Dorkbot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en880
zh38
ru18
ar16
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl586
us208
ir56
es16
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows64
Linux Kernel14
Google Android12
Google Chrome12
WordPress12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.01CVE-2020-12440
2Exim SMTP Challenge stack-based overflow8.17.8$0-$5k$0-$5kNot DefinedNot Defined0.000650.08CVE-2023-42116
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.98
4Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
5UnrealIRCd input validation7.37.3$0-$5k$0-$5kHighNot Defined0.649510.04CVE-2010-2075
6Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.22CVE-2014-4078
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
8Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
9WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.07CVE-2022-21664
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.85CVE-2007-0354
11Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.04CVE-2022-20798
12nginx Log File link following7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.05CVE-2016-1247
13PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-6648
14HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
15WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
16My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.08
17Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.00CVE-2010-2338
18Fortra GoAnywhere MFT License Response Servlet deserialization6.76.6$0-$5kCalculatingHighOfficial Fix0.969750.00CVE-2023-0669
19Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
20Apache HTTP Server ap_strcmp_match integer overflow7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.014720.04CVE-2022-28615

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
113.107.21.200Dorkbot04/28/2022verifiedHigh
220.112.52.29Dorkbot08/20/2022verifiedHigh
380.82.64.8nil-bustle.garished.comDorkbot08/20/2022verifiedHigh
480.82.65.199no-reverse-dns-configured.comDorkbot08/20/2022verifiedHigh
580.82.65.207s1.tor-exit.netDorkbot08/20/2022verifiedHigh
693.190.139.1493-190-139-14.hosted-by-worldstream.netDorkbot08/20/2022verifiedHigh
7XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
8XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
10XX.XXX.XXX.XXXxxxxxxx.xxxx.xxXxxxxxx08/20/2022verifiedHigh
11XX.XXX.XX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
12XX.XXX.XX.XXXxxxxxx08/20/2022verifiedHigh
13XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
14XXX.XX.X.XXXXxxxxxx08/20/2022verifiedHigh
15XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
17XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
18XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
20XXX.XXX.XX.XXXXxxxxxx08/20/2022verifiedHigh
21XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx04/28/2022verifiedHigh
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx04/28/2022verifiedHigh
23XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
24XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
25XXX.XX.X.Xxxx-xx-x-x.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx08/20/2022verifiedHigh
26XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
27XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh
28XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx08/20/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (313)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveHigh
2File.travis.ymlpredictiveMedium
3File/admin-api/upload_imagepredictiveHigh
4File/admin/maintenance/view_designation.phppredictiveHigh
5File/admin/search-appointment.phppredictiveHigh
6File/admin/subnets/ripe-query.phppredictiveHigh
7File/apply.cgipredictiveMedium
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/classes/Users.phppredictiveHigh
10File/config/php.inipredictiveHigh
11File/core/conditions/AbstractWrapper.javapredictiveHigh
12File/dcim/sites/add/predictiveHigh
13File/debug/pprofpredictiveMedium
14File/ecrirepredictiveLow
15File/exportpredictiveLow
16File/file?action=download&filepredictiveHigh
17File/forum/away.phppredictiveHigh
18File/goform/openSchedWifipredictiveHigh
19File/hardwarepredictiveMedium
20File/importexport.phppredictiveHigh
21File/include/makecvs.phppredictiveHigh
22File/index.phppredictiveMedium
23File/librarian/bookdetails.phppredictiveHigh
24File/mfsNotice/pagepredictiveHigh
25File/MicroStrategyWS/happyaxis.jsppredictiveHigh
26File/monitoringpredictiveMedium
27File/myprofile.phppredictiveHigh
