Gh0stRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en870
zh96
ru14
es6
ar4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn810
us52
vn26
ru20
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Oracle MySQL Server12
Google Android10
Linux Kernel8
Adobe Acrobat Reader8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.68CVE-2006-6168
2AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
3python-jwt authentication spoofing8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2022-39227
4VNC RealVNC improper authentication7.37.1$0-$5k$0-$5kHighWorkaround0.971980.04CVE-2006-2369
5Apache Airflow FTP Provider certificate validation5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.08CVE-2024-29733
6Nagios XI Manage Plugins Page unrestricted upload5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.945940.00CVE-2020-35578
7jsonwebtoken jwt.verify improper authentication7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.08CVE-2022-23540
8Linux Kernel Write Syscall exitcode.c memory corruption9.38.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-4512
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.30CVE-2014-4078
10AMI Megarac Redfish/API weak password hash4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.08CVE-2022-40258
11AMI MegaRAC Redfish unnecessary privileges7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002490.08CVE-2022-40259
12Phorum Password Reset admin.php3 improper authentication5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.058280.04CVE-2000-1228
13phpMyAdmin sql injection7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001320.04CVE-2020-22452
1472crm Task Calendar sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.05CVE-2022-37178
15Dahua IPC-HX3XXX Data Packet improper authentication8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.303590.11CVE-2021-33044
16SourceCodester Library Management System bookdetails.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-36708
17SourceCodester Library Management System bookdetails.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.04CVE-2022-36711

IOC - Indicator of Compromise (331)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.15.252.63Gh0stRAT05/14/2022verifiedHigh
21.93.49.73Gh0stRAT05/05/2022verifiedHigh
38.7.198.46Gh0stRAT05/11/2022verifiedHigh
48.129.184.93Gh0stRAT05/06/2022verifiedHigh
513.115.40.251ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.comGh0stRAT04/14/2022verifiedMedium
613.249.38.69server-13-249-38-69.iad89.r.cloudfront.netGh0stRAT10/03/2021verifiedHigh
714.108.240.64Gh0stRAT04/30/2022verifiedHigh
820.42.65.92Gh0stRAT01/23/2022verifiedHigh
920.189.173.22Gh0stRAT01/23/2022verifiedHigh
1023.89.5.60mtx77mcs683.webex.comGh0stRAT04/30/2022verifiedHigh
1123.94.244.1723-94-244-17-host.colocrossing.comGh0stRAT04/14/2022verifiedHigh
1223.94.244.1823-94-244-18-host.colocrossing.comGh0stRAT04/14/2022verifiedHigh
1323.95.28.18123-95-28-181-host.colocrossing.comGh0stRAT04/14/2022verifiedHigh
1423.225.194.93Gh0stRAT04/02/2022verifiedHigh
1523.238.148.74alsogoingtowardbettringthis.comGh0stRAT04/28/2022verifiedHigh
1623.238.196.11Gh0stRAT04/28/2022verifiedHigh
1723.239.194.29Gh0stRAT05/05/2022verifiedHigh
1823.245.118.14Gh0stRAT04/14/2022verifiedHigh
1923.248.219.47Gh0stRAT05/05/2022verifiedHigh
2027.9.199.217Gh0stRAT04/14/2022verifiedHigh
2127.50.162.226Gh0stRAT04/14/2022verifiedHigh
2227.54.252.252Gh0stRAT04/14/2022verifiedHigh
2327.102.112.125Gh0stRAT05/28/2022verifiedHigh
2427.154.146.235235.146.154.27.broad.xm.fj.dynamic.163data.com.cnGh0stRAT05/11/2022verifiedHigh
2527.202.226.109Gh0stRAT04/14/2022verifiedHigh
2627.255.80.206Gh0stRAT04/28/2022verifiedHigh
2734.98.99.3030.99.98.34.bc.googleusercontent.comGh0stRAT05/28/2022verifiedMedium
2836.43.74.215Gh0stRAT07/23/2021verifiedHigh
2936.46.114.54Gh0stRAT07/23/2021verifiedHigh
3039.109.1.246Gh0stRAT07/23/2021verifiedHigh
3139.109.5.112Gh0stRAT04/14/2022verifiedHigh
3239.156.66.108Gh0stRAT04/29/2022verifiedHigh
3342.51.192.3Gh0stRAT09/26/2021verifiedHigh
3442.236.77.185hn.kd.ny.adslGh0stRAT04/14/2022verifiedHigh
