Nauru Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en904
es28
de20
zh14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS26
Apple iPadOS24
Microsoft Windows22
Linux Kernel16
Google Android16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.21CVE-2020-12440
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.015250.06CVE-2007-1287
3Flask information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.04CVE-2023-30861
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.48CVE-2006-6168
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.23CVE-2010-0966
6sepidz SepidzDigitalMenu Waiters information disclosure6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.02CVE-2024-1255
7Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.34CVE-2015-5911
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.919800.73CVE-2020-15906
9eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.25
10Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kHighOfficial Fix0.033470.02CVE-2024-21762
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.32CVE-2007-0354
12EmbedThis GoAhead login injection7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.011520.02CVE-2019-16645
13WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005760.09CVE-2022-21664
14Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.00CVE-2014-4078
15Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.08
16Dolibarr cross site scripting5.05.0$0-$5kCalculatingNot DefinedOfficial Fix0.000680.00CVE-2023-5323
17AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002520.04CVE-2018-10245
18jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.033890.04CVE-2019-11358
19SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001931.05CVE-2022-28959
20Siemens SIMIT V11 improperly controlled sequential memory allocation5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2023-52891

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.140r-140-56-62-5.consumer-pool.prcdn.netNauru Unknown01/09/2023verifiedMedium
25.62.58.132r-132-58-62-5.consumer-pool.prcdn.netNauru Unknown01/09/2023verifiedMedium
343.230.6.0Nauru Unknown01/09/2023verifiedLow
445.12.70.170conscientiously.alltieinc.comNauru Unknown01/09/2023verifiedMedium
545.12.71.170Nauru Unknown01/09/2023verifiedMedium
645.42.176.0Nauru Unknown01/09/2023verifiedLow
746.36.201.241Nauru Unknown01/09/2023verifiedMedium
846.36.201.242Nauru Unknown01/09/2023verifiedMedium
9XX.XX.XXX.XXXXxxxx Xxxxxxx01/09/2023verifiedMedium
10XX.XX.XXX.XXxxxx Xxxxxxx03/15/2023verifiedMedium
11XX.XX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
12XXX.XX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
13XXX.XX.XXX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
14XXX.XX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
15XXX.XX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
16XXX.XXX.XX.XXxxxx Xxxxxxx01/09/2023verifiedLow
17XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
18XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
19XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
20XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
21XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
22XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
23XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
24XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
25XXX.XXX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
26XXX.XX.X.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
27XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
28XXX.XXX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XX.XXX.XXxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedMedium
33XXX.XXX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow
34XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
37XXX.XX.XX.XXXXxxxx Xxxxxxx01/09/2023verifiedMedium
38XXX.XX.XXX.XXXXxxxx Xxxxxxx01/09/2023verifiedMedium
39XXX.XX.XXX.Xxxx-x-x.xxx.xxxx.xxxxxx.xxx.xxXxxxx Xxxxxxx01/09/2023verifiedLow
40XXX.XXX.XXX.XXxxxx Xxxxxxx01/09/2023verifiedLow

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (376)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES(X86)%\SteampredictiveHigh
2File/activation.phppredictiveHigh
3File/Admin/changepassword.phppredictiveHigh
4File/admin/create_product.phppredictiveHigh
5File/admin/manage_academic.phppredictiveHigh
6File/admin/photo.phppredictiveHigh
7File/admin/upload.phppredictiveHigh
8File/admin/user/user-move-run.phppredictiveHigh
9File/ajax/get_patient_history.phppredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
12File/api/pingpredictiveMedium
13File/blogpredictiveLow
14File/car-rental-management-system/admin/view_car.php=predictiveHigh
15File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
16File/cgi-bin/cstecgi.cgipredictiveHigh
17File/cgi-bin/hd_config.cgipredictiveHigh
18File/cgi-bin/mft/predictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/cgi-mod/lookup.cgipredictiveHigh
