DarkGate Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en888
zh44
ru18
es14
de12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn428
us304
vn80
il36
la32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Linux Kernel16
Apache Tomcat14
PHP14
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.50CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.04CVE-2010-5047
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.69CVE-2010-0966
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.11CVE-2020-15906
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.25
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.57CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.27CVE-2007-0529
8Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
9Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.31CVE-2024-1875
11DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.31CVE-2007-1167
12Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.24CVE-2024-4021
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.23
15OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.34CVE-2014-2230
16Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • DarkGate

IOC - Indicator of Compromise (124)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.68.68DarkGate09/14/2023verifiedHigh
25.2.68.77DarkGate09/14/2023verifiedHigh
35.2.68.89DarkGate10/19/2023verifiedHigh
45.34.178.21udfurgqxmjzcc.pserver.ruDarkGate09/01/2023verifiedHigh
55.180.24.155vm2303689.stark-industries.solutionsDarkGate04/11/2024verifiedHigh
65.181.159.29no-rdns.mivocloud.comBattleRoyalDarkGate12/23/2023verifiedHigh
75.181.159.49no-rdns.mivocloud.comDarkGate01/31/2024verifiedHigh
85.181.159.64no-rdns.mivocloud.comDarkGate01/24/2024verifiedHigh
95.181.159.76no-rdns.mivocloud.comDarkGate02/13/2024verifiedHigh
105.188.87.58DarkGate09/23/2023verifiedHigh
115.252.178.1935-252-178-193.mivocloud.comDarkGate02/13/2024verifiedHigh
128.209.99.230DarkGate02/13/2024verifiedHigh
1334.16.181.00.181.16.34.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1435.203.111.228228.111.203.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1535.247.194.7272.194.247.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1638.180.60.31DarkGate01/31/2024verifiedHigh
1745.63.52.18445.63.52.184.vultrusercontent.comDarkGate04/01/2024verifiedHigh
1845.67.34.69vm2117880.stark-industries.solutionsDarkGate02/21/2024verifiedHigh
1945.89.53.187vm2338426.stark-industries.solutionsDarkGate04/09/2024verifiedHigh
2045.89.65.1982.server.comDarkGate09/01/2023verifiedHigh
2145.140.146.2vm2099152.stark-industries.solutionsDarkGate03/06/2024verifiedHigh
2245.141.87.89DarkGate09/13/2023verifiedHigh
2345.147.228.138DarkGate03/15/2024verifiedHigh
2445.154.98.2145.154.98.21.powered.by.rdp.shDarkGate05/05/2024verifiedHigh
2546.21.157.142142.157.21.46.inferno.nameDarkGate02/29/2024verifiedHigh
26XX.XXX.XXX.XXXXxxxxxxx02/01/2024verifiedHigh
27XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
28XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
29XX.XXX.XXX.XXXxxxxxxx02/13/2024verifiedHigh
30XX.XXX.XXX.XXxxxxxxx02/13/2024verifiedHigh
31XX.XX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxx03/12/2024verifiedHigh
32XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
33XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxx10/09/2023verifiedHigh
34XX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
35XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxxxxXxxxxxxx09/20/2023verifiedHigh
37XX.XXX.XX.XXXxxx.xxxxxxxxx.xxXxxxxxxx03/12/2024verifiedHigh
38XX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx05/07/2024verifiedHigh
39XX.XXX.XX.XXXXxxxxxxx04/11/2024verifiedHigh
40XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
41XX.XX.XX.XXXxxxxxxx09/25/2023verifiedHigh
42XX.XX.XX.XXXXxxxxxxx08/28/2023verifiedHigh
43XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/02/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/04/2023verifiedHigh
45XX.XXX.XXX.XXXxxxx.xxXxxxxxxx02/01/2024verifiedHigh
46XX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/27/2023verifiedHigh
47XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/20/2023verifiedHigh
48XX.XXX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
49XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
51XX.XXX.XXX.XXXXxxxxxxx11/17/2023verifiedHigh
52XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/12/2023verifiedHigh
53XX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
54XX.XX.XXX.XXXXxxxxxxx05/04/2024verifiedHigh
55XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/10/2023verifiedHigh
56XX.XXX.XX.XXXxxxxxxx03/15/2024verifiedHigh
57XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx09/23/2023verifiedHigh
58XX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxx09/22/2023verifiedHigh
59XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
60XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/14/2024verifiedHigh
61XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
62XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
63XXX.XXX.XXX.XXXXxxxxxxx04/11/2024verifiedHigh
64XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
65XXX.XXX.XXX.XXXXxxxxxxx04/09/2024verifiedHigh
66XXX.XXX.XXX.XXXxxxxxxx09/25/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxx-xxxxxxxxxxxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
68XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxx10/12/2023verifiedHigh
69XXX.X.XXX.XXXxxxxxxxxxXxxxxxxx02/01/2024verifiedHigh
70XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
71XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/13/2024verifiedHigh
72XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx01/30/2024verifiedHigh
73XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
74XXX.XXX.XXX.XXxxxxxxxxxxx.xxxXxxxxxxx03/18/2024verifiedHigh
75XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxx03/05/2024verifiedHigh
76XXX.XXX.X.XXXxxxxxxxxx.xx-xxx-xxx-x.xxxXxxxxxxx10/09/2023verifiedHigh
77XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxx03/04/2024verifiedHigh
78XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
79XXX.XXX.XX.XXXXxxxxxxx12/01/2023verifiedHigh
80XXX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
81XXX.XX.XXX.XXXxxxxxxx10/12/2023verifiedHigh
82XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx09/27/2023verifiedHigh
83XXX.XX.XXX.XXXxxxxxxx10/10/2023verifiedHigh
84XXX.XX.XXX.XXXxxxxxxx10/09/2023verifiedHigh
85XXX.XX.XXX.XXXXxxxxxxx10/10/2023verifiedHigh
86XXX.XXX.XX.XXxxxxxxx02/01/2024verifiedHigh
87XXX.XX.XX.XXxxxxxxxxxxxxxxx.xxxXxxxxxxx03/19/2024verifiedHigh
88XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxx11/21/2023verifiedHigh
89XXX.XXX.XX.XXXXxxxxxxx03/28/2024verifiedHigh
90XXX.XX.XX.XXXxxxxxxx08/29/2023verifiedHigh
91XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx08/28/2023verifiedHigh
92XXX.XXX.XXX.XXXxxxxxxx09/23/2023verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxxx09/14/2023verifiedHigh
94XXX.XX.XXX.XXxxxxxxx08/28/2023verifiedHigh
95XXX.X.XXX.XXXXxxxxxxx09/01/2023verifiedHigh
96XXX.XX.XX.XXXxxxxxxx10/12/2023verifiedHigh
97XXX.XX.XX.XXXXxxxxxxx02/01/2024verifiedHigh
98XXX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx02/03/2024verifiedHigh
99XXX.XXX.XXX.XXXxxxxxxx09/19/2023verifiedHigh
100XXX.XXX.XXX.XXXXxxxxxxx10/30/2023verifiedHigh
101XXX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
102XXX.XXX.XX.XXXxxxxxxx02/01/2024verifiedHigh
103XXX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
104XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxx08/28/2023verifiedHigh
105XXX.XXX.XXX.XXXXxxxxxxx04/16/2024verifiedHigh
106XXX.XXX.XXX.XXXXxxxxxxx11/21/2023verifiedHigh
107XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
108XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
109XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxx.xx.xxx.xxXxxxxxxx05/05/2024verifiedHigh
110XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/04/2023verifiedHigh
111XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
112XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/06/2023verifiedHigh
113XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/09/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/01/2023verifiedHigh
115XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
116XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/03/2023verifiedHigh
117XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/10/2023verifiedHigh
118XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
119XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
121XXX.XX.XXX.XXXXxxxxxxx03/14/2024verifiedHigh
122XXX.XXX.XXX.XXXXxxxxxxx03/12/2024verifiedHigh
123XXX.XXX.XX.XXXxxxxxxx09/14/2023verifiedHigh
124XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxx.xxXxxxxxxx10/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-25, CWE-29, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/Account/login.phppredictiveHigh
3File/admin/predictiveLow
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/adminapi/system/crudpredictiveHigh
6File/adminapi/system/file/openfilepredictiveHigh
7File/adminPage/conf/reloadpredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/v4/teams//channels/deletedpredictiveHigh
10File/api/wechat/app_authpredictiveHigh
11File/cancel.phppredictiveMedium
12File/category.phppredictiveHigh
13File/cgi-bin/cstecgi.cgipredictiveHigh
14File/cgi-bin/nas_sharing.cgipredictiveHigh
15File/cgi-bin/system_mgr.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/cgi/cpaddons_report.plpredictiveHigh
18File/common/dict/listpredictiveHigh
19File/control/register_case.phppredictiveHigh
20File/debug/pprofpredictiveMedium
21File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
22File/devinfopredictiveMedium
23File/downloadpredictiveMedium
24File/forum/away.phppredictiveHigh
25File/goform/DhcpListClientpredictiveHigh
26File/index.jsp#settingspredictiveHigh
27File/install/predictiveMedium
28File/Interface/DevManage/VM.phppredictiveHigh
29File/main/webservices/additional_webservices.phppredictiveHigh
30File/mfsNotice/pagepredictiveHigh
31File/ndmComponents.jspredictiveHigh
32File/net/bluetooth/rfcomm/core.CpredictiveHigh
