Greenland Unknown Analysis

IOB - Indicator of Behavior (497)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en376
de36
es24
fr20
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us340
fr26
es22
gb18
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server10
WordPress10
Microsoft Windows8
Google Android8
PHPGurukul Doctor Appointment Management System6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.04CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.27CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.05CVE-2022-2491
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.98CVE-2020-12440
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.80CVE-2007-0354
13Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
14Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
15Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
16VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
17Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
18Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
19PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
20DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.27CVE-2007-1167

IOC - Indicator of Compromise (57)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.160r-160-60-62-5.consumer-pool.prcdn.netGreenland Unknown01/03/2023verifiedHigh
25.62.62.156r-156-62-62-5.consumer-pool.prcdn.netGreenland Unknown01/03/2023verifiedHigh
337.18.44.0host-37-18-44-000.adsl.glGreenland Unknown01/03/2023verifiedHigh
437.230.164.0host-37-230-164-000.adsl.glGreenland Unknown01/03/2023verifiedHigh
537.230.214.0host-37-230-214-000.adsl.glGreenland Unknown02/28/2023verifiedHigh
637.230.216.0host-37-230-216-000.adsl.glGreenland Unknown02/28/2023verifiedHigh
737.230.220.0host-37-230-220-000.adsl.glGreenland Unknown02/28/2023verifiedHigh
845.12.70.85end-cir.yourbandinc.comGreenland Unknown01/03/2023verifiedHigh
945.12.71.85Greenland Unknown01/03/2023verifiedHigh
1046.16.16.0Greenland Unknown01/03/2023verifiedHigh
1146.243.151.0host-46-243-151-000.adsl.glGreenland Unknown01/03/2023verifiedHigh
1288.83.0.0host-88-83-0-0.adsl.glGreenland Unknown01/03/2023verifiedHigh
13XX.XX.XXX.XXxxxxxxxx Xxxxxxx02/28/2023verifiedHigh
14XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
15XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
16XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
17XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
18XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
19XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
20XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
21XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
22XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
23XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
24XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
25XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
26XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
27XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
28XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
29XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
30XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
31XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
32XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
33XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/14/2024verifiedHigh
34XX.XX.XXX.XXXXxxxxxxxx Xxxxxxx05/15/2024verifiedHigh
35XXX.XXX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
36XXX.X.XX.Xxxxx-xxx-x-xx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
37XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
38XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
39XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
40XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
41XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
42XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
43XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
44XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
45XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
46XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
47XXX.XX.XXX.Xxxx-xxx-xx-xxx-x.xxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
48XXX.XX.XXX.Xxxx-xxx-xx-xxx-x.xxx.xx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
49XXX.XX.XXX.Xxxxx-xxx-xx-xxx-x.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
50XXX.XX.XX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
51XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-x.xxxxxxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
53XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
54XXX.XX.XX.Xxxxx-xxx-xx-xx-xxx.xxxx.xxXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
55XXX.XX.XX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
56XXX.XX.XXX.XXXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh
57XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (343)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/reportupload.aspxpredictiveHigh
13File/admin/show.phppredictiveHigh
14File/backend/register.phppredictiveHigh
15File/boat/login.phppredictiveHigh
16File/cgi-bin/cstecgi.cgipredictiveHigh
17File/clinic/disease_symptoms_view.phppredictiveHigh
18File/default.php?idx=17predictiveHigh
19File/doctor/view-appointment-detail.phppredictiveHigh
20File/downloadpredictiveMedium
21File/edit-client-details.phppredictiveHigh
22File/envpredictiveLow
23File/forum/away.phppredictiveHigh
24File/index.phppredictiveMedium
25File/opt/bin/clipredictiveMedium
26File/ppredictiveLow
27File/patient/doctors.phppredictiveHigh
28File/phpinventory/editcategory.phppredictiveHigh
