NetWire Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en938
ru10
es10
de10
ar8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel34
Microsoft Windows18
code-projects Pharmacy Management System12
Google Android10
Google Chrome10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1NotePad++ dbghelp.exe uncontrolled search path6.16.1$0-$5k$0-$5kNot definedNot defined 0.000260.85CVE-2023-6401
2kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.02CVE-2024-13205
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.20
4Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.09CVE-2010-4504
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.72CVE-2006-6168
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.33
7Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.06CVE-2007-2046
8mccms Comic.php pic_api server-side request forgery7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000570.02CVE-2023-3235
9vu Mass Mailer Login Page redir.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.004350.02CVE-2007-6138
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.08CVE-2020-15906
11Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaroundpossible0.012320.04CVE-2010-2338
12WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.03CVE-2008-0507
13code-projects Blood Bank Management System member_register.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001160.07CVE-2024-9986
14OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.06CVE-2014-2230
15Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000320.09CVE-2024-12549
16Hyper CdCatalog HCF File denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001360.02CVE-2024-1191
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.09
18RealNetworks RealServer Port 7070 Service denial of service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround 0.085390.04CVE-2000-0272
19MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.11CVE-2007-0354
20HFO4 shudong-share Share create_share.php sql injection6.46.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.07CVE-2024-10129

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Phishing

IOC - Indicator of Compromise (178)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.2.3.4NetWire11/07/2022verifiedMedium
22.5.198.17NetWire04/20/2020verifiedLow
32.57.90.16NetWire09/24/2022verifiedMedium
43.19.100.43ec2-3-19-100-43.us-east-2.compute.amazonaws.comNetWire11/07/2022verifiedVery Low
53.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comNetWire11/07/2022verifiedVery Low
63.129.252.224ec2-3-129-252-224.us-east-2.compute.amazonaws.comNetWire05/06/2022verifiedVery Low
73.134.22.63ec2-3-134-22-63.us-east-2.compute.amazonaws.comNetWire05/06/2022verifiedVery Low
83.136.101.224ec2-3-136-101-224.us-east-2.compute.amazonaws.comNetWire11/07/2022verifiedVery Low
95.56.133.555-56-133-55.static.karizanta.comNetWire05/06/2022verifiedLow
105.56.133.985-56-133-98.static.karizanta.comNetWire05/05/2022verifiedLow
115.254.112.53NetWire05/06/2022verifiedLow
126.43.51.17NetWire04/20/2020verifiedLow
1310.0.2.15Netwire09/24/2019verifiedLow
1413.248.243.5a16e665f42988324c.awsglobalaccelerator.comNetWire11/07/2022verifiedLow
1520.103.85.33NetWire11/07/2022verifiedMedium
1623.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNetWire05/05/2022verifiedVery Low
1723.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comNetWire11/07/2022verifiedMedium
1823.227.38.64shops.myshopify.comNetWire05/05/2022verifiedLow
1923.227.199.21423-227-199-214.static.hvvc.usNetWire05/05/2022verifiedLow
2023.230.152.134NetWire09/24/2022verifiedMedium
2123.254.202.192hwsrv-738718.hostwindsdns.comNetWire09/26/2021verifiedLow
2231.220.126.24NetWire09/24/2022verifiedMedium
2334.102.136.180180.136.102.34.bc.googleusercontent.comNetWire09/24/2022verifiedMedium
2434.117.168.233233.168.117.34.bc.googleusercontent.comNetWire09/24/2022verifiedMedium
2537.0.11.206NetWire10/30/2021verifiedLow
2637.46.114.246yjnimw.yyngy4.reversedigital.radio.amNetWire05/06/2022verifiedVery Low
2737.46.150.139NetWire02/18/2022verifiedLow
2837.48.80.173NetWire05/06/2022verifiedLow
2937.139.64.106NetWire07/22/2021verifiedLow
3039.108.116.125NetWire05/05/2022verifiedLow
31XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
32XX.XX.X.XXXxxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
33XX.XXX.XXX.XXXXxxxxxx10/30/2021verifiedLow
34XX.XXX.XX.XXXxxxxxx03/07/2023verifiedMedium
35XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxx.xxXxxxxxx09/24/2022verifiedMedium
36XX.XXX.XX.XXXxxx-xx-xxx-xx.xxx-xxxxxxxx.xxxXxxxxxx05/06/2022verifiedLow
37XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxx.xxxx.xxXxxxxxx05/06/2022verifiedLow
38XX.XX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
39XX.XXX.XX.XXXxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx11/07/2022verifiedLow
40XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx03/07/2023verifiedVery Low
41XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx09/24/2022verifiedVery Low
42XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedVery Low
43XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/24/2022verifiedVery Low
44XX.XX.XXX.XXxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
45XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
46XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
47XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxxxxx05/06/2022verifiedLow
48XX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
49XX.XX.XXX.XXxxxxxxxxx-xx.xxx-xxxxxxx.xxxXxxxxxx05/04/2022verifiedVery Low
50XX.XXX.XXX.XXXxxxxxxx-xxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx09/24/2022verifiedMedium
51XX.XXX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
52XX.XX.XX.XXXxxxx-xxxx.xxxxxx.xxxxx-x.xxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
53XX.XXX.X.XXxxxxxx04/20/2020verifiedLow
54XX.XXX.XXX.XXXxxxxxx02/18/2022verifiedLow
55XX.XX.XX.XXXxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxXxxxxxx05/06/2022verifiedVery Low
56XX.XXX.XX.XXxxxxxxxxx.xxxxxx.xxxxxxx.xxXxxxxxx05/06/2022verifiedLow
57XX.XX.XXX.Xxx.xx.xxx.x.xx.xxxxxxx.xxXxxxxxx03/07/2023verifiedMedium
58XX.XXX.XXX.XXxxx-xxx.xxxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
59XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxx.xxxxXxxxxxx04/29/2022verifiedLow
60XX.XX.XXX.XXxxxx-xxxxxx-x-x-xxxxxxx.xx-x.xxxxx.xxxxxxx.xxxXxxxxxx05/06/2022verifiedVery Low
61XX.XX.XXX.XXxxxxxxxx.xxxxx.xxXxxxxxx05/05/2022verifiedLow
62XX.XXX.XX.XXXXxxxxxx07/22/2021verifiedLow
63XX.XX.XX.XXXxxxxxx05/06/2022verifiedLow
64XX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/22/2021verifiedVery Low
65XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
66XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx09/24/2022verifiedLow
67XXX.XX.X.XXXxxxxxx05/04/2022verifiedLow
68XXX.XX.XXX.XXXxxxxxxx.xxx.xxx.xxXxxxxxx05/04/2022verifiedLow
69XXX.XXX.X.XXXxxxxxx07/22/2021verifiedLow
70XXX.XXX.XXX.XXXXxxxxxx11/07/2022verifiedMedium
71XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxx11/07/2022verifiedMedium
72XXX.XX.XX.XXXxxxxxx07/22/2021verifiedLow
73XXX.XX.XXX.XXXxxxxxx03/31/2022verifiedLow
74XXX.XX.XXX.XXXxxxxxx05/05/2022verifiedLow
75XXX.XX.XXX.XXxxxxxx05/05/2022verifiedLow
76XXX.XX.XX.XXXxxxxxx05/04/2022verifiedLow
77XXX.XXX.XXX.XXXXxxxxxx05/05/2022verifiedLow
78XXX.XXX.XXX.XXXxxxxxx05/04/2022verifiedLow
79XXX.XXX.XX.XXXxxxxxx09/24/2022verifiedMedium
80XXX.XXX.XX.XXXxxxxxxXxxxxxxx02/18/2022verifiedLow
81XXX.XXX.XX.XXXxxxxxx05/05/2022verifiedLow
82XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx03/07/2023verifiedLow
83XXX.XXX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
84XXX.XXX.XXX.XXXXxxxxxx05/04/2022verifiedLow
85XXX.XXX.XXX.XXxxxxxxXxxxxxx03/31/2022verifiedLow
86XXX.XXX.XXX.XXXXxxxxxx05/06/2022verifiedLow
87XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxx10/31/2022verifiedMedium
88XXX.XXX.XXX.XXXxxxxxx03/07/2023verifiedMedium
89XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
90XXX.XXX.XXX.XXXXxxxxxx05/06/2022verifiedLow
91XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxx07/22/2021verifiedLow
92XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx03/07/2023verifiedMedium
93XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
94XXX.XXX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
95XXX.XXX.XX.XXxxxx.xxxxxxxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
96XXX.XXX.XX.XXxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxxxx05/06/2022verifiedLow
97XXX.XX.XX.XXXXxxxxxx03/07/2023verifiedMedium
98XXX.XX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
99XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx07/17/2021verifiedLow
100XXX.XXX.XXX.XXXXxxxxxx05/05/2022verifiedLow
101XXX.XXX.XXX.XXXxxxxxx03/07/2023verifiedMedium
102XXX.XXX.XX.XXXXxxxxxx03/07/2023verifiedMedium
103XXX.X.XXX.XXxxxxxxxx.xx.xxXxxxxxx03/07/2023verifiedMedium
104XXX.XXX.XXX.XXXXxxxxxx07/22/2021verifiedLow
105XXX.XXX.XXX.XXXXxxxxxx07/22/2021verifiedLow
106XXX.XXX.XXX.XXXXxxxxxx07/22/2021verifiedLow
107XXX.XXX.XXX.XXXXxxxxxx07/22/2021verifiedLow
108XXX.XXX.XXX.XXXXxxxxxx07/22/2021verifiedLow
