Rhysida Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en894
ja30
de20
es14
pl10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Microsoft Windows14
Google Android8
D-Link DNS-320L6
D-Link DNS-3256

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.38CVE-2006-6168
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.25CVE-2007-0354
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.50
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.08CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.30CVE-2010-0966
6eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.25
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.27CVE-2020-12440
8Tungsten Automation Power JP2 File Parser out-of-bounds7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.08CVE-2024-12549
9Asus RT-N66U Router Samba Root Share information disclosure7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.002440.02CVE-2013-4937
10Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000430.02CVE-2024-30162
11Invision Community store.php _categoryView sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001360.06CVE-2024-30163
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.23
13Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.080330.04CVE-2007-0609
14Foxit PDF Reader Annotation out-of-bounds write7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.08CVE-2024-9247
15code-projects Job Recruitment register.php cross site scripting5.65.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.06CVE-2024-11078
16Asus RT-AC58U HTML Source Code Main_Login.asp information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002160.04CVE-2018-18287
17SourceCodester Medical Certificate Generator App manage_record.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001040.06CVE-2023-0706
18AutoCMS robot.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001180.05CVE-2024-8866
19Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.15
20Quiz and Survey Master Plugin Setting cross site scripting4.14.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-6390

IOC - Indicator of Compromise (106)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.222.67Rhysida11/16/2023verifiedHigh
25.161.150.40static.40.150.161.5.clients.your-server.deRhysida09/06/2023verifiedHigh
35.161.252.127static.127.252.161.5.clients.your-server.deRhysida07/02/2024verifiedVery High
45.226.141.196196.141.226.5.baremetal.zare.comRhysida08/20/2023verifiedHigh
55.226.141.198198.141.226.5.baremetal.zare.comRhysida09/06/2023verifiedHigh
65.255.99.59Rhysida11/16/2023verifiedHigh
75.255.100.101Rhysida09/06/2023verifiedHigh
85.255.101.30Rhysida09/06/2023verifiedHigh
95.255.103.7Rhysida08/20/2023verifiedHigh
105.255.103.142Rhysida09/06/2023verifiedHigh
115.255.104.237Rhysida09/06/2023verifiedHigh
1215.222.251.55ec2-15-222-251-55.ca-central-1.compute.amazonaws.comRhysida01/10/2025verifiedHigh
1323.19.58.57Rhysida09/06/2023verifiedHigh
1423.108.57.83Rhysida09/06/2023verifiedHigh
1523.227.198.23423-227-198-234.static.hvvc.usRhysida08/16/2024verifiedVery High
1631.57.243.18Rhysida01/10/2025verifiedVery High
1735.182.112.88ec2-35-182-112-88.ca-central-1.compute.amazonaws.comRhysida01/10/2025verifiedHigh
1837.59.205.5ip5.ip-37-59-205.euRhysida07/02/2024verifiedVery High
1938.132.122.156Rhysida01/10/2025verifiedVery High
2041.255.166.66Rhysida11/29/2024verifiedVery High
2145.61.136.48Rhysida11/29/2024verifiedVery High
2245.61.136.85Rhysida11/29/2024verifiedVery High
23XX.XX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
24XX.XX.XXX.XXXxxxxxx11/29/2024verifiedVery High
25XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxx07/02/2024verifiedVery High
26XX.XX.XXX.XXXXxxxxxx09/06/2023verifiedHigh
27XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxx09/06/2023verifiedHigh
28XX.XX.XXX.XXxxxxxx07/02/2024verifiedVery High
29XX.XXX.XXX.XXXxxxxxx11/29/2024verifiedVery High
30XX.XX.XX.XXXxxxxxxx.xxxXxxxxxx01/10/2025verifiedVery High
31XX.XXX.XXX.XXXXxxxxxx07/02/2024verifiedVery High
32XX.XX.XXX.XXXxxx-xxx-xx-xx-.xxxxxxx-xxxXxxxxxx09/06/2023verifiedHigh
33XX.XX.XX.XXXxxxxxx11/29/2024verifiedVery High
34XX.XX.XX.XXXXxxxxxx11/29/2024verifiedVery High
35XX.XX.XX.XXXxxxxxx11/29/2024verifiedVery High
36XX.XX.XX.XXXxxxxxx11/29/2024verifiedVery High
37XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/02/2024verifiedVery High
38XX.XXX.XXX.XXXxxxxxx11/29/2024verifiedVery High
39XX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
