Suriname Unknown Analysis

IOB - Indicator of Behavior (885)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en758
es64
de26
fr12
sv6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us660
es110
de14
gb8
nl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
WordPress20
Apache HTTP Server12
Microsoft Edge10
Joomla CMS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.27CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.53
10Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
12Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
13phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.66CVE-2005-3791
14AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.19CVE-2018-10245
15CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
16Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
17Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
18PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.35CVE-2015-4134
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.00CVE-2007-6138
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.216r-216-56-62-5.consumer-pool.prcdn.netSuriname Unknown01/11/2023verifiedHigh
25.62.58.196r-196-58-62-5.consumer-pool.prcdn.netSuriname Unknown01/11/2023verifiedHigh
338.92.99.0Suriname Unknown05/26/2023verifiedHigh
445.12.70.208initiator.globalhilive.comSuriname Unknown01/11/2023verifiedHigh
545.12.71.208Suriname Unknown01/11/2023verifiedHigh
645.68.20.0Suriname Unknown05/26/2023verifiedHigh
745.68.22.0Suriname Unknown05/26/2023verifiedHigh
845.74.20.0Suriname Unknown01/11/2023verifiedHigh
946.36.200.31Suriname Unknown01/11/2023verifiedHigh
10XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
11XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
12XX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
13XX.XX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
14XX.XXX.XX.XXXXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
15XX.XXX.XX.XXXXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
16XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
17XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
18XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
19XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
20XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
21XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
22XXX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
23XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
25XXX.XX.X.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
26XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
27XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
28XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
29XXX.X.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
30XXX.X.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
31XXX.X.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
32XXX.X.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
33XXX.X.XXX.XXxxxxxxx.xxx.x.xxx.xx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
34XXX.X.XXX.XXxxxxxxx.xxx.x.xxx.xx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
35XXX.X.XXX.XXXxxxxxxx.xxx.x.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
36XXX.X.XXX.XXXxxxxxxx.xxx.x.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
37XXX.X.XXX.XXXxxxxxxx.xxx.x.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
38XXX.X.XXX.XXXxxxxxxx.xxx.x.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
39XXX.X.XXX.XXXxxxxxxx.xxx.x.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
40XXX.X.XXX.XXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
41XXX.X.XXX.XXxxxxxxx Xxxxxxx05/26/2023verifiedHigh
42XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh
43XXX.XX.XX.XXxxxxxxx Xxxxxxx01/11/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (510)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
12File/downloadpredictiveMedium
13File/drivers/media/media-device.cpredictiveHigh
14File/etc/master.passwdpredictiveHigh
15File/filemanager/upload.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/getcfg.phppredictiveMedium
18File/home.phppredictiveMedium
19File/homeaction.phppredictiveHigh
20File/modules/profile/index.phppredictiveHigh
21File/modules/tasks/summary.inc.phppredictiveHigh
22File/multi-vendor-shopping-script/product-list.phppredictiveHigh
23File/out.phppredictiveMedium
24File/ppredictiveLow
25File/preauthpredictiveMedium
26File/products/details.asppredictiveHigh
27File/recordings/index.phppredictiveHigh
28File/see_more_details.phppredictiveHigh
29File/show_news.phppredictiveHigh
30File/student/bookdetails.phppredictiveHigh
31File/tmp/beforepredictiveMedium
