Rakos Analysisinfo

IOB - Indicator of Behavior (517)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en418
ru44
es12
zh10
ja8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server14
Microsoft Windows12
WordPress8
Laravel6
phpMyAdmin6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.73CVE-2010-0966
3Ivanti Connect Secure stack-based overflow8.78.6$0-$5k$0-$5kHighOfficial fixverified0.908700.00CVE-2025-0282
4Fortinet FortiClientWindows LUA Auto Patch Script privilege context switching error8.07.8$0-$5kCalculatingNot definedOfficial fix 0.000240.07CVE-2024-36513
5Zyxel NAS326/NAS542 Web Server os command injection9.89.8$5k-$25k$5k-$25kNot definedNot definedpossible0.495610.00CVE-2023-4473
6nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.89CVE-2020-12440
7Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.08CVE-2017-0055
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.40CVE-2007-1167
9Fortinet FortiProxy/FortiOS weak password hash2.72.7$0-$5k$0-$5kNot definedOfficial fix 0.004710.00CVE-2024-21754
10Fortinet FortiOS/FortiProxy Requests authentication bypass9.89.8$0-$5k$0-$5kHighNot definedverified0.884150.08CVE-2024-55591
11MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot definedNot defined 0.009500.08CVE-2023-30799
12Laravel Framework Token Encrypter.php decrypt deserialization7.37.3$0-$5k$0-$5kHighNot definedverified0.802280.03CVE-2018-15133
13Linux Kernel fbcon vt.c KD_FONT_OP_COPY out-of-bounds5.04.8$0-$5kCalculatingNot definedOfficial fix 0.000960.02CVE-2020-28974
14Devilz Clanportal File Upload5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.044800.32CVE-2006-6338
15Devilz Clanportal index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable 0.010160.08CVE-2006-3347
16Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.24CVE-2014-4078
17WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.088390.00CVE-2017-5611
18LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.21
19Splunk Enterprise messaging path traversal6.86.7$0-$5k$0-$5kNot definedOfficial fixexpected0.876550.09CVE-2024-36991
20Ivanti Connect Secure stack-based overflow7.06.8$0-$5k$0-$5kNot definedOfficial fix 0.000790.04CVE-2025-0283

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (277)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ProductSerie/view/predictiveHigh
2File//proc/kcorepredictiveMedium
3File/addWhiteListDomain.imsspredictiveHigh
4File/admin/app/product.phppredictiveHigh
5File/anony/mjpg.cgipredictiveHigh
6File/api/get-browser-snapshotpredictiveHigh
7File/cgi-bin/wlogin.cgipredictiveHigh
8File/cobbler-apipredictiveMedium
9File/customer_support/index.phppredictiveHigh
10File/donor-wallpredictiveMedium
11File/forum/away.phppredictiveHigh
12File/inc/jquery/uploadify/uploadify.phppredictiveHigh
13File/inc/parser/xhtml.phppredictiveHigh
14File/include/makecvs.phppredictiveHigh
15File/index.phppredictiveMedium
16File/index/ajax/langpredictiveHigh
17File/login/index.phppredictiveHigh
18File/member/index/login.htmlpredictiveHigh
19File/member/myfriend.phppredictiveHigh
20File/member/reg.asppredictiveHigh
21File/modules/messaging/predictiveHigh
22File/pms/admin/actions/view_action.phppredictiveHigh
23File/pms/admin/cells/view_cell.phppredictiveHigh
24File/pms/admin/crimes/manage_crime.phppredictiveHigh
25File/pms/admin/inmates/view_inmate.phppredictiveHigh
26File/pms/admin/prisons/view_prison.phppredictiveHigh
27File/pms/admin/visits/view_visit.phppredictiveHigh
28File/pms/index.phppredictiveHigh
29File/pms/update_medicine.phppredictiveHigh
30File/pms/update_patient.phppredictiveHigh
31File/pms/update_user.phppredictiveHigh
32File/preview.phppredictiveMedium
33File/protocol/index.phppredictiveHigh
34File/xxxxxxxx.xxxpredictiveHigh
35File/xxxxxx-xxxxxx.xxxpredictiveHigh
36File/xxxxxx_xxxxx.xxxpredictiveHigh
37File/xxxx.xxxpredictiveMedium
38File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxx/predictiveMedium
40File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
41File/xxxxxxx.xxpredictiveMedium
42File/xxxx_xxxxx.xxxpredictiveHigh
43File/xx-xxxxx/xxxxx.xxx?xxxx=xx_xxxx_xxxxxxx_xxxxxxxxxxpredictiveHigh
44File/xxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
45Filexxx.xxxpredictiveLow
46Filexxxxxxx.xxxpredictiveMedium
47Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
48Filexxxxxxxxx-xxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxx.xxxpredictiveMedium
51Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveHigh
52Filexxxxxx/xxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
53Filexxxx-xxxx.xpredictiveMedium
54Filexxx.xxxpredictiveLow
55Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
59Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
60Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
61Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
62Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
66Filexxxx_xxxx.xxxpredictiveHigh
67Filexxxxxxx/xxx/xxxxxxxx/xx.xpredictiveHigh
68Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
69Filexxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
72Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxxx_xxx_xxx_xxxx.xxxpredictiveHigh
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
84Filexx_xxxxxxx.xpredictiveMedium
85Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveHigh
89Filexxx/xxxxxx.xxxpredictiveHigh
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxx.xxxpredictiveHigh
93Filexx.xxxpredictiveLow
94Filexxxxxx.xpredictiveMedium
95Filexxxx.xxxpredictiveMedium
96Filexx.xxxpredictiveLow
97Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx_xx.xxxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxxx/xxx.xxxxpredictiveHigh
