LockFile Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en702
zh174
ru28
de22
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us362
cn246
ru36
br10
pt10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto24
Qualcomm Snapdragon Industrial IOT24
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Connectivity22
Microsoft Windows18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.57CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.52CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.93
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.19CVE-2021-3618
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.93CVE-2020-12440
6SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.00CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.59CVE-2007-0354
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
12AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
13Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
14TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
15Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.03CVE-2016-1555
16TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002060.02CVE-2018-19240
17jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.19CVE-2019-11358
18DevExpress.XtraReports.UI deserialization5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.015020.00CVE-2021-36483
19Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.00CVE-2005-0996
20Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1209.14.0.234unassigned.psychz.netLockFile08/23/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/ajax.php?action=read_msgpredictiveHigh
4File/ajax/networking/get_netcfg.phppredictiveHigh
5File/api/clusters/local/topics/{topic}/messagespredictiveHigh
6File/api/gen/clients/{language}predictiveHigh
7File/API/infopredictiveMedium
8File/app/options.pypredictiveHigh
9File/bin/httpdpredictiveMedium
10File/cgi-bin/wapopenpredictiveHigh
11File/ci_spms/admin/categorypredictiveHigh
12File/ci_spms/admin/search/searching/predictiveHigh
13File/classes/Master.php?f=delete_appointmentpredictiveHigh
14File/classes/Master.php?f=delete_trainpredictiveHigh
15File/cms/print.phppredictiveHigh
16File/concat?/%2557EB-INF/web.xmlpredictiveHigh
17File/Content/Template/root/reverse-shell.aspxpredictiveHigh
18File/ctcprotocol/ProtocolpredictiveHigh
19File/dashboard/menu-list.phppredictiveHigh
20File/data/removepredictiveMedium
21File/debug/pprofpredictiveMedium
22File/ebics-server/ebics.aspxpredictiveHigh
23File/ffos/classes/Master.php?f=save_categorypredictiveHigh
24File/forum/away.phppredictiveHigh
25File/goform/net\_Web\_get_valuepredictiveHigh
26File/goforms/rlminfopredictiveHigh
27File/GponForm/usb_restore_Form?script/predictiveHigh
28File/group1/uploapredictiveHigh
29File/hedwig.cgipredictiveMedium
30File/HNAP1predictiveLow
31File/HNAP1/SetClientInfopredictiveHigh
32File/Items/*/RemoteImages/DownloadpredictiveHigh
33File/manage/IPSetup.phppredictiveHigh
34File/menu.htmlpredictiveMedium
35File/modules/profile/index.phppredictiveHigh
36File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
37File/navigate/navigate_download.phppredictiveHigh
38File/ocwbs/admin/?page=user/manage_userpredictiveHigh
39File/ofrs/admin/?page=user/manage_userpredictiveHigh
40File/out.phppredictiveMedium
41File/password.htmlpredictiveHigh
42File/patient/appointment.phppredictiveHigh
43File/php_action/fetchSelectedUser.phppredictiveHigh
44File/pluginpredictiveLow
45File/prescription/prescription/delete/predictiveHigh
46File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
47File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
48File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
49File/xxxxxxxxx//../predictiveHigh
50File/xxxx/xxx/x/xxxxxxpredictiveHigh
51File/x/predictiveLow
52File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
53File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54File/xxxx.xxxpredictiveMedium
55File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56File/xxx/xxxxxx.xpredictiveHigh
57File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxpredictiveLow
59File/xxxxxxx/predictiveMedium
60File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
61File/xxxxxxxxx/xxxxpredictiveHigh
62File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
63File/xx-xxxxpredictiveMedium
64File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
65Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
66Filexxx.xxxpredictiveLow
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
69Filexxxxx/xxx.xxxpredictiveHigh
70Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
71Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
79Filexxxx_xxxxxxx.xxxpredictiveHigh
80Filexxx/xxx/xxxxxpredictiveHigh
81Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
82Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
83Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
84Filexxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
86Filexxxx/xxxxxpredictiveMedium
87Filexxxxxxx.xxpredictiveMedium
88Filexxxxxx/xxxxxx.xxxpredictiveHigh
89Filexxxxxx.xxxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
92Filexxx_xxxxxxxxx.xxxpredictiveHigh
93Filex:\xxxxxxxxpredictiveMedium
94Filexxx-xxxx.xxxpredictiveMedium
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexx_xxxx.xxxpredictiveMedium
97Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
98Filexxx.xxxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
101Filexxxxxx/xxx.xpredictiveMedium
102Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
103Filexxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxx.xxpredictiveLow
106Filex_xxxxxxpredictiveMedium
107Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
109Filexx.xxxpredictiveLow
110Filexxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxx-xxxxx.xpredictiveMedium
118Filexxxx.xpredictiveLow
119Filexxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexx_xxxx.xxxpredictiveMedium
122Filexxxxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxx/xxxx_xxxxpredictiveHigh
128Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxx.xxpredictiveLow
134Filexxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxx.xpredictiveMedium
136Filexxxxxxx.xpredictiveMedium
137Filexxx/xxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xpredictiveMedium
145Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxx.xpredictiveLow
149Filexxxx.xxxpredictiveMedium
