Ryuk Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en760
zh112
de36
ru24
ja18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us366
cn152
ru40
es14
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Google Chrome10
Google Android10
PHP10
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.590.00000
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.820.00943CVE-2010-0966
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.550.01302CVE-2007-0354
5Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.160.00108CVE-2009-4935
6TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00045CVE-2023-2790
7ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00110CVE-2021-3618
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.350.00241CVE-2020-12440
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.350.00000
10SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
11Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.390.00000
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.650.00936CVE-2020-15906
13Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.08597CVE-2018-8826
14Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.04162CVE-2007-0609
15Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00260CVE-2018-19240
19eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00000
20Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.00933CVE-2006-2528

IOC - Indicator of Compromise (123)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.137.182.114ec2-3-137-182-114.us-east-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
25.2.64.113Ryuk11/28/2022verifiedHigh
35.2.64.133Ryuk11/28/2022verifiedHigh
45.2.64.135mail.chelseaf1oors.comRyuk11/28/2022verifiedHigh
55.2.64.144Ryuk11/28/2022verifiedHigh
65.2.64.149Ryuk11/28/2022verifiedHigh
75.2.64.167Ryuk11/28/2022verifiedHigh
85.2.64.172Ryuk11/28/2022verifiedHigh
95.2.64.174liteserver.netnik.euRyuk04/26/2022verifiedHigh
105.2.64.182mx.egmose.netRyuk11/28/2022verifiedHigh
115.2.70.149Ryuk04/26/2022verifiedHigh
125.2.72.200Ryuk11/28/2022verifiedHigh
135.2.72.202vps2020nvme.pieterb.comRyuk11/28/2022verifiedHigh
145.2.79.10Ryuk11/28/2022verifiedHigh
155.2.79.12mail.suspicious-login-managepaypal.comRyuk11/28/2022verifiedHigh
165.182.210.145Ryuk04/26/2022verifiedHigh
176.43.51.17Ryuk03/07/2020verifiedHigh
188.208.103.182Ryuk04/02/2021verifiedHigh
1934.222.33.48ec2-34-222-33-48.us-west-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
2045.34.6.225unassigned.psychz.netRyuk11/28/2022verifiedHigh
2145.34.6.226unassigned.psychz.netRyuk11/28/2022verifiedHigh
2245.138.172.95Ryuk11/28/2022verifiedHigh
2345.141.84.120Ryuk04/26/2022verifiedHigh
2445.147.228.77Ryuk11/28/2022verifiedHigh
2545.147.229.52Ryuk11/28/2022verifiedHigh
26XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
27XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
28XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
29XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
30XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
31XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
32XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
33XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
34XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
35XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
36XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
37XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
38XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
40XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
41XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
42XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
43XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
44XX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
45XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
46XX.XXX.XXX.XXxxx11/28/2022verifiedHigh
47XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
48XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
49XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
50XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
51XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
52XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
53XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
54XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
55XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
56XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
57XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
58XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
59XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
60XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
61XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
62XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
63XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
64XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx.xxxXxxx11/28/2022verifiedHigh
65XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
66XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
67XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
68XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
69XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx04/26/2022verifiedHigh
70XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
71XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
72XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
73XX.XXX.XXX.XXxxxx-xxxxxxx-xxxxx.xxxXxxx04/26/2022verifiedHigh
74XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
75XX.XXX.XXX.XXXxxxx.xxxx-xxx.xxxXxxx11/28/2022verifiedHigh
76XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
77XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
78XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
79XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
80XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
81XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
82XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
83XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
84XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
85XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
86XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
87XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
88XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
89XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
90XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
91XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
92XX.X.XXX.XXXxxxxx.xxxxxx-xxxxxxxxxxxxx.xxXxxx11/28/2022verifiedHigh
93XXX.XXX.XX.XXXxxx05/31/2021verifiedHigh
94XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
95XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
96XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx04/26/2022verifiedHigh
97XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
98XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
99XXX.XX.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
100XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
101XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
102XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
103XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
104XXX.XX.XX.XXXXxxx04/26/2022verifiedHigh
105XXX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
106XXX.XX.XXX.XXXXxxx11/28/2022verifiedHigh
107XXX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
108XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
109XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
110XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
111XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
112XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxx.xxXxxx03/07/2020verifiedHigh
113XXX.XXX.XXX.XXxxx01/18/2020verifiedHigh
114XXX.XXX.XXX.XXXxxx01/18/2020verifiedHigh
115XXX.XXX.XXX.XXXXxxx01/18/2020verifiedHigh
116XXX.XXX.XXX.XXxxxx.xxXxxx04/26/2022verifiedHigh
117XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx04/26/2022verifiedHigh
118XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
119XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
121XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxXxxx11/28/2022verifiedHigh
122XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
123XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (393)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/act/ActDao.xmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/index2.htmlpredictiveHigh
6File/admin/userprofile.phppredictiveHigh
7File/ajax.php?action=read_msgpredictiveHigh
8File/api/baskets/{name}predictiveHigh
9File/api/clusters/local/topics/{topic}/messagespredictiveHigh
10File/api/gen/clients/{language}predictiveHigh
11File/app/index/controller/Common.phppredictiveHigh
12File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
13File/apply.cgipredictiveMedium
14File/bitrix/admin/ldap_server_edit.phppredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/classes/Master.php?f=save_categorypredictiveHigh
18File/College/admin/teacher.phppredictiveHigh
19File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
20File/ctcprotocol/ProtocolpredictiveHigh
21File/dcim/rack-roles/predictiveHigh
22File/debug/pprofpredictiveMedium
23File/ebics-server/ebics.aspxpredictiveHigh
24File/forms/doLoginpredictiveHigh
25File/forum/away.phppredictiveHigh
26File/goform/aspFormpredictiveHigh
27File/goform/delAdpredictiveHigh
28File/goform/net\_Web\_get_valuepredictiveHigh
29File/GponForm/usb_restore_Form?script/predictiveHigh
30File/group1/uploapredictiveHigh
31File/hedwig.cgipredictiveMedium
32File/HNAP1predictiveLow
33File/HNAP1/SetClientInfopredictiveHigh
34File/inc/topBarNav.phppredictiveHigh
35File/index.phppredictiveMedium
36File/index.php?app=main&func=passport&action=loginpredictiveHigh
37File/kelas/datapredictiveMedium
38File/listplace/user/ticket/createpredictiveHigh
39File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
40File/menu.htmlpredictiveMedium
41File/mhds/clinic/view_details.phppredictiveHigh
42File/modules/profile/index.phppredictiveHigh
43File/Moosikay/order.phppredictiveHigh
44File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
45File/novel/author/listpredictiveHigh
46File/patient/appointment.phppredictiveHigh
47File/pluginpredictiveLow
48File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
49File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
50File/xxxxxxxxx//../predictiveHigh
51File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveHigh
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
55File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
56File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
57File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxxpredictiveHigh
61File/xxxxxx/xxxx.xxxpredictiveHigh
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63Filexxx.xxxpredictiveLow
64Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
65Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxx_xxxxxxx.xxxpredictiveHigh
68Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
77Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxx/xxxx.xxxpredictiveHigh
80Filexxxxxxx.xxpredictiveMedium
81Filexxxxxx.xxxxpredictiveMedium
82Filexxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
85Filexxx_xxx_xxx.xxpredictiveHigh
86Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexx_xxxx.xxxpredictiveMedium
89Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
93Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
94Filexxxxxxx_xxxx.xxxxpredictiveHigh
95Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxx.xxpredictiveLow
98Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
99Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
100Filex_xxxxxxpredictiveMedium
101Filexxxxxx_xxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxxxx_xxxxxx.xpredictiveHigh
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
108Filexxx_xxxxxxxx.xpredictiveHigh
109Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
110Filexxxx_xxxx.xpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxx/xxxxxx.xxxpredictiveHigh
116Filexx_xxxx.xxxpredictiveMedium
117Filexx/xxxxx/xxxxx.xpredictiveHigh
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxx_xx.xxpredictiveMedium
121Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxx_xxxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxx.xxpredictiveLow
128Filexxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
134Filexxxxx.xxxxpredictiveMedium
135Filexxxxx.xxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxpredictiveMedium
138Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxx.xpredictiveLow
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxx.xpredictiveLow
144Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
145Filexxxxx_xxx.xxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx/predictiveLow