40XX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
41XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/02/2024verifiedVery High
42XX.XXX.XX.XXxxxx.xxxxxxxxxxxxxxx.xxXxxxxxx07/02/2024verifiedVery High
43XX.XX.XXX.XXXxxxxxx09/06/2023verifiedHigh
44XX.XXX.XXX.XXXXxxxxxx01/10/2025verifiedVery High
45XX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
46XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx09/06/2023verifiedHigh
47XXX.XXX.XX.XXxxxxxx09/06/2023verifiedHigh
48XXX.XXX.XX.XXXxxxxxx09/06/2023verifiedHigh
49XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx09/06/2023verifiedHigh
50XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxxxxx11/16/2023verifiedHigh
51XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxxxxx09/06/2023verifiedHigh
52XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxxxxx09/06/2023verifiedHigh
53XXX.XX.XXX.XXXxx-xxxxxx.xxxxxxxxxxx.xxxXxxxxxx09/06/2023verifiedHigh
54XXX.XXX.XX.XXXxxx.xxxxxx.xxxXxxxxxx01/10/2025verifiedVery High
55XXX.XXX.XXX.XXXxxxxxx07/02/2024verifiedVery High
56XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxx01/10/2025verifiedVery High
57XXX.XXX.XXX.XXXxxxxxx08/16/2024verifiedVery High
58XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/06/2023verifiedHigh
59XXX.XX.XXX.XXXXxxxxxx07/02/2024verifiedVery High
60XXX.XX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
61XXX.XXX.XXX.XXXXxxxxxx09/06/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx11/29/2024verifiedHigh
63XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxxxx09/06/2023verifiedHigh
64XXX.XX.XX.XXXXxxxxxx09/06/2023verifiedHigh
65XXX.XX.XX.XXXXxxxxxx09/06/2023verifiedHigh
66XXX.XX.XXX.XXXxxxxxx09/06/2023verifiedHigh
67XXX.XX.XXX.XXXXxxxxxx09/06/2023verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx09/06/2023verifiedHigh
69XXX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxx.xxXxxxxxx09/06/2023verifiedHigh
70XXX.XXX.XX.XXXXxxxxxx11/29/2024verifiedVery High
71XXX.XXX.XX.XXXxxxxxx11/29/2024verifiedVery High
72XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxx01/10/2025verifiedVery High
73XXX.XX.XXX.XXXxxxxxx09/06/2023verifiedHigh
74XXX.XX.XXX.XXXXxxxxxx09/06/2023verifiedHigh
75XXX.XX.XX.XXXxxxxxx09/06/2023verifiedHigh
76XXX.XX.XX.XXXxxxxxx09/06/2023verifiedHigh
77XXX.XX.XX.XXXxxxxxx09/06/2023verifiedHigh
78XXX.XXX.XXX.XXxxxxxx11/16/2023verifiedHigh
79XXX.XXX.X.XXXXxxxxxx07/02/2024verifiedVery High
80XXX.XX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
81XXX.XX.XXX.XXXxxxxxx11/29/2024verifiedVery High
82XXX.XX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
83XXX.XX.XXX.XXXxxxxxx11/29/2024verifiedVery High
84XXX.XX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
85XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxx09/06/2023verifiedHigh
86XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxx09/06/2023verifiedHigh
87XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxx09/06/2023verifiedHigh
88XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx08/16/2024verifiedVery High
89XXX.XX.XX.XXXXxxxxxx07/02/2024verifiedVery High
90XXX.XX.XXX.XXXxxxxxx09/06/2023verifiedHigh
91XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx09/06/2023verifiedMedium
92XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxxx07/02/2024verifiedVery High
93XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx09/06/2023verifiedHigh
94XXX.XX.XXX.XXXXxxxxxx01/10/2025verifiedVery High
95XXX.XXX.XXX.XXXXxxxxxx01/10/2025verifiedVery High
96XXX.XXX.XXX.XXXxxxxxx11/29/2024verifiedVery High
97XXX.X.XXX.XXXXxxxxxx09/06/2023verifiedHigh
98XXX.XX.XXX.XXXxxxxxx09/06/2023verifiedHigh
99XXX.XX.XX.XXXXxxxxxx09/06/2023verifiedHigh
100XXX.XX.XX.XXXXxxxxxx09/06/2023verifiedHigh
101XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxxXxxxxxx09/06/2023verifiedHigh
102XXX.XX.XXX.XXXxxxxxx11/29/2024verifiedVery High
103XXX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
104XXX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High
105XXX.XX.XXX.XXXxxxxxx07/02/2024verifiedVery High
106XXX.XXX.XXX.XXXXxxxxxx11/29/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-35, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (432)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/add_new_invoice.phppredictiveHigh
3File/add_user.phppredictiveHigh
4File/admin/about-us.phppredictiveHigh
5File/admin/action/delete-vaccine.phppredictiveHigh
6File/Admin/akun_edit.phppredictiveHigh
7File/admin/apply.phppredictiveHigh