3543.226.152.12Gh0stRAT07/22/2021verifiedHigh
3643.226.152.24Gh0stRAT05/28/2022verifiedHigh
3743.226.159.201Gh0stRAT07/22/2021verifiedHigh
3843.248.129.49Gh0stRAT12/10/2022verifiedHigh
3943.248.201.209Gh0stRAT04/02/2022verifiedHigh
4045.66.164.3737.164-66-45.rdns.scalabledns.comGh0stRAT05/28/2022verifiedHigh
4145.114.11.137Gh0stRAT04/28/2022verifiedHigh
4245.119.125.223Gh0stRAT07/23/2021verifiedHigh
4345.195.203.97Gh0stRAT09/26/2021verifiedHigh
4445.253.67.78Gh0stRAT07/22/2021verifiedHigh
4546.82.174.69p2e52ae45.dip0.t-ipconnect.deGh0stRAT05/11/2022verifiedHigh
4647.52.162.13Gh0stRAT12/10/2022verifiedHigh
4747.93.52.188Gh0stRAT07/22/2021verifiedHigh
4847.93.245.163Gh0stRAT07/22/2021verifiedHigh
4947.94.138.49Gh0stRAT04/02/2022verifiedHigh
5047.95.233.18Gh0stRAT07/22/2021verifiedHigh
5147.98.248.205Gh0stRAT04/02/2022verifiedHigh
5247.111.82.157Gh0stRAT07/23/2021verifiedHigh
5347.112.30.91Gh0stRAT07/22/2021verifiedHigh
5447.246.24.233Gh0stRAT05/28/2022verifiedHigh
5547.246.24.234Gh0stRAT05/28/2022verifiedHigh
5649.2.123.56Gh0stRAT04/14/2022verifiedHigh
5749.7.37.126Gh0stRAT04/29/2022verifiedHigh
5852.168.117.173Gh0stRAT01/23/2022verifiedHigh
5952.182.143.212Gh0stRAT01/23/2022verifiedHigh
6054.76.135.1ec2-54-76-135-1.eu-west-1.compute.amazonaws.comGh0stRAT04/14/2022verifiedMedium
6158.55.149.231Gh0stRAT04/14/2022verifiedHigh
6258.55.154.119Gh0stRAT04/14/2022verifiedHigh
6358.218.66.21Gh0stRAT09/26/2021verifiedHigh
6458.218.67.245Gh0stRAT09/26/2021verifiedHigh
6558.218.199.225Gh0stRAT07/22/2021verifiedHigh
6658.221.47.41Gh0stRAT07/23/2021verifiedHigh
6758.221.47.47Gh0stRAT07/23/2021verifiedHigh
68XX.XX.XXX.XXXXxxxxxxx04/28/2022verifiedHigh
69XX.XX.X.XXXXxxxxxxx04/30/2022verifiedHigh
70XX.XX.XX.XXxxxxxxx09/26/2021verifiedHigh
71XX.XX.XX.XXXXxxxxxxx07/25/2021verifiedHigh
72XX.XX.XX.XXXxxxxxxx05/28/2022verifiedHigh
73XX.XX.XX.XXXXxxxxxxx05/28/2022verifiedHigh
74XX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
75XX.XX.XXX.XXXxx-xxxxXxxxxxxx05/05/2022verifiedHigh
76XX.XXX.XXX.XXXXxxxxxxx05/04/2022verifiedHigh
77XX.XXX.XXX.XXXxxxxxxx07/22/2021verifiedHigh
78XX.XXX.XXX.XXXxxxxxxx04/28/2022verifiedHigh
79XX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
80XX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
81XX.XXX.XX.XXxx.xx.xxx.xx.xxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx05/11/2022verifiedHigh
82XX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
83XX.XXX.XX.XXXXxxxxxxx07/23/2021verifiedHigh
84XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
85XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
86XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
87XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx05/04/2022verifiedHigh
88XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx05/04/2022verifiedHigh
89XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx01/08/2022verifiedHigh
90XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx01/08/2022verifiedHigh
91XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
92XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
93XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
94XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
95XX.XXX.XX.XXXxxxxxxx05/04/2022verifiedHigh
96XX.X.X.XXxxxxxxx-xxx-xxx-xxx-xxx.xx.x.xxxx.xxxxxxxxxx.xxXxxxxxxx04/30/2022verifiedHigh
97XX.XX.XX.XXXXxxxxxxx05/28/2022verifiedHigh
98XX.XX.X.XXxx-xx-x-xx.xxxxx.xxxxxxxxxx.xxXxxxxxxx04/30/2022verifiedHigh
99XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
100XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxxx02/04/2022verifiedHigh
101XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxxx02/04/2022verifiedHigh
102XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxx.xxxXxxxxxxx04/28/2022verifiedHigh
103XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
104XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
105XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
106XXX.XX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
107XXX.XXX.XX.XXXXxxxxxxx05/04/2022verifiedHigh
