Oman Unknown Analysisinfo

IOB - Indicator of Behavior (634)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en584
ar38
de8
ru2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows46
Apache HTTP Server22
Apache Tomcat12
Apple iOS8
Microsoft Exchange Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SAP NetWeaver ABAP Server/ABAP Platform authentication replay8.18.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002260.07CVE-2023-0014
2Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.31CVE-2017-0055
3WSO2 Enterprise Integrator Management Console ajaxprocessor.jsp cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.04CVE-2022-39810
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.106670.35CVE-2016-6210
5Apache HTTP Server nph-test-cgi information disclosure7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004420.04CVE-1999-0045
6Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser out-of-bounds6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001550.00CVE-2021-24043
7Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.31
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.65CVE-2020-12440
9SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS path traversal7.06.8$5k-$25k$0-$5kHighWorkaround0.023220.04CVE-2017-12637
10Microsoft IIS WebDav memory corruption5.65.2$25k-$100k$0-$5kHighOfficial Fix0.971760.03CVE-2003-0109
11Apache HTTP Server mod_ssl access control7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002590.05CVE-2019-0215
12OpenLDAP LDAP Authentication krbv4_ldap_auth memory corruption7.36.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.117830.04CVE-2006-6493
13BT Wi-Fi Extender 1200 webproc Reflected cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
14Oracle WebLogic Server Core Remote Code Execution9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001570.04CVE-2024-21181
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.77
16D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection8.18.1$5k-$25k$0-$5kHighWorkaround0.895500.19CVE-2024-3273
17hMailServer IMAP Server input validation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.041610.03CVE-2008-3676
18PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974790.31CVE-2017-9841
19Sangfor Next-Gen Application Firewall loadfile.php information disclosure4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000970.03CVE-2023-30804
20Chanzhaoyu chatgpt-web cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.07CVE-2023-7215

IOC - Indicator of Compromise (360)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.1.46.0Oman Unknown01/09/2023verifiedMedium
25.21.0.0Oman Unknown01/09/2023verifiedMedium
35.32.192.0Oman Unknown01/09/2023verifiedMedium
45.36.0.05.36.0.0.dynamic-dsl-ip.omantel.net.omOman Unknown01/09/2023verifiedLow
55.62.61.68r-68-61-62-5.consumer-pool.prcdn.netOman Unknown01/09/2023verifiedHigh
65.62.63.56r-56-63-62-5.consumer-pool.prcdn.netOman Unknown01/09/2023verifiedHigh
75.102.176.0Oman Unknown01/09/2023verifiedMedium
85.162.0.0Oman Unknown01/09/2023verifiedMedium
915.220.146.0Oman Unknown05/24/2023verifiedMedium
1015.220.160.0Oman Unknown05/24/2023verifiedMedium
1123.46.80.0a23-46-80-0.deploy.static.akamaitechnologies.comOman Unknown03/15/2023verifiedMedium
1223.232.252.0Oman Unknown01/09/2023verifiedMedium
1337.28.0.0Oman Unknown01/09/2023verifiedMedium
1437.40.0.0Oman Unknown01/09/2023verifiedMedium
1537.200.128.0Oman Unknown01/09/2023verifiedMedium
1638.10.224.0Oman Unknown05/24/2023verifiedMedium
1738.51.160.0Oman Unknown05/24/2023verifiedMedium
1838.54.116.0Oman Unknown05/24/2023verifiedMedium
1941.63.109.0lo0-mpr01.saaa1.llnw.netOman Unknown05/24/2023verifiedMedium
2041.223.111.0Oman Unknown03/15/2023verifiedMedium
2145.12.70.173combated.alltieinc.comOman Unknown01/09/2023verifiedHigh
2245.12.71.173Oman Unknown01/09/2023verifiedHigh
2345.13.56.0Oman Unknown05/24/2023verifiedMedium
2445.90.221.0Oman Unknown05/24/2023verifiedMedium
2545.95.244.0Oman Unknown05/24/2023verifiedMedium
2645.130.123.0Oman Unknown03/15/2023verifiedMedium
2745.131.140.0Oman Unknown05/24/2023verifiedMedium
2845.135.88.0Oman Unknown01/09/2023verifiedMedium
2945.155.44.0Oman Unknown05/24/2023verifiedMedium
3046.22.68.0lo0.core1.omm.edgecastcdn.netOman Unknown01/09/2023verifiedMedium
3146.40.192.0Oman Unknown01/09/2023verifiedMedium
3246.243.148.0Oman Unknown01/09/2023verifiedMedium
3346.255.56.0Oman Unknown01/09/2023verifiedMedium
3446.255.58.0Oman Unknown03/15/2023verifiedMedium
3546.255.60.0Oman Unknown03/15/2023verifiedMedium
3646.255.61.0Oman Unknown05/24/2023verifiedMedium
3746.255.62.0Oman Unknown05/24/2023verifiedMedium
3847.246.28.0Oman Unknown03/15/2023verifiedMedium
3957.83.104.0Oman Unknown03/15/2023verifiedMedium
4057.88.176.0Oman Unknown03/15/2023verifiedMedium
4159.153.156.0Oman Unknown05/24/2023verifiedMedium
4262.61.160.0Oman Unknown01/09/2023verifiedMedium
4362.231.192.0Oman Unknown01/09/2023verifiedMedium
4464.12.170.0Oman Unknown05/24/2023verifiedMedium
4572.14.200.111Oman Unknown05/24/2023verifiedHigh
4672.14.200.112Oman Unknown05/24/2023verifiedHigh
4772.14.200.119Oman Unknown05/24/2023verifiedHigh
4872.14.200.234Oman Unknown05/24/2023verifiedHigh
4974.125.98.0mct01s22-in-f0.1e100.netOman Unknown05/24/2023verifiedMedium
5074.125.167.64mct01s07-in-f0.1e100.netOman Unknown05/24/2023verifiedHigh
5177.83.60.0Oman Unknown01/09/2023verifiedMedium
5278.111.32.0Oman Unknown01/09/2023verifiedMedium
5380.78.26.72Terry.LiOman Unknown01/09/2023verifiedHigh
5481.161.80.0Oman Unknown05/24/2023verifiedMedium
5582.178.0.0Oman Unknown01/09/2023verifiedMedium
5682.178.32.0Oman Unknown05/24/2023verifiedMedium
5782.178.32.64Oman Unknown05/24/2023verifiedHigh
5882.178.32.66Oman Unknown05/24/2023verifiedHigh
5982.178.32.68Oman Unknown05/24/2023verifiedHigh
6082.178.32.72Oman Unknown05/24/2023verifiedHigh
6182.178.32.80Oman Unknown05/24/2023verifiedHigh
6282.178.32.96Oman Unknown05/24/2023verifiedHigh
6382.178.32.128Oman Unknown05/24/2023verifiedHigh
6482.178.32.192Oman Unknown05/24/2023verifiedHigh
6582.178.32.198Oman Unknown05/24/2023verifiedHigh
6682.178.32.200Oman Unknown05/24/2023verifiedHigh
6782.178.32.208Oman Unknown05/24/2023verifiedHigh
