Muddled Libra Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
ru22
fr18
es18
de18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ro356
us134
gb12
es8
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Google Chrome12
WordPress10
Apache HTTP Server8
Unisoc T6108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.52CVE-2020-15906
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.02CVE-2020-12440
3Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
4HP LaserJet Software Driver buffer overflow5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000420.05CVE-2021-3438
5Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.04CVE-2022-36883
6RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.04CVE-2021-44026
7PRTG Network Monitor HTTP Advanced Sensor HttpAdvancedSensor.exe access control7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.04CVE-2018-19204
8Evolution CMS cross site scripting4.03.9$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2023-43340
9WooCommerce Plugin path traversal7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.004940.04CVE-2017-17058
10Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.08CVE-2018-25085
11Virtual Programming VP-ASP shopexd.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001450.04CVE-2003-0560
12WHM Autopilot step_one.php file inclusion7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030550.06CVE-2004-1421
13Hassan Consulting Shopping Cart shop.cgi path traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.021490.06CVE-2000-0921
14Justin Koivisto PHPSecurityAdmin logout.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.065740.02CVE-2007-2628
15Mambo Artlinks component artlinks.dispnew.php code injection8.17.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.017420.03CVE-2006-3949
16CropImage component admin.cropcanvas.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.085630.05CVE-2006-4363
17Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
18InfiniteWP Client Plugin injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002650.04CVE-2016-15004
19LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.31
20Cloud Native Computing Foundation Harbor HTTP Status Code information disclosure5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.04CVE-2019-19030

IOC - Indicator of Compromise (109)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.182.37.59vm1037797.stark-industries.solutionsMuddled Libra08/20/2023verifiedHigh
223.106.248.251Muddled Libra08/20/2023verifiedHigh
331.222.238.70peter1990adams.example.comMuddled Libra08/20/2023verifiedHigh
435.175.153.217ec2-35-175-153-217.compute-1.amazonaws.comMuddled Libra06/23/2023verifiedMedium
537.19.200.142unn-37-19-200-142.datapacket.comMuddled Libra08/20/2023verifiedHigh
637.19.200.151unn-37-19-200-151.datapacket.comMuddled Libra08/20/2023verifiedHigh
737.19.200.155unn-37-19-200-155.datapacket.comMuddled Libra08/20/2023verifiedHigh
845.32.221.25045.32.221.250.vultrusercontent.comMuddled Libra06/23/2023verifiedHigh
945.86.200.81Muddled Libra08/20/2023verifiedHigh
1045.91.21.61Muddled Libra08/20/2023verifiedHigh
1145.132.227.211Muddled Libra08/20/2023verifiedHigh
1245.132.227.213Muddled Libra08/20/2023verifiedHigh
1345.134.140.171unn-45-134-140-171.datapacket.comMuddled Libra08/20/2023verifiedHigh
1445.134.140.177unn-45-134-140-177.datapacket.comMuddled Libra08/20/2023verifiedHigh
1545.156.85.140Muddled Libra06/23/2023verifiedHigh
1651.89.138.221vps-9d9720f6.vps.ovh.netMuddled Libra08/20/2023verifiedHigh
1751.210.161.12ip12.ip-51-210-161.euMuddled Libra08/20/2023verifiedHigh
1862.182.98.170Muddled Libra08/20/2023verifiedHigh
1964.190.113.28Muddled Libra08/20/2023verifiedHigh
2064.227.30.114Muddled Libra06/23/2023verifiedHigh
2167.43.235.122mail.pnoc.com.phMuddled Libra08/20/2023verifiedHigh
2268.235.43.20Muddled Libra08/20/2023verifiedHigh
23XX.XXX.XX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
24XX.XXX.XX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxxxx-xx.xxxx.xxxxxxxXxxxxxx Xxxxx06/23/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
27XX.XX.XX.XXxxx-xxxx.xx.xx.xx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
28XX.XX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
29XX.XX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
30XX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
31XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxxx.xxx.xxXxxxxxx Xxxxx06/23/2023verifiedHigh
32XX.XXX.X.XXXxx-xxxx.xxxx.xxxxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
