Pawn Storm Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en934
zh34
fr8
ar8
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel28
Microsoft Windows16
Kubernetes ingress-nginx8
Apache HTTP Server8
Apache Tomcat8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.18CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.12
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.18
4nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.53CVE-2020-12440
5AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.26CVE-2020-35176
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010200.25CVE-2022-28959
7Veeam Backup and Replication Domain User deserialization9.39.1$0-$5k$0-$5kNot definedOfficial fix 0.003330.05CVE-2025-23120
8WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.00CVE-2008-0507
9CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001040.20CVE-2024-11676
10WeiYe-Jing datax-web add os command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.004530.73CVE-2024-12358
11OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.05CVE-2014-2230
12WSO2 API Manager SynapseArtifactUploaderAdmin unrestricted upload7.26.9$0-$5k$0-$5kNot definedOfficial fix 0.000000.07CVE-2024-7074
13GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.076570.08CVE-2019-9915
14CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot definedNot defined 0.002470.18CVE-2019-15862
15Umbraco CMS Dashboard frame cross site scripting4.74.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000930.10CVE-2024-10761
16flairNLP flair Mode File Loader clustering.py ClusteringModel code injection5.04.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.001890.00CVE-2024-10073
17phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.09CVE-2005-3791
18DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
19WSO2 API Manager improper authentication8.17.7$0-$5k$0-$5kNot definedOfficial fix 0.000000.00CVE-2024-6914
20TBK DVR-4104/DVR-4216 device.rsp os command injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.326480.07CVE-2024-3721

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Pawn Storm

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.198.168.140014198168140.ctinets.comPawn Storm02/05/2024verifiedHigh
224.11.70.85c-24-11-70-85.hsd1.ut.comcast.netPawn Storm02/05/2024verifiedHigh
324.88.87.29syn-024-088-087-029.res.spectrum.comPawn Storm05/02/2024verifiedVery High
424.142.165.2024-142-165-002.biz.spectrum.comPawn Storm02/05/2024verifiedHigh
532.143.50.222Pawn Storm05/02/2024verifiedVery High
642.98.5.22542-98-5-225.static.netvigator.comPawn Storm02/05/2024verifiedMedium
745.83.90.11Pawn Storm02/05/2024verifiedHigh
845.91.95.181sks3.simoxap.xyzPawn Storm02/05/2024verifiedHigh
946.166.162.90APT28Pawn Storm12/15/2020verifiedLow
1046.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm12/15/2020verifiedLow
1150.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netPawn Storm02/05/2024verifiedHigh
1261.14.68.33Pawn Storm02/05/2024verifiedHigh
1362.4.36.126Pawn Storm02/05/2024verifiedHigh
14XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
15XX.XX.X.XXXXxxx Xxxxx02/05/2024verifiedHigh
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
17XX.XX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedLow
18XX.XX.X.XXXx-xx-xx-x-xxx.xxxx.xx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
20XX.XXX.XX.XXXxxx Xxxxx02/05/2024verifiedHigh
21XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
22XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxx Xxxxx02/05/2024verifiedMedium
23XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxXxxx Xxxxx05/02/2024verifiedVery High
24XX.XXX.XX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedLow
25XX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
26XX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
27XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
28XX.XXX.XX.XXxxx Xxxxx02/05/2024verifiedHigh
29XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
30XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
31XXX.XXX.XXX.XXxxx Xxxxx02/05/2024verifiedHigh
32XXX.XXX.XX.XXXxxx Xxxxx02/05/2024verifiedHigh
33XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
34XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
35XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
36XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
37XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
38XXX.X.XX.XXxxx Xxxxx02/05/2024verifiedHigh
39XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
40XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedVery High
41XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
42XXX.XX.XX.XXxxx Xxxxx02/05/2024verifiedHigh
43XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
44XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxxx.xxXxxx Xxxxx05/02/2024verifiedHigh
46XXX.XX.XX.XXxxxx.xxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedVery High
47XXX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedVery High
48XXX.XX.XXX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedLow
49XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
50XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
51XXX.XXX.XXX.XXXxxxxxxxx.xxxxXxxx Xxxxx05/02/2024verifiedVery High
52XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedLow
53XXX.XX.XXX.XXXXxxx Xxxxx05/02/2024verifiedVery High