8File/admin/content/editorpredictiveHigh
9File/admin/create-package.phppredictiveHigh
10File/admin/doAdminAction.php?act=addCatepredictiveHigh
11File/admin/edit-brand.phppredictiveHigh
12File/admin/edit-post.phppredictiveHigh
13File/admin/index2.htmlpredictiveHigh
14File/admin/profile.phppredictiveHigh
15File/Admin/Proses_Edit_Akun.phppredictiveHigh
16File/admin/robot.phppredictiveHigh
17File/admin/search-invoices.phppredictiveHigh
18File/admin/twitter.phppredictiveHigh
19File/admin/userprofile.phppredictiveHigh
20File/api/baskets/{name}predictiveHigh
21File/app/index/controller/Common.phppredictiveHigh
22File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
23File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
24File/applications/nexus/modules/front/store/store.phppredictiveHigh
25File/apply.cgipredictiveMedium
26File/backend/doc/his_doc_update-account.phppredictiveHigh
27File/bitrix/admin/ldap_server_edit.phppredictiveHigh
28File/cgi-bin/apkg_mgr.cgipredictiveHigh
29File/cgi-bin/cstecgi.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/photocenter_mgr.cgipredictiveHigh
32File/cgi-bin/wlogin.cgipredictiveHigh
33File/classes/Master.phppredictiveHigh
34File/classes/Master.php?f=delete_recordpredictiveHigh
35File/classes/Master.php?f=save_categorypredictiveHigh
36File/classes/SystemSettings.php?f=update_settingspredictiveHigh
37File/classes/Users.php?f=savepredictiveHigh
38File/College/admin/teacher.phppredictiveHigh
39File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
40File/customnode/installpredictiveHigh
41File/dcim/rack-roles/predictiveHigh
42File/deal/{note_id}/notepredictiveHigh
43File/detailed.phppredictiveHigh
44File/dtale/chart-data/1predictiveHigh
45File/etc/shadow.samplepredictiveHigh
46File/fftools/ffmpeg_enc.cpredictiveHigh
47File/filter.phppredictiveMedium
48File/fladmin/sysconfig_doedit.phppredictiveHigh
49File/forms/doLoginpredictiveHigh
50File/formSysLogpredictiveMedium
51File/forum/away.phppredictiveHigh
52File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx_xxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxxx_xxxxxx/xxxxx/xxxx/xxxxx_xxxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxpredictiveHigh
56File/xxxxxx/xxxpredictiveMedium
57File/xxxxxx/xxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxpredictiveHigh
63File/xxxx/xxx/xxxx/xxxxxxxxxx.xpredictiveHigh
64File/xxxxx/xxxxxx.xxxpredictiveHigh
65File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxx/xxxxxxxxx.xxxpredictiveHigh
68File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
69File/xxxxx.xxxpredictiveMedium
70File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
71File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
72File/xxxxxxx/predictiveMedium
73File/xxxxx/xxxxpredictiveMedium
74File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
75File/xxxxxpredictiveLow
76File/xxxxx?xxxxxxxpredictiveHigh
77File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
78File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
79File/xxxx/xxxxx-xx-x/predictiveHigh
80File/xxxxxxxx/xxxxx.xxxpredictiveHigh
81File/xxxxx/xxxxxx/xxxxpredictiveHigh
82File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
83File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
84File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveHigh
88File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
89File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
90File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
91File/xxxxxx.xxxpredictiveMedium
92File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
93File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxxx.xxxpredictiveMedium
95File/xxxx/xxx_xxxx.xxxpredictiveHigh
96File/xxxx/xxxxxxxpredictiveHigh
97File/xxx/xxx_xxxxxx.xxxpredictiveHigh
98File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
99File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxxxx.xxxpredictiveHigh
101File/xxxxx/xxxxxxx.xxxpredictiveHigh
102File/xxxxxxxxxxxxxxpredictiveHigh
103File/xxxxxx/xxxx.xxxpredictiveHigh
104File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxx.xxxpredictiveLow
109Filexxxx.xxxpredictiveMedium
110Filexxx_xxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
117Filexxx/xxx-xx.xpredictiveMedium
118Filexxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
120Filexxxx/xxxx.xxxpredictiveHigh
121Filexxxx/xx_xxx.xxxpredictiveHigh
122Filexxxxxxx.xxpredictiveMedium