33XX.XXX.XXX.XXxxxx-xx-xxx-xxx-xx.xxxxxxx.xxx.xx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
34XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
35XXX.XXX.XX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
36XXX.XXX.XX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
37XXX.XXX.XX.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
38XXX.XX.X.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
39XXX.XXX.XX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
40XXX.XXX.XX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
41XXX.XXX.XX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
42XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx06/23/2023verifiedHigh
43XXX.XX.XX.XXxxxxxx Xxxxx06/23/2023verifiedHigh
44XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
45XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
46XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
47XXX.XX.XXX.XXXxxxxxxxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
48XXX.XX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
49XXX.XX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
50XXX.XX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
51XXX.XX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
52XXX.XX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
53XXX.XX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
54XXX.XXX.XX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
55XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx06/23/2023verifiedHigh
56XXX.XX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
57XXX.XXX.X.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
58XXX.XXX.XXX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
60XXX.XXX.XXX.Xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxxxx06/23/2023verifiedHigh
61XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxx Xxxxx06/23/2023verifiedHigh
62XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
63XXX.XX.XXX.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
64XXX.XX.XXX.XXxxxxx.xxxxxxx.xxXxxxxxx Xxxxx06/23/2023verifiedHigh
65XXX.XX.XXX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
66XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
67XXX.XX.XX.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
68XXX.XX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
69XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
70XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
71XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
72XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
73XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
74XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
75XXX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
76XXX.XX.XX.XXXxxxxxxxxx.xxxxxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
77XXX.XX.XX.XXxxxxxx.xxxXxxxxxx Xxxxx06/23/2023verifiedHigh
78XXX.XXX.XXX.XXXxx-xxxx.xxxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
79XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
80XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
81XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
82XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
83XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
84XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxxxxx.xxXxxxxxx Xxxxx08/20/2023verifiedHigh
85XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
86XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
87XXX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
88XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
89XXX.XXX.XXX.XXxxxxxx Xxxxx08/20/2023verifiedHigh
90XXX.XXX.XXX.XXxxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
91XXX.XXX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
92XXX.XXX.XX.XXXxxxxxx Xxxxx06/23/2023verifiedHigh
93XXX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
94XXX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh
95XXX.XXX.XXX.XXxxxxxx Xxxxx08/20/2023verifiedHigh
96XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
97XXX.XX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
98XXX.XX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
99XXX.XXX.XXX.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
100XXX.XX.XX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
101XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
102XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
103XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
104XXX.XX.XXX.XXxxxxxx-xxx-xx-xxx-xx.xxxx.xxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
