Tsunami Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en888
zh24
de24
es14
pl10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn942
cn20
us8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
phpMyAdmin10
ISC BIND10
Apache Tomcat8
Microsoft IIS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.09CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.15CVE-2024-0920
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.59CVE-2006-6168
4D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.04CVE-2024-1786
5TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2024-0919
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.80CVE-2020-12440
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.09
9Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
10Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
11Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-24028
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.95
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.09CVE-2024-27980
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.37
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
17Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.86CVE-2020-15906
18xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.33CVE-2023-6886
19NotificationX Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000870.08CVE-2024-1698
20SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.61CVE-2024-1875

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Tsunami

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.101.118.127Tsunami12/19/2021verifiedHigh
25.135.183.146freya.stelas.deSmokeLoaderTsunami09/02/2021verifiedHigh
35.181.25.210vpn1255rm.comTsunami02/15/2022verifiedHigh
45.181.80.119rate-lead.cheapjerseysbrewers.comTsunami01/18/2022verifiedHigh
520.151.71.228Tsunami03/27/2023verifiedHigh
623.95.226.157157-226-scilla.manykril.sbsTsunami01/25/2022verifiedHigh
731.131.16.127moy-dom.bizTsunami12/16/2021verifiedHigh
837.44.244.106Tsunami03/04/2022verifiedHigh
937.44.244.124Tsunami12/12/2021verifiedHigh
1045.9.148.44Tsunami01/13/2022verifiedHigh
1145.9.148.182Tsunami09/23/2021verifiedHigh
1245.95.55.24flyhosting.deTsunami04/16/2022verifiedHigh
13XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxx01/23/2022verifiedHigh
14XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
15XX.XXX.XX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
16XX.XXX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx04/30/2022verifiedHigh
17XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx03/26/2023verifiedMedium
18XX.XXX.XXX.XXXxxxxxxx.xxxx.xxxxxx.xxxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
19XX.XXX.XXX.XXxxxxxx01/05/2022verifiedHigh
20XX.XXX.XXX.XXxxxxxxxx.xxXxxxxxx12/13/2021verifiedHigh
21XX.XX.XXX.XXXxxxxxx02/15/2024verifiedHigh
22XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxx.xxXxxxxxx09/13/2022verifiedHigh
23XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xx.xxxxxxxxx.xxxXxxxxxx03/26/2023verifiedHigh
24XXX.XXX.XX.XXXXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxx-xxxxxxxxxxxx.xxxxxxxxx.xxXxxxxxx03/26/2023verifiedHigh
26XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx01/21/2022verifiedHigh
27XXX.XXX.X.XXXXxxxxxx05/03/2023verifiedHigh
28XXX.XXX.XX.XXXXxxxxxx12/23/2021verifiedHigh
29XXX.XX.XXX.XXxxxxxx.xxxx.xxXxxxxxx06/20/2023verifiedHigh
30XXX.XXX.XX.XXXxxxxxx06/23/2023verifiedHigh
31XXX.XXX.XXX.XXXxxxxxx02/16/2024verifiedHigh
32XXX.XX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxx08/16/2021verifiedHigh
33XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
34XXX.XXX.XX.XXXxxxxxxxxxxx.xxxXxxxxxx03/24/2022verifiedHigh
35XXX.XXX.XX.XXXXxxxxxx12/20/2021verifiedHigh
36XXX.XX.X.XXXxxxxxx12/17/2021verifiedHigh
37XXX.XX.XXX.XXXXxxxxxx12/23/2021verifiedHigh
38XXX.XX.XXX.XXXxxxxx.xxXxxxxxx03/26/2023verifiedHigh
39XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
40XXX.XX.XXX.XXXxxxxxx12/19/2021verifiedHigh
41XXX.XXX.XXX.XXXXxxxxxx07/11/2022verifiedHigh
42XXX.XXX.XXX.XXXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
43XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
44XXX.XXX.XXX.XXXXxxxxxx03/13/2024verifiedHigh
45XXX.XXX.XX.XXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx12/21/2021verifiedHigh
46XXX.XXX.XXX.XXXxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
47XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx12/22/2021verifiedHigh
48XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
49XXX.XXX.XX.XXXxxxxxxxxxxXxxxxxx09/02/2021verifiedHigh
50XXX.XX.XXX.XXXxxxxxx12/12/2021verifiedHigh
51XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx12/13/2021verifiedHigh
52XXX.XX.XXX.XXxxxxx.xxXxxxxxx03/04/2022verifiedHigh
53XXX.XX.XXX.XXxx.xx.xxXxxxxxx01/05/2022verifiedHigh
