N-W0rm Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en836
zh98
ar14
it10
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
Google Android10
nginx6
Oracle MySQL Server6
Apple iOS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.59CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot definedNot defined 0.005370.00CVE-2024-55215
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.71
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.59CVE-2020-15906
5SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010202.03CVE-2022-28959
6Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.62CVE-2009-4687
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.62CVE-2007-1167
8AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.71CVE-2020-35176
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.09CVE-2007-0354
10Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.59
11Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000220.00CVE-2025-3318
12Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.050180.18CVE-2003-1252
13kaptcha Captcha DefaultTextCreator.java Random random values8.58.5$0-$5k$0-$5kNot definedNot defined 0.003590.09CVE-2018-18531
14JoomlaUX JUX Real Estate realties cross site scripting4.34.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000340.00CVE-2025-2127
15kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000170.00CVE-2024-13205
16LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.06
17CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001080.00CVE-2024-11676
18Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000400.09CVE-2024-12549
19Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.44CVE-2010-4504
20SimpleHelp Remote Support Software HTTP Request path traversal6.86.8$0-$5k$0-$5kHighNot definedverified0.934600.00CVE-2024-57727

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.254.54N-W0rm08/14/2023verifiedHigh
25.188.159.44N-W0rm12/01/2023verifiedHigh
320.48.21.149N-W0rm07/29/2022verifiedMedium
423.7.53.229a23-7-53-229.deploy.static.akamaitechnologies.comN-W0rm08/23/2022verifiedMedium
523.8.82.173a23-8-82-173.deploy.static.akamaitechnologies.comN-W0rm07/23/2022verifiedMedium
623.9.169.37a23-9-169-37.deploy.static.akamaitechnologies.comN-W0rm10/07/2022verifiedMedium
723.204.189.35a23-204-189-35.deploy.static.akamaitechnologies.comN-W0rm07/18/2022verifiedMedium
835.83.156.201ec2-35-83-156-201.us-west-2.compute.amazonaws.comN-W0rm07/22/2022verifiedLow
935.168.183.178ec2-35-168-183-178.compute-1.amazonaws.comN-W0rm10/04/2022verifiedLow
1037.113.171.12dynamicip-37-113-171-12.pppoe.chel.ertelecom.ruN-W0rm09/25/2023verifiedMedium
1137.120.141.147N-W0rm02/01/2022verifiedLow
1237.120.141.190N-W0rm02/08/2022verifiedLow
1337.139.129.243N-W0rm08/14/2023verifiedHigh
1442.157.128.69N-W0rm10/14/2022verifiedMedium
1543.248.98.121N-W0rm01/25/2023verifiedMedium
16XX.XXX.XXX.XXX-xxxx10/27/2022verifiedMedium
17XX.XXX.XXX.XXX-xxxx12/31/2022verifiedMedium
18XX.XXX.XXX.XXXX-xxxx04/01/2022verifiedLow
19XX.XXX.XXX.XXXX-xxxx03/01/2024verifiedHigh
20XX.XX.XXX.XXX-xxxx01/11/2023verifiedMedium
21XX.XX.XX.XXX-xxxx04/23/2023verifiedHigh
22XX.XXX.XX.XXX-xxxx11/03/2024verifiedVery High
23XX.XXX.XX.XXXX-xxxx11/18/2023verifiedHigh
24XX.XXX.XXX.XXxxxxxxxxx.xxxX-xxxx12/19/2023verifiedHigh
25XX.XXX.XX.XXXX-xxxx06/08/2024verifiedVery High
26XX.XX.XXX.XXxx-xx-xx.xx.xxx-xx.xxxxxxx.xxx.xx.xxX-xxxx12/09/2024verifiedHigh
27XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx.xxx.xxx.xxX-xxxx08/01/2022verifiedMedium
28XX.XXX.XX.XXX.X-xxxx08/06/2022verifiedMedium
29XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xx.xxxxx.xxx.xxX-xxxx05/08/2022verifiedMedium
30XX.XX.XXX.XXXxxx.xxxxxx-xx-xxx.xxxxxxx.xxxxxx.xxX-xxxx09/25/2023verifiedMedium
31XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxxx.xxxxx.xxx.xxX-xxxx09/25/2024verifiedHigh
32XX.XX.XXX.XXX-xxxx12/21/2023verifiedHigh
33XX.XX.XXX.XXX-xxxx11/30/2023verifiedHigh
34XXX.XX.XXX.XXXX-xxxx03/29/2023verifiedMedium
35XXX.XXX.XXX.XXX-xxxx04/02/2022verifiedLow
36XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxX-xxxx10/04/2022verifiedMedium
37XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxX-xxxx07/31/2022verifiedMedium
38XXX.XXX.XXX.XXXX-xxxx10/18/2022verifiedMedium
39XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxX-xxxx01/22/2023verifiedMedium
40XXX.XXX.XX.XXXxxxx-xxxxx-xxxxxx-xxx.xx.xxx.xxx.xxxxxxxxxxxxxxx.xxX-xxxx09/19/2022verifiedMedium
41XXX.XX.XXX.XXXX-xxxx12/31/2022verifiedMedium
42XXX.XXX.XXX.XXXX-xxxx07/05/2022verifiedMedium
43XXX.XXX.XX.XX-xxxx07/10/2022verifiedMedium
44XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxX-xxxx06/19/2022verifiedMedium
45XXX.XXX.XXX.XXXX-xxxx08/27/2022verifiedMedium
