Cybergate Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en928
zh20
ru20
de10
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn420
us306
vn200
ru22
ie18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Mozilla Firefox16
Foxit Reader12
Google Android10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.89CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.50CVE-2006-6168
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.67CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.00CVE-2007-0354
9Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000002.34
10Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.85
12Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
13Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.59CVE-2020-12440
15NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
16Minio Environment Variable information disclosure6.46.3$0-$5k$0-$5kHighOfficial Fix0.935270.04CVE-2023-28432

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
113.107.21.200Cybergate05/05/2022verifiedHigh
220.36.253.92Cybergate05/05/2022verifiedHigh
323.5.234.11a23-5-234-11.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedHigh
423.105.131.235mail235.nessfist.comCyberGate05/29/2021verifiedHigh
523.203.29.190a23-203-29-190.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedHigh
637.35.233.2020.233.35.37.dynamic.jazztel.esCyberGate06/24/2022verifiedHigh
737.252.5.213Cybergate07/04/2020verifiedHigh
841.217.176.33CyberGate08/14/2021verifiedHigh
952.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comCybergate04/14/2022verifiedMedium
1052.201.110.209ec2-52-201-110-209.compute-1.amazonaws.comCybergate05/05/2022verifiedMedium
1165.55.44.109Cybergate05/05/2022verifiedHigh
1269.65.19.115ns3.no-ip.comCybergate05/05/2022verifiedHigh
1378.159.135.230Cybergate05/05/2022verifiedHigh
1478.171.201.19978.171.201.199.dynamic.ttnet.com.trCyberGate09/22/2021verifiedHigh
1581.214.136.25381.214.136.253.dynamic.ttnet.com.trCyberGate04/09/2024verifiedHigh
1686.18.99.199cpc86441-seve24-2-0-cust198.13-3.cable.virginm.netCyberGate05/07/2021verifiedHigh
17XX.XXX.XXX.XXxxxxxxxx07/08/2021verifiedHigh
18XX.XXX.XXX.XXXxxxxxxxx07/24/2021verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxx10/21/2022verifiedHigh
20XX.XXX.XXX.XXXXxxxxxxxx08/15/2021verifiedHigh
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx07/25/2022verifiedHigh
22XX.XXX.XX.XXxxxxxxxx05/15/2021verifiedHigh
23XX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHigh
24XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedHigh
25XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedHigh
26XXX.XX.XX.XXXxxxxxxxx05/05/2022verifiedHigh
27XXX.XX.XX.XXXxxxxxxxx02/13/2022verifiedHigh
28XXX.XXX.XXX.XXXXxxxxxxxx04/08/2022verifiedHigh
29XXX.XX.XXX.XXXXxxxxxxxx06/19/2023verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
31XXX.X.X.XxxxxxxxxxXxxxxxxxx07/04/2020verifiedHigh
32XXX.XXX.X.XXxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx10/25/2022verifiedHigh
33XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
34XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx01/09/2024verifiedHigh
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx03/30/2021verifiedHigh
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx03/13/2023verifiedHigh
37XXX.XXX.XXX.XXXxxxxxxxx03/10/2024verifiedHigh
38XXX.XXX.X.XXXXxxxxxxxx05/05/2022verifiedHigh
39XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedHigh
40XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHigh
42XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedHigh
43XXX.XXX.X.XXXxxxxxxxx05/05/2022verifiedHigh
44XXX.XX.X.XXXXxxxxxxxx05/05/2022verifiedHigh
45XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxxxxxxx09/23/2021verifiedHigh
46XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
48XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx05/06/2021verifiedHigh
49XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx05/07/2023verifiedHigh
50XXX.XXX.XXX.XXXxxxxxxxx08/06/2022verifiedHigh
51XXX.XXX.XXX.XXXXxxxxxxxx10/29/2022verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxxx05/17/2021verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxxxx01/06/2023verifiedHigh
54XXX.XXX.XXX.XXxxxxxxxx11/21/2022verifiedHigh
55XXX.XXX.XX.XXXXxxxxxxxx08/16/2022verifiedHigh
56XXX.XXX.XXX.XXXXxxxxxxxx03/06/2022verifiedHigh
57XXX.XXX.XXX.XXXxxxxxxxx09/02/2021verifiedHigh
58XXX.XXX.XXX.XXXxxxxxxxx08/26/2021verifiedHigh
59XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx04/15/2021verifiedHigh
60XXX.XXX.XXX.XXXXxxxxxxxx08/15/2021verifiedHigh
61XXX.XXX.XX.XXXxxxxxxxx04/28/2022verifiedHigh
62XXX.XXX.XX.XXxxxx-xxx.xxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxxx03/23/2022verifiedHigh
63XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxXxxxxxxxx05/15/2021verifiedHigh
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxxxx04/14/2022verifiedHigh
