Antarctica Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en764
zh172
de20
sv10
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us494
cn346
il32
tr30
gb28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp16
WhatsApp Messenger12
Apache Tomcat12
PHP10
Facebook WhatsApp Business8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.61CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.23
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.20CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.41CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.66CVE-2007-0354
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.63CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.11CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.72CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.31
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.17CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.69
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.154.160.0Antarctica Unknown10/18/2022verifiedHigh
231.28.161.170Antarctica Unknown10/18/2022verifiedHigh
343.228.156.149Antarctica Unknown10/18/2022verifiedHigh
443.228.156.154Antarctica Unknown10/18/2022verifiedHigh
543.228.156.167Antarctica Unknown10/18/2022verifiedHigh
643.228.156.172Antarctica Unknown10/18/2022verifiedHigh
745.12.70.9ptr.autonomoussystemssolutions.comAntarctica Unknown10/18/2022verifiedHigh
845.12.70.34actualise.get-eye.comAntarctica Unknown10/18/2022verifiedHigh
945.12.70.91erase-deem.yourbandinc.comAntarctica Unknown10/18/2022verifiedHigh
1045.12.70.97hall-how.yourbandinc.comAntarctica Unknown10/18/2022verifiedHigh
1145.12.70.217topical.globalhilive.comAntarctica Unknown10/18/2022verifiedHigh
1245.12.71.9Antarctica Unknown10/18/2022verifiedHigh
1345.12.71.34Antarctica Unknown10/18/2022verifiedHigh
14XX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
15XX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
16XX.XX.XX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
17XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
20XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
22XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
23XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
24XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
25XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
26XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
27XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
28XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
29XX.XX.X.Xxx.xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
30XX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
31XX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
32XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
33XX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
34XX.XXX.XX.XXxxxxxxxxx Xxxxxxx01/17/2023verifiedHigh
35XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
36XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
37XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
38XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
39XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
40XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
41XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
42XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
43XXX.XXX.XX.XXxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
44XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
45XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
46XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
47XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
48XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
49XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
50XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
51XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
52XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
53XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
54XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
55XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
56XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
57XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
58XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
59XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
60XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
61XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
62XXX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
63XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
64XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (416)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/save.phppredictiveHigh
6File/adminapi/system/crudpredictiveHigh
7File/adminapi/system/file/openfilepredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/downloadpredictiveHigh
10File/api/v1/alertspredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/categorypage.phppredictiveHigh
18File/category_view.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/vitogate.cgipredictiveHigh
21File/change-language/de_DEpredictiveHigh
22File/control/register_case.phppredictiveHigh
23File/debug/pprofpredictiveMedium
24File/devinfopredictiveMedium
25File/dist/index.jspredictiveHigh
26File/downloadpredictiveMedium
27File/fcgi/scrut_fcgi.fcgipredictiveHigh
28File/forum/away.phppredictiveHigh
29File/geoserver/gwc/rest.htmlpredictiveHigh
30File/goform/formSysCmdpredictiveHigh
31File/HNAP1predictiveLow
32File/hosts/firewall/ippredictiveHigh
33File/index.jsp#settingspredictiveHigh
34File/index.php/ccm/system/file/uploadpredictiveHigh
35File/jeecg-boot/sys/common/uploadpredictiveHigh
36File/log/decodmail.phppredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
40File/php/ping.phppredictiveHigh
41File/proxypredictiveLow
42File/RPS2019Service/status.htmlpredictiveHigh
43File/s/index.php?action=statisticspredictiveHigh
44File/settingpredictiveMedium
45File/Setting/change_password_savepredictiveHigh
46File/sicweb-ajax/tmproot/predictiveHigh
47File/signup.phppredictiveMedium
48File/spip.phppredictiveMedium
49File/xx_xxx.xxxpredictiveMedium
50File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx/xxxxpredictiveHigh
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
54File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
56File/xxxxxxx/predictiveMedium
57File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
58File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
60File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
61File/xxxxxx/predictiveMedium
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
65File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
66File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
67File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx-xxx.xxxpredictiveMedium
72Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
75Filexxxxx/xxxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
78Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
79Filexxxxx_xxxxx.xxxpredictiveHigh
80Filexxxxxxxxx_x.xxxpredictiveHigh
81Filexxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx/xxxx/xxxx.xxxpredictiveHigh
88Filexxx-xxx.xxxpredictiveMedium
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
92Filexxxxxxx.xxpredictiveMedium
93Filexxx_xxxx_xxxxx.xpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxx-xxx/xxxxxxx.xxpredictiveHigh
98Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
99FilexxxxxxxpredictiveLow
100Filexxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
