NSA Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en904
de26
es20
sv10
pl10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows48
Apple Mac OS X30
Google Android20
WordPress16
Linux Kernel14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.14CVE-2020-12440
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.52CVE-2006-6168
4SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000940.23CVE-2024-1875
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
6SourceCodester Library Management System index.php sql injection7.16.9$0-$5kCalculatingProof-of-ConceptNot defined 0.000560.02CVE-2022-2492
7Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.097610.06CVE-2022-27228
8Bram Korsten Note editor.php Reflected cross site scripting5.25.0$0-$5k$0-$5kNot definedNot defined 0.002400.02CVE-2017-9289
9Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.001670.06CVE-2008-4879
10Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.00CVE-2017-0055
11Cisco IOS NTP Interface Queue input validation7.57.3$25k-$100k$0-$5kNot definedOfficial fix 0.007430.03CVE-2016-1478
12Peplink Balance Cookie admin.cgi sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.638150.00CVE-2017-8835
13Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000290.06CVE-2025-3318
14PHPWind goto.php redirect6.36.3$0-$5kCalculatingNot definedNot defined 0.004000.09CVE-2015-4134
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.23
16X2Engine X2CRM File Upload ProfileController.php actionUploadPhoto unrestricted upload7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.068550.05CVE-2014-2664
17Microsoft Windows improper authentication6.56.2$25k-$100k$0-$5kNot definedOfficial fix 0.226830.00CVE-2004-0540
18Elegant Themes Bloom Plugin privileges management7.57.4$0-$5k$0-$5kNot definedOfficial fix 0.002020.05CVE-2016-11003
19Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.012000.09CVE-2004-1386
20OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.06CVE-2016-6210

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • BOUNDLESS INFORMANT

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
131.6.17.94NSABOUNDLESS INFORMANT09/22/2021verifiedLow
237.72.168.8484.168.72.37.static.swiftway.netNSABOUNDLESS INFORMANT09/22/2021verifiedLow
337.130.229.100uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedLow
437.130.229.101uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedLow
537.220.10.28h37-220-10-28.host.redstation.co.ukNSABOUNDLESS INFORMANT09/22/2021verifiedLow
650.115.118.140sfaaa.netNSABOUNDLESS INFORMANT09/22/2021verifiedLow
750.115.119.172327377ac.setaptr.netNSABOUNDLESS INFORMANT09/22/2021verifiedLow
8XX.X.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
9XX.XX.XX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
10XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
11XX.XX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
12XX.XXX.XX.XXxxxxxx.xx-xxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
13XX.XX.XX.XXXxxx-xx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
14XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
15XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
16XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
17XX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
18XX.XXX.XX.XXxx.xxxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
19XXX.XXX.XX.XXXxxxxxxxx-xxxxxx.xxxxxxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
20XXX.XXX.XX.XXXxxxxxxxx.xx.xxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
21XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
23XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
24XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
25XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
26XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
27XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
28XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
29XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
30XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow
31XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedLow

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (485)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/about.phppredictiveMedium
3File/admin-ajax.php?action=eps_redirect_savepredictiveHigh
4File/admin.phppredictiveMedium
5File/admin.php/accessory/filesdel.htmlpredictiveHigh
6File/admin/predictiveLow
7File/Admin/add-student.phppredictiveHigh
8File/admin/api/theme-edit/predictiveHigh
9File/admin/create_product.phppredictiveHigh
10File/admin/index3.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/manage-users.phppredictiveHigh
13File/admin/photo.phppredictiveHigh
14File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
15File/anony/mjpg.cgipredictiveHigh
16File/api/wizard/setsyncpppoecfgpredictiveHigh
17File/application/plugins/controller/Upload.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/authpredictiveLow