33File/novel/bookSetting/listpredictiveHigh
34File/novel/userFeedback/listpredictiveHigh
35File/pdfpredictiveLow
36File/php/ping.phppredictiveHigh
37File/remote/put_filepredictiveHigh
38File/Setting/change_password_savepredictiveHigh
39File/signup.phppredictiveMedium
40File/spip.phppredictiveMedium
41File/squashfs-root/etc_ro/custom.confpredictiveHigh
42File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
43File/staff/bookdetails.phppredictiveHigh
44File/student/bookdetails.phppredictiveHigh
45File/st_reg.phppredictiveMedium
46File/supplier.phppredictiveHigh
47File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
48File/xxxxxxxx.xxxpredictiveHigh
49File/xxxxxxx_xxxx.xxxpredictiveHigh
50File/xxxxxx/xxxx/xxxxpredictiveHigh
51File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
52File/xxxxxxx/predictiveMedium
53File/xxxxxxx/xxxx.xxxpredictiveHigh
54File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
55File/xxx/xxxxxxxx.xxxpredictiveHigh
56File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
57File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
58Filexxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxx.xxxpredictiveLow
62Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxxx.xxxxpredictiveMedium
65Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
66Filexxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxx_x.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxx_xxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxx.xpredictiveMedium
79Filexxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
82Filexxxxxxx.xxpredictiveMedium
83Filexxxxxxx/xxxxx/xxxx/predictiveHigh
84Filexxxxxxx.xxxxpredictiveMedium
85Filexxxxxx.xpredictiveMedium
86Filexxxxx/xxx-xxxxxx.xpredictiveHigh
87Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
88Filexx_xxxx.xxxpredictiveMedium
89Filexxx-xxxx.xxxpredictiveMedium
90Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
91Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
92FilexxxxxxxpredictiveLow
93Filexxxxx.xxxpredictiveMedium
94Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
95Filexxxxxx/xxx.xpredictiveMedium
96Filexxxxxx/xxx.xpredictiveMedium
97Filexxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxx/x.xpredictiveMedium
102Filexxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx/xxxxxx.xxxxpredictiveHigh
104Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
110Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx_xx.xxpredictiveMedium
113Filexxxxxxx.xpredictiveMedium
114Filexxxx-xxxx.xpredictiveMedium
115Filexxxx_xxxxx.xxxpredictiveHigh
116Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
117Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxxpredictiveMedium
121Filexxxxxx/xxxxxxxxxxxpredictiveHigh
122Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxx_xxxx.xxxpredictiveHigh
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxx.xpredictiveLow
129Filexxx/xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxx.xpredictiveMedium
138Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxxx.xpredictiveLow
142Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
143Filexxxxxxx/xxxx.xpredictiveHigh
144Filexxxxxxx.xxpredictiveMedium
145Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxxxx/xx.xpredictiveHigh
148Filexxxx.xxxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxx.xxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
155Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
156Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxx_xxxx.xxxpredictiveMedium
159Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
160Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
165Filexxxxxxx-xxxxxx.xxxpredictiveHigh
166Filexxxxxx_xxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxx.xxxpredictiveLow
178Filexxxxxx.xxpredictiveMedium
179Filexxxxxxx/xxxxxxxxxxpredictiveHigh
180Filexxxxxx-xxxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexx_xxxxx_xxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxx.xxxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
193Filexxxxxx.xpredictiveMedium
194Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxx/xxxx/xxxxpredictiveHigh
196Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
197Filexxxx_xxxxxx.xxpredictiveHigh
198Filexxxx-xxxxx.xxxpredictiveHigh
199Filexxxx-xxxxx.xxxpredictiveHigh
200Filexxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
203Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxxxxx-xxx.xxxpredictiveHigh
206Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
207Filexxxxxx_xxxxx.xxxpredictiveHigh
208Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx/xxxxxxxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
214Filexxxx_xxxxx.xxxpredictiveHigh
215Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
216Filexxxxxx.xxxpredictiveMedium
217Filexxx_xxxxx.xxxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxx.xxxpredictiveMedium
222Filexxx.xxxpredictiveLow
223Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xxxpredictiveMedium
225Filexxxxxx.xxxpredictiveMedium
