Molerats Analysis

IOB - Indicator of Behavior (858)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en820
ar16
ru8
zh4
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X48
Google Chrome26
Apple iOS24
Google Android22
Microsoft Windows20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
3jeecg-boot check sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.04CVE-2023-41543
4portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974180.05CVE-2012-5958
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.32CVE-2010-0966
6nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.03CVE-2019-20372
7Cisco IOS XE Data Model Interface Services error condition5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-20316
8Apache HTTP Server mod_reqtimeout resource management5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.03CVE-2007-6750
9ptrofimov beanstalk_console cross site scripting6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.05CVE-2022-0501
10Microsoft Windows WLAN AutoConfig Service Remote Code Execution8.87.7$100k and more$5k-$25kUnprovenOfficial Fix0.022820.00CVE-2021-36965
11WordPress Admin Shell privileges management7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.000000.04
12Open Webmail information disclosure3.33.3$0-$5k$0-$5kNot DefinedWorkaround0.000000.00
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.03CVE-2007-0354
14itsourcecode Tailoring Management System typeedit.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-6728
15Linux Kernel spinlock_rt.c trace_drop_common stack-based overflow8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-40980
16Linux Kernel kv_dpm.c memory corruption8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000440.05CVE-2024-40987
17Silverpeas Core cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-39031
18Artifex Ghostscript PDF Filter Name pdfi_apply_filter stack-based overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.06CVE-2024-29506
19HCL DRYiCE AEX missing immutable root of trust in hardware3.83.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-30111
20Parsec Automation TrakSYS Export Page contentpage direct request5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-6414

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (326)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.encfs6.xmlpredictiveMedium
2File.htaccesspredictiveMedium
3File/addbill.phppredictiveMedium
4File/admin/admin_manage/deletepredictiveHigh
5File/admin/clientview.phppredictiveHigh
6File/admin/login.phppredictiveHigh
7File/admin/video/listpredictiveHigh
8File/adminlogin.asppredictiveHigh
9File/application/index/controller/Icon.phppredictiveHigh
10File/apply/index.phppredictiveHigh
11File/boaform/device_reset.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/supervisor/CloudSetup.cgipredictiveHigh
14File/classes/Master.php?f=save_categorypredictiveHigh
15File/collection/allpredictiveHigh
16File/config/php.inipredictiveHigh
17File/dl/dl_sendmail.phppredictiveHigh
18File/drivers/net/ethernet/broadcom/tg3.cpredictiveHigh
19File/etc/passwdpredictiveMedium
20File/etc/qci/answerspredictiveHigh
21File/file-manager/rename.phppredictiveHigh
22File/forms/nslookupHandlerpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/function/booksave.phppredictiveHigh
25File/goform/form2userconfig.cgipredictiveHigh
26File/goform/setcfmpredictiveHigh
27File/goform/SetSysTimeCfgpredictiveHigh
28File/goform/WifiWpsStartpredictiveHigh
29File/goform/WizardHandlepredictiveHigh
30File/gracemedia-media-player/templates/files/ajax_controller.phppredictiveHigh
31File/inc/campaign/campaign-delete.phppredictiveHigh
32File/include/file.phppredictiveHigh
33File/loginpredictiveLow
34File/manage_laundry.phppredictiveHigh
35File/search.phppredictiveMedium
36File/sgmi/predictiveLow
37File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
38File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
39File/xxxxxxx.xxxpredictiveMedium
40File/xxxpredictiveLow
41File/xxxxxxx/predictiveMedium
42File/xxx/xxx/xxxxx/xxxx_xxxpredictiveHigh
43File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
44Filexxxxxxx.xxxpredictiveMedium
45Filexxx.xxxpredictiveLow
46Filexxx_xxxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
49Filexxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
53Filexxxxx\xxxxxxxx.xxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxx_xxxxxx.xxxpredictiveHigh
