Benin Unknown Analysis

IOB - Indicator of Behavior (571)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en398
fr82
de36
es22
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us336
fr86
es22
ru22
bj14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP10
WordPress10
Microsoft Windows8
VMware ESXi8
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.38CVE-2016-6210
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.19CVE-2010-0966
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
8Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
9PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000008.21CVE-2024-4293
10nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.09CVE-2018-16844
11Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
12nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.81CVE-2020-12440
13Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.05CVE-2014-2655
14SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491
15MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.78CVE-2007-0354
16Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.00CVE-2014-3583
17ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count numeric error7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.019800.02CVE-2013-4359
18Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
19Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
20Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.06CVE-2014-4078

IOC - Indicator of Compromise (83)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.32r-32-60-62-5.consumer-pool.prcdn.netBenin Unknown11/09/2022verifiedHigh
25.62.62.32r-32-62-62-5.consumer-pool.prcdn.netBenin Unknown11/09/2022verifiedHigh
341.74.0.0Benin Unknown11/09/2022verifiedHigh
441.78.96.128Benin Unknown11/09/2022verifiedHigh
541.79.216.0Benin Unknown11/09/2022verifiedHigh
641.85.160.0Benin Unknown11/09/2022verifiedHigh
741.86.224.0Benin Unknown11/09/2022verifiedHigh
841.86.224.128Benin Unknown04/21/2023verifiedHigh
941.86.224.192Benin Unknown04/21/2023verifiedHigh
1041.86.224.224Benin Unknown04/21/2023verifiedHigh
1141.86.224.240Benin Unknown04/21/2023verifiedHigh
1241.86.224.248Benin Unknown04/21/2023verifiedHigh
1341.86.224.252Benin Unknown04/21/2023verifiedHigh
1441.86.224.255Benin Unknown04/21/2023verifiedHigh
1541.86.225.0Benin Unknown04/21/2023verifiedHigh
1641.86.226.0Benin Unknown04/21/2023verifiedHigh
1741.86.228.0Benin Unknown04/21/2023verifiedHigh
18XX.XX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
19XX.XX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
20XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
21XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
22XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
23XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
24XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
25XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
26XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
27XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
29XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
30XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
32XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
33XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
34XX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
35XX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
36XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
37XX.XX.XX.XXxxxxx.xxx-xxx.xxxXxxxx Xxxxxxx11/09/2022verifiedHigh
38XX.XX.XX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
39XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
40XX.XX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
41XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
42XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
43XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
44XX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
45XX.XX.XXX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
46XX.XX.XXX.XXXXxxxx Xxxxxxx11/09/2022verifiedHigh
47XX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
48XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedHigh
49XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedHigh
50XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
51XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
52XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
53XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
54XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
55XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
56XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
57XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
58XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
59XXX.XXX.X.XXxxxx Xxxxxxx04/21/2023verifiedHigh
60XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
61XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
62XXX.XXX.X.XXxxxx Xxxxxxx11/09/2022verifiedHigh
63XXX.XX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
64XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
65XXX.XX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
66XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
67XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
68XXX.X.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
69XXX.X.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
70XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
71XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
72XXX.XX.XXX.XXXxxxx Xxxxxxx04/21/2023verifiedHigh
73XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedHigh
74XXX.XX.XX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
75XXX.XX.XXX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
76XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
77XXX.XX.X.XXxxxx Xxxxxxx11/09/2022verifiedHigh
78XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
79XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
80XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
81XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
82XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedHigh
83XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (351)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/advanced-tools/nova/bin/netwatchpredictiveHigh
15File/api/baskets/{name}predictiveHigh
16File/backend/register.phppredictiveHigh
17File/boat/login.phppredictiveHigh
18File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
19File/clinic/disease_symptoms_view.phppredictiveHigh
20File/default.php?idx=17predictiveHigh
21File/device/device=345/?tab=portspredictiveHigh
22File/doctor/view-appointment-detail.phppredictiveHigh
23File/downloadpredictiveMedium
24File/edit-client-details.phppredictiveHigh
25File/envpredictiveLow
26File/forum/away.phppredictiveHigh
27File/index.phppredictiveMedium
28File/opt/bin/clipredictiveMedium
29File/ppredictiveLow
30File/patient/doctors.phppredictiveHigh
31File/phpinventory/editcategory.phppredictiveHigh
32File/preview.phppredictiveMedium
33File/product-list.phppredictiveHigh
34File/proxy/predictiveLow
35File/spip.phppredictiveMedium
36File/uncpath/predictiveMedium
37File/updown/upload.cgipredictiveHigh
38File/user/del.phppredictiveHigh
39File/wp-admin/admin-ajax.phppredictiveHigh
40File/_nextpredictiveLow
41File123flashchat.phppredictiveHigh
42Fileact.phppredictiveLow
43Fileadmin.php/paypredictiveHigh
44Fileadmin/admin_menu.phppredictiveHigh
45Fileadmin/bad.phppredictiveHigh
46Filexxxxx/xxxxx.xxxpredictiveHigh
47Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveHigh
48Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
49Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
50Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxxx.xxxpredictiveMedium
52Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
53Filexxxxx_xxxxxx.xxxpredictiveHigh