20File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
21File/catcompany.phppredictiveHigh
22File/cms/category/listpredictiveHigh
23File/dashboard/view-chair-list.phppredictiveHigh
24File/Default/BdpredictiveMedium
25File/ebics-server/ebics.aspxpredictiveHigh
26File/egroupware/index.phppredictiveHigh
27File/etc/hostspredictiveMedium
28File/etc/shadow.samplepredictiveHigh
29File/filemanager/upload.phppredictiveHigh
30File/forms/doLoginpredictiveHigh
31File/forum/away.phppredictiveHigh
32File/general/address/private/address/query/delete.phppredictiveHigh
33File/GponForm/device_Form?script/predictiveHigh
34File/GponForm/fsetup_FormpredictiveHigh
35File/GponForm/usb_restore_Form?script/predictiveHigh
36File/hrm/employeeview.phppredictiveHigh
37File/html/device-idpredictiveHigh
38File/importexport.phppredictiveHigh
39File/includes/decorators/global-translations.jsppredictiveHigh
40File/index.phppredictiveMedium
41File/index/ajax/langpredictiveHigh
42File/loginsave.phppredictiveHigh
43File/param.file.tgzpredictiveHigh
44File/product_list.phppredictiveHigh
45File/public_html/users.phppredictiveHigh
46File/resolvepredictiveMedium
47File/secure/QueryComponent!Default.jspapredictiveHigh
48File/see_more_details.phppredictiveHigh
49File/server-statuspredictiveHigh
50File/setSystemAdminpredictiveHigh
51File/spip.phppredictiveMedium
52File/uncpath/predictiveMedium
53File/user/s.phppredictiveMedium
54File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
55File/WEB-INF/web.xmlpredictiveHigh
56File/wireless/guestnetwork.asppredictiveHigh
57File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
58Filexxxx_xxx_xxxxxxx.xxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxx-xxxxxx-xxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxx_xxx_xxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
71Filexxxxx/xxxxx/xxxpredictiveHigh
72Filexxxxx_xxxxx.xxxpredictiveHigh
73Filexxxx-xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
75Filexxxxx_xxxxxx.xxxpredictiveHigh
76Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
79Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxx.xxx.xxxpredictiveMedium
82Filexxxx.xxpredictiveLow
83Filexxxxx-xxx.xpredictiveMedium
84Filexxxxxxx.xxxxpredictiveMedium
85Filexxxxxxx.xxpredictiveMedium
86Filexxxxxx.xpredictiveMedium
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxx_xxxx.xxpredictiveMedium
92Filexxxx.xpredictiveLow
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
97Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxx-xxxxxxxxx-xxxxxxxxxx-xxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxx.xxxpredictiveLow
102Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
103Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxx/xxxxx.xxxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxx_xxxxxx.xxxxpredictiveHigh
119Filexxxxxxx/xxxx/xxxx/xxxx.xpredictiveHigh
120Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveHigh
121Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
124Filexxxx-xxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxx_xxx_xxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
133Filexxx/xxxxxxxx/xxx.xpredictiveHigh
134Filexxx/xxxx/xxxx.xpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxx/xxxxxxx_xxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxpredictiveMedium
150Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
151Filexx.xxxpredictiveLow
152Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx_xxxxxx.xpredictiveHigh
155Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
160Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxx.xpredictiveMedium
163Filexxxxxx_xxxxx_xxxxxx.xpredictiveHigh
164Filexxx/xxxxxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxx/xxxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
168Filexxxxx.xxx.xxxpredictiveHigh
169Filexxxxx.xxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxx-xxxxxxx-xxxx.xxxx.xxxpredictiveHigh
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxx.xpredictiveMedium
176Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
177Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
178Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
179Filexxxxxxxxxx/xxxx.xpredictiveHigh
180Filexxxxxxxxxx/xxxxx.xpredictiveHigh
181Filexxxxxxxxxx/xxxx.xpredictiveHigh
182Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxx-xxx.xxpredictiveHigh
184Filexxx\xxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxxx_xxxxx.xxxpredictiveHigh
186Filexxxxxx.xpredictiveMedium
187Filexxxxx_xxx.xxxpredictiveHigh
188Filexxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
191Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
192Filexxx_xxxxx.xpredictiveMedium
193Filexxx_xxxxx_xxxx.xpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxx.xxxxpredictiveMedium
196Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
