Eswatini Unknown Analysis

IOB - Indicator of Behavior (838)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en694
es78
de34
fr8
zh6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us612
es108
de20
gb12
cn10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Edge16
Microsoft Windows16
Joomla CMS10
WordPress10
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.66
10vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
12phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.61CVE-2005-3791
13AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.09CVE-2018-10245
14CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
17PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.12CVE-2007-6138
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.220r-220-56-62-5.consumer-pool.prcdn.netEswatini Unknown01/13/2023verifiedHigh
25.62.58.200r-200-58-62-5.consumer-pool.prcdn.netEswatini Unknown01/13/2023verifiedHigh
35.175.76.0Eswatini Unknown03/21/2023verifiedHigh
441.77.232.0Eswatini Unknown01/13/2023verifiedHigh
541.84.224.0Eswatini Unknown01/13/2023verifiedHigh
641.204.0.0Eswatini Unknown01/13/2023verifiedHigh
741.211.32.041.211.32.0.rev.mtn.co.szEswatini Unknown01/13/2023verifiedHigh
841.215.144.0Eswatini Unknown01/13/2023verifiedHigh
945.12.70.214refuse-storage.globalhilive.comEswatini Unknown01/13/2023verifiedHigh
10XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
11XX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
12XX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
13XX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
14XX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
15XXX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
16XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
17XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
18XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
19XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
20XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
21XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
22XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
23XXX.X.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
25XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
26XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
27XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
28XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
29XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
30XXX.X.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
31XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
32XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
33XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
34XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
35XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
36XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
37XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
38XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
39XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
40XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
41XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
42XXX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
43XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
44XXX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (498)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
12File/downloadpredictiveMedium
13File/drivers/media/media-device.cpredictiveHigh
14File/etc/master.passwdpredictiveHigh
15File/filemanager/upload.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/getcfg.phppredictiveMedium
18File/home.phppredictiveMedium
19File/homeaction.phppredictiveHigh
20File/modules/profile/index.phppredictiveHigh
21File/modules/tasks/summary.inc.phppredictiveHigh
22File/multi-vendor-shopping-script/product-list.phppredictiveHigh
23File/out.phppredictiveMedium
24File/ppredictiveLow
25File/preauthpredictiveMedium
26File/products/details.asppredictiveHigh
27File/recordings/index.phppredictiveHigh
28File/see_more_details.phppredictiveHigh
29File/show_news.phppredictiveHigh
30File/student/bookdetails.phppredictiveHigh
31File/tmp/beforepredictiveMedium
32File/uncpath/predictiveMedium
33File/updownload/t.reportpredictiveHigh
34File/user.profile.phppredictiveHigh
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
36File/wordpress/wp-admin/options-general.phppredictiveHigh
37File/wp-adminpredictiveMedium
38File/wp-admin/admin-ajax.phppredictiveHigh
39File4.2.0.CP09predictiveMedium
40Fileaccount.asppredictiveMedium
41Fileadclick.phppredictiveMedium
42Fileadm/systools.asppredictiveHigh
43Fileadmin.phppredictiveMedium
44Fileadmin/admin.shtmlpredictiveHigh
45FileAdmin/ADM_Pagina.phppredictiveHigh
46Fileadmin/category.inc.phppredictiveHigh
47Fileadmin/main.asppredictiveHigh
48Fileadmin/param/param_func.inc.phppredictiveHigh
49Fileadmin/y_admin.asppredictiveHigh
50Fileadminer.phppredictiveMedium
51Fileadministration/admins.phppredictiveHigh
52Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
53Fileadmin_ok.asppredictiveMedium
54Filealbum_portal.phppredictiveHigh
55Fileapp/Core/Paginator.phppredictiveHigh
56Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
57Fileartlinks.dispnew.phppredictiveHigh
58Fileauth.phppredictiveMedium
59Fileawstats.plpredictiveMedium
60Filebin/named/query.cpredictiveHigh
61Fileblank.phppredictiveMedium
62Fileblocklayered-ajax.phppredictiveHigh
63Fileblogger-importer.phppredictiveHigh
64Filebluegate_seo.inc.phppredictiveHigh
65Filebook.cfmpredictiveMedium
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
69Filexxxxxx_xxxx.xxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
81Filexxxxx-xxxxxxx.xxxpredictiveHigh
82Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxx.xxxpredictiveHigh
86Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxx.xxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
94Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx/xxxxx.xxxpredictiveHigh
96Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxx.xxxpredictiveHigh
99Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
100Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxx.xxxpredictiveMedium
103Filexxx.xxxpredictiveLow
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xxx/xxx.xpredictiveHigh
106Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
107Filexxxxxxxx.xxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
118Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
119Filexx.xxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx_xxxxxx.xxxpredictiveHigh
132Filexxx-xxxxxxxxx.xxxxpredictiveHigh
133Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
143Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
144Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
145Filexxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxx_xxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxx/xxxxxx.xxxpredictiveHigh
155Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
156Filexxxx/xxxx_xxxxx.xpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
161Filexxxx/xx.xxxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxx_xx.xxxxpredictiveHigh
171Filexxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
173Filexxxx.xpredictiveLow
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
180Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxxx_xx.xxxpredictiveHigh
184Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
185Filexxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxx-xxxxxx.xxxpredictiveHigh
188Filexxxx.xxxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
191Filexxx_xxxxx.xpredictiveMedium
192Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxx.xxxpredictiveMedium
196Filexxxx/xxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxx/xxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxx.xxxpredictiveMedium
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxx.xxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx_xxx.xxxpredictiveHigh
214Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxxxxx.xxpredictiveHigh
218Filexxxxx_xxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxx.xpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxxxxx.xxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxx.xxxpredictiveMedium
224Filexxxxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxx.xxxpredictiveMedium
229Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
230Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
231Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
232Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
233Filexxxx.xxpredictiveLow
234Filexxxxxx.xxpredictiveMedium
235Filexxxxxx.xxxpredictiveMedium
236Filexxxxxx_xxxx.xxxpredictiveHigh
237Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
238Filexxxxxx.xxxpredictiveMedium
239Filexxxxx.xxxpredictiveMedium
240Filexxxx.xxxpredictiveMedium
241Filexxxx.xxpredictiveLow
242Filexxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxxxxx.xxxpredictiveHigh
245Filexxxxxxx.xxxpredictiveMedium
246Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
250Filexxxx.xxxpredictiveMedium
251Filexxxxxxx.xxxpredictiveMedium
252Filexxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxxx.xxxpredictiveHigh
255Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
256Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxxx.xxxxpredictiveHigh
258Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxx_xxxxx.xxxpredictiveHigh
260Filexxxxxx.xxxpredictiveMedium
261Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
262Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
263Filexxxxxxx.xxxpredictiveMedium
264Filexxxx-xxxxxxxx.xxxpredictiveHigh
265Filexxx-xxxxxxx.xpredictiveHigh
266Filexxxxxxx-x-x-x.xxxpredictiveHigh
267Filexxxxxx.xxxpredictiveMedium
268Filexxxxxx.xxxpredictiveMedium
269Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
270Filexxxxx.xxxpredictiveMedium
271Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
272Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
273Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
274Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
275Filexxxxxxxx.xxxpredictiveMedium
276Filexxxxxxxx.xxxpredictiveMedium
277Filexxxxxxx.xxxpredictiveMedium
278Filexxxxxxx.xxxpredictiveMedium
279Filexxxx_xxxx.xxxpredictiveHigh
280Filexxxx_xxxx.xxxpredictiveHigh
281Filexxxxx.xxxpredictiveMedium
282Filexxxxxxxx.xxxpredictiveMedium
283Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
285Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
286Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
287Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
288Filexx-xxxxx.xxxpredictiveMedium
289Filexx-xxxxxxxx.xxxpredictiveHigh
290File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
291File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
292Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
293Libraryxxxxxx.xxxpredictiveMedium
294Libraryxxxxxxxxxxx.xxxpredictiveHigh
295Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
296Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
297Libraryxxxxx.xxxpredictiveMedium
298Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
299Argument$_xxxxxpredictiveLow
300Argument-xpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxx_xxxx_xxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305Argumentxxxxxxxxxxx[]predictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxx_xxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxpredictiveLow
310Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
311Argumentxxxx_xxpredictiveLow
