000.00000
13SalesForce Tableau Server Administration Agent path traversal8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00584CVE-2022-22128
14RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.32618CVE-2023-38831
15ManageEngine ServiceDesk Plus Login Page mc User information disclosure4.34.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00516CVE-2019-10273
16nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00277CVE-2019-20372
17Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.160.00118CVE-2018-20848
18Synacor Zimbra Collaboration Suite Header ProxyServlet.java server-side request forgery6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.080.00079CVE-2022-37041
19kk Star Ratings Plugin Vote race condition4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00048CVE-2023-4642
20Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.020.00000

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.56.188powered.by.rdp.shLoda03/04/2023verifiedHigh
23.141.204.47ec2-3-141-204-47.us-east-2.compute.amazonaws.comLoda01/15/2023verifiedMedium
313.40.105.36ec2-13-40-105-36.eu-west-2.compute.amazonaws.comLoda10/29/2022verifiedMedium
434.174.95.150150.95.174.34.bc.googleusercontent.comLoda06/27/2022verifiedMedium
537.0.14.214Loda09/10/2023verifiedHigh
645.155.249.183Loda01/11/2024verifiedHigh
746.105.113.84ns320209.ip-46-105-113.euLoda02/07/2023verifiedHigh
8XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxx01/24/2023verifiedHigh
9XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxx10/07/2022verifiedHigh
10XX.XXX.XX.XXXxxx.xx.xxx.xx.xx-xxxx.xxxxXxxx11/14/2021verifiedHigh
11XXX.XXX.XXX.XXXXxxx05/15/2023verifiedHigh
12XXX.XXX.XXX.XXXXxxx09/28/2022verifiedHigh
13XXX.XX.XXX.XXXXxxx05/26/2023verifiedHigh
14XXX.XX.XXX.XXxxxx-xx.xxxx-xxxxxx.xxxxXxxx11/09/2022verifiedHigh
15XXX.XX.XXX.XXXXxxx07/08/2023verifiedHigh
16XXX.XXX.XXX.XXxxxxxxx-xxxx.xxxxxxx.xxXxxx12/13/2023verifiedHigh
17XXX.XXX.XXX.XXXXxxx06/15/2023verifiedHigh
18XXX.XX.XXX.XXx-xxx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxx08/18/2022verifiedHigh
19XXX.XXX.XX.XXXXxxx12/22/2021verifiedHigh
20XXX.XXX.XX.XXXXxxx01/24/2022verifiedHigh
21XXX.XXX.XXX.XXXXxxx12/26/2022verifiedHigh
22XXX.XXX.XXX.XXXXxxx03/21/2023verifiedHigh
23XXX.XXX.XX.XXXXxxx01/16/2023verifiedHigh
24XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxx04/09/2022verifiedHigh
25XXX.XXX.XXX.XXXxxx03/27/2024verifiedHigh
26XXX.X.XX.XXXXxxx10/10/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx06/16/2022verifiedHigh
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx11/13/2023verifiedHigh
29XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx07/16/2021verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxx10/28/2021verifiedHigh
31XXX.XXX.XXX.XXXXxxx02/19/2024verifiedHigh
32XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx12/17/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-266, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (376)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add-category.phppredictiveHigh
2File/admin/admin.phppredictiveHigh
3File/admin/applicants/index.phppredictiveHigh
4File/admin/booking-bwdates-reports-details.phppredictiveHigh
5File/admin/category/index.phppredictiveHigh
6File/admin/config/uploadicon.phppredictiveHigh
7File/admin/course.phppredictiveHigh
8File/admin/general/change-langpredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/list_resource_icon.php?action=deletepredictiveHigh
11File/admin/orders/view_order.phppredictiveHigh
12File/admin/plugin.phppredictiveHigh
13File/alogin.htmlpredictiveMedium
14File/api/authentication/loginpredictiveHigh
15File/api/upload.phppredictiveHigh
16File/api/v1/terminal/sessions/?limit=1predictiveHigh
17File/api/v4/opengraphpredictiveHigh
18File/api/{org_id}/users/{email_id}predictiveHigh
19File/app/api/controller/default/Sqlite.phppredictiveHigh
20File/app/zentao/module/repo/model.phppredictiveHigh
21File/application/index/controller/Pay.phppredictiveHigh
22File/bookstore/bookPerPub.phppredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
25File/cgi-bin/qcmap_authpredictiveHigh
26File/cgi-bin/vitogate.cgipredictiveHigh
27File/collection/allpredictiveHigh
28File/configs/application.inipredictiveHigh
29File/course/filterRecords/predictiveHigh
30File/cupseasylive/taxcodecreate.phppredictiveHigh
31File/download/imagepredictiveHigh
32File/DXR.axdpredictiveMedium
33File/edit-task.phppredictiveHigh
34File/files/predictiveLow
35File/forum/away.phppredictiveHigh
36File/getcfg.phppredictiveMedium
37File/goform/goform_get_cmd_processpredictiveHigh
38File/goform/saveParentControlInfopredictiveHigh
39File/goform/setAutoPingpredictiveHigh
40File/goform/setModulespredictiveHigh
41File/goform/SetPptpServerCfgpredictiveHigh
42File/goform/setsambacfgpredictiveHigh
43File/goform/SetSysTimeCfgpredictiveHigh
44File/goform/telnetpredictiveHigh
