Mylobot Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en906
de20
zh14
es12
it10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows92
Linux Kernel60
WordPress14
Apache HTTP Server12
PHP12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.24CVE-2007-0354
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.89CVE-2006-6168
3SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010201.53CVE-2022-28959
4PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable 0.023180.08CVE-2008-3723
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
6Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000000.40
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.77CVE-2020-15906
8nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.64CVE-2020-12440
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.29
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000001.61
11eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.21
12Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot definedNot defined 0.001390.08CVE-2018-20848
13TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.017730.00CVE-2007-5684
14OxWall cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.005150.07CVE-2012-0872
15LotusCMS Fraise index.php path traversal5.65.6$0-$5k$0-$5kHighNot definedpossible0.637300.08CVE-2011-0518
16Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.002970.08CVE-2005-4222
17SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001090.00CVE-2024-1875
18Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable 0.036360.03CVE-2006-2528
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.56
20jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.020780.40CVE-2019-11358

IOC - Indicator of Compromise (22)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
146.166.173.180Mylobot03/27/2022verifiedLow
270.36.107.38Mylobot03/27/2022verifiedLow
370.36.107.39Mylobot03/27/2022verifiedLow
474.222.19.63Mylobot03/27/2022verifiedLow
574.222.19.103Mylobot03/27/2022verifiedLow
6XX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx03/27/2022verifiedLow
7XX.XX.XX.XXxx-xx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
8XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
9XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
10XX.XX.XXX.XXXxxxxxx03/27/2022verifiedLow
11XXX.XXX.X.Xxxx.xxx.x.x.xx.xxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
12XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
14XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
15XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
17XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
18XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
19XXX.XXX.XXX.XXXXxxxxxx03/27/2022verifiedLow
20XXX.XX.X.XXxxxxxx03/27/2022verifiedVery Low
21XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low
22XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedVery Low

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (324)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File../mtd/Config/Sha1Account1predictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File//proc/kcorepredictiveMedium
4File/admin/list_addr_fwresource_ip.phppredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/vca/bia/addacph.cgipredictiveHigh
7File/anony/mjpg.cgipredictiveHigh
8File/api/cron/settings/setJob/predictiveHigh
9File/api/v2/eventspredictiveHigh
10File/api/wizard/setsyncpppoecfgpredictiveHigh
11File/cgi-bin/wlogin.cgipredictiveHigh
12File/checkLogin.cgipredictiveHigh
13File/common/logViewer/logViewer.jsfpredictiveHigh
14File/control/register_case.phppredictiveHigh
15File/core/vb/vurl.phppredictiveHigh
16File/CPEpredictiveLow
17File/dashboard/snapshot/*?orgId=0predictiveHigh
18File/devinfopredictiveMedium
19File/ecrirepredictiveLow
20File/forms/update_forms.php?action=change_pic2&id=4predictiveHigh
21File/forum/away.phppredictiveHigh
22File/HNAP1/SetAccessPointModepredictiveHigh
23File/index.php?menu=asterisk_clipredictiveHigh
24File/magnoliaPublic/travel/members/login.htmlpredictiveHigh
25File/MicroStrategyWS/happyaxis.jsppredictiveHigh
26File/owa/auth/logon.aspxpredictiveHigh
27File/pg_meta/default/querypredictiveHigh
28File/proc//auxvpredictiveMedium
29File/proc/fs/nfsd/clients/2/statespredictiveHigh
30File/product.phppredictiveMedium
31File/products/view_product.phppredictiveHigh
32File/rom-0predictiveLow
33File/school/model/get_teacher.phppredictiveHigh
34File/search.phppredictiveMedium
35File/soplanning/www/process/xajax_server.phppredictiveHigh
36File/spip.phppredictiveMedium
37File/user/loader.php?api=1predictiveHigh
38File/usr/sbin/suexecpredictiveHigh
39File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
40File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
41File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
42Filexxxxxxx.xxxpredictiveMedium
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxx-xxxx.xxxpredictiveHigh
45Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxxpredictiveMedium
47Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
48Filexxxxx/xxxx.xxxpredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxx_xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxx_xxxxxx.xxxpredictiveHigh
55Filexx_xxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxx.xxxpredictiveLow
59Filexxxx.xxxpredictiveMedium
60Filexxxxx-xxxxx.xpredictiveHigh
61Filexxxxx/xxxx_xxx.xpredictiveHigh
62Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
63Filexxxxxx/xxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxxpredictiveMedium
65Filexxxx.xpredictiveLow
66Filexxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxx.xxxpredictiveHigh
73Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxx.xxxpredictiveMedium
76Filex_xxxxxxpredictiveMedium
77Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
80Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexx/xxxxx/xxxxxxx.xpredictiveHigh
88Filexx/xxxxx/xxxxxx.xpredictiveHigh
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxx/xxxxxpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxpredictiveMedium
96Filexxxxxx.xxxpredictiveMedium
97Filexxxx.xxx.xxxpredictiveMedium
98Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
99Filexxx/xxxxxx.xxxpredictiveHigh
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
105Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
106Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxx_xxxx.xxxpredictiveHigh
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxxxxxxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxx.xxxpredictiveHigh
115Filexx.xxxpredictiveLow
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xx/xxxxxxxxxxx.xxx/xxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxx_xx.xxxpredictiveHigh
126FilexxxxxxpredictiveLow
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxx.xxxxxx.xxpredictiveHigh
129Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
130Filexxx_xxxx.xxxpredictiveMedium
131Filexxx_xxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133FilexxxpredictiveLow
134Filexxx.xxxpredictiveLow
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxx_xxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxx_xxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxx.xxxpredictiveLow
148Filexxxx.xxxpredictiveMedium
149Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
150Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
151Filexxx.xpredictiveLow
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx_xxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexx_xxxxxxxxxxx.xpredictiveHigh
163Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
164Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
168Filexxxx_xxx_xxxx.xxxpredictiveHigh
169Filexxxx-xxxxx.xxxpredictiveHigh
170Filexxxx-xxxxx.xxxpredictiveHigh
171Filexxxx-xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxx.xxxpredictiveLow
174Filexxx.xxxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx_xxxx.xxxpredictiveHigh
178Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx-xxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
186Filexxxx/xxxx_xxxxxx.xpredictiveHigh
187Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
188Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
189Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
190Libraryxxx/xxxxxxxx.xxxpredictiveHigh
191Libraryxxxxxxxx-x.x/xxxxxxxx.xxxpredictiveHigh
192Libraryxxxx.xxx.xxxpredictiveMedium
193Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxx.xxxpredictiveMedium
195Argument$_xxx[xxx_xx]predictiveHigh
196Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
197Argumentxx/xxpredictiveLow
198Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
199Argumentxxx/xxxpredictiveLow
200ArgumentxxxxxxpredictiveLow
201ArgumentxxpredictiveLow
202ArgumentxxxxxxxxxxxpredictiveMedium
203ArgumentxxxxxpredictiveLow
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207Argumentxxxxxx_xxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxxxx_xxxxxpredictiveMedium
212Argumentxxxx_xxx_xxxxpredictiveHigh
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxxxxxpredictiveMedium
218Argumentxxxx_xxpredictiveLow
219ArgumentxxxxxxxpredictiveLow
220ArgumentxxxxxxxpredictiveLow
221ArgumentxxxxxxxxxpredictiveMedium
222ArgumentxxxxxxxxxxpredictiveMedium
223Argumentxxxxxxx/xxxxxxpredictiveHigh
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226Argumentxxxxxxxxx[x]predictiveMedium
227Argumentxxxxxx_xx/xxxx/xxxxxxxpredictiveHigh
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxxxx_xxxxpredictiveMedium
232ArgumentxxxxxxxxxxpredictiveMedium
233ArgumentxxxxpredictiveLow
234Argumentxxxx/xxxxxx/xxxpredictiveHigh
235Argumentxxxxxx_xxxxpredictiveMedium
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239Argumentxxxxx_xxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxx=xxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxxxxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247Argumentxxxx/xxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxpredictiveLow
250Argumentxxx_xxxxxxxxpredictiveMedium
251Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
252ArgumentxxxxxxxxxxxpredictiveMedium
253Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxpredictiveLow
256Argumentxxxxx_xxxpredictiveMedium
257Argumentxxxxxxxx_xxxpredictiveMedium
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxx_xxxx/xxxxxpredictiveHigh
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxpredictiveLow
263Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
264Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
265ArgumentxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxxx_xxxxpredictiveMedium
268Argumentxxxxx_xxxxx_xxxx.xxxxxxxpredictiveHigh
269ArgumentxxxxxpredictiveLow
270Argumentxxx_xxxxxxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxx_xx_xx_xxxpredictiveHigh
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxxxx_xxxx_xxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxpredictiveMedium
284Argumentxxxxxx_xxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxpredictiveLow
287Argumentxx_xxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxxxpredictiveMedium
290Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
299Argumentxx_xxxxxxxxxxxpredictiveHigh
300Argumentxxxxx_xxpredictiveMedium
301ArgumentxxxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
306Argumentxxxx_xxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentx-xxxxxxxxx-xxxxpredictiveHigh
310Argumentxxxxx_xxxpredictiveMedium
311Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
312Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
313Input Value/%xxpredictiveLow
314Input ValuexxxxxpredictiveLow
315Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
316Input Valuexxxx:xxxxxxpredictiveMedium
317Input Value\xpredictiveLow
318Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
319Pattern|xx|xx|xx|predictiveMedium
320Network Portxxxxx xxx-xxxpredictiveHigh
321Network Portxxx/xx (xxx)predictiveMedium
322Network Portxxx/xxxpredictiveLow
323Network Portxxx/xxxpredictiveLow
324Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!