108XXX.XX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
109XXX.XX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
110XXX.XX.XXX.XXXxxxxxxx04/02/2022verifiedHigh
111XXX.XX.XXX.XXXXxxxxxxx05/04/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxxxx05/28/2022verifiedHigh
113XXX.XX.XX.XXXxxxxxxx07/22/2021verifiedHigh
114XXX.XX.XXX.XXXXxxxxxxx09/26/2021verifiedHigh
115XXX.XXX.XX.XXXxxxxxxx04/14/2022verifiedHigh
116XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
117XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
118XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
119XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxx05/11/2022verifiedHigh
121XXX.XXX.XX.XXXxxxxxxx04/28/2022verifiedHigh
122XXX.XXX.XX.XXXXxxxxxxx07/25/2021verifiedHigh
123XXX.XX.XX.XXXxxxxxxx09/18/2021verifiedHigh
124XXX.XX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
125XXX.XX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
126XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHigh
127XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHigh
128XXX.XX.XX.XXXxxxxxxx07/22/2021verifiedHigh
129XXX.XX.XX.XXXxxxxxxx07/22/2021verifiedHigh
130XXX.XX.XX.XXXXxxxxxxx07/22/2021verifiedHigh
131XXX.XX.XX.XXXxxxxxxx07/22/2021verifiedHigh
132XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
133XXX.XXX.XXX.XXXXxxxxxxx04/29/2022verifiedHigh
134XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxx04/14/2022verifiedHigh
135XXX.XXX.XX.XXXxxxxxxx01/23/2022verifiedHigh
136XXX.XXX.XXX.XXXXxxxxxxx04/30/2022verifiedHigh
137XXX.XXX.XXX.XXXXxxxxxxx02/13/2022verifiedHigh
138XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
139XXX.XXX.XX.XXXXxxxxxxx01/23/2022verifiedHigh
140XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
141XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
142XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
143XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
144XXX.XXX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
145XXX.XXX.XX.XXXXxxxxxxx01/23/2022verifiedHigh
146XXX.XXX.XX.XXXXxxxxxxx04/29/2022verifiedHigh
147XXX.XXX.XX.XXXXxxxxxxx02/26/2022verifiedHigh
148XXX.XXX.XX.XXXXxxxxxxx02/26/2022verifiedHigh
149XXX.XXX.XX.XXXXxxxxxxx01/23/2022verifiedHigh
150XXX.XXX.XXX.XXXXxxxxxxx01/29/2022verifiedHigh
151XXX.XXX.XXX.XXXXxxxxxxx01/29/2022verifiedHigh
152XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
153XXX.XXX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
154XXX.XXX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
155XXX.XXX.XX.XXXXxxxxxxx09/18/2021verifiedHigh
156XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx04/14/2022verifiedHigh
157XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx10/03/2021verifiedHigh
158XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx07/17/2021verifiedHigh
159XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx10/09/2021verifiedHigh
160XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
161XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
162XXX.XX.XXX.XXXXxxxxxxx12/17/2022verifiedHigh
163XXX.XX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
164XXX.XXX.XXX.XXXxxxxxxx04/29/2022verifiedHigh
165XXX.XXX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
166XXX.XX.XX.XXXXxxxxxxx05/04/2022verifiedHigh
167XXX.XX.XX.XXXxxxxxxx05/11/2022verifiedHigh
168XXX.XX.XXX.XXXxxxxxxx07/22/2021verifiedHigh
169XXX.XX.XXX.XXXXxxxxxxx05/06/2022verifiedHigh
170XXX.XX.XXX.XXxxxxxxx05/06/2022verifiedHigh
171XXX.XX.XXX.XXXxxxxxxx04/29/2022verifiedHigh
172XXX.XXX.XXX.XXXxxxxxxx07/23/2021verifiedHigh
173XXX.XXX.X.XXXxxxxxxx05/04/2022verifiedHigh
174XXX.XX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
175XXX.XXX.XX.XXXXxxxxxxx04/02/2022verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
177XXX.XXX.XXX.XXXXxxxxxxx07/23/2021verifiedHigh
178XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
179XXX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
180XXX.XX.XX.XXXxxxxxxx04/14/2022verifiedHigh
181XXX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
182XXX.XX.XXX.XXXxxxxxxx07/25/2021verifiedHigh