45File/xxxxxx/xxxxxxxxxxxpredictiveHigh
46File/xxxxxxxxxx-xxxxx-xxxxxx/xxxxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
47File/xxx/xxxxxxxx_xxxx.xxxpredictiveHigh
48File/x/xxxxxxxxxxxxxpredictiveHigh
49File/xxxxxxx/xxxx.xxxpredictiveHigh
50File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
51File/xxxxxxx.xxx?x=xxxxxxx&x=xxxxx&x=xxxxxpredictiveHigh
52File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
53File/xxxxx.xxxpredictiveMedium
54File/xxxxx.xxx?xx=xxxxxpredictiveHigh
55File/xxxxx/xxx.xxxpredictiveHigh
56File/xxxxxx-xxxxx.xxxpredictiveHigh
57File/xxpredictiveLow
58File/xxxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
59File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
60File/xxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
61File/xxx-xxxx/xxxxx/?xxxx=xxxx/predictiveHigh
62File/xxxx/xxx/predictiveMedium
63File/xxxxxx_xxxxx.xxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxx/xxxx/xxxxpredictiveHigh
66File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
68File/xxxx-xxxx.xxxpredictiveHigh
69File/xxxxxxxxx.xxxpredictiveHigh
70File/xx/_xxxxxxxpredictiveMedium
71File/xxxxxx/xx/xxx/xxxxxxxxxx/xxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
72File/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
73File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
74File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
75File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
76Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
79Filexxxx-xxx.xxx?xxxxxx=xxxx_xxxxxxxxxxpredictiveHigh
80Filexxxx-xxxx.xxxpredictiveHigh
81Filexxx/xxpredictiveLow
82Filexxx.xxx?x=xxxxxxxx&x=xxxxxpredictiveHigh
83Filexxx/xxxxxpredictiveMedium
84Filexxx/xxxxxx/xxxxxxxpredictiveHigh
85Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveHigh
86Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxpredictiveMedium
91Filexxxxx_xxxx.xxxxpredictiveHigh
92Filexxxx/xxx_xxxxxxxx.xpredictiveHigh
93Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
94Filexxxxxx.xpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
97Filex:\xxxxpredictiveLow
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxx-xxx/xxxxxxx.xxpredictiveHigh
100Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
101Filexxx/xxxx-xxxpredictiveMedium
102Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
105Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
106Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108FilexxxxxxxpredictiveLow
109Filexxxxxxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
110Filexxxxxx_xxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxxx-xxxxx/xxxpredictiveHigh
113Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxx_xxxxx.xxxpredictiveHigh
115Filexxxx_xxxxxx.xxxpredictiveHigh
116Filexxxx_xxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
119Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xx.xpredictiveHigh
120Filexx/xxxxx_xxx.xpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx_xxxxx.xxxpredictiveHigh
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxx#xxxxxxxx_xxxxxxxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxx.xxxpredictiveMedium
139Filexx/xxxxxxx.xpredictiveMedium
140Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
141Filexxxx_xxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
143Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxxx/xxxxxxxxx-xxxxpredictiveHigh
145Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
146Filexxxx/xxxx.xxxpredictiveHigh
147Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxx_xxxxx/xxx.xpredictiveHigh
154Filexxxxxx/xxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx.xxxxpredictiveHigh
156Filexxx_xxxxxx.xxpredictiveHigh
157Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
158Filexxx_xxxxx.xpredictiveMedium
159Filexxxxx-xxxxxxx-xxxxxxxx.xpredictiveHigh
160Filexxxxxxxxxxx.xxxpredictiveHigh
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxxxxx.xxx.xxxpredictiveHigh
167Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
168Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxxxxx_xxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxx.xxxxx.xxxpredictiveHigh
175Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxx.xpredictiveMedium
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxx/xxxxxxxx.xpredictiveHigh
183Filexxx.xpredictiveLow
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxx_xxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexxx/xxxxx.xpredictiveMedium
191Filexxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxx_xxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxx-xxxxx.xxxpredictiveHigh
197Filexxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxx.xxxxxxpredictiveMedium
199Filexxx.xpredictiveLow
200Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
202Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxx.xxxpredictiveHigh
204Filexxxx_xxxxxxx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxx.xxxpredictiveMedium
207Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveHigh
208Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
209Library/xxxxx/xxxx/xxxx/xxxx/xxx/xxx/xxxxxxxxx.xpredictiveHigh
210Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
211Libraryxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
214LibraryxxxxxxpredictiveLow
215Libraryxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
216Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
217Libraryxxxxxxxxx.xxxpredictiveHigh
218Libraryxxxxxxx/xxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
219Libraryxxxxxxx.xxxpredictiveMedium
220Libraryxxxx.xxxpredictiveMedium
221Libraryxxxxxxxx.xxxpredictiveMedium
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxx.xxxpredictiveMedium
224Argumentxxxxxx_xxxxxx_xxxxpredictiveHigh
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxpredictiveMedium
231Argumentxxxxxx_xxxxpredictiveMedium
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
235Argumentxxxxx_xxxxx_xxxxxxxxx_xxxxxpredictiveHigh
236Argumentxxxxxxxx_xxxxxpredictiveHigh
237ArgumentxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxpredictiveMedium
240Argumentxxxxxxxx_xxpredictiveMedium
241Argumentxxx_xxpredictiveLow
242ArgumentxxxpredictiveLow
243ArgumentxxxpredictiveLow
244Argumentxxxxx_xxpredictiveMedium
245Argumentxxxx_xxpredictiveLow
246Argumentxxxx_xxpredictiveLow
247Argumentxxxxxxx[x][xxxx]predictiveHigh
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxxxxxxxxxx_xxxxx[x][xxxxxx_xxxxxxxx_xxxxxxx_xxxx_xxxxx]predictiveHigh
252Argumentxxxxxxxxx[x]predictiveMedium
253Argumentxxxx/xxxxpredictiveMedium
254ArgumentxxxxxxxpredictiveLow
255Argumentxxxxxxxx_xxxxpredictiveHigh
256ArgumentxxxxpredictiveLow
257Argumentxxxxxx_xxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxpredictiveLow
263Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxx_xxxxx_xxxx_xxx_xxxxxx_xxxxx[x]predictiveHigh
267Argumentxxxxx_xxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxx[]predictiveLow
271ArgumentxxxxxxxpredictiveLow
272Argumentxxxx_xxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
277ArgumentxxxxxxpredictiveLow
278Argumentxxxx[xxxxxxx]predictiveHigh
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxx_xxxxxxxxxx_xxxpredictiveHigh
281Argumentxxxx_xxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxpredictiveLow
284ArgumentxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxx_xxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxpredictiveMedium
291ArgumentxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxpredictiveLow
296Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302Argumentxxxx/xxxxxxxpredictiveMedium
303Argumentxxxx/xxxpredictiveMedium
304Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxxpredictiveLow
308ArgumentxxxxxxxxxxxpredictiveMedium
309Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312Argumentxxx_xxxxx_xxpredictiveMedium
313Argumentxxxxx_xxxxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxxxxxxx_xxxpredictiveMedium
320ArgumentxxxxxxxxxxxpredictiveMedium
321Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
322ArgumentxxxxxxxxxxxxxxxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
326Argumentxxxxxx_xxxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328Argumentxxxxxx_xxpredictiveMedium
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332Argumentxxxxxxx_xxxpredictiveMedium
333ArgumentxxxpredictiveLow
334Argumentxxxx xxxxxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxpredictiveLow
339ArgumentxxxpredictiveLow
340Argumentxxxx_xxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346Argumentxxx_xxxxxxpredictiveMedium
347Argumentxx_xxxpredictiveLow
348ArgumentxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
355Argumentxxxx_xxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxxpredictiveMedium
358Argumentxxxx/xxpredictiveLow
359Argumentxxx_xxxxxxxx_xxxpredictiveHigh
360Argumentx-xxxxxxxxx-xxxpredictiveHigh
361Argumentx-xxxxxxxxx-xxxxpredictiveHigh
362Argumentx-xxxxxxxxx-xxxxxpredictiveHigh
363Input Value%xx%xxxxxxxx%xx%xxpredictiveHigh
364Input ValuexxxxxxpredictiveLow
365Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
366Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
367Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
368Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
369Input Valuexxxx=xxxx,xxxxxx,xxxxxxxx; xxx=xxxxpredictiveHigh
370Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
371Input ValuexxxpredictiveLow
372Pattern|xx xx xx xx|predictiveHigh
373Network Portxxxxx xxx-xxxpredictiveHigh
374Network Portxxx/xxxpredictiveLow
375Network Portxxx/xxxxpredictiveMedium
376Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!