46XXX.XXX.XXX.XXX-xxxx03/10/2022verifiedLow
47XXX.XXX.XXX.XXX-xxxx05/03/2024verifiedVery High
48XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxX-xxxx06/19/2023verifiedHigh
49XXX.XXX.XXX.XXX-xxxx11/04/2022verifiedMedium
50XXX.XX.XXX.XXX-xxxx08/09/2023verifiedHigh
51XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxX-xxxx06/25/2023verifiedMedium
52XXX.XXX.XX.XXXX-xxxx10/12/2023verifiedHigh
53XXX.XXX.XX.XXX-xxxx06/19/2022verifiedMedium
54XXX.XXX.XX.XXxxxxxx-xxxxx.xxxxxxxxxx.xxxX-xxxx10/10/2022verifiedMedium
55XXX.XX.XXX.XXXX-xxxx09/04/2023verifiedHigh
56XXX.XXX.XX.XXXxxxxxxxx.xxxxxx.xxx.xxX-xxxx07/30/2022verifiedMedium
57XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxX-xxxx02/14/2024verifiedMedium
58XXX.XX.XX.XXXX-xxxx07/18/2022verifiedMedium
59XXX.XX.XXX.XXX-xxxx01/27/2024verifiedHigh
60XXX.XX.XX.XXXX-xxxx11/09/2023verifiedHigh
61XXX.XX.XXX.XXXX-xxxx06/26/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxX-xxxx08/13/2023verifiedHigh
63XXX.XX.XX.XXXX-xxxx12/16/2023verifiedHigh
64XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxX-xxxx12/05/2023verifiedHigh
65XXX.XXX.X.XXX-xxxx07/15/2023verifiedHigh
66XXX.XXX.XXX.XXX-xxxx05/29/2023verifiedHigh
67XXX.XXX.XX.XXXxxxx.xxx.xxX-xxxx03/27/2023verifiedMedium
68XXX.XXX.XXX.XXXX-xxxx07/17/2022verifiedMedium
69XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxX-xxxx10/18/2024verifiedVery High
70XXX.XXX.XX.XXXX-xxxx02/12/2023verifiedMedium
71XXX.XX.XXX.XXXX-xxxx11/04/2022verifiedMedium
72XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxX-xxxx03/18/2023verifiedLow
73XXX.XXX.XX.XXX-xxxx02/03/2024verifiedHigh
74XXX.X.XX.XXxxxx.xxxxxxxx.xxX-xxxx08/01/2023verifiedHigh
75XXX.XXX.XXX.XXXX-xxxx10/04/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add-subadmin.phppredictiveHigh
2File/add_deductions.phppredictiveHigh
3File/add_user.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
6File/admin/bookList?page=1&limit=10predictiveHigh
7File/admin/bwdates-report-details.phppredictiveHigh
8File/admin/chatroom.phppredictiveHigh
9File/admin/content/editorpredictiveHigh
10File/admin/create_product.phppredictiveHigh
11File/admin/getallarticleinfopredictiveHigh
12File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
13File/admin/index.phppredictiveHigh
14File/admin/login.phppredictiveHigh
15File/admin/normal-search.phppredictiveHigh
16File/admin/print.phppredictiveHigh
17File/admin/profile.phppredictiveHigh
18File/admin/salary_slip.phppredictiveHigh
19File/admin/search-vehicle.phppredictiveHigh
20File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
21File/admin/template/updatepredictiveHigh
22File/admin/twitter.phppredictiveHigh
23File/admin/user-search.phppredictiveHigh
24File/adminPage/main/uploadpredictiveHigh
25File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
26File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
27File/api/sys/set_passwdpredictiveHigh
28File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
29File/api/v1/toolbox/device/update/swappredictiveHigh
30File/api/wizard/setsyncpppoecfgpredictiveHigh
31File/app/controller/Api.phppredictiveHigh
32File/app/zentao/module/repo/model.phppredictiveHigh
33File/auth.asppredictiveMedium
34File/auth/registerpredictiveHigh
35File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
36File/backend/admin/his_admin_register_patient.phppredictiveHigh
37File/catalog/comparepredictiveHigh
38File/cgi-bin/cstecgi.cgipredictiveHigh
39File/cgi-bin/hd_config.cgipredictiveHigh
40File/cgi-bin/mainfunction.cgipredictiveHigh
41File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
42File/change-password.phppredictiveHigh
43File/classes/Master.php?f=save_coursepredictiveHigh
44File/classes/Master.php?f=save_positionpredictiveHigh
45File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
46File/cupseasylive/locationcreate.phppredictiveHigh
47File/customnode/installpredictiveHigh
48File/dash/update.phppredictiveHigh
49File/xxxxxxxxx/xxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
50File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
51File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxx/xxxxx-xxxxxxxx/xxxxxxxxpredictiveHigh
55File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxxxxxx/xxxx/xxxx-xxxx-xxxxxxx/xxxxxxxxpredictiveHigh
56File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
57File/xxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
58File/xxxxx/xxxxxxxpredictiveHigh
59File/xxxxx/xxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
61File/xxxxxx/xxxpredictiveMedium
62File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
67File/xxxx/xxxxxx.xxxpredictiveHigh
68File/xxxxx/predictiveLow
69File/xxxx/xxxx_xxxx.xxxpredictiveHigh
70File/xxxxxxpredictiveLow
