Tor2mine Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en950
zh14
pt10
ru10
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us568
sc310
cn20
br4
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Linux Kernel14
Google Chrome12
Google Android10
Qualcomm Snapdragon Auto10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1spring-boot-actuator-logview LogViewEndpoint.view path traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-29986
2Apache HTTP Server response splitting5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.07CVE-2023-38709
3Jetty URI access control5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.489170.00CVE-2021-34429
4portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
5Apache HTTP Server mod_mime memory corruption8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.006430.09CVE-2017-7679
6CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.07CVE-2019-15862
7Atlassian JIRA Server/Data Center QueryComponent!Default.jspa information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006280.08CVE-2020-14179
8Lychee Message Guest.php exit cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000710.06CVE-2021-43675
9NetArt Media Real Estate Portal index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001070.00CVE-2008-5309
10WUSTL XNAT xml external entity reference6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001000.00CVE-2019-14276
11Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
12Bitrix24 server-side request forgery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005210.04CVE-2020-13484
13Micro Focus Solutions Business Manager session fixiation5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-18946
14Qualcomm Snapdragon Auto NFC use after free6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-14024
15Siemens SiNVR 3 Central Control Server XML Data improper authentication9.08.9$5k-$25k$0-$5kNot DefinedWorkaround0.012500.00CVE-2019-18337
16GitLab Community Edition/Enterprise Edition Permission permission assignment5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2019-18446
17Red Hat JBoss Enterprise Application Platform Class deserialization3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003620.00CVE-2023-3171
18Red Hat JBoss Core Services httpd path traversal3.53.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.04CVE-2021-3688
19Ivanti Connect Secure/Policy Secure Web command injection8.68.6$0-$5k$0-$5kHighWorkaround0.973340.04CVE-2024-21887
20Ivanti Endpoint Manager sql injection9.29.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2023-39336

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (436)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.vnc/sesman_${username}_passwdpredictiveHigh
2File/.xsession-errorspredictiveHigh
3File/admin/general/change-langpredictiveHigh
4File/admin/sysmon.phppredictiveHigh
5File/api/content/posts/commentspredictiveHigh
6File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
7File/Basic_Goperation_Content.asppredictiveHigh
8File/cgi-bin/editBookmarkpredictiveHigh
9File/ControlManager/cgi-bin/VA/isaNVWRequest.dllpredictiveHigh
10File/debug/pprofpredictiveMedium
11File/goform/addressNatpredictiveHigh
12File/goform/aspFormpredictiveHigh
13File/Home/GetAttachmentpredictiveHigh
14File/include/menu_v.inc.phppredictiveHigh
15File/librarian/lab.phppredictiveHigh
16File/modules/projects/vw_files.phppredictiveHigh
17File/omos/admin/?page=user/listpredictiveHigh
18File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
19File/ppredictiveLow
20File/panel/fields/addpredictiveHigh
21File/patient/settings.phppredictiveHigh
22File/proc/*/cmdline"predictiveHigh
23File/proc/pid/syscallpredictiveHigh
24File/sbin/acos_servicepredictiveHigh
25File/secure/QueryComponent!Default.jspapredictiveHigh
26File/src/c-blosc2/plugins/codecs/ndlz/ndlz8x8.cpredictiveHigh
27File/uncpath/predictiveMedium
28File/var/log/pcp/configs.shpredictiveHigh
29File/var/tmp/abrt/*/mapspredictiveHigh
30Fileaction.phppredictiveMedium
31Fileadd.asppredictiveLow
32Fileaddinterviewsform.phppredictiveHigh
