LinuxMoose Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en290
de86
es80
ar76
zh74

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn100
de86
es84
ar76
it74

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Kashipara Online Furniture Shopping Ecommerce Webs ...10
Tenda W15E10
Google Chrome6
Tenda AX18066
Tenda TX96

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1EZVIZ CS-C6-21WFR-8 Davinci Application certificate validation3.73.6$0-$5k$0-$5kNot DefinedNot Defined0.000451.09CVE-2024-4063
2Tenda 4G300 sub_4279CC stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000451.29CVE-2024-4169
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.23CVE-2024-4293
4SourceCodester Simple Subscription Website view_application.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.12CVE-2024-4093
5Tenda W15E formQOSRuleDel stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.97CVE-2024-4121
6Techkshetra Info Solutions Savsoft Quiz Category Page editCategory cross site scripting2.42.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.00CVE-2024-4256
7Ruijie RG-UAC gre_edit_commit.php os command injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.94CVE-2024-4255
8Tenda AX1806 execCommand R7WebsSecurityHandler stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.79CVE-2024-4237
9Tenda 4G300 sub_41E858 stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000451.10CVE-2024-4166
10idcCMS cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.68CVE-2024-4172
11Tenda W15E setDebugCfg formSetDebugCfg stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.61CVE-2024-4122
12Tenda W15E SetRemoteWebManage formSetRemoteWebManage stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.82CVE-2024-4124
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Version Data version.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.77CVE-2024-4022
14Tenda W15E DelPortMapping formDelPortMapping stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.71CVE-2024-4117
15Tenda 4G300 sub_429A30 stack-based overflow8.88.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.68CVE-2024-4170
16Tenda AX1806 SetRebootTimer formSetRebootTimer stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4239
17Tenda AC8 execCommand R7WebsSecurityHandler stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.74CVE-2024-4064
18Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.73CVE-2024-4021
19Tenda W15E SetSysTimeCfg formSetSysTime stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.76CVE-2024-4126