197Filexxxx_xxxxxx.xxxpredictiveHigh
198Filexxxx.xxxxxx.xxpredictiveHigh
199Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxxx/*/xxxx/xxxxxpredictiveHigh
202Filexxxx-xxxxxx\xx\xxxxxx.xxxpredictiveHigh
203Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
205Filexxx.xxxxxxxxxx.xxxpredictiveHigh
206Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
207Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxxx.xxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxx.xxxpredictiveLow
211Filexxxx.xxxpredictiveMedium
212Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxxx.xxxpredictiveHigh
214Filexxxxxxxx.xxxxx.xxxpredictiveHigh
215Filexxxxx_xxx.xxxpredictiveHigh
216Filexxxxx_xxxxxx.xxxpredictiveHigh
217Filexxxxxxx/xxxxxxx.xpredictiveHigh
218Filexxxxxxxx.xxpredictiveMedium
219Filexxxxx.xpredictiveLow
220Filexxxx.xxxpredictiveMedium
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xpredictiveMedium
225Filexxxx_xxxx.xxxpredictiveHigh
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxx/xx/xxxxxxxxx/predictiveHigh
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxx.xxxpredictiveMedium
231Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
232Filexxxxxxx.xpredictiveMedium
233Filexxxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
235Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
236Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexxxxxx_xxxx.xxxpredictiveHigh
239Filexxx.xxxpredictiveLow
240Filexx-xxxxxxxxxxx.xxxpredictiveHigh
241Filexxxx.xxxpredictiveMedium
242Filexxxx_xxxx_xxxxpredictiveHigh
243Filexxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
244Filexxxx.xxxpredictiveMedium
245Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
249Filexxxx.xxxpredictiveMedium
250Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
251Filexxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
253Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
254Filexxx/xxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxxxx.xpredictiveMedium
256Filexxxxxx.xpredictiveMedium
257Filexxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxxxx.xxxpredictiveHigh
260Filexxxxxx.$$predictiveMedium
261Filexxxxxxxxx.xxxpredictiveHigh
262Filexxxxxx.xxxpredictiveMedium
263Filexxxx-xxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxx_xxx.xxxpredictiveHigh
266Filexxxx-xxxxxxxx.xxxpredictiveHigh
267Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
268Filexxxx-xxxxx.xxxpredictiveHigh
269Filexxxx-xxxxxxxx.xxxpredictiveHigh
270Filexxxxx.xxxpredictiveMedium
271Filexxxxxxxxx.xxxpredictiveHigh
272Filexxxxxx.xxxpredictiveMedium
273Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
274Filexxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
275Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
276Filexxxxxxx.xxxpredictiveMedium
277Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
278Filexxxx_xxxxxxxx.xxxpredictiveHigh
279Filexxx_xxxx.xxxxpredictiveHigh
280Filexxx/xxxxxxx.xxxpredictiveHigh
281Filexxxxxxx.xxxpredictiveMedium
282Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
283Filexxxxxxx.xxxpredictiveMedium
284Filexxx.xxxpredictiveLow
285Filexx-xxxxx/xxxx.xxxpredictiveHigh
286Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
287Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
288Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
289Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
290Filexx-xxxxx.xxxpredictiveMedium
291Filexxx.xxxpredictiveLow
292Filexxxxxxx.xxxxpredictiveMedium
293Filexxxxxxxx.xxxpredictiveMedium
294File__xxxx_xxxxxxxx.xxxpredictiveHigh
295File~/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
296File~/xxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
297Library/xxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
298Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
299Libraryxxxxxx.xxxpredictiveMedium
300Libraryxxxxx.xxxpredictiveMedium
301LibraryxxxxxxxxxxxxxxxxxpredictiveHigh
302Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
303Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
304Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
305Libraryxx/xxx.xxx.xxxpredictiveHigh
306Libraryxxxxxx.xxxpredictiveMedium
307Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
308Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
309Libraryxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
310Libraryxxxxxx.xxxpredictiveMedium
311Libraryxxxxxxxx.xxxpredictiveMedium
312Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
313Argument$_xxxxxx['xxx_xxxx']predictiveHigh
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxxxpredictiveMedium
326Argumentxxxxx_xxxxpredictiveMedium
327Argumentxxx_xxxpredictiveLow
328Argumentxxxxxxxxxx_xxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxpredictiveLow
334Argumentxxx_xxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxpredictiveMedium
341Argumentxxxxxx_xxpredictiveMedium
