P2Pinfect Analysisinfo

IOB - Indicator of Behavior (660)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en586
zh60
pl4
de4
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel30
Campcodes Simple Student Information System14
Microsoft Windows12
Apple macOS12
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Linux Kernel bpf reg2btf_ids null pointer dereference5.65.5$0-$5k$0-$5kNot definedOfficial fix 0.000390.04CVE-2022-48929
2Hikvision Intercom Broadcasting System Log File system.html information disclosure5.04.9$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000970.07CVE-2023-6894
3wander-chu SpringBoot-Blog Blog Article PageController.java modifiyArticle cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.02CVE-2024-13202
4ELECOM WRC-2533GS2V-B/WRC-2533GS2-B/WRC-2533GS2-W os command injection4.74.7$0-$5k$0-$5kNot definedNot defined 0.000290.02CVE-2024-34021
5All Navalny X.509 Certificate cryptographic issues6.36.3$0-$5k$0-$5kNot definedNot defined 0.000360.05CVE-2014-6932
6Vaerys-Dawn DiscordSailv2 Tag access control6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000570.02CVE-2018-25093
7Vaerys-Dawn DiscordSailv2 Command Mention access control6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000570.06CVE-2018-25092
8Ortus Solutions ColdBox Elixir ENV Variable defaultConfig.js information disclosure4.84.8$0-$5k$0-$5kNot definedOfficial fix 0.000960.02CVE-2021-4430
9Cisco TelePresence Video Communication Server Snapshot Password information disclosure4.34.3$5k-$25k$0-$5kNot definedNot defined 0.001760.04CVE-2015-4314
10Tenda AC5 AdvSetLanip fromadvsetlanip buffer overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000840.41CVE-2025-5795
11JumpCloud Agent temp file7.87.5$0-$5k$0-$5kNot definedOfficial fix 0.000320.00CVE-2023-26603
12IBM webMethods Integration single-factor authentication8.88.6$5k-$25k$0-$5kNot definedOfficial fix 0.001130.00CVE-2024-45075
13Microsoft Dynamics 365 FastTrack Implementation exposure of private personal information to an unauthorized actor6.46.0$5k-$25k$0-$5kUnprovenOfficial fix 0.000660.20CVE-2025-49715
14Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$0-$5kAttackedOfficial fixverified0.944270.02CVE-2022-40684
15Blynk Clarks Inn X.509 Certificate cryptographic issues6.36.3$0-$5k$0-$5kNot definedNot defined 0.000360.00CVE-2014-7019
16libexpat xmlparse.c nDefaultAtts integer overflow7.57.5$0-$5k$0-$5kNot definedOfficial fix 0.000910.03CVE-2024-45491
17Microsoft Windows SMB memory corruption7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial fixpossible0.462180.03CVE-2003-0345
18Music Player for Elementor Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.000340.04CVE-2025-5340
19PHPGurukul Student Study Center Management System report.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000270.04CVE-2025-5232
20OneVision Workspace Java EL code injection5.04.8$0-$5k$0-$5kNot definedOfficial fix 0.001540.07CVE-2023-42404

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
18.209.252.153P2Pinfect06/03/2025verifiedVery High
28.210.11.81P2Pinfect05/27/2025verifiedVery High
38.210.122.125P2Pinfect05/27/2025verifiedVery High
48.217.21.175P2Pinfect04/26/2025verifiedVery High
58.218.125.202P2Pinfect04/26/2025verifiedVery High
6XX.XX.XX.XXXXxxxxxxxx06/08/2025verifiedVery High
7XX.XX.XX.XXXXxxxxxxxx04/29/2025verifiedVery High
8XX.XXX.XX.XXXXxxxxxxxx05/10/2025verifiedVery High
9XX.XXX.XXX.XXXXxxxxxxxx06/15/2025verifiedVery High
10XX.XXX.XXX.XXXxxxxxxxx05/27/2025verifiedVery High
11XX.XXX.XXX.XXXXxxxxxxxx05/27/2025verifiedVery High
12XX.XXX.XXX.XXXXxxxxxxxx05/27/2025verifiedVery High
13XX.XXX.XXX.XXXXxxxxxxxx05/10/2025verifiedVery High
14XX.XXX.XX.XXXXxxxxxxxx05/10/2025verifiedVery High
15XX.XXX.XXX.XXXxxxxxxxx05/10/2025verifiedVery High
16XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/30/2024verifiedHigh
17XXX.XXX.XX.XXXXxxxxxxxx04/26/2025verifiedVery High
18XXX.XX.XXX.XXXXxxxxxxxx04/26/2025verifiedVery High
19XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx06/30/2024verifiedMedium
20XXX.XXX.XX.XXXxxxxxxxx04/29/2025verifiedVery High
21XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/30/2024verifiedHigh
22XXX.XX.XX.XXXXxxxxxxxx05/07/2025verifiedVery High
23XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx04/26/2025verifiedVery High
24XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/30/2024verifiedHigh
25XXX.XX.XX.XXXXxxxxxxxx04/26/2025verifiedVery High

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24Path TraversalpredictiveHigh
2T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
3T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
4T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
5T1083CAPEC-95CWE-538, CWE-548File and Directory Information ExposurepredictiveHigh
6TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXCWE-XXXXxx Xx Xxxxxx-xxxxxx XxxxxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (342)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add_visitor.phppredictiveHigh
2File/admin/admin-profile.phppredictiveHigh
3File/admin/adminScoreUrlpredictiveHigh
4File/admin/admin_log.php?clear=1predictiveHigh
5File/admin/all_users.phppredictiveHigh
6File/admin/blood/update/B+.phppredictiveHigh
7File/admin/contacts/organizations/edit/2predictiveHigh
8File/admin/courses/manage_course.phppredictiveHigh
9File/admin/courses/view_course.phppredictiveHigh
10File/admin/database/backuppredictiveHigh
11File/admin/departments/manage_department.phppredictiveHigh
12File/admin/edit-course.phppredictiveHigh
13File/admin/file_manager/exportpredictiveHigh
14File/admin/index.phppredictiveHigh
15File/admin/list_addr_fwresource_ip.phppredictiveHigh
16File/admin/manage_user.phppredictiveHigh
17File/admin/print1.phppredictiveHigh
18File/admin/profile.phppredictiveHigh
19File/admin/read.php?mudi=getSignalpredictiveHigh
20File/admin/report.phppredictiveHigh
21File/admin/servicepredictiveHigh
22File/admin/services/manage_service.phppredictiveHigh
23File/admin/students/manage_academic.phppredictiveHigh
24File/admin/students/update_status.phppredictiveHigh
25File/admin/update_users.phppredictiveHigh
26File/admin/v1/blog/editpredictiveHigh
27File/admin?page=mediapredictiveHigh
28File/adms/admin/?page=vehicles/sell_vehiclepredictiveHigh
29File/ajax.php?action=save_establishmentpredictiveHigh
30File/ajax.php?action=save_membershippredictiveHigh
31File/api.phppredictiveMedium
32File/api/authentication/loginpredictiveHigh
33File/api/controllers/common/UploadsController.phppredictiveHigh
34File/api/system/dept/updatepredictiveHigh
35File/app/admin/controller/file/File.phppredictiveHigh
36File/app/controller/Api.phppredictiveHigh
37File/article/Content/index?class_idpredictiveHigh
38File/auth/soup-auth-digest.cpredictiveHigh
39File/BBfile/Blood/o+.phppredictiveHigh
40File/bin/goaheadpredictiveMedium
41File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
42File/xxx-xxx/xxxxxxx.xxxpredictiveHigh
43File/xxxxxx_x_xxx.xxxpredictiveHigh
44File/xxxxxxx/xxxxxx.xxxpredictiveHigh
45File/xxxxxxxxxxxx.xxxpredictiveHigh
46File/xxx/xxxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
47File/xxxxxx-xxxxxxx/xxxxpredictiveHigh
48File/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
50File/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
51File/xxx-xxx/xxxxxx/xxxxpredictiveHigh
52File/xxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
53File/xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
55File/xxxxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
63File/xx/xxxxx.xxx?xxxx_xxxx=x&xxxxxx_xxxxxxxxxx=x&xxxx_xxxxxx=xxxx&xxxx_xxxxxxx=xxxxx-xxxxxxxpredictiveHigh
64File/xx/xxxx/predictiveMedium
65File/xxxxxxpredictiveLow
66File/xxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxpredictiveLow
68File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
69File/xxxxxxx/xxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
70File/xxxxxxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
71File/xxxxxx_xxxxxx.xxxpredictiveHigh
72File/xxxxxxx/xxxxx/xxx_xxxx/xxxxxxxxxx.xxxpredictiveHigh
73File/xxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxpredictiveHigh
74File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
75File/xxxx/xxxxx/predictiveMedium
76File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
77File/xxxx.xxxpredictiveMedium
78File/xxxx/xx/xxxx/xxxxxxx/x/xxxxxxpredictiveHigh
79File/xxxxxxpredictiveLow
80File/xxxxxxx.xxxpredictiveMedium
81File/xxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