54XXX.XXX.XXX.XXXXxxxxxx01/28/2022verifiedHigh
55XXX.XXX.XX.XXXxxxxxxxxx.xx.xxxxxxxxxxxxx.xxxxxXxxxxxx06/27/2023verifiedHigh
56XXX.XXX.XXX.XXXxxxx.xxxx.xxXxxxxxx05/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (418)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/app/profile_crud.phppredictiveHigh
5File/admin/edit_teacher.phppredictiveHigh
6File/admin/fields/manage_field.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/list_localuser.phppredictiveHigh
9File/admin/orders/view_order.phppredictiveHigh
10File/admin/suppliers/view_details.phppredictiveHigh
11File/adminPage/main/uploadpredictiveHigh
12File/admin_ping.htmpredictiveHigh
13File/admin_route/dec_service_credits.phppredictiveHigh
14File/admin_route/inc_service_credits.phppredictiveHigh
15File/app/api/controller/default/Sqlite.phppredictiveHigh
16File/application/index/controller/Databasesource.phppredictiveHigh
17File/application/index/controller/Icon.phppredictiveHigh
18File/application/index/controller/Screen.phppredictiveHigh
19File/application/plugins/controller/Upload.phppredictiveHigh
20File/apps/reg_go.phppredictiveHigh
21File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
22File/billing/bill/edit/predictiveHigh
23File/bin/boapredictiveMedium
24File/boafrm/formMapDelDevicepredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
27File/cgi-bin/info.cgipredictiveHigh
28File/cgi-bin/koha/catalogue/search.plpredictiveHigh
29File/cgi-bin/mainfunction.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/system_mgr.cgipredictiveHigh
32File/cgi-bin/wlogin.cgipredictiveHigh
33File/classes/Login.phppredictiveHigh
34File/classes/Users.phppredictiveHigh
35File/core/redirectpredictiveHigh
36File/DesignTools/CssEditor.aspxpredictiveHigh
37File/DXR.axdpredictiveMedium
38File/ECT_Provider/predictiveHigh
39File/Employer/EditProfile.phppredictiveHigh
40File/EXCU_SHELLpredictiveMedium
41File/fax/fax_send.phppredictiveHigh
42File/finance/help/en/frameset.htmpredictiveHigh
43File/forum/away.phppredictiveHigh
44File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
45File/goform/predictiveMedium
46File/goform/SetStaticRouteCfgpredictiveHigh
47File/goform/WifiMacFilterGetpredictiveHigh
48File/goform/wifiSSIDsetpredictiveHigh
49File/group1/uploapredictiveHigh
50File/x/xxxxxxxxxxxxxpredictiveHigh
51File/xxxx.xxxpredictiveMedium
52File/xxxx/xxxxxpredictiveMedium
53File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
54File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
55File/xxxxx.xxxpredictiveMedium
56File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
57File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
58File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
59File/xxxxxx/xxxx.xxxpredictiveHigh
60File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
65File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
66File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
67File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
68File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
69File/xxx/xxxx.xxxpredictiveHigh
70File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
71File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
72File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
74File/xxxxxx/xxxxx.xxxpredictiveHigh
75File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
76File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
77File/xxxx.xxxpredictiveMedium
78File/xxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
79File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
80File/xx_xxx.xxxpredictiveMedium
81File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
82File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxxxx.xxxpredictiveHigh
84File/xx/xx.x/xx.xxxxpredictiveHigh
85File/xxxx/xxxxxx/predictiveHigh
86File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
87File/xxxxxxx/predictiveMedium
88File/xxxxxpredictiveLow
89File/xx/xxx-xxxxxxpredictiveHigh
90File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
91File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
92File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
93File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
94File/xx/xxxxx.xxxpredictiveHigh
95Filexxxxxx-xxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
98Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
99Filexx.xxxpredictiveLow
100Filexxxxxxx.xxxpredictiveMedium
101Filexxx-xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxx.xxxxpredictiveMedium
104Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
105Filexxxxx/xxxxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxx.xxxpredictiveHigh
107Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
108Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
109Filexx_xxxxx.xxxpredictiveMedium
110Filexx_xxxx.xxxpredictiveMedium
111Filexx_xxxxx.xxxpredictiveMedium
112Filexxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.x/xxxxx.xpredictiveHigh
114Filexxx_xx.xpredictiveMedium
115Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
116Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
117Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
118Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
120Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
123Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
124Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
125Filexxxxxxx.xxxxpredictiveMedium
126Filexxxx-xxx.xxxpredictiveMedium
127Filexx_xxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxx_xxxxxxx.xxxpredictiveHigh
130Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
131Filexxxxxx_xxxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
133Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
143Filexxxx_xxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx_xxxx.xxxpredictiveHigh
145Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
146Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxx/x.xpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexx.xxxpredictiveLow
151Filexx.x/xxxxxxxx.xpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxx/xxx.xpredictiveHigh
156Filexxxxx.xpredictiveLow
157Filexxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxx/xxxxx/xxxxx.xpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexx/xxxxxxxxxxx.xpredictiveHigh
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxx.xxxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
168Filexxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxx.xxpredictiveHigh
172Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
173Filexxx/xxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
175Filexxxxx.xxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
180Filexx/xxxxx/xxxxxx.xxpredictiveHigh
181Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
182Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
183Filexx_xxx.xpredictiveMedium
184Filexxxxxxxxx.xxxpredictiveHigh
185Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
186Filexxxxx.xxxxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxx.xxxpredictiveHigh
189Filexxx.xpredictiveLow
190Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexx_xxxxxxxxxx.xxxpredictiveHigh
193Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
194Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
195Filexxxxxxx_xxxxx.xxxpredictiveHigh
196Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxx.xpredictiveLow
199Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
200Filexxxxx_xxxxxxx.xxxpredictiveHigh
201Filexxxxx_xxxxxx.xxxpredictiveHigh
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxpredictiveMedium
205Filexxxxxxxxx.xxpredictiveMedium
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxx_xxx_xxxxxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xpredictiveMedium
212Filexxxxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxxxxxxx_xxxxpredictiveHigh
214Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxx/xxx.xxxpredictiveHigh
216Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
217Filexxxxxxxx/xxxx.xxxpredictiveHigh
218Filexxxxxxx.xpredictiveMedium
219Filexxxxx.xxxpredictiveMedium
220Filexxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxx-xxxxxxxx.xxxpredictiveHigh
223Filexxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxxxx.xxpredictiveHigh
226Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
227Filexxx/xxxx.xxpredictiveMedium
228Filexxx/xxxx_xx_xxx.xpredictiveHigh
229Filexxxxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxx-xxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxx_xxxx.xxxpredictiveHigh
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxx-xxxxx.xxxpredictiveHigh
235Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxxxx_xxxx.xxxpredictiveHigh
237Filexxxxxx_xxxxxxx.xxxpredictiveHigh
238Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
239Filexxxx_xxxxx.xxxpredictiveHigh
240Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
241Filexxx_xxxxx.xxxxpredictiveHigh
242Filexxxxxxxx/predictiveMedium
243Filexxxx.xxxxpredictiveMedium
244Filexxxxxx.xxxpredictiveMedium
245Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexxxx.xxpredictiveLow
248File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
249File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
250Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
251Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
252Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
253Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
254Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
255Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
256Libraryxxxxxxxxxx.xxxpredictiveHigh
257Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
258Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
259Libraryxxxxxx.xxxpredictiveMedium
260Argument.xxxxxxxxpredictiveMedium
261Argumentxx/xxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264Argumentxxxxx_xxpredictiveMedium
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxpredictiveLow
267Argumentxxx_xxxx_xxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxx_xxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278Argumentxx_xxxx_xxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxxx_xxpredictiveMedium
283Argumentxxxxxx xxxx xxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxpredictiveLow
286Argumentxxxx_xxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
290Argumentxxxxxx/xxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxxxxpredictiveHigh
292Argumentxxxx_xxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxx_xxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxxxxxpredictiveHigh
301Argumentxxx-xxxxpredictiveMedium
302Argumentxxxxxx/xxxxxxpredictiveHigh
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxxxxpredictiveLow
308Argumentxxxxxx_xxxx_xxpredictiveHigh
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
311ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
312Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
313ArgumentxxxxpredictiveLow
314Argumentx_xxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxpredictiveLow
316Argumentxxxxxx_xxxpredictiveMedium
317Argumentxxxx xxxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxx_xxxxpredictiveMedium
320ArgumentxxpredictiveLow
321ArgumentxxpredictiveLow
322Argumentxx xxxxxxpredictiveMedium
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
327Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
328Argumentxxxxxxxx[xx]predictiveMedium
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
332Argumentxx_xxxxxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
337ArgumentxxxxxxpredictiveLow
338Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
339Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
340ArgumentxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349Argumentxxxxx_xxxxxxxpredictiveHigh
350Argumentxxxxx_xxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
354ArgumentxxxxxxpredictiveLow
355ArgumentxxxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxpredictiveMedium
357Argumentxxxxxxx xxxxxpredictiveHigh
358Argumentxxxxxxx_xxxxpredictiveMedium
359ArgumentxxxxxxxxxxxxxpredictiveHigh
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxxxx_xxxpredictiveMedium
365ArgumentxxxpredictiveLow
366Argumentxxxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxx_xx[xxxxx]predictiveHigh
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
375Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
376Argumentxxxxx xxxx xxxxxxxpredictiveHigh
377ArgumentxxxxpredictiveLow
378ArgumentxxxpredictiveLow
379Argumentxxxxx_xxpredictiveMedium
380ArgumentxxxpredictiveLow
381Argumentxxxxxx-xxxpredictiveMedium
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxxpredictiveLow
384Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
388ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
389Argumentxxxxxxxx_xxxxpredictiveHigh
390ArgumentxxxpredictiveLow
391Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxpredictiveMedium
395Argumentxxxxxxxx_xxxpredictiveMedium
396Argumentxxxx_xxpredictiveLow
397ArgumentxxxpredictiveLow
398Argumentxxxxx xxxpredictiveMedium
399ArgumentxxxxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
402Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
403Argument_xxxxxxpredictiveLow
404Argument_xxxxxxxxxxpredictiveMedium
405Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
406Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
407Input Value..\..predictiveLow
408Input Value/../xxx/xxxxxx-predictiveHigh
409Input Value/../xxx/xxxxxxxxpredictiveHigh
410Input Value/../xxx/xxxxxxxx-predictiveHigh
411Input ValuexxxxxxxxpredictiveMedium
412Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
413Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
414Input ValuexxxxxxxxxxpredictiveMedium
415Input Valuexxxxxxx -xxxpredictiveMedium
416Input Valuexxxxxxxx":{"xxxxx":"<xxxxxx>'predictiveHigh
417Network PortxxxxxpredictiveLow
418Network Portxxx xxxxxx xxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (22)

The following list contains associated samples:

Might our Artificial Intelligence support you?

Check our Alexa App!