Phobos Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en920
zh18
de14
es10
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
PHP10
Linux Kernel8
SourceCodester Online Mobile Management Store6
Century Systems FutureNet NXR-13006

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.51CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-55215
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.24
4SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001931.04CVE-2022-28959
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.18CVE-2020-12440
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.40
7WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002650.02CVE-2008-0507
8Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.057880.07CVE-2003-1252
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.27CVE-2010-0966
10WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.000500.05CVE-2024-10194
11PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.005540.24CVE-2007-0529
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.27CVE-2007-0354
13SourceCodester Library Management System bookdetails.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008080.02CVE-2022-2214
14SourceCodester Sales Tracker Management System view_product.php sql injection6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.002880.07CVE-2023-0964
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.16
16CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.16CVE-2024-11676
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
18V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002650.06CVE-2010-5047
19Multi-Vendor Online Groceries Management System view_product.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.003700.02CVE-2022-26632
20AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017130.03CVE-2006-3681

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.9.74.14Phobos03/25/2024verifiedVery High
2147.78.47.224undefined.hostname.localhostPhobos03/25/2024verifiedVery High
3XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxXxxxxx06/23/2023verifiedMedium
4XXX.XXX.X.XXXXxxxxx03/25/2024verifiedVery High
5XXX.XX.XX.XXXxxxxx06/23/2023verifiedHigh
6XXX.XXX.XX.XXxxxxx03/25/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (350)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/?page=bikepredictiveHigh
2File/admin/?page=musics/manage_musicpredictiveHigh
3File/admin/apply.phppredictiveHigh
4File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
5File/admin/book-details.phppredictiveHigh
6File/admin/bwdates-report-details.phppredictiveHigh
7File/admin/change-image.phppredictiveHigh
8File/admin/cmsVote/savepredictiveHigh
9File/admin/cms_content.phppredictiveHigh
10File/admin/create_product.phppredictiveHigh
11File/admin/emp-profile-avatar.phppredictiveHigh
12File/admin/forms/option_lists/edit.phppredictiveHigh
13File/admin/login.phppredictiveHigh
14File/admin/operations/expense_category.phppredictiveHigh
15File/admin/order.phppredictiveHigh
16File/admin/orders/view_order.phppredictiveHigh
17File/admin/print.phppredictiveHigh
18File/admin/product/manage_product.phppredictiveHigh
19File/admin/sou.phppredictiveHigh
20File/admin/users.phppredictiveHigh
21File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
22File/auth/registerpredictiveHigh
23File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
24File/backend/admin/his_admin_add_vendor.phppredictiveHigh
25File/backend/admin/his_admin_register_patient.phppredictiveHigh
26File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/nas_sharing.cgipredictiveHigh
29File/classes/Master.phppredictiveHigh
30File/classes/SystemSettings.php?f=update_settingspredictiveHigh
31File/classes/Users.php?f=deletepredictiveHigh
32File/dashboard/admin/submit_payments.phppredictiveHigh
33File/downloadFile.phppredictiveHigh
34File/dtale/chart-data/1predictiveHigh
35File/DXR.axdpredictiveMedium
36File/editar-cliente.phppredictiveHigh
37File/editar-produto.phppredictiveHigh
38File/endpoint/add-folder.phppredictiveHigh
39File/endpoint/add-task.phppredictiveHigh
40File/enquiry.phppredictiveMedium
41File/file/updateprofile.phppredictiveHigh
42File/filemanager/uploadpredictiveHigh
43File/file_manager/login.phppredictiveHigh
44File/film-rating.phppredictiveHigh
45File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
46File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
47File/xxxxx/xxxxxxxpredictiveHigh
48File/xxxxx/xxxx.xxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
53File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
54File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
55File/xxxxx.xxxpredictiveMedium
56File/xxxxxx_xxxxxx.xxxpredictiveHigh
57File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
58File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
59File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
60File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
61File/xxx-xxxxxx-xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
62File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
63File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
64File/xxx/xxxx.xxxpredictiveHigh
65File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
66File/xxxxxxx.xxxpredictiveMedium
67File/xxxxxxx.xxxpredictiveMedium
68File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
70File/xxxxxxxx.xxxpredictiveHigh
71File/xxxxx/xxxxxxpredictiveHigh
72File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
73File/xxxxxx.xxxpredictiveMedium
74File/xxxxxxxxxx.xxxpredictiveHigh
75File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
76File/xxxx.xxxpredictiveMedium
77File/xxxxxxpredictiveLow
78File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
79File/xxxxx/xxxxxx/xxxxpredictiveHigh
80File/xxxxxpredictiveLow
81File/xxx/xxxpredictiveMedium
82File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
83File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
84File/xxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxx/xxxxx.xxxpredictiveHigh
86File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxx.xxxpredictiveLow
90Filexxx_xxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
92Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
93Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
97Filexxxxx_xxxxx.xxxpredictiveHigh
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxx.xxpredictiveMedium
102Filexxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
106Filexxx.xpredictiveLow
107Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
108Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxx.xxxpredictiveMedium
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxx/xxxx/xxxx.xpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxx.xpredictiveLow
128Filexxxx/xxxxxxxx.xpredictiveHigh
129Filexxxxx/xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx-x-x.xxxpredictiveHigh
133Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexx/xxxxx.xxxpredictiveMedium
136Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
137Filexxxx/xxxxxxx.xpredictiveHigh
138Filexxxx/predictiveLow
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
142Filexxxxx.xxxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
145Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxx.xxxpredictiveHigh
149Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexx.xxxpredictiveLow
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxxpredictiveHigh
165Filexxx/xxxxx.xxxpredictiveHigh
166Filexxxxx_xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxxx-xxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxx-xxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxx.xxpredictiveHigh
175Filexxxxxxx.xxxxpredictiveMedium
176Filexxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxpredictiveMedium
178Filexxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxxxxxxx.xpredictiveHigh
180Filexxx_xxx.xxpredictiveMedium
181Filexxxx_xxxx.xxxpredictiveHigh
182Filexxx/xxxx_xxxxx.xpredictiveHigh
183Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
184Filexxxxxxxxx.xxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxx-xxxxx.xxxpredictiveHigh
193Filexxxx-xxxxx.xxxpredictiveHigh
194Filexxxx-xxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxx.xpredictiveHigh
196Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx.xxx.xxxpredictiveMedium
198FilexxxxxpredictiveLow
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
202Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
203Filexxxxx.xxpredictiveMedium
204Filexxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
206Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
207Filexxxx_xxxxxx.xxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
212Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
213Filexxxxxx.xxxpredictiveMedium
214Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
215Libraryxxxx_xxx.xpredictiveMedium
216Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
217Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
218Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxxpredictiveMedium
221Argumentxxxxx_xxxxpredictiveMedium
222ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
223Argumentxxxxx_xxxxpredictiveMedium
224ArgumentxxxxxpredictiveLow
225ArgumentxxxxxxxxxxpredictiveMedium
226Argumentxxxxxxxx_xxxxpredictiveHigh
227Argumentxxxx_xxpredictiveLow
228Argumentxxx_xxpredictiveLow
229ArgumentxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231Argumentxxxxxx_xxxxxxxxpredictiveHigh
232Argumentxxxx_xxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234Argumentxxxxxxxxx[x]predictiveMedium
235Argumentxxxxxx_xxxxpredictiveMedium
236Argumentxxxxxxxx_xxxxxxxpredictiveHigh
237Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
242ArgumentxxxxxxxxpredictiveMedium
243Argumentx/xxxxpredictiveLow
244Argumentxxxxxx_xxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248Argumentxxxxx/xxxxxxxxpredictiveHigh
249Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
250Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
253Argumentxxxxx_xxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255Argumentxxxxx/xxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258Argumentxxxxx/xxxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
261Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
262Argumentxxxxx_xxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxxxxxxx/xxpredictiveMedium
265ArgumentxxpredictiveLow
266ArgumentxxpredictiveLow
267Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
268ArgumentxxxpredictiveLow
269Argumentxxx_xxxxxxxxpredictiveMedium
270Argumentxxxxxxxx[xx]predictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxxxxxxpredictiveMedium
276ArgumentxxpredictiveLow
277Argumentxxxxxxx/xxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280ArgumentxxxpredictiveLow
281Argumentx_xxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxx/xxxpredictiveLow
285Argumentxxxxxxxx xxxxxxpredictiveHigh
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292ArgumentxxxpredictiveLow
293Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
294ArgumentxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxxxxxxxxx_xxpredictiveHigh
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304Argumentxxx_xxpredictiveLow
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxpredictiveMedium
309Argumentxxxxxx_xxxxxxpredictiveHigh
310Argumentxxxxxx_xxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316Argumentxxxxxx($xxx)predictiveMedium
317Argumentxxxx_xxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329Argumentxxxx_xxxxxpredictiveMedium
330Argumentxxxx_xxpredictiveLow
331Argumentxxxx_xxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
334ArgumentxxxxxxxpredictiveLow
335Argument_xxxxxxpredictiveLow
336Argument_xxxxpredictiveLow
337Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
338Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
339Input Value-xpredictiveLow
340Input Value-xpredictiveLow
341Input Value.%xx.../.%xx.../predictiveHigh
342Input Value..predictiveLow
343Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
344Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
345Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
346Input ValuexxxxxxpredictiveLow
347Input Valuexxxxxxx -xxxpredictiveMedium
348Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
349Network Portxxxx/xxxxpredictiveMedium
350Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!