6882.178.32.224Oman Unknown05/24/2023verifiedHigh
6982.178.33.0Oman Unknown05/24/2023verifiedMedium
7082.178.33.128Oman Unknown05/24/2023verifiedHigh
7182.178.33.194Oman Unknown05/24/2023verifiedHigh
7282.178.33.196Oman Unknown05/24/2023verifiedHigh
73XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
74XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
75XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
76XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
77XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
78XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
79XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
80XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
81XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
82XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
83XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
84XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
85XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
86XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
87XX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
88XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
89XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
90XX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
91XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
92XX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
93XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
94XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
95XX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
96XX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
97XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
98XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
99XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
100XXX.XXX.XX.Xxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
101XXX.XXX.XX.Xxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
102XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
103XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
104XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
105XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
106XXX.XXX.XX.XXxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
107XXX.XXX.XX.XXxxxxxxxxxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
108XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
109XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
110XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
111XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
112XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
113XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
114XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
115XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
116XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
117XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
118XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
119XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
120XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
121XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
122XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
123XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
124XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
125XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
126XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
127XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
128XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
129XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
130XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
131XXX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
132XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
133XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
134XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
135XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
136XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
137XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
138XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
139XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
140XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
141XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
142XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
143XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
144XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
145XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
146XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
147XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
148XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
149XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
150XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
151XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
152XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
153XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
154XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
155XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
156XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
157XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
158XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
159XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
160XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
161XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
162XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
163XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
164XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
165XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
166XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
167XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
168XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
169XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
170XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
171XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
172XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
173XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
174XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
175XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
176XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
177XXX.XXX.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
178XXX.XXX.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
179XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
180XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
181XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
182XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
183XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
184XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
185XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
186XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
187XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
188XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
189XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
190XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
191XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
192XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
193XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
194XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
195XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
196XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
197XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedMedium
198XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
199XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
200XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
201XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
202XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
203XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
204XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
205XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
206XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
207XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
208XXX.XX.X.XXxxx Xxxxxxx03/15/2023verifiedMedium
209XXX.XX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
210XXX.X.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
211XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
212XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
213XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
214XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
215XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
216XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
217XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
218XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
219XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
220XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
221XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
222XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
223XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
224XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
225XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
226XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
227XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedMedium
228XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedMedium
229XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedMedium
230XXX.X.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
231XXX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
232XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
233XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
234XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
235XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
236XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
237XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
238XXX.XX.X.XXxxx Xxxxxxx03/15/2023verifiedMedium
239XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
240XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
241XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
242XXX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
243XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
244XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
245XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
246XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
247XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
248XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
249XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
250XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
251XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
252XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/09/2023verifiedLow
253XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
254XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
255XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
256XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
257XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
258XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
259XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
260XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
261XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
262XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
263XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
264XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
265XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
266XXX.XXX.X.XXXxxx Xxxxxxx05/24/2023verifiedHigh
267XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
268XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
269XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
270XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
271XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
272XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
273XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
274XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
275XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
276XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
277XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
278XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
279XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
280XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
281XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
282XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
283XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
284XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
285XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
286XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
287XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
288XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
289XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
290XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
291XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
292XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
293XXX.X.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
294XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
295XXX.XX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
296XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
297XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
298XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
299XXX.XX.XX.XXXXxxx Xxxxxxx01/09/2023verifiedHigh
300XXX.XX.XXX.XXXXxxx Xxxxxxx01/09/2023verifiedHigh
301XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
302XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
303XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
304XXX.XXX.X.XXxxx Xxxxxxx03/15/2023verifiedMedium
305XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
306XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
307XXX.XX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
308XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
309XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
310XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
311XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
312XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedMedium
313XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
314XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
315XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
316XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedMedium
317XXX.XX.XX.XXxxx Xxxxxxx03/15/2023verifiedMedium
318XXX.XX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
319XXX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedMedium
320XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium
321XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedMedium
322XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
323XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
324XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
325XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
326XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
327XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
328XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
329XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
330XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
331XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
332XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
333XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
334XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
335XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
336XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
337XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
338XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
339XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
340XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
341XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
342XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
343XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
344XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
345XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
346XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
347XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
348XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
349XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
350XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
351XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
352XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
353XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
354XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
355XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedMedium
356XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedMedium
357XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
358XXX.XX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
359XXX.XX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
360XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (206)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File/.envpredictiveLow
3File/admin/admin_login.phppredictiveHigh
4File/admin/login.phppredictiveHigh
5File/agenttrayiconpredictiveHigh
6File/ajax/networking/get_netcfg.phppredictiveHigh
7File/app/api/controller/default/Sqlite.phppredictiveHigh
8File/bolt/editcontent/showcasespredictiveHigh
9File/carbon/ndatasource/validateconnection/ajaxprocessor.jsppredictiveHigh
10File/catcompany.phppredictiveHigh
11File/cgi-bin/info.cgipredictiveHigh
12File/cgi-bin/kerbynetpredictiveHigh
13File/cgi-bin/nas_sharing.cgipredictiveHigh
14File/cgi-bin/ping.cgipredictiveHigh
15File/cgi-bin/webprocpredictiveHigh
16File/etc/passwdpredictiveMedium
17File/forum/away.phppredictiveHigh
18File/importhtml.phppredictiveHigh
19File/inc/extensions.phppredictiveHigh
20File/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]predictiveHigh
21File/login.phppredictiveMedium
22File/LogInOut.phppredictiveHigh
23File/xxxxx-xxxxx-xxxxxxpredictiveHigh
24File/xxxxxx/xxx/xx/xxxxxpredictiveHigh
25File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
26File/xxxxxxx/predictiveMedium
27File/xxx/xxx/xxxxxxpredictiveHigh
28File/xxx/xxx/xxxxxpredictiveHigh
29File/_xxx_xxx/_xxx_xxxpredictiveHigh
30File/_xxx_xxx/_xxx_xxxpredictiveHigh
31Filexxxxx-xxxx.xxxpredictiveHigh
32Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveHigh
33Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
34Filexxx/xxx/xxxx-xxxpredictiveHigh
35Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxx\xxxxxxx_xxxxxx.xxxpredictiveHigh
37Filexxxxxx.xxxpredictiveMedium
38Filexxxxx.xxxpredictiveMedium
39Filexxxxxx_xxxx.xxxpredictiveHigh
40Filexxxxxxxxxxx.xxxpredictiveHigh
41Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
42Filexxxxxx/xxx.xpredictiveMedium
43Filexxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxx_xxxx.xxxpredictiveHigh
47Filexxxxxxx/xxxxxxx/xxxxxxx/xx_xxxxx/xxxxx.xxxpredictiveHigh
48Filex_xxxxxxpredictiveMedium
49Filexxxxxxxx.xxpredictiveMedium
50Filexxxx_xxx.xxxpredictiveMedium
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxxx.xxxpredictiveMedium
53Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
54Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
55Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
56Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxx/xxxx/xxxx.xpredictiveHigh
58Filexxx.xxxpredictiveLow
59Filexx-xxxxxx.xxxpredictiveHigh
60Filexxxxxx.xxxpredictiveMedium
61Filexxxx/x.xpredictiveMedium
62Filexxxx_xxxx.xpredictiveMedium
63Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxxx/xxxxxxxxpredictiveHigh
68Filexxx/xxxx_xxx.xxxpredictiveHigh
69Filexxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveHigh
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
74Filexxx/xxxxxpredictiveMedium
75Filexxx-xxxx-xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxxxxx.xxpredictiveHigh
79Filexxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
85Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
86Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
88Filexxxxxx.xxpredictiveMedium
89Filexxx_xx.xxpredictiveMedium
90Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxx_xxxxxxx.xpredictiveHigh
93Filexxxxxxxx/xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxx/xxxxxxxx.xpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxx/xxxxxxx.xpredictiveHigh
98Filexxxx_xxxx/xxxxxxxx.xxxpredictiveHigh
99Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
100Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx-xxxpredictiveMedium
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxx.xxxpredictiveMedium
109FilexxxxxxxpredictiveLow
110Filexx.xxxxxx/xxxxxxx/predictiveHigh
111Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
112Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
113Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveHigh
115Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
116File~/xxxxxxxxx/predictiveMedium
117Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
118Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
119Libraryxxxxxx.xxxpredictiveMedium
120Libraryxxxxxxx.xxxpredictiveMedium
121Libraryxxxxx.xxxpredictiveMedium
122Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
123Libraryxxxxxxx.xxxpredictiveMedium
124Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
125Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
126Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
127Libraryxxxxxxx.xxxpredictiveMedium
128Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
129ArgumentxxxxxxxpredictiveLow
130ArgumentxxpredictiveLow
131Argumentxxxx_xxxxpredictiveMedium
132ArgumentxxxxxxpredictiveLow
133ArgumentxxxxxxxpredictiveLow
134ArgumentxxxxxxxxxxxxpredictiveMedium
135ArgumentxxxxxxxxxxxxpredictiveMedium
136ArgumentxxxxxxpredictiveLow
137ArgumentxxxxxxxxxxxpredictiveMedium
138ArgumentxxxxxxxxxxpredictiveMedium
139ArgumentxxxxxxpredictiveLow
140ArgumentxxxxxxxxxxxxxxxpredictiveHigh
141ArgumentxxxxxxpredictiveLow
142ArgumentxxxxxxxxxxxxpredictiveMedium
143ArgumentxxxpredictiveLow
144ArgumentxxxpredictiveLow
145ArgumentxxxxpredictiveLow
146Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
147ArgumentxxxxxxpredictiveLow
148ArgumentxxpredictiveLow
149Argumentxx/xxxxxxxxpredictiveMedium
150Argumentxx/xxxxx/xxxpredictiveMedium
151ArgumentxxxxxpredictiveLow
152ArgumentxxxxxxxxxxxpredictiveMedium
153Argumentxxxx_xxx_xxpredictiveMedium
154Argumentxx_xxxxxxx_xxxxpredictiveHigh
155ArgumentxxxxpredictiveLow
156Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
157Argumentxxxx xxxxpredictiveMedium
158ArgumentxxxxxxxpredictiveLow
159ArgumentxxxxpredictiveLow
160Argumentxxxxxxxxxxxx_xxxpredictiveHigh
161ArgumentxxxxxxxxpredictiveMedium
162Argumentxxxx_xxxxpredictiveMedium
163Argumentxxxxx_xxxx_xxxxpredictiveHigh
164ArgumentxxpredictiveLow
165Argumentxxxx_xxpredictiveLow
166ArgumentxxxxxxpredictiveLow
167ArgumentxxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169ArgumentxxxxxxxxxxpredictiveMedium
170ArgumentxxxpredictiveLow
171ArgumentxxxxxxxxxpredictiveMedium
172Argumentxxxxxx_xxxxpredictiveMedium
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
175ArgumentxxxxxxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxxxxpredictiveMedium
178Argumentxxxxx/xxxxxxxpredictiveHigh
179Argumentxxxxx/xxxxxxxxpredictiveHigh
180ArgumentxxxxxpredictiveLow
181ArgumentxxxxxxxxxxxxxxxpredictiveHigh
182ArgumentxxpredictiveLow
183ArgumentxxxpredictiveLow
184ArgumentxxxxxxxxpredictiveMedium
185Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
186Argumentxxxx_xx[]predictiveMedium
187Argumentx-xxxxxx-xxxxxxpredictiveHigh
188Argument_xxx_xxxxxxxxxxx_predictiveHigh
189Input Value%xx%xxpredictiveLow
190Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
191Input Value-x/xxxxxxxxxxpredictiveHigh
192Input Value.%xx.../.%xx.../predictiveHigh
193Input Value../predictiveLow
194Input Value../../xxxxxxx.xxxpredictiveHigh
195Input Value/..predictiveLow
196Input Valuex' xx x=x -- -predictiveHigh
197Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
198Input Value;xx;xxxxx${xxx}-xpredictiveHigh
199Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
200Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
201Input Valuexxxxxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxxpredictiveHigh
202Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
203Pattern|xx|xx|xx|predictiveMedium
204Network PortxxxxpredictiveLow
205Network PortxxxxxpredictiveLow
206Network Portxxx/xxxx (xxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!