XtremeRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
ru30
zh16
ja8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us374
cn322
vn234
ru34
ie12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
WordPress14
Apple iOS12
Apple macOS10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.660.00936CVE-2020-15906
2AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
3PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.060.02101CVE-2007-1287
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.570.00943CVE-2010-0966
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.420.01009CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
8Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.020.00436CVE-2021-28125
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.780.00000
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.750.01302CVE-2007-0354
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.060.00241CVE-2020-12440
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.720.00000
13Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00043CVE-2023-35080
14Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
15AWStats awstats.pl privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00000
16Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5kCalculatingFunctionalWorkaround0.020.00000
17NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.02414CVE-2022-0349
18Minio Environment Variable information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.94322CVE-2023-28432

IOC - Indicator of Compromise (76)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.81.154.116bl20-154-116.dsl.telepac.ptXtremeRAT05/08/2023verifiedHigh
25.79.71.205XtremeRAT04/14/2022verifiedHigh
313.107.21.200XtremeRAT04/14/2022verifiedHigh
420.36.253.92XtremeRAT04/14/2022verifiedHigh
520.72.235.82XtremeRAT02/06/2023verifiedHigh
623.7.178.157a23-7-178-157.deploy.static.akamaitechnologies.comXtremeRAT05/08/2023verifiedHigh
723.32.81.118a23-32-81-118.deploy.static.akamaitechnologies.comXtremeRAT04/14/2022verifiedHigh
823.62.7.138a23-62-7-138.deploy.static.akamaitechnologies.comXtremeRAT04/14/2022verifiedHigh
923.62.230.159a23-62-230-159.deploy.static.akamaitechnologies.comXtremeRAT05/08/2023verifiedHigh
1023.202.2.105a23-202-2-105.deploy.static.akamaitechnologies.comXtremeRAT04/17/2023verifiedHigh
1123.202.81.150a23-202-81-150.deploy.static.akamaitechnologies.comXtremeRAT08/27/2022verifiedHigh
1252.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comXtremeRAT05/08/2023verifiedMedium
1362.90.21.5462-90-21-54.barak.net.ilXtremeRAT05/07/2022verifiedHigh
1464.29.151.221hostedc40.carrierzone.comXtremeRAT05/07/2022verifiedHigh
1565.55.44.109XtremeRAT04/14/2022verifiedHigh
1666.163.170.52smtp-yahoo.mail-prod1.omega.vip.ne1.yahoo.comXtremeRAT02/06/2023verifiedHigh
17XX.XXX.XX.XXXxxxx-xxxxx.xxxx-xxxxx.xxxxx.xxx.xxx.xxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
18XX.XXX.X.XXxxx.xxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
19XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
20XX.XXX.XX.XXXx-xx-xxx-xx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
22XX.XXX.XXX.XXxxxx-xxx-xxx-xx.xx.xx.xxx.xxxXxxxxxxxx05/07/2022verifiedHigh
23XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
24XX.XXX.XXX.Xx-xx-xxx-xxx-x.xxxx.xx.xxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
25XX.XX.XX.XXXxxxxxxxx05/07/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
27XX.XXX.XXX.XXXxxxxx-xxx-xxx-xx.xxxxx.xxx.xxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
28XX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx05/07/2022verifiedHigh
29XX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
30XX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
31XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxxxxxx05/07/2022verifiedHigh
32XX.XX.XX.XXxxxx-xx.xx.xx.xx.xxxxxx.xx.xxXxxxxxxxx05/07/2022verifiedHigh
33XX.XX.XX.XXXxxxxxxxx04/14/2022verifiedHigh
34XX.XX.XX.XXXXxxxxxxxx04/14/2022verifiedHigh
35XX.XX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
36XX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
37XX.XX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
38XX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
39XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxx.xx.xxXxxxxxxxx05/07/2022verifiedHigh
40XX.XX.XX.XXXXxxxxxxxx05/05/2022verifiedHigh
41XX.XXX.XXX.XXXxxxx.xxxx.xxXxxxxxxxx04/14/2022verifiedHigh
42XX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
43XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
44XXX.XXX.X.XXxxxx-xxx-x-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
45XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/17/2023verifiedHigh
46XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
47XXX.XXX.XX.XXXxx-xxx-xxx-xxx-xx-xxx.xxxx.xxx.xxXxxxxxxxx05/07/2022verifiedHigh
48XXX.XX.XXX.XXXxxxxxx-xxx.xxxxxx.xx.xxxXxxxxxxxx05/07/2022verifiedHigh
49XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
50XXX.XXX.X.XXXXxxxxxxxx04/14/2022verifiedHigh
51XXX.XXX.XX.XXXXxxxxxxxx04/14/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
53XXX.XXX.X.XXXxxxxxxxx04/14/2022verifiedHigh
54XXX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
55XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
56XXX.XXX.XXX.XXXxxxxxxx-xxxx-xxx-xxx-xxx-xxx.xxxx.xxx.xxXxxxxxxxx04/14/2022verifiedHigh
57XXX.XXX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxxx-xx-xxxxxxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx03/05/2022verifiedHigh
59XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxx.xxx.xxXxxxxxxxx04/28/2022verifiedHigh