56Filexxx/xxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
58Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxx_xxxxxxx.xxxpredictiveHigh
60Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
61Filexxxx/xxxxxxxxx.xxxpredictiveHigh
62Filexxxxxx.xpredictiveMedium
63Filexxxx.xpredictiveLow
64Filexxxxx/xxxx.xpredictiveMedium
65Filexxxx.xpredictiveLow
66Filexxx.xpredictiveLow
67Filex:\xxxxxxx\predictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
70Filexxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx/xxx.xpredictiveMedium
73Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
74Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
75FilexxxxxxxxxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxx/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexx-xxxxx.xpredictiveMedium
80Filexxx.xpredictiveLow
81Filexxxx/xxxx-xxxxxxx.xpredictiveHigh
82Filexxxx/xxx-xxxxxxx.xpredictiveHigh
83Filexxxx/xxx.xpredictiveMedium
84Filexxxxx.xxxxpredictiveMedium
85Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xpredictiveMedium
87Filexxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxxx.xxpredictiveMedium
91Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveHigh
92Filexxx\xxxxxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxx_xxxxxxx.xpredictiveHigh
95Filexxxx_xxxxxx.xpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxx-xxxx-/xxxxxx.xxxpredictiveHigh
98Filexxx-xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
99Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
100Filexxxxxx_xxx.xxxpredictiveHigh
101Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
102Filexxxxx/xxxxx_xxxxx_xpredictiveHigh
103Filexx/xxxxxx_xxxxx.xpredictiveHigh
104Filexxxxxx.xpredictiveMedium
105Filexxxx/xxxxx.xpredictiveMedium
106Filexxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
107Filexxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
108Filexxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
109Filexxxx_xxxxxxxxxx.xpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxx.xxxpredictiveHigh
112Filexxx/xxxxxx.xxxpredictiveHigh
113Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
114Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
117Filexxxx_xxxx.xxxpredictiveHigh
118Filexx/xxx.xxpredictiveMedium
119Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
120Filexxxxxx/xxxxx.xpredictiveHigh
121Filexxxxxx/xxxxxxx/xxxxxxxx_xx.xpredictiveHigh
122FilexxxxxxxxxpredictiveMedium
123Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
124Filexxxxxx/xxxxxx.xpredictiveHigh
125Filexxxxx.xxxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxx/xxxxxx.xpredictiveHigh
128Filexxxxxx-xxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxxx/xxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
132Filexxx.xpredictiveLow
133Filexxxxx_xxxxxxx_xxpredictiveHigh
134Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
135Filexxx/xxxxxx/xxx.xpredictiveHigh
136Filexxx/xxxxxxxxxx/xxxxxxxxx_xxx.xxpredictiveHigh
137Filexxx/xxx/xx_xxx.xpredictiveHigh
138Filexxx.xxxpredictiveLow
139Filexx.xxpredictiveLow
140Filexxxx.xxxpredictiveMedium
141Filexxxxx_xxxxxx.xxxpredictiveHigh
142Filexxx/xxx-xxxxx.xpredictiveHigh
143Filexxx/xxx-xxxx.xpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxx-x.xxxpredictiveMedium
147Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
149Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxx.xpredictiveLow
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxx.xpredictiveHigh
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
157Filexxx_xxx.xpredictiveMedium
158Filexxxxxx/xxxxx/xxx.xpredictiveHigh
159Filexxx.xxxpredictiveLow
160Filexxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxx/xxx.xpredictiveHigh
162Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxx_xxxxxx.xpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxx/xxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxx.xxxpredictiveMedium
168Filexxx/xxxxxx.xpredictiveMedium
169Filexxx/xxx/xxxxxx.xxxpredictiveHigh
170Filexxx/xxxxxxxxxxxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxx._xxxxxxxxxxxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxx.xpredictiveMedium
173Filexxx/xxxxxxx.xpredictiveHigh
174Filexxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
175Filexxxxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxxx.xxxx.xxpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