28File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
29File/out.phppredictiveMedium
30File/owa/auth/logon.aspxpredictiveHigh
31File/php/busyscreenshotpush.phppredictiveHigh
32File/plugin/LiveChat/getChat.json.phppredictiveHigh
33File/plugins/servlet/audit/resourcepredictiveHigh
34File/plugins/servlet/project-config/PROJECT/rolespredictiveHigh
35File/products/view_product.phppredictiveHigh
36File/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
37File/xxxxxxxxxxxpredictiveMedium
38File/xxxx/xxx/x.x/xxxxxxpredictiveHigh
39File/xxxxxxxpredictiveMedium
40File/xxxxxxx/xxxpredictiveMedium
41File/xxxxxx.xxxpredictiveMedium
42File/xxxxxx-xxxxxxpredictiveHigh
43File/xxx/xxxxxx-xxxxxxxx-*predictiveHigh
44File/xxxxxxx/predictiveMedium
45File/xxxxxxpredictiveLow
46File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
47File/xxx/xxx/xxx-xxxxxx-xxxpredictiveHigh
48File/xxx/xxxx/xxxxxxpredictiveHigh
49File/xxx/xxx/xxxxxpredictiveHigh
50File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxxxx.xxxxpredictiveHigh
52File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
53File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
54File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
55Filexxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxx.xxxpredictiveMedium
59Filexxxxx/xxxxx/xxxxx.xxx"predictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxx/xxx/xxxx-xxxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxx_xx_xxxxxx_xx.xxpredictiveHigh
65Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxx/xxx?xxxxpredictiveMedium
68Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxx/xxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
74Filexxxxxx/xxxxxx.xxxpredictiveHigh
75FilexxxxxxxxxxpredictiveMedium
76Filexxxxxxxxxxxxxx.xxxpredictiveHigh
77Filex_xxxxxxpredictiveMedium
78Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
79Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
83Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
84Filexxxx_xxxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxxxxxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveHigh
87Filexxxx-xxxxxx.xxxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
90Filexxxxxxxx.xpredictiveMedium
91Filexx/xxxxxxxxx.xpredictiveHigh
92Filexx/xxxxx/xxxxxxx.xpredictiveHigh
93Filexx/xxxxx/xxxxxx.xpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxx.xxxpredictiveMedium
96Filexxxxx.xpredictiveLow
97Filexxxx_xxxx.xpredictiveMedium
98Filexxxxx-xxxxx.xpredictiveHigh
99Filexxxxx-xxxxxxxxxx.xpredictiveHigh
100Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
101Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxx.xxxpredictiveMedium
105Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxx/xxxxxxxxxpredictiveHigh
107Filexxxx_xxxxxx.xxpredictiveHigh
108Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxx.xpredictiveHigh
110Filexxxxxxx/xx_xxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexx.xxxpredictiveLow
114Filexxxxxxxxxx/xxx.xpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
117Filexxxxxxxxxxxxxxxx.xpredictiveHigh
118Filexx-xxxxxxxx.xxxpredictiveHigh
119FilexxxxxxpredictiveLow
120Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
121Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxx_xxxxxxx.xpredictiveHigh
125Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxx_xx.xpredictiveMedium
127Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxxpredictiveHigh
135Filexxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxxx.xpredictiveMedium
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxx_xxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxx.xpredictiveMedium
147Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
148Filexxxxxx.xxxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxx_xxx_xx.xpredictiveHigh
151Filexx_xxx.xpredictiveMedium
152Filexxx.xpredictiveLow
153Filexx_xxxx.xxxpredictiveMedium
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx.xpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
159Filexxxxxx.xxxxx.xxxpredictiveHigh
160Filexxxxxxx.xpredictiveMedium
161Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
162Filexxx/xxx_xxxxx.xpredictiveHigh
163Filexxx/xxxx.xpredictiveMedium
164Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
166Filexxxxx-xxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
169Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
170Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
172Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
173Filexxxx.xxxxxxxxx.xxxpredictiveHigh