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
125Filexxxx_xxxxxx.xxxpredictiveHigh
126Filexxx_xxx_xxx.xxpredictiveHigh
127Filex-xxxxxx/xxxxxxx.xpredictiveHigh
128Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
131Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxx_xxxx.xxxxpredictiveHigh
134Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxxx_xx.xxxpredictiveHigh
137Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
138Filexxxxxx_xxxxx.xxxpredictiveHigh
139Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxxx_xxxxxx.xpredictiveHigh
142Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
144Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
145Filexxx_xxxxxxxx.xpredictiveHigh
146Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
147Filexxxx_xxxx.xpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
157Filexx/xxxxx/xxxxx.xpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxx_xx.xxpredictiveMedium
160Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxx/xxxxxx.xxxpredictiveHigh
164Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
167Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxx.xxxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxpredictiveMedium
171Filexxxxxx-xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxxxx/xxx.xpredictiveMedium
175Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
176Filexx.xxxpredictiveLow
177Filexxxxx_xxx.xxpredictiveMedium
178Filexxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxx_xxx.xxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexx.xpredictiveLow
183Filexxxxxx-xxxx.xxxpredictiveHigh
184FilexxxxpredictiveLow
185Filexxxx.xpredictiveLow
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxx.xxxpredictiveHigh
188Filexxxxxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
190Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
192Filexxxxxx/xxxxxxxx.xxpredictiveHigh
193Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxx/xxx/xx_xxx.xpredictiveHigh
195Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
196Filexx_xxx.xxxpredictiveMedium
197Filexxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxx.xxxpredictiveMedium
199Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
200Filexxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
209Filexxxxxxxx_xxxx.xxxpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
213Filexxxx.xxxpredictiveMedium
214Filexxxxx.xxxpredictiveMedium
215Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxx.xxxpredictiveMedium
218Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
219Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
220Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
221Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxxxx/predictiveLow
226Filexxxx-xxxxxxxx.xxxpredictiveHigh
227Filexxxx-xxxxx.xxxpredictiveHigh
228Filexxxx-xxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx_xxxxx.xxxpredictiveHigh
230Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
232Filexxxxxx.xxxpredictiveMedium
233Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
234Filexxxx/xxxxxx.xxxxpredictiveHigh
235Filexxxx/xxxxxxxxxxx.xxxxpredictiveHigh
236Filexx/xxxxxxxxx/xxpredictiveHigh
237Filexxxxxxxxx.xpredictiveMedium
238Filexxxxxx.xxxpredictiveMedium
239Filexxxx_xxxxx.xxxpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
242FilexxxxxxpredictiveLow
243Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
244Filexxxxxxxxxxx.xxxxpredictiveHigh
245Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexxxx.xxpredictiveLow
248File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
249Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
250Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
251Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
252Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
253Libraryxxx/xxxxxxxxxx.xpredictiveHigh
254Libraryxxxxxxxxxxx.xxxpredictiveHigh
255Libraryxxxxxxx.xxxpredictiveMedium
256Libraryxxxxxxxxxxx.xxxpredictiveHigh
257Libraryxxxxx.xxxpredictiveMedium
258Argument$_xxxxxx['xxx_xxxx']predictiveHigh
259Argument-xxxxxxxxxxxxxpredictiveHigh
260Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
261Argumentxx/xxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
265ArgumentxxxpredictiveLow
266Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
267Argumentxxxxx_xxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx xxxxpredictiveMedium
275Argumentxxx_xxxx_xxxxxpredictiveHigh
276ArgumentxxxpredictiveLow
277Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281Argumentxx-xxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285Argumentxxxx_xxpredictiveLow
286Argumentxxxxxxx[x][xxxx]predictiveHigh
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxxxxxx_xxpredictiveHigh
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxxxxxx_xxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxxx/xxxxxx/xxxpredictiveHigh
299Argumentxxxxxx xxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxxxxxxxxpredictiveHigh
302Argumentxxx_xxxxpredictiveMedium
303Argumentxxx_xxxxpredictiveMedium
304Argumentx_x/x_x/xxxxxpredictiveHigh
305Argumentx/xxxxpredictiveLow
306Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
307ArgumentxxxxxpredictiveLow
308Argumentxxxxx/xxxxxxxxpredictiveHigh
309Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxxxxxxxpredictiveHigh
313Argumentxxxxx xxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
320Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
321Argumentxxxx/xxxxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323Argumentxxxx/xxpredictiveLow
324Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
325Argumentxxxx_xxxxpredictiveMedium
326Argumentx_xxxxxx_xxxxpredictiveHigh
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxpredictiveLow
330Argumentx_xxxxxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxxxx/xxxxxx/xxxpredictiveHigh
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxpredictiveLow
337Argumentxx/xxxpredictiveLow
338Argumentxx/xxxpredictiveLow
339ArgumentxxxxxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
348Argumentxxxxxxxx_xxxpredictiveMedium
349ArgumentxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351Argumentxxx_xxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
359Argumentxxxxxxx/xxxxxxxxpredictiveHigh
360ArgumentxxxxxpredictiveLow
361ArgumentxxpredictiveLow
362ArgumentxxxpredictiveLow
363Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
364ArgumentxxxxxxpredictiveLow
365ArgumentxxxxxxxxxxxxpredictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxpredictiveLow
368Argumentxxxxx_xpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373Argumentxxxx_xxxxxxpredictiveMedium
374Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxxxpredictiveMedium
377Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
378ArgumentxxxxxxxxxxxpredictiveMedium
379Argumentxxxxxxx_xxxxxxxpredictiveHigh
380Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxxxxxx[xx]predictiveMedium
384ArgumentxxxxxxpredictiveLow
385Argumentxxxxxxxx_xxxpredictiveMedium
386ArgumentxxxpredictiveLow
387Argumentxxxxxx_xxxpredictiveMedium
388ArgumentxxxxxpredictiveLow
389Argumentxxxxxxx_xxxpredictiveMedium
390Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
391ArgumentxxxxxxxxpredictiveMedium
392Argumentxxx_xxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxxxxxxpredictiveMedium
395Argumentxxxxxxx_xxpredictiveMedium
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxpredictiveLow
398ArgumentxxxxxxxpredictiveLow
399ArgumentxxxxxxpredictiveLow
400Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
401Argumentxxxxxx-xxxpredictiveMedium
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxxxxxpredictiveMedium
404ArgumentxxxxpredictiveLow
405ArgumentxxxpredictiveLow
406ArgumentxxxxxpredictiveLow
407Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
408ArgumentxxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxxxxpredictiveMedium
410ArgumentxxxpredictiveLow
411ArgumentxxxxxxxpredictiveLow
412Argumentxxxxxx/xxxxxpredictiveMedium
413ArgumentxxxxpredictiveLow
414ArgumentxxxxxxpredictiveLow
415ArgumentxxxxxxxxpredictiveMedium
416Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
417Argumentxxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
418ArgumentxxxxpredictiveLow
419ArgumentxxxxxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421Argumentxx_xxxxxpredictiveMedium
422Argumentx-xxxxxxxxx-xxxpredictiveHigh
423Argumentx-xxxx xxpredictiveMedium
424Argument_xxxxxxpredictiveLow
425Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
426Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
427Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
428Input ValuexxxxxxxxxxpredictiveMedium
429Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
430Input ValuexxxxpredictiveLow
431Pattern() {predictiveLow
432Network PortxxxxpredictiveLow

References (21)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!