21File/classes/Master.php?f=save_inquirypredictiveHigh
22File/component_serverpredictiveHigh
23File/config/config.jsonpredictiveHigh
24File/core/config-revisionspredictiveHigh
25File/debug/pprofpredictiveMedium
26File/devinfopredictiveMedium
27File/diagnostics_doitpredictiveHigh
28File/downloadpredictiveMedium
29File/DXR.axdpredictiveMedium
30File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
31File/etc/hosts.denypredictiveHigh
32File/flatpress/admin.phppredictiveHigh
33File/goform/goform_get_cmd_processpredictiveHigh
34File/ims/login.phppredictiveHigh
35File/index.php?menu=asterisk_clipredictiveHigh
36File/index/ajax/langpredictiveHigh
37File/login.php?do=loginpredictiveHigh
38File/mee/loginpredictiveMedium
39File/metricspredictiveMedium
40File/php-opos/index.phppredictiveHigh
41File/portal/search.htmpredictiveHigh
42File/portal/user-register.phppredictiveHigh
43File/preauthpredictiveMedium
44File/register.phppredictiveHigh
45File/xxxxxxxx.xxxpredictiveHigh
46File/xxxxxxx/xx/xxxxxxxxxxxx/xxx-xxxxxxxxxxpredictiveHigh
47File/xxx-xpredictiveLow
48File/x/xxxxx/xxxxxx/xxxxxxpredictiveHigh
49File/xxxxxxpredictiveLow
50File/xxxxxx.xxxpredictiveMedium
51File/xxxx.xxxpredictiveMedium
52File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxxx/predictiveMedium
54File/xxxxxx-xxxxxxx.xxxpredictiveHigh
55File/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
56File/xxxxxx//xxxxxxpredictiveHigh
57File/xxxx/xxxxxxxx/xxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
58File/xxxx/xxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
59File/xxxx_xxxx.xxxpredictiveHigh
60File/xxxxxxxpredictiveMedium
61File/xxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
64File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
65Filex.x.x.xxxxpredictiveMedium
66Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxx-xxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxx.xxxpredictiveHigh
70Filexxx_xxxx.xxxpredictiveMedium
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxx.xxxpredictiveHigh
74Filexxxxx/x_xxxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
78Filexxxxx_xx.xxxpredictiveMedium
79Filexxxxx_xxxxxx.xxxpredictiveHigh
80Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxx/xxxxx_xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
89Filexxxx.xpredictiveLow
90Filex:\xxxxxxx\xxxxxxxxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxx-xxxxxxx.xxxxpredictiveHigh
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
99Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
104Filexxxx/xxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxx.xpredictiveHigh
109Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
110Filexxxxxxxx.xxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
116Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexx.xxxpredictiveLow
123Filexxxxxx/xxxxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxx.xxxpredictiveHigh
126Filexxxx.xpredictiveLow
127Filexxxx/x.xpredictiveMedium
128Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxx_xxxxxx.xxxpredictiveHigh
130Filexxx_xxxx.xxxpredictiveMedium
131Filexx//xxxxxxxx/ xxxxxxxxpredictiveHigh
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxx.xpredictiveMedium
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
141Filexxxx_xxxx.xxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxx.xxxpredictiveLow
144Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
145Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
147Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxx/predictiveLow
151Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx.xpredictiveLow
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxxxx.xxxpredictiveMedium
155Filexxx.xxxpredictiveLow
156Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
157Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
158Filexxxxxx_xx.xxxpredictiveHigh
159Filexxx_xxxxx.xpredictiveMedium
160Filexxx_xxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxxx.xpredictiveHigh
163Filexxx/xxx/xxxx_xxxx.xpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxx.xxxxxx.xxpredictiveHigh
166Filexxxx_xxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxx/xxxxxxx.xxxpredictiveHigh
170Filexxxxx-xxx.xpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173FilexxxxxxxxxxxxpredictiveMedium
174Filexxxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
180Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
181Filexxxxxx.xxpredictiveMedium
182Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
191Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxx_xxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxxpredictiveHigh
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxx-x-x-x.xxxpredictiveHigh
200Filexxxxxx.xxxxpredictiveMedium
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
205Filexxxx.xxxpredictiveMedium