65XXX.XX.XXX.XXXxxxxxxx-xxx-xx-xxx-xxx.xxxxxxx.xxx.xxx.xxXxxxxxxxx08/11/2022verifiedHigh
66XXX.XX.XXX.XXXxxxxxxxx01/06/2023verifiedHigh
67XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx08/19/2022verifiedHigh
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx08/28/2022verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxxx05/05/2022verifiedHigh
70XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx08/27/2022verifiedHigh
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx12/03/2023verifiedHigh
72XXX.XXX.XXX.XXXXxxxxxxxx07/26/2022verifiedHigh
73XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
74XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedHigh
75XXX.XXX.XXX.XXXXxxxxxxxx10/14/2023verifiedHigh
76XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedHigh
77XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx03/06/2022verifiedHigh
78XXX.XXX.XXX.XXXxxxxxxxxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx07/12/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (348)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/cgi/cpaddons_report.plpredictiveHigh
15File/common/dict/listpredictiveHigh
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/face-recognition-php/facepay-master/camera.phppredictiveHigh
19File/forum/away.phppredictiveHigh
20File/goform/DhcpListClientpredictiveHigh
21File/goform/goform_get_cmd_processpredictiveHigh
22File/HNAP1/predictiveLow
23File/importexport.phppredictiveHigh
24File/install/predictiveMedium
25File/Interface/DevManage/VM.phppredictiveHigh
26File/main/doctype.phppredictiveHigh
27File/main/webservices/additional_webservices.phppredictiveHigh
28File/mcpredictiveLow
29File/ndmComponents.jspredictiveHigh
30File/net/bluetooth/rfcomm/core.CpredictiveHigh
31File/oauth/idp/.well-known/openid-configurationpredictiveHigh
32File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
33File/pdfpredictiveLow
34File/register.phppredictiveHigh
35File/remote/put_filepredictiveHigh
36File/setting/NTPSyncWithHostpredictiveHigh
37File/spip.phppredictiveMedium
38File/squashfs-root/etc_ro/custom.confpredictiveHigh
39File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
40File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
42File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
43File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
44File/xxxxxxx/xxxx.xxxpredictiveHigh
45File/xxx/xxx/xxxx-xx/xxpredictiveHigh
46File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
47File/xxx/xxxxxxxx.xxxpredictiveHigh
48File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxx.xxxpredictiveLow
53Filexxxxx.xxxpredictiveMedium
54Filexxxxx.xxxxpredictiveMedium
55Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
56Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
58Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
64Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
65Filexxxxxxx.xpredictiveMedium
66Filexxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxx.xxpredictiveMedium
69Filexxxxxxx/xxxxx/xxxx/predictiveHigh
70Filexxxxxxx.xxxxpredictiveMedium
71Filexxx/xxxxxpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
76Filexxxx.xpredictiveLow
77Filexxx-xxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
79Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
80Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxx/xxxxxx.xxxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
98Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx_xx.xxpredictiveMedium
101Filexxxxxxx.xpredictiveMedium
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxxpredictiveMedium
107Filexx-xxxxxxx/xxxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
109Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xpredictiveLow
114Filexxxx_xxxx.xpredictiveMedium
115Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xpredictiveMedium
123Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xpredictiveLow
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxx.xpredictiveLow
128Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxxx.xpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx/xx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxx.xxx.xxxpredictiveHigh
138Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
139Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxx_xxxx.xxxpredictiveMedium
142Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
143Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx/_xxxxx.xxpredictiveHigh
147Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx-xxxxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexx_xxx.xxpredictiveMedium
163Filexxxxxx.xxpredictiveMedium
164Filexxxxxxx/xxxxxxxxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx_xxxxxxx.xxxpredictiveHigh