183XXX.XX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
184XXX.XX.XXX.XXxx.xx.xx.xxxxXxxxxxxx04/14/2022verifiedHigh
185XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
186XXX.X.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
187XXX.XX.XXX.XXXXxxxxxxx04/28/2022verifiedHigh
188XXX.XX.XXX.XXXXxxxxxxx09/26/2021verifiedHigh
189XXX.XXX.XX.XXXXxxxxxxx05/05/2022verifiedHigh
190XXX.XXX.XXX.XXXxxxxxxx07/22/2021verifiedHigh
191XXX.XXX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
192XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
193XXX.XXX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
194XXX.XX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
195XXX.XX.X.XXxxx.xxxxxxxx.xx.xxXxxxxxxx07/22/2021verifiedHigh
196XXX.XX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
197XXX.XX.XX.XXXxxx-xxx-xx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx05/04/2022verifiedHigh
198XXX.XXX.XX.XXXxxxxxxxxxXxxxxxxx05/04/2022verifiedHigh
199XXX.X.XX.Xxxxxxxx-xxxxxxxxxxxxxxx.xxxxxxxxx.xxx.xx.xxXxxxxxxx04/14/2022verifiedHigh
200XXX.XX.XXX.XXXxxxxxxx05/11/2022verifiedHigh
201XXX.XX.XX.XXXxxxxxxx09/26/2021verifiedHigh
202XXX.XXX.XXX.XXXXxxxxxxx05/04/2022verifiedHigh
203XXX.XXX.XX.XXXxxxxxxx04/14/2022verifiedHigh
204XXX.XXX.XXX.XXXxxxxxxx05/11/2022verifiedHigh
205XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
206XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
207XXX.XX.XX.XXXxxxxxxx05/11/2022verifiedHigh
208XXX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
209XXX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
210XXX.XXX.XX.XXXXxxxxxxx07/23/2021verifiedHigh
211XXX.XXX.X.XXxxxxxxx04/14/2022verifiedHigh
212XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
213XXX.X.XXX.XXxxxxxxx04/14/2022verifiedHigh
214XXX.XX.XX.XXXXxxxxxxx12/17/2022verifiedHigh
215XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
216XXX.XX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
217XXX.XX.XX.XXXXxxxxxxx07/23/2021verifiedHigh
218XXX.XX.XXX.XXXxxxxxxx04/28/2022verifiedHigh
219XXX.XXX.X.XXXXxxxxxxx04/14/2022verifiedHigh
220XXX.X.XXX.XXXxxxxxxx04/14/2022verifiedHigh
221XXX.X.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
222XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx05/11/2022verifiedHigh
223XXX.XXX.XX.XXXXxxxxxxx05/06/2022verifiedHigh
224XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
225XXX.XX.XXX.XXXXxxxxxxx12/17/2022verifiedHigh
226XXX.XXX.XX.XXXxxxxxxx09/18/2021verifiedHigh
227XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
228XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
229XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx07/22/2021verifiedHigh
230XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx04/14/2022verifiedHigh
231XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
232XXX.XX.X.XXXxxx-xxx-xx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxx12/17/2022verifiedHigh
233XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
234XXX.XXX.XX.XXXxxxxxxx04/02/2022verifiedHigh
235XXX.XX.XX.XXxx.xx.xx.xxxxXxxxxxxx04/14/2022verifiedHigh
236XXX.XX.XXX.XXxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx04/02/2022verifiedHigh
237XXX.XX.XXX.XXXXxxxxxxx07/23/2021verifiedHigh
238XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
239XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxxxx10/03/2021verifiedHigh
240XXX.X.X.XxxxxxxxxxXxxxxxxx01/23/2022verifiedHigh
241XXX.X.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
242XXX.XXX.XXX.XXXxxxxxxx09/26/2021verifiedHigh
243XXX.X.XX.XXXXxxxxxxx05/05/2022verifiedHigh
244XXX.XXX.XXX.XXXXxxxxxxx09/26/2021verifiedHigh
245XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
246XXX.XX.XXX.XXXXxxxxxxx12/17/2022verifiedHigh
247XXX.XX.XXX.XXXXxxxxxxx12/10/2022verifiedHigh
248XXX.XX.XX.XXXxxxxxxx04/14/2022verifiedHigh
249XXX.XXX.XXX.XXXXxxxxxxx04/28/2022verifiedHigh
250XXX.XXX.X.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx09/18/2021verifiedHigh
251XXX.XXX.XX.XXXxxxxxxx04/14/2022verifiedHigh
252XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
