Norfolk Island Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en890
zh46
ru16
ar14
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Apple iOS16
Apple iPadOS16
WordPress14
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.14CVE-2020-12440
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140281.40CVE-2007-1287
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.96
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.61CVE-2010-0966
5EmbedThis GoAhead login injection7.97.9$0-$5k$0-$5kNot definedNot defined 0.155210.07CVE-2019-16645
6Microsoft IIS Frontpage Server Extensions shtml.dll Username information disclosure5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.016240.00CVE-2000-0114
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.66CVE-2006-6168
8Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.96
9LG GAMP-7100/GAPM-7200/GAPM-8000 Log File gapm7100_${today's_date}.log information disclosure6.46.3$5k-$25k$0-$5kNot definedWorkaround 0.009520.07CVE-2019-7404
10pdfkit URL command injection8.18.1$0-$5k$0-$5kNot definedNot definedexpected0.895040.09CVE-2022-25765
11Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.61CVE-2014-4078
12WPS Hide Login Plugin Secret Login Page options.php access control6.96.7$0-$5k$0-$5kNot definedOfficial fixexpected0.896030.07CVE-2021-24917
13PHPOutsourcing IdeaBox include.php code injection7.36.4$0-$5k$0-$5kUnprovenUnavailable 0.027860.00CVE-2008-5199
14AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot definedNot defined 0.002440.04CVE-2018-10245
15Ignition Automation Ignition ParameterVersionJavaSerializationCodec deserialization9.89.8$0-$5k$0-$5kNot definedNot defined 0.024730.00CVE-2023-39475
16Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial fix 0.039760.04CVE-2023-23415
17Ibrow News Desk newsdesk.cgi path traversal5.35.3$0-$5k$0-$5kNot definedNot defined 0.034630.02CVE-2001-0231
18SQLite SQLite3 make alltest sqlite3session.c sessionReadRecord heap-based overflow6.15.9$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000830.00CVE-2023-7104
19Precurio Xinha Plugin ExtendedFileManager.php path traversal8.58.5$0-$5k$0-$5kNot definedNot defined 0.010060.00CVE-2016-10759
20Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot definedNot defined 0.154890.52CVE-2020-1927

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.156r-156-56-62-5.consumer-pool.prcdn.netNorfolk Island Unknown01/06/2023verifiedMedium
25.62.58.148r-148-58-62-5.consumer-pool.prcdn.netNorfolk Island Unknown01/06/2023verifiedMedium
345.12.70.164corpc-aahbean.alltieinc.comNorfolk Island Unknown01/06/2023verifiedMedium
445.12.71.164Norfolk Island Unknown01/06/2023verifiedMedium
546.36.200.206Norfolk Island Unknown01/06/2023verifiedMedium
646.36.200.208Norfolk Island Unknown01/06/2023verifiedMedium
746.36.200.210Norfolk Island Unknown01/06/2023verifiedMedium
8103.43.204.0Norfolk Island Unknown01/06/2023verifiedLow
9104.28.12.21Norfolk Island Unknown01/22/2025verifiedVery High
10XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
11XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
12XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
13XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
14XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
15XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
16XXX.XX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
17XXX.XX.XXX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
18XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
19XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
20XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
21XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
22XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
23XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
24XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
25XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
26XXX.XXX.XX.XXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedLow
27XXX.XX.X.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
28XXX.XX.XX.XXXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
29XXX.XXX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
30XXX.XXX.XX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
31XXX.XX.XXX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
32XXX.XX.XXX.XXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
33XXX.XX.XXX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
34XXX.XX.XXX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
35XXX.XX.XXX.XXXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
37XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
38XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxx Xxxxxxx01/22/2025verifiedVery High
39XXX.XX.XX.XXXXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedMedium
40XXX.XX.XXX.XXXXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedMedium
41XXX.XX.XXX.XXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedLow
42XXX.XX.XXX.XXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedLow
43XXX.XXX.XXX.XXxxxxxx Xxxxxx Xxxxxxx01/06/2023verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-41Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES(X86)%\SteampredictiveHigh
2File.git/predictiveLow
3File/Admin/changepassword.phppredictiveHigh
4File/admin/index2.htmlpredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/manage_academic.phppredictiveHigh
7File/admin/upload.phppredictiveHigh
8File/admin/user/user-move-run.phppredictiveHigh
9File/adminapi/system/crudpredictiveHigh
10File/ajax_city.phppredictiveHigh
11File/analysisProject/pagingQueryDatapredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/snapshots/predictiveHigh