109XXX.XXX.XXX.XXXxxxxxxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx03/07/2023verifiedLow
110XXX.XXX.XXX.XXxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx09/24/2022verifiedLow
111XXX.XXX.XXX.Xxxxxx.xxxxxxxxxx.xxxXxxxxxx07/22/2021verifiedVery Low
112XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
113XXX.XXX.XXX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
114XXX.XXX.XX.XXXxxxxxx05/05/2022verifiedLow
115XXX.XXX.XX.XXXXxxxxxx11/07/2022verifiedMedium
116XXX.XX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
117XXX.XX.XXX.XXXXxxxxxx07/22/2021verifiedLow
118XXX.XX.XXX.XXXXxxxxxx07/22/2021verifiedLow
119XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/24/2022verifiedMedium
120XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx05/06/2022verifiedLow
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx05/06/2022verifiedLow
122XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
123XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
124XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
125XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx05/06/2022verifiedLow
126XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
127XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx07/22/2021verifiedLow
128XXX.XXX.XX.XXXxxxxxxXxxxxxxx02/18/2022verifiedLow
129XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx03/07/2023verifiedLow
130XXX.XXX.XX.XXXxxxxxx07/22/2021verifiedLow
131XXX.XXX.XXX.XXXXxxxxxx02/18/2022verifiedLow
132XXX.XX.XX.XXXXxxxxxx05/05/2022verifiedLow
133XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
134XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
135XXX.XX.X.XXXXxxxxxx05/06/2022verifiedLow
136XXX.XXX.XX.XXXxxxxxx09/24/2022verifiedMedium
137XXX.XXX.XX.XXXXxxxxxx05/06/2022verifiedLow
138XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx03/31/2022verifiedVery Low
139XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx03/31/2022verifiedVery Low
140XXX.XXX.X.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxx03/31/2022verifiedLow
141XXX.XXX.XX.Xxxxxx.xxxx-xxxxxxx.xxXxxxxxx05/04/2022verifiedVery Low
142XXX.XXX.XXX.XXXxx-xxxx-xxxx.xxxx.xxxXxxxxxx07/22/2021verifiedLow
143XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxx.xxxxxxxx.xxxXxxxxxx11/07/2022verifiedLow
144XXX.XXX.XXX.XXXxxxxxx05/06/2022verifiedLow
145XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxxx05/04/2022verifiedLow
146XXX.X.XX.XXXxxxxxx05/05/2022verifiedLow
147XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxxxx.xxxXxxxxxx05/05/2022verifiedVery Low
148XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxx08/20/2021verifiedLow
149XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxx08/01/2021verifiedLow
150XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/07/2022verifiedMedium
151XXX.XX.XX.XXXXxxxxxx07/31/2022verifiedMedium
152XXX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxxxx02/18/2022verifiedVery Low
153XXX.X.XX.XXXxx.xxxxxx.xxXxxxxxx05/04/2022verifiedLow
154XXX.X.XX.XXXXxxxxxx10/30/2021verifiedLow
155XXX.X.XX.XXXXxxxxxx02/18/2022verifiedLow
156XXX.X.XX.XXXXxxxxxx03/07/2023verifiedMedium
157XXX.X.XX.XXXXxxxxxx04/12/2022verifiedLow
158XXX.XX.XXX.XXXXxxxxxx07/22/2021verifiedLow
159XXX.XX.XX.XXXxxxxx.xx-xxxxxx.xxxXxxxxxx03/07/2023verifiedMedium
160XXX.XX.XXX.XXXXxxxxxx10/31/2022verifiedMedium
161XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx09/24/2022verifiedMedium
162XXX.XX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
163XXX.XX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
164XXX.XX.XXX.Xx.xxx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/24/2022verifiedMedium
165XXX.XX.XXX.XXXXxxxxxx09/24/2022verifiedMedium
166XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xxXxxxxxx05/05/2022verifiedLow
167XXX.XXX.XX.XXXxxxxxx-xx-xxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxx05/05/2022verifiedLow
168XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/24/2022verifiedMedium
169XXX.XX.XXX.XXXxxxxxx03/07/2023verifiedMedium
170XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
171XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
172XXX.XX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx09/18/2021verifiedLow
173XXX.X.XXX.XXXxxxxxx05/06/2022verifiedLow
174XXX.XXX.XXX.XXXXxxxxxx10/31/2022verifiedMedium
175XXX.XXX.XXX.XXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxxx05/05/2022verifiedVery Low
176XXX.XXX.XXX.XXXxxx.xxx.xxxx.xxXxxxxxx03/31/2022verifiedLow
177XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxxx05/06/2022verifiedLow