33Fileadmin-files/ad.phppredictiveHigh
34Fileadmin.phppredictiveMedium
35Fileadmin/addsptemplate.phppredictiveHigh
36Fileadmin/admin.phppredictiveHigh
37Fileadmin/content.phppredictiveHigh
38Fileadmin/index.phppredictiveHigh
39Fileadmin/limits.phppredictiveHigh
40Fileadmin/membership_pricing.phppredictiveHigh
41Fileadmin/picture/picture_real_edit.asppredictiveHigh
42Fileadmin/plugin.phppredictiveHigh
43Fileadmin/view.asppredictiveHigh
44Fileadminfoot.phppredictiveHigh
45Fileadministration.phppredictiveHigh
46Fileadvertise.phppredictiveHigh
47Fileapi.phppredictiveLow
48Fileappl/user_user/server.cpredictiveHigh
49Fileapplication/classes/application.phppredictiveHigh
50Fileapp\conference_controls\conference_control_details.phppredictiveHigh
51Filexxxxxx.xxxpredictiveMedium
52Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxxxxxx.xxxpredictiveHigh
55Filexxxx/xxxxxxxx.xpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
58Filex:\xxxxxxpredictiveMedium
59Filex:\xxxxxxxxpredictiveMedium
60Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
63Filexxx_xxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
65Filexxx/xxxxx.xxxpredictiveHigh
66Filexxxxxx/xxx.xpredictiveMedium
67Filexxxx_xxxxxxxxx.xxxpredictiveHigh
68Filexxxx.xxxpredictiveMedium
69Filexxxxxx.xpredictiveMedium
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxx/xxxxxxxxxxx.xxxxxxxx.xxx.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx/xxx/xxx_xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxpredictiveMedium
78Filexx_xxxx.xxxpredictiveMedium
79Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxx.xxxpredictiveMedium
82FilexxxpredictiveLow
83Filexxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxxxx/xxxxx-xxx.xpredictiveHigh
85Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
86Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveHigh
87Filexxxxxx.xpredictiveMedium
88Filexxx.xpredictiveLow
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxxx/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
95Filexxxxxx_xxx.xpredictiveMedium
96Filexxx/xxxx/xxxx.xpredictiveHigh
97Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxx/xxxx.xxx?xxx[xxxx][xxxxpredictiveHigh
99Filexxxxxxxxxxxxxx.xxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xx.xxpredictiveHigh
103Filexxxxxxx.xpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxxx.xpredictiveMedium
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxx.xxxpredictiveHigh
110Filexxxx_x.xpredictiveMedium
111Filexx/xxxxxxx/xxx.xpredictiveHigh
112Filexx/xxxx/xxxxxxx.xpredictiveHigh
113Filexx/xxxx/xxx_xxxxxx.xpredictiveHigh
114Filexxxx.xpredictiveLow
115Filexxx/xxx/xxxpredictiveMedium
116Filexxx/xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxx_xxx_xxxxxxx/xxxxx_xxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxx/xxxxxxx/xxxx/xxxxxxxxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxx.xxxpredictiveLow
124Filexxxxxx.xpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexx/xxxxxxx-xxxxxx.xxxpredictiveHigh
127Filexxxxx.xpredictiveLow
128Filexx.xxpredictiveLow
129Filexxxxxx/xxxxxxxx.xxpredictiveHigh
130Filexxxxxxxxxx/xxxx.xpredictiveHigh
131Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
132Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
133Filexxxxxxxxxx/xxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
135Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx/xxx.xpredictiveHigh
137Filexxxxxxxxx/xxxxx/xxxxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx/xx.xpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxx.xpredictiveLow
152Filexxxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
154Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxx.xpredictiveLow
157Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
158Filexxxxxxxxxxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
159Filexxx_xxxxxx.xxxpredictiveHigh
160Filexxx-xxxxxxx.xxxpredictiveHigh
161Filexxxxx_xxxxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
163Filexxxxxxx.xpredictiveMedium
164Filexxxxxx/xxxxx.xpredictiveHigh
165Filexxxxxxx/xxxxxxx-xxx.xpredictiveHigh
166Filexxxxxxx/xxxxpredictiveMedium
