PyXie Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en700
zh188
de24
ru22
ar18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto34
Qualcomm Snapdragon Industrial IOT34
Qualcomm Snapdragon Compute32
Qualcomm Snapdragon Consumer IOT30
Qualcomm Snapdragon Mobile30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial fix 0.042772.11CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial fix 0.009700.68CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot definedNot defined 0.000001.10
4ALPACA improper authentication5.65.4$1k-$2k$0-$1kNot definedOfficial fix 0.004500.07CVE-2021-3618
5jeecg-boot check sql injection6.36.3$1k-$2k$1k-$2kNot definedNot defined 0.007140.05CVE-2023-41543
6MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailablepossible0.018020.09CVE-2007-0354
7SolarWinds Network Performance Monitor deserialization9.89.8$2k-$5k$1k-$2kNot definedOfficial fixpossible0.506500.02CVE-2021-31474
8Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$10k-$25k$0-$1kNot definedOfficial fix 0.002810.00CVE-2014-8572
9nginx request smuggling6.96.9$2k-$5k$0-$1kNot definedNot defined 0.000001.01CVE-2020-12440
10MantisBT cross site scripting4.34.1$0-$1k$0-$1kNot definedOfficial fix 0.004450.00CVE-2014-9571
11DedeCMS file_manage_control.php unrestricted upload6.36.2$1k-$2k$0-$1kNot definedNot defined 0.000640.00CVE-2022-40921
12SourceCodester Multi Restaurant Table Reservation System approve-reject.php sql injection6.36.0$1k-$2k$0-$1kProof-of-ConceptNot defined 0.000560.05CVE-2025-1191
13Openads adclick.php Remote Code Execution7.36.9$2k-$5k$0-$1kProof-of-ConceptNot defined 0.006750.25CVE-2007-2046
14AMI Megarac API password recovery7.47.4$1k-$2k$1k-$2kNot definedNot defined 0.001170.09CVE-2022-26872
15Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$1k-$2k$0-$1kNot definedOfficial fixexpected0.915800.09CVE-2022-26159
16Allegro RomPager memory corruption7.36.4$2k-$5k$0-$1kUnprovenOfficial fix 0.057040.04CVE-2014-9223
17Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$1k$0-$1kNot definedOfficial fix 0.003010.00CVE-2017-15648
18TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$2k-$5k$1k-$2kNot definedNot defined 0.033460.00CVE-2022-25074
19Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$25k-$50k$0-$1kHighNot definedverified0.943230.07CVE-2016-1555
20TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$1k-$2k$0-$1kNot definedNot defined 0.031000.00CVE-2018-19240

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1104.200.67.173PyXie03/04/2022verifiedLow
2167.160.36.72Pyxie12/03/2019verifiedLow
3XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxx12/03/2019verifiedLow
4XXX.XX.XXX.XXXxxxxxxxx.xxXxxxx12/03/2019verifiedLow
5XXX.XXX.XX.XXxxxx12/03/2019verifiedLow
6XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxx03/04/2022verifiedVery Low
7XXX.XXX.XXX.XXXXxxxx12/03/2019verifiedLow

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (440)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/add-students.phppredictiveHigh
4File/addbill.phppredictiveMedium
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/predictiveLow
7File/Admin/add-admin.phppredictiveHigh
8File/admin/admin-update-employee.phppredictiveHigh
9File/admin/booktime.phppredictiveHigh
10File/admin/change-image.phppredictiveHigh
11File/admin/clientview.phppredictiveHigh
12File/admin/index.php/web/ajax_all_listspredictiveHigh
13File/admin/login.phppredictiveHigh
14File/ajax.php?action=read_msgpredictiveHigh
15File/api/clusters/local/topics/{topic}/messagespredictiveHigh
16File/api/gen/clients/{language}predictiveHigh
17File/API/infopredictiveMedium
18File/app/options.pypredictiveHigh
19File/application/index/controller/Icon.phppredictiveHigh
20File/apply/index.phppredictiveHigh
21File/bin/httpdpredictiveMedium
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/supervisor/adcommand.cgipredictiveHigh
24File/cgi-bin/tosei_kikai.phppredictiveHigh
25File/cgi-bin/wapopenpredictiveHigh
26File/ci_spms/admin/categorypredictiveHigh
27File/ci_spms/admin/search/searching/predictiveHigh
28File/classes/Master.php?f=delete_appointmentpredictiveHigh
29File/classes/Master.php?f=delete_trainpredictiveHigh
30File/classes/Master.php?f=save_categorypredictiveHigh
31File/collection/allpredictiveHigh
32File/config/php.inipredictiveHigh
33File/cov/triggerEnvCovpredictiveHigh
34File/ctcprotocol/ProtocolpredictiveHigh
35File/dashboard/admin/del_plan.phppredictiveHigh
36File/dashboard/approve-reject.phppredictiveHigh
37File/dashboard/menu-list.phppredictiveHigh
