Grenada Unknown Analysis

IOB - Indicator of Behavior (910)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en742
es96
de34
fr14
zh6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us694
es120
de16
cn12
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WPA214
Apache HTTP Server12
Microsoft Edge10
Microsoft IIS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.03CVE-2022-2492
5PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
6ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
7MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
8Marvell 88W8688 Parrot Faurecia Automotive FC6050W out-of-bounds write8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.022070.00CVE-2019-13581
9EyouCms Parameter index.php sql injection7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002040.00CVE-2020-24000
10Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
11Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.73
13vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
14Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
15phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.68CVE-2005-3791
16AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.06CVE-2018-10245
17CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
18Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
19Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927
20Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508

IOC - Indicator of Compromise (74)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.100r-100-56-62-5.consumer-pool.prcdn.netGrenada Unknown01/03/2023verifiedHigh
25.62.58.96r-96-58-62-5.consumer-pool.prcdn.netGrenada Unknown01/03/2023verifiedHigh
323.130.168.0Grenada Unknown05/09/2023verifiedHigh
423.141.216.0Grenada Unknown05/09/2023verifiedHigh
523.208.167.0a23-208-167-0.deploy.static.akamaitechnologies.comGrenada Unknown02/21/2023verifiedHigh
638.86.180.0Grenada Unknown01/03/2023verifiedHigh
745.12.70.79what-aha.yourbandinc.comGrenada Unknown01/03/2023verifiedHigh
845.12.71.79Grenada Unknown01/03/2023verifiedHigh
945.42.225.0Grenada Unknown02/21/2023verifiedHigh
1045.62.191.128Grenada Unknown01/03/2023verifiedHigh
1145.74.21.128Grenada Unknown01/03/2023verifiedHigh
1257.74.124.0Grenada Unknown02/21/2023verifiedHigh
1357.91.80.0Grenada Unknown02/21/2023verifiedHigh
1463.245.30.0Grenada Unknown01/03/2023verifiedHigh
1563.245.56.0Grenada Unknown01/03/2023verifiedHigh
16XX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
17XX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
18XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
19XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
20XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
21XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
22XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
23XX.XX.XXX.XXxxx-xxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx05/09/2023verifiedHigh
24XX.XX.XXX.XXxxx-xxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx05/09/2023verifiedHigh
25XX.XX.XXX.XXXxxxxxx Xxxxxxx01/03/2023verifiedHigh
26XX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
27XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
28XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
29XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
30XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
31XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
32XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
33XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
34XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
35XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
36XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
37XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
38XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
39XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
40XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
41XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
42XX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
43XX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
44XX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
45XX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
46XXX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
47XXX.XXX.X.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
48XXX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
49XXX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
50XXX.XXX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
51XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
52XXX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
53XXX.XXX.XXX.XXXxxxxxx Xxxxxxx01/03/2023verifiedHigh
54XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
55XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/09/2023verifiedHigh
56XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/09/2023verifiedHigh
57XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
58XXX.XX.XX.XXXxxxxxx Xxxxxxx01/03/2023verifiedHigh
59XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/03/2023verifiedHigh
60XXX.X.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
61XXX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