82File/xxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
83File/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84File/xxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxx/xxxxxxxx/xxxxxpredictiveHigh
86File/xxxxxx.xxxpredictiveMedium
87File/xxxxxxxpredictiveMedium
88File/xxxxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
90File/xxxxxxxpredictiveMedium
91File/xxx/xxxxxx/xxxxx/xxxxx_xxxx_xxxxxpredictiveHigh
92File/xxx/xxxxxx/xxxxxpredictiveHigh
93File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
95File/xxxxxx/xxxx/xxxxxxxxxxpredictiveHigh
96File/xxxxxx/xxxx/xxxxx_xxxxxxpredictiveHigh
97File/xxxx/xxxxxx.xxxpredictiveHigh
98File/xxxx/xxxxx/xxxxxxxxxx.xxxxpredictiveHigh
99File/xxxxxxxx/xxxxx/xxxxx_xx.xxxpredictiveHigh
100File/xxxxxxxxxx.xxxxpredictiveHigh
101File/xxx/xxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
102File/xxxxxxxx/xxx_xxxxx_xxxx_xxxxx.xxxpredictiveHigh
103File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
104File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
105File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
106File/xxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
107File/xxxxxxxx/xx_xxxx_xxxxx.xxxxpredictiveHigh
108Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
113Filexxxxx_xxxx.xxxpredictiveHigh
114Filexxxx_xxxxx.xxpredictiveHigh
115Filexxxx_xxxxx.xxxpredictiveHigh
116Filexxxx/xxxxx.xxxpredictiveHigh
117Filexxx/xxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
118Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx-xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxxxxx-xxx/xxx/xxxxx.xxpredictiveHigh
123Filexxxx/xx_xxxx.xpredictiveHigh
124Filexxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx/xxxx.xpredictiveHigh
126Filexxxxxx/xxx.xpredictiveMedium
127Filexxxxxx/xxx.xpredictiveMedium
128Filexxxxxxx_xxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxx/xxxxxxx/xxxx_xxx_xx.xxpredictiveHigh
131Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
133Filexxx.xxxpredictiveLow
134Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
136Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
137Filexxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
140Filexxxxxxxxxx/xxxxxx_xxxxxxx_xxxpredictiveHigh
141Filexx/xxxxxxxxx/xxxx_xx.xpredictiveHigh
142Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
144Filexxx/xxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxx.xxxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxx-xxxxxx-xx-xxxxxxx/xxxxx_xxxxxx_xx/xxxxxxxx/xxxx/xxxxx/xxxxxx_xxxx.xxpredictiveHigh
152Filexxxxxxx/xx_xxxxxxx/xx_xxxxxx.xpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxxxx_xxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxx/xxxxxxx/xxxxx.xxxpredictiveHigh
157Filexxx_xxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxx.xxxpredictiveMedium
159Filexxxxxx_xxxxxxxxx.xxpredictiveHigh
160Filexxxxxxx.xxpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
163Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
164Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
165Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxx_xxxx_xxxxxx.xxxpredictiveHigh
167Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
168Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxx/xxx-xxxx.xpredictiveHigh
171Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
173Filexxxxx/xxxxxxx.xpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxx-xxxxxxx.xxxpredictiveHigh
177Filexxxxxx-xxxxx.xxxpredictiveHigh
178Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
179Filexxxxxx-xxxx.xxxpredictiveHigh
180Filexxxxxx.xpredictiveMedium
181Filexxxxxx.xxxpredictiveMedium
182Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
183Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
184Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxx/xxxx/xxx/xxx/xxxxx.xxpredictiveHigh
186Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxx_xxxxxx.xxxpredictiveHigh
188Filexxx_xxxx.xpredictiveMedium
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
191Filexxxx/xxxxx.xxxpredictiveHigh
192Filexxxxx/xxxxxxxx_xxxxxx/xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
193Filexxxxxx_xxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxx.xpredictiveHigh