105XXX.XX.XXX.XXxxxxxx-xxx-xx-xxx-xx.xxxx.xxxxx.xxxXxxxxxx Xxxxx08/20/2023verifiedHigh
106XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx06/23/2023verifiedHigh
107XXX.XXX.XXX.XXXXxxxxxx Xxxxx06/23/2023verifiedHigh
108XXX.XXX.XXX.XXXXxxxxxx Xxxxx08/20/2023verifiedHigh
109XXX.XXX.XXX.XXXxxxxxx Xxxxx08/20/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-40Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-95CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxx Xxx Xxxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (520)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//predictiveLow
2File/action/import_wireguard_cert_file/predictiveHigh
3File/admin/ajax.phppredictiveHigh
4File/admin/bookings/view_booking.phppredictiveHigh
5File/admin/index/index.html#/admin/mall.goods/index.htmlpredictiveHigh
6File/admin/problem_judge.phppredictiveHigh
7File/admin/service_requests/manage_inventory.phppredictiveHigh
8File/api/v1/attackpredictiveHigh
9File/api/v1/bait/setpredictiveHigh
10File/app/options.pypredictiveHigh
11File/appinfo/savepredictiveHigh
12File/buspassms/download-pass.phppredictiveHigh
13File/cgi-bin/kerbynetpredictiveHigh
14File/cgi-bin/login.cgipredictiveHigh
15File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
16File/classes/Master.php?f=delete_appointmentpredictiveHigh
17File/config/getuserpredictiveHigh
18File/contact/storepredictiveHigh
19File/CPEpredictiveLow
20File/dashboard/settingspredictiveHigh
21File/Default/BdpredictiveMedium
22File/DocSystem/Repos/getReposAllUsers.dopredictiveHigh
23File/FormLoginpredictiveMedium
24File/forum/away.phppredictiveHigh
25File/friendspredictiveMedium
26File/getcfg.phppredictiveMedium
27File/gfxpoly/stroke.cpredictiveHigh
28File/goform/form2Wan.cgipredictiveHigh
29File/guest/s/default/predictiveHigh
30File/h/composepredictiveMedium
31File/index.php?module=entities/listing_types&entities_id=24predictiveHigh
32File/index/jobfairol/show/predictiveHigh
33File/investigation/delete/predictiveHigh
34File/leave_system/classes/Master.php?f=delete_departmentpredictiveHigh
35File/leave_system/classes/Users.php?f=savepredictiveHigh
36File/messageboard/view.phppredictiveHigh
37File/mgmt/tm/util/bashpredictiveHigh
38File/mhds/clinic/view_details.phppredictiveHigh
39File/modules/projects/vw_files.phppredictiveHigh
40File/MTFWUpredictiveLow
41File/nova/bin/consolepredictiveHigh
42File/ofrs/admin/?page=teams/manage_teampredictiveHigh
43File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
44File/panel/fields/addpredictiveHigh
45File/patient/settings.phppredictiveHigh
46File/protocol/iscdevicestatus/deleteonlineuser.phppredictiveHigh
47File/REBOOTSYSTEMpredictiveHigh
48File/sbin/acos_servicepredictiveHigh
49File/school/model/get_teacher.phppredictiveHigh
50File/scripts/unlock_tasks.phppredictiveHigh
51File/servlet/webaccpredictiveHigh
52File/simple_chat_bot/admin/?page=responses/view_responsepredictiveHigh
53File/textpattern/index.phppredictiveHigh
54File/uncpath/predictiveMedium
55File/usr/bin/atpredictiveMedium
56File/usr/bin/pkexecpredictiveHigh
57File/var/lib/dpkg/info/predictiveHigh
58File/var/log/demisto/predictiveHigh
59File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
60File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
61File/xxxxxxxxxx/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx.xxx?xxxxxx=xxxx&xxxx=xxxpredictiveHigh
73Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx_xxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxx.xxxpredictiveLow
82Filexxxx.xxxpredictiveMedium
83Filexxxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xxpredictiveHigh
85Filexx_xxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxpredictiveLow
87Filexxx_xxxxxxx.xxxpredictiveHigh
88Filexxx.xxxpredictiveLow
89Filexxxxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
91Filexxx.xxxpredictiveLow
92Filexxxx.xxx.xxxpredictiveMedium
93Filexxxxxxxx.xxx.xxxpredictiveHigh
94Filexxxxx/xxxx_xxx.xpredictiveHigh
95Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxxpredictiveMedium
97Filexxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexx_xxxxx_xxxxx.xxxpredictiveHigh
100Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxx_xxxxxxxxx.xxxpredictiveHigh
103Filex:\xxxxxxxxpredictiveMedium
104Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
105Filexxxxxxxxxxxx.xpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxx_xxxxxxx.xxxpredictiveHigh
108Filexxx.xxxpredictiveLow
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
112Filexxx-xxxpredictiveLow
