Nimplant Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en898
de24
es14
zh14
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn994
us6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Kashipara Food Management System12
ISC BIND12
PHP8
boyiddha Automated-Mess-Management-System8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.12CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.15CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.12CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.65CVE-2020-12440
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.23CVE-2024-0919
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.59CVE-2006-6168
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.26
10Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
11Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008600.15CVE-2024-0352
12Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.12CVE-2024-27980
14Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.285430.00CVE-2023-48085
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.76CVE-2010-0966
18Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.59CVE-2020-15906
19Zoom Desktop Client access control8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-49647
20Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-24028

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (442)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/edit_teacher.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/list_localuser.phppredictiveHigh
8File/admin/orders/view_order.phppredictiveHigh
9File/admin/suppliers/view_details.phppredictiveHigh
10File/adminPage/main/uploadpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/admin_route/dec_service_credits.phppredictiveHigh
13File/admin_route/inc_service_credits.phppredictiveHigh
14File/api/sys/set_passwdpredictiveHigh
15File/app/api/controller/default/Sqlite.phppredictiveHigh
16File/application/index/controller/Databasesource.phppredictiveHigh
17File/application/index/controller/Icon.phppredictiveHigh
18File/application/index/controller/Screen.phppredictiveHigh
19File/application/plugins/controller/Upload.phppredictiveHigh
20File/apps/reg_go.phppredictiveHigh
21File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
22File/billing/bill/edit/predictiveHigh
23File/bin/boapredictiveMedium
24File/boafrm/formMapDelDevicepredictiveHigh
25File/bsms_ci/index.php/user/edit_user/predictiveHigh
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
29File/cgi-bin/info.cgipredictiveHigh
30File/cgi-bin/koha/catalogue/search.plpredictiveHigh
31File/cgi-bin/mainfunction.cgipredictiveHigh
32File/cgi-bin/nas_sharing.cgipredictiveHigh
33File/cgi-bin/R14.2/easy1350.plpredictiveHigh
34File/cgi-bin/system_mgr.cgipredictiveHigh
35File/cgi-bin/wlogin.cgipredictiveHigh
36File/classes/Login.phppredictiveHigh
37File/classes/Users.phppredictiveHigh
38File/core/redirectpredictiveHigh
39File/dashboard/snapshot/*?orgId=0predictiveHigh
40File/DesignTools/CssEditor.aspxpredictiveHigh
41File/DXR.axdpredictiveMedium
42File/ECT_Provider/predictiveHigh
43File/Employer/EditProfile.phppredictiveHigh
44File/EXCU_SHELLpredictiveMedium
45File/fax/fax_send.phppredictiveHigh
46File/finance/help/en/frameset.htmpredictiveHigh
47File/forum/away.phppredictiveHigh
48File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
49File/goform/predictiveMedium
50File/goform/WifiMacFilterGetpredictiveHigh
51File/goform/wifiSSIDsetpredictiveHigh
52File/h/autoSaveDraftpredictiveHigh
53File/xxxx.xxxpredictiveMedium
54File/xxxx/xxxxxpredictiveMedium
55File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxx.xxxpredictiveMedium
57File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
58File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
59File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
60File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx.xxxpredictiveHigh
64File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
65File/xxxxx.xxxpredictiveMedium
66File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
68File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
69File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
70File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
71File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
72File/xxx/xxxx.xxxpredictiveHigh
73File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
74File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
77File/xxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
79File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
80File/xxxx.xxxpredictiveMedium
81File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
82File/xx_xxx.xxxpredictiveMedium
83File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
84File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
87File/xx/xx.x/xx.xxxxpredictiveHigh
88File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
89File/xxxxxxx/predictiveMedium
90File/xx/xxx-xxxxxxpredictiveHigh
91File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
92File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
93File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
94File/xx/xxxxx.xxxpredictiveHigh
95Filexxxxxx-xxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
98Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
99Filexx.xxxpredictiveLow
100Filexxxxxxx.xxxpredictiveMedium
101Filexxx-xxxxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxxpredictiveMedium
103Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
104Filexxxxx/xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
107Filexx_xxxxx.xxxpredictiveMedium
108Filexx_xxxx.xxxpredictiveMedium
109Filexx_xxxxx.xxxpredictiveMedium
110Filexxxx/xxxxxxxxx.xxxpredictiveHigh
111Filexxxxx.x/xxxxx.xpredictiveHigh
112Filexxx_xx.xpredictiveMedium
113Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
114Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
115Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
116Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
122Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
123Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
124Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveHigh
125Filexxxxxxx.xxxxpredictiveMedium
126Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
128Filexxxx-xxx.xxxpredictiveMedium
129Filexx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxxxx_xxxxxx.xxxpredictiveHigh
134Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
135Filexxxx_xxxxxxx.xxxpredictiveHigh
136Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
146Filexxxx_xxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx_xxxx.xxxpredictiveHigh
148Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxx/x.xpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexx.xxxpredictiveLow
154Filexx.x/xxxxxxxx.xpredictiveHigh
155Filexxxxxxx_xxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxxx/xxx/xxx.xpredictiveHigh
161Filexxxxx.xpredictiveLow
162Filexxxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxx/xxxxx/xxxxx.xpredictiveHigh
165Filexxxxxxxx.xxxpredictiveMedium
166Filexx_xxxx.xxxpredictiveMedium
167Filexx/xxxxxxxxxxx.xpredictiveHigh
168Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxx.xxxxpredictiveMedium
173Filexxxx.xxxpredictiveMedium
174Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxx.xxpredictiveMedium
177Filexxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxx.xxpredictiveHigh
179Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
180Filexxx/xxxxxx.xxxpredictiveHigh
181Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
187Filexx/xxxxx/xxxxxx.xxpredictiveHigh
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
190Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexx_xxx.xpredictiveMedium
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
195Filexxxxx.xxxpredictiveMedium
196Filexxxxx.xxxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxxx.xxxpredictiveHigh
199Filexxx.xpredictiveLow
200Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexx_xxxxxxxxxx.xxxpredictiveHigh
203Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
204Filexxxxxxx_xxxxx.xxxpredictiveHigh
205Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
206Filexxxx.xxxpredictiveMedium
207Filexxxx.xpredictiveLow
208Filexxx.xxxpredictiveLow
209Filexxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
211Filexxxxx_xxxxxxx.xxxpredictiveHigh
212Filexxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
215Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxpredictiveMedium
217Filexxxxxxxxx.xxpredictiveMedium
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxx_xxx_xxxxxxpredictiveHigh
221Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xpredictiveMedium
226Filexxxxxxx/xxxxx.xxxpredictiveHigh
227Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxx/xxx.xxxpredictiveHigh
229Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
230Filexxxxxxxx/xxxx.xxxpredictiveHigh
231Filexxxxxxx.xpredictiveMedium
232Filexxxxx.xxxpredictiveMedium
233Filexxxx_xxxxxxx.xxxpredictiveHigh
234Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxxxx.xxpredictiveHigh
237Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
238Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxx/xxxx.xxpredictiveMedium
240Filexxx/xxxx_xx_xxx.xpredictiveHigh
241Filexxxxx_xxxx.xxxpredictiveHigh
242Filexxxxxx.xpredictiveMedium
243Filexxxxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxx.xxxpredictiveMedium
245Filexxxx-xxxxx.xxxpredictiveHigh
246Filexxxx-xxxxxxxx.xxxpredictiveHigh
247Filexxxxx_xxxx.xxxpredictiveHigh
248Filexxxxx.xxxpredictiveMedium
249Filexxxxxx-xxxxx.xxxpredictiveHigh
250Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
251Filexxxxxx_xxxx.xxxpredictiveHigh
252Filexxxxxx_xxxxxxx.xxxpredictiveHigh
253Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
254Filexxxx_xxxxx.xxxpredictiveHigh
255Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
256Filexxxxxxxxx.xxxpredictiveHigh
257Filexxx_xxxxx.xxxxpredictiveHigh
258Filexxxxxxxx/predictiveMedium
259Filexxxxxx.xxxpredictiveMedium
260Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
261Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
262Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
263Filexxxx.xxpredictiveLow
264File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
265File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
266Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
267Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
268Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
269Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
270Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
272Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
273Libraryxxxxxxxxxx.xxxpredictiveHigh
274Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
275Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
276Libraryxxxxxx.xxxpredictiveMedium
277Argument.xxxxxxxxpredictiveMedium
278Argumentx_xxxx_xxxxxxpredictiveHigh
279Argumentxx/xxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282Argumentxxxxx_xxpredictiveMedium
283Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxpredictiveLow
286Argumentxxx_xxxx_xxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288Argumentxxxxxx_xxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxx_xxx_xxxxpredictiveHigh
295ArgumentxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxpredictiveMedium
298Argumentxx_xxxx_xxpredictiveMedium
299ArgumentxxxpredictiveLow
300Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxxx_xxpredictiveMedium
303Argumentxxxxxx xxxx xxxxpredictiveHigh
304ArgumentxxxxxxxxxxxxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306Argumentxxxx_xxpredictiveLow
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
310ArgumentxxxxxxxxxxxxxxpredictiveHigh
311Argumentxxxx_xxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
314Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxx_xxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
321Argumentxxxxxx/xxxxxxpredictiveHigh
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxxxx_xxxx_xxpredictiveHigh
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
332Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
333Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
334ArgumentxxxxpredictiveLow
335Argumentx_xxxxxxxxxxxxpredictiveHigh
336ArgumentxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338Argumentxxxx xxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxpredictiveLow
342ArgumentxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxxxxxpredictiveMedium
346Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
347Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
348Argumentxxxx_xxxxpredictiveMedium
349Argumentxxxxxxxx[xx]predictiveMedium
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxxx/xxxxxpredictiveMedium
352Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
353ArgumentxxxxpredictiveLow
354Argumentxxxx_xxxxpredictiveMedium
355Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
356Argumentxx_xxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
362Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
363ArgumentxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxpredictiveLow
372Argumentxxxxx_xxxxxxxpredictiveHigh
373Argumentxxxxx_xxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxpredictiveLow
381Argumentxxxxxxx xxxxxpredictiveHigh
382Argumentxxxxxxx_xxxxpredictiveMedium
383ArgumentxxxxxxxxxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxxxxxx_xxxpredictiveMedium
389ArgumentxxxpredictiveLow
390Argumentxxxxxx_xxxxpredictiveMedium
391ArgumentxxxxxxxxpredictiveMedium
392Argumentxxxxxxx_xx[xxxxx]predictiveHigh
393ArgumentxxxxxpredictiveLow
394Argumentxxxx_xxxpredictiveMedium
395ArgumentxxxxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxxxpredictiveMedium
398Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
399Argumentxxxxx xxxx xxxxxxxpredictiveHigh
400ArgumentxxxxpredictiveLow
401ArgumentxxxpredictiveLow
402Argumentxxxxx_xxpredictiveMedium
403ArgumentxxxpredictiveLow
404Argumentxxxxxx-xxxpredictiveMedium
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxpredictiveLow
407Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
408ArgumentxxxxpredictiveLow
409ArgumentxxxxxpredictiveLow
410Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
411ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
412Argumentxxxxxxxx_xxxxpredictiveHigh
413ArgumentxxxpredictiveLow
414Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxxxpredictiveMedium
417ArgumentxxxxxxxxpredictiveMedium
418Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
419Argumentxxxxxxxx_xxxpredictiveMedium
420Argumentxxxx_xxpredictiveLow
421ArgumentxxxpredictiveLow
422ArgumentxxxpredictiveLow
423ArgumentxxxpredictiveLow
424Argumentxxxxx xxxpredictiveMedium
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxpredictiveLow
427Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
428Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
429Argument_xxxxxxxxxxpredictiveMedium
430Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
431Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
432Input Value..\..predictiveLow
433Input Value/../xxx/xxxxxx-predictiveHigh
434Input Value/../xxx/xxxxxxxxpredictiveHigh
435Input Value/../xxx/xxxxxxxx-predictiveHigh
436Input ValuexxxxxxxxpredictiveMedium
437Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
438Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
439Input ValuexxxxxxxxxxpredictiveMedium
440Input Valuexxxxxxx -xxxpredictiveMedium
441Network PortxxxxxpredictiveLow
442Network Portxxx xxxxxx xxxxpredictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!