54XXX.XX.XXX.XXXxxx.xxx.xxxXxxx Xxxxx05/02/2024verifiedVery High
55XXX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
56XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
57XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
58XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
59XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedLow
60XXX.XX.XX.XXXXxxx Xxxxx02/05/2024verifiedHigh
61XXX.XX.XX.XXXXxxx Xxxxx02/05/2024verifiedHigh
62XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
63XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
64XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
65XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-36, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (450)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/academy/tutor/filterpredictiveHigh
3File/account/forgotpasswordpredictiveHigh
4File/add_user.phppredictiveHigh
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/ajax.phppredictiveHigh
7File/admin/all_users.phppredictiveHigh
8File/admin/bookList?page=1&limit=10predictiveHigh
9File/admin/clients/predictiveHigh
10File/admin/config_ISCGroupNoCache.phppredictiveHigh
11File/admin/create_product.phppredictiveHigh
12File/admin/DatabaseQuerypredictiveHigh
13File/admin/deleteroom.phppredictiveHigh
14File/admin/edit_role.phppredictiveHigh
15File/admin/fetch_product_details.phppredictiveHigh
16File/admin/index.php/news/editpredictiveHigh
17File/admin/manage-students.phppredictiveHigh
18File/admin/model/addOrUpdatepredictiveHigh
19File/admin/order.phppredictiveHigh
20File/admin/profile.phppredictiveHigh
21File/admin/project/update/2predictiveHigh
22File/admin/salary_slip.phppredictiveHigh
23File/admin/settings/index.php?page=accountspredictiveHigh
24File/admin/template/editpredictiveHigh
25File/adminapi/system/file/openfilepredictiveHigh
26File/admin_ping.htmpredictiveHigh
27File/ajax.php?action=delete_deductionspredictiveHigh
28File/api/job/add/predictiveHigh
29File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
30File/Attachment/fromImageUrlpredictiveHigh
31File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
32File/backend/admin/his_admin_add_vendor.phppredictiveHigh
33File/backend/admin/his_admin_register_patient.phppredictiveHigh
34File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
35File/cgi-bin/cstecgi.cgipredictiveHigh
36File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
37File/cgi-bin/luci/api/authpredictiveHigh
38File/cgi-bin/nas_sharing.cgipredictiveHigh
39File/cgi-bin/wlogin.cgipredictiveHigh
40File/changeimage1.phppredictiveHigh
41File/chat/completionspredictiveHigh
42File/CollatWebApp/gcmsRefInsert?name=SUPPpredictiveHigh
43File/common/logViewer/logViewer.jsfpredictiveHigh
44File/core/tools/add_translation.phppredictiveHigh
45File/crm/weixinmp/index.php?userid=123&module=Users&usid=1&action=UsersAjax&minipro_const_type=1&related_module=SinginpredictiveHigh
46File/department.phppredictiveHigh
47File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
48File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
49File/DXR.axdpredictiveMedium
50File/ECT_Provider/predictiveHigh
51File/edit/serverpredictiveMedium
52File/xxxxxx_xxxxxxxxpredictiveHigh
53File/xxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxxxx/xxxx.xxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
60File/x/xxxxpredictiveLow
61File/xxxxx/predictiveLow
62File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
63File/xxxxxxxx/xxx/xxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
64File/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxxxx-xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxx/xxxx.xxxpredictiveHigh
67File/xxx/xxxxx.xxxpredictiveHigh
68File/xxxxx.xxx/xxxxxx/xxxxxx_xxxx/x/xpredictiveHigh
69File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
70File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
71File/xxxxx.xxx?x=xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
73File/xxx/xxxx.xxxpredictiveHigh
74File/xxx_xxxxxxxx.xxxpredictiveHigh
75File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxxxxx.xxxpredictiveHigh
77File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
78File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
79File/xxx/xxxxxxxxxx/xxx/predictiveHigh
80File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
81File/xxxxxx/xxxxx.xxxpredictiveHigh
82File/xxxxxxxxx//../predictiveHigh
83File/xxxxxx/xxxxxpredictiveHigh
84File/xxxxxxx?xxx=xxxxx&xxxx=xpredictiveHigh
85File/xxxx.xxxpredictiveMedium
86File/xxxxxxxpredictiveMedium
87File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
88File/xxxx/xxxxx.xxx?x=xxxxxxxx&x=xxxxpredictiveHigh
89File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
91File/xxxxxxx/predictiveMedium
92File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
93File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
94File/xxxxxx/xxxxxx.xxxpredictiveHigh
95File/xxxx/xxx_xxxx.xxxpredictiveHigh
96File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
97File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
98File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
99File/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100File/xxxxx/xxpredictiveMedium
101File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
102File/xxx/xxxx/xxx/xxxxxxxxxpredictiveHigh