14File/api/sys/loginpredictiveHigh
15File/api/upload.phppredictiveHigh
16File/api/wizard/getWifiNeighbourpredictiveHigh
17File/ari/asterisk/variablepredictiveHigh
18File/backend/register.phppredictiveHigh
19File/blogpredictiveLow
20File/car-rental-management-system/admin/view_car.php=predictiveHigh
21File/category/order/hits/copyright/46/finish/1/list/1predictiveHigh
22File/CDGServer3/logManagement/backupLogDetail.jsppredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/wlogin.cgipredictiveHigh
25File/change-password.phppredictiveHigh
26File/config/config.jsonpredictiveHigh
27File/control/register_case.phppredictiveHigh
28File/debug/pprofpredictiveMedium
29File/dottie.jspredictiveMedium
30File/downloadpredictiveMedium
31File/dtale/chart-data/1predictiveHigh
32File/etc/hosts.denypredictiveHigh
33File/forum/away.phppredictiveHigh
34File/goform/setcfmpredictiveHigh
35File/HNAP1predictiveLow
36File/index.php/ccm/system/file/uploadpredictiveHigh
37File/index.php?menu=asterisk_clipredictiveHigh
38File/index/ajax/langpredictiveHigh
39File/jeecg-boot/jmreport/showpredictiveHigh
40File/kortex_lite/control/edit_profile.phppredictiveHigh
41File/listplace/user/ticket/createpredictiveHigh
42File/login.php?m=admin&c=Field&a=channel_editpredictiveHigh
43File/messageboard/view.phppredictiveHigh
44File/modules/projects/vw_files.phppredictiveHigh
45File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
46File/phppath/phppredictiveMedium
47File/portal/search.htmpredictiveHigh
48File/pro/common/downloadpredictiveHigh
49File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
50File/xxxxxx/xxx/xx/xxxxxpredictiveHigh
51File/xxxx.xxxpredictiveMedium
52File/xxxxxxxxx/xxxxx_xxxx/xxxxxxxxpredictiveHigh
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxx/xxxxx/xxx_xxxxpredictiveHigh
56File/xxxxxxx/predictiveMedium
57File/xxxxxx-xxxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
59File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
60File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
61Filex.x.x.xxxxpredictiveMedium
62Filexxxxxxxx/xxx/xxxxxxxx/xxxxxxxx_xxxxxxx.xpredictiveHigh
63Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxx.xxxpredictiveHigh
66Filexxx_xxxx.xxxpredictiveMedium
67Filexxxxx-xxxx.xxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx/xxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxx.xxxpredictiveLow
75Filexxxx_xxxxx.xxxpredictiveHigh
76Filexxxxx_xxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx.xxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
89Filexxx-xxx/xxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
92Filexxxxxx/xxx.xpredictiveMedium
93Filexxxxx-xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
98Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxx/xxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
102Filexxxxxx.xpredictiveMedium
103Filexxxx/xxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxx/xxx/xxx.xpredictiveHigh
107Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
108Filexxxxxxxx.xxpredictiveMedium
109Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx_xxxx.xxxpredictiveHigh
112Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
113Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
114Filexxxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
116Filexxxx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxx_xx.xxpredictiveMedium
122Filexx_xxx_xx.xpredictiveMedium
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
124Filexx.xxxpredictiveLow
125Filexxxxxx/xxxxxpredictiveMedium
126FilexxpredictiveLow
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
129Filexxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
131Filexxx/xxxxxx.xxxpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxx.xxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxx/xxxxxx/xxxxxxxxxxx/xxxx/xxx.x.x.x/xxxx/xx/xxxxxx/predictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxx.xxx.xxxpredictiveMedium
138Filexxxxxx.xxxpredictiveMedium
139Filexxxxxxx.xxxpredictiveMedium
140Filexx_xxxxx.xpredictiveMedium
141Filexxxx_xxxx.xxxpredictiveHigh
142Filexxx.xxxpredictiveLow
143Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
144Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
146Filexx.xxpredictiveLow
147Filexxx/xxx/xxxxxxx_xxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
149Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
150Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxxpredictiveMedium
153Filexxxxx.xxx?xxxxxxxxxxpredictiveHigh
154Filexxxx.xpredictiveLow
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexx/xxxxxxxx.xpredictiveHigh
159Filexxxxxxx/xxxx/xxxx.xxxxx.xxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
161Filexxxxxx_xx.xxxpredictiveHigh
162Filexxx_xxxxxxxx.xxxpredictiveHigh
163Filexxx_xxxxxx.xxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveHigh
166Filexxx-xxxxxx.xpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxx_xxxxxxxx.xpredictiveHigh
170Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxx_xxxxx.xxxpredictiveHigh
172Filexxxxx/_xxxxx.xxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxx/xxxx.xxxpredictiveMedium
175Filexxxx_xxxxxxxx.xxxpredictiveHigh
176Filexxx/xxxx/xxxx.xxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxxx.xxxxpredictiveHigh
181Filexxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xpredictiveMedium
186Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
192Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
193Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
198Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
204Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
206Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxx/xxxx.xxpredictiveMedium
208Filexxxxx_xxxxx.xxxpredictiveHigh
209Filexxxx_xxx.xxxpredictiveMedium
210Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxx_xxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxx_xxxxxxxx.xpredictiveHigh
218Filexxx_xxxx.xpredictiveMedium
219Filexxxx-xxxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx-x-x-x.xxxpredictiveHigh
222Filexxxxxx.xxxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
228Filexxxx.xxxpredictiveMedium
229Filexxxx-xxx.xxxpredictiveMedium
230Filexxxx-xxx.xxx xxxxxxpredictiveHigh
231FilexxxxxxpredictiveLow
232Filexxxxx.xxxpredictiveMedium
233Filexx-xxxx.xxxpredictiveMedium
234Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexx-xxxxx.xxxpredictiveMedium
237Filexx-xxxxxxxxx.xxxpredictiveHigh
238Filexxx/xxx.xpredictiveMedium
239Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
240Filexxx.xxxpredictiveLow
241FilexxxxxxxpredictiveLow
242File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
243File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
244Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
245Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
246Libraryxxxxx.xxxpredictiveMedium
247Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
248Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
249Libraryxx/xxx.xxx.xxxpredictiveHigh
250Libraryxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxx.xxxpredictiveMedium
252Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
253Argument-xpredictiveLow
254Argumentxx/xxpredictiveLow
255Argumentxxxxxxxx_xxxxpredictiveHigh
256ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxxxxxpredictiveMedium
259Argumentxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxpredictiveMedium
263Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxpredictiveMedium
267Argumentxxx_xxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxx_xxpredictiveLow
272Argumentxxxxxxx_xxpredictiveMedium
273Argumentxxxx_xxxpredictiveMedium
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxxxpredictiveHigh
277Argumentxxxxxx_xxpredictiveMedium
278ArgumentxxxxxxxxxxxxxxpredictiveHigh
279Argumentxxxx_xxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxxxpredictiveMedium
284Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288Argumentxxxxxxxxx_xxxxpredictiveHigh
289Argumentxxx_x_xxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxx_xxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296Argumentxxx_xxxxpredictiveMedium
297Argumentxxxxxxxx_xxxxpredictiveHigh
298Argumentxxxxxxxx.xxxxxxxxxxxxx.xxxpredictiveHigh
299Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
300Argumentx_xxxxpredictiveLow
301ArgumentxxxxxpredictiveLow
302Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305Argumentxxxxx_xxxpredictiveMedium
306Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
307Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxxxxpredictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313Argumentxxxxx xxxxpredictiveMedium
314Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
315Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
316Argumentxxxxxxxxx/xxxxxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxx_xxxxxxxxpredictiveHigh
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxx_xxxxpredictiveLow
329Argumentxx_xxxxxxxxpredictiveMedium
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx_xxpredictiveMedium
335ArgumentxxxxxxxxxxxxxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxx_xxxxxxx_xxxpredictiveHigh
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxx_xxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353Argumentxxxxx_xxxx_xxxpredictiveHigh
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxxxxx_xxxpredictiveMedium
356Argumentxxxx_xxxxpredictiveMedium
357ArgumentxxxxxxxxxxxpredictiveMedium
358Argumentxx_xxxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxx_xxxpredictiveMedium
361ArgumentxxxxxpredictiveLow
362Argumentxxxxxxx_xxpredictiveMedium
363ArgumentxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxxxxxpredictiveMedium
366Argumentxxxxx_xxxxxxxxpredictiveHigh
367ArgumentxxxxpredictiveLow
368Argumentxxxxxxxx_xx_xxpredictiveHigh
369Argumentxxxxxxx.xxx.xxxxpredictiveHigh
370Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373Argumentxxxxxx_xxxpredictiveMedium
374ArgumentxxxpredictiveLow
375Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxpredictiveLow
379ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
380ArgumentxxxxxxpredictiveLow
381Argumentxx_xxpredictiveLow
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxpredictiveLow
385Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
390ArgumentxxxxpredictiveLow
391ArgumentxxxxpredictiveLow
392Argumentxxxx xxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
395Argumentxxxxx[_xxxxxxxx]predictiveHigh
396ArgumentxxxxxpredictiveLow
397ArgumentxxpredictiveLow
398Argumentxxx_xxxxxxxx_xxxpredictiveHigh
399ArgumentxxxxxxxxxxxpredictiveMedium
400Argumentx_xx_xxxxxxpredictiveMedium
401Argumentxxxx xxxxpredictiveMedium
402Input Value'"xpredictiveLow
403Input Value.%xx.../.%xx.../predictiveHigh
404Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
405Input ValuexxxxxxxxpredictiveMedium
406Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
407Input Value?<!xxxxxx?predictiveMedium
408Input Valuexxxxx_xxxpredictiveMedium
409Input ValuexxxxxxxxxxpredictiveMedium
410Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
411Pattern/xxxpredictiveLow
412Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
413Network Portxxx/xxpredictiveLow
414Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!