253XXX.XXX.XX.XXXXxxxxxxx12/17/2022verifiedHigh
254XXX.XX.XXX.XXXxxxxxxx09/18/2021verifiedHigh
255XXX.XX.XXX.XXXxxxxxxx09/18/2021verifiedHigh
256XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
257XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
258XXX.X.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx05/28/2022verifiedHigh
259XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
260XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
261XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
262XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
263XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
264XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
265XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
266XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
267XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
268XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxxx07/24/2021verifiedHigh
269XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
270XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
271XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
272XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxxxx04/14/2022verifiedHigh
273XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
274XXX.XXX.XXX.XXXXxxxxxxx04/02/2022verifiedHigh
275XXX.XX.XXX.XXXXxxxxxxx12/17/2022verifiedHigh
276XXX.XX.XXX.XXXXxxxxxxx12/10/2022verifiedHigh
277XXX.XXX.XXX.XXXXxxxxxxx04/29/2022verifiedHigh
278XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
279XXX.XX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
280XXX.XXX.X.XXXxxxxxxx07/22/2021verifiedHigh
281XXX.XXX.XXX.XXXXxxxxxxx08/01/2021verifiedHigh
282XXX.XX.XXX.XXXXxxxxxxx04/30/2022verifiedHigh
283XXX.XX.XXX.XXXXxxxxxxx04/28/2022verifiedHigh
284XXX.XXX.X.XXXXxxxxxxx08/01/2021verifiedHigh
285XXX.XX.X.XXXxxx-xx-x-xxx-xxxxxxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
286XXX.XX.XXX.XXXXxxxxxxx04/29/2022verifiedHigh
287XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx07/25/2021verifiedHigh
288XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx07/25/2021verifiedHigh
289XXX.X.X.XXxx-x-x-xxx.xxxxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxx04/14/2022verifiedHigh
290XXX.XXX.XX.Xxxx-xxx-xxx-xx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxxx04/14/2022verifiedHigh
291XXX.XX.XXX.XXXxxxxxxx07/24/2021verifiedHigh
292XXX.XX.XXX.XXXxxxxxxx07/24/2021verifiedHigh
293XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
294XXX.XXX.X.XXXXxxxxxxx03/27/2019verifiedHigh
295XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
296XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
297XXX.X.X.XXXxxxxxxx04/14/2022verifiedHigh
298XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxx04/14/2022verifiedHigh
299XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
300XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxXxxxxxxx10/03/2021verifiedHigh
301XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh
302XXX.XXX.XXX.XXXXxxxxxxx07/24/2021verifiedHigh
303XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
304XXX.XXX.XXX.XXXXxxxxxxx04/14/2022verifiedHigh
305XXX.XXX.XXX.XXXXxxxxxxx08/07/2021verifiedHigh
306XXX.XXX.XXX.XXXXxxxxxxx09/26/2021verifiedHigh
307XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
308XXX.XXX.XX.XXXXxxxxxxx05/04/2022verifiedHigh
309XXX.XXX.XXX.XXXXxxxxxxx05/06/2022verifiedHigh
310XXX.XX.XX.XXXXxxxxxxx07/22/2021verifiedHigh
311XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx-xxx.xxXxxxxxxx09/18/2021verifiedHigh
312XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxxxxx04/30/2022verifiedHigh
313XXX.XXX.XXX.XXxxxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
314XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
315XXX.X.X.XXXXxxxxxxx07/22/2021verifiedHigh
316XXX.XX.XXX.XXXXxxxxxxx09/18/2021verifiedHigh
317XXX.XX.XXX.XXXXxxxxxxx01/23/2022verifiedHigh
318XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
319XXX.XXX.XX.XXXxxxxxxx07/23/2021verifiedHigh
320XXX.XXX.X.XXXxxxx-xxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxx07/23/2021verifiedHigh
