Nemty Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en876
ru44
zh40
fr10
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Microsoft Windows16
Foxit Reader16
Adobe Acrobat Reader6
Google Chrome6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.28CVE-2006-6168
2eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.22
3CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.07CVE-2024-11676
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.919800.72CVE-2020-15906
5SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.77CVE-2022-28959
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.22
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.23CVE-2007-0354
8kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.54CVE-2024-13205
9WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002650.03CVE-2008-0507
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.005840.04CVE-2014-2230
11AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017130.02CVE-2006-3681
12Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.002950.04CVE-2021-28125
13E-topbiz Viral DX 1 adclick.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001340.09CVE-2008-2867
14Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.09CVE-2015-5911
15DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.32CVE-2010-0966
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.13

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comNemty05/04/2022verifiedLow
26.43.51.17Nemty09/18/2019verifiedLow
313.107.42.121drv.msNemty05/04/2022verifiedMedium
423.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNemty05/04/2022verifiedLow
523.21.50.37ec2-23-21-50-37.compute-1.amazonaws.comNemty05/04/2022verifiedLow
631.220.121.73Nemty05/04/2022verifiedMedium
7XX.XX.XX.XXXXxxxx05/04/2022verifiedMedium
8XX.XX.XX.XXXXxxxx05/04/2022verifiedMedium
9XX.XX.XXX.XXxx-xx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedMedium
10XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedMedium
11XX.XX.XXX.XXXXxxxx05/04/2022verifiedMedium
12XX.XX.XXX.XXXXxxxx10/23/2023verifiedHigh
13XXX.XX.XXX.XXXXxxxx05/04/2022verifiedMedium
14XXX.XX.X.XXXxxxx05/04/2022verifiedMedium
15XXX.X.X.XxxxxxxxxxXxxxx09/18/2019verifiedLow
16XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx05/04/2022verifiedMedium
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx05/04/2022verifiedMedium
18XXX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxx05/04/2022verifiedLow
19XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedMedium
20XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx05/04/2022verifiedMedium
21XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx05/04/2022verifiedMedium
22XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx05/04/2022verifiedMedium
23XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx05/04/2022verifiedMedium
24XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx05/04/2022verifiedMedium
25XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedMedium
26XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxx05/04/2022verifiedMedium
27XXX.X.XX.XXXxxxx05/04/2022verifiedMedium
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx05/04/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (368)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/admin_widgets.php?action=remove/widget=StatisticspredictiveHigh
2File/admin/ajax.php?action=loginpredictiveHigh
3File/admin/create_product.phppredictiveHigh
4File/admin/DatabaseQuerypredictiveHigh
5File/admin/edit-admin.phppredictiveHigh
6File/admin/extensions/upload.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.php?r=banner%2Fbanner-createpredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/options-theme.phppredictiveHigh
11File/adminPage/conf/reloadpredictiveHigh
12File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
13File/api/predictiveLow
14File/api/runscriptpredictiveHigh
15File/api/snapshots/predictiveHigh
16File/api/v1/snapshotspredictiveHigh
17File/api/v2/mapspredictiveMedium
18File/apply/index.phppredictiveHigh
19File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
20File/candidate/index.phppredictiveHigh
21File/cgi-bin/adm.cgipredictiveHigh
22File/cgi-bin/nas_sharing.cgipredictiveHigh
23File/cgi-bin/system_mgr.cgipredictiveHigh
24File/cgi-bin/wlogin.cgipredictiveHigh
25File/classes/SystemSettings.php?f=update_settingspredictiveHigh
26File/cms/category/listpredictiveHigh
27File/core/config-revisionspredictiveHigh
28File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
29File/endpoint/add-calorie.phppredictiveHigh
30File/endpoint/add-timesheet.phppredictiveHigh
31File/etc/init.d/update_notifications.shpredictiveHigh
32File/filemanager/uploadpredictiveHigh
33File/foms/routers/place-order.phppredictiveHigh
34File/forum/away.phppredictiveHigh
35File/geoserver/gwc/rest.htmlpredictiveHigh
36File/goform/DhcpListClientpredictiveHigh