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
152Filexxxx.xpredictiveLow
153Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
154Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
155Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
156Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
158Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx/predictiveLow
162Filexxxxx_xxxpredictiveMedium
163Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
166Filexxx_xxxxx.xpredictiveMedium
167Filexxxxxx/xxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxpredictiveMedium
169Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
171Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
177Filexxxx_xxxxxxx.xxxpredictiveHigh
178Filexxx_xxxxxx.xxpredictiveHigh
179Filexxxxxxxxx.xxx.xxxpredictiveHigh
180Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
185Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveHigh
186Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
197Filexxxxxx.xpredictiveMedium
198Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
199Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxx.xxxpredictiveMedium
202Filexxxx.xxxpredictiveMedium
203Filexxxx/xxxxx.xxxpredictiveHigh
204Filexxxx/xxxx.xxxpredictiveHigh
205Filexxxx_xxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
208Filexxx/xxxx-xxxxxxxx.xpredictiveHigh
209Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
210Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
211Filexxx_xxxxx.xpredictiveMedium
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxx.xxxpredictiveMedium
214Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxx-xxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxxx.xxxpredictiveHigh
220Filexxxxx/xxxx_xxxxx.xpredictiveHigh
221Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222FilexxxxxxxxxpredictiveMedium
223Filexxxxxxx_xxxxx.xxxpredictiveHigh
224Filexxxx.xxxxpredictiveMedium
225Filexxxxxxxxx.xxxpredictiveHigh
226Filexxxxx.xxxpredictiveMedium
227Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
228Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
229Filexxxxx.xpredictiveLow
230Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
231Filexxxxx.xxxpredictiveMedium
232Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx-xxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxx.xxxxpredictiveMedium
236File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
237File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
239File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxx.xxpredictiveHigh
245Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
246Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
247Argument$_xxxxxx['xxx_xxxx']predictiveHigh
248Argument?xxxxxxpredictiveLow
249Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
250ArgumentxxxxxpredictiveLow
251Argumentxxxxx_xxxxxxxxpredictiveHigh
252ArgumentxxxxxpredictiveLow
253ArgumentxxxpredictiveLow
254Argumentxxxx(xxxx_xxxx)predictiveHigh
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxx_xxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxxxxx_xxpredictiveMedium
259Argumentxxxxxxxxxx_xxxxpredictiveHigh
260ArgumentxxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262Argumentxxxx_xxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265Argumentxxxxxxx-xxxxxxpredictiveHigh
266Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
267Argumentxxxxx_xxpredictiveMedium
268Argumentxxxxxx_xxpredictiveMedium
269ArgumentxxxxpredictiveLow
270Argumentxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxx_xxxxxx=xxxxpredictiveHigh
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxxxpredictiveHigh
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxxxxxxx_xxxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxpredictiveLow
288ArgumentxxpredictiveLow
289Argumentxx/xxxxxpredictiveMedium
290Argumentxx_xxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
297Argumentxxxxxxxx_xxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxpredictiveLow
304Argumentxxxx/xxxxxxxxxxxpredictiveHigh
305Argumentxxxxxxx/xxxxxxxpredictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxx_xxpredictiveLow
308Argumentxxxxxx xxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314Argumentxxxxxxxx/xxxxxxpredictiveHigh
315Argumentxxxx_xxxxxpredictiveMedium
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxpredictiveLow
323Argumentxxx_xxxxxx_xxxxpredictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxxxxx xxxxxpredictiveHigh
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
329Argumentxxxxx_xxxxxxpredictiveMedium
330Argumentxxxxxxxx_xxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxxxxxxpredictiveHigh
338Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
339ArgumentxxxxxxpredictiveLow
340Argumentxxxxxx xxxxpredictiveMedium
341Argumentxxxxxx_xxxxxxpredictiveHigh
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxpredictiveLow
344Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
345ArgumentxxxxxxxxxxxpredictiveMedium
346Argumentxxxx_xxxxxpredictiveMedium
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352ArgumentxxxpredictiveLow
353ArgumentxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
357Argumentxxxx_xx[]predictiveMedium
358ArgumentxxxpredictiveLow
359ArgumentxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxx-xxxxxpredictiveMedium
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxxxpredictiveMedium
365ArgumentxxxpredictiveLow
366Argumentxxxxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
368ArgumentxxxxxxxxpredictiveMedium
369Argumentx-xxxxxxxxx-xxxpredictiveHigh
370Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
371Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
372Argument__xxxxxxxxxxxxxpredictiveHigh
373Argument__xxxxxxxxxpredictiveMedium
374Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
375Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
376Input Value../predictiveLow
377Input Value../..predictiveLow
378Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
379Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
380Input Value/..predictiveLow
381Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
382Input Valuex=xpredictiveLow
383Pattern|xx xx xx|predictiveMedium
384Network PortxxxxxpredictiveLow
385Network Portxxx/xxxxpredictiveMedium
386Network Portxxx/xxxxxpredictiveMedium
387Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!