Sandworm Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en758
zh190
ru20
ar8
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server12
Microsoft Windows12
Linux Kernel8
PHP8
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.60
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042772.05CVE-2006-6168
3kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000170.00CVE-2024-13205
4AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015651.03CVE-2020-35176
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.40CVE-2020-15906
6PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140281.26CVE-2007-1287
7nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000002.62CVE-2020-12440
8Veeam Backup and Replication Domain User deserialization9.39.1$0-$5k$0-$5kNot definedOfficial fix 0.005310.07CVE-2025-23120
9eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.94
10Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005530.23CVE-2015-5911
11WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.00CVE-2008-0507
12y_project RuoYi GenController sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000530.11CVE-2022-4566
13Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi command injection9.89.7$0-$5k$0-$5kHighWorkaroundverified0.941180.23CVE-2019-3929
14Apple Log4j Configuration Parameter sql injection6.36.0$5k-$25kCalculatingNot definedOfficial fix 0.149970.23CVE-2022-23305
15Hikvision DVR DS-7204HGHI-F1 capabilities User excessive authentication4.54.5$0-$5k$0-$5kNot definedNot defined 0.001670.23CVE-2020-7057
16nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot definedOfficial fixpossible0.451110.11CVE-2018-16843
17Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.91CVE-2010-4504
18phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.07CVE-2005-3791
19SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010202.62CVE-2022-28959
20GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.060810.11CVE-2019-9915

IOC - Indicator of Compromise (144)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.164.52exit.nodeSandworm03/20/2024verifiedHigh
22.58.56.1012.58.56.101.powered.by.rdp.shSandworm03/20/2024verifiedHigh
35.45.73.243Sandworm03/20/2024verifiedHigh
45.181.80.132local.charge.manufacturingservices.deSandworm03/20/2024verifiedHigh
55.252.118.19blocked.aeza.netSandworm03/20/2024verifiedHigh
65.255.99.205Sandworm03/20/2024verifiedHigh
723.129.64.133Sandworm03/20/2024verifiedHigh
827.19.56.44Sandworm06/18/2024verifiedVery High
945.89.106.147Sandworm06/18/2024verifiedVery High
1045.128.232.108Sandworm06/18/2024verifiedVery High
1145.128.232.143143.232.128.45.pfcloud.ioSandworm06/18/2024verifiedHigh
1245.139.122.241Sandworm03/20/2024verifiedHigh
1345.141.215.111Sandworm03/20/2024verifiedHigh
1445.154.98.225Sandworm03/20/2024verifiedHigh
1546.8.198.196Sandworm06/18/2024verifiedVery High
1646.182.21.248tor-exit-relay.anonymizing-proxy.digitalcourage.deSandworm03/20/2024verifiedMedium
1751.89.153.112ns3145504.ip-51-89-153.euSandworm03/20/2024verifiedHigh
1862.102.148.68Sandworm03/20/2024verifiedHigh
1962.182.84.146ml148.spryraven.comSandworm03/20/2024verifiedHigh
2063.79.171.112Sandworm06/18/2024verifiedVery High
2164.112.74.166Sandworm06/18/2024verifiedVery High
2270.62.153.174syn-070-062-153-174.biz.spectrum.comSandworm06/18/2024verifiedVery High
2377.48.28.204204.28.48.77.finalhosting.czSandworm03/20/2024verifiedMedium
2477.48.28.236missun.intervocalically.comSandworm03/20/2024verifiedHigh
2577.64.229.4377.64.229.43.dyn.pyur.netSandworm06/18/2024verifiedVery High
2677.91.123.136vm1756241.stark-industries.solutionsSandworm03/20/2024verifiedHigh
2779.137.194.146karlx1da.pwhSandworm03/20/2024verifiedHigh
2880.67.167.81nosoignons.cust.milkywan.netSandworm03/20/2024verifiedHigh
2982.180.150.197Sandworm02/13/2024verifiedHigh
30XX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
31XX.XX.XX.XXXxxxxxx-xx.xxxxxxx.xxXxxxxxxx06/18/2024verifiedMedium
32XX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
33XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
34XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
35XX.XXX.XX.XXxxxxxxx03/20/2024verifiedHigh
36XX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
37XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
38XX.XXX.XXX.XXXxxxxxxx06/18/2024verifiedVery High
39XX.XXX.XXX.XXXXxxxxxxx06/18/2024verifiedVery High
40XX.XXX.XX.XXXxxxxxxxxxxx.xxxxx.xxXxxxxxxx06/18/2024verifiedVery High
41XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
42XX.XXX.XX.XXXxxxxxxx03/20/2024verifiedHigh
43XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
44XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
45XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
46XXX.XXX.XX.Xx.xxx-xxxx.xxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
47XXX.XXX.XXX.XXXXxxxxxxx06/18/2024verifiedVery High
48XXX.XXX.XX.XXxxxxxxx.xxx.xxx.xx.xx.xxxXxxxxxxx03/20/2024verifiedMedium
49XXX.XXX.XXX.XXXxxxxxxx06/18/2024verifiedVery High
50XXX.XXX.XXX.XXXxxxxxxx06/18/2024verifiedVery High
51XXX.XXX.XXX.XXXxxxxxxx06/18/2024verifiedVery High
52XXX.XXX.XXX.XXXxxxxxxx06/18/2024verifiedVery High
53XXX.XX.XXX.XXXxxxxxx.xxxx.xxXxxxxxxx06/18/2024verifiedVery High
54XXX.X.X.XxxxxxxxxxXxxxxxxx06/18/2024verifiedVery High
55XXX.XX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
56XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx06/18/2024verifiedVery High
57XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx03/20/2024verifiedMedium
58XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx03/20/2024verifiedMedium
59XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
60XXX.XXX.XX.XXxxxxxxx06/18/2024verifiedVery High
61XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
62XXX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
63XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
64XXX.XXX.XX.XXxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
65XXX.XXX.XX.XXXxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
66XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
67XXX.XXX.XX.XXXxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
68XXX.XX.XX.XXXxxxxx.xxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
69XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
70XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
71XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
72XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
73XXX.XX.XXX.XXXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
74XXX.XXX.XXX.XXXXxxxxxxx02/13/2024verifiedHigh
75XXX.XXX.XXX.XXXXxxxxxxx02/13/2024verifiedHigh
76XXX.XXX.XX.XXXxxxxxxx06/18/2024verifiedVery High
77XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx06/18/2024verifiedHigh
78XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
79XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
80XXX.XXX.XXX.XXXxx.xx.xx.xxxxXxxxxxxx03/20/2024verifiedMedium
81XXX.XX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
82XXX.XX.XX.Xxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
83XXX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxx06/18/2024verifiedVery High
84XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx03/20/2024verifiedMedium
85XXX.XX.XX.XXXxxx-xx.xxxx.xxxXxxxxxxx03/20/2024verifiedMedium
86XXX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
87XXX.XXX.XX.XXXxxxxxxx03/20/2024verifiedHigh
88XXX.XXX.XX.Xxxx-xxxxxxx-xxxxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
89XXX.XXX.XX.XXXxxxxx-xx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
90XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
91XXX.XXX.XX.XXxxx-xxxx-xxx.xxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
92XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
93XXX.XXX.XXX.XX.Xxxxxxxx06/18/2024verifiedVery High
94XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx06/18/2024verifiedHigh
95XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx02/13/2024verifiedMedium
96XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
97XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
98XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
100XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
101XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
102XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
103XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
104XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
105XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
106XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
107XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
108XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
109XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
110XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
111XXX.XXX.XXX.Xxxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedMedium
112XXX.XXX.XXX.XXxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
113XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
114XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
115XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
116XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
117XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
118XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
119XXX.XXX.XX.XXxxx.xxx.xx.xx.xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
120XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx02/13/2024verifiedMedium
121XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
122XXX.XX.XXX.XXxxx-xxxx.xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
123XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
124XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
125XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedMedium
126XXX.XXX.X.XXxxxxxxx06/18/2024verifiedHigh
127XXX.XXX.X.XXxxxxxxx06/18/2024verifiedVery High
128XXX.XXX.X.XXxxxxxxx06/18/2024verifiedVery High
129XXX.XXX.X.XXxxxxxxx06/18/2024verifiedVery High
130XXX.XXX.X.XXxxxxxxx06/18/2024verifiedVery High
131XXX.XXX.X.XXXXxxxxxxx06/18/2024verifiedVery High
132XXX.XX.XXX.XXXXxxxxxxx06/18/2024verifiedVery High
133XXX.XX.XXX.XXXXxxxxxxx06/18/2024verifiedVery High
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
135XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
136XXX.XX.XXX.XXxxxxx.xx.xxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedMedium
137XXX.XX.XXX.XXXxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
138XXX.XX.XXX.XXXxx-xxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
139XXX.XX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
140XXX.X.XXX.XXXxx-xxx.xx.xxxXxxxxxxx03/20/2024verifiedMedium
141XXX.XX.XX.XXXxxxxxxx03/20/2024verifiedHigh
142XXX.XXX.XXX.XXXxxx-xx-xxx.xxxxxxxxxxxxx.xxxXxxxxxxx06/18/2024verifiedHigh
143XXX.XX.XXX.XXxxxx.xxXxxxxxxx03/20/2024verifiedHigh
144XXX.XX.XX.XXxxxx-xxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx06/18/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-44, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (455)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.cpr/predictiveLow
2File//etc/RT2870STA.datpredictiveHigh
3File/?route=extension/live_search/module/live_search.searchresultspredictiveHigh
4File/add-subadmin.phppredictiveHigh
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/add-property.phppredictiveHigh
7File/admin/admin_editor.phppredictiveHigh
8File/admin/ajax.phppredictiveHigh
9File/admin/bookList?page=1&limit=10predictiveHigh
10File/admin/clients/predictiveHigh
11File/admin/config_ISCGroupNoCache.phppredictiveHigh
12File/admin/create_product.phppredictiveHigh
13File/admin/index.phppredictiveHigh
14File/admin/index.php/news/editpredictiveHigh
15File/admin/model/addOrUpdatepredictiveHigh
16File/admin/profile.phppredictiveHigh
17File/admin/salary_slip.phppredictiveHigh
18File/ajax.php?action=delete_deductionspredictiveHigh
19File/api/client/editemedia.phppredictiveHigh
20File/api/Common/uploadFilepredictiveHigh
21File/Api/FileUpload.ashx?method=DoUploadpredictiveHigh
22File/api/job/add/predictiveHigh
23File/api/login/authpredictiveHigh
24File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
25File/api/snapshots/predictiveHigh
26File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
27File/api/v2/categoriespredictiveHigh
28File/api/wechat/app_authpredictiveHigh
29File/api/wizard/getDualbandSyncpredictiveHigh
30File/api/wizard/getWifiNeighbourpredictiveHigh
31File/api/wizard/setsyncpppoecfgpredictiveHigh
32File/app-api/infra/file/uploadpredictiveHigh
33File/app/api/controller/Store.phppredictiveHigh
34File/app/controller/Api.phppredictiveHigh
35File/app/zentao/module/repo/model.phppredictiveHigh
36File/apps/api/views/deploy_api.pypredictiveHigh
37File/Attachment/fromImageUrlpredictiveHigh
38File/backend/register.phppredictiveHigh
39File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
40File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
41File/cgi-bin/cstecgi.cgipredictiveHigh
42File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
43File/cgi-bin/luci/api/authpredictiveHigh
44File/cgi-bin/nas_sharing.cgipredictiveHigh
45File/cgi-bin/wlogin.cgipredictiveHigh
46File/changeimage1.phppredictiveHigh
47File/common/logViewer/logViewer.jsfpredictiveHigh
48File/confirmbooking.phppredictiveHigh
49File/core/tools/add_translation.phppredictiveHigh
50File/csms/classes/Master.php?f=delete_messagepredictiveHigh
51File/dashboard/admin/more-userprofile.phppredictiveHigh
52File/dashboard/admin/submit_payments.phppredictiveHigh
53File/department.phppredictiveHigh
54File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
55File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxxxxxx/xxxx/xxxx-xxxx-xxxxxxx/xxxxxxxxpredictiveHigh
