Lookback Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en844
ru58
zh52
ar12
de12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel24
Microsoft Windows24
FreeBSD8
Apache Tomcat8
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.15CVE-2006-6168
2eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.85
3CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001040.09CVE-2024-11676
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.11
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869684.71CVE-2020-15906
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010201.85CVE-2022-28959
7kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000510.09CVE-2024-13205
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.015800.18CVE-2007-0354
9OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.74CVE-2014-2230
10PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140281.57CVE-2007-1287
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000002.39
12WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008051.29CVE-2008-0507
13Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.37CVE-2007-2046
14Cisco IronPort Security Management Appliance Web-based Management Interface access control5.35.3$5k-$25k$5k-$25kNot definedNot defined 0.000350.00CVE-2020-3122
15E-topbiz Viral DX 1 adclick.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.18CVE-2008-2867
16Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005532.59CVE-2015-5911
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.55CVE-2010-0966
18Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000001.39

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • LookBack

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.252.176.3no-rdns.mivocloud.comWitchettyLookBack10/03/2022verifiedLow
2XX.XXX.XXX.XXXxxxxxx.xxxXxxxxxxx08/23/2019verifiedLow
3XXX.XXX.XX.XXxxxx.x-xxxx-xxxx.xxxXxxxxxxx08/23/2019verifiedLow
4XXX.X.X.XxxxxxxxxxXxxxxxxx08/23/2019verifiedLow

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37, CWE-44, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add-property.phppredictiveHigh
2File/admin/admin_editor.phppredictiveHigh
3File/admin/admin_widgets.php?action=remove/widget=StatisticspredictiveHigh
4File/admin/ajax.php?action=loginpredictiveHigh
5File/admin/create_product.phppredictiveHigh
6File/admin/DatabaseQuerypredictiveHigh
7File/admin/edit-admin.phppredictiveHigh
8File/admin/extensions/upload.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/index.php?r=banner%2Fbanner-createpredictiveHigh
11File/admin/index2.htmlpredictiveHigh
12File/admin/options-theme.phppredictiveHigh
13File/admin/salary_slip.phppredictiveHigh
14File/adminPage/conf/reloadpredictiveHigh
15File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
16File/api/predictiveLow
17File/api/client/editemedia.phppredictiveHigh
18File/api/Common/uploadFilepredictiveHigh
19File/api/runscriptpredictiveHigh
20File/api/snapshots/predictiveHigh
21File/api/v1/snapshotspredictiveHigh
22File/api/v2/mapspredictiveMedium
23File/apply/index.phppredictiveHigh
24File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
25File/candidate/index.phppredictiveHigh
26File/cgi-bin/adm.cgipredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/kerbynetpredictiveHigh
29File/cgi-bin/nas_sharing.cgipredictiveHigh
30File/cgi-bin/system_mgr.cgipredictiveHigh
31File/cgi-bin/wlogin.cgipredictiveHigh
32File/classes/SystemSettings.php?f=update_settingspredictiveHigh
33File/cms/category/listpredictiveHigh
34File/core/config-revisionspredictiveHigh
35File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
36File/endpoint/add-calorie.phppredictiveHigh
37File/endpoint/add-timesheet.phppredictiveHigh
38File/etc/init.d/update_notifications.shpredictiveHigh
39File/filemanager/uploadpredictiveHigh
40File/fladmin/user_recoverpwd.phppredictiveHigh
41File/foms/routers/place-order.phppredictiveHigh
42File/forum/away.phppredictiveHigh
43File/geoserver/gwc/rest.htmlpredictiveHigh
44File/goform/AdvSetWrlpredictiveHigh
45File/goform/DhcpListClientpredictiveHigh
46File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
47File/xxxxx.xxxpredictiveMedium
48File/xxxxx.xxx/xxxxxpredictiveHigh
49File/xxxxx/xxxx/xxxxpredictiveHigh
50File/xxxxx.xxxpredictiveMedium
51File/xxxxpredictiveLow
52File/xxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxpredictiveHigh
53File/xxxxxxxxxxxxx.xxpredictiveHigh
54File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
55File/xx/xxxxxxxxxx.xxxxpredictiveHigh
56File/xxxxxxxx/xxxxxxxxxxpredictiveHigh
57File/xxxxx/xxxxpredictiveMedium
58File/xxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxxx/predictiveMedium
60File/xxxxxxx/xxx-xxxxxx.xxxpredictiveHigh
61File/xxxx/xxx_xxxxx_xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxx_xxxxx.xxxpredictiveHigh
