MrBlack Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en976
de4
pl4
es4
ja4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android50
Apple iOS22
Linux Kernel12
Microsoft Windows12
Cybozu Garoon10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1SourceCodester Clinics Patient Management System update_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000520.08CVE-2023-1035
2code-projects Dormitory Management System modifyuser.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.002250.07CVE-2024-0475
3Backdoor.Win32.Destrukor.20 Service Port 6969 improper authentication5.34.7$0-$5k$0-$5kProof-of-ConceptWorkaround 0.000000.01
4Facebook WhatsApp Messenger VoIP Stack memory corruption8.58.4$25k-$100k$5k-$25kHighOfficial fixverified0.480160.00CVE-2019-3568
5Meta Llama Stack Pickle deserialization6.36.1$0-$5k$0-$5kNot definedOfficial fix 0.004530.02CVE-2024-50050
6SourceCodester Simple and Beautiful Shopping Cart System delete_user_query.php sql injection7.27.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000470.05CVE-2023-1940
7SourceCodester Petshop Management System add_client.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.002440.05CVE-2024-8342
8jianlinwei cool-php-captcha example-form.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000980.00CVE-2009-10001
9SourceCodester PHP Task Management System attendance-info.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003170.21CVE-2024-3221
10SourceCodester Employee Task Management System attendance-info.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.002250.07CVE-2024-2556
11HD FLV PLayer Plugin functions.php hd_update_media sql injection7.57.4$0-$5k$0-$5kNot definedOfficial fix 0.001030.08CVE-2012-10011
12CodeAstro Online Railway Reservation System assets exposure of information through directory listing5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround 0.001110.08CVE-2024-7912
13Git Mirror GitBleed information disclosure5.55.4$0-$5k$0-$5kNot definedNot defined 0.008120.00CVE-2022-24975
14Elementor Website Builder Plugin cross site scripting4.54.4$0-$5k$0-$5kNot definedNot definedpossible0.547950.00CVE-2022-29455
15ZhiCms giftcontroller.php deserialization8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.004090.00CVE-2024-0603
16SourceCodester Contact Manager App add.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.002470.14CVE-2023-4872
17Apple macOS Kernel memory corruption7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.000710.00CVE-2023-23504
18Apple tvOS Kernel memory corruption7.87.6$5k-$25k$0-$5kNot definedOfficial fix 0.000710.00CVE-2023-23504
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.90
20frontaccounting faplanet path traversal6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000860.00CVE-2014-125080

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File'phpshell.phppredictiveHigh
2File.backup/predictiveMedium
3File.mscreenrcpredictiveMedium
4File/admin/assets/predictiveHigh
5File/admin/edit.phppredictiveHigh
6File/admin/powerlinepredictiveHigh
7File/admin/subnets/ripe-query.phppredictiveHigh
8File/aya/module/admin/ust_tab_e.inc.phppredictiveHigh
9File/cgi-bin/portalpredictiveHigh
10File/cgi-bin/system_mgr.cgipredictiveHigh
11File/classes/Master.php?f=delete_messagepredictiveHigh
12File/controller/pay.class.phppredictiveHigh
13File/controllers/add_client.phppredictiveHigh
14File/forgetpassword.phppredictiveHigh
15File/goform/DiagnosispredictiveHigh
16File/HNAP1predictiveLow
17File/index.phppredictiveMedium
18File/insurance/clientStatus.phppredictiveHigh
19File/jart/prj3/solve_direct/main.jartpredictiveHigh
20File/linkedcontent/listfiles.phppredictiveHigh
21File/module/admin_notifiers/rules.phppredictiveHigh
22File/rapi/read_urlpredictiveHigh
23File/service-listpredictiveHigh
24File/supervisor/procesa_carga.phppredictiveHigh
25File/test/cookie/predictiveHigh
26File/timeline2.phppredictiveHigh