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxx_xxx.xxxpredictiveHigh
171Filexxxxx_xxxxx.xpredictiveHigh
172Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxxxxxxxx.xxx.xxxpredictiveHigh
175Filexxx/xxxxxx/xxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
182Filexxxx/xxxxxxxxx.xxxpredictiveHigh
183Filexxxx.xxxpredictiveMedium
184Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxx_xxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
192Filexxxxxxxxx.xxxpredictiveHigh
193Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
196Filexxxxxxx.xpredictiveMedium
197Filexxx_xx.xxxpredictiveMedium
198Filexxxx-xxxxxx.xpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxx/xxx/xxxx_xxxxxxxx.xpredictiveHigh
206Filexxxxx.xpredictiveLow
207Filexx_xxxx/xx_xxxx.xpredictiveHigh
208Filexxx_xxxxxx_xxxxxxx.xpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxx_xxxxxxxx.xpredictiveHigh
211Filexxxxxx.xxpredictiveMedium
212Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxx_xxxxxx.xpredictiveHigh
214Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveHigh
215Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
218Filexxxx.xxxpredictiveMedium
219Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHigh
220Filexxx_xxxx.xpredictiveMedium
221Filexxxx-xxxxxxx_xxxxx.xxxpredictiveHigh
222Filexxxxx/xxxxxxxx.xpredictiveHigh
223Filexxxxxxxxx-xxxx-xxxxxx.xxxpredictiveHigh
224Filexxxxxxxx/xxxxxx.xpredictiveHigh
225Filexx.xxxpredictiveLow
226Filexxxxxx_xxx_xxx.xxxpredictiveHigh
227Filexxx xxxx xxxxxxxpredictiveHigh
228Filexxxx.xxxpredictiveMedium
229Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx.xxxpredictiveMedium
231Filexxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxx/xxxx.xxpredictiveHigh
233Filexxxx_xxxxx.xxxpredictiveHigh
234Filexxxx_xxxxxxx.xxxpredictiveHigh
235Filexxx.xxxpredictiveLow
236Filexxxxxxx/xxxx/xxxxx/xxx/xxxxxxxxx.xxxxxpredictiveHigh
237Filexxxxxxx.xxxpredictiveMedium
238Filexxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
240Filexxxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
243Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
244Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
245Filexxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxx.xpredictiveLow
247Filexxxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxx/xxxx_xxx_xxxxxx.xpredictiveHigh
249Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
250Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveHigh
251Libraryxxxxxxxx.xxxpredictiveMedium
252Libraryxxxxxxxx.xxxpredictiveMedium
253Libraryxxxxxxx.xxxpredictiveMedium
254Libraryxxxx.xxxpredictiveMedium
255Libraryxxxx/xxxxxxx.xpredictiveHigh
256Libraryxxxxxxxx.xxxpredictiveMedium
257Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
259Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
260Libraryxxx/xxxxxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
261Libraryxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
262Libraryxxx/xxxxxxx.xxpredictiveHigh
263Libraryxxxxxxxxxxxxxx.xxpredictiveHigh
264Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
265Libraryxxxxxxxx.xxxpredictiveMedium
266Libraryxxxxxxx.xxxpredictiveMedium
267Libraryxxxxxx.xxxpredictiveMedium
268LibraryxxxxxxxpredictiveLow
269Argument$_xxxxxpredictiveLow
270Argument-xxpredictiveLow
271Argument-x/-x/-x/-x/-x/-xpredictiveHigh
272Argument-xpredictiveLow
273Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
274ArgumentxxxxxxpredictiveLow
275ArgumentxxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxpredictiveLow
277Argumentxx_xxpredictiveLow
278Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxxxxxxxxpredictiveHigh
282Argumentxxxx_xxxxpredictiveMedium
283Argumentxxxxxx/xxxxxpredictiveMedium
284Argumentxxxx_xxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxxxxxx_xxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
296Argumentxxxxxx[xxxxxx_xxx]predictiveHigh
297Argumentxxxxxx[xxxx_xxxxxx]predictiveHigh
298Argumentxxxx[xxx_xxxx]predictiveHigh
299ArgumentxxxxxxxpredictiveLow
300Argumentxxxxxx_xxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxx[xxx]predictiveMedium