63File/xxxx.xxxpredictiveMedium
64File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
65File/xxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
67File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
69File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
70File/xxxxxxxxx.xxxpredictiveHigh
71File/xxxxxx/predictiveMedium
72File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73File/xxxxx/xxpredictiveMedium
74File/xxx/xx/xxxxxxxxx/xxxxxxxxxpredictiveHigh
75File/xxxxxxx.xxpredictiveMedium
76File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
77File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
78File/xxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
79File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
80File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
81File/xx/xxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
82File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
83File/xx/xxxxx.xxxpredictiveHigh
84File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
85Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
86Filexxx.xpredictiveLow
87Filexxxxxxxx_xxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxx/xxxx_xxxxxxxxx/xxx/xxxxxxxxx.xxpredictiveHigh
90Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx.xxxxpredictiveMedium
93Filexxxxx/xxxxx.xxxpredictiveHigh
94Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
95Filexx_xxxx.xxxpredictiveMedium
96Filexxxxx_xxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxx/xxpredictiveLow
99Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
100Filexxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxx.xxpredictiveMedium
102Filexxxxxxx.xxxxpredictiveMedium
103Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
105Filexxx-xxxx.xxxpredictiveMedium
106Filexxx-xxx/xxxxxxx.xxpredictiveHigh
107Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx-xxxxxxx.xxxpredictiveHigh
110Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
111Filexxxx.xpredictiveLow
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxx.xxxpredictiveHigh
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxx.xxxpredictiveMedium
118Filexxx/xxxxx.xxpredictiveMedium
119Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
123Filexxxx-xxxx.xpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxxxxx.xxxpredictiveMedium
127Filexxxx_xxxxxx.xxxpredictiveHigh
128Filexxxxxx.xpredictiveMedium
129Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
130Filexx/xxxxxx/xxxxx.xpredictiveHigh
131Filexxx/xxxxxx_xxx.xpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxx.xxxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxx_xxxx.xxxpredictiveHigh
136Filexxx_xxxxx_xxxx.xxpredictiveHigh
137Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxx.xxxxpredictiveMedium
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexx_xxxxxxxx.xxxpredictiveHigh
150Filexx.xxxpredictiveLow
151Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
152Filexxxxxxxx/xxx_xxxx.xpredictiveHigh
153Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
154Filexxxxx.xxxxpredictiveMedium
155Filexxxxx.xxxxpredictiveMedium
156Filexxxxx/predictiveLow
157Filexxxxxxxxxxxx.xxxpredictiveHigh
158Filexx/xxxx.xpredictiveMedium
159Filexxxxxxx.xpredictiveMedium
160Filexxx/xxx/xx_xxx.xpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxpredictiveMedium
167Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
168Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxpredictiveMedium
170Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxx.xpredictiveHigh
172Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxx_xxxxxx/xxxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxxxxx.xxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx_xx.xxxpredictiveHigh
178Filexxxxxx_xxxx-xxxpredictiveHigh
179Filexxxxxxx_xxxxxx.xpredictiveHigh
180Filexxx.xpredictiveLow
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
187Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
188Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
189Filexxxxxxx_xxxx.xxxpredictiveHigh
190Filexxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
191Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxxx.xxxpredictiveHigh
196Filexxxxxxxxx/xxxx.xxxpredictiveHigh
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxxx.xxxpredictiveHigh
199Filexxxx-xxxxx.xxxpredictiveHigh
200Filexxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxx.xxxxxxxx.xxxpredictiveHigh
203Filexxx.xxxpredictiveLow
204Filexxxxxxxx-xxx.xxxpredictiveHigh
205Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
209Filexxx.xpredictiveLow
210Filexxxx.xxxxpredictiveMedium
211Filexxxx/xxxxx.xxxpredictiveHigh
212Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
213Filexxx_xxxxx.xxxxpredictiveHigh