56File/xxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxx_xxxxxxxxpredictiveHigh
58File/xxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxx/xxxx.xxxpredictiveHigh
61File/xxxxxxxxx/xxx/xxxx.xxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxpredictiveHigh
65File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxpredictiveHigh
74File/x/xxxxpredictiveLow
75File/xxxxx/predictiveLow
76File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
77File/xxxx_xxxxxxxx.xxxpredictiveHigh
78File/xxxxx-xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxpredictiveLow
80File/xxxxx.xxxpredictiveMedium
81File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
82File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
83File/xxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xxxx_xxxpredictiveHigh
84File/xxxxx/xxxx/xxxxpredictiveHigh
85File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
86File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
87File/xxxxx?xxxxxxxpredictiveHigh
88File/xxxx/xxxxxxx/x/xxpredictiveHigh
89File/xxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
91File/xxxxxx-xxxx.xxxpredictiveHigh
92File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
93File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
94File/xxxxxxxpredictiveMedium
95File/xxxxxxxx/xxxxxxxxxxpredictiveHigh
96File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
97File/xxxxxxx.xxxpredictiveMedium
98File/xxxxxxx.xxxpredictiveMedium
99File/xxxxxxxxxxxxpredictiveHigh
100File/xxxxxxxxxxxx.xxxpredictiveHigh
101File/xxxxxxxpredictiveMedium
102File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
103File/xxxxxx/xxxxxpredictiveHigh
104File/xxxxxxx?xxx=xxxxxpredictiveHigh
105File/xxxxxxx?xxx=xxxxx&xxxx=xpredictiveHigh
106File/xxxxxx.xxxpredictiveMedium
107File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
108File/xxxx.xxxpredictiveMedium
109File/xxxxxxxpredictiveMedium
110File/xxx/xxxx/xxxxxxxxpredictiveHigh
111File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
112File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
113File/xxxxxx/predictiveMedium
114File/xxx-xx-xxxpredictiveMedium
115File/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
116File/xxxx/xxxxxxxxx.xxxpredictiveHigh
117File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
118File/xxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
119File/xxxxx/xxpredictiveMedium
120File/xxx/xxxx/xxx/xxxxxxxxxpredictiveHigh
121File/xx/xxxxxx.xxx/xxxxxxxxxxx_xxxxxxxx/?xxxxxxxxx=xpredictiveHigh
122File/xxx/xxx_xxx.xxxpredictiveHigh
123File/xxx/xx/xxxxxxxxx/xxxxxxxxxpredictiveHigh
124File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
125File/xxxxxxx.xxpredictiveMedium
126File/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
127File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveHigh
128Filexxxxxxxx_xxx_xxxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxx/xxxx_xxxxxxxxx/xxx/xxxxxxxxx.xxpredictiveHigh
131Filexxxxx/xxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
135Filexxxxx\xxxxxx.xxxpredictiveHigh
136Filexxx.xxxpredictiveLow
137Filexxxxx_xxxxxx.xxxpredictiveHigh
138FilexxxxxxxxxpredictiveMedium
139Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142FilexxxxxxxxxxpredictiveMedium
143Filexxxxxxxxxx.xxxpredictiveHigh
144Filexxxx_xxxx_xx.xxpredictiveHigh
145Filexxx.xpredictiveLow
146Filexxxxxxx.xxpredictiveMedium
147Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxx/xx_xxxx.xpredictiveHigh
149Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxx-xxx/xxxxxxx.xxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxx.xpredictiveLow
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
159Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
160Filexxxx/xxxxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
161Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
162Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx/predictiveMedium
166Filexxxx/xxx/xxxxxx_xxxxxxx/xxxxx_xxxxxxx.xpredictiveHigh
167Filexxxxxx/x.xpredictiveMedium
168Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xpredictiveMedium
172Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
173Filexxx_xxxpredictiveLow
174Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
175Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
177Filex_xxxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxx/xx/xx.xpredictiveMedium
181Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
182Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
183Filexxxxx_xxxxxx.xpredictiveHigh
