XLoader Analysis

IOB - Indicator of Behavior (265)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en166
zh76
jp8
fr6
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn128
us104
es8
fr4
au4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel8
Apache Tomcat6
Apache HTTP Server6
Microsoft Windows6
Microsoft IIS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
2Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.05CVE-2020-9488
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
4Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.06CVE-2016-7406
5Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.02CVE-2016-7407
6OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.15CVE-2016-6210
7Eclipse Jetty temp file6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-27216
8Microsoft Windows Kernel Mode Driver win32k.sys resource management5.35.1$5k-$25k$0-$5kHighOfficial Fix0.000840.00CVE-2015-2360
9Linux Kernel notify_change access control4.44.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2015-1350
10Eclipse Jetty Content-Length Header data processing8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.016550.00CVE-2017-7658
11F5 BIG-IP iControl REST Authentication bash missing authentication9.89.6$5k-$25k$0-$5kHighOfficial Fix0.974790.05CVE-2022-1388
12lighttpd mod_alias_physical_handler mod_alias.c path traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.00CVE-2018-19052
13Microsoft Windows Network File System Remote Code Execution9.89.6$100k and more$5k-$25kNot DefinedOfficial Fix0.015580.00CVE-2022-24497
14Apache Tomcat JNDI Realm improper authentication5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.002020.00CVE-2021-30640
15Kingsoft WPS Office Registry wpsupdater.exe access control5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.009240.02CVE-2022-24934
16VMware vCenter Server Rhttproxy access control5.45.3$5k-$25k$0-$5kHighOfficial Fix0.116640.00CVE-2021-22017
17Nfec.de RechnungsZentrale authent.php4 sql injection5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015130.03CVE-2006-1954
18D-Link DIR-645 Authentication getcfg.php information disclosure8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.02
19Apache Tomcat WebSocket Client certificate validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
20Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897

IOC - Indicator of Compromise (134)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.227.38.74shops.myshopify.comXLoader08/29/2023verifiedHigh
231.220.18.33XLoader05/31/2022verifiedHigh
334.102.136.180180.136.102.34.bc.googleusercontent.comXLoader08/10/2022verifiedMedium
445.15.25.154XLoader05/31/2022verifiedHigh
545.132.241.87XLoader05/31/2022verifiedHigh
662.72.14.220XLoader08/29/2023verifiedHigh
763.250.33.199service-order.quarantine-pnap.web-hosting.comXLoader05/31/2022verifiedHigh
863.250.34.108XLoader05/31/2022verifiedHigh
963.250.34.114health-camera.quarantine-pnap.web-hosting.comXLoader05/31/2022verifiedHigh
1063.250.34.223XLoader05/31/2022verifiedHigh
1163.250.35.46server1.cygnatech.euXLoader05/31/2022verifiedHigh
1263.250.35.57server1.allwarks.shopXLoader05/31/2022verifiedHigh
1363.250.41.119XLoader05/31/2022verifiedHigh
1463.250.44.164server1.millionfans.netXLoader05/31/2022verifiedHigh
1563.250.44.230server1.gotobuyersguide.comXLoader05/31/2022verifiedHigh
1663.250.44.249posevibe.comXLoader05/31/2022verifiedHigh
1763.250.44.253server1.hyipboybtc.comXLoader05/31/2022verifiedHigh
1864.32.8.70customer.sharktech.netXLoader08/10/2022verifiedHigh
1964.190.62.111XLoader08/10/2022verifiedHigh
2066.29.130.171XLoader05/31/2022verifiedHigh
2166.29.131.110XLoader05/31/2022verifiedHigh
2266.29.131.244server1.rozaro-host.comXLoader05/31/2022verifiedHigh
2366.29.133.79XLoader05/31/2022verifiedHigh
2466.29.133.181XLoader05/31/2022verifiedHigh
2566.29.135.47server1.inforistic.comXLoader05/31/2022verifiedHigh
2666.29.135.231XLoader05/31/2022verifiedHigh
2766.29.139.154main-too.quarantine-pnap-vlan52.web-hosting.comXLoader05/31/2022verifiedHigh
28XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
29XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
30XX.XX.XXX.XXXxxxxxx05/31/2022verifiedHigh
31XX.XX.XXX.XXXxxxxxx05/31/2022verifiedHigh
32XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxx.xxXxxxxxx05/31/2022verifiedHigh
33XX.XX.XXX.XXXXxxxxxx08/29/2023verifiedHigh
34XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
35XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
36XX.XX.XXX.XXXxxxxxx05/31/2022verifiedHigh
37XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
38XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
39XX.XX.XXX.XXxxxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
40XX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
41XX.XX.XX.XXxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
42XXX.XX.XX.XXXXxxxxxx08/29/2023verifiedHigh
43XXX.XX.XX.XXXXxxxxxx08/29/2023verifiedHigh
44XXX.XX.XX.XXXxxxxxx08/29/2023verifiedHigh
45XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxXxxxxxx08/10/2022verifiedHigh
46XXX.XXX.XXX.XXXxxxxxx08/29/2023verifiedHigh
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx08/29/2023verifiedHigh