195FilexxxxxxpredictiveLow
196Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxxxxxx.xpredictiveMedium
198Filexxxxxxxx.xpredictiveMedium
199Library/xxx/xxxxxxxxx/xxx/xxxxxx/xxxx/xxxx.xpredictiveHigh
200Libraryxxx_xxx.xxxpredictiveMedium
201Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
202Libraryxxxxxxx.xpredictiveMedium
203Libraryxxxxxxxxxx_xxxx.xpredictiveHigh
204Libraryxxxxx.xxxpredictiveMedium
205Argumentxxxxxxxx xxxxpredictiveHigh
206Argumentxxxxxxx_xxxxxxpredictiveHigh
207Argumentxxx_xxxxpredictiveMedium
208ArgumentxxxxxxxxxpredictiveMedium
209Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
210ArgumentxxxxxpredictiveLow
211Argumentxxxxx_xxx_xxxpredictiveHigh
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxxxpredictiveMedium
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxx_xxxx_xxxxxpredictiveHigh
216Argumentxxxxxx_xxxxxx_xxxxxxxxxxpredictiveHigh
217Argumentxxxx_xxxxxxxx_xxpredictiveHigh
218Argumentxxx_xxpredictiveLow
219ArgumentxxpredictiveLow
220Argumentxxxxxxx_xxpredictiveMedium
221ArgumentxxxxxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223Argumentxxxxxx xxpredictiveMedium
224Argumentxxxxxx_xxpredictiveMedium
225ArgumentxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxxxxxpredictiveMedium
228Argumentxxxxxxx_xxxxpredictiveMedium
229ArgumentxxxxxxxpredictiveLow
230Argumentxxxxxxx-xxxxxxpredictiveHigh
231Argumentxxxxx$xxx_xxxxxxx$_xxx_xxxxxxxxxpredictiveHigh
232Argumentxxxxxxxxxxx_xxxxxpredictiveHigh
233Argumentxxxxxxxx_xxxxpredictiveHigh
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxpredictiveLow
238Argumentxxxx_xxxx_xxpredictiveMedium
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241Argumentxxxxx/xxxxxxxxpredictiveHigh
242ArgumentxxxpredictiveLow
243Argumentxx_xxxxx_xxpredictiveMedium
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249Argumentxxxxxxxx/xxxxxxpredictiveHigh
250Argumentxxxxxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
251Argumentxx/xxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxxx/xxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258Argumentxxxx xxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxpredictiveLow
261Argumentxx/xxxxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264Argumentxxxxxxxxx[]predictiveMedium
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxpredictiveLow
267Argumentxx_xxxpredictiveLow
268Argumentxx_xxxxxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxxx_xxpredictiveMedium
275Argumentxxxxx_xx/xxxxx_xxxpredictiveHigh
276Argumentxxxxxx_xxpredictiveMedium
277Argumentxxxx xxxxxxxxxxxpredictiveHigh
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxxxxxxxpredictiveMedium
280Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxpredictiveLow
286Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
287Argumentxxxxxxxxxxxx xxxxpredictiveHigh
288ArgumentxxxxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301Argumentxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxpredictiveLow
303Argumentxx_xxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxpredictiveMedium
306Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
307Argumentxxxxxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxxxx xxxxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxxxxx_xxpredictiveMedium
318Argumentxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
319Argumentxxx_xxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx_xxxxpredictiveMedium
325Argumentxxxx_xxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxxpredictiveMedium
331Argumentxxxx_xxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333Argument\x\predictiveLow
334Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
335Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
336Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
337Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
338Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
339Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
340Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
341Input Valuexxxxxxx xxxxx'"()&%<xxx><xxxxxx >xxxxx(xxxx)</xxxxxx>predictiveHigh
342Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh

References (23)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!