180Filexxxxx/xxxxxx/xxxxx.xpredictiveHigh
181Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183FilexxxxxxxxxpredictiveMedium
184Filexxxxxxxxxx.xxxxpredictiveHigh
185Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxxx/xxxxxx/_xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
191Filexxx xxxxxxxpredictiveMedium
192File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
194File~/xxxxxxxx/xxxxxxxx/xxxxxx/xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
195Library/xxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
196Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
197Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
198Libraryxxxxx/xxx/xxxxxxxx.xpredictiveHigh
199Libraryxxxxx.xxxpredictiveMedium
200Libraryxxx/xxx.xxxxxx.xxxpredictiveHigh
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxx.xxxpredictiveMedium
205Libraryxxx/xxx/xxxx/predictiveHigh
206Argument$xxxxx['xxxxxxx']['xxxxxxxx']predictiveHigh
207Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
208Argument--xxxxxx/--xxxxxxxxpredictiveHigh
209Argument-x/--xxxxxx-xxx/--xxxpredictiveHigh
210Argumentxxxxx_xxpredictiveMedium
211Argumentxxxx xxxxxxpredictiveMedium
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxxxxxxxpredictiveHigh
214ArgumentxxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxxxxxxpredictiveMedium
218Argumentxxxx_xxpredictiveLow
219Argumentxxxxxx xxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221Argumentxxxxxxx/xxxxx/xxxxpredictiveHigh
222Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
223Argumentxxxx xxpredictiveLow
224ArgumentxxxxpredictiveLow
225ArgumentxxpredictiveLow
226ArgumentxxxxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228Argumentxxx_xxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxxxxx:xxxxxxxxpredictiveHigh
233ArgumentxxxxpredictiveLow
234Argumentxxxxxxxx=xpredictiveMedium
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxxpredictiveMedium
241Argumentxxxxxx.xxxx/xxxxxx.xxxxx/xxxxxx.xxxxxx/xxx.xxxx/xxx.xxxxxxxpredictiveHigh
242ArgumentxxpredictiveLow
243ArgumentxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxxxxxx_xxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248Argumentxxxx_xxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252Argumentxxxxxxxx.xxxxpredictiveHigh
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxxxx_xxpredictiveMedium
263Argumentxxxxx_xxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx/xxxpredictiveMedium
266ArgumentxxxxxxxxxxxxxpredictiveHigh
267Argumentxxx_xxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxx_xxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxx xxxx xxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
284ArgumentxxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxpredictiveMedium
287Argumentxx_xxxxxpredictiveMedium
288Argumentxx_xxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
293ArgumentxxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxx-xxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
301Argumentxxxx_xxxxxpredictiveMedium
302Argumentxxxx->xxxxxxxpredictiveHigh
303ArgumentxxxpredictiveLow
304Argument_xxxxx_xxxxxxx_xxxxxxxxx_xxxxxxx-xxxpredictiveHigh
305Input Value%xx%xxpredictiveLow
306Input Value%xx/xxxxxx%xx%xxxxxxxx%xxxxxxx%xxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
307Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
308Input Value%xxxxxxxx%xxxxxxx%xxx%xx%xx/xxxxxx%xxpredictiveHigh
309Input Value'xx''='predictiveLow
310Input Value../../xxx/xx_xxxxxx_xxx%xxpredictiveHigh
311Input Value/%xxpredictiveLow
312Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
313Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
314Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
315Input Valuexxxxxxxx.xxx%xxpredictiveHigh
316Input Valuexxxx://xxx.xxxxxx.xxxpredictiveHigh
317Input Valuexxx:predictiveLow
318Input Valuexx-xxxx://predictiveMedium
319Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%xxxx%xx%xxpredictiveHigh
320Input ValuexxpredictiveLow
321Input Value|xxx${xxx}predictiveMedium
322Pattern/xxxxxxxxxxx.xxxpredictiveHigh
323Pattern/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
324Patternxxxxxxx-xxxx|xx|predictiveHigh
325Network Portxxx/xxxx (xxxxx)predictiveHigh
326Network Portxxx/xxxxpredictiveMedium

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!