312Argumentxxxxx_xxpredictiveMedium
313Argumentxxx_xxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxxxpredictiveMedium
319Argumentxxxxxxxx[xxxxxxx]predictiveHigh
320Argumentxxxxxxxx_xxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxxx_xxpredictiveLow
324Argumentxxx_xxpredictiveLow
325Argumentxxxx_xxxpredictiveMedium
326Argumentxxxxxx_xxxpredictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxxxx_xxxpredictiveMedium
329Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331Argumentxxxx_xxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
338Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
341ArgumentxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx_xxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346Argumentxxx_xxxxxxxxxpredictiveHigh
347ArgumentxxxpredictiveLow
348Argumentxx_xxxxx_xxpredictiveMedium
349Argumentxxxxx_xxxx_xxxxpredictiveHigh
350Argumentxxxxx_xxxpredictiveMedium
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxxx_xxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356Argumentxxxxxxxxx/xxxxxxpredictiveHigh
357Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxx_xxxxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363ArgumentxxpredictiveLow
364ArgumentxxpredictiveLow
365ArgumentxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxx_xxxxpredictiveLow
370ArgumentxxxpredictiveLow
371Argumentxxxxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376Argumentxxxx_xxpredictiveLow
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379Argumentxxxxxxxx_xxxpredictiveMedium
380Argumentxxxx_xxxxpredictiveMedium
381Argumentxxxx_xxxxpredictiveMedium
382Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
383ArgumentxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386Argumentxxxxxx_xxpredictiveMedium
387ArgumentxxxxxpredictiveLow
388Argumentxxxxx_xxxxpredictiveMedium
389Argumentxxx_xxxxxxx_xxxpredictiveHigh
390Argumentxx_xxxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392Argumentxx_xxxxxxxxpredictiveMedium
393Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
394Argumentxxxxx_xxxxpredictiveMedium
395Argumentx_xxxxpredictiveLow
396ArgumentxxxxxpredictiveLow
397Argumentxxxx_xxxxpredictiveMedium
398ArgumentxxxpredictiveLow
399ArgumentxxpredictiveLow
400ArgumentxxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxpredictiveLow
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
409Argumentxxxx_xxxxpredictiveMedium
410Argumentxxxx_xxxxxpredictiveMedium
411Argumentxxxx_xx_xxxxpredictiveMedium
412ArgumentxxpredictiveLow
413Argumentxxxxx_xxxx_xxxpredictiveHigh
414Argumentxxxxx_xxxx_xxxxpredictiveHigh
415Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
416Argumentxxxxxxx_xxxpredictiveMedium
417ArgumentxxpredictiveLow
418ArgumentxxxxxxxxxxxpredictiveMedium
419Argumentxxxxxxxxxx[x]predictiveHigh
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxpredictiveLow
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxxpredictiveLow
424ArgumentxxxxxxxxxpredictiveMedium
425Argumentxxxxxxx_xxpredictiveMedium
426Argumentx_xxx_xxxpredictiveMedium
427ArgumentxxxpredictiveLow
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430Argumentxxxxxxxx_xx_xxpredictiveHigh
431ArgumentxxxxxxxxxxxpredictiveMedium
432ArgumentxxxpredictiveLow
433Argumentxxx_xxxxpredictiveMedium
434Argumentxxxxxx_xxxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxxxxpredictiveMedium
437Argumentxxxx_xxxxpredictiveMedium
438ArgumentxxxpredictiveLow
439Argumentxxxxxx_xxxxpredictiveMedium
440ArgumentxxxxxxpredictiveLow
441ArgumentxxxxxxxxxxxxpredictiveMedium
442Argumentxxxxxx_xxxxpredictiveMedium
443Argumentxxxx_xxxxpredictiveMedium
444ArgumentxxxxxxxxpredictiveMedium
445Argumentxxx_xxxpredictiveLow
446ArgumentxxxxxxpredictiveLow
447ArgumentxxxpredictiveLow
448ArgumentxxxxxxxxxxxpredictiveMedium
449ArgumentxxxxpredictiveLow
450ArgumentxxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxxxx_xxxxpredictiveHigh
453ArgumentxxxxxxxxxpredictiveMedium
454ArgumentxxxxxxpredictiveLow
455ArgumentxxxxxpredictiveLow
456ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
457Argumentxxx_xxxx[x][]predictiveHigh
458ArgumentxxxxxpredictiveLow
459ArgumentxxxxpredictiveLow
460ArgumentxxxxxpredictiveLow
461ArgumentxxxxxxpredictiveLow
462ArgumentxxxxxpredictiveLow
463ArgumentxxxpredictiveLow
464ArgumentxxxpredictiveLow
465ArgumentxxxxpredictiveLow
466ArgumentxxxxxxpredictiveLow
467ArgumentxxxxxxxxpredictiveMedium
468Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
469Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
470Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
471Argumentxxxx_xxxxxpredictiveMedium
472ArgumentxxxxxpredictiveLow
473ArgumentxxpredictiveLow
474Argumentxxxx->xxxxxxxpredictiveHigh
475Argumentx-xxxxxxxxx-xxxpredictiveHigh
476Argumentx-xxxx-xxxxxpredictiveMedium
477Argumentxxxxx_xxxpredictiveMedium
478ArgumentxxxxxxxxxxxpredictiveMedium
479Argumentxxxx xxxxpredictiveMedium
480Argument\xxx\predictiveLow
481Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
482Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
483Input Value%xxpredictiveLow
484Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
485Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
486Input Value'>[xxx]predictiveLow
487Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
488Input Value../predictiveLow
489Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
490Input ValuexxxxxxxpredictiveLow
491Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
492Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
493Pattern/xxxpredictiveLow
494Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
495Pattern|xx|xx|xx|predictiveMedium
496Network PortxxxxpredictiveLow
497Network Portxxx/xxxxxpredictiveMedium
498Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!