AdWind Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en878
zh32
es22
fr20
ru18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us786
cn62
ru18
ir14
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X30
PHP16
Microsoft Windows14
Google Chrome14
Oracle Java SE14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.20CVE-2015-1419
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
5DameWare Mini Remote Control User ID lstrcpyA memory corruption5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.861590.00CVE-2005-2842
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.89CVE-2020-12440
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.32CVE-2014-4078
8HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.00CVE-2014-2623
9Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.04CVE-2020-8958
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.13
11Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
12VMware Tools race condition7.77.7$5k-$25k$0-$5kNot DefinedNot Defined0.000440.02CVE-2020-3941
13MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
14OpenSSH Readonly Mode sftp-server.c process_open permission5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.00CVE-2017-15906
15Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
16EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2021-44097
17RARLabs WinRAR ZIP Archive Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.354600.00CVE-2023-38831
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.64CVE-2007-0354
19SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.04CVE-2022-3585
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928

IOC - Indicator of Compromise (172)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.5.29.14Adwind12/23/2020verifiedHigh
25.79.79.67Adwind12/23/2020verifiedHigh
35.79.79.70storage205.ntesrv.comAdwind12/23/2020verifiedHigh
45.187.34.231231.34.187.5.in-addr.arpa.dynamic.gestiondeservidor.comAdwind12/23/2020verifiedHigh
55.254.112.21Adwind12/23/2020verifiedHigh
65.254.112.24Adwind12/23/2020verifiedHigh
75.254.112.36Adwind12/23/2020verifiedHigh
85.254.112.56Adwind12/23/2020verifiedHigh
95.254.112.60Adwind12/23/2020verifiedHigh
108.15.0.59Adwind12/23/2020verifiedHigh
1114.3.210.2ae210002.dynamic.ppp.asahi-net.or.jpAdwind12/23/2020verifiedHigh
1223.26.248.208AdWind08/04/2023verifiedHigh
1323.105.131.204mail204.nessfist.comAdWind09/21/2022verifiedHigh
1423.227.196.19823-227-196-198.static.hvvc.usAdwind12/23/2020verifiedHigh
1523.227.199.7223-227-199-72.static.hvvc.usAdwind12/23/2020verifiedHigh
1623.227.199.11823-227-199-118.static.hvvc.usAdwind12/23/2020verifiedHigh
1723.227.199.12123-227-199-121.static.hvvc.usAdwind12/23/2020verifiedHigh
1823.231.23.182mx6.touringul.comAdwind12/23/2020verifiedHigh
1931.31.196.31server31.hosting.reg.ruAdwind12/23/2020verifiedHigh
2031.171.155.72Adwind12/23/2020verifiedHigh
2137.0.14.215AdWind10/20/2022verifiedHigh
2237.61.235.30Adwind12/23/2020verifiedHigh
2343.226.229.92AdWind11/18/2022verifiedHigh
2445.74.38.17AdWind09/21/2022verifiedHigh
2545.138.16.101AdWind10/17/2022verifiedHigh
2645.147.231.41AdWind07/02/2021verifiedHigh
2746.20.33.76Adwind12/23/2020verifiedHigh
2846.183.220.114ip-220-114.dataclub.infoAdWind08/24/2022verifiedHigh
2946.183.222.88ip-222-88.dataclub.infoAdWind03/20/2024verifiedHigh
3046.183.223.64ip-223-64.dataclub.infoAdWind02/28/2024verifiedHigh
3150.7.199.164Adwind12/23/2020verifiedHigh
3251.254.21.25ip25.ip-51-254-21.euAdwind12/23/2020verifiedHigh
3365.99.225.111hv36svg168.neubox.netAdwind12/23/2020verifiedHigh
3466.154.111.3AdWind09/06/2021verifiedHigh
3567.215.4.74Adwind12/23/2020verifiedHigh
36XX.XXX.X.XXXxxxxx12/23/2020verifiedHigh
37XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
38XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
39XX.XXX.X.XXXXxxxxx12/23/2020verifiedHigh
40XX.XX.X.XXXxx-xx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
41XX.XXX.XX.XXXXxxxxx05/11/2023verifiedHigh
42XX.XXX.XX.XXXxxxxx09/05/2022verifiedHigh
43XX.XXX.XXX.XXXxxxxx09/02/2022verifiedHigh
44XX.XXX.XXX.XXXxxxxx06/08/2021verifiedHigh
45XX.XXX.XXX.XXXxxxxx09/26/2022verifiedHigh
46XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedHigh
47XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedHigh
48XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
49XX.XX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxx08/30/2022verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx09/06/2023verifiedHigh
51XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
52XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedHigh
53XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedHigh
54XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
55XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
56XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
57XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
58XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
59XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
60XXX.XXX.XXX.XXXXxxxxx04/16/2024verifiedHigh
61XXX.XXX.X.XXXxxxxx03/28/2023verifiedHigh
62XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xxxXxxxxx04/19/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxx09/03/2022verifiedHigh
64XXX.XXX.XXX.XXXXxxxxx11/07/2022verifiedHigh
65XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx09/06/2021verifiedHigh
66XXX.X.X.Xxxxxxxxxx.xxx.xxxXxxxxx12/23/2020verifiedHigh
67XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
68XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxxxxxxxxxxxx.xxx.xxXxxxxx02/02/2022verifiedHigh
69XXX.XXX.XXX.XXXxxxxx10/23/2021verifiedHigh
70XXX.XXX.XXX.XXXxxxxx10/28/2021verifiedHigh
71XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxx12/23/2020verifiedHigh
72XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx02/28/2024verifiedHigh
73XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
74XXX.XX.XX.XXXxxxxx12/23/2020verifiedHigh
75XXX.XX.X.XXXxxx-x-xx-xxx.xxxxxxx-xxx.xxxxxxxXxxxxx12/23/2020verifiedHigh
76XXX.XXX.X.XXXxxxxx12/23/2020verifiedHigh
77XXX.XX.XXX.XXXxxxxx08/30/2021verifiedHigh
78XXX.XXX.XXX.XXXxxxxx02/10/2022verifiedHigh
79XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
80XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
81XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
82XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
83XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
84XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
85XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
87XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
88XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
89XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
90XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
91XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
92XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
95XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
96XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
97XXX.XXX.XXX.XXXXxxxxx09/09/2021verifiedHigh
98XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
100XXX.XX.XX.XXXxxxxx12/23/2020verifiedHigh
101XXX.XX.X.XXxxx-xx-x-xx.xxxxx.xxxx.xx.xxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
102XXX.X.XXX.XXXXxxxxx12/23/2020verifiedHigh
103XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
104XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
105XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
106XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
107XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
108XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
109XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
110XXX.XX.X.XXXxxxxx12/23/2020verifiedHigh
111XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
112XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
113XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
114XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
115XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
116XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
117XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
118XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
119XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
120XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
121XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
122XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
123XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
124XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
125XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
126XXX.XX.XX.XXXXxxxxx12/16/2021verifiedHigh
127XXX.XX.XX.XXXXxxxxx03/02/2022verifiedHigh
128XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
129XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx12/23/2020verifiedHigh
130XXX.XX.XXX.XXxxxxx12/23/2020verifiedHigh
131XXX.XX.XX.XXXxxxx-xxx.xxxxxxx.xxx.xxXxxxxx12/23/2020verifiedHigh
132XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
133XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
134XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
135XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
136XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
137XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
138XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
139XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
140XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
141XXX.XXX.XXX.XXXXxxxxx08/23/2021verifiedHigh
142XXX.XXX.XX.XXXXxxxxx05/03/2021verifiedHigh
143XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx03/26/2021verifiedHigh
144XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx09/05/2022verifiedHigh
145XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx11/09/2022verifiedHigh
146XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx08/09/2022verifiedHigh
147XXX.XXX.XX.XXXXxxxxx06/10/2021verifiedHigh
148XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
149XXX.XXX.XX.XXXxxxxx12/23/2020verifiedHigh
150XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxx08/20/2022verifiedHigh
151XXX.XXX.XXX.XXXXxxxxx05/01/2024verifiedHigh
152XXX.X.XX.XXxxxxx07/06/2021verifiedHigh
153XXX.X.XX.XXXxxxxx12/10/2021verifiedHigh
154XXX.XXX.XX.XXXXxxxxx12/04/2022verifiedHigh
155XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedHigh
156XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedHigh
157XXX.XX.XXX.XXXxxxxx12/23/2020verifiedHigh
158XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
159XXX.XX.XX.XXXXxxxxx12/23/2020verifiedHigh
160XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedHigh
161XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedHigh
162XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
163XXX.XXX.XXX.XXxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
164XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxx.xxXxxxxx03/29/2021verifiedHigh
165XXX.XX.XXX.XXXxxxxx09/02/2022verifiedHigh
166XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx02/26/2024verifiedHigh
167XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxx12/23/2020verifiedHigh
168XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx12/23/2020verifiedHigh
169XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
170XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedHigh
171XXX.XX.X.XXXXxxxxx12/23/2020verifiedHigh
172XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx12/23/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin_giant/add_team_member.phppredictiveHigh
3File/api/admin/system/store/order/listpredictiveHigh
4File/car.phppredictiveMedium
5File/cgi-bin/wapopenpredictiveHigh
6File/common/info.cgipredictiveHigh
7File/core/admin/categories.phppredictiveHigh
8File/csms/?page=contact_uspredictiveHigh
9File/etc/ajenti/config.ymlpredictiveHigh
10File/forum/away.phppredictiveHigh
11File/get_getnetworkconf.cgipredictiveHigh
12File/goform/setmacpredictiveHigh
13File/goform/telnetpredictiveHigh
14File/index.php/signinpredictiveHigh
15File/integrations.jsonpredictiveHigh
16File/librarian/bookdetails.phppredictiveHigh
17File/lists/admin/predictiveHigh
18File/modules/profile/index.phppredictiveHigh
19File/multi-vendor-shopping-script/product-list.phppredictiveHigh
20File/phppath/phppredictiveMedium
21File/rom-0predictiveLow
22File/services/details.asppredictiveHigh
23File/spip.phppredictiveMedium
24File/tmp/phpglibccheckpredictiveHigh
25File/uncpath/predictiveMedium
26File/uploadpredictiveLow
27File/var/tmp/sess_*predictiveHigh
28Fileacl.cpredictiveLow
29Fileaction.phppredictiveMedium
30Fileactionphp/download.File.phppredictiveHigh
31FileAddmessage.phppredictiveHigh
32Fileadd_comment.phppredictiveHigh
33Fileadmin.phppredictiveMedium
34Fileadmin.php?mod=user&act=delpredictiveHigh
35Fileadmin/admin.phppredictiveHigh
36Fileadmin/content.phppredictiveHigh
37Fileadmin/download.phppredictiveHigh
38Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
39Fileadmin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1predictiveHigh
40Fileadmin/login.asppredictiveHigh
41Fileadmin_gallery.php3predictiveHigh
42Fileadmin_safe.phppredictiveHigh
43Fileaffich.phppredictiveMedium
44Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
45Fileajax/telemetry.phppredictiveHigh
46FileakeyActivationLogin.dopredictiveHigh
47Filealbum_portal.phppredictiveHigh
48Filexxxxxx-xxxx.xxxxpredictiveHigh
49Filexxx\xxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
50Filexxxxxx.xxxpredictiveMedium
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictiveHigh
55Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveHigh
56Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
58Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxx_xxxxx.xxxpredictiveHigh
61Filexxxx_xxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxxpredictiveHigh
63Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
64Filexxx.xpredictiveLow
65Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxx.xxxpredictiveHigh
68Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxx.xpredictiveMedium
70Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
72Filexx_xxxx.xpredictiveMedium
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxx_xxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxxxx.xpredictiveHigh
80FilexxxxpredictiveLow
81Filexxxxxxxx-xxxx.xxxpredictiveHigh
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
84Filexxxxxx/xxxxxxxx.xpredictiveHigh
85Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
86Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
93Filexxx/xxxxxxxx/xxx.xpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxx.xxxpredictiveMedium
96Filexxxxxxxxxx/xxx.xxpredictiveHigh
97Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexx-xxxxxxx/xxxxxxxpredictiveHigh
105Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxpredictiveMedium
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxx-xxxxxxx.xpredictiveHigh
111Filexxxxxx/xxxxxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxxxx_xx.xpredictiveMedium
114Filexxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxx.xxxpredictiveHigh
116Filexx/xxx/xxxxx.xpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxx/xxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxx_xxxx.xxxpredictiveHigh
123Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
124Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
125Filexxxxxx.xpredictiveMedium
126Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxx.xxxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxx.xpredictiveLow
132Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxx.xpredictiveHigh
135Filexxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
141Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
142Filexxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
144Filexxx_xxxxxxxx.xpredictiveHigh
145Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxx_xxxx.xxxpredictiveMedium
149Filexx_xx.xpredictiveLow
150Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
151Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
154Filexxxxxxxxxx.xxx.xxxpredictiveHigh
155FilexxxpredictiveLow
156Filexxx_xxxxxxxxx.xxxpredictiveHigh
157Filexxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxx_xxx.xxxpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxx/xxx.xxxpredictiveMedium
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexx_xxxx.xpredictiveMedium
174Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
175Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
176Filexxxx_xxx.xxxpredictiveMedium
177Filexxxxxxx.xpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxx-xxxxxx.xpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxx_xxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexxxxx.xpredictiveLow
193Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
194Filexxxxxx/predictiveLow
195Filexxx_xxx.xpredictiveMedium
196Filexxx.xxxpredictiveLow
197Filexxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxxxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxxx_xxxxx.xxxxpredictiveHigh
200Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
201Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
202Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
203Filexxxxxxxxx.xxpredictiveMedium
204Filexxxx.xxxpredictiveMedium
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxx_xxx_xxx.xxxpredictiveHigh
207Filexxxxxx.xxxpredictiveMedium
208Filexxx.xxxpredictiveLow
209Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
210Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
211Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
212Filexx-xxxxx/xxxx.xxxpredictiveHigh
213Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
214Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
215Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexx-xxxxx.xxxpredictiveMedium
217Filexxx/xx_xxx.xxxpredictiveHigh
218Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
219File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
220File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
222Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
223Libraryxxxxxx.xxxpredictiveMedium
224Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
225Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
226Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
227Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
228Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
229Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
230Libraryxxx/x.xpredictiveLow
231Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
232Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
233Libraryxxx/xxxxxxx.xxpredictiveHigh
234LibraryxxxxxxxxxpredictiveMedium
235Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
236Libraryxxxxxxxx.xxxpredictiveMedium
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Argument$xxxxxxxpredictiveMedium
241Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
242ArgumentxxxxxxxxxxxxpredictiveMedium
243Argumentxxxxxx-xxxxxxxxpredictiveHigh
244Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxxx_xxxpredictiveMedium
248Argumentxxxxxx_xxxxpredictiveMedium
249ArgumentxxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254Argumentx/xxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257Argumentxxx_xxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxpredictiveLow
260Argumentxxxx_xxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263Argumentxxxxxx/xxxxxxxpredictiveHigh
264Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxxxxx[xxxx_xx_xxxx]predictiveHigh
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxxxxx_xxpredictiveMedium
269ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
270Argumentx_xxpredictiveLow
271Argumentxxxx_xxxpredictiveMedium
272Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
273Argumentxxxx xx xxxxxxxpredictiveHigh
274Argumentxxx_xxxxpredictiveMedium
275Argumentxxx_xxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx_xxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxx_xxxxx_xxpredictiveMedium
288Argumentxxxx=xxxxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxxx_xxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292Argumentx_xxxxxxxxpredictiveMedium
293Argumentxxx-xxx-xxxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295Argumentxxx_xxxxxxxxxpredictiveHigh
296Argumentxxx_xxxxxxpredictiveMedium
297ArgumentxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299Argumentxxxxx_xxpredictiveMedium
300Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
301Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304Argumentxxxx_xxpredictiveLow
305Argumentxx_xxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxx_xxxxxxxpredictiveMedium
309ArgumentxxxxxxxxxxpredictiveMedium
310Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
318Argumentxxxxx xxxxxxpredictiveMedium
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
322ArgumentxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
328ArgumentxxxxxxxxxpredictiveMedium
329Argumentxxxxx_xxxx_xxxxpredictiveHigh
330ArgumentxxxxxxxxxxpredictiveMedium
331ArgumentxxpredictiveLow
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxxxx_xxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340Argumentxxxxxx/xxxxxpredictiveMedium
341ArgumentxxxxxxpredictiveLow
342Argumentxxxxxxx_xxxxxpredictiveHigh
343ArgumentxxxxxxxpredictiveLow
344Argumentxxxxxxx_xxpredictiveMedium
345Argumentxxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxxpredictiveLow
347Argumentxxx_xxxxpredictiveMedium
348ArgumentxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxxpredictiveMedium
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxxxpredictiveMedium
355Argumentxxxxx_xxxxpredictiveMedium
356ArgumentxxxxxpredictiveLow
357ArgumentxxxpredictiveLow
358Argumentxxxxx_xxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxxxx/xxxxpredictiveHigh
365Argumentxxxx_xx[]predictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
370Input Value-xpredictiveLow
371Input Value../predictiveLow
372Input Value../..predictiveLow
373Input Value/xx *predictiveLow
374Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
375Input Valuex</xx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
376Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
377Input Valuexxxxxxxx.+xxxpredictiveHigh
378Input Valuexxxx://xxxx.xxxpredictiveHigh
379Input Value…/.predictiveLow
380Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
381Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
382Network Portxxx/xxxxpredictiveMedium
383Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!