321XXX.XXX.X.XXxxxx-xxx-xxx-x-xx.xxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
322XXX.XX.XX.XXXxxxxxxx04/28/2022verifiedHigh
323XXX.XXX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
324XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxx07/23/2021verifiedHigh
325XXX.XXX.XX.XXXXxxxxxxx04/30/2022verifiedHigh
326XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
327XXX.XXX.XX.XXXXxxxxxxx04/14/2022verifiedHigh
328XXX.XXX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
329XXX.XXX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
330XXX.XXX.XX.XXXxxxxxxx04/28/2022verifiedHigh
331XXX.XXX.XXX.XXXxxxxxxx04/14/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (204)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?p=/Area/index#tab=t2predictiveHigh
2File/adminPage/www/addOverpredictiveHigh
3File/API/infopredictiveMedium
4File/api/sys/loginpredictiveHigh
5File/bcms/admin/?page=user/manage_userpredictiveHigh
6File/cgi-bin/nas_sharing.cgipredictiveHigh
7File/cgi-bin/system_mgr.cgipredictiveHigh
8File/cgi-bin/wlogin.cgipredictiveHigh
9File/forum/away.phppredictiveHigh
10File/goform/DhcpListClientpredictiveHigh
11File/goform/SetNetControlListpredictiveHigh
12File/goform/WriteFacMacpredictiveHigh
13File/hrm/leaverequest.phppredictiveHigh
14File/login.php?m=admin&c=Field&a=channel_editpredictiveHigh
15File/manage/IPSetup.phppredictiveHigh
16File/module/comment/savepredictiveHigh
17File/ndmComponents.jspredictiveHigh
18File/register.phppredictiveHigh
19File/rootpredictiveLow
20File/servicedesk/customer/portalspredictiveHigh
21File/staff/bookdetails.phppredictiveHigh
22File/student/bookdetails.phppredictiveHigh
23File/sys/user/querySysUser?username=adminpredictiveHigh
24File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
25File/xxxx/xxxx?xx=xpredictiveHigh
26File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
28Filexxxxx.xxpredictiveMedium
29Filexxxxx.xxxpredictiveMedium
30Filexxxxx.xxxxpredictiveMedium
31Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
32Filexxxxx/xxxxxx.xxxpredictiveHigh
33Filexxxxx/_xxxxxxx.xxxpredictiveHigh
34Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
35Filexxxx_xxx_xxxxxxx.xxxpredictiveHigh
36Filexxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
37Filexxxx_xxx_xxxxxxxx.xxxpredictiveHigh
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxx.xxx/xxx/xxxxxxpredictiveHigh
40Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
41Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxx.xxxxpredictiveHigh
43Filexxxxxxx.xxpredictiveMedium
44Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
45Filexxxxxxx.xxxxpredictiveMedium
46Filexxx.xpredictiveLow
47Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
48Filexxx_xxxxxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxx-xxxx.xxxpredictiveMedium
51Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
52Filexxxxxxxxx-xxxxxx.xpredictiveHigh
53Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexx-xxxxxx.xpredictiveMedium
58Filexxxxxx_x_x.xxxpredictiveHigh
59Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveHigh
63Filexxxxxxx/xx/xxxxxxxx.xpredictiveHigh
64Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
65Filexxx.xpredictiveLow
66Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxx-xxxx.xpredictiveMedium
70Filexxxxxxxx.xpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxx_xxxxxx.xxpredictiveHigh
73Filexxxxxx.xxxxpredictiveMedium
74Filexxxx.xxxpredictiveMedium
75Filexxxxxx.xxxpredictiveMedium
76Filexxxx-xxxxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxxxxx/xxxxxx/xxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx_xxxxxx_xxxxx_xxxxxx.xpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxx.xxpredictiveLow
82Filexxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxx.xxxpredictiveHigh
85Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxxpredictiveMedium
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxx?xxxxxx=xxxxxxxxx_xxxxxxxxx/xxxxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxx/xxxxx.xpredictiveHigh
