kiraiBot Analysis

IOB - Indicator of Behavior (873)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en776
ru30
de24
fr14
ja8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us262
ru34
tr14
fr14
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android22
Linux Kernel12
Microsoft Windows10
Adobe Acrobat Reader10
Unisoc T6108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.95
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.62CVE-2007-0354
3TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2023-2790
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.94CVE-2020-12440
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.46CVE-2006-6168
7Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.04CVE-2000-1131
8DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.98
10Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
11DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
12MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
13PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-3767
14Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
15Netwave IP Camera Network Configuration kcore information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002190.04CVE-2018-17240
16Russell Jamieson Footer Putter Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47768
17HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
18XML Sitemap Generator for Google Plugin Error Message cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-0346
19PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.05CVE-2006-0996
20e107 CMS Plupload upload.php unrestricted upload5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004590.04CVE-2018-16388

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1179.43.155.231hostedby.privatelayer.comkiraiBot10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (340)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/settings/save.phppredictiveHigh
9File/admin/userprofile.phppredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/app/index/controller/Common.phppredictiveHigh
12File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
13File/apply.cgipredictiveMedium
14File/bitrix/admin/ldap_server_edit.phppredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/classes/Master.php?f=save_categorypredictiveHigh
18File/College/admin/teacher.phppredictiveHigh
19File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
20File/dcim/rack-roles/predictiveHigh
21File/fftools/ffmpeg_enc.cpredictiveHigh
22File/forms/doLoginpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/goform/addUserNamepredictiveHigh
25File/goform/aspFormpredictiveHigh
26File/goform/delAdpredictiveHigh
27File/goform/wifiSSIDsetpredictiveHigh
28File/gpac/src/bifs/unquantize.cpredictiveHigh
29File/inc/topBarNav.phppredictiveHigh
30File/index.asppredictiveMedium
31File/index.phppredictiveMedium
32File/index.php?app=main&func=passport&action=loginpredictiveHigh
33File/install/predictiveMedium
34File/jfinal_cms/system/role/listpredictiveHigh
35File/kelas/datapredictiveMedium
36File/listplace/user/ticket/createpredictiveHigh
37File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
38File/Moosikay/order.phppredictiveHigh
39File/novel/author/listpredictiveHigh
40File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
41File/secure/QueryComponent!Default.jspapredictiveHigh
42File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
43File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
44File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
45File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
46File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
47File/xxxx/xxxxxxxpredictiveHigh
48File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
49File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
50File/xxxx/xxxxxxxxx.xxxpredictiveHigh
51File/xxxxx/xxxxxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx.xxxpredictiveHigh
53File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxx.xxxpredictiveMedium
60Filexxx_xxxxxxx.xxxpredictiveHigh
61Filexxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxx_xxxxxx_xxxxxxx/xxxxx-xxx-xxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
68Filexxx/xxx-xx.xpredictiveMedium
69Filexxx_xxx.xxxpredictiveMedium
70Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxx/xxxx.xxxpredictiveHigh
73Filexxxx/xx_xxx.xxxpredictiveHigh
74Filexxxx/xxxx_xxx.xxxpredictiveHigh
75Filexxxxxxx.xxpredictiveMedium
76Filex/xxxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxxxx-xxx.xpredictiveHigh
78Filexxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
80Filexxx_xxx_xxx.xxpredictiveHigh
81Filex-xxxxxx/xxxxxxx.xpredictiveHigh
82Filexx_xxxxxxxxx.xxpredictiveHigh
83Filexx_xxxxx.xpredictiveMedium
84Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
87Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxxxx_xxxx.xxxxpredictiveHigh
90Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
94Filexxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxxxx_xxxxxx.xpredictiveHigh
97Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
98Filexxxxxxxx-xxx.xxxpredictiveHigh
99Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
100Filexxx_xxxxxxxx.xpredictiveHigh
101Filex-xxxxx_xxxx.xxpredictiveHigh
102Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
103Filexxxx_xxxx.xpredictiveMedium
104Filexxxx.xxxpredictiveMedium
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
108Filexxxx.xxxpredictiveMedium
109Filexxxxx/xxxxxx.xxxpredictiveHigh
110Filexx/xxxxx/xxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxx_xx.xxpredictiveMedium
114Filexx.xxxpredictiveLow
115Filexx.xxxpredictiveLow
116Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxx.xxpredictiveMedium
119Filexxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxx.xpredictiveLow
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
126Filexxxxx.xxxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxx.xxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxx_xxxx.xxxpredictiveHigh
