Lodeinfo Analysisinfo

IOB - Indicator of Behavior (543)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en328
zh176
ja20
de8
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
WordPress10
Microsoft Windows8
Kingsoft WPS Office8
Microsoft IIS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Qualcomm Snapdragon Auto IOCTL Call use after free7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.000380.00CVE-2024-38402
2Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot definedOfficial fixexpected0.908410.00CVE-2019-11248
3UltraVNC VNC Server memory corruption8.78.6$0-$5k$0-$5kNot definedOfficial fix 0.045890.03CVE-2019-8274
4MikroTik RouterOS SCEP Server heap-based overflow6.36.3$0-$5k$0-$5kNot definedNot definedpossible0.591840.03CVE-2021-41987
5Moodle ZIP File repository_ajax.php code injection6.36.3$5k-$25k$5k-$25kNot definedNot defined 0.000000.09CVE-2019-11631
6Google Chrome V8 type confusion8.28.1$25k-$100k$5k-$25kHighOfficial fixverified0.046980.07CVE-2024-7971
7Linux Kernel HugeTLB Page hugetlbfs_fill_super null pointer dereference6.66.6$0-$5k$0-$5kNot definedNot defined 0.000600.05CVE-2024-0841
8UltraVNC VNC Server memory corruption8.78.3$5k-$25k$0-$5kNot definedOfficial fix 0.045890.00CVE-2019-8271
9UltraVNC VNC Server access control8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.045750.00CVE-2019-8275
10ALPACA improper authentication5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.005620.19CVE-2021-3618
11Microsoft Windows Common Log File System Driver privilege escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial fix 0.013700.00CVE-2022-35803
12AdRem NetCrunch Web Client hard-coded key7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.021810.00CVE-2019-14482
13Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.28CVE-2017-0055
14Oracle WebLogic Server Console Remote Code Execution9.89.6$5k-$25k$0-$5kHighOfficial fixverified0.944540.03CVE-2020-14882
15btcsuite btcd FindAndDelete control flow6.16.0$0-$5k$0-$5kNot definedOfficial fix 0.002330.00CVE-2024-38365
16Microsoft Windows Management Console neutralization8.17.8$25k-$100k$5k-$25kHighOfficial fixverified0.609770.05CVE-2024-43572
17Kingsoft WPS Office Hyperlink promecefpluginhost.exe path traversal7.87.8$0-$5k$0-$5kHighNot definedverified0.437890.03CVE-2024-7262
18thorsten phpmyfaq cross site scripting4.84.8$0-$5k$0-$5kNot definedOfficial fix 0.001750.00CVE-2023-6890
19nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.75CVE-2020-12440
20UltraVNC VNC Server memory corruption7.16.8$5k-$25k$0-$5kNot definedOfficial fix 0.010010.08CVE-2019-8276

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.95.174sei809753.example.comAPT10LODEINFO11/08/2022verifiedMedium
245.67.231.169vm377031.pq.hostingLodeinfo03/31/2022verifiedVery Low
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo02/01/2024verifiedMedium
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo07/13/2022verifiedLow
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo02/01/2024verifiedMedium
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO11/08/2022verifiedLow
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedMedium
8XXX.XX.XXX.XXXxxxxxxx03/31/2022verifiedLow
9XXX.XXX.XX.XXXxxxxxxx07/13/2022verifiedMedium
10XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedLow
11XXX.XXX.XX.XXXxxxxXxxxxxxx11/08/2022verifiedMedium
12XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedLow
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx03/31/2022verifiedLow
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedLow
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedMedium
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedLow
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedMedium
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedLow
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedLow
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedLow
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedVery Low
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx03/31/2022verifiedLow
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx03/31/2022verifiedLow
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedLow
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedMedium

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (203)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.printerspredictiveHigh
2File.htaccesspredictiveMedium
3File.kdbgrcpredictiveLow
4File/action/import_cert_file/predictiveHigh
5File/admin/admin_content_tag.php?action=save_contentpredictiveHigh
6File/admin/assign/assign.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
9File/api/sys/set_passwdpredictiveHigh
10File/api/user/password/sent-reset-emailpredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/api /v3/authpredictiveHigh
13File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
14File/authpredictiveLow
15File/balance/service/listpredictiveHigh
16File/boaform/wlan_basic_set.cgipredictiveHigh
17File/config/getuserpredictiveHigh
18File/debug/pprofpredictiveMedium
19File/file/upload/1predictiveHigh
20File/goform/systemlog?cmd=setpredictiveHigh
21File/include/file.phppredictiveHigh
22File/include/helpers/upload.helper.phppredictiveHigh
23File/xxxxx/xxxx/xxxxpredictiveHigh
24File/xxxxxpredictiveLow
25File/xxxxx-xxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
26File/xxxxxxxxx//../predictiveHigh
27File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
28File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
29File/xxxxxxx/predictiveMedium
30File/xxxxxxpredictiveLow
31File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
32File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
33File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
34Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
37Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictiveHigh
38Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
39Filexxxxx/xxxxx.xxxpredictiveHigh
40Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
41Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxx.xxxxpredictiveMedium
44Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
45Filexxxxxx/xxx.xpredictiveMedium
46Filexxx_xx_xxx.xxpredictiveHigh
47Filexxxx.xpredictiveLow
48Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
49Filexxx-xxx/predictiveMedium
50Filexxx-xxx/xxxxxxx.xxpredictiveHigh
51Filexxxxx/xxxxxxx.xxxpredictiveHigh
52Filexxxxx.xxxpredictiveMedium
53Filexxxxxx.xxxpredictiveMedium
54Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
55Filexxxx/xxxxx_xxxx.xxxpredictiveHigh
56Filexxxxx/xxxx.xxxxxx.xxxpredictiveHigh
57Filexxxxx.xpredictiveLow
58Filexxxx.xpredictiveLow
59Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
60Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxx/xxxx/xxxxxxx.xpredictiveHigh
63Filexxx/xxxx/xxxx.xpredictiveHigh
64Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
65Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
66Filexx-xxxxxxx/xxxxxxxpredictiveHigh
67Filexxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
68Filexx/xxxx/xxx.xpredictiveHigh
69Filexxx/xxxxxx.xxxpredictiveHigh
70Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
77Filexxxxxx/xxxxxx.xpredictiveHigh
78Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
79Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
80Filexxxxxxxxx.xxpredictiveMedium
81Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHigh
82Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx.xxxpredictiveLow
86Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
87Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
88Filexxxx.xxxxxx.xxpredictiveHigh
89Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
92Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
99Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
100Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
101Filexx.xxxpredictiveLow
102Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
105Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxx.xx.xxpredictiveMedium
108Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
109Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexxx/xxxxxxx.xpredictiveHigh
111Filexxx_xxxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxx.xxpredictiveHigh
113Filexxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxx_xxxxxxxx.xpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexx-xxxxx/xxxx.xxxpredictiveHigh
120Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
121Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxxx.xxpredictiveLow
124Filexxxx/xxxx_xxxxxx.xpredictiveHigh
125File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictiveHigh
126File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
127File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveHigh
128Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
129Libraryxxx.xxxpredictiveLow
130Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
131Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
132Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
133Argumentxxxxx_xxxxxxxxpredictiveHigh
134ArgumentxxxxxxxpredictiveLow
135ArgumentxxxxxxxxpredictiveMedium
136ArgumentxxxxxxxxxxxxxxpredictiveHigh
137ArgumentxxxxxxxxxxxxxpredictiveHigh
138ArgumentxxxxxxxxpredictiveMedium
139ArgumentxxxxxpredictiveLow
140ArgumentxxxxxxxxpredictiveMedium
141Argumentxxxxxxxxxx_xxxxpredictiveHigh
142ArgumentxxxpredictiveLow
143Argumentxxx_xxpredictiveLow
144Argumentxx_xxxxx_xxxxxx_xxxpredictiveHigh
145ArgumentxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxxpredictiveLow
148Argumentxxxxxxx-xxxxpredictiveMedium
149ArgumentxxxpredictiveLow
150Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
151Argumentxxxxxx_xxxpredictiveMedium
152Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
153ArgumentxxxpredictiveLow
154ArgumentxxxxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxpredictiveLow
157Argumentxxxxxx_xxxxx_xxxpredictiveHigh
158ArgumentxxpredictiveLow
159Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveHigh
160ArgumentxxxxxxxxxpredictiveMedium
161ArgumentxxxxpredictiveLow
162ArgumentxxpredictiveLow
163ArgumentxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165ArgumentxxxxpredictiveLow
166ArgumentxxxxpredictiveLow
167ArgumentxxxxxxpredictiveLow
168ArgumentxxxxxxxxxpredictiveMedium
169Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
170Argumentxxxxxx xxxxxxpredictiveHigh
171ArgumentxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxxxpredictiveMedium
173Argumentxxxxx/xxxxxxxpredictiveHigh
174Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
175Argumentxxxxxx_xxxpredictiveMedium
176Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
177ArgumentxxxxxxxxxxxxxxpredictiveHigh
178ArgumentxxxxxxxxxxxxpredictiveMedium
179ArgumentxxxxpredictiveLow
180Argumentxxx_xxxxxpredictiveMedium
181ArgumentxxxpredictiveLow
182ArgumentxxxpredictiveLow
183ArgumentxxxxxpredictiveLow
184ArgumentxxxpredictiveLow
185ArgumentxxxxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
188ArgumentxxxxxxxxxpredictiveMedium
189ArgumentxxxpredictiveLow
190ArgumentxxxxpredictiveLow
191ArgumentxxxxxxxxpredictiveMedium
192Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
193Argumentxxxx->xxxxxxxpredictiveHigh
194Input Value.xxx?/../../xxxx.xxxpredictiveHigh
195Input Value/%xxpredictiveLow
196Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
197Input ValuexxxxxpredictiveLow
198Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHigh
199Input Value\xpredictiveLow
200Network PortxxxxxpredictiveLow
201Network Portxxx/xx (xxx)predictiveMedium
202Network Portxxx/xx (xxx)predictiveMedium
203Network Portxxx xxxxxx xxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!