Saint Kitts and Nevis Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en900
zh44
ru22
es12
ja10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Apple macOS16
Oracle Application Server14
Apache HTTP Server12
Apple iOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked:

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1openBI Screen.php index code injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001770.04CVE-2024-1117
2CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001300.04CVE-2019-15862
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.63CVE-2020-12440
4Oracle Financial Services Analytical Applications Infrastructure CKEditor cross site scripting6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001490.00CVE-2020-27193
5Bylancer QuickAI OpenAI GET Parameter blog sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002400.04CVE-2023-3686
6TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
7TRENDnet TEW-411BRPplus debug.cgi command injection6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002240.00CVE-2023-51833
8WordPress WP_Query sql injection6.36.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.887930.04CVE-2022-21661
9NukeViet CMS detail.php sql injection8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002190.03CVE-2020-21809
10PHPEMS Session Data session.cls.php deserialization7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.014380.04CVE-2023-6654
11wkhtmltopdf HTML File pathname traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.003970.04CVE-2020-21365
12SourceCodester Best House Rental Management System New Tenant Page index.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.04CVE-2024-8610
13WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.013200.07CVE-2023-2745
14TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001060.04CVE-2024-0920
15TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001060.03CVE-2024-0919
16Google Guava FileBackedOutputStream temp file5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000470.03CVE-2023-2976
17F5 BIG-IP Configuration Utility improper authentication9.29.1$5k-$25k$0-$5kHighOfficial Fix0.972850.01CVE-2023-46747
18CUPS Logging Service client.c cupsdAcceptClient use after free6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2023-34241
19Unisoc S8000 GPU Driver out-of-bounds write4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-42679
20Adobe Acrobat Reader DOC.Print Remote Code Execution7.77.6$5k-$25k$0-$5kHighOfficial Fix0.408320.00CVE-2008-0655

IOC - Indicator of Compromise (98)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.131.208.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
223.137.40.0Saint Kitts and Nevis Unknown05/11/2023verifiedMedium
338.57.108.0Saint Kitts and Nevis Unknown01/21/2025verifiedHigh
438.86.181.28Saint Kitts and Nevis Unknown05/11/2023verifiedHigh
538.87.225.0Saint Kitts and Nevis Unknown05/11/2023verifiedMedium
638.87.231.192Saint Kitts and Nevis Unknown05/11/2023verifiedHigh
738.131.5.0Saint Kitts and Nevis Unknown05/11/2023verifiedMedium
845.42.252.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
945.88.187.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
1057.74.108.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
1157.91.128.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
1265.48.155.0Saint Kitts and Nevis Unknown05/11/2023verifiedMedium
1365.48.156.0Saint Kitts and Nevis Unknown05/11/2023verifiedMedium
1465.48.213.25skb-vpls1.caribsurf.comSaint Kitts and Nevis Unknown05/11/2023verifiedHigh
1565.48.213.26skb-vpls2.caribsurf.comSaint Kitts and Nevis Unknown05/11/2023verifiedHigh
1666.96.118.64Saint Kitts and Nevis Unknown01/21/2025verifiedVery High
1767.213.158.0Saint Kitts and Nevis Unknown01/21/2025verifiedHigh
1867.230.96.48Saint Kitts and Nevis Unknown01/21/2025verifiedVery High
1969.57.238.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
2069.57.253.0Saint Kitts and Nevis Unknown02/28/2023verifiedLow
21XX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
22XX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
23XX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
24XX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
25XXX.XX.XX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
26XXX.XX.XX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
27XXX.XX.XX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
28XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
29XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
30XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
31XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
32XXX.XX.XX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
33XXX.XX.XX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
34XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
35XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
36XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
38XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
39XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
40XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
41XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
42XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
43XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
44XXX.XX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
45XXX.XXX.XX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
46XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
47XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
48XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
49XXX.XXX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
50XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
51XXX.XXX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
52XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
53XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
54XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
55XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
56XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
57XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
58XXX.XXX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
59XXX.X.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
60XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
61XXX.XXX.XXX.Xx.xxxxxx.xxxXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
62XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
63XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
64XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
65XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
66XXX.XX.XXX.XXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
67XXX.XX.XXX.XXXXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedVery High
68XXX.XX.X.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
69XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
70XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
71XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
72XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
73XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
74XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
75XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
76XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
77XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
78XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
79XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
80XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
81XXX.XXX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
82XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
83XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
84XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
85XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
86XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
87XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
88XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
89XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
90XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
91XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh
92XXX.XX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
93XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
94XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
95XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
96XXX.XX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx02/28/2023verifiedLow
97XXX.XXX.XX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx05/11/2023verifiedMedium
98XXX.XXX.XXX.XXxxxx Xxxxx Xxx Xxxxx Xxxxxxx01/21/2025verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-44Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (312)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\SSCServicepredictiveHigh
2File.FBCIndexpredictiveMedium
3File/admin/ajax.php?action=confirm_orderpredictiveHigh
4File/admin/index2.htmlpredictiveHigh
5File/admin/notes/createpredictiveHigh
6File/admin_ping.htmpredictiveHigh
7File/ajaxpredictiveLow
8File/api/baskets/{name}predictiveHigh
9File/api/snapshot and /api/get_log_filepredictiveHigh
10File/api/v1predictiveLow
11File/api2/html/predictiveMedium
12File/app/sae/design/desktop/flatpredictiveHigh
13File/application/index/controller/Databasesource.phppredictiveHigh
14File/application/index/controller/Screen.phppredictiveHigh
15File/bin/boapredictiveMedium
16File/blogpredictiveLow
17File/bolt/editcontent/showcasespredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/download_config.cgipredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/contact/storepredictiveHigh
22File/core/redirectpredictiveHigh
23File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
24File/devinfopredictiveMedium
25File/DXR.axdpredictiveMedium
26File/Employer/EditProfile.phppredictiveHigh
27File/endpoint/delete-bill.phppredictiveHigh
28File/formPasswordAuthpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/predictiveMedium