184Filexxxx_xxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxx.xpredictiveHigh
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexxxx.xxxxpredictiveMedium
191Filexxxxxxxx.xpredictiveMedium
192Filexxx/xxxxxx.xxxpredictiveHigh
193Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
194Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxxxx.xxxxpredictiveMedium
196Filexxxxx.xxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxx?xx=xxxxxxxxxx&xxxxpredictiveHigh
199Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
201Filexx.xxxpredictiveLow
202Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
203Filexx.xxxpredictiveLow
204Filexxxxxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
205Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
206Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
207Filexxxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
208Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxxxx/predictiveLow
211Filexx.xpredictiveLow
212Filexxx_xxxxxx.xpredictiveMedium
213Filexxxx.xxxxpredictiveMedium
214Filexxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxx_xxxx.xxxpredictiveHigh
216Filexxxxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xpredictiveMedium
218Filexxx_xxxx.xxxpredictiveMedium
219Filexxx_xxxx.xxxpredictiveMedium
220Filexx-xxxx.xxxxx-xxxpredictiveHigh
221Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
222Filexxxxx/_xxxxx.xxpredictiveHigh
223Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxxx_xxxxxxxx.xxxpredictiveHigh
225Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
226Filexxxxxxx_xxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
228Filexxxxxxxxxxxxx.xpredictiveHigh
229Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxx.xxxpredictiveMedium
231Filexxxxxxxxx.xxxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxx_xxxxxx.xpredictiveHigh
236Filexx-xxxxxx/xxxxxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
237Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
238Filexxx.xpredictiveLow
239Filexxxxxxxxxx_xxxxpredictiveHigh
240Filexxxxxx-xxxx.xxxpredictiveHigh
241Filexxxx$xx.xxxpredictiveMedium
242Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxx.xxxpredictiveHigh
244Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
245Filexxx/xxxx/xxxx/xxx/xxxxxx/x/xxxxxx/xxxxx/xxxxxxxxxxx.xxxxxxpredictiveHigh
246Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
247Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
248Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
249Filexxxxxx_xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
250Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
251Filexxxxxxxxx.xxxpredictiveHigh
252Filexxxxxx.xxpredictiveMedium
253Filexxxxxx_xxxxx.xxxpredictiveHigh
254Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
255Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
256Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
257Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
258Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
259Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
260Filexxxxxxxx.xxxxx.xxxpredictiveHigh
261Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
262Filexxxx-xxxxx.xxxpredictiveHigh
263Filexxxx-xxxxxxxx.xxxpredictiveHigh
264Filexxxx-xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
265Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
266Filexxxx_xxxxx.xxxpredictiveHigh
267Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
268Filexxxxxx.xxxpredictiveMedium
269Filexxxxxxxxxxxxx.xxxpredictiveHigh
270Filexx.xxxxxx/xxxxxxx/predictiveHigh
271Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
272Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
273Filexx-xxxxxxxxx.xxxpredictiveHigh
274Filexxxxxxxx.xpredictiveMedium
275Filexxxxxxx.xpredictiveMedium
276Filexxxxxx.xxxpredictiveMedium
277FilexxxxxxxxxxxxxpredictiveHigh
278File~/.xxxxxxxpredictiveMedium
279File~/xxxxxxxxx/predictiveMedium
280Library/xxx/xxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
281Libraryxxxx.xxxpredictiveMedium
282Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
283Libraryxxxxxxxx.xxxpredictiveMedium
284Libraryxxxxxxx.xxxpredictiveMedium
285Libraryxxx.xxxpredictiveLow
286Libraryxxxxxxxx.xxxpredictiveMedium
287Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
288Argumentxx/xxpredictiveLow
289Argumentxxxxx_xxxxxpredictiveMedium
290Argumentxxxxx_xxpredictiveMedium
291ArgumentxxxpredictiveLow
292Argumentxxx[x]predictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294Argumentx_xxxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxxx_xxpredictiveMedium
300ArgumentxxxxxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxxxpredictiveLow
306Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312Argumentx_xxxxxxpredictiveMedium
313Argumentx_xxxx_xxxxxxpredictiveHigh
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxxxx xxxxpredictiveHigh
317ArgumentxxxxpredictiveLow
318Argumentxxxx/xxxxxx/xxxpredictiveHigh
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321Argumentxxxxxxx_xxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxx_xxxpredictiveMedium
327Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
332Argumentxxxxx xxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335Argumentxxxxxxxxx/xxxxxxpredictiveHigh
336Argumentxxxx/xxxxxpredictiveMedium
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxxxxxxx_xxpredictiveHigh
343ArgumentxxxxxxxpredictiveLow
344Argumentxxxxxxxxxx/xxxxpredictiveHigh
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347Argumentxxxx_xxxxxxxpredictiveMedium
348ArgumentxxpredictiveLow
349ArgumentxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxxxpredictiveLow
354Argumentxx_xxxxxx_xxxxxpredictiveHigh
355Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
356Argumentxxx_xxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359Argumentxxxx xxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361Argumentxxx_xxpredictiveLow
362Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
363ArgumentxxxxpredictiveLow
364Argumentxxxxx_xxpredictiveMedium
365ArgumentxxxxxxxxxpredictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxxxxxxxxxpredictiveHigh
368Argumentxxx/xxxpredictiveLow
369ArgumentxxxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxxxxxpredictiveHigh
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374Argumentx_xxpredictiveLow
375ArgumentxxxxpredictiveLow
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
381Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
382Argumentxxx_xxxxxxxxxxpredictiveHigh
383ArgumentxxxpredictiveLow
384ArgumentxxxxxpredictiveLow
385ArgumentxxxxxxxpredictiveLow
386Argumentxxxx/xxxx_xxpredictiveMedium
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392Argumentxxxx_xxxxpredictiveMedium
393ArgumentxxxxxpredictiveLow
394Argumentxxxxx_xxxx_xxxxpredictiveHigh
395Argumentxxxx_xxxxxxpredictiveMedium
396Argumentxxxxxxxx.xxxxxxxxpredictiveHigh
397ArgumentxxxxxxxxxxxpredictiveMedium
398Argumentxxxx_xxpredictiveLow
399Argumentxxxx_xxxxxpredictiveMedium
400Argumentxxxx_xxxxxx_xxxxx_xx/xxxx_xxxxxx_xxx_xxpredictiveHigh
401ArgumentxxxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxpredictiveLow
404Argumentxxxxxx_xxxxpredictiveMedium
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxxxxxxxpredictiveHigh
408Argumentxxxx_xxxpredictiveMedium
409ArgumentxxxxxxxxxxxxxxpredictiveHigh
410ArgumentxxxxxxpredictiveLow
411ArgumentxxxxxxxpredictiveLow
412ArgumentxxxxxxxxxxpredictiveMedium
413Argumentxxxx$xx.xxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxxxxxxpredictiveMedium
416ArgumentxxxxpredictiveLow
417ArgumentxxxpredictiveLow
418ArgumentxxxxpredictiveLow
419Argumentxxxx/xxxxxxxxpredictiveHigh
420ArgumentxxxxxxpredictiveLow
421ArgumentxxxxxxpredictiveLow
422ArgumentxxxxxpredictiveLow
423ArgumentxxxpredictiveLow
424ArgumentxxxxxxpredictiveLow
425Argumentxx_xxpredictiveLow
426ArgumentxxxxxxxxpredictiveMedium
427ArgumentxxxpredictiveLow
428ArgumentxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430ArgumentxxxxxpredictiveLow
431ArgumentxxxpredictiveLow
432Argumentxxxxxx_xxxx_xxxxpredictiveHigh
433ArgumentxxxxxxxxxxpredictiveMedium
434ArgumentxxxpredictiveLow
435ArgumentxxxxpredictiveLow
436ArgumentxxxxxxpredictiveLow
437ArgumentxxxxxxpredictiveLow
438ArgumentxxxxxxxxpredictiveMedium
439Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
440ArgumentxxxxxxxpredictiveLow
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxpredictiveLow
443ArgumentxxxxxxxxxxxpredictiveMedium
444Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
445Argumentx_xxxxpredictiveLow
446Argument__xxxxxxpredictiveMedium
447Argument模板前缀predictiveMedium
448Input Value/../predictiveLow
449Input Value/xxx/xxxxpredictiveMedium
450Input Value<xxx/xxx/xxxxxxx=xxxxxx(x)>predictiveHigh
451Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
452Input ValuexxxxxpredictiveLow
453Patternx|xx|x|xx|_|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
454Network Portxxx/xxx (xxxx)predictiveHigh
455Network Portxxx xxxxxx xxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!