37File/hrm/leaverequest.phppredictiveHigh
38File/index.phppredictiveMedium
39File/index.php/adminpredictiveHigh
40File/index/ajax/langpredictiveHigh
41File/install/predictiveMedium
42File/Interface/DevManage/VM.phppredictiveHigh
43File/login.phppredictiveMedium
44File/logspredictiveLow
45File/xxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxpredictiveHigh
46File/xxxxxxxxxxxxx.xxpredictiveHigh
47File/xx/xxxxxxxxxx.xxxxpredictiveHigh
48File/xxxxx/xxxxpredictiveMedium
49File/xxxxxxxx.xxxpredictiveHigh
50File/xxxxxxxxx/predictiveMedium
51File/xxxxxx/xxx_xxxxpredictiveHigh
52File/xxxxxxx/xxx-xxxxxx.xxxpredictiveHigh
53File/xxxx/xxx_xxxxx_xxxxxx.xxxpredictiveHigh
54File/xxxx/xxxxx_xxxxx.xxxpredictiveHigh
55File/xxxx.xxxpredictiveMedium
56File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
57File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
58File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
61File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
62File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
63File/xxxxxxxxx.xxxpredictiveHigh
64File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxx/xx/xxxxxxxxx/xxxxxxxxxpredictiveHigh
66File/xxxxxxx.xxpredictiveMedium
67File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
71File/xx/xxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
72File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
73File/xxx/xxxxxxxx.xxxpredictiveHigh
74File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
75File/xx/xxxxx.xxxpredictiveHigh
76File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
77Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
78Filexxxxxxxxxxx.xxxpredictiveHigh
79Filexxx.xpredictiveLow
80Filexxxxxxxx_xxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx.xxxxpredictiveMedium
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
88Filexx_xxxx.xxxpredictiveMedium
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxx/xxpredictiveLow
91Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
92Filexxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxpredictiveMedium
94Filexxxxxxx.xxxxpredictiveMedium
95Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
96Filexxx-xxxx.xxxpredictiveMedium
97Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
100Filexxxxxx/xxx.xpredictiveMedium
101Filexxxxxx/xxx.xpredictiveMedium
102Filexxxxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
104Filexxxx.xpredictiveLow
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxx.xxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxx.xxxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxx.xxxpredictiveMedium
111Filexxx/xxxxx.xxpredictiveMedium
112Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
116Filexxxx-xxxx.xpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxxx.xpredictiveMedium
122Filexx/xxxxxx/xxxxx.xpredictiveHigh
123Filexxx/xxxxxx_xxx.xpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxx.xxxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxx_xxxx.xxxpredictiveHigh
128Filexxx_xxxxx_xxxx.xxpredictiveHigh
129Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxx.xpredictiveLow
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx.xxxpredictiveMedium
140Filexx_xxxxxxxx.xxxpredictiveHigh
141Filexxxx.xpredictiveLow
142Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
143Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
144Filexxxxxxx/xxxx.xpredictiveHigh
145Filexxxxxxxx/xxx_xxxx.xpredictiveHigh
146Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
147Filexxxxx.xxxxpredictiveMedium
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexx/xxxx.xpredictiveMedium
152Filexxx/xxx/xx_xxx.xpredictiveHigh
153Filexxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
158Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
159Filexxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxx.xxpredictiveMedium
162Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
163Filexxxxxxx.xxpredictiveMedium
164Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxx_xxxxxx/xxxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxxxxx.xxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx_xx.xxxpredictiveHigh
170Filexxxxxx_xxxx-xxxpredictiveHigh
171Filexxxxxx.xxpredictiveMedium
172Filexxxxxxx/xxxxxxxxxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
179Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
181Filexxxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
183Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
185Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
187Filexxxxxxxxx/xxxx.xxxpredictiveHigh
188Filexxxx-xxxxx.xxxpredictiveHigh
189Filexxxx-xxxxxxxxx.xxxpredictiveHigh
190Filexxxx-xxxxx.xxxpredictiveHigh
191Filexxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxx.xxxpredictiveHigh
193Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
194Filexxx.xxxpredictiveLow
195Filexxxxxxxx-xxx.xxxpredictiveHigh
196Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
197Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
198Filexxxxxx.xxxpredictiveMedium
199Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
200Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxx.xpredictiveLow
202Filexxxx.xxxxpredictiveMedium
203Filexxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxxx/xxxxxxxxpredictiveHigh
205Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
206Filexxx_xxxxx.xxxxpredictiveHigh
207Filexxxx.xpredictiveLow
208Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
209Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxx/xxxxxx.xxxxpredictiveHigh
212Filexxxx_xxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexx.xxxxxx/xxxxxxx/predictiveHigh
219Filexx-xxxx.xxxpredictiveMedium
220Filexx-xxxxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxxxxxx.xxxpredictiveHigh
222FilexxxxxxxxxxxxxpredictiveHigh
223Filexxxxxxxxxxxxx.xxxxpredictiveHigh
224File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
225File{{xxxxxxxx}}/xxxxxpredictiveHigh
226Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
227Libraryxxx/xxxx/xxxxxxxxxxxxxx_xxxxxxx.xxpredictiveHigh
228Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
229Libraryxxxx.xxxpredictiveMedium
230Libraryxxxxxxxx.xxxpredictiveMedium
231Argument-xxxxxxpredictiveLow
232Argument.xxxxxxxxpredictiveMedium
233Argumentxx/xxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235Argumentxxx_xxxxxxxx[xxxxxxxx_xxxx]predictiveHigh
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxxxxxxpredictiveMedium
238Argumentxxxxxxxxxx[xxx]predictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242Argumentxxxxxxx_xxxx/xxxxxxx_xxxxpredictiveHigh
243ArgumentxxxxxxxxxxpredictiveMedium
244ArgumentxxxpredictiveLow
245Argumentxxxxx_xxxxpredictiveMedium
246Argumentxxxxxx xx/xxxx/xxxxpredictiveHigh
247ArgumentxxxpredictiveLow
248Argumentxxxxx/xxxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxxx[xxxxxxx]predictiveHigh
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxpredictiveLow
256Argumentxxx/xxxxpredictiveMedium
257ArgumentxxxxxxxxxxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxxxxxxxxpredictiveHigh
260Argumentx/xxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263Argumentxxx[xxxxxxxx]predictiveHigh
264Argumentxx_xxxxx_xxpredictiveMedium
265Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
266Argumentxxxxx_xxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxxxx-xxxxxxpredictiveHigh
270Argumentxxxxxxxxx_xxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxx_xxxxpredictiveLow
275ArgumentxxxxxpredictiveLow
276Argumentxxxxxxxxx/xxxxxxpredictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxx_xxxxxxpredictiveMedium
279Argumentxx_xxpredictiveLow
280ArgumentxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxpredictiveLow
283ArgumentxxpredictiveLow
284Argumentxxx_xxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxxxxxx/xxxxxpredictiveHigh
288Argumentxxx_xxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxpredictiveLow
297Argumentxxx/xxxpredictiveLow
298Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
299Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302Argumentxxxx/xxxxxxxpredictiveMedium
303Argumentxxxx/xxxxx/xxxxxpredictiveHigh
304Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxx_xxpredictiveLow
308ArgumentxxpredictiveLow
309ArgumentxxxxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxxpredictiveMedium
316Argumentxxxxxx[xxxx].xxxpredictiveHigh
317Argumentxxx_xxxxxxxxpredictiveMedium
318Argumentxxxx_xxxxxpredictiveMedium
319ArgumentxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxxxxpredictiveLow
324Argumentxxxxxxx_xx[xxxxx]predictiveHigh
325ArgumentxxxxxxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxxxxx_xxxpredictiveMedium
332Argumentxxxxxx_xxpredictiveMedium
333ArgumentxxxxpredictiveLow
334ArgumentxxxpredictiveLow
335Argumentxxxx_xxxxxxpredictiveMedium
336Argumentxxxx_xxxxpredictiveMedium
337Argumentxxx_xx_xxxpredictiveMedium
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
341ArgumentxxxxxxpredictiveLow
342Argumentx_xxxxpredictiveLow
343Argumentxx_xxpredictiveLow
344Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
345ArgumentxxxxxpredictiveLow
346Argumentxxxxx/xxxxxxpredictiveMedium
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxxxxxx/xxxxpredictiveHigh
355Argumentxxx_xxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxpredictiveLow
359Argument_xxxxxxpredictiveLow
360Argument_xxxxxxxxxxpredictiveMedium
361Input Value..%xxpredictiveLow
362Input Value../predictiveLow
363Input Value.x./predictiveLow
364Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
365Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
366Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
367Network Portxxx/xxxxpredictiveMedium
368Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!