31File/goform/apPortalPhoneAuthpredictiveHigh
32File/goform/WifiExtraSetpredictiveHigh
33File/h/autoSaveDraftpredictiveHigh
34File/I/list.phppredictiveMedium
35File/xxxxxxpredictiveLow
36File/xxxxx.xxx/xxxxxxxxx/xxxxx/xxxxx_xxxx/predictiveHigh
37File/xxxxx.xxx?xxxx=xxxxxxxx&xxx=xxxxxxx&xxxxx_xxx=xxxxx&xxxx=xxxxxxxpredictiveHigh
38File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
39File/xxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
40File/xx/xxxxxx/xxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
41File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
42File/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
43File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxx_xxxxxxxpredictiveHigh
45File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
46File/xxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx.xxxxxx.xxxpredictiveHigh
47File/xxx/xxxxxx.xxxpredictiveHigh
48File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
49File/xxxxxxx/predictiveMedium
50File/xxxxxxx/xxxx.xxxpredictiveHigh
51File/xxxx/xxxxxx/xxxxxxpredictiveHigh
52File/xxx/xxx/xxpredictiveMedium
53File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
54File/xxx/xxx/xxx.xxxpredictiveHigh
55File/xxxxxxxx/xxxxx.xxxpredictiveHigh
56File/xxxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
57File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
58File/xxx/xxxxxxxx.xxxpredictiveHigh
59File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63File/xxx/xxxx.xxxpredictiveHigh
64File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx/xxxx.xxxpredictiveHigh
69Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
70Filexxxx/xxxxxx/xxxxxx_xxxxxxxxxxxxxxx_xxx_xxxxxpredictiveHigh
71Filexxxx_xxxxx.xxxpredictiveHigh
72Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
73Filexxx/xx/xxxx.xxpredictiveHigh
74Filexxx/xxxx.xxxpredictiveMedium
75Filexxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
80Filexxxx.xpredictiveLow
81Filexxx.xxxpredictiveLow
82Filexxx-xxx/xxxxxxx.xxpredictiveHigh
83Filexxx-xxx/xxx/xxxxxx.xxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxx/xxx.xpredictiveMedium
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxxxxx.xxxpredictiveMedium
90Filex_xxxxxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxx.xxpredictiveMedium
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
95Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
97Filexxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxxx/xxxx.xpredictiveHigh
99Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxpredictiveMedium
101Filexxxxxx-xx.xxxpredictiveHigh
102Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
103Filexxx/xxxxx/xxxxx.xpredictiveHigh
104Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx.xxx.xxxpredictiveHigh
106Filexxxx_xxxxx.xxpredictiveHigh
107Filexxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxx-xxxxx.xpredictiveHigh
112Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx/xxxxx/xxx/xxx.xxxpredictiveHigh
116Filexxx/xxxxxxxx.xxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxx.xxx.xxxpredictiveMedium
119Filexxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
122Filexx/xxxxxxx.xpredictiveMedium
123Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHigh
124Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxxxx.xxpredictiveHigh
127Filexxx.xxxpredictiveLow
128Filexxxxxxxx.xpredictiveMedium
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
134Filexxxxx.xpredictiveLow
135Filexxxxxxxx/xxxxx/xxxxx.xpredictiveHigh
136Filexxxxxxxx.xpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
139Filexxxxxx_xxxx-xxxpredictiveHigh
140Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
141Filexx_x_xxx.xxxpredictiveMedium
142Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
143Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
144Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxxxx.xpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxx-xxxxxx.xpredictiveHigh
148Filexxx/xxxx.xpredictiveMedium
149Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxx.xpredictiveMedium
151Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
152Filexxxxx-xxxx.xxxpredictiveHigh
153Filexxxxxx/xxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
154Filexxxx-xxxxx.xxxpredictiveHigh
155Filexxxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
157Filexxxx_xxxxx.xxxpredictiveHigh
158Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
159Filexxxx-xxx.xxxpredictiveMedium
160Filexxxx-xxx.xxx xxxxxxpredictiveHigh
161Filexxxxxxxxx/xxxxxxxxpredictiveHigh
162Filexxx.xxxxxxpredictiveMedium
163Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
164Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
165Filexx-xxxxx.xxxpredictiveMedium
166Filexx/xx/xxxxxpredictiveMedium
167Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xpredictiveMedium
169FilexxxxxxxpredictiveLow
170Filexxxx.xxxpredictiveMedium