103File/xx/xxxxxx.xxx/xxxxxxxxxxx_xxxxxxxx/?xxxxxxxxx=xpredictiveHigh
104File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
105File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveHigh
106File/_xxxxx/_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
107File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
114Filexxx.xxxpredictiveLow
115Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
116Filexxxx_xxxxx.xxxpredictiveHigh
117FilexxxxxxxxxpredictiveMedium
118Filexxx/xxxxx-xxxxxx/xxxxxxpredictiveHigh
119Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
120Filexxx_xxxx.xxxpredictiveMedium
121Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
122Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxpredictiveMedium
126Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxx/xxx.xxxpredictiveMedium
128Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxx-xxx/xxxxxxx.xxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxx-xxxxxx_xxx_xxxxx_xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
134Filexxxx/xxxxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
135Filexxxx_xxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
138Filexxxxxx.xxxpredictiveMedium
139Filexxxxxxx/predictiveMedium
140Filexxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxx/x.xpredictiveMedium
142Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
143Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxx_xxxpredictiveLow
146Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
147Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxx.xxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxx\xxxxxx\xxxxxxxxxx.xxpredictiveHigh
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxxx.xxxpredictiveHigh
157Filexx.xxxpredictiveLow
158Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
159Filexxxxxxxx.xpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxx.xxxxpredictiveMedium
162Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xpredictiveMedium
164Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxx/xxxxxx.xxxpredictiveHigh
167Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxxpredictiveMedium
174Filexxxxx.xxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
179Filexxx.xxpredictiveLow
180Filex_xxxxxxxx_xxxxxpredictiveHigh
181Filexxxxxxxxxxxxxx.xxxxx.xxpredictiveHigh
182Filexxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxx.xxxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx_xxxx.xxxpredictiveHigh
188Filexx_xxxxxxxxxxx.xpredictiveHigh
189Filexxxxxx_xxxxxxx.xxxpredictiveHigh
190Filexxx_xxxxx_xxxxx.xpredictiveHigh
191Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxx_xxxx.xxxpredictiveMedium
193Filexxx/xxxx/xx_xxxx.xpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxx.xxxpredictiveHigh
196Filexxx_xxxx.xxxpredictiveMedium
197Filexxxxxxxx/xxxxx.xxx?x=xxxxxxxxxxpredictiveHigh
198Filexxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
199Filexx-xxxx.xxxxx-xxxpredictiveHigh
200Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
201Filexxxxx/_xxxxx.xxpredictiveHigh
202Filexxx_xxxxxxx.xxpredictiveHigh
203Filexxx.xxpredictiveLow
204Filexxx.xxxpredictiveLow
205Filexxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxx.xxxpredictiveHigh
208Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
209Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxxxx.xxxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxx_xx.xxxpredictiveHigh
216Filexxxxxx_xxxxxx.xxxpredictiveHigh
217Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx\xxxxxxx.xxxpredictiveHigh
219Filexxxx$xx.xxxpredictiveMedium
220Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
221Filexxxxxx.xpredictiveMedium
222Filexxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxx/xxxx.xpredictiveMedium
225Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
226Filexxxxxx_xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
227Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
228Filexxxxxx.xxpredictiveMedium
229Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
234Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
235Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
236Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
237Filexxxx-xxxxx.xxxpredictiveHigh
238Filexxxx-xxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
242Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxx_xxxxx.xxxpredictiveHigh
245Filexxx/xxx/xxx-xxxxxxpredictiveHigh
246Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
247Filexxxxx.xxxpredictiveMedium
248Filexxxxxxxxx.xxxpredictiveHigh
249Filexxxxxx.xxxpredictiveMedium
250Filexxxxxxxx.xxxxpredictiveHigh
251Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
252Filexx.xxxxxx/xxxxxxx/predictiveHigh
253Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
254Filexx-xxxxxxxxx.xxxpredictiveHigh
255Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
256Filexxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
258Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
259Filexxxx.xxxpredictiveMedium
260FilexxxxxxxxxxxxxpredictiveHigh
261Filexxx_xxxxxxxx.xxxpredictiveHigh
262File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
263File~/.xxxxxxxpredictiveMedium
264File~/xxxxxxxxx/predictiveMedium
265Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
266Libraryxxxx.xxxpredictiveMedium
267Libraryxxx-xxxx.xxxpredictiveMedium
