Ponystealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en762
zh134
ru22
es18
de16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Qualcomm Snapdragon Auto14
Qualcomm Snapdragon Compute14
Qualcomm Snapdragon Industrial IOT14
Qualcomm Snapdragon Mobile14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.19
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.19CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.55CVE-2010-0966
4Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.09CVE-2009-4935
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.50
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.23
7ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.05CVE-2021-3618
8phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.00CVE-2005-3791
9Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.55
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.05CVE-2007-0354
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.09CVE-2018-6200
12SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.643210.09CVE-2021-31474
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.60CVE-2020-12440
14Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.08CVE-2014-8572
15MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
16WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000790.19CVE-2008-0507
17Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.52CVE-2020-15906
18BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.23CVE-2014-125097
19Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.19CVE-2008-5928

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
120.42.73.29Ponystealer12/06/2021verifiedMedium
223.40.30.30a23-40-30-30.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedMedium
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedMedium
423.227.38.65myshopify.comPonystealer05/06/2022verifiedMedium
523.238.221.30Ponystealer04/08/2022verifiedMedium
634.240.216.169ec2-34-240-216-169.eu-west-1.compute.amazonaws.comPonystealer04/08/2022verifiedLow
735.194.164.137137.164.194.35.bc.googleusercontent.comPonystealer04/08/2022verifiedLow
845.76.142.8145.76.142.81.vultrusercontent.comPonystealer04/08/2022verifiedLow
947.91.170.222Ponystealer04/08/2022verifiedMedium
1047.254.67.48Ponystealer04/08/2022verifiedMedium
1150.63.202.69ip-50-63-202-69.ip.secureserver.netPonystealer04/08/2022verifiedMedium
1250.63.202.89ip-50-63-202-89.ip.secureserver.netPonystealer04/08/2022verifiedMedium
1352.5.251.20ec2-52-5-251-20.compute-1.amazonaws.comPonystealer04/08/2022verifiedLow
14XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
15XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
16XX.XXX.XXX.XXXXxxxxxxxxxx12/06/2021verifiedMedium
17XX.XXX.XX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
18XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedLow
19XX.XXX.XXX.XXXXxxxxxxxxxx04/14/2022verifiedMedium
20XX.XXX.X.XXxxxxxxx.xx.xxxxxx.xxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedMedium
21XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
22XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedMedium
23XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedMedium
24XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedMedium
25XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
26XXX.XXX.X.XXXXxxxxxxxxxx04/08/2022verifiedMedium
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
28XXX.XXX.XXX.XXxxxxxxxxxx05/06/2022verifiedMedium
29XXX.XXX.XXX.XXXxxxxxxxxxx05/05/2022verifiedMedium
30XXX.XXX.XX.XXxxxxxxxxxx04/08/2022verifiedMedium
31XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedMedium
32XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
33XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
34XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxxxxx05/06/2022verifiedMedium
35XXX.X.X.XXXxxxxxx.xxx.x.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx04/08/2022verifiedMedium
36XXX.XX.XX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
37XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
38XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxxxxxx04/08/2022verifiedMedium
39XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedMedium
40XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedMedium
41XXX.XXX.XXX.XXXxxxxxxxxxx04/08/2022verifiedMedium
42XXX.XXX.X.XXXxxxx-xxx-x-xxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
43XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
44XXX.X.XX.XXXxxxxxxxxxx04/08/2022verifiedMedium
45XXX.XXX.XXX.XXXXxxxxxxxxxx05/05/2022verifiedMedium
46XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
47XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
48XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
49XXX.XXX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
50XXX.XXX.XX.XXXxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
51XXX.XXX.XX.XXXxxxxxx-xx-xxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxxxxxx04/08/2022verifiedMedium
52XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
53XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedMedium
54XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedMedium
55XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedMedium
56XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
58XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
59XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx05/05/2022verifiedMedium
61XXX.XXX.XX.XXXxxxxxxxxxx04/14/2022verifiedMedium
62XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/12/2022verifiedMedium
63XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
64XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
65XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxx.xxxx.xxxx.xx.xxXxxxxxxxxxx04/08/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (325)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/admin.php?p=/Area/index#tab=t2predictiveHigh
4File/admin/application-bwdates-reports-details.phppredictiveHigh
5File/ajax.php?action=read_msgpredictiveHigh
6File/api/clusters/local/topics/{topic}/messagespredictiveHigh
7File/api/gen/clients/{language}predictiveHigh
8File/API/infopredictiveMedium
9File/app/options.pypredictiveHigh
10File/bin/httpdpredictiveMedium
11File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wapopenpredictiveHigh
14File/ci_spms/admin/categorypredictiveHigh
15File/ci_spms/admin/search/searching/predictiveHigh
16File/classes/Master.php?f=delete_appointmentpredictiveHigh
17File/classes/Master.php?f=delete_trainpredictiveHigh
18File/Content/Template/root/reverse-shell.aspxpredictiveHigh
19File/ctcprotocol/ProtocolpredictiveHigh
20File/dashboard/menu-list.phppredictiveHigh
21File/debug/pprofpredictiveMedium
22File/ebics-server/ebics.aspxpredictiveHigh
23File/ffos/classes/Master.php?f=save_categorypredictiveHigh
24File/forum/away.phppredictiveHigh
25File/goform/net\_Web\_get_valuepredictiveHigh
26File/goforms/rlminfopredictiveHigh
27File/GponForm/usb_restore_Form?script/predictiveHigh
28File/group1/uploapredictiveHigh
29File/hedwig.cgipredictiveMedium
30File/HNAP1predictiveLow
31File/HNAP1/SetClientInfopredictiveHigh
32File/Items/*/RemoteImages/DownloadpredictiveHigh
33File/manage/IPSetup.phppredictiveHigh
34File/manage_sy.phppredictiveHigh
35File/menu.htmlpredictiveMedium
36File/modules/profile/index.phppredictiveHigh
37File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
38File/ndmComponents.jspredictiveHigh
39File/ocwbs/admin/?page=user/manage_userpredictiveHigh
40File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
41File/xxx.xxxpredictiveMedium
42File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
43File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxpredictiveLow
45File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
46File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
47File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
48File/xxxxxxxxx//../predictiveHigh
49File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50File/xxxx.xxxpredictiveMedium
51File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
52File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxx/xxxxpredictiveHigh
54File/xxxpredictiveLow
55File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
56File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
57File/xx-xxxxpredictiveMedium
58Filexxx.xxxpredictiveLow
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
61Filexxxxx/xxx.xxxpredictiveHigh
62Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
68Filexxxx_xxxxxxx.xxxpredictiveHigh
69Filexxx/xxx/xxxxxpredictiveHigh
70Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
73Filexxxx/xxxxxpredictiveMedium
74Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
75Filexxxxxx.xxxxpredictiveMedium
76Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
77Filexxx_xxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexx_xxxx.xxxpredictiveMedium
80Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
83Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
84Filexxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
86Filexxxx.xxpredictiveLow
87Filexxxxxx.xxxpredictiveMedium
88Filex_xxxxxxpredictiveMedium
89Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexx.xxxpredictiveLow
91Filexxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx_xxxx.xxxpredictiveHigh
93Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxx-xxxxx.xpredictiveMedium
98Filexxxx.xpredictiveLow
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexx_xxxx.xxxpredictiveMedium
103Filexxxxxxxxx.xxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx.xxxpredictiveMedium
107Filexxxxxxxx/xxxx_xxxxpredictiveHigh
108Filexxxxx_xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxx.xxpredictiveLow
114Filexxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxxpredictiveMedium
118Filexxxxx.xxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx.xpredictiveMedium
122Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxx.xpredictiveLow
125Filexxxx_xxxx.xxxpredictiveHigh
126Filexxxx.xpredictiveLow
127Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
128Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
129Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx/predictiveLow
133Filexxxxx_xxxpredictiveMedium
134Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
135Filexxxxxx/xxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxx_xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxx_xxxx.xxxpredictiveMedium
144Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
145Filexxxx_xxxxxxx.xxxpredictiveHigh
146Filexxx_xxxxxx.xxpredictiveHigh
147Filexxxxxxxxx.xxx.xxxpredictiveHigh
148Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
161Filexxxxxx.xpredictiveMedium
162Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxx/xxxxx.xxxpredictiveHigh
167Filexxxx/xxxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
171Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
172Filexxx_xxxxx.xpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxx-xxxxx.xxxpredictiveHigh
180Filexxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxxx/xxxx_xxxxx.xpredictiveHigh
182Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183FilexxxxxxxxxpredictiveMedium
184Filexxxxxxx_xxxxx.xxxpredictiveHigh
185Filexxxx.xxxxpredictiveMedium
186Filexxxx.xxxxpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
190Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
191Filexxxxx.xpredictiveLow
192Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxxpredictiveMedium
198File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
199File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
200Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
201Libraryxxxxx.xxxpredictiveMedium
202Libraryxxx/xxx.xxxpredictiveMedium
203Libraryxxx/xxxxxxx.xxpredictiveHigh
204Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
205Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
206Argument$_xxxxxx['xxx_xxxx']predictiveHigh
207Argument?xxxxxxpredictiveLow
208Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
209ArgumentxxxxxpredictiveLow
210Argumentxxxxx_xxxxxxxxpredictiveHigh
211ArgumentxxxpredictiveLow
212Argumentxxxx(xxxx_xxxx)predictiveHigh
213ArgumentxxxxxpredictiveLow
214ArgumentxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxxxxx_xxpredictiveMedium
217Argumentxxxxxxxxxx_xxxxpredictiveHigh
218ArgumentxxxpredictiveLow
219ArgumentxxxxxxxxxxpredictiveMedium
220Argumentxxxx_xxpredictiveLow
221ArgumentxxxxxxxpredictiveLow
222Argumentxxxxxxx-xxxxxxpredictiveHigh
223Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
224Argumentxxxxx_xxpredictiveMedium
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228Argumentxxxx_xxxxxx=xxxxpredictiveHigh
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxpredictiveLow
232ArgumentxxxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxxx/xxxxxxpredictiveHigh
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxxxxxxxpredictiveHigh
240ArgumentxxpredictiveLow
241ArgumentxxpredictiveLow
242Argumentxx/xxxxxpredictiveMedium
243Argumentxx_xxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
247Argumentxxxxxxxx_xxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253Argumentxxxx/xxxxxxxxxxxpredictiveHigh
254Argumentxxxxxxx/xxxxxxxpredictiveHigh
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxx_xxpredictiveLow
257Argumentxxxxxx xxxxxxpredictiveHigh
258ArgumentxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261Argumentxxxxxxxx/xxxxxxpredictiveHigh
262Argumentxxxx_xxxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxx_xxxxxx_xxxxpredictiveHigh
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxxxx xxxxxpredictiveHigh
271Argumentxxxxx_xxxxxxpredictiveMedium
272Argumentxxxxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxxpredictiveHigh
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
282Argumentxxxxxx/xxxxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284Argumentxxxxxx_xxxxxxpredictiveHigh
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
288ArgumentxxxxxxxxxxxpredictiveMedium
289Argumentxxxx_xxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxxxx_xx[]predictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxx-xxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306Argumentxxxxxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308Argumentx-xxxxxxxxx-xxxpredictiveHigh
309Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
310Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
311Argument__xxxxxxxxxxxxxpredictiveHigh
312Argument__xxxxxxxxxpredictiveMedium
313Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
314Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
315Input Value../predictiveLow
316Input Value../..predictiveLow
317Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
318Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
319Input Valuex=xpredictiveLow
320Input Value…/.predictiveLow
321Pattern|xx xx xx|predictiveMedium
322Network PortxxxxxpredictiveLow
323Network Portxxx/xxxxpredictiveMedium
324Network Portxxx/xxxxxpredictiveMedium
325Network Portxxx/xxx (xxx)predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!