226Filexx.xxxxxx/xxxxxxx/predictiveHigh
227Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxxxxxxxxx.xxxpredictiveHigh
230Filexx-xxxxxxxxx.xxxpredictiveHigh
231Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
232File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
233File{{xxxxxxxx}}/xxxxxpredictiveHigh
234Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
235Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxx/xxxx.xpredictiveMedium
239Libraryxxx/xxxxxxxxx.xxpredictiveHigh
240Libraryxxx/xxx.xpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
244Libraryxxxxx.xxxpredictiveMedium
245Libraryxxxxxxx.xxxpredictiveMedium
246Libraryxxxxxx.xxxpredictiveMedium
247Argument.xxxxxxxxpredictiveMedium
248Argumentxx/xxpredictiveLow
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx_xxpredictiveMedium
266Argumentxxx_xxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
269Argumentxxxxxxx-xxxxxxpredictiveHigh
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
284Argumentxxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx_xxxpredictiveMedium
286ArgumentxxxxxpredictiveLow
287ArgumentxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290Argumentxxxxxxx/xxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxpredictiveLow
293Argumentxx_xxxxpredictiveLow
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxx_xxpredictiveLow
297Argumentxx=xxxxxx)predictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx_xxxxpredictiveMedium
304ArgumentxxpredictiveLow
305ArgumentxxpredictiveLow
306ArgumentxxpredictiveLow
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxpredictiveLow
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312Argumentxxx_xxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxxxxx/xxxxxpredictiveHigh
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxx_xxxxxpredictiveMedium
318Argumentxxxxxxxx[xx]predictiveMedium
319Argumentx/xx/xxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxx_xxxxxxx_xxxpredictiveHigh
327ArgumentxxxxpredictiveLow
328Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
329Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxx_xxxpredictiveLow
332ArgumentxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
335ArgumentxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxxxx_xxxxpredictiveMedium
338ArgumentxxxxxxxpredictiveLow
339Argumentxxxxx_xxxx_xxxxpredictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxx_xxxxxxxxpredictiveMedium
342Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
343ArgumentxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxxxxpredictiveMedium
345Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
346Argumentxxxx_xxxx_xxxxpredictiveHigh
347Argumentxxx/xxxxpredictiveMedium
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxxxx_xxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353Argumentxxxxxxx_xx[xxxxx]predictiveHigh
354ArgumentxxxxxxxxxxxxpredictiveMedium
355Argumentxxxx_xxxxpredictiveMedium
356Argumentxxxxxx_xxpredictiveMedium
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
360Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
361ArgumentxxxxxxpredictiveLow
362Argumentxxxxxxx[]predictiveMedium
363ArgumentxxxpredictiveLow
364Argumentxxx_xxxxxpredictiveMedium
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxxxxxxpredictiveHigh
367Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
368Argumentxxxx_xxpredictiveLow
369ArgumentxxxxxxxxxxxpredictiveMedium
370ArgumentxxpredictiveLow
371Argumentxxxxx/xxxxxxxxpredictiveHigh
372ArgumentxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
376ArgumentxxxxxxxxxpredictiveMedium
377Argumentxxx_xxxxpredictiveMedium
378ArgumentxxxxxxpredictiveLow
379ArgumentxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxx xxxxxxxxpredictiveHigh
383Argument_xxx_xxxxxxxxxxx_predictiveHigh
384Input Value%xxpredictiveLow
385Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
386Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
387Input Valuex%xxxx%xxx=xpredictiveMedium
388Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
389Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
390Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
391Input Value<xxxxxxx>xxpredictiveMedium
392Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
393Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
394Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
395Input Valuexxxxxxx -xxxpredictiveMedium
396Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
397Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
398Pattern|xx|predictiveLow
399Network PortxxxxpredictiveLow
400Network PortxxxxxpredictiveLow
401Network Portxxx/xxx (xxx)predictiveHigh
402Network Portxxx/xxxxpredictiveMedium
403Network Portxxx/xxxxpredictiveMedium
404Network Portxxx xxxxxx xxxxpredictiveHigh

References (48)

The following list contains external sources which discuss the actor and the associated activities:

Samples (16)

The following list contains associated samples:

Might our Artificial Intelligence support you?

Check our Alexa App!