206Filexxxx/xxxxxxxx.xxxpredictiveHigh
207Filexxxx-xxx.xxxpredictiveMedium
208Filexxxx-xxx.xxx xxxxxxpredictiveHigh
209Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxx.xxxpredictiveMedium
211Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
212Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
213Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
214Filexx-xxxxx.xxxpredictiveMedium
215Filexxxxx-xxxxxx.xxxpredictiveHigh
216Filexxx_xxxxxx.xxxxpredictiveHigh
217Filexxxx.xxxpredictiveMedium
218File{xxxxxxx}/xxx/xxxxxxx.xxxpredictiveHigh
219File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
220Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
221Libraryxxxxxxxx.xxxpredictiveMedium
222Libraryxxxxx.xxxpredictiveMedium
223Libraryxxxx.xxxpredictiveMedium
224Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
225Libraryxxxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxxx.xxxpredictiveMedium
227Libraryxxxxxxx.xxxpredictiveMedium
228Argument-xpredictiveLow
229Argumentxx/xxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233Argumentxxxx_xxxxpredictiveMedium
234Argumentx_xxxxxxpredictiveMedium
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxpredictiveMedium
238Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
239Argumentxxxx_xxpredictiveLow
240Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
241Argumentxxx_xxxpredictiveLow
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxxxpredictiveMedium
245Argumentxxx_xxpredictiveLow
246Argumentxxxx_xxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxxxxxxpredictiveHigh
249ArgumentxxxxxxxxxxxxxxxpredictiveHigh
250Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
251Argumentxxx_xxxxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxxx/xxxxxxpredictiveHigh
259Argumentxxxx/xxxxpredictiveMedium
260Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxpredictiveMedium
263Argumentxxx_xxxxpredictiveMedium
264Argumentx/xxxxpredictiveLow
265Argumentxxxxx_xxxpredictiveMedium
266Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
267ArgumentxxxxxxxpredictiveLow
268Argumentx_xxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxxx xxxxpredictiveMedium
272Argumentxxxxxxxxx/xxxxxxpredictiveHigh
273Argumentx_xxxxxx_xxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxxx_xxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxx_xxxxpredictiveMedium
281ArgumentxxpredictiveLow
282ArgumentxxpredictiveLow
283ArgumentxxpredictiveLow
284Argumentxx/xxxxxxxpredictiveMedium
285Argumentxx_xxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289Argumentxxx_xxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294Argumentxxxxxx_xxpredictiveMedium
295Argumentxxx_xxxxxxx_xxxpredictiveHigh
296Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
297Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxxxxpredictiveMedium
304Argumentxxxxxx_xxpredictiveMedium
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx_xxxxpredictiveMedium
309Argumentxxxxxxx_xxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxx_xxxx_xxxpredictiveHigh
314Argumentxxxxx_xxxx_xxxxpredictiveHigh
315Argumentxxxxxxx_xxxpredictiveMedium
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxx_xxxpredictiveLow
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322Argumentxxxxxxx_xxpredictiveMedium
323ArgumentxxxpredictiveLow
324Argumentxx-xxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326Argumentxxxxxxxx_xx_xxpredictiveHigh
327ArgumentxxxxxxxxxxxpredictiveMedium
328Argumentxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
331ArgumentxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxxxxxxxpredictiveMedium
334Argumentxxxxxx_xxxx_xxxxpredictiveHigh
335Argumentxxxx_xxxxpredictiveMedium
336Argumentxxx_xxxpredictiveLow
337ArgumentxxxpredictiveLow
338Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
339Argumentxxx_xxxxxpredictiveMedium
340Argumentxxxxxxx_xxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxx_xxpredictiveMedium
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxpredictiveLow
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
357Argumentxx/xxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxpredictiveLow
360ArgumentxxxxxxxxxxxpredictiveMedium
361Argumentxxxx xxxxpredictiveMedium
362Argument\xxx\predictiveLow
363Argument__xxxxxxxxxxxxxpredictiveHigh
364Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
365Input Value../predictiveLow
366Input Value/%xxpredictiveLow
367Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
368Input Valuexxxxx_xxxpredictiveMedium
369Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
370Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
371Pattern/xxxpredictiveLow
372Pattern/xxxxxxxxx/predictiveMedium
373Network PortxxxxpredictiveLow
374Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
375Network Portxxx/xxxxpredictiveMedium
376Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!