91Filexxxxxxxxxxxx/xxxxxxx.xpredictiveHigh
92Filexxxxxxxxxxxx/xxx.xpredictiveHigh
93Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
94Filexxxx.xpredictiveLow
95Filexx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
98Filexxxx_xxxx.xxxpredictiveHigh
99Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
100Filexxxxxxx.xpredictiveMedium
101Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xpredictiveMedium
106Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxx_xxxxx.xxxpredictiveHigh
108Filexxxx-xxxxx_xxxxxxx.xxxpredictiveHigh
109Filexxxx-xxxxx.xxxpredictiveHigh
110Filexxxx-xxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxx_xxxx.xpredictiveHigh
112Filexxxxxxxx-xxx.xxxpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxx_xxxxx.xxxxpredictiveHigh
116FilexxxxxxxxxxpredictiveMedium
117Filexxx-xxxpredictiveLow
118Filexxxxxxxx.xxxpredictiveMedium
119Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
120Filexx-xxxxxxxxxxx.xxxpredictiveHigh
121File{{xxxxxxxx}}/xxxxxpredictiveHigh
122Libraryxxxxxxx.xxxpredictiveMedium
123Libraryxxxxxx.xxxpredictiveMedium
124Libraryxxxxxxxxx.xxxpredictiveHigh
125Libraryxxx/xxxxxxxxx/xxx.xpredictiveHigh
126Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
127Libraryxxxxxxx.xpredictiveMedium
128Libraryxxxxx.xxxpredictiveMedium
129Libraryxxxxxx.xxxpredictiveMedium
130Argument.xxxxxxxxpredictiveMedium
131Argumentxx/xxpredictiveLow
132Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
133ArgumentxxxxxpredictiveLow
134ArgumentxxxxxxxpredictiveLow
135ArgumentxxxxpredictiveLow
136ArgumentxxxxxpredictiveLow
137Argumentxxxxxxx xxxxx/xxxxxxx xxxxxxxpredictiveHigh
138ArgumentxxxxxxxxpredictiveMedium
139Argumentxxxxxxx_xxpredictiveMedium
140Argumentxxxxxxx-xxxxxx/xxxxxxxx-xxxxxxxxpredictiveHigh
141Argumentxxxxxxx/xxxxpredictiveMedium
142ArgumentxxxxxxxxpredictiveMedium
143Argumentxxxx_xxpredictiveLow
144ArgumentxxxxpredictiveLow
145ArgumentxxxpredictiveLow
146ArgumentxxxxxpredictiveLow
147ArgumentxxxxpredictiveLow
148ArgumentxxxxxxxxxxpredictiveMedium
149ArgumentxxpredictiveLow
150ArgumentxxpredictiveLow
151ArgumentxxxxxxpredictiveLow
152Argumentxxx_xxxxxxxxpredictiveMedium
153ArgumentxxxxxpredictiveLow
154Argumentxxxxxxxxx/xxxxxpredictiveHigh
155ArgumentxxxxxxxpredictiveLow
156ArgumentxxxxpredictiveLow
157ArgumentxxxxpredictiveLow
158ArgumentxxxxxxxxxxpredictiveMedium
159ArgumentxxxpredictiveLow
160ArgumentxxxxxxxpredictiveLow
161ArgumentxxxxpredictiveLow
162Argumentxxxx_xxpredictiveLow
163ArgumentxxxxpredictiveLow
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxpredictiveLow
166Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
167ArgumentxxxxxxxpredictiveLow
168ArgumentxxxxxpredictiveLow
169ArgumentxxxxpredictiveLow
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxpredictiveMedium
172Argumentxxxx_xxxxpredictiveMedium
173ArgumentxxxxxxxpredictiveLow
174Argumentxxx_xxxxxxxxpredictiveMedium
175Argumentxxxxxxxx_xxpredictiveMedium
176ArgumentxxxxxxxpredictiveLow
177Argumentxxxxxxx_xx[xxxxx]predictiveHigh
178Argumentxxx_xxxpredictiveLow
179ArgumentxxxxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxpredictiveLow
181ArgumentxxxxxxxxxxxxxxxpredictiveHigh
182Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
183ArgumentxxxpredictiveLow
184ArgumentxxxxpredictiveLow
185Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
186ArgumentxxxxxxpredictiveLow
187ArgumentxxxxxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxxxxxxxpredictiveMedium
190ArgumentxxxpredictiveLow
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxxpredictiveLow
194ArgumentxxpredictiveLow
195ArgumentxxxpredictiveLow
196Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
197Input Valuexxxx@xxpredictiveLow
198Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveHigh
199Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveHigh
200PatternxxxxxpredictiveLow
201Patternxxxxxxxx.xxxxxx.xpredictiveHigh
202PatternxxxxxxpredictiveLow
203Network PortxxxxpredictiveLow
204Network PortxxxxpredictiveLow

References (46)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!