DuckLogs Analysis

IOB - Indicator of Behavior (910)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en768
de34
ru22
fr16
ja16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us284
ru32
tr20
de10
ar10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android16
Linux Kernel12
Microsoft Windows10
Huawei HarmonyOS8
Unisoc T6108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.91
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.60CVE-2007-0354
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.40CVE-2020-12440
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.65CVE-2006-6168
7Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.02CVE-2000-1131
8DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.40
10Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
11DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
12MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
13PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3767
14Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
15Netwave IP Camera Network Configuration kcore information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002190.04CVE-2018-17240
16Russell Jamieson Footer Putter Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47768
17HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
18XML Sitemap Generator for Google Plugin Error Message cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-0346
19PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
20e107 CMS Plupload upload.php unrestricted upload5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004590.02CVE-2018-16388

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1179.43.187.84hostedby.privatelayer.comDuckLogs04/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (360)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/settings/save.phppredictiveHigh
9File/admin/userprofile.phppredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/app/index/controller/Common.phppredictiveHigh
12File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
13File/apply.cgipredictiveMedium
14File/bitrix/admin/ldap_server_edit.phppredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/classes/Master.php?f=save_categorypredictiveHigh
18File/College/admin/teacher.phppredictiveHigh
19File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
20File/dcim/rack-roles/predictiveHigh
21File/fftools/ffmpeg_enc.cpredictiveHigh
22File/forms/doLoginpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/goform/addUserNamepredictiveHigh
25File/goform/aspFormpredictiveHigh
26File/goform/delAdpredictiveHigh
27File/goform/WifiBasicSetpredictiveHigh
28File/goform/wifiSSIDsetpredictiveHigh
29File/gpac/src/bifs/unquantize.cpredictiveHigh
30File/inc/topBarNav.phppredictiveHigh
31File/index.asppredictiveMedium
32File/index.phppredictiveMedium
33File/index.php?app=main&func=passport&action=loginpredictiveHigh
34File/install/predictiveMedium
35File/jfinal_cms/system/role/listpredictiveHigh
36File/kelas/datapredictiveMedium
37File/listplace/user/ticket/createpredictiveHigh
38File/login/index.phppredictiveHigh
39File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
40File/Moosikay/order.phppredictiveHigh
41File/novel/author/listpredictiveHigh
42File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
43File/secure/QueryComponent!Default.jspapredictiveHigh
44File/xxxx.xxxpredictiveMedium
45File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
46File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
47File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
48File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
49File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
50File/xxxx/xxxxxxxpredictiveHigh
51File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
52File/xxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
53File/xxxxxx/xxxx.xxxpredictiveHigh
54File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
55File/xxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxx.xxxpredictiveLow
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxx.xxxpredictiveMedium
62Filexxx_xxxxxxx.xxxpredictiveHigh
63Filexxx_xxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
66Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
70Filexxx_xxx.xxxpredictiveMedium
71Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxxx.xxxpredictiveHigh
75Filexxxx/xx_xxx.xxxpredictiveHigh
76Filexxxx/xxxx_xxx.xxxpredictiveHigh
77Filexxxxxxx.xxpredictiveMedium
78Filex/xxxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxxxx-xxx.xpredictiveHigh
80Filexxxxxx.xpredictiveMedium
81Filexxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
83Filexxx_xxx_xxx.xxpredictiveHigh
84Filex-xxxxxx/xxxxxxx.xpredictiveHigh
85Filexx_xxxxxxxxx.xxpredictiveHigh
86Filexx_xxxxx.xpredictiveMedium
87Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxx_xxxx.xxxxpredictiveHigh
93Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxx_xxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxxx_xxxxxx.xpredictiveHigh
101Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xpredictiveMedium
103Filexxxxxxxx-xxx.xxxpredictiveHigh
104Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
105Filexxx_xxxxxxxx.xpredictiveHigh
106Filex-xxxxx_xxxx.xxpredictiveHigh
107Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
108Filexxxx_xxxx.xpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
112Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxxx/xxxxxx.xxxpredictiveHigh
115Filexx/xxxxx/xxxxx.xpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxx_xx.xxpredictiveMedium
119Filexx.xxxpredictiveLow
120Filexx.xxxpredictiveLow
121Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx.xpredictiveLow
126Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxx/xxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
132Filexxxxx.xxxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxx?xxxxxx=xxxxxxxxx_xxxxxxxxx/xxxxxpredictiveHigh
135Filexxxxx.xxpredictiveMedium
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxxxx.xpredictiveMedium
139Filexxxxx_xxx.xxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxx-xxxx.xxxpredictiveHigh
