Niger Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en684
es214
fr30
sv14
pt14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Apple iOS26
Apple iPadOS24
WordPress14
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.22CVE-2020-12440
2Adobe Acrobat Reader out-of-bounds write7.06.9$25k-$100k$5k-$25kHighOfficial Fix0.058880.04CVE-2023-26369
3PAD Site Scripts rss.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.03CVE-2009-3191
4WireGuard Client denial of service4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2023-35838
5AnyDesk Portable Mode gcapi.dll uncontrolled search path6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.02CVE-2020-35483
6Malwarebytes Binisoft Windows Firewall Control Restrictions wfc.exe access control6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-36631
7Apple watchOS Shortcut path traversal5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.06CVE-2024-27821
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
9Microsoft Windows Print Spooler EmeraldThread input validation10.09.5$25k-$100k$0-$5kHighOfficial Fix0.971130.04CVE-2010-2729
10Malwarebytes Antimalware Local Privilege Escalation7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.04CVE-2024-6260
11ZZCMS list.php path traversal6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003760.02CVE-2024-7924
12Toyota RAV4 ECU Message injection6.86.8$0-$5k$0-$5kHighNot Defined0.000880.04CVE-2023-29389
13Apple iOS/iPadOS IOSurfaceAccelerator out-of-bounds write8.38.2$25k-$100k$5k-$25kHighOfficial Fix0.004900.00CVE-2023-28206
14Oracle WebLogic Server Core information disclosure7.57.3$5k-$25k$0-$5kHighOfficial Fix0.036050.05CVE-2023-21839
15Zyxel AX7501-B0 FTP Server file access3.33.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-45440
16Sencha Ext JS XSS Protection getTip cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000920.02CVE-2018-8046
17Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000470.02CVE-2023-36434
18Apple macOS Archive race condition6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.06CVE-2024-27876
19Apple iOS/iPadOS ActionKit access control6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000530.00CVE-2021-30763
20Apple watchOS ActionKit access control4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2021-30763

IOC - Indicator of Compromise (68)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.56r-56-61-62-5.consumer-pool.prcdn.netNiger Unknown01/06/2023verifiedMedium
25.62.63.48r-48-63-62-5.consumer-pool.prcdn.netNiger Unknown01/06/2023verifiedMedium
341.78.116.0Niger Unknown01/06/2023verifiedLow
441.138.32.0Niger Unknown01/06/2023verifiedLow
541.190.228.0Niger Unknown01/06/2023verifiedLow
641.203.128.0Niger Unknown01/06/2023verifiedLow
741.207.106.0Niger Unknown01/22/2025verifiedHigh
841.221.217.0Niger Unknown01/06/2023verifiedLow
945.12.70.163foursome.alltieinc.comNiger Unknown01/06/2023verifiedMedium
1045.12.71.163Niger Unknown01/06/2023verifiedMedium
1145.59.178.0Niger Unknown01/06/2023verifiedLow
1245.221.28.0Niger Unknown01/06/2023verifiedLow
1357.82.150.0Niger Unknown03/07/2023verifiedMedium
1457.84.80.0Niger Unknown01/06/2023verifiedLow
15XX.XX.XX.XXxxxx Xxxxxxx05/24/2023verifiedMedium
16XX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedMedium
17XX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedMedium
18XX.XXX.XXX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
19XX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedMedium
20XX.XX.XXX.XXXxxxxxx-xxx.xxx.xx.xx.xx-xxxx.xxxxXxxxx Xxxxxxx05/24/2023verifiedHigh
21XXX.XXX.XX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
22XXX.XXX.XX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
23XXX.XXX.XXX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
24XXX.XXX.X.XXxxxx Xxxxxxx05/24/2023verifiedMedium
25XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedMedium
26XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedMedium
27XXX.XXX.XX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
28XXX.XXX.XX.XXxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
33XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
34XXX.XXX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XXX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XXX.XX.XXxxxx Xxxxxxx01/22/2025verifiedHigh
37XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedMedium
38XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
39XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
40XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
41XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
42XXX.XX.XX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
43XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
44XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
45XXX.XX.XX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
46XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
47XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
48XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
49XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
50XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedLow
51XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedLow
52XXX.XX.XXX.XXXXxxxx Xxxxxxx01/22/2025verifiedVery High
53XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
54XXX.XX.XXX.XXXxxxx Xxxxxxx01/22/2025verifiedVery High
55XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedLow
56XXX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedMedium
57XXX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedLow
58XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedLow
59XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
60XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
61XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/22/2025verifiedVery High
62XXX.XXX.XX.XXXxxxx.xxXxxxx Xxxxxxx01/06/2023verifiedMedium
63XXX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedMedium
64XXX.XX.XXX.XXXXxxxx Xxxxxxx01/06/2023verifiedMedium
65XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxx Xxxxxxx01/06/2023verifiedLow
66XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/06/2023verifiedMedium
67XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedMedium
68XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx05/24/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (411)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin/predictiveLow
3File/Admin/adminlogin.phppredictiveHigh
4File/admin/blood/update/B+.phppredictiveHigh
5File/admin/index.phppredictiveHigh
6File/admin/newsletter.phppredictiveHigh
7File/admin/orders/update_status.phppredictiveHigh
8File/admin/overtime_add.phppredictiveHigh
9File/admin/pages/sections_save.phppredictiveHigh
10File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
11File/admin/settings/save.phppredictiveHigh
12File/admin/update_user.phppredictiveHigh
13File/admin/update_users.phppredictiveHigh
14File/admin/vote_edit.phppredictiveHigh
15File/bbdms/admin/update-contactinfo.phppredictiveHigh
16File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
17File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/gui.cgipredictiveHigh
20File/classes/Master.php?f=save_inquirypredictiveHigh
21File/collection/allpredictiveHigh
22File/config,admin.jsppredictiveHigh
23File/contact_process.phppredictiveHigh
24File/conversation/uploadpredictiveHigh
25File/core/config-revisionspredictiveHigh
26File/detailed.phppredictiveHigh
27File/devinfopredictiveMedium
28File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
29File/endpoint/Add.phppredictiveHigh
30File/endpoint/delete.phppredictiveHigh
31File/forum/away.phppredictiveHigh
32File/goform/formSetQoSpredictiveHigh
33File/goform/formSetRoutepredictiveHigh
34File/goform/formSetWizardSelectModepredictiveHigh
35File/goform/saveParentControlInfopredictiveHigh
36File/goform/setBlackRulepredictiveHigh
37File/goform/setMacFilterpredictiveHigh
38File/goform/setSnmpInfopredictiveHigh
39File/grade/report/grader/index.phppredictiveHigh
40File/healthcare/Admin/consulting_detail.phppredictiveHigh
41File/HNAP1/predictiveLow
42File/hospital_activities/birth/formpredictiveHigh
43File/I/list.phppredictiveMedium
44File/index.phppredictiveMedium
45File/index.php/admins/Fields/get_fields.htmlpredictiveHigh
46File/index.php?page=tenantspredictiveHigh
47File/login.php?do=loginpredictiveHigh
48File/mgm_dev_reset.asppredictiveHigh
49File/xxxxx/xxxxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
52File/xxxxxx-xxxx.xxxpredictiveHigh
53File/xxx/xxxxxx/xxxxxxxxxxxxx/xxx/xxx-xxx-x.x.x.xxxpredictiveHigh
54File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
55File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
56File/xxxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxxx/predictiveHigh
58File/xxxxxxxx.xxxpredictiveHigh
59File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxx-xxx/xxx.xxxx#/xxxxxx/xxxxxpredictiveHigh
61File/xxx-xx-xxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
63File/xxxxxxxx.xxxpredictiveHigh
64File/xxxxxx.xxxpredictiveMedium
65File/xxxxxx.xxxpredictiveMedium
66File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
68File/xxxx-xxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
70File/xxx/predictiveLow
71File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
72File/xxxx/xxx-xxxxx.xxxpredictiveHigh