150Filexxxxx_xxxpredictiveMedium
151Filexxxxxx-xxxx.xxxpredictiveHigh
152Filexxxx.xpredictiveLow
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
157Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
158Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
159Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
160Filexxxxxx/xxxxxxxx.xxpredictiveHigh
161Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
162Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
163Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxx_xxxx.xxxpredictiveMedium
170Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
171Filexxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxxxx.xxxpredictiveHigh
184Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
185Filexxxxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxx.xpredictiveMedium
189Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
190Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
191Filexxxxx.xxxpredictiveMedium
192Filexxxx.xxxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxx/xxxxx.xxxpredictiveHigh
195Filexxxx/xxxx.xxxpredictiveHigh
196Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxx.xxxpredictiveHigh
198Filexxxx_xxxx.xxxpredictiveHigh
199Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxxx/predictiveLow
204Filexxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxx.xxxpredictiveHigh
208FilexxxxxxxxxpredictiveMedium
209Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
210Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
214Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
215Filexx/xxxxxxxxx/xxpredictiveHigh
216Filexxxxxxxxx.xpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexxxx_xxxxx.xxxpredictiveHigh
219Filexxxx.xxxpredictiveMedium
220Filexxxxx.xxxpredictiveMedium
221Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
222Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
225Filexxxx.xxpredictiveLow
226Filexxxxxx.xxxxpredictiveMedium
227File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
228Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
229Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
230Libraryxxxxx.xxxpredictiveMedium
231Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxx/xxxxxx.xpredictiveMedium
233Libraryxxx/xxxxxxxxxx.xpredictiveHigh
234Libraryxxx/xxxxxxx.xxpredictiveHigh
235Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxxxx.xxxpredictiveMedium
239Argument$_xxxxxx['xxx_xxxx']predictiveHigh
240Argument?xxxxxxpredictiveLow
241Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
242Argumentxx/xxpredictiveLow
243Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
247ArgumentxxxpredictiveLow
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253Argumentxxxxxxx_xxpredictiveMedium
254Argumentxxx_xxxx_xxxxxpredictiveHigh
255Argumentxxxxxxxxxx_xxxxpredictiveHigh
256ArgumentxxxpredictiveLow
257Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
258ArgumentxxxxxxxxxxpredictiveMedium
259Argumentxxx_xxpredictiveLow
260Argumentxx-xxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxx_xxpredictiveLow
264Argumentxxxxxxx[x][xxxx]predictiveHigh
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxxxx-xxxxxxpredictiveHigh
269Argumentxxxxxxxxxx_xxpredictiveHigh
270Argumentxxxxx_xxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
274ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxxx_xxxpredictiveMedium
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278Argumentxxxxxx xxxxpredictiveMedium
279ArgumentxxxxxxxxxxxxxpredictiveHigh
280Argumentxxxx_xxxxxx=xxxxpredictiveHigh
281Argumentxxx_xxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxxxxpredictiveHigh
289Argumentxxxxx xxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
296Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentx_xxxxxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx/xxxxxx/xxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxpredictiveLow
306ArgumentxxpredictiveLow
307Argumentxx/xxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309Argumentxx_xxxxxxxxpredictiveMedium
310ArgumentxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
314Argumentxxxxxxxx_xxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321Argumentxxxxxxx/xxxxxxxpredictiveHigh
322ArgumentxxxpredictiveLow
323Argumentxx_xxpredictiveLow
324Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxx_xxxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330Argumentxxxxx_xpredictiveLow
331ArgumentxxxxxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxx_xxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxxxxx xxxxxpredictiveHigh
338Argumentxxxxxxx_xxxxxxxpredictiveHigh
339Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
340ArgumentxxxpredictiveLow
341Argumentxxxxxx_xxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxxxpredictiveHigh
344ArgumentxxxxxpredictiveLow
345Argumentxxxxxxx_xxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxxxx_xxpredictiveMedium
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxpredictiveLow
355ArgumentxxxxxxpredictiveLow
356Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360ArgumentxxxxxxxxxxxxpredictiveMedium
361ArgumentxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxxpredictiveLow
364ArgumentxxxxxxxxxxxpredictiveMedium
365Argumentxxxx_xx[]predictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxpredictiveLow
368Argumentxxxxxx/xxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370Argumentxxxx-xxxxxpredictiveMedium
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
374ArgumentxxxxxxxxxxxxpredictiveMedium
375ArgumentxxxxxpredictiveLow
376ArgumentxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378Argumentx-xxxxxxxxx-xxxpredictiveHigh
379Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
380Argumentx-xxxx xxpredictiveMedium
381Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
382Argument_xxxxxxpredictiveLow
383Argument__xxxxxxxxxpredictiveMedium
384Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
385Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
386Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
387Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
388Input ValuexxxxxxxxxxpredictiveMedium
389Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
390Input ValuexxxxpredictiveLow
391Pattern() {predictiveLow
392Network Portxxx/xxxxxpredictiveMedium
393Network Portxxx/xxx (xxx)predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!