131Filexxxxx_xxx.xxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxx-xxxx.xxxpredictiveHigh
135Filexxxx.xpredictiveLow
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxx_xxxxx.xxxpredictiveHigh
138Filexxxxxx_xxxxxx.xxxpredictiveHigh
139Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
142Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
143Filexxxxxx/xxxxxxxx.xxpredictiveHigh
144Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
145Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
146Filexxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx_xxxx.xxxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filex_xx_xxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
157Filexxxxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxx.xxxpredictiveHigh
165Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxx/predictiveLow
168Filexxxx-xxxxxxxx.xxxpredictiveHigh
169Filexxxx-xxxxx.xxxpredictiveHigh
170Filexxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx_xxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
174Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
175Filexxxx/xxxxxx.xxxxpredictiveHigh
176Filexx/xxxxxxxxx/xxpredictiveHigh
177Filexxxxxxxxx.xpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxx_xxxxx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxx-xxxxx.xxxpredictiveHigh
183Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
184Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
186Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
187Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx.xxxpredictiveHigh
189Filexxxx.xxpredictiveLow
190File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
191Library/xxx/xxx.xpredictiveMedium
192Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
193Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
194Libraryxxxx.xxxpredictiveMedium
195Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
196Libraryxxx/xxxxxxxxxx.xpredictiveHigh
197Libraryxxxxxxxxxxx.xxxpredictiveHigh
198Libraryxxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxx.xxxpredictiveMedium
200Argument$_xxxxxx['xxx_xxxx']predictiveHigh
201Argument-xxxxxxxxxxxxxpredictiveHigh
202Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
203Argumentxx/xxpredictiveLow
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxxxxxxpredictiveMedium
206Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
207ArgumentxxxpredictiveLow
208Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxpredictiveLow
214Argumentxxx_xxxx_xxxxxpredictiveHigh
215ArgumentxxxpredictiveLow
216Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
217ArgumentxxxxxxxxxxpredictiveMedium
218Argumentxxx_xxpredictiveLow
219Argumentxx-xxxpredictiveLow
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxx_xxpredictiveLow
223Argumentxxxxxxx[x][xxxx]predictiveHigh
224ArgumentxxxxxxxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226Argumentxxxxxxxxxx_xxpredictiveHigh
227ArgumentxxxxxxpredictiveLow
228ArgumentxxxxxxxpredictiveLow
229Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
230ArgumentxxxpredictiveLow
231ArgumentxxpredictiveLow
232Argumentxxxxxx_xxxpredictiveMedium
233Argumentxxxxxx xxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxxxxpredictiveHigh
236Argumentxxx_xxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239Argumentxxxxx/xxxxxxxxpredictiveHigh
240Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
241ArgumentxxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxxxxxxxpredictiveHigh
243Argumentxxxxx xxxxpredictiveMedium
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxx_xxxxxxpredictiveMedium
249Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
250Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
251Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255Argumentx_xxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxx/xxxxxx/xxxpredictiveHigh
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxpredictiveLow
261Argumentxx/xxxpredictiveLow
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxx_xxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
269Argumentxxxxxxxx_xxxpredictiveMedium
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
279ArgumentxxxxxxpredictiveLow
280Argumentxxxx_xxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283Argumentxxxxx_xpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxxxxpredictiveMedium
286Argumentxxx_xxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxpredictiveMedium
289Argumentxxxxxxx_xxxxxxxpredictiveHigh
290Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
291Argumentxxxxxxxx[xx]predictiveMedium
292ArgumentxxxpredictiveLow
293Argumentxxxxxx_xxxpredictiveMedium
294Argumentxxxxxx_xxxxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296Argumentxxxxxxx_xxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxxxpredictiveMedium
300Argumentxxxxxx_xxxx_xxxxpredictiveHigh
301Argumentxxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentxxxx_xxpredictiveLow
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316Argumentxxxxxx/xxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx/xxxxpredictiveHigh
321Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
322Argumentxxxxxxx xxxxxxpredictiveHigh
323ArgumentxxxxxpredictiveLow
324Argumentxx_xxxxxpredictiveMedium
325Argumentxxxxxx_xxxxxxpredictiveHigh
326Argumentx-xxxxxxxxx-xxxpredictiveHigh
327Argumentx-xxxx xxpredictiveMedium
328Argumentx_xxxxxxxxpredictiveMedium
329Argument_xxxxxxpredictiveLow
330Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
331Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
332Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
333Input Value<!-- xxxx -->predictiveHigh
334Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
335Input Value<xxxxxxxx>\xpredictiveMedium
336Input ValuexxxxxxxxxxpredictiveMedium
337Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
338Input ValuexxxxpredictiveLow
339Pattern() {predictiveLow
340Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!