305Argumentxxxxxx/xxxxxxxpredictiveHigh
306Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
307ArgumentxxxxxpredictiveLow
308Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
309Argumentxxxxx_xxpredictiveMedium
310Argumentxx_xxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxxxxxxxxx/xxxx.xxx?xxx[xxxx][xxxxpredictiveHigh
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
316ArgumentxxxxxxpredictiveLow
317Argumentxxxx/xxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
320Argumentxxxxx_xxpredictiveMedium
321Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveHigh
322Argumentxxxxxx/xxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329Argumentxx_xxxxxx_xxxxxxpredictiveHigh
330Argumentxx_xxxxxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335Argumentxxxx_xxxxpredictiveMedium
336Argumentxx_xxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveLow
338Argumentxxx_xxxpredictiveLow
339Argumentxxxx/xxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxx_xxxxx_xxpredictiveHigh
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxxpredictiveMedium
346Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveHigh
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxpredictiveLow
350Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
351Argumentxx_xxx[xxxx_xxxxxx_xxx]predictiveHigh
352Argumentxx_xx[xxxx]predictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355ArgumentxxxxxxxxxxxxxxpredictiveHigh
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361ArgumentxxxxxxxpredictiveLow
362Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
363ArgumentxxxxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxxxx_xxpredictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxx[xxxxxxx]predictiveHigh
369Argumentxxxx_xxxxpredictiveMedium
370Argumentxxxx_xxpredictiveLow
371Argumentxxxxxx[xxxx_xxxx]predictiveHigh
372ArgumentxxxxxxxxxpredictiveMedium
373Argumentxxxxxx_xxxx_xxxxpredictiveHigh
374ArgumentxxxpredictiveLow
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxpredictiveLow
377Argumentxxxxxxx xxxxxpredictiveHigh
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380Argumentxxxxx/xxxxxxxxpredictiveHigh
381Argumentxxxxxxxx_xxxpredictiveMedium
382ArgumentxxxxxxxpredictiveLow
383Argumentxxx_xxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385Argumentxxxx_xxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxpredictiveLow
393ArgumentxxxxxxxpredictiveLow
394ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
395Argumentxxxxxxx_xxxxxpredictiveHigh
396ArgumentxxxxxxxxxpredictiveMedium
397Argumentxxxx_xxpredictiveLow
398Argumentxxxx_xxxpredictiveMedium
399ArgumentxxxxxxxxxpredictiveMedium
400Argumentxxx_xxxx_xxxpredictiveMedium
401Argumentxxxx[xxxxxxx_xxxx]predictiveHigh
402ArgumentxxxxxxpredictiveLow
403Argumentxxx_xxxpredictiveLow
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406Argumentxx_xxx_xxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408ArgumentxxxpredictiveLow
409Argumentxxxxx_xxxxxpredictiveMedium
410ArgumentxxxxxxxxxpredictiveMedium
411ArgumentxxxxxpredictiveLow
412ArgumentxxxxxpredictiveLow
413ArgumentxxxpredictiveLow
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxxpredictiveLow
416Argumentxxxx_xxpredictiveLow
417Argumentxxx_xxxxxxxxpredictiveMedium
418ArgumentxxxxxxxpredictiveLow
419Argumentxxxxxx_xxxxxxxxxxxxpredictiveHigh
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxxxxxpredictiveMedium
422ArgumentxxxxxxpredictiveLow
423Argumentxxxxx_xxx/xxxxx_xxx/xxxxx_xxx/xxxxx_xxx/xxxxx_xxxpredictiveHigh
424ArgumentxxxpredictiveLow
425Argumentxxx_xxxxxx/xxx_xxxxxxxxpredictiveHigh
426Argument_xxxxxx[xxxx_xxxx]predictiveHigh
427Argument_xxxxxxxpredictiveMedium
428Input Value../predictiveLow
429Input Value//////////...predictiveHigh
430Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
431Input ValuexxxxxxpredictiveLow
432Input Value\xpredictiveLow
433Network Portxxx/xxpredictiveLow
434Network Portxxx/xxxpredictiveLow
435Network Portxxx/xxxxpredictiveMedium
436Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!