60XXX.XX.XXX.XXxxxxxxx-xx-xxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx04/28/2022verifiedHigh
61XXX.XX.XXX.XXxxxxxx-xx-xxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx04/14/2022verifiedHigh
62XXX.XX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
63XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
65XXX.XX.XX.Xxxxxxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
66XXX.X.XX.XXxxxxxxxx05/08/2023verifiedHigh
67XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
68XXX.XX.XX.XXXXxxxxxxxx04/17/2023verifiedHigh
69XXX.XXX.XX.XXXxxxx-x.xxxxxxxxxxxxXxxxxxxxx04/14/2022verifiedHigh
70XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
71XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx-xxxxxx-xxx.xxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
72XXX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
73XXX.XX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
74XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxxx.xxxxxx.xxXxxxxxxxx05/08/2023verifiedHigh
75XXX.XX.XXX.XXXxxxx.xxxx.xxXxxxxxxxx04/14/2022verifiedHigh
76XXX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (330)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.terminfopredictiveHigh
2File/admin/predictiveLow
3File/admin/admin_user.phppredictiveHigh
4File/admin/category/savepredictiveHigh
5File/admin/list_ipAddressPolicy.phppredictiveHigh
6File/admin/subject.phppredictiveHigh
7File/auth/auth.php?user=1predictiveHigh
8File/boaform/device_reset.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgipredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
11File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/cgi/cpaddons_report.plpredictiveHigh
14File/common/dict/listpredictiveHigh
15File/debug/pprofpredictiveMedium
16File/DXR.axdpredictiveMedium
17File/forum/away.phppredictiveHigh
18File/goform/goform_get_cmd_processpredictiveHigh
19File/HNAP1/predictiveLow
20File/importexport.phppredictiveHigh
21File/Interface/DevManage/VM.phppredictiveHigh
22File/main/doctype.phppredictiveHigh
23File/main/webservices/additional_webservices.phppredictiveHigh
24File/mcpredictiveLow
25File/mgmt/predictiveLow
26File/net/bluetooth/rfcomm/core.CpredictiveHigh
27File/oauth/idp/.well-known/openid-configurationpredictiveHigh
28File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
29File/pdfpredictiveLow
30File/preview.phppredictiveMedium
31File/register.phppredictiveHigh
32File/remote/put_filepredictiveHigh
33File/server-statuspredictiveHigh
34File/setting/NTPSyncWithHostpredictiveHigh
35File/spip.phppredictiveMedium
36File/squashfs-root/etc_ro/custom.confpredictiveHigh
37File/terminal/handle-command.phppredictiveHigh
38File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
39File/xxxxxxx/xxxx.xxxpredictiveHigh
40File/xxxxxxxx/xxx.xxxpredictiveHigh
41File/xxx/xxx/xxxx-xx/xxpredictiveHigh
42File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
43File/xxx/xxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
46Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
47Filexxxxxxx.xxxpredictiveMedium
48Filexxx.xxxpredictiveLow
49Filexxxxx.xxxpredictiveMedium
50Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
51Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
52Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
54Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxx_xxxxxx.xxxpredictiveHigh
57Filexxx/xxxx.xxpredictiveMedium
58Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
60Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
61Filexxxxxxx.xpredictiveMedium
62Filexxxxxxxx.xxxxpredictiveHigh
63Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
65Filexxxxxxx.xxpredictiveMedium
66Filexxxxxxx/xxxxx/xxxx/predictiveHigh
67Filexxx/xxxxxpredictiveMedium
68Filexxxxxx.xpredictiveMedium
69Filexxxxx/xxx-xxxxxx.xpredictiveHigh
70Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
71Filexxxx.xpredictiveLow
72Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
73Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
74Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
77Filexxxxxx/xxx.xpredictiveMedium
78Filexxxxxx/xxx.xpredictiveMedium
79Filexxxxx-xxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxx/x.xpredictiveMedium
83Filexxxx/xxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
90Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
91Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx_xx.xxpredictiveMedium
94Filexxxxxxx.xpredictiveMedium
95Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxx.xxxpredictiveHigh
99Filexx-xxxxxxx/xxxxxxxpredictiveHigh
100Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
101Filexxxx.xxxpredictiveMedium
102Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxx.xpredictiveLow
106Filexxxx_xxxx.xpredictiveMedium
107Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
108Filexxx/xxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxx?x=xxxx://predictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xpredictiveMedium
115Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xpredictiveLow
118Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx/xx.xpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxx.xxx.xxxpredictiveHigh
129Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
130Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
131Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
132Filexxx/xxxxx/xxx_xx.xpredictiveHigh
133Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxx.xxxpredictiveMedium
136Filexxx_xxxx.xxxpredictiveMedium
137Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
138Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
139Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx-xxxxxx.xxxpredictiveHigh
145Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
146Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxx.xxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx.xxpredictiveMedium
155Filexxx.xxxpredictiveLow
156Filexx_xxx.xxpredictiveMedium
157Filexxxxxx.xxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx-xxxxx.xxxpredictiveHigh
160Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
161Filexxxx_xxxxxxx.xxxpredictiveHigh
162Filexx_xxxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
164Filexxx.xxxxpredictiveMedium
165Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxx_xxxxxxx.xpredictiveHigh
169Filexxxx-xxxxx.xxxpredictiveHigh
170Filexxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
172Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
175Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
176Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
177Filexxxx_xxxxx.xxxpredictiveHigh
178Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
179Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
180Filexx/xxxxxxxxx/xxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
183Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxx.xxxpredictiveMedium
188Filexx.xxxxxx/xxxxxxx/predictiveHigh
189Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
190Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
191Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
192Filexx/xx/xxxxxpredictiveMedium
193Filexxxx.xxpredictiveLow
194File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
195Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
196Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
197Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
198Libraryxxxxxxxx.xxxpredictiveMedium
199Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
200Libraryxxxxxxx.xxxpredictiveMedium
201Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
202Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
203Libraryxxx.xxxpredictiveLow
204Libraryxxx/xxxx.xpredictiveMedium
205Libraryxxx/xxxxxxx.xpredictiveHigh
206Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
207Libraryxxx/xxx.xpredictiveMedium
208Libraryxxxxxx.xxxpredictiveMedium
209Libraryxxxxx.xxxpredictiveMedium
210Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
211Libraryxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxx.xxxpredictiveMedium
213Argumentxx/xxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216ArgumentxxxxxxxxxxxxxpredictiveHigh
217ArgumentxxxxxxxxxxxxxxpredictiveHigh
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxx_xxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxxxpredictiveLow
223ArgumentxxxxxxxxxxpredictiveMedium
224ArgumentxxxpredictiveLow
225Argumentxxx_xxxxpredictiveMedium
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
228ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxpredictiveLow
231Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxxxxxxpredictiveMedium
237ArgumentxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
242Argumentxxxx_xxxxxxpredictiveMedium
243ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
244Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
245Argumentxx_xxxxpredictiveLow
246Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249Argumentxxxxxxxxx/xxxxxxpredictiveHigh
250Argumentxx=xxxxxx)predictiveMedium
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254Argumentxxxx_xxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxpredictiveLow
257ArgumentxxpredictiveLow
258ArgumentxxxxxxxxxpredictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267Argumentxxx_xxxxxxx_xxxpredictiveHigh
268ArgumentxxxxxxxxxpredictiveMedium
269Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
270ArgumentxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
272Argumentxxx_xxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxx_xxpredictiveLow
275ArgumentxxpredictiveLow
276Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
277ArgumentxxpredictiveLow
278Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxxx_xxxx_xxxxpredictiveHigh
281Argumentxxxx_xxxx_xxxxpredictiveHigh
282Argumentxxx/xxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxpredictiveMedium
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
289Argumentxxxx_xxxxpredictiveMedium
290Argumentxxxxxx_xxpredictiveMedium
291ArgumentxxxxxxxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
295Argumentxxxx_xxpredictiveLow
296Argumentxxxxxxx[]predictiveMedium
297Argumentxxx_xxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
300Argumentxxxxxxxx/xxxxpredictiveHigh
301ArgumentxxxxxxxxxxxxxxxpredictiveHigh
302Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
303ArgumentxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxx_xxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312ArgumentxxpredictiveLow
313ArgumentxxxpredictiveLow
314Argumentx-xxxxxxxxx-xxxpredictiveHigh
315Argumentx-xxxxxxxxx-xxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
319Input Value%xxpredictiveLow
320Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
321Input Value../../../xxx/xxxxxxpredictiveHigh
322Input Value/%xxpredictiveLow
323Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
324Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
325Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
326Input ValuexxxxxxpredictiveLow
327Input Value\xpredictiveLow
328Pattern|xx|predictiveLow
329Network Portxxx/xxx (xxx)predictiveHigh
330Network Portxxx xxxxxx xxxxpredictiveHigh

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!