107Filexxxx.xxpredictiveLow
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xpredictiveMedium
110Filexxxxxxxx_xxx.xxxpredictiveHigh
111Filexxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
116Filexxxx_xxxxx.xxxpredictiveHigh
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxx.xpredictiveLow
127Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
138Filexxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
142Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxxxx/xxx_xxx.xpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
147Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
152Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
153Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
154Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxx.xxxpredictiveHigh
156Filexxxxxx_xx.xxxpredictiveHigh
157Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
158Filexxxxxxxx.xxpredictiveMedium
159Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
160Filexxx/xxxx/xxx.xpredictiveHigh
161Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
162Filexxx_xxxxxxxx.xpredictiveHigh
163Filexxx_xxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxxx.xxpredictiveHigh
166Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
169Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
170Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
171Filexxxxxx_xxx.xxxpredictiveHigh
172Filexxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxx.xpredictiveLow
184Filexxxxxx.xxpredictiveMedium
185Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
186Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxx.xxxpredictiveHigh
195Filexxx_xxxxx.xpredictiveMedium
196Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
197Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
199Filexxxxxx.xpredictiveMedium
200Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
201Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx.xxxxxpredictiveHigh
203Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxxx.xxxpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxx.xxxpredictiveHigh
207Filexxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
209Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
210Filexxxxx.xxxpredictiveMedium
211Filexxxxx/xxxxx.xxxpredictiveHigh
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxx.xxxpredictiveMedium
219Filexxx.xxxpredictiveLow
220Filexxx.xxxpredictiveLow
221Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
223Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
227Filexx-xxxx.xxxpredictiveMedium
228Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
230Filexx-xxxxx.xxxpredictiveMedium
231Filexx-xxxxxxxxx.xxxpredictiveHigh
232Filexxxxxx.xxxpredictiveMedium
233Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
234Filexxxxxxxxxxx.xxxpredictiveHigh
235File_xxxxxx.xxxpredictiveMedium
236File__xxxx_xxxxxxxx.xxxpredictiveHigh
237File~/xxxxxxxx.xxxpredictiveHigh
238Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
239Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
242Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxx/xxxxxxxxx.xxpredictiveHigh
244Libraryxxxxx.xxxpredictiveMedium
245Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
246Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
247Libraryxxxxxxx.xxxpredictiveMedium
248Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
249ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxxxpredictiveMedium
256ArgumentxxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxxxxxxxxx_xxxxpredictiveHigh
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxxxxxxx_xxpredictiveMedium
269Argumentxxxxx/xxxxpredictiveMedium
270Argumentxxx_xxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272Argumentxxxxx_xxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxxx[xxxx]predictiveMedium
275Argumentxxxxxxx-xxxxxxpredictiveHigh
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
287Argumentxxxxx/xxxxpredictiveMedium
288Argumentxxxxx/xxxxxxxxpredictiveHigh
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxpredictiveMedium
292Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
293ArgumentxxxxpredictiveLow
294Argumentxxxxxxx/xxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
297Argumentxxxxxx_xxxpredictiveMedium
298Argumentxxxxx xxxxpredictiveMedium
299Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
300Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
301Argumentxxxxxxxx[xxx_xx]predictiveHigh
302Argumentxxxxxxxxx/xxxxxxpredictiveHigh
303Argumentxx_xxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxxpredictiveMedium
311ArgumentxxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
316ArgumentxxxxxpredictiveLow
317Argumentxxx_xxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxpredictiveMedium
321Argumentxx_xxxxxpredictiveMedium
322Argumentxxxxxxxx[xx]predictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentx/xx/xxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326Argumentxxxx_xxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335Argumentxxx/xxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxx_xxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx[]predictiveMedium
340Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxxxxxpredictiveLow
346Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
347Argumentxxxxx_xxxx_xxxxpredictiveHigh
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxpredictiveLow
350Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
351Argumentxxxx_xxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
355Argumentxxxxx_xxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxpredictiveMedium
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxpredictiveLow
364Argumentxxx_xxxxpredictiveMedium
365Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxxxxx_xxxx_xxxxpredictiveHigh
369ArgumentxxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxxx[]predictiveMedium
375ArgumentxxxxxxxxxxxpredictiveMedium
376Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
377Argumentxxxx_xx_xxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
381ArgumentxxxxxpredictiveLow
382ArgumentxxxxxpredictiveLow
383ArgumentxxxxxxxpredictiveLow
384ArgumentxxxxxxxxxxxpredictiveMedium
385Argumentxxxxx/xxxxxxxxpredictiveHigh
386ArgumentxxxpredictiveLow
387ArgumentxxxpredictiveLow
388Argumentxxxxxx/xxxxxpredictiveMedium
389Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393Argumentxxxx->xxxxxxxpredictiveHigh
394Argumentx-xxxxx-xxxxxxxpredictiveHigh
395Argumentxxxx xxxxxxxxpredictiveHigh
396Argument_xxx_xxxxxxxxxxx_predictiveHigh
397Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
399Input Value../predictiveLow
400Input Value/\xxxxxxx.xxxpredictiveHigh
401Input ValuexxxxpredictiveLow
402Input Valuex%xxxx%xxx=xpredictiveMedium
403Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
404Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
405Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
406Input Value<xxxxxxx>xxpredictiveMedium
407Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
408Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
409Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
410Input Valuexxxxxxx -xxxpredictiveMedium
411Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
412Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
413Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
414Network Portxxx/xxxxxpredictiveMedium
415Network Portxxx/xxxxpredictiveMedium
416Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!