48XXX.X.XXX.XXxx.xxxxx.xxXxxxxxx05/31/2022verifiedHigh
49XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
50XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
51XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
52XXX.X.XXX.XXXxxxxxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
53XXX.X.XXX.XXxxxxxxx.xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
54XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
55XXX.X.XXX.XXXxx.xxxxx.xxxxxXxxxxxx05/31/2022verifiedHigh
56XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
57XXX.X.XXX.XXxxxxxx05/31/2022verifiedHigh
58XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
59XXX.X.XXX.XXxxxxxxx.xxxxxxxxXxxxxxx05/31/2022verifiedHigh
60XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
61XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
62XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
63XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
64XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
65XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
66XXX.X.XXX.XXXxxxxxxx.xxxxxxx-xxxx-xxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
67XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
68XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
69XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
70XXX.X.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
71XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
72XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
73XXX.X.XXX.XXXxxxxxx05/31/2022verifiedHigh
74XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
75XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
76XXX.X.XXX.XXXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
77XXX.X.XXX.XXXxxxxxxx.xxxxxx-xx.xxxxxxxXxxxxxx05/31/2022verifiedHigh
78XXX.X.XXX.XXxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
79XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
80XXX.X.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
81XXX.X.XXX.Xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
82XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
83XXX.X.XXX.XXXXxxxxxx05/31/2022verifiedHigh
84XXX.X.XXX.XXXxxxx-xx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
85XXX.X.XXX.XXxxxxxxx-xxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
86XXX.X.XXX.XXXxxxxxxxxxxx-xxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
87XXX.X.XXX.XXXxxxxx-xxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
88XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
89XXX.X.XXX.XXXxxxxxxxxx-xxxxxxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
90XXX.X.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
91XXX.XXX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
92XXX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
94XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
95XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
96XXX.XX.XXX.XXXxxxxxxxxx.xxXxxxxxx05/31/2022verifiedHigh
97XXX.XX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
98XXX.XX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
99XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx10/07/2022verifiedHigh
100XXX.XX.XXX.XXXxxxxx.xxxxxXxxxxxx05/31/2022verifiedHigh
101XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
102XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
103XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
104XXX.XXX.XXX.XXXxxxxxx05/31/2022verifiedHigh
105XXX.XXX.XXX.XXXXxxxxxx05/31/2022verifiedHigh
106XXX.XXX.XX.XXxxxxxx-xxxxxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
107XXX.XXX.XX.XXXxxxxxxx-xxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
108XXX.XXX.XX.XXXxxxxxxxxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
109XXX.XXX.XX.XXXxxxxxx05/31/2022verifiedHigh
110XXX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxXxxxxxx05/31/2022verifiedHigh
111XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
112XXX.XXX.XX.XXxxxxxxxx-xxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
113XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
114XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx-xx.xxxxxxxXxxxxxx05/31/2022verifiedHigh
115XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
116XXX.XXX.XX.XXXxxxxxx05/31/2022verifiedHigh
117XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
118XXX.XXX.XX.XXxxxxxxx.xxxxxx.xxXxxxxxx05/31/2022verifiedHigh
119XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
120XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
121XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxxx05/31/2022verifiedHigh
122XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
123XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxXxxxxxx05/31/2022verifiedHigh
124XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
125XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
126XXX.XXX.XX.XXXxxxxxx05/31/2022verifiedHigh
127XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
128XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
129XXX.XXX.XX.XXXxxx-xxxxxxxx.xxxXxxxxxx05/31/2022verifiedHigh
130XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
131XXX.XXX.XX.XXxxxxxx05/31/2022verifiedHigh