54Filexxx.xxxpredictiveLow
55Filexxx/xxx/xxx/xxxx.xxpredictiveHigh
56Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxxx.xxxxxxx.xxxpredictiveHigh
60Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
61Filexxx.xxxxxpredictiveMedium
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxx_xxxx.xxxpredictiveHigh
70Filexxxx/xxpredictiveLow
71Filexxx-xxx/xxxxxxx.xxpredictiveHigh
72Filexxx-xxx/xxx_xxxxpredictiveHigh
73Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
74Filexxx/xxxxxxx.xxpredictiveHigh
75Filexxxxx.xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
80Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxx.xxxpredictiveHigh
84Filexxxx.xxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xxx.xpredictiveHigh
87Filexxx/xxxx/xxxx.xpredictiveHigh
88Filexxx/xxxxxxxx/xxx.xpredictiveHigh
89Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx/_xxx/predictiveMedium
93Filexxxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxx_xxxx.xpredictiveMedium
102Filexxx_xxxx.xxxpredictiveMedium
103Filexxx/xxxxxx.xxxpredictiveHigh
104Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
106Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxx/xxxx.xxxpredictiveHigh
108Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx_xxxxxxx.xxxxpredictiveHigh
118Filexxxx_xxxx_xxxx.xxxpredictiveHigh
119Filexxxx_xxxx.xxxpredictiveHigh
120Filexxxxxx.xpredictiveMedium
121Filexxx.xxxpredictiveLow
122Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx/xxxx.xpredictiveHigh
125Filexxxxxxxx_xx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxxxpredictiveMedium
128Filexxxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
134Filexxx_xxxxx_xxxx.xpredictiveHigh
135Filexxxx/xxxxxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxx.xxxxpredictiveMedium
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxx_xxxx.xxxpredictiveMedium
140Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
141Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
142Filexxxxx_xxx.xxxpredictiveHigh
143Filexxxxxxxxx.xxx.xxxpredictiveHigh
144Filexxx.xxxpredictiveLow
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxx.xxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxx/xxxxx.xxxpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
163Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
164Filexxxx_xxxxx.xxxpredictiveHigh
165Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
168Filexxxxxx.xxpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxx.xxxpredictiveMedium
171Filexxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxx.xxxpredictiveHigh
178Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
179Filexxxx_xxxx.xxxpredictiveHigh
180Filexxx/xxxxxxxx.xpredictiveHigh
181Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxx_xxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxx/xxx.xxxxx.xxxpredictiveHigh
187Filexxxxxxx-x-x-x.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxx.xxxpredictiveLow
191Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
192Filexxxx_xxxxxx.xxxpredictiveHigh
193Filexxxx_xxxx.xxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxx.xpredictiveLow
197Filexxxxxx.xxxpredictiveMedium
198Filexxx/xxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
201Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
202Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
203Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
204Filexx-xxxxx/xxxx.xxxpredictiveHigh
205Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
206Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
207Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
208Filexx-xxxxxxxxx.xxxpredictiveHigh
209Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxpredictiveLow
211Filexxxxxxxxxxxx.xxxpredictiveHigh
212File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
213Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
214Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
215Libraryxxxxxx.xxxpredictiveMedium
216Libraryxxxxxxxxxx.xxxpredictiveHigh
217Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
218Libraryxxx/predictiveLow
219Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxxxx.xxxpredictiveMedium
222Libraryxxxxxxxx.xxxpredictiveMedium
223Libraryxxxxx.xxxpredictiveMedium
224Libraryxxxx.xxxpredictiveMedium
225Libraryxxxxx.xxxpredictiveMedium
226Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
227ArgumentxxxxxxpredictiveLow
228Argumentxxx_xxpredictiveLow
229Argumentxxx[xxx]predictiveMedium
230ArgumentxxxxxxxpredictiveLow
231Argumentxxxxxxx_xxpredictiveMedium
232Argumentxxxxxxx_xxpredictiveMedium
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxx_xxxpredictiveMedium
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentxxxx_xxx_xxxxpredictiveHigh
238ArgumentxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxx_xxpredictiveLow
241ArgumentxxxpredictiveLow
242Argumentxxxxxx_xxxxxxpredictiveHigh
243Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
244Argumentxxxx_xxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
251ArgumentxxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxxxxx xxpredictiveMedium
255Argumentxxxxx_xxxx_xxxxpredictiveHigh
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
258Argumentxx_xxxxxxxpredictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxxxx_xxpredictiveMedium
265Argumentxxxxxxxx/xxxxxxpredictiveHigh
266Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
267Argumentxxxxxxx_xxpredictiveMedium
268Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
269ArgumentxxxxpredictiveLow
270Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
271ArgumentxxpredictiveLow
272ArgumentxxpredictiveLow
273Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
274Argumentxx_xxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxxpredictiveMedium
277Argumentxxxxx[xxxxx][xx]predictiveHigh
278Argumentxxxx_xxpredictiveLow
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281Argumentxxxxxxxx_xxxpredictiveMedium
282Argumentxxxxx/xxxxxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxxxxxxxxpredictiveHigh
285Argumentxxxxx_xxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxxxpredictiveMedium
290ArgumentxxxpredictiveLow
291Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
292Argumentxxxxxx_xxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxx_xxxxpredictiveMedium
297Argumentxxxx_xx_xx_xxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxx_xxxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
303Argumentxx_xxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxxxxxxx_xxpredictiveMedium
308Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
309Argumentxxxxx_xxxxxxpredictiveMedium
310Argumentxxxx xxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316Argumentxxxxxxx_xxpredictiveMedium
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxxxx_xxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxx_xxxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
326Argumentxx_xxpredictiveLow
327Argumentxxxxxxxxxx[]predictiveMedium
328ArgumentxxxxxxxxxxxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxpredictiveLow
334ArgumentxxxpredictiveLow
335ArgumentxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
339Argumentxxxx->xxxxxxxpredictiveHigh
340Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
341Input Value%xxpredictiveLow
342Input Value' xx 'x'='xpredictiveMedium
343Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
344Input Value.%xx.../.%xx.../predictiveHigh
345Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
346Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
347Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
348Pattern|xx xx|predictiveLow
349Network Portxxx/xxxx (xxxxx)predictiveHigh
350Network Portxxx/xxxxpredictiveMedium
351Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!