105Filexxxxxx_xxx.xxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
108Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
111Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
113Filexxxxxxx-xxxxx.xxpredictiveHigh
114Filexxxxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
120Filexxxxx/_xxxxx.xxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxx.xxxpredictiveLow
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx-xxxx.xxxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxx_xxxx.xxxpredictiveHigh
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
133Filexxxx.xxpredictiveLow
134Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
135Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
136Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx_xxx.xxxpredictiveHigh
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
141Filexxxxx.xpredictiveLow
142Filexxxxxxxxxxx.xxxpredictiveHigh
143Filexxxx-xxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxxxxxxxxx/predictiveHigh
145Filexxxxxxxx/xxxxxxxxpredictiveHigh
146Filexxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexx_xxxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
154Filexx-xxxxxx.xxxpredictiveHigh
155Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
156Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
157Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
158Filexx-xxxxxxxx.xxxpredictiveHigh
159File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictiveHigh
160File~/xxxxxxxxx/predictiveMedium
161Libraryxxxxxxx.xxxpredictiveMedium
162Libraryxxxxxxxxxxxx.xxxpredictiveHigh
163Libraryxxxx.xxx.xxxpredictiveMedium
164Libraryxxxxxx.xxxpredictiveMedium
165Libraryxxxxxxxxxxx.xxxpredictiveHigh
166Libraryxx_xxxxxxx_xxxxpredictiveHigh
167Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
168Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
169Libraryxxx/xx_xxx.xpredictiveMedium
170Libraryxxxxxxxx.xpredictiveMedium
171Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
172Argumentxx/xxpredictiveLow
173Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
176ArgumentxxxxxxxxpredictiveMedium
177ArgumentxxxpredictiveLow
178Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
179Argumentxxxxxx[xxxx]predictiveMedium
180ArgumentxxxxxpredictiveLow
181Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
182Argumentxxxx/xxxxxx/xxxpredictiveHigh
183ArgumentxxxxxxpredictiveLow
184ArgumentxxxxxxpredictiveLow
185ArgumentxxxxxxxxxxxxpredictiveMedium
186Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
187Argumentxxxxx xxxxxpredictiveMedium
188Argumentxxxxx_xxxxxxx_xxpredictiveHigh
189Argumentxxxxx_xxxpredictiveMedium
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxxxxpredictiveMedium
194Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
195Argumentxxxxxx_xxxxxx_xxpredictiveHigh
196Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
197Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
198Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
199ArgumentxxxxxpredictiveLow
200ArgumentxxxxxxxxxxxxpredictiveMedium
201Argumentxxxxxxxxxxxxxx($xxx)predictiveHigh
202Argumentxxxxxxx[xxxx]predictiveHigh
203Argumentxxxxx_xxpredictiveMedium
204Argumentxxx_xxxxpredictiveMedium
205ArgumentxxxxpredictiveLow
206Argumentxxxx xxxxxxxpredictiveMedium
207Argumentxxxx_xxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209ArgumentxxxxpredictiveLow
210ArgumentxxpredictiveLow
211ArgumentxxpredictiveLow
212ArgumentxxxxxpredictiveLow
213ArgumentxxxxxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxxpredictiveLow
217ArgumentxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219Argumentxxxxx[xxxxx][xx]predictiveHigh
220ArgumentxxxxxpredictiveLow
221Argumentxx/xx/xx/xx/xpredictiveHigh
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxxx_xxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227Argumentxxxx_xxxxpredictiveMedium
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxpredictiveLow
231Argumentx_xxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxpredictiveLow
235Argumentxxxx[x]predictiveLow
236Argumentxxxxxxx_xxpredictiveMedium
237Argumentxxxxxxx_xxxxxpredictiveHigh
238ArgumentxxxpredictiveLow
239Argumentxxx=xxxxpredictiveMedium
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxpredictiveLow
242Argumentxxxxxx_xxxxpredictiveMedium
243ArgumentxxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
247ArgumentxxxxxxpredictiveLow
248Argumentxxxxxxxx_xxxxpredictiveHigh
249Argumentxxxx_xxxpredictiveMedium
250Argumentxxxxxxxx_xxxxpredictiveHigh
251Argumentxxxxxxxxxx_xxxxpredictiveHigh
252ArgumentxxxxxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxpredictiveLow
255Argumentxxxx-xxxxxpredictiveMedium
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
258Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
259Argumentxxxx_xxxxxpredictiveMedium
260Argumentxxxx_xxxxpredictiveMedium
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263Argumentx-xxxx-xxxxxpredictiveMedium
264Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
265Input Value../predictiveLow
266Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
267Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveHigh
268Input Valuexxxxx' xx 'x'='xpredictiveHigh
269Input ValuexxxxxxxpredictiveLow
270Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
271Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
272Pattern|xx xx xx|predictiveMedium
273Network PortxxxpredictiveLow
274Network Portxxx/xx (xxxxxx)predictiveHigh
275Network Portxxx/xxxxxpredictiveMedium
276Network Portxxx/xxxxxpredictiveMedium
277Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!