71File/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxx.xxxpredictiveMedium
73File/xxxxx.xxx/xxxxxpredictiveHigh
74File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
75File/xxxxx/xxxx/xxxxpredictiveHigh
76File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
77File/xxxx/xxxxxxx.xxxxpredictiveHigh
78File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
80File/xxxxxpredictiveLow
81File/xxxxx.xxxpredictiveMedium
82File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
83File/xxxxx?xxxxxxxpredictiveHigh
84File/xxxx.xxxpredictiveMedium
85File/xxxxxx_xx.xxxpredictiveHigh
86File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
87File/xxxx/xx/xxxx/xxxxpredictiveHigh
88File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
89File/xxxxxxxxx.xxxpredictiveHigh
90File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
91File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
92File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
93File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
94File/xxxxxxxpredictiveMedium
95File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
96File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
97File/xxxxxxx.xxxpredictiveMedium
98File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
99File/xxxxxxxpredictiveMedium
100File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
101File/xxxxxx.xxxpredictiveMedium
102File/xxxxxx.xxxpredictiveMedium
103File/xxxxxxxxxx.xxxpredictiveHigh
104File/xxxx.xxxpredictiveMedium
105File/xxxxxxpredictiveLow
106File/xxxxxx.xxxpredictiveMedium
107File/xxxxxxxx/xxxxxxpredictiveHigh
108File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
109File/xxxxx/xxxxxx/xxxxpredictiveHigh
110File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
111File/xxxx/xxx_xxxx.xxxpredictiveHigh
112File/xxx/xxx_xxxxxx.xxxpredictiveHigh
113File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
114File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
124Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxxx\xxxxxx.xxxpredictiveHigh
126Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
127Filexxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
130Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
131Filexxxx_xxxx_xx.xxpredictiveHigh
132Filexxxxxxx.xxpredictiveMedium
133Filexxxx/xx_xxxx.xpredictiveHigh
134Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
135Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
136Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
137Filexxxxxxxxxx.xxxpredictiveHigh
138Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
139Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
140Filexxx-xxx/xxxxxxx.xxpredictiveHigh
141Filexxxxx.xpredictiveLow
142Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
145Filexxx/xx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
146Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
147Filexxxx/xxxxx.xxpredictiveHigh
148Filexx_xxxxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
153Filexxxxx/xxxx.xpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
157Filexxxxxxx.xpredictiveMedium
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxx/xxxxxxxx.xpredictiveHigh
160Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
163Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
164Filexxx/xxxxxx.xxxpredictiveHigh
165Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
170Filexxxxxx/xxx.xpredictiveMedium
171Filexxxx.xxxpredictiveMedium
172Filexxx_xxx.xxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxx.xpredictiveLow
175Filexxxx.xxxpredictiveMedium
176Filexxxxxx_xxxx.xxxpredictiveHigh
177Filexxx_xxxxxx.xpredictiveMedium
178Filexxx_xxxx.xxxpredictiveMedium
179Filexxx_xxxx.xxxpredictiveMedium
180Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
181Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
184Filexxxxxxxxxxx.xxxxpredictiveHigh
185Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
186Filexxxxx_xxxxxxx.xxxpredictiveHigh
187Filexxxx-xxxxxxx.xpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxx.xxxpredictiveMedium
192FilexxxxxxxxxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxxxxxxx.xxpredictiveHigh
195Filexxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxxxx_xxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
199Filexxxx_xxxxxx.xxxpredictiveHigh
200Filexxxxxx.xxxpredictiveMedium
201Filexxxx_xxxx.xxxpredictiveHigh
202Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
203Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
205Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
206Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
208Filexxx/xxxx.xxpredictiveMedium
209Filexxxxxx_xxxxx.xxxpredictiveHigh
210Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
212Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
213Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
214Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
220FilexxxxxpredictiveLow
221Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx_xxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx.xxxpredictiveHigh
224Filexxxxx/xxxxx.xxxpredictiveHigh
225Filexxxxxxxxx_xxxx.xxxpredictiveHigh
226Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
227Filexxxx_xxxx.xxxpredictiveHigh
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxx.xxpredictiveLow
231Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
233Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxx.xpredictiveMedium
236Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
237Library/xxxx/xxxx/xxxxx.xpredictiveHigh
238Libraryxxx/xxxx_xxxxx.xpredictiveHigh
239Libraryxxxxxxxx.xxxpredictiveMedium
240Libraryxxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxxxx.xxxpredictiveMedium
243ArgumentxxpredictiveLow
244ArgumentxxxpredictiveLow
245ArgumentxxxxxxxxxxxxpredictiveMedium
246Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxxx_xxpredictiveMedium
257ArgumentxxxxxxxxxxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
264Argumentxxxxxxxxx[x]predictiveMedium
265Argumentxxxxxxx/xxxxpredictiveMedium
266Argumentxxxxxx_xxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
269Argumentxxxx_xxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxxxxx_xxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxx_xxxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
277Argumentxxxx_xxxxxxxxx_xxxxx_xxxxxpredictiveHigh
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
280ArgumentxxxxxpredictiveLow
281Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
282Argumentxxxxx_xxxpredictiveMedium
283Argumentxxxxx/xxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxx_xxxxxxpredictiveMedium
287ArgumentxxxxxpredictiveLow
288Argumentxxxxx/xxxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentx_xxxxxx_xxxpredictiveMedium
291Argumentxx_xxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxpredictiveLow
299ArgumentxxpredictiveLow
300Argumentxx/xxxpredictiveLow
301Argumentxxx/xxxpredictiveLow
302Argumentxxxxx/xxxxxx_xxpredictiveHigh
303ArgumentxxxxpredictiveLow
304Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxpredictiveLow
311ArgumentxxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
316Argumentx_xxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
320Argumentxxxx/xxxxxxxxpredictiveHigh
321Argumentxxxxxxx/xxxxxxxxpredictiveHigh
322Argumentxxx_xxxxpredictiveMedium
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxx_xxpredictiveMedium
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
334ArgumentxxxxxpredictiveLow
335Argumentxxxxx_xxxx_xxxxpredictiveHigh
336ArgumentxxxpredictiveLow
337Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
338ArgumentxxxpredictiveLow
339Argumentxxxx_xxpredictiveLow
340Argumentxxxxx_xxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxx_xxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxxxxxxx_xxxpredictiveMedium
348Argumentxxxxxxx_xxxpredictiveMedium
349Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
350Argumentxxxx_xxxxpredictiveMedium
351Argumentxxx_xxpredictiveLow
352ArgumentxxxxxxxxxxxxxxpredictiveHigh
353Argumentxxxxx_xxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxxxpredictiveMedium
360Argumentxxxxxx_xxxxxxpredictiveHigh
361ArgumentxxxxxxxpredictiveLow
362Argumentxxxxxxxx_xxpredictiveMedium
363Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368Argumentxxxxxx($xxx)predictiveMedium
369ArgumentxxxpredictiveLow
370Argumentxxxx_xxxxpredictiveMedium
371ArgumentxxxxxpredictiveLow
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxxpredictiveLow
374ArgumentxxxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxx_xxxxxpredictiveMedium
380Argumentx-xxxxxxxxx-xxxpredictiveHigh
381Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
382Argument_xxxxxxpredictiveLow
383Argument__xxxxxxpredictiveMedium
384Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
385Input Value/../xxx/xxxxxx-predictiveHigh
386Input Value/../xxx/xxxxxxxxpredictiveHigh
387Input Value/../xxx/xxxxxxxx-predictiveHigh
388Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
389Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
390Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
391Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
392Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
393Network PortxxxxpredictiveLow
394Network Portxxxx/xxxxpredictiveMedium
395Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!