170Filexx_xxxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxx.xxxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxx_xxxxxxx.xpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxx.xxxpredictiveHigh
180Filexxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
182Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
185Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
186Filexxxxxxxx/xxxxxxxxpredictiveHigh
187Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
190Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
191Filexx/xxxxxxxxx/xxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxx_xxxxx.xxxxpredictiveHigh
194Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
195Filexxxxx/xxxxx.xxpredictiveHigh
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxx.xxxpredictiveMedium
199Filexx.xxxxxx/xxxxxxx/predictiveHigh
200Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
201Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
202Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxxxxx.xxxpredictiveHigh
204Filexx/xx/xxxxxpredictiveMedium
205Filexxxx.xxpredictiveLow
206File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
207File{{xxxxxxxx}}/xxxxxpredictiveHigh
208Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
209Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
210Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
214Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
215Libraryxxx/xxxx.xpredictiveMedium
216Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
217Libraryxxx/xxx.xpredictiveMedium
218Libraryxxxxxx.xxxpredictiveMedium
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
221Libraryxxxxxxx.xxxpredictiveMedium
222Libraryxxxxxx.xxxpredictiveMedium
223Argument.xxxxxxxxpredictiveMedium
224Argumentxx/xxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
241Argumentxxxx_xxpredictiveLow
242ArgumentxxxxxpredictiveLow
243Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
244ArgumentxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249ArgumentxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
255Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
256Argumentxx_xxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259Argumentxxxxxxxxx/xxxxxxpredictiveHigh
260Argumentxx=xxxxxx)predictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxx_xxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265ArgumentxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxpredictiveLow
268ArgumentxxxxxxxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270Argumentxxx_xxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxxxxpredictiveHigh
274Argumentxxxxxxxxx/xxxxxpredictiveHigh
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxx_xxxxxxx_xxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
283ArgumentxxxxxxxxxpredictiveMedium
284Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
285Argumentxxx_xxxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxx_xxpredictiveLow
288Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
289ArgumentxxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxxx_xxxx_xxxxpredictiveHigh
293Argumentxxx_xxxxxxxxpredictiveMedium
294Argumentxxxx_xxxx_xxxxpredictiveHigh
295Argumentxxx/xxxxpredictiveMedium
296ArgumentxxxxxxxxxxxxxxxpredictiveHigh
297Argumentxxxxxxx_xx[xxxxx]predictiveHigh
298ArgumentxxxxxxxxxxxxpredictiveMedium
299Argumentxxxx_xxxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxxxpredictiveMedium
302Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
303Argumentxxxx_xxxxpredictiveMedium
304Argumentxxxxxx_xxpredictiveMedium
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxxxxxxpredictiveMedium
308Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
309Argumentxxxx_xxpredictiveLow
310Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
311ArgumentxxxxxxpredictiveLow
312Argumentxxxxxxx[]predictiveMedium
313Argumentxxx_xxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxxxxxxxpredictiveHigh
317Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
318ArgumentxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxx_xxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331Argumentx-xxxxxxxxx-xxxpredictiveHigh
332Argumentx-xxxxxxxxx-xxxxpredictiveHigh
333ArgumentxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
336Input Value%xxpredictiveLow
337Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
338Input Value../../../xxx/xxxxxxpredictiveHigh
339Input Value/%xxpredictiveLow
340Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
341Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
342Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
343Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
344Input ValuexxxxxxpredictiveLow
345Input Value\xpredictiveLow
346Pattern|xx|predictiveLow
347Network Portxxx/xxx (xxx)predictiveHigh
348Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!