32File/uncpath/predictiveMedium
33File/updownload/t.reportpredictiveHigh
34File/user.profile.phppredictiveHigh
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
36File/wordpress/wp-admin/options-general.phppredictiveHigh
37File/wp-adminpredictiveMedium
38File/wp-admin/admin-ajax.phppredictiveHigh
39File4.2.0.CP09predictiveMedium
40Fileaccount.asppredictiveMedium
41Fileadclick.phppredictiveMedium
42Fileadm/systools.asppredictiveHigh
43Fileadmin.phppredictiveMedium
44Fileadmin/admin.shtmlpredictiveHigh
45FileAdmin/ADM_Pagina.phppredictiveHigh
46Fileadmin/category.inc.phppredictiveHigh
47Fileadmin/main.asppredictiveHigh
48Fileadmin/param/param_func.inc.phppredictiveHigh
49Fileadmin/y_admin.asppredictiveHigh
50Fileadminer.phppredictiveMedium
51Fileadministration/admins.phppredictiveHigh
52Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
53Fileadmin_ok.asppredictiveMedium
54Filealbum_portal.phppredictiveHigh
55Fileapi.phppredictiveLow
56Fileapp/Core/Paginator.phppredictiveHigh
57Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
58Fileartlinks.dispnew.phppredictiveHigh
59Fileauth.phppredictiveMedium
60Fileawstats.plpredictiveMedium
61Filebin/named/query.cpredictiveHigh
62Fileblank.phppredictiveMedium
63Fileblocklayered-ajax.phppredictiveHigh
64Fileblogger-importer.phppredictiveHigh
65Filebluegate_seo.inc.phppredictiveHigh
66Filebook.cfmpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
70Filexxxxxx_xxxx.xxxpredictiveHigh
71Filexxx.xxxpredictiveLow
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
81Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
82Filexxxxx-xxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
84Filexxx.xxxxxxx.xxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx/xxxx.xxxpredictiveHigh
88Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxx.xxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxx/xxxxx.xxxpredictiveHigh
98Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
103Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxx.xxxpredictiveLow
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx/xxx/xxx.xpredictiveHigh
109Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
110Filexxxxxxxx.xxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
121Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
122Filexx.xxxxx.xxxpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxx.xxxpredictiveHigh
130Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
131Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
132Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx_xxxxxx.xxxpredictiveHigh
136Filexxx-xxxxxxxxx.xxxxpredictiveHigh
137Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
147Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
148Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx_xxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
160Filexxxx/xxxx_xxxxx.xpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xpredictiveMedium
165Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
166Filexxxx/xx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxx_xx.xxxxpredictiveHigh
176Filexxx_xxxxx.xxxpredictiveHigh
177Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
178Filexxxx.xpredictiveLow
179Filexxxx.xxxpredictiveMedium
180Filexxxx.xxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxxx_xx.xxxpredictiveHigh
189Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
190Filexxx_xxxxxxxx.xxxpredictiveHigh
191Filexxx_xxxxx_xxxx.xpredictiveHigh
192Filexxxx-xxxxxx.xxxpredictiveHigh
193Filexxxx.xxxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
196Filexxx_xxxxx.xpredictiveMedium
197Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxx.xxxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxx/xxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxx/xxxxxxx.xxxpredictiveHigh
205Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxxx.xxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx_xxx.xxxpredictiveHigh
219Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxxxxxxxxx.xxpredictiveHigh
222Filexxxxx_xxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxxx.xpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexxxxxxxxx.xxxpredictiveHigh
226Filexxxxx.xxxpredictiveMedium
227Filexxxxx.xxxpredictiveMedium
228Filexxxxxxxx.xxxpredictiveMedium
229Filexxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xxxpredictiveMedium
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
234Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
235Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
236Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
237Filexxxx_xxxxxxx.xpredictiveHigh