268Libraryxxxxxxxx.xxxpredictiveMedium
269Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
270Libraryxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxxxxxxx.xxpredictiveMedium
272Libraryxxxxxx.xxxpredictiveMedium
273Argumentxx/xxpredictiveLow
274Argumentxxxxx_xxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentx_xxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxpredictiveMedium
284Argumentxxx_xxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxxpredictiveLow
300Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
301ArgumentxxxxxxxpredictiveLow
302Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxpredictiveHigh
303Argumentx_xxxxxxpredictiveMedium
304Argumentx_xxxx_xxxxxxpredictiveHigh
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxxxxxxxxxpredictiveHigh
307ArgumentxxxpredictiveLow
308Argumentxxxxxxxxxx xxxxpredictiveHigh
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312Argumentxxxxxxx_xxxxpredictiveMedium
313Argumentxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
314Argumentxxxxxx xxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxpredictiveLow
318Argumentxx_xxxxx_xxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
321Argumentxxxxx_xxxpredictiveMedium
322Argumentxxxxxx-xxxxxxpredictiveHigh
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxx_xxxxxxpredictiveMedium
329Argumentxxxxx xxxxpredictiveMedium
330Argumentxx_xxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxxxx-xxxxxxpredictiveMedium
333ArgumentxxxxpredictiveLow
334Argumentxxxx/xxpredictiveLow
335Argumentxx_xxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxx_xxpredictiveMedium
338ArgumentxxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxx xxxxpredictiveMedium
343ArgumentxxxxxxxpredictiveLow
344Argumentxxxxxxxxxx/xxxxpredictiveHigh
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349Argumentxxxx_xxxxxxxpredictiveMedium
350ArgumentxxpredictiveLow
351Argumentxx/xxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxx_xxxxxxxxpredictiveMedium
354ArgumentxxxxxxpredictiveLow
355Argumentxxxxxxxxx%xpredictiveMedium
356Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
357Argumentxx_xxxxxx_xxxxxpredictiveHigh
358Argumentx_xxxxxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxxxpredictiveMedium
362Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxxxxxpredictiveHigh
367Argumentxxx/xxxpredictiveLow
368Argumentxxxxxxxx_xxxxpredictiveHigh
369ArgumentxxxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxxxxxpredictiveHigh
371Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
372ArgumentxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
375Argumentxxxx_xxxxpredictiveMedium
376ArgumentxxxpredictiveLow
377Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
378Argumentx_xxxxxx_xxxpredictiveMedium
379ArgumentxxxpredictiveLow
380ArgumentxxxxxxxpredictiveLow
381Argumentxxxxx_xxxxpredictiveMedium
382Argumentxxxx xxxxxpredictiveMedium
383ArgumentxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxx_xxxxpredictiveMedium
389Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
390ArgumentxxxxxxxxxxpredictiveMedium
391Argumentxxxx_xxxxxxpredictiveMedium
392Argumentxxxx_xxpredictiveLow
393Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
394Argumentxxxxxxxxx_predictiveMedium
395Argumentxxxxx_xxxpredictiveMedium
396Argumentxxxxxxxx_xxpredictiveMedium
397Argumentxxxxxx_xxxxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx_xxxx_xxxxpredictiveHigh
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
404ArgumentxxxxxxxpredictiveLow
405Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxx_xxxxx_xxxx[]/xxxxxxxx_xxxxx_xxxx[]/xxxxxxxx_xxxxxxxx[]predictiveHigh
406ArgumentxxxxxxxxxxxxpredictiveMedium
407Argumentxxxxxx_xxxpredictiveMedium
408ArgumentxxxxxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxxxpredictiveMedium
410Argumentxxxx$xx.xxxpredictiveMedium
411Argumentxxx_xxxxpredictiveMedium
412ArgumentxxxxxxxxxxpredictiveMedium
413Argumentxxxx_xxpredictiveLow
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxpredictiveLow
416Argumentxxxxxx xxxxpredictiveMedium
417ArgumentxxxxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419ArgumentxxxpredictiveLow
420Argumentxx_xxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxpredictiveLow
423ArgumentxxxxxpredictiveLow
424ArgumentxxxpredictiveLow
425ArgumentxxxxxxxxxxpredictiveMedium
426Argumentxxxxx/xxxxpredictiveMedium
427ArgumentxxxpredictiveLow
428ArgumentxxxxpredictiveLow
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxxxxxpredictiveMedium
431Argumentxxxxx[]predictiveLow
432Argumentxxxx_xxpredictiveLow
433ArgumentxxxxpredictiveLow
434Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
435Argumentx_xxxx_xxxxxxxpredictiveHigh
436Argumentxxxxxxx_xxxxxpredictiveHigh
437ArgumentxxxxxpredictiveLow
438Argumentxxxx->xxxxxxxpredictiveHigh
439Argument模板前缀predictiveMedium
440Input Value%xpredictiveLow
441Input Value/../predictiveLow
442Input Value/xxx/xxxxpredictiveMedium
443Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
444Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
445Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
446Network PortxxxxxpredictiveLow
447Network PortxxxxxpredictiveLow
448Network Portxxx/xxxxpredictiveMedium
449Network Portxxx/xxxx (xx-xxx)predictiveHigh
450Network Portxxx/xxx (xxxx)predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!