FakeMBAM Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
zh30
sv14
ru14
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl500
ch8
cn6
us4
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows48
Linux Kernel12
Microsoft Exchange Server10
WordPress8
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
2Mark User as Spammer Plugin plugin.php user_row_actions cross site scripting3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000750.24CVE-2015-10093
3planet-freo auth.inc.php comparison4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000640.17CVE-2015-10129
4HD FLV PLayer Plugin functions.php hd_update_media sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.24CVE-2012-10011
5madgicweb BuddyStream Plugin ShareBox.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.10CVE-2012-10007
6BestWebSoft Contact Form contact_form.php cntctfrm_settings_page cross-site request forgery5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.24CVE-2012-10010
7Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
8Netegrity SiteMinder Login smpwservicescgi.exe redirect5.45.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000720.06CVE-2005-10001
9rt-prettyphoto Plugin rt-prettyphoto.php royal_prettyphoto_plugin_links cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.24CVE-2015-10128
10WooSidebars Plugin class-woo-sidebars.php enable_custom_post_sidebars redirect4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.09CVE-2015-10114
11MNBikeways database views.py sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.09CVE-2015-10060
12WooFramework Branding Plugin wooframework-branding.php admin_screen_logic redirect4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.14CVE-2015-10112
13mback2k mh_httpbl Extension index.php moduleContent sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.18CVE-2015-10106
14UIKit0 libplist XML xplist.c plist_from_xml xml external entity reference6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001540.06CVE-2015-10082
15Kiddoware Kids Place Home Button Protection denial of service5.45.3$0-$5k$0-$5kHighOfficial Fix0.000420.11CVE-2015-10002
16WooFramework Tweaks Plugin wooframework-tweaks.php admin_screen_logic redirect4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.08CVE-2015-10113
17Fastly Plugin api.php post cross site scripting3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.09CVE-2015-10094
18ahmyi RivetTracker cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001900.06CVE-2012-10003
19uakfdotb oneapp sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.11CVE-2012-10008
20404like Plugin 404Like.php checkPage sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.06CVE-2012-10009

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (449)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/actuator/heapdumppredictiveHigh
2File/admin-manage-user.phppredictiveHigh
3File/admin/action/new-father.phppredictiveHigh
4File/admin/bookdate.phppredictiveHigh
5File/admin/booking-bwdates-reports-details.phppredictiveHigh
6File/admin/category/index.phppredictiveHigh
7File/admin/conferences/get-all-status/predictiveHigh
8File/admin/conferences/list/predictiveHigh
9File/admin/countrymanagement.phppredictiveHigh
10File/admin/general/change-langpredictiveHigh
11File/admin/group/list/predictiveHigh
12File/admin/orders/view_order.phppredictiveHigh
13File/admin/renewaldue.phppredictiveHigh
14File/admin/students.phppredictiveHigh
15File/admin/subnets/ripe-query.phppredictiveHigh
16File/admin/update-rooms.phppredictiveHigh
17File/admin/user-search.phppredictiveHigh
18File/admin/usermanagement.phppredictiveHigh
19File/admin/vacancy/controller.phppredictiveHigh
20File/adminapi/system/crudpredictiveHigh
21File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
22File/api/controllers/merchant/design/MaterialController.phppredictiveHigh
23File/api/v1/attackpredictiveHigh
24File/api/v1/bait/setpredictiveHigh
25File/app/admin/controller/Upload.phppredictiveHigh
26File/app/controller/Setup.phppredictiveHigh
27File/application/index/controller/Screen.phppredictiveHigh
28File/apply.cgipredictiveMedium
29File/apps/reg_go.phppredictiveHigh
30File/backups/predictiveMedium
31File/CCMAdmin/serverlist.asppredictiveHigh
32File/cgi-bin/cstecgi.cgipredictiveHigh
33File/cgi-bin/editBookmarkpredictiveHigh
34File/core/conditions/AbstractWrapper.javapredictiveHigh
35File/cwms/admin/?page=articles/view_article/predictiveHigh
36File/debug/pprofpredictiveMedium
37File/edituser.phppredictiveHigh
38File/Employer/ManageWalkin.phppredictiveHigh
39File/endpoint/update-computer.phppredictiveHigh
40File/exportpredictiveLow
41File/file?action=download&filepredictiveHigh
42File/filex/proxy-downloadpredictiveHigh