342Argumentx_xxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxxxpredictiveMedium
348Argumentxxx_xxxxpredictiveMedium
349Argumentxxxxxx xx xxxx xxxpredictiveHigh
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
354Argumentxx_xxpredictiveLow
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxpredictiveLow
360Argumentxxxxx xxxxpredictiveMedium
361Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
362ArgumentxxxxxxxpredictiveLow
363Argumentxxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxpredictiveLow
366Argumentxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxx_xxxx_xxxpredictiveHigh
369Argumentxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371ArgumentxxxxpredictiveLow
372Argumentxxxx/xxxxxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375Argumentxxxx_xxpredictiveLow
376Argumentxxxx_xxxxxpredictiveMedium
377ArgumentxxpredictiveLow
378ArgumentxxpredictiveLow
379ArgumentxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxxxxxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxxxxx_xxxxpredictiveMedium
384Argumentxxxxxxx_xxxxpredictiveMedium
385ArgumentxxxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388Argumentxxxx_xxpredictiveLow
389ArgumentxxxxxpredictiveLow
390Argumentxx_xxxpredictiveLow
391ArgumentxxxpredictiveLow
392ArgumentxxxxxxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394Argumentxxxx_xxpredictiveLow
395Argumentxxx_xxxxxx[xxxxxxx_xxxpredictiveHigh
396Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
397ArgumentxxxxxpredictiveLow
398ArgumentxxxpredictiveLow
399Argumentxxx_xxxxpredictiveMedium
400Argumentx_xxxxxx_xxxxx_xxxxpredictiveHigh
401ArgumentxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxpredictiveLow
404Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
405ArgumentxxpredictiveLow
406Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
407ArgumentxxxxxxxpredictiveLow
408Argumentx_xxpredictiveLow
409ArgumentxxxxxxxxpredictiveMedium
410ArgumentxxxxxxxxpredictiveMedium
411Argumentxxxx_xxxxpredictiveMedium
412ArgumentxxxxxxxxxxxxxpredictiveHigh
413Argumentxxxxx_xxxx_xxxxpredictiveHigh
414Argumentxx_xxxxpredictiveLow
415Argumentxxxx_xxx_xx/xxxx_xxx_xxxx/xxxx_xxx_xx/xxx_xxxx_xxxxpredictiveHigh
416ArgumentxxxxpredictiveLow
417ArgumentxxxxxxxxpredictiveMedium
418Argumentxxxxxxxxx_predictiveMedium
419ArgumentxxxxxxxxpredictiveMedium
420ArgumentxxxxxxxxpredictiveMedium
421Argumentxxxx xxxxxpredictiveMedium
422Argumentxxxxxx_xxpredictiveMedium
423Argumentxxxxxx_xxpredictiveMedium
424ArgumentxxxxxpredictiveLow
425ArgumentxxxxxxxxpredictiveMedium
426ArgumentxxxxxxpredictiveLow
427ArgumentxxxxxxpredictiveLow
428ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
429ArgumentxxxxxxpredictiveLow
430Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
431Argumentxxxxxx/xxxpredictiveMedium
432ArgumentxxxxxxxpredictiveLow
433ArgumentxxxxxxxpredictiveLow
434ArgumentxxxpredictiveLow
435Argumentxxx_xxxxpredictiveMedium
436Argumentxxxx_xxx_xxxxpredictiveHigh
437ArgumentxxxxpredictiveLow
438ArgumentxxxxpredictiveLow
439Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
440ArgumentxxxxxxxxpredictiveMedium
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxpredictiveLow
443Argumentxxx_xxxxpredictiveMedium
444Argumentxxxxxxxxxx[xxxx]predictiveHigh
445Argumentxxxxx_xxpredictiveMedium
446Argumentxxxx_xxpredictiveLow
447ArgumentxxxxxpredictiveLow
448ArgumentxxxxxpredictiveLow
449ArgumentxxxxxpredictiveLow
450Argumentxx_xxxxpredictiveLow
451ArgumentxxxxpredictiveLow
452Argumentxxxx_xxpredictiveLow
453ArgumentxxxpredictiveLow
454ArgumentxxxxxxxpredictiveLow
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxxpredictiveMedium
458Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
459Argumentxxxx_xxpredictiveLow
460Argumentxxxxx_xxxxxxpredictiveMedium
461ArgumentxxxxxxxxxxxxpredictiveMedium
462Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveHigh
463Argument\xxx\predictiveLow
464Argument\xxxxxx\predictiveMedium
465Argument__xxxxxxpredictiveMedium
466Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
467Input Value'xx''='predictiveLow
468Input Value../predictiveLow
469Input Value/%xxpredictiveLow
470Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
471Input ValuexxxxxxxxpredictiveMedium
472Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
473Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
474Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
475Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
476Input ValuexxxxxxxxpredictiveMedium
477Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
478PatternxxxxxxxxxxxxxpredictiveHigh
479Pattern|xx|xx|xx|predictiveMedium
480Pattern|xx|predictiveLow
481Network Portxxx/xxxpredictiveLow
482Network Portxxx/xxxxpredictiveMedium
483Network Portxxx/xxxxpredictiveMedium
484Network Portxxx/xxx (xxx)predictiveHigh
485Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!