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxx_xxxxpredictiveHigh
115Filexxxxx.xxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
117Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxx.xxx/ xxxxxxxx_xxxxxxxxxx_xxxxxxx.xxx/xxxxxxxx_xxxxxxxxxxxx.xxx/xxxxxxxx_xxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx_xxxx.xxxpredictiveHigh
122Filexxxxxx/xxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxxxxx.xxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxxxxxx.xxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
129Filexxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxx/xxxxxxxx.xxxxxx.xxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxx.xxxpredictiveHigh
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxx_xxx.xpredictiveMedium
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
145Filexxxxxxx/xxxxx/xxx/xxxxx-xxx/xxxxx_xxx.xpredictiveHigh
146Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx.xpredictiveHigh
147Filexxxx-xxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxpredictiveHigh
149Filexxxx_xxxxx.xxxpredictiveHigh
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexx_xxxxxx_xxxx.xxxpredictiveHigh
153Filexx_xxxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
157Filexxxxxx_xxxx/xxxxxx.xpredictiveHigh
158Filexxxxxx_xxxx.xxxpredictiveHigh
159Filexxxxxx/xxxx/xxxx.xpredictiveHigh
160Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx-xxxx-xxxx-xxx-xxx.xpredictiveHigh
162Filexx/xxxx/xxxx.xpredictiveHigh
163Filexx/xxxxxx/xxxxx.xpredictiveHigh
164Filexxx/xxxxxx_xxx.xpredictiveHigh
165Filexxxx/xxxxx/xxx_xxxxx.xxxpredictiveHigh
166Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxx_xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxx_xxxx_xxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxx.xxxpredictiveLow
176Filexxxx_xxx_xxxxx.xxx/xxx_xxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxpredictiveMedium
179Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictiveHigh
180Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxx.xxxxpredictiveMedium
191Filexxxxx.xxpredictiveMedium
192Filexxxxx.xxxpredictiveMedium
193Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveHigh
194Filexxxx.xxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxx/xxxxx/predictiveHigh
198Filexxxxxx/xxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxx/xxxxxx_xxx.xxxpredictiveHigh
200Filexxx.xxxpredictiveLow
201Filexxxxxxx/xxxxxxxxx-xxxxpredictiveHigh
202Filexxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
205Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx.xxx?x=xxxxx&x=xxxxxxx&x=xxxxpredictiveHigh
210Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
211Filexxx_xxxxxxxx.xxxpredictiveHigh
212Filexxxx.xpredictiveLow
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHigh
219Filexxxxxxx/xxxxxxxx/xxxx/xxxx-xx.xpredictiveHigh
220Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxx/xxx.xpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxx_xxxxxxxx.xpredictiveHigh
225Filexxxxx-xxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx_xxxx.xxxpredictiveHigh
227Filexxxxxxxxx.xxxpredictiveHigh
228Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
229Filexxxxx/xxxxxx.xxxpredictiveHigh
230Filexxx.xxpredictiveLow
231Filexxxxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx.xxxpredictiveMedium
233Filexxxx.xxxpredictiveMedium
234Filexxxxxx.xxxpredictiveMedium
235Filexxxxx/xxxxx.xpredictiveHigh
236Filexxxxx_xxx.xxxpredictiveHigh
237Filexxxxxxx.xxxpredictiveMedium
238Filexxxx.xxxpredictiveMedium
239Filexxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
240Filex_xxx.xxxpredictiveMedium
241Filexxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxx.xxxpredictiveHigh
243Filexxxxx.xxxpredictiveMedium
244Filexxxxxxxx.xxxpredictiveMedium
245Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
246Filexxxxxx_xxxxxxxx/xxx_xxxxxx_xxxxxx_xxxxxxxx.xxpredictiveHigh
247Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
248Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
249Filexxx.xxxpredictiveLow
250Filexxx.xpredictiveLow
251Filexxxxxx.xxxpredictiveMedium
252Filexxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
253Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
254Filexxxxxxx_xxxxxx.xxxpredictiveHigh
255Filexxxxxxxx.xxxpredictiveMedium
256Filexxxx-xxxxxx.xpredictiveHigh
257Filexxxx.xxxpredictiveMedium
258Filexxxx.xxpredictiveLow
259Filexxxx/xxxx.xxxpredictiveHigh
260Filexxxxxxxxxxxxx.xxxpredictiveHigh
261Filexxxxxxxxx.xxxpredictiveHigh
262Filexxxxxxx.xxxpredictiveMedium
263Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxxx.xxxpredictiveHigh
265Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
266Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
267Filexx_xxxx/xx_xxxx.xpredictiveHigh
268Filexx_xxxx/xx_xxxxx.xpredictiveHigh
269Filexxxxx_xxxxx.xxxpredictiveHigh
270Filexxxx_xxx.xxxpredictiveMedium
271Filexxxxxxxxx.xxxpredictiveHigh
272Filexxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
273Filexxxx-xxxxxxx.xxxpredictiveHigh
274Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
275Filexxx_xxx_xxxxxxx.xpredictiveHigh
276Filexxxxxx_xxx_xxxxxxxpredictiveHigh
277Filexxxxxxxx.xpredictiveMedium
278Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
279Filexxxx-xxxxx.xxxpredictiveHigh
280Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
281Filexxxx.xxxpredictiveMedium
282Filexxxxxx.xxxpredictiveMedium
283Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
284Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
285Filex_xxx.xxxpredictiveMedium
286Filexxxxx.xxxpredictiveMedium
287Filexxxx/xxxx.xxxxxpredictiveHigh
288Filexxxxxxx.xxxpredictiveMedium
289Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
290Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
291Filexx-xxxx.xxxpredictiveMedium
292Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
293Filexx/xx/xxxxxpredictiveMedium
294Filexxxxxxxx.xpredictiveMedium
295Filexxxx.xxpredictiveLow
296Filexxxxxxxxxxxx.xxxpredictiveHigh
297File\xxxxx\xxxxxxxx_xxxx.xxxpredictiveHigh
298File\xxxxxxxx.xxxpredictiveHigh
299File__xxxx_xxxxxxxx.xxxpredictiveHigh
300File~/xxxxx/xxxxx-xxxxx-xxxxxx-xxxxx-xxxxx.xxxpredictiveHigh
301File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
302Library/xxxx/xxx_xxxxxx.xpredictiveHigh
303Libraryxxx.xxx/xxxxxxx.xxxxxxx/xxxx.xxx/xxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveHigh
304Libraryxxx.xxxpredictiveLow
305Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
306Libraryxxxxxxxx.xxxpredictiveMedium
307Libraryxxx/xxxxx/xxxxxxxxx.xpredictiveHigh
308Libraryxxx/xx/xx_xxx.xxxpredictiveHigh
309Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
310Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
311Libraryxxxx.xxx.xxxpredictiveMedium
312Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
313Libraryxx/xxx.xxx.xxxpredictiveHigh
314Libraryxxxxxxxxx.xxxpredictiveHigh
315Libraryxxx/xxx/xxxx/predictiveHigh
316Libraryxxxxxxx.xxxpredictiveMedium
317Argument*xxxxpredictiveLow
318Argument--xxxxxx/--xxxxxxxxpredictiveHigh
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxxxx_xxxxpredictiveHigh
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxxxx_xxxxpredictiveMedium
327ArgumentxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxxxpredictiveHigh
331Argumentxxxxxxx_xxxxpredictiveMedium
332ArgumentxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxxxxxxxpredictiveHigh
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341Argumentxxx_xxxpredictiveLow
342Argumentxxxx_xxx_xxxxpredictiveHigh
343ArgumentxxxpredictiveLow
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxpredictiveLow
347Argumentxx_xxxx_xxpredictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxxxxxxpredictiveHigh
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352Argumentxxx=xxxxpredictiveMedium
353Argumentxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
354ArgumentxxxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx[xxxxxxxxx]predictiveHigh
356Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
357Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
358Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxx_x_xxxpredictiveMedium
361ArgumentxxxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxxxxxxxpredictiveMedium
367Argumentxxx[xxx]predictiveMedium
368Argumentxxx_xxx_xxxpredictiveMedium
369Argumentxxx_xxxxxxpredictiveMedium
370Argumentxxxxxxxx_xxxxpredictiveHigh
371Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
372Argumentxxx_xxxx_xxxxxxxxpredictiveHigh
373ArgumentxxxxxpredictiveLow
374Argumentxxxxx_xxxx_xxxxpredictiveHigh
375Argumentxxxxxxxxxx_xxpredictiveHigh
376Argumentxx_xxxxxxxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxx_xxxpredictiveMedium
380Argumentxxxxxx_xxxxxxxxpredictiveHigh
381Argumentxxxxxx_xxxxxpredictiveMedium
382ArgumentxxxxxxxxxxpredictiveMedium
383Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
384Argumentxxxx[xxxxxxx]predictiveHigh
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388Argumentxxxxxx/xxxxxpredictiveMedium
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
393Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