73File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
75File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
76File/xx/xxx-xxxxxxpredictiveHigh
77File/xxx/xxx/xxxxxxpredictiveHigh
78File/xxx/xxx/xxx.xxxpredictiveHigh
79File/xxx/xxxxxx_xxxxxpredictiveHigh
80File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
81File/xxxx/xxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
82File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
83File/xx/xxxxx.xxxpredictiveHigh
84Filex/x_xxxx.x/xxxxxx/xxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxx.xxxpredictiveLow
88Filexxxxx-xxxx.xxxpredictiveHigh
89Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
90Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
96Filexxxxx-xxx.xpredictiveMedium
97Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexx-xxxxx.xxxpredictiveMedium
100Filexx_xxxxx.xxxpredictiveMedium
101Filexx_xxxxxxxxx.xxxpredictiveHigh
102Filexx_xxxx_xxxxxx.xxxpredictiveHigh
103Filexx_xxxx_xxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
110Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
112Filexxxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxx/xx-xxxxxxxxx/xx-xxxxxxxxx-xxxx.xxpredictiveHigh
115Filexxxx_xxxx.xxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxx.xxxpredictiveHigh
120Filexxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveHigh
125Filexxxxxxxx.xpredictiveMedium
126Filexxxxx.xxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexx.xxxxx.xxxpredictiveMedium
129Filexxxx_xx.xxpredictiveMedium
130Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxx/xxxpredictiveMedium
132Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134FilexxxxxxxxpredictiveMedium
135Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
136Filexxx/xxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
140Filexxxx.xpredictiveLow
141Filexxxxxx/xxx/xxxx.xpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxx.xpredictiveLow
144Filexx.xxxpredictiveLow
145Filexxxxxx_x.xx.xpredictiveHigh
146Filexxxxxx/xxxxxxx.xpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxx.xxxpredictiveMedium
152Filexx.xpredictiveLow
153Filexx.xxxpredictiveLow
154Filexx/xxxxxxxx.xxxpredictiveHigh
155Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxx_xxxxxx.xxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
164Filexxxxxxxxxxx.xxxpredictiveHigh
165Filexxx.xxxpredictiveLow
166Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxx_xxx.xxxpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexx-xxxx.xxxpredictiveMedium
173Filexxxxx-xxxxxxx.xpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxx/xxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxx.xxxpredictiveLow
181Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
182Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
183Filexxxxxx.xxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxx/xxxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
193Filexx_xxxxxxxxxxxxxxxx.xpredictiveHigh
194Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
195Filexxxxxx_xxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxx_xxxxx/xxxxxxxxxx-xxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveHigh
207Filexxxxx/xxxxx.xxxpredictiveHigh
208Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxx_xxxxxxx.xxxpredictiveHigh
211Filexxxxxx.xxxpredictiveMedium
212Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxx.xxxpredictiveLow
214Filexxxxxxxx.xxxpredictiveMedium
215Filexx-xxxx.xxxpredictiveMedium
216Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
217Filexx-xxxxx.xxxpredictiveMedium
218Filexx_xxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxxpredictiveMedium
220Filexx_xxxx_xxxx_*.xxxpredictiveHigh
221Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
222Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
223File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
224Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
225Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
226Libraryxxxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxxx.xxxpredictiveMedium
228Libraryxxxxx.xxxpredictiveMedium
229Libraryxxxxxx.xxxpredictiveMedium
230Libraryxxxx.xxxpredictiveMedium
231Libraryxxxxxxxx_.xxxpredictiveHigh
232Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxxxxxx_xxx.xxxpredictiveHigh
234Libraryxxxxxxxx.xxxpredictiveMedium
235Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
236Libraryxxxxxxx.xxxpredictiveMedium
237Libraryxxxxxxxxxxx.xxxpredictiveHigh
238Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
239ArgumentxxxxxxpredictiveLow
240Argumentxxxxxx=xxxxpredictiveMedium
241Argumentxxxxxxxx_xxxxxxxpredictiveHigh