178XXX.XX.XX.XXxxx.xxxxx.xxxXxxxxxx09/24/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-35, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (572)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add-students.phppredictiveHigh
2File/add-subadmin.phppredictiveHigh
3File/addstock.phppredictiveHigh
4File/add_new_invoice.phppredictiveHigh
5File/add_new_supplier.phppredictiveHigh
6File/add_user.phppredictiveHigh
7File/admin/?page=reportspredictiveHigh
8File/admin/?page=system_info/contact_infopredictiveHigh
9File/Admin/akun_edit.phppredictiveHigh
10File/admin/app/service_crud.phppredictiveHigh
11File/admin/apply.phppredictiveHigh
12File/admin/betweendates-detailsreports.phppredictiveHigh
13File/admin/book-details.phppredictiveHigh
14File/admin/content/editorpredictiveHigh
15File/admin/create-package.phppredictiveHigh
16File/admin/create_product.phppredictiveHigh
17File/admin/doAdminAction.php?act=addCatepredictiveHigh
18File/admin/edit-admin.phppredictiveHigh
19File/admin/edit-brand.phppredictiveHigh
20File/admin/edit-post.phppredictiveHigh
21File/admin/list_crl_confpredictiveHigh
22File/Admin/login.phppredictiveHigh
23File/admin/manage_user.phppredictiveHigh
24File/admin/massage.phppredictiveHigh
25File/admin/network/ajax_getChannelListpredictiveHigh
26File/admin/pages/listpredictiveHigh
27File/admin/password-recovery.phppredictiveHigh
28File/admin/profile.phppredictiveHigh
29File/Admin/Proses_Edit_Akun.phppredictiveHigh
30File/admin/robot.phppredictiveHigh
31File/admin/search-invoices.phppredictiveHigh
32File/admin/search.phppredictiveHigh
33File/admin/system.htmlpredictiveHigh
34File/admin/twitter.phppredictiveHigh
35File/animalsupdate.phppredictiveHigh
36File/api/sys/ng-alain/getDictItemsByTable/predictiveHigh
37File/api/wizard/networkSetuppredictiveHigh
38File/app/admin/controller/api/Plugs.phppredictiveHigh
39File/app/admin/controller/Upload.phppredictiveHigh
40File/app/ajax/search_sales_report.phppredictiveHigh
41File/app/controller/Api.phppredictiveHigh
42File/app/controller/Setup.phppredictiveHigh
43File/app/middleware/TokenVerify.phppredictiveHigh
44File/application/index/controller/Screen.phppredictiveHigh
45File/application/websocket/controller/Setting.phppredictiveHigh
46File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
47File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
48File/applications/nexus/modules/front/store/store.phppredictiveHigh
49File/apply/index.phppredictiveHigh
50File/b2b-supermarket/catalog/all-productspredictiveHigh
51File/backend/doc/his_doc_update-account.phppredictiveHigh
52File/boafrm/formMultiAPpredictiveHigh
53File/cgi-bin/apkg_mgr.cgipredictiveHigh
54File/cgi-bin/cstecgi.cgipredictiveHigh
55File/cgi-bin/myMusic.cgipredictiveHigh
56File/cgi-bin/nas_sharing.cgipredictiveHigh
57File/cgi-bin/photocenter_mgr.cgipredictiveHigh
58File/cgi-bin/system_mgr.cgipredictiveHigh
59File/classes/Master.phppredictiveHigh
60File/classes/Master.php?f=delete_recordpredictiveHigh
61File/classes/Master.php?f=save_categorypredictiveHigh
62File/classes/Master.php?f=save_medicinepredictiveHigh
63File/classes/SystemSettings.php?f=update_settingspredictiveHigh
64File/classes/Users.php?f=savepredictiveHigh
65File/com/esafenet/servlet/ajax/MultiServerAjax.javapredictiveHigh
66File/com/esafenet/servlet/ajax/NetSecPolicyAjax.javapredictiveHigh
67File/com/esafenet/servlet/client/MailDecryptApplicationService.javapredictiveHigh
68File/com/esafenet/servlet/policy/EncryptPolicyService.javapredictiveHigh
69File/xxx/xxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70File/xxxxxx/xxxxxxx.xxxpredictiveHigh
71File/xxxxxxxxxx/xxxxxxxpredictiveHigh
72File/xxxx/{xxxx_xx}/xxxxpredictiveHigh
73File/xxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxx.xxxpredictiveHigh
75File/xxxxx/xxxxx-xxxx/xpredictiveHigh
76File/xxx.xxxpredictiveMedium
77File/xxxx-xxxxx.xxxpredictiveHigh
78File/xxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxxxx/xxx-xxx.xxxpredictiveHigh
81File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
82File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
84File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
85File/xxx/xxxxxx.xxxxxxpredictiveHigh
86File/xxxxxxx/xxxxxx_xxx.xpredictiveHigh
87File/xxxxxx.xxxpredictiveMedium
88File/xxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
89File/xxxxxxxxxxpredictiveMedium
90File/xxxxx/xxxx.xxxpredictiveHigh
91File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
92File/xxxxxxx/xxxxxxx_xxxxxx/xxxxx/xxxx/xxxxx_xxxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