132XXX.XXX.XX.XXXXxxxxxx05/31/2022verifiedHigh
133XXX.XX.XX.XXXxxxxxx08/10/2022verifiedHigh
134XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxx08/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/sys/set_passwdpredictiveHigh
2File/bin/boapredictiveMedium
3File/cgi-bin/wapopenpredictiveHigh
4File/cgi-bin/wlogin.cgipredictiveHigh
5File/dev/urandompredictiveMedium
6File/etc/quantum/quantum.confpredictiveHigh
7File/exec/predictiveLow
8File/getcfg.phppredictiveMedium
9File/HNAP1predictiveLow
10File/mgmt/tm/util/bashpredictiveHigh
11File/modules/projects/vw_files.phppredictiveHigh
12File/plainpredictiveLow
13File/staff/tools/custom-fieldspredictiveHigh
14File/uncpath/predictiveMedium
15File/xyhai.php?s=/Auth/editUserpredictiveHigh
16File/_nextpredictiveLow
17Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
18Filexxxxx/xxxxx.xxxxxpredictiveHigh
19Filexxxx-xxxxxxx.xxxpredictiveHigh
20Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxx.xxxxpredictiveMedium
23Filexxxxxx.xxxxxxx.xxxpredictiveHigh
24Filexxxxxxx.xxpredictiveMedium
25Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxx.xxxpredictiveLow
28Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
29Filexxxxxx.xxx.xxxpredictiveHigh
30Filexxxxxx_xxxxxxx.xxxpredictiveHigh
31Filexxxxxxxxxxxxxxx/predictiveHigh
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
34FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
35Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
36Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
37Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
38Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
39Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
40Filexxx_xxxx.xpredictiveMedium
41Filexxxxxx.xxxpredictiveMedium
42Filexxx_xxxxxx.xpredictiveMedium
43Filexxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexxxx_xxxx.xpredictiveMedium
47Filex-xxxx.xxxpredictiveMedium
48Filexxx/xxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxx.xxx.xxxpredictiveMedium
51Filexxxxxxx.xxxxxpredictiveHigh
52Filexxxx_xxxx.xxxpredictiveHigh
53Filexxxxxx.xpredictiveMedium
54Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
55Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx.xxxxpredictiveMedium
58Filexxxx.xxxpredictiveMedium
59Filexx/xxx.xpredictiveMedium
60Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
61Filexxx_xxxxx.xpredictiveMedium
62Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
63Filexxx_xxxxxxxx.xxxpredictiveHigh
64Filexxx_xxxxx_xxxxx.xpredictiveHigh
65Filexxx_xxxxx_xxxx.xpredictiveHigh
66Filexxxxxxx/xxxxx.xpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxpredictiveMedium
69Filexxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxx_xxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
78Filexx/xxx/xxxxxxxxpredictiveHigh
79Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
83Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxx.xpredictiveLow
86Filexxxxx.xxxpredictiveMedium
87Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
88Libraryxxxxxx.xxxpredictiveMedium
89Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
90Argument-xpredictiveLow
91Argument-x/-xpredictiveLow
92Argumentxx/xxpredictiveLow
93ArgumentxxxxxxxxxxxxxxpredictiveHigh
94ArgumentxxxxxxxxpredictiveMedium
95ArgumentxxxxxxxxpredictiveMedium
96ArgumentxxxxxxpredictiveLow
97Argumentxxx_xxxpredictiveLow
98ArgumentxxxpredictiveLow
99Argumentxxxx_xxpredictiveLow
100ArgumentxxxxxxxpredictiveLow
101Argumentxxx_x_xxxpredictiveMedium
102Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
103ArgumentxxxpredictiveLow
104ArgumentxxxpredictiveLow
105Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
106Argumentxxxxx xxxxpredictiveMedium
107ArgumentxxxxxxxxxxpredictiveMedium
108Argumentxxxxx_xxpredictiveMedium
109ArgumentxxxxpredictiveLow
110Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
111ArgumentxxpredictiveLow
112ArgumentxxxxxxxxxxpredictiveMedium
113ArgumentxxxpredictiveLow
114Argumentxxx_xxxxxxx_xxxpredictiveHigh
115Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
116Argumentxxxx_xxxxpredictiveMedium
117Argumentxxxxxx_xxxpredictiveMedium
118Argumentx_xxpredictiveLow
119ArgumentxxxxxxxxpredictiveMedium
120Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
121Argumentxxxxx_xxxx_xxxxpredictiveHigh
122Argumentxxxxxxxxxx[x]predictiveHigh
123ArgumentxxxxxxpredictiveLow
124ArgumentxxxxxxxxpredictiveMedium
125ArgumentxxxxxxxxpredictiveMedium
126ArgumentxxxxxxxpredictiveLow
127ArgumentxxxxxxxxpredictiveMedium
128Argumentxxxxxxxxxxx_xxxxpredictiveHigh
129ArgumentxxxxxxpredictiveLow
130ArgumentxxxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxpredictiveMedium
132ArgumentxxxpredictiveLow
133ArgumentxxxxpredictiveLow
134ArgumentxxxpredictiveLow
135ArgumentxxxxpredictiveLow
136ArgumentxxxxxxxxpredictiveMedium
137Argumentxxxxxxxx/xxxxpredictiveHigh
138Argumentxxxx_xxxxxxxpredictiveMedium
139Input Value../predictiveLow
140Input Value../..predictiveLow
141Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
142Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
143Network Portxxx/xxxxpredictiveMedium
144Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!