171Filexxxx/xxxx_xxxxxx.xpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxx.xxpredictiveLow
174File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
175Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
176Libraryxxxxxxxxx.xxxpredictiveHigh
177Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
178Libraryxxx/xxxxxx/xxxx.xpredictiveHigh
179Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
180Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
181Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
182Argument*xxxxpredictiveLow
183ArgumentxxxxxxxpredictiveLow
184ArgumentxxxxxxxpredictiveLow
185ArgumentxxxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187ArgumentxxxxxxxxxxpredictiveMedium
188ArgumentxxxxpredictiveLow
189ArgumentxxxxxxxxxxpredictiveMedium
190Argumentxxxxxx_xxpredictiveMedium
191ArgumentxxxxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxxxpredictiveMedium
193ArgumentxxxpredictiveLow
194Argumentxxxxx/xxx/xxxpredictiveHigh
195ArgumentxxxxxxpredictiveLow
196ArgumentxxxxxxpredictiveLow
197Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
198Argumentxxxxxx_xxxxxxxxxxpredictiveHigh
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202Argumentxxxxxx_xxx_xxpredictiveHigh
203Argumentxxxx.xxxxxxxxxxxxxpredictiveHigh
204Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
205Argumentxxx-xxxxpredictiveMedium
206Argumentxxxxx_xxxxxxxxxxxpredictiveHigh
207ArgumentxxxxpredictiveLow
208Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
209ArgumentxxxxxxxpredictiveLow
210Argumentxxxx_xxxxxxxxpredictiveHigh
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
213ArgumentxxxxxpredictiveLow
214ArgumentxxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxpredictiveLow
219ArgumentxxpredictiveLow
220ArgumentxxxxxxxxxxxxxxpredictiveHigh
221Argumentxx xxxxxxpredictiveMedium
222ArgumentxxxxxpredictiveLow
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225Argumentxxxxxxxxx_xxxxpredictiveHigh
226ArgumentxxxxxxpredictiveLow
227Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
228Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
229ArgumentxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
232Argumentxx_xxxxxxx_xxxx/xx_xxxxxxxpredictiveHigh
233ArgumentxxxxxxpredictiveLow
234Argumentxxx_xxxpredictiveLow
235ArgumentxxxxxxxxxxpredictiveMedium
236Argumentxxx/xxxpredictiveLow
237Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
238Argumentxxxxxx_xxxxx_xxxxxxxx/xxxxxx_xxxxxxxxxx/xxxxxxxxx_xxxxxpredictiveHigh
239Argumentxxx_xxxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242Argumentxxxx/xxxxxxx/xxxxxxxpredictiveHigh
243Argumentxxxx xxxxpredictiveMedium
244Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
245Argumentxx_xxpredictiveLow
246ArgumentxxpredictiveLow
247Argumentxxxxxxx_xxxxxxx_xxxx_xxxpredictiveHigh
248ArgumentxxxxxxpredictiveLow
249Argumentxxxxxxxxx_xxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254Argumentxxxx_xxxxpredictiveMedium
255ArgumentxxxxxxxpredictiveLow
256Argumentxxxx_xx/xxxxxxpredictiveHigh
257Argumentxxxxxxx-xxx-xxxpredictiveHigh
258Argumentxxxxxxx xxxxxpredictiveHigh
259Argumentx_x_xxxx_xxx_xxxxxpredictiveHigh
260Argumentxxxxxxxx_xxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxpredictiveMedium
263Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
264ArgumentxxpredictiveLow
265Argumentxxxx_xxpredictiveLow
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxxxx_xxxpredictiveMedium
268Argumentxxxxxx[]predictiveMedium
269Argumentxxxx_xxxxpredictiveMedium
270Argumentxxxx_xxxxxpredictiveMedium
271Argumentxxx_xxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
274ArgumentxxxxxxpredictiveLow
275Argumentxxx_xx_xxxpredictiveMedium
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278Argumentxxxxx_xxxxpredictiveMedium
279Argumentxxxxxx-xxxpredictiveMedium
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282Argumentxxx_xxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxx/xxxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxpredictiveLow
291Argumentxxxx_xxxxpredictiveMedium
292Argumentxxxxxx_xxxx_xxxxpredictiveHigh
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxpredictiveLow
298Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
299Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
300Argumentxxxxxx_xxxxxxx_xx/xxxxxx_xxxxxxxxpredictiveHigh
301Argumentx-xxxxxxxxx-xxxpredictiveHigh
302Argument_xxx_xxxxxxx_xxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxx_xxxxxpredictiveHigh
303Input Value%xpredictiveLow
304Input Value**predictiveLow
305Input Value..predictiveLow
306Input Value..\predictiveLow
307Input Value/%xxpredictiveLow
308Input ValuexxxxxxxxxxpredictiveMedium
309Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
310Pattern|xx xx xx xx|predictiveHigh
311Pattern|xx xx|x|xx xx xx|x|xx xx xx xx xx xx xx|@|xx xx xx xx xx xx xx xx xx xx xx|>|xx xx xx xx|x|xx|>=~-|xx|x|xx xx xx|x|xx xx|&|xx xx|xx|xx xx|predictiveHigh
312Network Portxxx/xxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!