93File/xxxxxx/xxxpredictiveMedium
94File/xxxxxx/xxxxxxxxxxxpredictiveHigh
95File/xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
97File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
98File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
99File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
100File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveHigh
101File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
102File/xxxxxx/xxxxxxxxxxpredictiveHigh
103File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
104File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
105File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
106File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
107File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
108File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
109File/xxxxxx/xxxxxxxxxxxpredictiveHigh
110File/xxxxx/xxxxxx.xxxpredictiveHigh
111File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
112File/xxxxx.xxxpredictiveMedium
113File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
114File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
115File/xxxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
116File/xxxxx.xxxpredictiveMedium
117File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
118File/xxxxx.xxx?xxxxxxxxxx=xxxxxxxx&xxxxxx=xxx&xxx[x]=xxxx&xxxx=xxxxxxpredictiveHigh
119File/xxxxx_xxx_xxxxxxx.xxxpredictiveHigh
120File/xxxxxxx/predictiveMedium
121File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
122File/xxxxx/xxxxx/predictiveHigh
123File/xxxxxpredictiveLow
124File/xxxxx.xxxpredictiveMedium
125File/xxxxx?xxxxxxxpredictiveHigh
126File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
127File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
128File/xxxx/xxxxx-xx-x/predictiveHigh
129File/xxxxx/xxxxxx/xxxxpredictiveHigh
130File/xxxxx/xxxxxxx.xxxpredictiveHigh
131File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
132File/xxxxxxxpredictiveMedium
133File/xxx/xxx_xxx_xxxxxxxx.xxxpredictiveHigh
134File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
135File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
136File/xxx/xxxx.xxxpredictiveHigh
137File/xxxxxxx.xxxpredictiveMedium
138File/xxxxx_xxxxxxxx.xxxpredictiveHigh
139File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
140File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
141File/xxxxxxxx.xxxpredictiveHigh
142File/xxxxxxxpredictiveMedium
143File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
144File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveHigh
145File/xxxxxxxxxxxxxxpredictiveHigh
146File/xxxxxxxxpredictiveMedium
147File/xxxxxx.xxxpredictiveMedium
148File/xxxx.xxxpredictiveMedium
149File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
150File/xxxxxx.xxxpredictiveMedium
151File/xxxxxxxx.xxxpredictiveHigh
152File/xxxxxxx_xxxx.xxxpredictiveHigh
153File/xxxxxx/xxxxxxxx/xxxxxxxxxxxx/predictiveHigh
154File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
155File/xxxxxxx.xxxpredictiveMedium
156File/xxxxx/xxxxx/xxx/predictiveHigh
157File/xxxxxx-xxxxxx.xxxpredictiveHigh
158File/xxxxxxx/predictiveMedium
159File/xxxx/xxx_xxxx.xxxpredictiveHigh
160File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
161File/xxx/xxx_xxxxxx.xxxpredictiveHigh
162File/xxxx/xxxx_xxxxxxxxx.xxxpredictiveHigh
163File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
164File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
165File/xxxx/xxxxxxxxx.xxxpredictiveHigh
166File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
167File/xxxxxxxxxxx.xxxpredictiveHigh
168File/xxxxx/xxxxxxx.xxxpredictiveHigh
169File/xxxxxxxxxxxxxxpredictiveHigh
170File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
171File/xxxxxxxx/xxxxx.xxxpredictiveHigh
172File/xxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
175File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxx.xxxpredictiveLow
178Filexxxx.xxxpredictiveMedium
179Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
184Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
185Filexxxxx/xxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
188Filexxx/xxx-xx.xpredictiveMedium
189Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
190Filexxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxx/xxxx.xxxpredictiveHigh
196Filexxxxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
197Filexxxxxxxx/xxxxxxx.xpredictiveHigh
198Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
199Filexxxx_xxxxxx.xxxpredictiveHigh
200Filexxxxxxxx.xpredictiveMedium
201Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
202Filexxxx.xpredictiveLow
203Filex-xxxxxx/xxxxxxx.xpredictiveHigh
204Filex:\xxxxxxpredictiveMedium
205Filexxxxxx-xxxxx.xxxpredictiveHigh
206Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
212Filexxxxxxx_xx.xxxpredictiveHigh
213Filexxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
221Filexxxxxxxxx_xxxxxx.xpredictiveHigh
222Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
223Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
224Filexxxxxxx/xxx/xxx/xxxx_xxx.xpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxx.xxpredictiveMedium
228Filexxxxxxx.xxxpredictiveMedium
229Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
230Filexxxxx.xxpredictiveMedium
231Filexxxxxxx.xpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
234Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
235Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
236Filexxx_xxxxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexxxxxx/xxxxxxxxxxxpredictiveHigh
239Filexxxxxxxx.xpredictiveMedium
240Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
241Filexxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxx/xxxx_xxxxxxxx/xxxxxxxx_xxxxxxx.xxxpredictiveHigh
243Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxxxx.xxpredictiveMedium
245Filexxxxx.xxxpredictiveMedium
246Filexxxxx.xxpredictiveMedium
247Filexxxxxxx_xxxx.xxxpredictiveHigh
248Filexxxxx_xxxxxx.xxxpredictiveHigh
249Filexxxxxx-xxxxxxx.xxxpredictiveHigh
250Filexxxxxxxx/xxx/xxxxxx/xxxxxx.xxpredictiveHigh
251Filexxxxxxxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
252Filexxx_xxxxxxxxx.xxxpredictiveHigh
253Filexx/xxx_xxxxxxx.xx.xxxpredictiveHigh
254FilexxxxxxxpredictiveLow
255Filexxxxxx/xxxxxx.xpredictiveHigh
256Filexxxxxx/xxx.xpredictiveMedium
257Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
258Filexx.xxxpredictiveLow
259Filexxxxxxxxx/xxxxxxx.xpredictiveHigh
260Filexxxxx_xxx.xxpredictiveMedium
261Filexxxxxxxxxxxxx.xxxpredictiveHigh
262Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
263Filexxx_xxx.xxpredictiveMedium
264Filexxxxx.xxxpredictiveMedium
265Filexxxxx.xxxpredictiveMedium
266Filexx.xpredictiveLow
267Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
268FilexxxxpredictiveLow
269Filexxxx_xxxxx.xxxpredictiveHigh
270Filexxxxxx_xxxxxx.xxxpredictiveHigh
271Filexxxxxx_xxxx.xxxpredictiveHigh
272Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
273Filexxx/xxxx/xxx-xxxxx.xpredictiveHigh
274Filexxx/xxxx/xxxx.xpredictiveHigh
275Filexxx/xxx/xx_xxx.xpredictiveHigh
276Filexx_xxx.xxxpredictiveMedium
277Filexxxx.xxxpredictiveMedium
278Filexxx_xxxx.xxxpredictiveMedium
279Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
282Filexxxxxxx.xxxpredictiveMedium
283Filexxxxxxxxxxx.xxxxpredictiveHigh
284Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
285Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx.xxpredictiveHigh
286Filexxxxxx_xxx.xxxpredictiveHigh
287Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
288Filexxxxxxx.xxxpredictiveMedium
289Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
290Filexxxxxxx.xpredictiveMedium
291Filexxxxx.xxxpredictiveMedium
292Filexxxxxxxx.xxxpredictiveMedium
293Filexxxxxxxxxxx.xxxpredictiveHigh
294Filexxxxxxxx_xx.xxxpredictiveHigh
295Filexxxxxxxx.xxxpredictiveMedium
296Filexx_x_xxx.xxxpredictiveMedium
297Filexxxx.xxxpredictiveMedium
298Filexxxxxx.xxxpredictiveMedium
299Filexxxx_xxxxxxxx.xxxpredictiveHigh
300Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
301Filexxxxxxxxxx.xxxpredictiveHigh
302Filexxxxxx.xxxpredictiveMedium
303Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
304Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
305Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
306Filexxxxxxxxxxxxxx.xxxxxxpredictiveHigh
307Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
308Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
309Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
310Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
311Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
312Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
313Filexxx_xxxxx_xxxx_xxxxxx.xxxpredictiveHigh
314Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
315Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
316Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
317Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
318Filexxxxxx.xxxpredictiveMedium
319Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
320Filexxxx-xxxxxxx.xxxpredictiveHigh
321Filexxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
322Filexxxx-xxxxx.xxxpredictiveHigh
323Filexxxx-xxxxxxxx.xxxpredictiveHigh
324Filexxxx.xxxxxxxx.xxxpredictiveHigh
325Filexxxxxxxxx.xxxpredictiveHigh
326Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
327Filexxxxxx.xxxpredictiveMedium
328Filexxxxxxxxx.xxxpredictiveHigh
329Filexxxx-xxxxxxxx.xxxpredictiveHigh
330Filexxxxx/xxxxx.xxxpredictiveHigh
331Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
332Filexxxx/xxxxxxxxxxx.xxxxpredictiveHigh
333FilexxxpredictiveLow
334Filexxx.xxxpredictiveLow
335FilexxxxxxpredictiveLow
336Filexxxxxxxxxxx.xxxxpredictiveHigh
337Filexxxxxxxx.xpredictiveMedium
338Libraryxxxxxx.xxxpredictiveMedium
339Libraryxxxxxx.xxxpredictiveMedium
340Libraryxxxxxx.xxxpredictiveMedium
341Libraryxxxxxxxx.xxxpredictiveMedium
342Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
343Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
344Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
345Libraryxxx/xxx_xxxxxxxxxx.xxxpredictiveHigh
346Libraryxxxxxxxxx-x_x.xxxpredictiveHigh
347Libraryxxxxx_xxxxx.xpredictiveHigh
348Libraryxxxx/xxx/xxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
349Libraryxxxxxxx.xxxpredictiveMedium
350Libraryxxx.xxxpredictiveLow
351Libraryxxxxx.xxxpredictiveMedium
352Argument-xxxxxxxxxxxxxpredictiveHigh
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357Argumentxxxxx_xxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364Argumentxxxxx xxxxpredictiveMedium
365ArgumentxxxpredictiveLow
366Argumentxxx_xxx[]predictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371ArgumentxxxpredictiveLow
372Argumentxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxxxxx-xxxxxxpredictiveHigh
378ArgumentxxxxxxxxxxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxxxxxxpredictiveLow
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385ArgumentxxxxxpredictiveLow
386ArgumentxxxpredictiveLow
387ArgumentxxxxxxxxxxpredictiveMedium
388ArgumentxxxxpredictiveLow
389Argumentxxxx/xxxxxx/xxxpredictiveHigh
390Argumentxxxxxx_xxx_xxpredictiveHigh
391ArgumentxxxxxxxpredictiveLow
392ArgumentxxxxxxxxxxxxxpredictiveHigh
393Argumentxxxxxxx/xxxx/xxpredictiveHigh
394ArgumentxxxxxxxpredictiveLow
395Argumentxxx_xxxxpredictiveMedium
396Argumentxxx_xxpredictiveLow
397Argumentx_x/x_x/xxxxxpredictiveHigh
398Argumentx/xxxxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
401ArgumentxxxxxpredictiveLow
402Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
403Argumentxxxxx/xxxxxxxxpredictiveHigh
404ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxxxxxxxxxpredictiveHigh
407Argumentxxxxx_xxxpredictiveMedium
408ArgumentxxxxpredictiveLow
409ArgumentxxxxpredictiveLow
410ArgumentxxxxpredictiveLow
411ArgumentxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxpredictiveLow
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxxxxxxxpredictiveMedium
415ArgumentxxxxpredictiveLow
416Argumentxxxx/xxxxxpredictiveMedium
417ArgumentxxxxxxpredictiveLow
418Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveHigh
419Argumentxxxx/xxpredictiveLow
420Argumentxxxxxxxx/xxxxxxpredictiveHigh
421Argumentxxxx xxxxpredictiveMedium
422ArgumentxxxxxxxxpredictiveMedium
423Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
424Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
425Argumentxxxx_xxxxpredictiveMedium
426Argumentx_xxxxxx_xxxxpredictiveHigh
427ArgumentxxxxxxpredictiveLow
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxpredictiveLow
431ArgumentxxxxpredictiveLow
432ArgumentxxxxxxxxpredictiveMedium
433Argumentxxxx_xxxxpredictiveMedium
434Argumentxxxx_xxxxxpredictiveMedium
435ArgumentxxpredictiveLow
436ArgumentxxpredictiveLow
437Argumentxx/xxxxxxxpredictiveMedium
438Argumentxx/xxxpredictiveLow
439ArgumentxxxxxpredictiveLow
440ArgumentxxxpredictiveLow
441Argumentxxx_xxxpredictiveLow
442ArgumentxxxxxpredictiveLow
443ArgumentxxxxpredictiveLow
444Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
445Argumentxxxxxxxxxxx[xxxx]predictiveHigh
446ArgumentxxxxxxxxxpredictiveMedium
447Argumentxx_xxxxxpredictiveMedium
448Argumentxxx xxxxxpredictiveMedium
449Argumentxxxxxxxx[xx]predictiveMedium
450ArgumentxxxpredictiveLow
451ArgumentxxxxxxxxpredictiveMedium
452ArgumentxxxxpredictiveLow
453ArgumentxxxxpredictiveLow
454ArgumentxxxxxxxxpredictiveMedium
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxpredictiveLow
457Argumentxxx_xxxxxxxpredictiveMedium
458ArgumentxxxpredictiveLow
459ArgumentxxxxxxxpredictiveLow
460ArgumentxxxxxxxxxpredictiveMedium
461ArgumentxxxpredictiveLow
462ArgumentxxxxxxpredictiveLow
463ArgumentxxxxxpredictiveLow