238Filexxxx.xxpredictiveLow
239Filexxxxxx.xxpredictiveMedium
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxx_xxxx.xxxpredictiveHigh
242Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxxx.xxxpredictiveMedium
245Filexxxx.xxxpredictiveMedium
246Filexxxx.xxpredictiveLow
247Filexxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxx.xxxpredictiveMedium
251Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
255Filexxxx.xxxpredictiveMedium
256Filexxxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxxxxxx.xxxpredictiveHigh
260Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
261Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
262Filexxxxxxxx.xxxxpredictiveHigh
263Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
264Filexxx/xxxx_xxxxxx.xpredictiveHigh
265Filexxx/xxx/xxxxxx.xxxpredictiveHigh
266Filexxxxx_xxxxx.xxxpredictiveHigh
267Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
268Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxxx.xxxpredictiveMedium
270Filexxxx-xxxxxxxx.xxxpredictiveHigh
271Filexxx-xxxxxxx.xpredictiveHigh
272Filexxxxxxx-x-x-x.xxxpredictiveHigh
273Filexxxxxx.xxxpredictiveMedium
274Filexxxxxx.xxxpredictiveMedium
275Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
276Filexxxxx.xxxpredictiveMedium
277Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
278Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
279Filexxxxxxxxx.xxxpredictiveHigh
280Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
281Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
282Filexxxxxxxx.xxxpredictiveMedium
283Filexxxxxxxx.xxxpredictiveMedium
284Filexxxxxxx.xxxpredictiveMedium
285Filexxxxxxx.xxxpredictiveMedium
286Filexxxx_xxxx.xxxpredictiveHigh
287Filexxxx_xxxx.xxxpredictiveHigh
288Filexxxxx.xxxpredictiveMedium
289Filexxxxxxxx.xxxpredictiveMedium
290Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
291Filexx-xxxxxxxxx.xxxpredictiveHigh
292Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
293Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
294Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
295Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
296Filexx-xxxxx.xxxpredictiveMedium
297Filexx-xxxxxxxx.xxxpredictiveHigh
298File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
299File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
300Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
301Libraryxxxxxx.xxxpredictiveMedium
302Libraryxxxxxxxxxxx.xxxpredictiveHigh
303Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
304Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
305Libraryxxxxxxx.xxxpredictiveMedium
306Libraryxxxxx.xxxpredictiveMedium
307Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
308Argument$_xxxxxpredictiveLow
309Argument-xpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxx_xxxx_xxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314Argumentxxxxxx_xxxxpredictiveMedium
315Argumentxxxxxxxxxxx[]predictiveHigh
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxx_xxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
321Argumentxxxx_xxpredictiveLow
322Argumentxxxxx_xxpredictiveMedium
323Argumentxxx_xxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329Argumentxxxxxxxx[xxxxxxx]predictiveHigh
330Argumentxxxxxxxx_xxpredictiveMedium
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxpredictiveLow
333Argumentxxx_xxpredictiveLow
334Argumentxxx_xxpredictiveLow
335Argumentxxxx_xxxpredictiveMedium
336Argumentxxxxxx_xxxpredictiveMedium
337ArgumentxxxpredictiveLow
338Argumentxxxxxxx_xxxpredictiveMedium
339Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
340ArgumentxxxpredictiveLow
341Argumentxxxx_xxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxxxpredictiveMedium
348Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
349Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxpredictiveLow
355Argumentxxxxxx_xxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357Argumentxxx_xxxxxxxxxpredictiveHigh
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360Argumentxx_xxxxx_xxpredictiveMedium
361Argumentxxxxx_xxxx_xxxxpredictiveHigh
362Argumentxxxxx_xxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxxx_xxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368Argumentxxxxxxxxx/xxxxxxpredictiveHigh
369Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373Argumentxxxx_xxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxpredictiveLow
376ArgumentxxpredictiveLow
377ArgumentxxpredictiveLow
378ArgumentxxxpredictiveLow
379ArgumentxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxxxpredictiveMedium
381Argumentxx_xxxxpredictiveLow