214Filexxxx.xpredictiveLow
215Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
216Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxx.xxxpredictiveMedium
218Filexxxxxx/xxxxxx.xxxxpredictiveHigh
219Filexxxx_xxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxx.xxxpredictiveMedium
225Filexx.xxxxxx/xxxxxxx/predictiveHigh
226Filexx-xxxx.xxxpredictiveMedium
227Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
228Filexx-xxxxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxxxxxxx.xxxpredictiveHigh
230FilexxxxxxxxxxxxxpredictiveHigh
231Filexxxxxxxxxxxxx.xxxxpredictiveHigh
232File{{xxxxxxxx}}/xxxxxpredictiveHigh
233Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
234Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
235Libraryxxx/xxxx/xxxxxxxxxxxxxx_xxxxxxx.xxpredictiveHigh
236Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
237Libraryxxxx.xxxpredictiveMedium
238Libraryxxxxxxxx.xxxpredictiveMedium
239Argument-xxxxxxpredictiveLow
240Argument.xxxxxxxxpredictiveMedium
241Argumentxx/xxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243Argumentxxx_xxxxxxxx[xxxxxxxx_xxxx]predictiveHigh
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxxxxxxxxx[xxx]predictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250Argumentxxxxxxx_xxxx/xxxxxxx_xxxxpredictiveHigh
251ArgumentxxxxxxxxxxpredictiveMedium
252ArgumentxxxpredictiveLow
253Argumentxxxxx_xxxxpredictiveMedium
254Argumentxxxxxx xx/xxxx/xxxxpredictiveHigh
255ArgumentxxxpredictiveLow
256Argumentxxxxx/xxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259Argumentxxxxxx[xxxxxxx]predictiveHigh
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxx_xxpredictiveLow
264Argumentx_xxxx_xxxxxxpredictiveHigh
265Argumentxxx/xxxxpredictiveMedium
266ArgumentxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxxx/xxxxxx/xxxpredictiveHigh
269ArgumentxxxxxxxxxxxxxxxpredictiveHigh
270Argumentx/xxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274Argumentxxx[xxxxxxxx]predictiveHigh
275Argumentxx_xxxxx_xxpredictiveMedium
276Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
277Argumentxxxxx_xxxpredictiveMedium
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280Argumentxxxxxx-xxxxxxpredictiveHigh
281Argumentxxxxxxxxx_xxxpredictiveHigh
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argumentxxxxxxxxx/xxxxxxpredictiveHigh
287ArgumentxxxxxxxxpredictiveMedium
288Argumentxxxx/xxxxxpredictiveMedium
289Argumentxx_xxxxxxpredictiveMedium
290Argumentxx_xxpredictiveLow
291ArgumentxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxpredictiveLow
294ArgumentxxpredictiveLow
295ArgumentxxpredictiveLow
296Argumentxxx_xxxxxxxxpredictiveMedium
297ArgumentxxxxxpredictiveLow
298Argumentxxxxxxxxx/xxxxxpredictiveHigh
299ArgumentxxpredictiveLow
300Argumentxxx_xxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302Argumentxxxx xxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311Argumentxxx/xxxpredictiveLow
312Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
313Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxx/xxxxxxxpredictiveMedium
317Argumentxxxx/xxxxx/xxxxxpredictiveHigh
318ArgumentxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
321Argumentxx_xxpredictiveLow
322ArgumentxxpredictiveLow
323ArgumentxxxxxxxxxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxx_xxxx_xxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxpredictiveMedium
331Argumentxxxxxx[xxxx].xxxpredictiveHigh
332Argumentxxx_xxxxxxxxpredictiveMedium
333ArgumentxxxxxxxpredictiveLow
334Argumentxxxx_xxxxxpredictiveMedium
335ArgumentxxxxxxxxxxxxxpredictiveHigh
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxx_xx[xxxxx]predictiveHigh
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxxpredictiveMedium
345Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxpredictiveMedium
349Argumentxxxxxx_xxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352Argumentxxxx_xxxxxxpredictiveMedium
353Argumentxxxx_xxxxpredictiveMedium
354Argumentxxx_xx_xxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxpredictiveLow
359Argumentx_xxxxpredictiveLow
360Argumentxx_xxpredictiveLow
361Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
362ArgumentxxxxxpredictiveLow
363Argumentxxxxx/xxxxxxpredictiveMedium
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxxxxxxpredictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx/xxxxpredictiveHigh
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375ArgumentxxpredictiveLow
376Argument_xxxxxxpredictiveLow
377Argument_xxxxxxxxxxpredictiveMedium
378Input Value..%xxpredictiveLow
379Input Value../predictiveLow
380Input Value.x./predictiveLow
381Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
382Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
383Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!