464ArgumentxxxxpredictiveLow
465ArgumentxxxxpredictiveLow
466Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
467Argumentxxxx/xxxxxxx/xxxxxxx_xxxx/xxxxxxxxx_xxxxpredictiveHigh
468Argumentxxxxxxx/xxxxxxxxpredictiveHigh
469ArgumentxxxxxpredictiveLow
470ArgumentxxpredictiveLow
471Argumentxxxxxxxx xxxxxxpredictiveHigh
472Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
473ArgumentxxxxxxxpredictiveLow
474Argumentxxxxx_xxpredictiveMedium
475ArgumentxxxxxxxxxxxxpredictiveMedium
476ArgumentxxxxpredictiveLow
477Argumentxxxx/xxxx_xxpredictiveMedium
478ArgumentxxxxxxxxpredictiveMedium
479Argumentxxxxxxxx/xxxxpredictiveHigh
480ArgumentxxxxxxxxpredictiveMedium
481ArgumentxxxxpredictiveLow
482ArgumentxxxxpredictiveLow
483ArgumentxxxxxpredictiveLow
484Argumentxxxxx_xxxxpredictiveMedium
485ArgumentxxxxxxxpredictiveLow
486Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
487ArgumentxxxpredictiveLow
488Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
489ArgumentxxxxxxxxpredictiveMedium
490Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
491ArgumentxxxxxxxpredictiveLow
492ArgumentxxxxxxxxxpredictiveMedium
493Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
494ArgumentxxxxxxxxxxxxxpredictiveHigh
495ArgumentxxxxxxxxpredictiveMedium
496ArgumentxxxxxxxxxxxxxpredictiveHigh
497Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
498Argumentxxxxxxx_xxxxpredictiveMedium
499ArgumentxxxpredictiveLow
500ArgumentxxxxxxxxpredictiveMedium
501ArgumentxxxxxpredictiveLow
502Argumentxxxxxxxx/xxxxxxpredictiveHigh
503ArgumentxxxxxxxxxxxxxpredictiveHigh
504ArgumentxxxxxxpredictiveLow
505Argumentxxxxxxxx_xxxpredictiveMedium
506ArgumentxxxxxxxxpredictiveMedium
507Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
508Argumentxxx_xxpredictiveLow
509ArgumentxxxxxxxxxxxxxxpredictiveHigh
510Argumentxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
511Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
512ArgumentxxxxxxxpredictiveLow
513ArgumentxxxxxxpredictiveLow
514ArgumentxxxxxxxxxxpredictiveMedium
515Argumentxxxxxx_xxxpredictiveMedium
516ArgumentxxxxxxxxxxpredictiveMedium
517ArgumentxxxxxxxpredictiveLow
518ArgumentxxxxxxxxxxxxxxxpredictiveHigh
519ArgumentxxxxxxxxxpredictiveMedium
520ArgumentxxxxxxxpredictiveLow
521Argumentxxxxxx-xxxpredictiveMedium
522Argumentxxx_xxxxx_xxpredictiveMedium
523ArgumentxxxxxxpredictiveLow
524Argumentxxxx_xxpredictiveLow
525ArgumentxxxpredictiveLow
526ArgumentxxxxxxxxpredictiveMedium
527ArgumentxxxxpredictiveLow
528ArgumentxxxxxxxxxpredictiveMedium
529ArgumentxxxxpredictiveLow
530ArgumentxxxxxpredictiveLow
531Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
532Argumentxxxx_xxpredictiveLow
533ArgumentxxxxxxxxxxpredictiveMedium
534Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
535ArgumentxxxxxxxxxxxpredictiveMedium
536Argumentxxx_xxxxxxpredictiveMedium
537ArgumentxxxxxxxpredictiveLow
538ArgumentxxxxxxxxxxxxpredictiveMedium
539ArgumentxxxxxxxpredictiveLow
540ArgumentxxxpredictiveLow
541ArgumentxxxxpredictiveLow
542ArgumentxxxxpredictiveLow
543ArgumentxxxxxxxxpredictiveMedium
544ArgumentxxxxxxxxpredictiveMedium
545Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
546Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
547Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
548ArgumentxxxxpredictiveLow
549ArgumentxxxxxxxpredictiveLow
550Argumentxxx_xxxpredictiveLow
551ArgumentxxxxxpredictiveLow
552ArgumentxxxxxxxpredictiveLow
553Input Value%xx%xx%xx%xxxxx%xxxxx%xxx+xxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xxpredictiveHigh
554Input Value,xxxx(),x,xpredictiveMedium
555Input Value/%xxpredictiveLow
556Input Value/../predictiveLow
557Input Value/;xxxxxpredictiveLow
558Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
559Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
560Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
561Input Value;xxxxxxpredictiveLow
562Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
563Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh
564Input Value<xxx xxx="x" xxxxxxx="xxxx.xxx='xxxxx://xxxx-xxxxxxx-xxx?x=' + xxxxxxxx.xxxxxx;">predictiveHigh
565Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
566Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
567Input ValuexxxxxxxxxxpredictiveMedium
568Input Valuexxxxxxx -xxxpredictiveMedium
569Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
570Network PortxxxxpredictiveLow
571Network PortxxxxxpredictiveLow
572Network Portxxx/xxxxpredictiveMedium

References (27)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!