43File/forum/away.phppredictiveHigh
44File/front/roomtype-details.phppredictiveHigh
45File/goform/addressNatpredictiveHigh
46File/goform/delIpMacBindpredictiveHigh
47File/goform/DhcpListClientpredictiveHigh
48File/goform/setBlackRulepredictiveHigh
49File/goform/SetFirewallCfgpredictiveHigh
50File/goform/SetOnlineDevNamepredictiveHigh
51File/goform/SetRebootTimerpredictiveHigh
52File/goform/WifiExtraSetpredictiveHigh
53File/xxxxxx/xxxxxxxxxxpredictiveHigh
54File/xxxxxxxxpredictiveMedium
55File/xxxxx/xxx/xxxxxx.xxxpredictiveHigh
56File/xxxxx.xxxpredictiveMedium
57File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxxpredictiveLow
61File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62File/xxxxxx/xxxxxxx.xxxpredictiveHigh
63File/xxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
64File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
66File/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
68File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
71File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72File/xxx/xxxxxxx.xpredictiveHigh
73File/xxx/xxxx/xxxxxxxx_xx_xxxxxx.xxxpredictiveHigh
74File/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
75File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxx/xxxxpredictiveHigh
77File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
78File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
79File/xxx/xxxxxx-xxxxxxxx-*predictiveHigh
80File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
81File/xxxxxxxxxxx.xxxpredictiveHigh
82File/xxxxxxx/predictiveMedium
83File/xxxxxx-xxxxx.xxxpredictiveHigh
84File/xxxxxxpredictiveLow
85File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
86File/xxx/xxx/xxxxxpredictiveHigh
87File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
88File/xxxxxx/xxxxxx.xxxxpredictiveHigh
89File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
90File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
93Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
96Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
97Filexxxxx/xxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
98Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
99Filexxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
101Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
102Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
107Filexxxx/xxxxx.xxxpredictiveHigh
108Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxxxx/xxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
110Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
111Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
112Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxxxxx.xxpredictiveMedium
116Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
117Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
120Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
121Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx.xxxpredictiveMedium
127Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
130Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxx.xxxpredictiveMedium
132Filexxxxxxx_xxxx.xxxpredictiveHigh
133Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
135Filexxxx/xxx.xxpredictiveMedium
136Filexxxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
137Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
138Filexxxxxxxxx.xxpredictiveMedium
139Filexxx.xxxpredictiveLow
140Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
141Filex_xxxxxxpredictiveMedium
142Filexxxx/xxxxx.xxpredictiveHigh
143Filexxxxxx_xxxxxxx.xxxpredictiveHigh
144Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
145Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
147Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
148Filexxxx-xxxx.xxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxx_xxxxx.xxxpredictiveHigh
151Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
152Filexxxxxxxx.xpredictiveMedium
153Filexxxxx.xxpredictiveMedium
154Filexx/xxxx/xxxx.xpredictiveHigh
155Filexx/xxxxx/xxxxxxx.xpredictiveHigh
156Filexxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxx/xxxx.xxxpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxx-xxxxx.xpredictiveHigh
162Filexxxxx-xxxxxxxxxx.xpredictiveHigh
163Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
164Filexxx/xxxxx.xxxpredictiveHigh
165Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
168Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
169Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxx.xxxpredictiveHigh
171Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
172Filexx/xxxxxxxxxxx.xxpredictiveHigh
173Filexxxx_xxxxxx.xxpredictiveHigh
174Filexxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxx.xxxpredictiveHigh
176Filexxx/xxx.xxxpredictiveMedium
177Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
178Filexxx/xxx/xxxxxx.xxpredictiveHigh
179Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
180Filexxxxxxx/xx_xxx.xpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxx.xxpredictiveMedium
184Filexxxxxxxxxx/xxx.xpredictiveHigh
185Filexxxx.xpredictiveLow
186Filexxxx.xxxpredictiveMedium
187Filexxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxx_xxxx.xxxpredictiveHigh
189Filexx/xxxx.xxxpredictiveMedium
190Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
191Filexxx.xxxpredictiveLow
192Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
193Filexx/xxxxx/xxxxx.xpredictiveHigh
194Filexxxx/xxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxx_xxxxxxx.xpredictiveHigh
199Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
200Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
201Filex=xxxxxxxpredictiveMedium
202Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxxxx.xxxxpredictiveHigh
207Filexxxxxx/xxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxx.xxxxpredictiveHigh
209Filexxxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
210Filexxxxxx.xpredictiveMedium
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxx/xxxxxxx.xxxpredictiveHigh
213Filexxxxxx/xxxxxx.xxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxx.xxxxpredictiveHigh
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxpredictiveHigh
219Filexxxxxxx.xpredictiveMedium
220Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
221Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
222Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxx.xxxxpredictiveHigh
223Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
224Filexxxx-xxx.xxxpredictiveMedium
225Filexxxxxx/xxxx.xxpredictiveHigh
226Filexxxx_xxx_xx.xpredictiveHigh
227Filexx-xxxxxxxxxxx.xxxpredictiveHigh
228Filexx_xxx.xpredictiveMedium
229Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
230Filexxxxxx-xxxxx.xxxpredictiveHigh
231Filexxxxxx.xpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxx.xxxpredictiveMedium
234Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
236Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
237Filexxx/xxxxxxxx.xxpredictiveHigh
238Filexxx/xxxxxxxxx.xxxxpredictiveHigh
239Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
240Filexxx/xxx_xxxxx.xpredictiveHigh
241Filexxx/xxxxxx.xpredictiveMedium
242Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
243Filexxxxxxx.xxpredictiveMedium
244Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
247Filexxxxx-xxxx.xxxpredictiveHigh
248Filexxxx-xxxxxxxx.xxxpredictiveHigh
249Filexxxxx/xxx/xxx/xxxx.xpredictiveHigh
250Filexxxxxxx.xxxpredictiveMedium
251Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
252Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
253Filexxxx/xxx-xxx.xxxpredictiveHigh
254Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
255Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
256Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
257Filexxxx.xxxxxxxxx.xxxpredictiveHigh
258Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
259Filexxxx_xxxx.xxxpredictiveHigh
260Filexxxx_xxxxxxx.xxxpredictiveHigh
261Filexxx.xxxpredictiveLow
262Filexxxxxx/xx/xxxx.xxxpredictiveHigh
263Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
265Filexx-xxxxx/xxxxx.xxxpredictiveHigh
266Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
267Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
268Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
269Filexx-xxxxx-xxxxxxx.xxxpredictiveHigh
270Filexx/xx/xxxxxpredictiveMedium
271File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
272File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
273Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
274Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
275Libraryxxxxxxxx/xxxxx.xpredictiveHigh
276Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
277Libraryxxxxxxxx.xxxpredictiveMedium
278Libraryxxxxxxxxx.xxxpredictiveHigh
279Libraryxxxxxxxxxxx.xxxpredictiveHigh
280Libraryxxxxxxxx.xxxpredictiveMedium
281Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
282Libraryxxxxxxxx.xxxpredictiveMedium
283Argument$_xxxxxx['xxx_xxxx']predictiveHigh
284Argument--xx xxxpredictiveMedium
285Argumentxxxxx_xxpredictiveMedium
286Argumentxxxxx_xxxx/xxxxx_xxxx/xxxxx_xxxxxx/xxxxx_xxxxxxxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291Argumentxxxxxx_xxxxpredictiveMedium
292ArgumentxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294Argumentxxxxx_xxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxx_xxpredictiveLow
297Argumentxxxxxxx_xxxxx_xxpredictiveHigh
298Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
299Argumentxxxxxx xxxx xxxxpredictiveHigh