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
127.124.41.11LinuxMoose12/24/2020verifiedHigh
227.124.41.31LinuxMoose12/24/2020verifiedHigh
327.124.41.33LinuxMoose12/24/2020verifiedHigh
427.124.41.52LinuxMoose12/24/2020verifiedHigh
542.119.173.138LinuxMoose12/24/2020verifiedHigh
662.210.6.3462-210-6-34.rev.poneytelecom.euLinuxMoose05/31/2021verifiedHigh
777.247.177.31LinuxMoose12/24/2020verifiedHigh
877.247.177.36LinuxMoose12/24/2020verifiedHigh
977.247.177.87LinuxMoose12/24/2020verifiedHigh
1077.247.178.177LinuxMoose12/24/2020verifiedHigh
1179.176.26.142bzq-79-176-26-142.red.bezeqint.netLinuxMoose12/24/2020verifiedHigh
1282.146.63.15ebay2.comLinuxMoose12/24/2020verifiedHigh
13XX.XXX.XXX.XXxxxxxxxxx03/27/2022verifiedHigh
14XX.XXX.XXX.XXXxxx.xxxxxxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
15XX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
16XX.XXX.XXX.XXXxxxx-xxxxx-xxx.xxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
17XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx12/24/2020verifiedHigh
18XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx12/24/2020verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx12/24/2020verifiedHigh
20XX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
21XX.XXX.XXX.XXxxxxx.xxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
22XXX.XXX.XXX.XXxxxxxxxxx03/27/2022verifiedHigh
23XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
24XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
30XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
31XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
32XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
33XXX.XXX.XXX.XXX.Xxxxxxxxxx05/31/2021verifiedHigh
34XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
35XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
36XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
37XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
38XXX.XX.X.XXxxxxxxxxx05/31/2021verifiedHigh
39XXX.XX.X.XXXxxxxxxxxx05/31/2021verifiedHigh
40XXX.XX.X.XXXxxxxxxxxx05/31/2021verifiedHigh
41XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
42XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
43XXX.X.X.XXXxxx-x-x-xxx-xxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
44XXX.X.X.XXXxxx-x-x-xxx-xxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
45XXX.XXX.XXX.XXXXxxxxxxxxx12/24/2020verifiedHigh
46XXX.XXX.XX.XXXXxxxxxxxxx05/31/2021verifiedHigh
47XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
48XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
49XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
50XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
51XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
52XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
53XXX.XX.X.XXXxxxx.xxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
54XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
55XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
56XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx12/24/2020verifiedHigh
57XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
58XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxxxxx12/24/2020verifiedHigh
59XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxx12/24/2020verifiedHigh
60XXX.XXX.X.XXxxxxxxxxx03/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (165)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin-api/upload_imagepredictiveHigh
2File/admin/admin_cl.php?mudi=revPwdpredictiveHigh
3File/admin/cashadvance_row.phppredictiveHigh
4File/admin/courses/view_course.phppredictiveHigh
5File/admin/edit_product.phppredictiveHigh
6File/admin/info_deal.phppredictiveHigh
7File/admin/positions_row.phppredictiveHigh
8File/admin/regester.phppredictiveHigh
9File/admin/user/controller.phppredictiveHigh
10File/cgi-bin/cstecgi.cgipredictiveHigh
11File/cgi-bin/koha/opac-MARCdetail.plpredictiveHigh
12File/ci_spms/admin/search/searching/predictiveHigh
13File/classes/Login.phppredictiveHigh
14File/debug/pprofpredictiveMedium
15File/doctor/view-appointment-detail.phppredictiveHigh
16File/goform/AddDnsForwardpredictiveHigh
17File/goform/addIpMacBindpredictiveHigh
18File/goform/AdvSetMacMtuWanpredictiveHigh
19File/goform/DelDhcpRulepredictiveHigh
20File/goform/delIpMacBindpredictiveHigh
21File/goform/DelPortMappingpredictiveHigh
22File/goform/DhcpSetSepredictiveHigh
23File/xxxxxx/xxxxxxxxxxpredictiveHigh
24File/xxxxxx/xxxxxxxxxxxpredictiveHigh
25File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
26File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
27File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
28File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
29File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
30File/xxxxxx/xxxxxxxxxxpredictiveHigh
31File/xxxxxx/xxxxxxxxxxxpredictiveHigh
32File/xxxxxx/xxxxxxxxxpredictiveHigh
33File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
34File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
35File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
36File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
37File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
38File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
39File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
40File/xxxxxx/xxxxxxxxxxxpredictiveHigh
41File/xxxxxx/xxxxxxxxxxxpredictiveHigh
42File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
43File/xxxxxpredictiveLow
44File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
45File/xxxxxxxxxxxxx.xxpredictiveHigh
46File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
47File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
48File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
50File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxx.xxxpredictiveHigh
53File/xxxxxxx.xxpredictiveMedium
54File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
55File/xxx/xxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHigh
57Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
58Filexxx/xxxxxxxx/xxxpredictiveHigh
59Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
61Filexxxx-xxx.xxxpredictiveMedium
62Filexxxxxx/xxxxxxx.xxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
65Filexxxxxxxx.xpredictiveMedium
66Filexxxx-xxxxxxx.xxxpredictiveHigh
67Filexxxx.xpredictiveLow
68Filexxxx_xxxx.xpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
83Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
84Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
85Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Libraryxxxxxx.xxxpredictiveMedium
87Argumentx_xxxx_xxxxxxpredictiveHigh
88ArgumentxxxxxxxxxxxxpredictiveMedium
89ArgumentxxxxxxxxxxxxxpredictiveHigh
90ArgumentxxxxxxxxpredictiveMedium
91Argumentxxxxxxxx_xxxxpredictiveHigh
92ArgumentxxxxxpredictiveLow
93Argumentxxxxxxx_xxpredictiveMedium
94ArgumentxxxpredictiveLow
95Argumentxxxxxxxxxx.xxxxpredictiveHigh
96ArgumentxxxxxxxxxxxxpredictiveMedium
97ArgumentxxxxxxxxxxpredictiveMedium
98ArgumentxxxxxxxpredictiveLow
99Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
100ArgumentxxxxxxxxxxxxxxpredictiveHigh
101ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
102ArgumentxxxxxxpredictiveLow
103ArgumentxxxxxpredictiveLow
104Argumentxxxxxx/xxxxx/xxxxxxpredictiveHigh
105ArgumentxxxxpredictiveLow
106ArgumentxxxxxxxxpredictiveMedium
107Argumentxxxx_xxxxxxpredictiveMedium
108Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
109Argumentxxxxxxxx/xxxxxxpredictiveHigh
110Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
111Argumentxx/xxxxpredictiveLow
112ArgumentxxxxxxxxxxpredictiveMedium
113ArgumentxxpredictiveLow
114ArgumentxxxpredictiveLow
115ArgumentxxpredictiveLow
116ArgumentxxxxxxxxxxxxxxpredictiveHigh
117ArgumentxxxxxxxxxxxxxpredictiveHigh
118Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
119ArgumentxxxxpredictiveLow
120ArgumentxxxxpredictiveLow
121ArgumentxxxxxpredictiveLow
122ArgumentxxxxxxxxxxpredictiveMedium
123ArgumentxxxxxxxpredictiveLow
124Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
125ArgumentxxxxpredictiveLow
126ArgumentxxxxpredictiveLow
127ArgumentxxxxxxxxpredictiveMedium
128ArgumentxxxxxpredictiveLow
129ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
130Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
131ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
132ArgumentxxxpredictiveLow
133ArgumentxxxxxxpredictiveLow
134ArgumentxxxxxxxxpredictiveMedium
135ArgumentxxxxxxxpredictiveLow
136ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
137ArgumentxxxxxxxxpredictiveMedium
138ArgumentxxxxxxxxxxpredictiveMedium
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxxxpredictiveLow
141Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
142ArgumentxxxxpredictiveLow
143ArgumentxxxxxxxxxxxxpredictiveMedium
144ArgumentxxxpredictiveLow
145ArgumentxxxxxxxxxpredictiveMedium
146ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
147ArgumentxxxxpredictiveLow
148ArgumentxxxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxxpredictiveMedium
150ArgumentxxxxxxpredictiveLow
151ArgumentxxxxxxxpredictiveLow
152ArgumentxxxxxxxxpredictiveMedium
153ArgumentxxxxpredictiveLow
154Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
155Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
156Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
157Input Value../predictiveLow
158Input Value../../xxxxx.xxxpredictiveHigh
159Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
160Input Valuex"><xxxx>predictiveMedium
161Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
162Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
163Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
164Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
165Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!