Bahamas Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en838
sv28
ru24
de22
ja18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us590
gb14
fr12
ar8
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Microsoft Windows6
Avatic Aardvark Topsites PHP6
Liferay Portal4
Liferay DXP4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.67CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.79CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.32CVE-2010-0966
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.17CVE-2007-0529
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.49
7V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.03CVE-2010-5047
8Tiki Wiki CMS Groupware tiki-jsplugin.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.026750.05CVE-2010-4239
9Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.009330.09CVE-2006-2528
10SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.05CVE-2023-2090
11Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.22
12Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
13Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.04CVE-2009-4687
14HoYoVerse Genshin Impact Anti-Cheat Driver Function Call mhyprot2.sys Privilege Escalation7.77.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001590.05CVE-2020-36603
15SourceCodester Online Employee Leave Management System addemployee.php cross-site request forgery5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.08CVE-2022-3121
16CipherMail Webmail Messenger Roundcube Configuration File information disclosure3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-28218
17Tobesoft XPlatform File Creation path traversal7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001690.00CVE-2021-26629
18Nop Solution Ltd nopCommerce Forums cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2022-28450
19Zammad Forgot Password denial of service3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.02CVE-2022-29701
20MaxBoard Menu cross site scripting6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2021-26628

IOC - Indicator of Compromise (126)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.24r-24-56-62-5.consumer-pool.prcdn.netBahamas Unknown11/09/2022verifiedHigh
25.62.58.24r-24-58-62-5.consumer-pool.prcdn.netBahamas Unknown11/09/2022verifiedHigh
323.185.48.0Bahamas Unknown02/06/2023verifiedHigh
423.190.112.0Bahamas Unknown02/06/2023verifiedHigh
523.232.250.0Bahamas Unknown11/09/2022verifiedHigh
624.51.64.0Bahamas Unknown11/09/2022verifiedHigh
724.206.0.0Bahamas Unknown11/09/2022verifiedHigh
824.231.32.0Bahamas Unknown11/09/2022verifiedHigh
924.244.128.0Bahamas Unknown11/09/2022verifiedHigh
1024.244.160.0Bahamas Unknown02/06/2023verifiedHigh
1124.244.168.0Bahamas Unknown02/06/2023verifiedHigh
1224.244.170.0Bahamas Unknown02/06/2023verifiedHigh
1324.244.172.0Bahamas Unknown02/06/2023verifiedHigh
1424.244.176.0Bahamas Unknown02/06/2023verifiedHigh
1531.220.6.0Bahamas Unknown11/09/2022verifiedHigh
1638.107.80.128Bahamas Unknown04/27/2023verifiedHigh
1745.12.70.32blushers.get-eye.comBahamas Unknown11/09/2022verifiedHigh
1845.12.71.32Bahamas Unknown11/09/2022verifiedHigh
1945.62.191.48Bahamas Unknown11/09/2022verifiedHigh
2057.74.106.0Bahamas Unknown02/06/2023verifiedHigh
2157.91.176.0Bahamas Unknown02/06/2023verifiedHigh
2263.245.112.0d-63-245-112-0.batelnet.bsBahamas Unknown11/09/2022verifiedHigh
2363.245.120.0Bahamas Unknown02/06/2023verifiedHigh
2464.66.0.0Bahamas Unknown11/09/2022verifiedHigh
2564.150.192.0Bahamas Unknown11/09/2022verifiedHigh
2665.75.64.0Bahamas Unknown11/09/2022verifiedHigh
27XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
28XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
29XX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
30XX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
32XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
33XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
34XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
35XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
36XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
37XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
38XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
39XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
40XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
41XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
42XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
43XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
44XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
45XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
46XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
47XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
48XX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
49XX.XXX.XX.Xxxxxxx.xxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
50XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
51XX.X.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
52XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
53XX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
54XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
55XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
56XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
57XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
58XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
59XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
60XX.XXX.XXX.XXxxxxxx Xxxxxxx05/14/2024verifiedHigh
61XX.XXX.XXX.XXxxxxxx Xxxxxxx05/14/2024verifiedHigh
62XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
63XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
64XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
65XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
66XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
67XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
68XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/14/2024verifiedHigh
69XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
70XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
71XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
72XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
73XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
74XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
75XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
76XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
77XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
78XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
79XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
80XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
81XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
82XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
83XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
84XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
85XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
86XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
87XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
88XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
89XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
90XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
91XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
92XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
93XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
94XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
95XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
96XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
97XXX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
98XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
99XXX.XX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
100XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
101XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
102XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
103XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
104XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
105XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
106XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
107XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
108XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
109XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
110XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
111XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
112XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
113XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
114XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
115XXX.XX.X.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
116XXX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
117XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
118XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
119XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
121XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
122XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
123XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
124XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
125XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
126XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (326)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?admin/user.htmlpredictiveHigh
2File/admin.php?r=admin/AdminBackup/delpredictiveHigh
3File/admin/addemployee.phppredictiveHigh
4File/admin/edit.phppredictiveHigh
5File/admin/index.php/template/ajax?action=deletepredictiveHigh
6File/admin/index.php?mode=content&page=media&action=editpredictiveHigh
7File/admin/inquiries/view_inquiry.phppredictiveHigh
8File/admin/maintenance/view_designation.phppredictiveHigh
9File/admin/pages/edit_chicken.phppredictiveHigh
10File/admin/pages/student-print.phppredictiveHigh
11File/admin/report/index.phppredictiveHigh
12File/admin/users.php?source=edit_user&id=1predictiveHigh
13File/administrator/alerts/alertLightbox.phppredictiveHigh
14File/administrator/templates/default/html/windows/right.phppredictiveHigh
15File/admin_route/inc_service_credits.phppredictiveHigh
16File/api/runscriptpredictiveHigh
17File/app/Http/Controllers/ImageController.phppredictiveHigh
18File/application/index/controller/Icon.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/webadminget.cgipredictiveHigh
21File/classes/Master.php?f=delete_servicepredictiveHigh
22File/classes/Master.php?f=save_coursepredictiveHigh
23File/demo/module/?module=HEREpredictiveHigh
24File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
25File/forum/away.phppredictiveHigh
26File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
27File/goform/SysToolRebootpredictiveHigh
28File/goform/WifiExtraSetpredictiveHigh
29File/inc/topBarNav.phppredictiveHigh
30File/index.php?m=admin&c=custom&a=plugindelhandlepredictiveHigh
31File/Interface/DevManage/VM.phppredictiveHigh
32File/mkshop/Men/profile.phppredictiveHigh
33File/mobile/downloadfile.aspxpredictiveHigh
34File/net/nfc/netlink.cpredictiveHigh
35File/oauth/idp/.well-known/openid-configurationpredictiveHigh
36File/out.phppredictiveMedium
37File/outgoing.phppredictiveHigh
38File/php-fusion/infusions/shoutbox_panel/shoutbox_archive.phppredictiveHigh
39File/register.dopredictiveMedium
40File/spip.phppredictiveMedium
41File/xxxxx/xxxxxx.xxxpredictiveHigh
42File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
43File/xxx/xxxxxxxx.xxxpredictiveHigh
44Filexxxxxxx.xxxpredictiveMedium
45Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxxxx/?xxxx=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
50Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
51Filexxxxx/xxxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xxxpredictiveHigh
54Filexxxxx_xxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxx_x.xxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxxxxxx.xxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
72Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
85Filexxxxxxx/xxx/xxxx/xxx-xxxxxx-xxxxxx.xpredictiveHigh
86Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xpredictiveHigh
87Filexxxx-xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxxx/xxxxx.xxxxpredictiveHigh
92Filexxx/xxx/xxx_xxxx.xpredictiveHigh
93Filexxxx_xxxxx.xxxpredictiveHigh
94Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
97Filexxxx.xxxpredictiveMedium
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxx_xxxxxx_xxxxx.xxxpredictiveHigh
100Filexxxx_xxxx.xpredictiveMedium