38File/debug/pprofpredictiveMedium
39File/dede/file_manage_control.phppredictiveHigh
40File/detailed.phppredictiveHigh
41File/dist/index.jspredictiveHigh
42File/DXR.axdpredictiveMedium
43File/ebics-server/ebics.aspxpredictiveHigh
44File/EXCU_SHELLpredictiveMedium
45File/ffos/classes/Master.php?f=save_categorypredictiveHigh
46File/file-manager/rename.phppredictiveHigh
47File/forum/away.phppredictiveHigh
48File/general/address/private/address/query/delete.phppredictiveHigh
49File/goform/atepredictiveMedium
50File/goform/form2systime.cgipredictiveHigh
51File/goform/formSetLogpredictiveHigh
52File/goform/formWlanSetup_WizardpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxx\_xxx\_xxx_xxxxxpredictiveHigh
57File/xxxxxx/xxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
62File/xxxxxxx/xxxxxxxpredictiveHigh
63File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
64File/xxxxxx/xxxxxpredictiveHigh
65File/xxxxxx.xxxpredictiveMedium
66File/xxxxxpredictiveLow
67File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
68File/xxxxxxx/xxxx.xxxpredictiveHigh
69File/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
70File/xxxxx/*/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
71File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
72File/xxxxxpredictiveLow
73File/xxxxx.xxxpredictiveMedium
74File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
75File/xxxxx/xxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxxxxx.xxxpredictiveHigh
77File/xxxx.xxxxpredictiveMedium
78File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
79File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
80File/xxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
81File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
82File/xxx.xxxpredictiveMedium
83File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
84File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
85File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
86File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxxpredictiveLow
88File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
89File/xxxxxxx.xxxpredictiveMedium
90File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
91File/xxxxxx/xxxxx.xxxpredictiveHigh
92File/xxxxxxxxx//../predictiveHigh
93File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
94File/xxxx.xxxpredictiveMedium
95File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
97File/xxxxxxxxxxx.xxxpredictiveHigh
98File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
99File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
100File/xxxpredictiveLow
101File/xxxxxpredictiveLow
102File/xxxxxxx.xxpredictiveMedium
103File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
104File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
105File/xxx_xxx.xxxpredictiveMedium
106File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
107File/_xx_xxxx/xxxxxx/xxxxxxxxxxx/xxxxxxx/predictiveHigh
108File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
109Filexxx.xxxpredictiveLow
110Filexxxxxxx.xxxpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
113Filexxxxx/xxx.xxxpredictiveHigh
114Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
115Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
120Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
123Filexxxx_xxxxxxx.xxxpredictiveHigh
124Filexxx/xxx/xxxxxpredictiveHigh
125Filexxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxx.xpredictiveLow
127Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
128Filexxxx/xxxxxpredictiveMedium
129Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
130Filexxxxxx.xxxxpredictiveMedium
131Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
132Filexxx_xxxxxxxxx.xxxpredictiveHigh
133Filex:\x_xxxxxxxpredictiveMedium
134Filexxx-xxx/xxxxxpredictiveHigh
135Filexx_xxxx.xxxpredictiveMedium
136Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
139Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
142Filexxxx.xxpredictiveLow
143Filex_xxxxxxpredictiveMedium
144Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexx.xxxpredictiveLow
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx_xxxx.xxxpredictiveHigh
148Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxx-xxxxx.xpredictiveMedium
153Filexxxx.xpredictiveLow
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexx_xxxx.xxxpredictiveMedium
159Filexxxxxxxxx.xxx.xxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxx/xxxxxxxxpredictiveHigh
163Filexxxxxxxx/xxxx_xxxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxx.xxpredictiveLow
169Filexxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxx/xxxxxx.xxxpredictiveHigh
171Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxxpredictiveMedium
173Filexxxxx.xxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xpredictiveMedium
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
179Filexxxxx.xxxpredictiveMedium
180Filexxx.xpredictiveLow
181Filexxxx_xxxx.xxxpredictiveHigh
182Filexxxx.xpredictiveLow
183Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
184Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxx/predictiveLow
188Filexxxxx_xxxpredictiveMedium
189Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
190Filexxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxx_xxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
193Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxx_xxxx.xxxpredictiveHigh
196Filexxxx_xxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxx.xxxpredictiveHigh
198Filexxxxxx.xxxpredictiveMedium
199Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
200Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
201Filexxxx_xxxxxxx.xxxpredictiveHigh
202Filexxx_xxxxxx.xxpredictiveHigh
203Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
204Filexxxxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxx.xxx.xxxpredictiveHigh
207Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
208Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxxx.xxxpredictiveMedium
214Filexxxxxxx/xxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx_xxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxx.xxxpredictiveMedium
219Filexxxxx.xxxpredictiveMedium
220Filexxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
223Filexxxxxx.xpredictiveMedium
224Filexxxxxxx/xxxxx.xxxpredictiveHigh
225Filexxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
227Filexxxxxx.xxpredictiveMedium
228Filexxxxxx-xxxx.xxxpredictiveHigh
229Filexxxxxx/xxxxx.xxxpredictiveHigh
230Filexxxx-xxxxxx.xpredictiveHigh
231Filexxxx.xxxpredictiveMedium
232Filexxxx.xxxpredictiveMedium
233Filexxxx/xxxxx.xxxpredictiveHigh
234Filexxxx/xxxx.xxxpredictiveHigh
235Filexxxx_xxxx.xxxpredictiveHigh
236Filexxxxxxxxxx.xxxpredictiveHigh
237Filexxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxx.xxxpredictiveMedium
239Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxx,predictiveHigh
240Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
241Filexxx_xxxxx.xpredictiveMedium
242Filexxxxxxx.xxxpredictiveMedium
243Filexxxxxx.xpredictiveMedium
244Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
245Filexxxxxxxx.xxxpredictiveMedium
246Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
247Filexxxxxxx.xxxpredictiveMedium
248Filexxxx-xxxxx.xxxpredictiveHigh
249Filexxxx-xxxxxxxx.xxxpredictiveHigh
250Filexxxxx/xxxx_xxxxx.xpredictiveHigh
251Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
252FilexxxxxxxxxpredictiveMedium
253Filexxxxxx.xxxpredictiveMedium
254Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
255Filexxxx.xxxxpredictiveMedium
256Filexxxxxxxxx.xxxpredictiveHigh
257Filexxxxx.xxxpredictiveMedium
258Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
259Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
260Filexxxxx.xpredictiveLow
261Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
262Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
263Filexxxxx.xxxpredictiveMedium
264Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
265Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
266Filexxxxxxxx.xpredictiveMedium
267Filexxxxxxxxxxxxx.xxpredictiveHigh
268Filexxxxxx.xxxxpredictiveMedium
269File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
270File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
271Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
272Libraryxxxxx.xxxpredictiveMedium
273Libraryxxx/xxxxxxx.xxpredictiveHigh
274Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
275Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
276Argument$_xxxxxx['xxx_xxxx']predictiveHigh
277Argument?xxxxxxpredictiveLow
278Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
279ArgumentxxxxxpredictiveLow
280Argumentxxxxx_xxxxxxxxpredictiveHigh
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283Argumentxxxx(xxxx_xxxx)predictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxxxpredictiveHigh
289Argumentxxxxxxx_xxpredictiveMedium
290Argumentxxxxxxx_xxpredictiveMedium
291Argumentxxxxxxxxxx_xxxxpredictiveHigh
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxxxxx_xxpredictiveMedium