242ArgumentxxxxxxxpredictiveLow
243Argumentxxxxx_xxpredictiveMedium
244Argumentxxxxx_xxxxpredictiveMedium
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxpredictiveMedium
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxpredictiveLow
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxx_xxpredictiveLow
259Argumentxx_xxpredictiveLow
260Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
261ArgumentxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
266Argumentxxxxxxxxxx_xxpredictiveHigh
267Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxx-xxxxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272Argumentxxxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxxxxxxxxpredictiveHigh
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxxxpredictiveMedium
280Argumentxxxx/xxxxxx/xxxpredictiveHigh
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283Argumentx/xxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argumentxxxxx/xxxxx_xxxxpredictiveHigh
287Argumentxxxxx/xxxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxx_xxxxpredictiveHigh
295ArgumentxxxxxpredictiveLow
296ArgumentxxxpredictiveLow
297Argumentxxxxx_xxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxpredictiveLow
302ArgumentxxpredictiveLow
303Argumentxx/xxxxpredictiveLow
304Argumentxx/xxxxxpredictiveMedium
305Argumentxx/xxxxx/xxxpredictiveMedium
306Argumentxxxxxxx_xxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxpredictiveLow
309Argumentxxx_xxxxxxxxpredictiveMedium
310Argumentxx_xxxxxxx/xx_xxxxxxpredictiveHigh
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313Argumentxxxxxxxx/xxxxxxpredictiveHigh
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
317ArgumentxxxxxpredictiveLow
318Argumentxxxxxx_xxxx_xxxxpredictiveHigh
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxx_xxxxpredictiveMedium
322Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
323Argumentxxx_xxxx_xxxxpredictiveHigh
324Argumentxxx_xxpredictiveLow
325Argumentxxxxxxxxx/xxxxxx/xxxxxxxxxpredictiveHigh
326Argumentxxxxxx xxxxxpredictiveMedium
327Argumentxxxxx_xxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxxxpredictiveLow
330Argumentxxxx xxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
332Argumentxxx_xxxxx_xxpredictiveMedium
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340Argumentxxxx_xxpredictiveLow
341ArgumentxxxxxpredictiveLow
342Argumentxxxx_xxxxxxpredictiveMedium
343Argumentxxxxxxx xxxxxpredictiveHigh
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346ArgumentxxpredictiveLow
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxpredictiveLow
351Argumentxxx_xxxxxpredictiveMedium
352ArgumentxxxxxxpredictiveLow
353Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
354ArgumentxxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxpredictiveMedium
356Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveHigh
357ArgumentxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
361ArgumentxxxxpredictiveLow
362Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
363ArgumentxxxxxxxxxpredictiveMedium
364Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
367Argumentxxx_xxxxpredictiveMedium
368ArgumentxxxxxpredictiveLow
369ArgumentxxxpredictiveLow
370Argumentxxxx_xxpredictiveLow
371Argumentxx_xxx[xxxxxx]predictiveHigh
372ArgumentxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxpredictiveLow
375ArgumentxxxxpredictiveLow
376Argumentxxxx_xxpredictiveLow
377Argumentx/xpredictiveLow
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383Argumentxxxx-xxxxxpredictiveMedium
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
387ArgumentxxxxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxx_xxpredictiveLow
390Argumentxxxx_xxxpredictiveMedium
391Argumentxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393ArgumentxxxxpredictiveLow
394Argumentxxxxxxx xxxxxxpredictiveHigh
395Argumentxxxx->xxxxxxxpredictiveHigh
396Argumentx-xxxxxxxxx-xxxpredictiveHigh
397Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
398Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
399Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveHigh
400Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
401Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
402Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
403Input ValuexxxxxxxxxxxpredictiveMedium
404Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
405Pattern/xxxxxxxxx/predictiveMedium
406Pattern|xx|predictiveLow
407Network Portxxxx xxxxpredictiveMedium
408Network Portxxx/xx (xxxxxx)predictiveHigh
409Network Portxxx/xxxxpredictiveMedium
410Network Portxxx/xxxxpredictiveMedium
411Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!