101Filexxx/xxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
106Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
109Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
110Filexxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxx/xxxxx.xpredictiveMedium
112Filexxxxxx-xxx.xxxpredictiveHigh
113Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxx/xxx.xxxpredictiveHigh
118Filexxx_xxxxx_xxxxx.xpredictiveHigh
119Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
120FilexxxxxxxxxxpredictiveMedium
121Filexxx/xxxx/xxxxx_xxxx.xpredictiveHigh
122Filexxx/xxxx/xx_xxxxxxxxx.xpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxx_xxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxx.xxxpredictiveHigh
128Filexxx/xxxx.xxxpredictiveMedium
129Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
130Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxx_xxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxx.xxpredictiveMedium
135Filexx-xxx.xxxpredictiveMedium
136Filexxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxxxx.xxxpredictiveMedium
147Filexxxx_xxx_xx.xpredictiveHigh
148Filexxxxxx-xxxxxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
154Filexxxxxxx/xxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxx.xxxpredictiveHigh
157Filexxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxxx.xxxpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxx-xxxxxxxx.xxxpredictiveHigh
161Filexxxx-xxxxx.xxxpredictiveHigh
162Filexxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxx_xxxxxx.xxxpredictiveHigh
171Filexxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxx.xpredictiveLow
174Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
175FilexxxxxxpredictiveLow
176Filexxxxxx.xxxpredictiveMedium
177Filexxxxxxx/xxxxpredictiveMedium
178Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexx-xxxxxx.xxxpredictiveHigh
180Filexx-xxxxx.xxxpredictiveMedium
181Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
182File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
183File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
184File\xxxxxxx\xxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
185File\xxxxxxx\xxxx_xxxxxxxxxx.xxxpredictiveHigh
186Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
187Libraryxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
188Libraryxxxxxx.xxxpredictiveMedium
189Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
190Libraryxxxxxxxx.xxxpredictiveMedium
191Libraryxxxxxxxx.xxxpredictiveMedium
192ArgumentxxxxxxxxxxxpredictiveMedium
193ArgumentxxxxxpredictiveLow
194ArgumentxxxxxpredictiveLow
195Argumentxxx_xxxx_xxpredictiveMedium
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxxpredictiveLow
199ArgumentxxxxxxxxpredictiveMedium
200ArgumentxxxxxxxxxxpredictiveMedium
201ArgumentxxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203Argumentxxxxx_xxpredictiveMedium
204Argumentxxxxxx xxxx xxxxpredictiveHigh
205ArgumentxxxxxxxpredictiveLow
206Argumentxxxxxx[xxxx]predictiveMedium
207ArgumentxxxxxxxpredictiveLow
208Argumentxxxxxxx-xxxxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxxxxpredictiveMedium
213ArgumentxxxxxxpredictiveLow
214ArgumentxxxxxxxxxxxxpredictiveMedium
215Argumentxxxx_xxxxxxpredictiveMedium
216Argumentxxxx_xxxpredictiveMedium
217ArgumentxxxxpredictiveLow
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxpredictiveLow
220ArgumentxxxxxxxxpredictiveMedium
221Argumentxxx_xxxpredictiveLow
222Argumentxx-xxxxx-xxxxxxpredictiveHigh
223ArgumentxxxxxpredictiveLow
224Argumentxx_xxxxx_xxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
233Argumentxxx_xxxxxx_xxxxx_xxxxxxpredictiveHigh
234ArgumentxxxxxxpredictiveLow
235Argumentxxxxxxxxx/xxxxxxpredictiveHigh
236Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241ArgumentxxpredictiveLow
242ArgumentxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxxxxpredictiveMedium
246Argumentxxx_xxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251Argumentxxxxxxxx_xxxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxxxxxxxpredictiveHigh
255Argumentxxxxxxxx_xxxxpredictiveHigh
256Argumentxxxxxx_xxxxpredictiveMedium
257Argumentxxxx_xxxxxxpredictiveMedium
258ArgumentxxxxxxxxxpredictiveMedium
259Argumentxxxx_xxxpredictiveMedium
260Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
261ArgumentxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
264Argumentxx_xxxxxxxxx_xxpredictiveHigh
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268Argumentxxxxxx_xxxx_xxxxxxx[xxxxxx-xx]/xxxxxx_xxxx_xxxxxxx[xx-xxxxx]/xxxxxx_xxxx_xxxxxxx[xxx-xxxxx]/xxxxxx_xxxx_xxxxxxx[xxx_xxxxx]predictiveHigh
269Argumentxxxxxxx/xxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx/xxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxx_xxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxxx_xxxxpredictiveMedium
279Argumentxxxx-xxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxxxxx xxxxxpredictiveHigh
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxxx_xxxxxxpredictiveMedium
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxxx_xxxxpredictiveMedium
287Argumentxxxxxxx xxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxx_xxxxxxpredictiveHigh
291Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
292ArgumentxxxpredictiveLow
293Argumentxxxx/xxxxxpredictiveMedium
294Argumentxxxx/xxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304Argumentxxxxx_xxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307Argumentxxxxxx_xxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311ArgumentxxxpredictiveLow
312Argumentxxx/xxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
315ArgumentxxxxxpredictiveLow
316Argumentxxx_xxxx_xxxx_xxxxxx_xxxxxx_xxxxxxxpredictiveHigh
317Argumentx-xxxxxxxxx-xxxpredictiveHigh
318Argument\xxx\predictiveLow
319Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
320Argument_xxxxxx[xxxx_xxxx]predictiveHigh
321Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
322Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictiveHigh
323Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
324Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
325Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
326Network Portxxx/xxxpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!