295ArgumentxxxpredictiveLow
296Argumentxxxx_xxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300Argumentxxxxxxx-xxxxxxpredictiveHigh
301Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
302Argumentxxxxx_xxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
305ArgumentxxxxxxxpredictiveLow
306Argumentxxxxxxxx xxxxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312Argumentxxxx_xxxxxx=xxxxpredictiveHigh
313ArgumentxxxxxpredictiveLow
314Argumentxxx_xxxxx /xxx_xxxxx /xxx_xxx_xxxx/xxx_xxxxpredictiveHigh
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxx/xxxxxxxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxpredictiveLow
325ArgumentxxpredictiveLow
326Argumentxx/xxxxxpredictiveMedium
327Argumentxx_xxxxxxxxpredictiveMedium
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxxxxxxxpredictiveMedium
333ArgumentxxxxpredictiveLow
334Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
335ArgumentxxxxxxxxxxpredictiveMedium
336Argumentxxxxxxxx_xxxpredictiveMedium
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxpredictiveLow
339Argumentxxxxxxx/xxxxxxxxpredictiveHigh
340Argumentxxxxx xxxxxxxxx xxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxpredictiveLow
344ArgumentxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346Argumentxxxx/xxxxxxxxxxxpredictiveHigh
347Argumentxxxxxxx/xxxxxxxpredictiveHigh
348Argumentxx_xxpredictiveLow
349ArgumentxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxxxx/xxxxxpredictiveHigh
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxx_xxpredictiveMedium
354ArgumentxxxxxxxxxxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356Argumentxxxxxxxx/xxxxxxpredictiveHigh
357Argumentxxxx_xxxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359Argumentxxxxx_xxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365Argumentxxx_xxxxxx_xxxxpredictiveHigh
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
368ArgumentxxxpredictiveLow
369Argumentxxxxxxx xxxxxpredictiveHigh
370ArgumentxxxxxpredictiveLow
371Argumentxxxxxxxx_xxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxxxxxxxpredictiveHigh
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxxxxxxxxxpredictiveHigh
379Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
380ArgumentxxxxxxpredictiveLow
381Argumentxxxxxx_xxxxxxpredictiveHigh
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxpredictiveLow
384Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
385ArgumentxxxxxxxxxxxpredictiveMedium
386Argumentxxxx_xxxxxpredictiveMedium
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxxpredictiveLow
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394ArgumentxxxpredictiveLow
395ArgumentxxxxxxxpredictiveLow
396Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
397ArgumentxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399ArgumentxxxxxpredictiveLow
400ArgumentxxxxxxxxxxxpredictiveMedium
401Argumentxxxx_xx[]predictiveMedium
402ArgumentxxxpredictiveLow
403ArgumentxxxpredictiveLow
404ArgumentxxxpredictiveLow
405ArgumentxxxxpredictiveLow
406ArgumentxxxxpredictiveLow
407Argumentxxxx-xxxxxpredictiveMedium
408Argumentxxxx/xxxxpredictiveMedium
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxxxpredictiveMedium
411Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
412ArgumentxxxxxxxxxxxxpredictiveMedium
413Argumentxxxx_xxxxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415Argumentxxx:xxxxpredictiveMedium
416ArgumentxxxpredictiveLow
417Argumentxxxxxxx_xxxxpredictiveMedium
418ArgumentxxxxxxxpredictiveLow
419Argumentxxxxx_xxxxxxpredictiveMedium
420ArgumentxxxxxxxxpredictiveMedium
421Argumentx-xxxxxxxxx-xxxpredictiveHigh
422Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
423Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
424Argument__xxxxxxxxxxxxxpredictiveHigh
425Argument__xxxxxxxxxpredictiveMedium
426Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
427Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
428Input Value../predictiveLow
429Input Value../..predictiveLow
430Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
431Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
432Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
433Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
434Input ValuexxpredictiveLow
435Pattern|xx xx xx|predictiveMedium
436Network PortxxxxxpredictiveLow
437Network Portxxx/xxxpredictiveLow
438Network Portxxx/xxxxpredictiveMedium
439Network Portxxx/xxxxxpredictiveMedium
440Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!