143Filexxxx.xpredictiveLow
144Filexxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
151Filexxxxxx/xxxxxxxx.xxpredictiveHigh
152Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
153Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
154Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
155Filexxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filex_xx_xxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
166Filexxxxxxxx_xxxx.xxxpredictiveHigh
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx-xxxxxx.xxxpredictiveHigh
177Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxx/predictiveLow
179Filexxxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxx-xxxxx.xxxpredictiveHigh
181Filexxxx-xxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx_xxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
185Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxx/xxxxxx.xxxxpredictiveHigh
187Filexx/xxxxxxxxx/xxpredictiveHigh
188Filexxxxxxxxx.xpredictiveMedium
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxx_xxxxx.xxxpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxxx/xxxxx.xxx?xxxxxx=xxxxxpredictiveHigh
194Filexxx-xxxxx.xxxpredictiveHigh
195Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
196Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
198Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
199Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxx.xxxpredictiveHigh
201Filexxxx.xxpredictiveLow
202File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
203Library/xxx/xxx.xpredictiveMedium
204Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
205Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
206Libraryxxxx.xxxpredictiveMedium
207Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
208Libraryxxx/xxxxxxxxxx.xpredictiveHigh
209Libraryxxxxxxxxxxx.xxxpredictiveHigh
210Libraryxxxxxxxxxxx.xxxpredictiveHigh
211Libraryxxxxx.xxxpredictiveMedium
212Argument$_xxxxxx['xxx_xxxx']predictiveHigh
213Argument-xxxxxxxxxxxxxpredictiveHigh
214Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
215Argumentxx/xxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
219ArgumentxxxpredictiveLow
220Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
221ArgumentxxxxxxxxpredictiveMedium
222ArgumentxxxxxxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227Argumentxxx_xxxx_xxxxxpredictiveHigh
228ArgumentxxxpredictiveLow
229Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232Argumentxxx_xxpredictiveLow
233Argumentxx-xxxpredictiveLow
234ArgumentxxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236Argumentxxxx_xxpredictiveLow
237Argumentxxxxxxx[x][xxxx]predictiveHigh
238ArgumentxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxpredictiveLow
240Argumentxxxxxxxxxx_xxpredictiveHigh
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxxxxpredictiveLow
243Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245ArgumentxxpredictiveLow
246Argumentxxxxxx_xxxpredictiveMedium
247Argumentxxxxxx xxxxpredictiveMedium
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250Argumentxxx_xxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253Argumentxxxxx/xxxxxxxxpredictiveHigh
254Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxpredictiveHigh
257Argumentxxxxx xxxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxxxxpredictiveMedium
263Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
264Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
265Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
266Argumentx_xxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentx_xxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272Argumentxxxx/xxxxxx/xxxpredictiveHigh
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxpredictiveLow
275Argumentxx/xxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277Argumentxx_xxxxpredictiveLow
278Argumentxx_xxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
283Argumentxxxxxxxx_xxxpredictiveMedium
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
293ArgumentxxxxxxpredictiveLow
294Argumentxxxx_xxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxxx_xpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxx_xxxxxxpredictiveMedium
301Argumentxxx_xxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxxxxpredictiveMedium
304Argumentxxxxxxx_xxxxxxxpredictiveHigh
305Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
306Argumentxxxxxxxx[xx]predictiveMedium
307Argumentxxxxxxxx_xxxpredictiveMedium
308ArgumentxxxpredictiveLow
309Argumentxxxxxx_xxxpredictiveMedium
310Argumentxxxxxx_xxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312Argumentxxxxxxx_xxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx_xxpredictiveMedium
317Argumentxxxxxx_xxxx_xxxxpredictiveHigh
318Argumentxxxxxxx_xxpredictiveMedium
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxxpredictiveMedium
328ArgumentxxxpredictiveLow
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxxx_xxpredictiveLow
332ArgumentxxxxxxxxxxxpredictiveMedium
333ArgumentxxxpredictiveLow
334Argumentxxxxxx/xxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxxxxxxx/xxxxpredictiveHigh
339Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
340Argumentxxxxxxx xxxxxxpredictiveHigh
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343Argumentxx_xxxxxpredictiveMedium
344Argumentxxxxxx_xxxxxxpredictiveHigh
345Argumentx-xxxxxxxxx-xxxpredictiveHigh
346Argumentx-xxxx xxpredictiveMedium
347Argumentx-xxxx-xxxxxpredictiveMedium
348Argumentx_xxxxxxxxpredictiveMedium
349Argument_xxxxxxpredictiveLow
350Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
351Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
352Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
353Input Value<!-- xxxx -->predictiveHigh
354Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
355Input Value<xxxxxxxx>\xpredictiveMedium
356Input ValuexxxxxxxxxxpredictiveMedium
357Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
358Input ValuexxxxpredictiveLow
359Pattern() {predictiveLow
360Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!