174Filexxxx_xxxx.xxxpredictiveHigh
175Filexxxxxxxxx-xxxpredictiveHigh
176Filexxx.xxxpredictiveLow
177Filexxxxxx/xx/xxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
179Filexx-xxxx.xxxpredictiveMedium
180Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
183Filexx/xx/xxxxxpredictiveMedium
184File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
185File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
186Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
187Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
188Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
189Libraryxxxxxxxx.xxxpredictiveMedium
190Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
191Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
192Libraryxxxxxxxxx.xxxpredictiveHigh
193Libraryxxxxxxxx.xxxpredictiveMedium
194Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxxxxxxx.xxxpredictiveMedium
197Argument$xxx_xxxx_xxxx)predictiveHigh
198ArgumentxxxxxxxpredictiveLow
199ArgumentxxxxxxxxxxxpredictiveMedium
200Argumentxxxxxx_xxxxpredictiveMedium
201ArgumentxxxpredictiveLow
202Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
203Argumentxxx_xxpredictiveLow
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxxxxpredictiveLow
206Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
207Argumentxxxxxxx/xxxxxxpredictiveHigh
208Argumentxxxxxxx xxxxpredictiveMedium
209Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxpredictiveLow
212Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
213Argumentxxxxx=xxxxpredictiveMedium
214ArgumentxxxxpredictiveLow
215Argumentxxx_xxxxxpredictiveMedium
216Argumentxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxxpredictiveHigh
217ArgumentxxxxxxpredictiveLow
218Argumentxxxxx xxxxxpredictiveMedium
219Argumentxxxxxx_xxxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225ArgumentxxpredictiveLow
226ArgumentxxpredictiveLow
227ArgumentxxxxxxxxxxxxxxpredictiveHigh
228ArgumentxxxxxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231Argumentxxxxx[xxxxx][xx]predictiveHigh
232ArgumentxxxxxpredictiveLow
233Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveHigh
234Argumentxxxx_xxxx/xxxxxpredictiveHigh
235Argumentxxxx_xxxxxx_xxxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237Argumentxxxx x xxxxpredictiveMedium
238Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
239Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveHigh
240Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveHigh
241ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxpredictiveLow
243Argumentxxxxx/xxxxxxpredictiveMedium
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxxpredictiveMedium
250Argumentxxx_xxxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
253ArgumentxxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxpredictiveLow
258Argumentxxxxxxx_xxxpredictiveMedium
259Argumentxxxx_xxxxpredictiveMedium
260Argumentxx_xxxxxxxxpredictiveMedium
261Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxxx_xxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxxxxxx_xxxxxpredictiveHigh
269Argumentxxxxxxxx[xxxx]predictiveHigh
270Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277Argumentxxxx_xxpredictiveLow
278ArgumentxxxpredictiveLow
279Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281Argumentxxx xxxxxxx xxxxpredictiveHigh
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287Argumentxxx_xxxxxx_xxpredictiveHigh
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxxxx_xxxxxxxxpredictiveHigh
290Argumentx-xxxxxxxxx-xxxpredictiveHigh
291Argumentx-xxxxxxxxx-xxxxpredictiveHigh
292ArgumentxxxpredictiveLow
293Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
294Argument_xxx_xxxxxxxxxxx_predictiveHigh
295Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
296Input Value%xpredictiveLow
297Input Value'>[xxx]predictiveLow
298Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
299Input Value.%xx.../.%xx.../predictiveHigh
300Input Valuex%xxxx%xxx=xpredictiveMedium
301Input ValuexxxxpredictiveLow
302Input ValuexxxxxxxxpredictiveMedium
303Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
304Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
305Input ValuexxxxxpredictiveLow
306Input Valuexxxx:xxxxxxpredictiveMedium
307Input Value\xpredictiveLow
308Input Value….//predictiveLow
309Pattern|xx|predictiveLow
310Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
311Network Portxxx/xx (xxx)predictiveMedium
312Network Portxxx/xxxx (xx-xxx)predictiveHigh
313Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!