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxpredictiveLow
302Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxxx xxxxpredictiveMedium
305Argumentxxxxxxx/xxxx/xxxxxxpredictiveHigh
306ArgumentxxxxxxxxxxpredictiveMedium
307Argumentxxxxxxx/xxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxxx_xxxxpredictiveMedium
319Argumentxxxx_xxx_xxxxxxxxxxxxxxxx/xxxx_xxx_xxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx_xxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxpredictiveMedium
324Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
325Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxx/xxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxpredictiveLow
331ArgumentxxpredictiveLow
332Argumentxx/xxxxxxxxpredictiveMedium
333Argumentxx/xxxx/xxxxxxxxpredictiveHigh
334Argumentxxx/xxxpredictiveLow
335Argumentxx xxxxxxpredictiveMedium
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxxxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxxxxxxxxpredictiveMedium
343Argumentxxxxx[xxxxx][xx]predictiveHigh
344Argumentxxx xxxxxpredictiveMedium
345Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveHigh
346Argumentxxxx[]predictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxpredictiveLow
349Argumentxxxx_xxxxxx_xxxxpredictiveHigh
350ArgumentxxxxxpredictiveLow
351Argumentxxxx x xxxxpredictiveMedium
352Argumentxxxxxx xxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356Argumentxx xxxxxxxxxxxpredictiveHigh
357ArgumentxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
360ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
361Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
362ArgumentxxxpredictiveLow
363ArgumentxxpredictiveLow
364Argumentxxxxx/xxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxxx_xx/xxxxxpredictiveHigh
367ArgumentxxxxpredictiveLow
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371Argumentxxx_xxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373Argumentxxx_xxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxpredictiveMedium
380Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
381ArgumentxxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxxxxxpredictiveMedium
385Argumentxxxxxxxx_xxxpredictiveMedium
386ArgumentxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388Argumentxxx_xxxxpredictiveMedium
389Argumentxxxxxxx_xxxpredictiveMedium
390ArgumentxxxxpredictiveLow
391Argumentxxxx_xxpredictiveLow
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxxpredictiveMedium
396Argumentxxxxxxxx_xxxxxpredictiveHigh
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxx_xxxpredictiveLow
399ArgumentxxxxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402Argumentxxxx/xxxpredictiveMedium
403ArgumentxxxxxxxpredictiveLow
404ArgumentxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406Argumentxxxx_xxpredictiveLow
407ArgumentxxxxpredictiveLow
408ArgumentxxxxpredictiveLow
409ArgumentxxxpredictiveLow
410Argumentxxxxx/xxxxxxxxxxx/xxxxx/xxxpredictiveHigh
411Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
412Argumentxxxx_xxxxpredictiveMedium
413Argumentxxxxx/xxxxxxxxpredictiveHigh
414Argumentxxxxxx_xxxpredictiveMedium
415ArgumentxxxpredictiveLow
416ArgumentxxxxpredictiveLow
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxxxxxpredictiveMedium
419Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
420Argumentxxxxxxxx_xxxpredictiveMedium
421Argumentxxxx_xxxxxpredictiveMedium
422Argumentxxxx_xxxxpredictiveMedium
423ArgumentxxxxpredictiveLow
424ArgumentxxxxxxxpredictiveLow
425Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
426Argumentx-xxxxxxxxx-xxxpredictiveHigh
427ArgumentxxxpredictiveLow
428Argumentx_xxxxpredictiveLow
429Argument_xxx_xxxxxxxxxxx_predictiveHigh
430Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveHigh
431Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
432Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
433Input Value-x'%xxxxxxx%xxxxxxxx%xxxx,xxxx(),xxx,xxx--+predictiveHigh
434Input Value.%xx.../.%xx.../predictiveHigh
435Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
436Input ValuexxxxxxxxpredictiveMedium
437Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
438Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
439Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
440Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
441Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
442Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
443Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
444Input ValuexxxxxpredictiveLow
445Input ValuexxxxxxxxpredictiveMedium
446Input Value\xpredictiveLow
447Input Value….//predictiveLow
448Pattern|xx|predictiveLow
449Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!