382ArgumentxxxpredictiveLow
383Argumentxxxxxxx_xxxxpredictiveMedium
384ArgumentxxxxxxxxxpredictiveMedium
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388Argumentxxxx_xxpredictiveLow
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391Argumentxxxxxxxx_xxxpredictiveMedium
392Argumentxxxx_xxxxpredictiveMedium
393Argumentxxxx_xxxxpredictiveMedium
394Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxx_xxpredictiveMedium
399ArgumentxxxxxpredictiveLow
400Argumentxxxxx_xxxxpredictiveMedium
401Argumentxxx_xxxxxxx_xxxpredictiveHigh
402Argumentxx_xxxxxxpredictiveMedium
403ArgumentxxxxpredictiveLow
404Argumentxx_xxxxxxxxpredictiveMedium
405Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
406Argumentxxxxx_xxxxpredictiveMedium
407Argumentx_xxxxpredictiveLow
408ArgumentxxxxxpredictiveLow
409Argumentxxxx_xxxxpredictiveMedium
410ArgumentxxxpredictiveLow
411ArgumentxxpredictiveLow
412ArgumentxxxxxxpredictiveLow
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxpredictiveLow
416ArgumentxxxxxxpredictiveLow
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxxxxxpredictiveMedium
419ArgumentxxxxpredictiveLow
420Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
421Argumentxxxx_xxxxpredictiveMedium
422Argumentxxxx_xxxxxpredictiveMedium
423Argumentxxxx_xx_xxxxpredictiveMedium
424ArgumentxxpredictiveLow
425Argumentxxxxx_xxxx_xxxpredictiveHigh
426Argumentxxxxx_xxxx_xxxxpredictiveHigh
427Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
428Argumentxxxxxxx_xxxpredictiveMedium
429ArgumentxxpredictiveLow
430ArgumentxxxxxxxxxxxpredictiveMedium
431Argumentxxxxxxxxxx[x]predictiveHigh
432ArgumentxxxxxxxxpredictiveMedium
433ArgumentxxxxxpredictiveLow
434ArgumentxxxxxxpredictiveLow
435ArgumentxxxxxxxpredictiveLow
436ArgumentxxxxxxxxxpredictiveMedium
437Argumentxxxxxxx_xxpredictiveMedium
438Argumentx_xxx_xxxpredictiveMedium
439ArgumentxxxpredictiveLow
440ArgumentxxxxxpredictiveLow
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxxpredictiveLow
443Argumentxxxxxxxx_xx_xxpredictiveHigh
444ArgumentxxxxxxxxxxxpredictiveMedium
445ArgumentxxxpredictiveLow
446Argumentxxx_xxxxpredictiveMedium
447Argumentxxxxxx_xxxxpredictiveMedium
448ArgumentxxxxxxxxpredictiveMedium
449ArgumentxxxxxxxxxxpredictiveMedium
450ArgumentxxxpredictiveLow
451Argumentxxxxxx_xxxxpredictiveMedium
452ArgumentxxxxxxpredictiveLow
453ArgumentxxxxxxxxxxxxpredictiveMedium
454Argumentxxxxxx_xxxxpredictiveMedium
455Argumentxxxx_xxxxpredictiveMedium
456ArgumentxxxxxxxxpredictiveMedium
457Argumentxxx_xxxpredictiveLow
458ArgumentxxxxxxpredictiveLow
459ArgumentxxxpredictiveLow
460ArgumentxxxxxxxxxxxpredictiveMedium
461ArgumentxxxxpredictiveLow
462ArgumentxxxxxxxxxpredictiveMedium
463ArgumentxxxxxxxxpredictiveMedium
464Argumentxxxxxxxxxx_xxxxpredictiveHigh
465ArgumentxxxxxxxxxpredictiveMedium
466ArgumentxxxxxxpredictiveLow
467ArgumentxxxxxpredictiveLow
468ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
469Argumentxxx_xxxx[x][]predictiveHigh
470ArgumentxxxxxpredictiveLow
471ArgumentxxxxpredictiveLow
472ArgumentxxxxxpredictiveLow
473ArgumentxxxxxxpredictiveLow
474ArgumentxxxxxpredictiveLow
475ArgumentxxxpredictiveLow
476ArgumentxxxpredictiveLow
477ArgumentxxxxpredictiveLow
478ArgumentxxxxxxpredictiveLow
479ArgumentxxxxxxxxpredictiveMedium
480Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
481Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
482Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
483Argumentxxxx_xxxxxpredictiveMedium
484ArgumentxxxxxpredictiveLow
485ArgumentxxpredictiveLow
486Argumentxxxx->xxxxxxxpredictiveHigh
487Argumentx-xxxxxxxxx-xxxpredictiveHigh
488Argumentx-xxxx-xxxxxpredictiveMedium
489Argumentxxxxx_xxxpredictiveMedium
490ArgumentxxxxxxxxxxxpredictiveMedium
491Argumentxxxx xxxxpredictiveMedium
492Argument\xxx\predictiveLow
493Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
494Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
495Input Value%xxpredictiveLow
496Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
497Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
498Input Value'>[xxx]predictiveLow
499Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
500Input Value../predictiveLow
501Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
502Input ValuexxxxxxxpredictiveLow
503Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
504Input Value[xxx][/xxx]predictiveMedium
505Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
506Pattern/xxxpredictiveLow
507Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
508Pattern|xx|xx|xx|predictiveMedium
509Network Portxxx/xxxxxpredictiveMedium
510Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!