27File/tmp/foo2zjspredictiveMedium
28File/tmp/kamailio_fifopredictiveHigh
29File/usr/bin/tddppredictiveHigh
30Fileadd.phppredictiveLow
31Fileaddtocart.asppredictiveHigh
32Fileadd_edit_event.phppredictiveHigh
33Fileadmin.phppredictiveMedium
34Fileadmin/graph_trend.phppredictiveHigh
35Fileadmin/manage-comments.phppredictiveHigh
36Fileadmin/moduleinterface.phppredictiveHigh
37Fileadminpanel/modules/pro/inc/ajax.phppredictiveHigh
38Fileadmin\db\DoSql.phppredictiveHigh
39Fileadmin_class.phppredictiveHigh
40Fileaide.php3predictiveMedium
41Fileajax/ph_save.phppredictiveHigh
42Fileall-offers/predictiveMedium
43Fileansible.cfgpredictiveMedium
44FileAp4EsDescriptor.cpppredictiveHigh
45Fileapp/plug/controller/giftcontroller.phppredictiveHigh
46Filearch/arm/kernel/process.cpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxx.xxpredictiveLow
49Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
50Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
51Filexxxx-xxxx.xpredictiveMedium
52Filexxxxxxx\xxxxx\xxxx_xxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxx_xxxxx_xxxxx.xxxpredictiveHigh
55Filexxxxxx_xxxxxxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxxx/xxxx-xxxxxx-xxxxxx.xpredictiveHigh
58Filexxxxxx/xxxx-xxxx-xxxxxxx-xxxx.xpredictiveHigh
59Filexxxxxxxxx.xxxpredictiveHigh
60Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
61Filexxx-xxx/xxxxxxx.xxxpredictiveHigh
62Filexxx/xxxx.xxxpredictiveMedium
63Filexxx/xxxxxxpredictiveMedium
64Filexxxxxx/xxxxxxxxxxxxxx.xxx?xxxxxx=xpredictiveHigh
65Filexxxxxxxxxxx_xxxxpredictiveHigh
66Filexxxx.xpredictiveLow
67Filexxxxxxx/xxxxxx.xxxpredictiveHigh
68Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxx.xxxpredictiveHigh
70Filexxx/xxxx.xpredictiveMedium
71Filexxx/xxxxxxxx.xpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxx/xxx.xpredictiveMedium
74Filexxxxxx/xxx.xpredictiveMedium
75Filexxxxxx/xxx.xpredictiveMedium
76Filexxxxxx/xxx.xpredictiveMedium
77Filexxxxxx.xxpredictiveMedium
78Filexxxxxx/xxxxxxxxxxxx/xxx_xxxxxxxxx_xxxxxxxx_x_x.xxpredictiveHigh
79Filexxxxxxxxxx.xxxxpredictiveHigh
80Filexxxx/xxxx.xxx.xxxpredictiveHigh
81Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx_xxxx_xxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxx_xxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxx.xxxpredictiveLow
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxx/xxx/xxxxxxxxx/xxx-xxxxxx-xxxx.xpredictiveHigh
92Filexxxxxxx/xxxxxx/xxxxx-xxx.xpredictiveHigh
93Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxx/xxxxxx_xxx_xxxx.xpredictiveHigh
94Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveHigh
95Filex/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
97Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
98Filexxxx/xxxxxxxxxx/xxxxxx-xxx-xxx.xpredictiveHigh
99Filexxxxxxx-xxxx.xxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxx-xxxxxxxpredictiveMedium
102Filexxxx.xxxpredictiveMedium
103Filexxxx/xxxxxpredictiveMedium
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxx/xxxx.xxxx.xxxpredictiveHigh
107Filexx/xxxxxxx.xpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
110Filexxxxxxx_xxx.xxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
114Filexxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
115Filexx_xxxx.xxxpredictiveMedium
116Filexxxxxxxxxxx.xxpredictiveHigh
117Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
118Filexxxx_xxxxxx_xxxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxx-xxx.xpredictiveMedium
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx_xx.xxxpredictiveMedium
127Filexxxx.xxx.xxxpredictiveMedium
128Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
130Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
131Filexxxxxxxxxx.xpredictiveMedium
132Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
135Filexxxxxxxxxxx/xxxxxx_x.xpredictiveHigh
136Filexxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
137Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxxx-xxx.xxxpredictiveHigh
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/x_xxxx.xpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
148Filexxx/xxxx/xxxxxxxxx.xpredictiveHigh
149Filexxxxxxx/xxxxxxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
152Filexxxxxx.xxxxpredictiveMedium
153Filexxxx_xxxxx.xpredictiveMedium
154Filexxxxxxxx.xpredictiveMedium
155Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxxxx.xpredictiveMedium
168Filexxxx_xxxx.x/xxxxxxx_xxxxxxxx.x/xxxxxx_xxxxxxxxxxx.xpredictiveHigh
169Filexxxx_xxxxx.xpredictiveMedium
170Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxx.xxxpredictiveHigh
172Filexxx_xxxx.xxx.xxxpredictiveHigh
173Filexxxxxx.xxxxxpredictiveMedium
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
181Filexxxxxx_xxxxxxx.xxxpredictiveHigh
182Filexx-xxx.xxxpredictiveMedium
183Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxxxx.xxx.xxxpredictiveHigh
186Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxx%\xx\xx.xxxpredictiveHigh
190Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxx_xxxx.xpredictiveMedium
193Filexxxxx.xxxpredictiveMedium
194Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxx.xxpredictiveHigh
196Filexxxx.xpredictiveLow
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxxxx_xxxx.xxxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxx.xxxpredictiveLow
201Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
202Filexxxx.xxxxpredictiveMedium
203Filexxxx/xxxx/xxxxpredictiveHigh
204Filexxxx/xxxxxxx_xxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxx.xxpredictiveHigh
206Filexxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxx_xx_xxxx.xxxpredictiveHigh
211Filexxx_xxx.xxxpredictiveMedium
212Filexxx-xxxpredictiveLow
213Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
214Filexxxxx-xxxxxx.xxxpredictiveHigh
215Filexx-xxxxx/xxxxx.xxxpredictiveHigh
216Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxxxxxxxxxpredictiveHigh
217Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxx_xxxxxxxxpredictiveHigh
218Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
219Filexx-xxxxx/xxxxx.xxxpredictiveHigh
220Filexx-xxxxxxx/xxxxxxx/xxxxxxxxx-xxxxxxx/predictiveHigh
221Filexxxxxxx.xxxpredictiveMedium
222Filexxx-xxxx/xxx-xxxx.xxpredictiveHigh
223Filexxxx/xxx.xpredictiveMedium
224File\xxx\xxxxxx-xxxxxx.xxxpredictiveHigh
225File_xxxxxxx_xxxx_xxxx_xx_xxxxxx.xxxx.xxxpredictiveHigh
226Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxxxxx.xxxpredictiveHigh
228Libraryxxxxxxxx.xxxpredictiveMedium
229Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
230Libraryxxxx.xxxpredictiveMedium
231Libraryxxxxxxx.xxxpredictiveMedium
232Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
233Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
234Libraryxxx/xxx.xxpredictiveMedium
235Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxx.xpredictiveHigh
236Libraryxxx/xxxx/xxx/xxxxx.xxpredictiveHigh
237Libraryxxx_xxx_x.xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
239Libraryxxx.xxxpredictiveLow
240Libraryxxxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxx.xxxpredictiveMedium
244Libraryxxx_xxxx.xxx.xxxpredictiveHigh
245Libraryxxxxxxxxx.xxx.xxxpredictiveHigh
246Libraryxxxxxxxxxxx.xxxpredictiveHigh
247Argument$xxxxpredictiveLow
248Argument$_xxxxxx[$xxxx->_xxxxxxxx]predictiveHigh
249Argument$_xxx['xxxxxxx']predictiveHigh
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxxxpredictiveMedium
257Argumentxxxxxxx_xxxxpredictiveMedium
258ArgumentxxxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxx_xxpredictiveLow
264ArgumentxxxpredictiveLow
265Argumentxxxxxx_xxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271Argumentxxxxx_xxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxxxx_xxpredictiveMedium
275ArgumentxxxpredictiveLow
276Argumentxxxx[xxxxxxxx]predictiveHigh
277Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
278Argumentxxxxxxx_xxxxxxpredictiveHigh
279Argumentxxx_x_xxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxx_xxxxxxxxxpredictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288Argumentxxxxxxxx[xxxxx]/xxxxpredictiveHigh
289Argumentxxxxxx_xxxxxx_xxxxxxpredictiveHigh
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx/xxxxxxxxxpredictiveHigh
293Argumentxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxpredictiveLow
295Argumentxxxxx_xxxpredictiveMedium
296ArgumentxxxxxxxxxpredictiveMedium
297Argumentxxxxxx_xxxxxx_xxxpredictiveHigh
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxxxxxx_xxxxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxpredictiveLow
313Argumentxx/xxxxxxxxxx[xxxx]predictiveHigh
314ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxx_xxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxxxxx_xxx_xxxxpredictiveHigh
319ArgumentxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxxxx_xxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx_xxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326Argumentxxxxx xxxxxxx/xxxxxx xxxxxxx/xxxxxxxx xxxxxxxxxxxxpredictiveHigh
327Argumentxx_xxxpredictiveLow
328Argumentxxxx xxxx/xxxx xxpredictiveHigh
329ArgumentxxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxpredictiveLow
331Argumentxxxxxx[]predictiveMedium
332Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxxxxxxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
337Argumentxxx_xxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxxx_xxxxxxxxpredictiveHigh
343Argumentxxxx_xxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346Argumentxxxxx_xx/xxxxxpredictiveHigh
347Argumentxxxxx_xxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxpredictiveLow
352Argumentxxxx[xx]predictiveMedium
353ArgumentxxxxxxxxxxxxxpredictiveHigh
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxxxxxx_xxxxxpredictiveHigh
356Argumentxxxx-xxxxxxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxpredictiveLow
360Argumentxxxxxxx_xxxxpredictiveMedium
361Argumentx_xxxx_xxpredictiveMedium
362ArgumentxxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxpredictiveLow
370Argumentxxx_xxxpredictiveLow
371ArgumentxxxxxxxpredictiveLow
372Argumentxxxx xxxxpredictiveMedium
373Argumentxx_xxxxxx_xxxxxpredictiveHigh
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxpredictiveLow
378ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
379Argumentxxxx_xxxxxpredictiveMedium
380ArgumentxxxxxxxxxxxxxxpredictiveHigh
381ArgumentxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxpredictiveLow
387Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
388ArgumentxxxxpredictiveLow
389Argumentxxx_xxxpredictiveLow
390Argumentxxxxxxxxxx_xxpredictiveHigh
391Argumentxxxxxx[xxxxxx]predictiveHigh
392ArgumentxxxpredictiveLow
393ArgumentxxxxxxxxxxxxxpredictiveHigh
394ArgumentxxxxpredictiveLow
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxx_xxpredictiveLow
399ArgumentxxxxpredictiveLow
400Argumentxxxxx/xxx/xxxpredictiveHigh
401Argumentxxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
402Argumentxxx_xxxxxxxxxxpredictiveHigh
403Argument_xxxxxxxx_xxpredictiveMedium
404Input Value#!predictiveLow
405Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
406Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
407Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
408Input Valuexxxxxxx'</xxxxxx><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
409Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
410Input Valuexxx/xxxxxxxpredictiveMedium
411Patternxxxx /xpredictiveLow
412Patternxx-xxxxxxxx/xxxx.xxxpredictiveHigh
413Network Portxxx/xxxxxpredictiveMedium
414Network Portxxx/xxx (xxxx)predictiveHigh

References (1)

The following list contains external sources which discuss the actor and the associated activities:

Samples (7)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!