394ArgumentxxxxpredictiveLow
395ArgumentxxpredictiveLow
396ArgumentxxpredictiveLow
397ArgumentxxxxxxxxxxpredictiveMedium
398Argumentxxxxxxxx_xxxxxxxx_xpredictiveHigh
399ArgumentxxxxxxxxxpredictiveMedium
400Argumentxxx_xxxpredictiveLow
401Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxxpredictiveLow
406ArgumentxxxpredictiveLow
407ArgumentxxxxxxxpredictiveLow
408Argumentxxxx_xxxxxxxpredictiveMedium
409ArgumentxxxxxpredictiveLow
410Argumentxxxxxxxx_xxxpredictiveMedium
411ArgumentxxxxxxpredictiveLow
412ArgumentxxxxxxxpredictiveLow
413Argumentxxx_xxxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415Argumentxxxxxx_xxxxpredictiveMedium
416ArgumentxxxxxxxxxxxxxpredictiveHigh
417Argumentxxxxx_xxxxpredictiveMedium
418Argumentxxx_xxxx_xxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxxxpredictiveLow
422ArgumentxxxxxxxxxxxxxxpredictiveHigh
423ArgumentxxxpredictiveLow
424ArgumentxxxpredictiveLow
425Argumentxx_xxxxxxxxpredictiveMedium
426ArgumentxxxxxxpredictiveLow
427Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
428Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
429ArgumentxxxxxxxxxpredictiveMedium
430Argumentx_xxxxxxxxxpredictiveMedium
431ArgumentxxxxpredictiveLow
432Argumentxxxx/xxxxxxx/xxxxxxxpredictiveHigh
433ArgumentxxxxxxpredictiveLow
434ArgumentxxxxpredictiveLow
435Argumentxxxxx_xxxpredictiveMedium
436Argumentxxxxxx_xxxx_xxxxpredictiveHigh
437Argumentxxxxx_xxpredictiveMedium
438ArgumentxxxxpredictiveLow
439ArgumentxxxxxxxxpredictiveMedium
440Argumentxxx_xxx[]predictiveMedium
441ArgumentxxxxxxxxpredictiveMedium
442ArgumentxxxxpredictiveLow
443Argumentxxxx_xxxpredictiveMedium
444Argumentxxxx_xx_xx_xxxpredictiveHigh
445ArgumentxxxxxxxpredictiveLow
446Argumentxxx_xxxx_xxxxxxxxxpredictiveHigh
447Argumentxxxxx_xxxx_xxxxpredictiveHigh
448Argumentxxxx_xxxx_xxxxpredictiveHigh
449Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
450Argumentxxxxxxx_xxxpredictiveMedium
451ArgumentxxxpredictiveLow
452ArgumentxxxxxpredictiveLow
453ArgumentxxxxxxxxxxpredictiveMedium
454Argumentxx_xxxxpredictiveLow
455ArgumentxxxxxxxpredictiveLow
456Argumentxx_xxxxpredictiveLow
457ArgumentxxxxxpredictiveLow
458ArgumentxxxxxxxxxpredictiveMedium
459ArgumentxxxxxxxxxxxpredictiveMedium
460Argumentxxxxxxxxx_predictiveMedium
461Argumentxxx_xxxxpredictiveMedium
462ArgumentxxxxxxxxpredictiveMedium
463Argumentxxxxx_xxxxxxpredictiveMedium
464ArgumentxxxxxxxxpredictiveMedium
465ArgumentxxxxxxxxpredictiveMedium
466ArgumentxxxxxxxxpredictiveMedium
467ArgumentxxxxxxxxxxxpredictiveMedium
468Argumentxx_xxxxpredictiveLow
469ArgumentxxxxxxxpredictiveLow
470ArgumentxxpredictiveLow
471ArgumentxxxxxxxxxxxxxxpredictiveHigh
472ArgumentxxxxxxpredictiveLow
473Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
474ArgumentxxxxxxxxxxpredictiveMedium
475Argumentxxxxxxxxxx/xxxxxxxpredictiveHigh
476Argumentxxxxxx_xxxpredictiveMedium
477ArgumentxxxxxxxxpredictiveMedium
478Argumentxxxxxxx_xxxxxpredictiveHigh
479Argumentxxx_xxxxxpredictiveMedium
480Argumentxxx_xxxxpredictiveMedium
481ArgumentxxxpredictiveLow
482ArgumentxxxxxxpredictiveLow
483ArgumentxxxxxxxxxxxxxpredictiveHigh
484Argumentxxxx_xxxxxxpredictiveMedium
485ArgumentxxxxxxxxxpredictiveMedium
486ArgumentxxxxxxxxxxxxpredictiveMedium
487ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
488ArgumentxxxxxxxxpredictiveMedium
489ArgumentxxxxxpredictiveLow
490ArgumentxxxxxpredictiveLow
491Argumentxxxxxxxx_xxxpredictiveMedium
492ArgumentxxxxxxxxxxpredictiveMedium
493ArgumentxxxpredictiveLow
494ArgumentxxxxpredictiveLow
495ArgumentxxxxxxxpredictiveLow
496ArgumentxxxxpredictiveLow
497ArgumentxxxxxpredictiveLow
498Argumentxxx_xxx_xxxxxxpredictiveHigh
499Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
500ArgumentxxxxpredictiveLow
501Argumentxxxx_xx[]predictiveMedium
502ArgumentxxxpredictiveLow
503ArgumentxxxpredictiveLow
504Argumentxxx_xxxpredictiveLow
505ArgumentxxxxpredictiveLow
506ArgumentxxxxxxxxpredictiveMedium
507Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
508Argumentxxxx_xxxx_xxxxpredictiveHigh
509Argumentxxxx_xxxxpredictiveMedium
510ArgumentxxxxpredictiveLow
511Argumentxxxxx_xxxpredictiveMedium
512Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
513Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
514Input Value../predictiveLow
515Input Value/<xxxxxxxx>predictiveMedium
516Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
517Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
518Input ValuexxxxxxpredictiveLow
519Pattern|xx xx xx xx|predictiveHigh
520Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!