62XXX.XX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
63XXX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
64XXX.XX.XX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
65XXX.XXX.XX.Xxxx-xxx-xx-x.xxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/03/2023verifiedHigh
66XXX.XXX.XXX.Xxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/03/2023verifiedHigh
67XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
68XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
69XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
70XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
71XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
72XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
73XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh
74XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (508)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/controller/Index.phppredictiveHigh
12File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
13File/downloadpredictiveMedium
14File/drivers/media/media-device.cpredictiveHigh
15File/etc/master.passwdpredictiveHigh
16File/filemanager/upload.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/getcfg.phppredictiveMedium
19File/home.phppredictiveMedium
20File/homeaction.phppredictiveHigh
21File/index.phppredictiveMedium
22File/modules/profile/index.phppredictiveHigh
23File/modules/tasks/summary.inc.phppredictiveHigh
24File/multi-vendor-shopping-script/product-list.phppredictiveHigh
25File/out.phppredictiveMedium
26File/ppredictiveLow
27File/preauthpredictiveMedium
28File/products/details.asppredictiveHigh
29File/recordings/index.phppredictiveHigh
30File/see_more_details.phppredictiveHigh
31File/show_news.phppredictiveHigh
32File/student/bookdetails.phppredictiveHigh
33File/tmp/beforepredictiveMedium
34File/uncpath/predictiveMedium
35File/updownload/t.reportpredictiveHigh
36File/user.profile.phppredictiveHigh
37File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
38File/wordpress/wp-admin/options-general.phppredictiveHigh
39File/wp-adminpredictiveMedium
40File/wp-admin/admin-ajax.phppredictiveHigh
41File4.2.0.CP09predictiveMedium
42Fileaccount.asppredictiveMedium
43Fileadclick.phppredictiveMedium
44Fileadm/systools.asppredictiveHigh
45Fileadmin.phppredictiveMedium
46Fileadmin/admin.shtmlpredictiveHigh
47FileAdmin/ADM_Pagina.phppredictiveHigh
48Fileadmin/category.inc.phppredictiveHigh
49Fileadmin/index.php?id=filesmanagerpredictiveHigh
50Fileadmin/main.asppredictiveHigh
51Fileadmin/param/param_func.inc.phppredictiveHigh
52Fileadmin/y_admin.asppredictiveHigh
53Fileadminer.phppredictiveMedium
54Fileadministration/admins.phppredictiveHigh
55Fileadministrator.phppredictiveHigh
56Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
57Fileadmin_ok.asppredictiveMedium
58Filealbum_portal.phppredictiveHigh
59Fileapp/Core/Paginator.phppredictiveHigh
60Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
61Fileartlinks.dispnew.phppredictiveHigh
62Fileauth.phppredictiveMedium
63Fileawstats.plpredictiveMedium
64Filebin/named/query.cpredictiveHigh
65Fileblank.phppredictiveMedium
66Fileblocklayered-ajax.phppredictiveHigh
67Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
69Filexxxx.xxxpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxx_xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
73Filexxxxxx_xxxx.xxxpredictiveHigh
74Filexxx.xxxpredictiveLow
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxx.xxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
98Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxx/xxxxx.xxxpredictiveHigh
100Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
104Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxx.xxxpredictiveLow
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx/xxx/xxx.xpredictiveHigh
110Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
111Filexxxxxxxx.xxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
121Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
122Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
123Filexx.xxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
132Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx_xxxxxx.xxxpredictiveHigh
135Filexxx-xxxxxxxxx.xxxxpredictiveHigh
136Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
140Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
146Filexxxxx.xxx?xxxxxx_xxx=-xxpredictiveHigh
147Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
148Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx_xxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
160Filexxxx/xxxx_xxxxx.xpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
164Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxx/xx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexxxxx_xx.xxxxpredictiveHigh
175Filexxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
177Filexxxx.xpredictiveLow
178Filexxxx.xxxpredictiveMedium
179Filexxxx.xxx.xxxpredictiveMedium
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxx.xxxpredictiveMedium
183Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
184Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxxxx_xx.xxxpredictiveHigh
188Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
189Filexxx_xxxxxxxx.xxxpredictiveHigh
190Filexxx_xxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxx-xxxxxx.xxxpredictiveHigh
192Filexxxx.xxxxpredictiveMedium
193Filexxxx/xxxxxxx/xx_*/xxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
196Filexxx_xxxxx.xpredictiveMedium
197Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxx.xxxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxx.xxxpredictiveHigh
202Filexxxx/xxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxx/xxxxxxx.xxxpredictiveHigh
206Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxxx.xxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx_xxx.xxxpredictiveHigh
220Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxxxxx.xxxpredictiveMedium
222Filexxxxxxxxxxxxx.xxpredictiveHigh
223Filexxxxx_xxxxx.xxxpredictiveHigh
224Filexxxx-xxxxxxx.xpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
235Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
236Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
237Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
238Filexxxx.xxpredictiveLow
239Filexxxxxx.xxpredictiveMedium
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxx_xxxx.xxxpredictiveHigh
242Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxxx.xxxpredictiveMedium
245Filexxxx.xxxpredictiveMedium
246Filexxxx.xxpredictiveLow
247Filexxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxx.xxxpredictiveMedium
251Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
255Filexxxx.xxxpredictiveMedium
256Filexxxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxxxxxx.xxxpredictiveHigh
260Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
261Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
262Filexxxxxxxx.xxxxpredictiveHigh
263Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxx_xxxxx.xxxpredictiveHigh
265Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
266Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxxx.xxxpredictiveMedium
268Filexxxx-xxxxxxxx.xxxpredictiveHigh
269Filexxx-xxxxxxx.xpredictiveHigh
270Filexxxxxxx-x-x-x.xxxpredictiveHigh
271Filexxxxxx.xxxpredictiveMedium
272Filexxxxxx.xxxpredictiveMedium
273Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
274Filexxxxx.xxxpredictiveMedium
275Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
276Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
277Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
278Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
279Filexxxxxxxx.xxxpredictiveMedium
280Filexxxxxxxx.xxxpredictiveMedium
281Filexxxxxxx.xxxpredictiveMedium
282Filexxxxxxx.xxxpredictiveMedium
283Filexxxx_xxxx.xxxpredictiveHigh
284Filexxxx_xxxx.xxxpredictiveHigh
285Filexxxxx.xxxpredictiveMedium
286Filexxxxxxxx.xxxpredictiveMedium
287Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
288Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
289Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
290Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
291Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
292Filexx-xxxxx.xxxpredictiveMedium
293Filexx-xxxxxxxx.xxxpredictiveHigh
294File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
295File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
296Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
297Libraryxxxxxx.xxxpredictiveMedium
298Libraryxxxxxxxxxxx.xxxpredictiveHigh
299Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
300Libraryxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
301Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
302Libraryxxxxx.xxxpredictiveMedium
303Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
304Argument$_xxxxxpredictiveLow
305Argument-xpredictiveLow
306ArgumentxxxxxxpredictiveLow
307Argumentxx_xxxx_xxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310Argumentxxxxxxxxxxx[]predictiveHigh
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxxx_xxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
316Argumentxxxx_xxpredictiveLow
317Argumentxxxxx_xxpredictiveMedium
318Argumentxxx_xxxpredictiveLow
319ArgumentxxxpredictiveLow
320ArgumentxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxpredictiveMedium
324Argumentxxxxxxxx[xxxxxxx]predictiveHigh
325Argumentxxxxxxxx_xxpredictiveMedium
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328Argumentxxx_xxpredictiveLow
329Argumentxxx_xxpredictiveLow
330Argumentxxxx_xxxpredictiveMedium
331Argumentxxxxxx_xxxpredictiveMedium
332ArgumentxxxpredictiveLow
333Argumentxxxxxxx_xxxpredictiveMedium
334Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
335ArgumentxxxpredictiveLow
336Argumentxxxx_xxpredictiveLow
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxpredictiveMedium
342Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
343Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxpredictiveLow
349Argumentxxxxxx_xxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351Argumentxxx_xxxxxxxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353Argumentxx_xxxxx_xxpredictiveMedium
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxxx_xxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxpredictiveLow
359Argumentxxxxx_xxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361Argumentxxxxxxxxx/xxxxxxpredictiveHigh
362Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366Argumentxxxx_xxxxxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368ArgumentxxpredictiveLow
369ArgumentxxpredictiveLow
370ArgumentxxpredictiveLow
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxx_xxxxpredictiveLow
375ArgumentxxxpredictiveLow
376Argumentxxxxxxx_xxxxpredictiveMedium
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxpredictiveLow
381Argumentxxxx_xxpredictiveLow
382ArgumentxxxxxpredictiveLow
383ArgumentxxxxpredictiveLow
384Argumentxxxxxxxx_xxxpredictiveMedium
385Argumentxxxx_xxxxpredictiveMedium
386Argumentxxxx_xxxxpredictiveMedium
387Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
388ArgumentxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxxpredictiveLow
391Argumentxxxxxx_xxpredictiveMedium
392ArgumentxxxxxpredictiveLow
393Argumentxxxxx_xxxxpredictiveMedium
394Argumentxxx_xxxxxxx_xxxpredictiveHigh
395Argumentxx_xxxxxxpredictiveMedium
396ArgumentxxxxpredictiveLow
397Argumentxx_xxxxxxxxpredictiveMedium
398Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
399Argumentxxxxx_xxxxpredictiveMedium
400Argumentx_xxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402Argumentxxxx_xxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxpredictiveLow
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxpredictiveLow
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxxxpredictiveMedium
411ArgumentxxxxxxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
414Argumentxxxx_xxxxpredictiveMedium
415Argumentxxxx_xxxxxpredictiveMedium
416Argumentxxxx_xx_xxxxpredictiveMedium
417ArgumentxxpredictiveLow
418Argumentxxxxx_xxxx_xxxpredictiveHigh
419Argumentxxxxx_xxxx_xxxxpredictiveHigh
420Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
421Argumentxxxxxxx_xxxpredictiveMedium
422ArgumentxxpredictiveLow
423ArgumentxxxxxxxxxxxpredictiveMedium
424Argumentxxxxxxxxxx[x]predictiveHigh
425ArgumentxxxxxxxxpredictiveMedium
426ArgumentxxxxxpredictiveLow
427ArgumentxxxxxxpredictiveLow
428ArgumentxxxxxxxpredictiveLow
429ArgumentxxxxxxxxxpredictiveMedium
430Argumentxxxxxxx_xxpredictiveMedium
431Argumentx_xxx_xxxpredictiveMedium
432ArgumentxxxpredictiveLow
433ArgumentxxxxxpredictiveLow
434ArgumentxxxxpredictiveLow
435Argumentxxxxxxxx_xx_xxpredictiveHigh
436ArgumentxxxxxxxxxxxpredictiveMedium
437ArgumentxxxpredictiveLow
438Argumentxxx_xxxxpredictiveMedium
439ArgumentxxxxxxpredictiveLow
440Argumentxxxxxx_xxxxpredictiveMedium
441ArgumentxxxxxxxxpredictiveMedium
442ArgumentxxxxxxxxxxpredictiveMedium
443ArgumentxxxxxxpredictiveLow
444ArgumentxxxpredictiveLow
445Argumentxxxxxx_xxxxpredictiveMedium
446ArgumentxxxxxxpredictiveLow
447ArgumentxxxxxxxxxxxxpredictiveMedium
448Argumentxxxxxx_xxxxpredictiveMedium
449Argumentxxxx_xxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451Argumentxxx_xxxpredictiveLow
452ArgumentxxxxxxpredictiveLow
453ArgumentxxxpredictiveLow
454ArgumentxxxxxxxxxxxpredictiveMedium
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxxpredictiveMedium
458Argumentxxxxxxxxxx_xxxxpredictiveHigh
459ArgumentxxxxxxxxxpredictiveMedium
460ArgumentxxxxxxpredictiveLow
461ArgumentxxxxxpredictiveLow
462ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
463Argumentxxx_xxxx[x][]predictiveHigh
464ArgumentxxxxxpredictiveLow
465ArgumentxxxpredictiveLow
466ArgumentxxxxpredictiveLow
467ArgumentxxxxxpredictiveLow
468ArgumentxxxxxxpredictiveLow
469ArgumentxxxxxpredictiveLow
470ArgumentxxxpredictiveLow
471ArgumentxxxpredictiveLow
472ArgumentxxxxpredictiveLow
473ArgumentxxxxxxpredictiveLow
474ArgumentxxxxxxpredictiveLow
475ArgumentxxxxxxxxpredictiveMedium
476Argumentxxxxxxxx/xxxxpredictiveHigh
477Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
478Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
479Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
480Argumentxxxx_xxxxxpredictiveMedium
481ArgumentxxxxxpredictiveLow
482ArgumentxxpredictiveLow
483Argumentxxxx->xxxxxxxpredictiveHigh
484Argumentx-xxxxxxxxx-xxxpredictiveHigh
485Argumentx-xxxx-xxxxxpredictiveMedium
486Argumentxxxxx_xxxpredictiveMedium
487ArgumentxxxxxxxxxxxpredictiveMedium
488Argumentxxxx xxxxpredictiveMedium
489Argument\xxx\predictiveLow
490Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
491Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
492Input Value%xxpredictiveLow
493Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
494Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
495Input Value'>[xxx]predictiveLow
496Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
497Input Value../predictiveLow
498Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
499Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
500Input ValuexxxxxxxpredictiveLow
501Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
502Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
503Pattern/xxxpredictiveLow
504Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
505Pattern|xx|xx|xx|predictiveMedium
506Network Portxxxx/xxxxpredictiveMedium
507Network Portxxx/xxxxxpredictiveMedium
508Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!