29File/product-list.phppredictiveHigh
30File/spip.phppredictiveMedium
31File/uncpath/predictiveMedium
32File/updown/upload.cgipredictiveHigh
33File/user/del.phppredictiveHigh
34File/wp-admin/admin-ajax.phppredictiveHigh
35File/_nextpredictiveLow
36File123flashchat.phppredictiveHigh
37Fileact.phppredictiveLow
38FileActivityManagerService.javapredictiveHigh
39Fileadd_comments.phppredictiveHigh
40Fileadmin.php/paypredictiveHigh
41Fileadmin/bad.phppredictiveHigh
42Fileadmin/index.phppredictiveHigh
43Fileadmin/index.php/user/del/1predictiveHigh
44Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
45Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
46Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
47Filexxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
49Filexxxxx_xxxxxx.xxxpredictiveHigh
50Filexxx.xxxpredictiveLow
51Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxxxxx.xxxpredictiveHigh
55Filexxx.xxxxxpredictiveMedium
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
59Filexxxx.xxxpredictiveMedium
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxx.xxxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxx_xxxx.xxxpredictiveHigh
64Filexxxx/xxpredictiveLow
65Filexxx-xxx/xxxxxxx.xxpredictiveHigh
66Filexxx-xxx/xxx_xxxxpredictiveHigh
67Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
68Filexxx/xxxxxxx.xxpredictiveHigh
69Filexxxxx.xxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
74Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
82Filexxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx.xxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxx_xxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx_xxxx.xpredictiveMedium
93Filexxx_xxxx.xxxpredictiveMedium
94Filexxx/xxxxxx.xxxpredictiveHigh
95Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx.xxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxx_xxxxxxx.xxxxpredictiveHigh
109Filexxxx_xxxx.xxxpredictiveHigh
110Filexxxxxx.xpredictiveMedium
111Filexxx.xxxpredictiveLow
112Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxx/xxxx.xpredictiveHigh
115Filexxxxxxxx_xx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxxxpredictiveMedium
118Filexxxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
123Filexxx_xxxxx_xxxx.xpredictiveHigh
124Filexxxx/xxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx.xxxxpredictiveMedium
127Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
129Filexxx_xxxx.xxxpredictiveMedium
130Filexxx/xxxxx.xxxxpredictiveHigh
131Filexxxxx_xxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxx.xxx.xxxpredictiveHigh
134Filexxx.xxxpredictiveLow
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
153Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
154Filexxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
158Filexxxxxx.xxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxx_xxxx.xxxpredictiveHigh
162Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxx.xxxpredictiveHigh
168Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
169Filexxxx_xxxx.xxxpredictiveHigh
170Filexxx_xxxxx.xpredictiveMedium
171Filexxx/xxxxxxxx.xpredictiveHigh
172Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxx-xxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxx/xxx.xxxxx.xxxpredictiveHigh
178Filexxxxxxx-x-x-x.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxx.xxxpredictiveLow
181Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxx.xxxpredictiveHigh
183Filexxxx_xxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxxxx.xxxpredictiveMedium
186Filexxxx.xpredictiveLow
187Filexxxxxx.xxxpredictiveMedium
188Filexxx/xxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
191Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
192Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
193Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
194Filexx-xxxxx/xxxx.xxxpredictiveHigh
195Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
198Filexx-xxxxx.xxxpredictiveMedium
199Filexx-xxxxxxxxx.xxxpredictiveHigh
200Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
201Filexxxx.xxpredictiveLow
202Filexxxxxxxxxxxx.xxxpredictiveHigh
203File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
204Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
205Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
206Libraryxxxxxx.xxxpredictiveMedium
207Libraryxxxxxxxxxx.xxxpredictiveHigh
208Libraryxxxx.xxxpredictiveMedium
209Libraryxxx/predictiveLow
210Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxxx.xxxpredictiveMedium
213Libraryxxxxxxxx.xxxpredictiveMedium
214Libraryxxxxx.xxxpredictiveMedium
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
217Argument$_xxxxxx['xxx_xxxx']predictiveHigh
218ArgumentxxxxxxpredictiveLow
219Argumentxxx_xxpredictiveLow
220Argumentxxx[xxx]predictiveMedium
221ArgumentxxxxxxxpredictiveLow
222Argumentxxxxxxx_xxpredictiveMedium
223Argumentxxxxxxx_xxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxx_xxxpredictiveMedium
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxxpredictiveLow
229Argumentxxxx_xxx_xxxxpredictiveHigh
230ArgumentxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxx_xxpredictiveLow
233ArgumentxxxpredictiveLow
234Argumentxxxxxx_xxxxxxpredictiveHigh
235Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
236Argumentxxxx_xxpredictiveLow
237ArgumentxxxxxxpredictiveLow
238Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
239ArgumentxxxxpredictiveLow
240Argumentxxxx_xxxxxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxxxxxx xxpredictiveMedium
248Argumentxxxxx_xxxx_xxxxpredictiveHigh
249ArgumentxxxxxxxxxxxpredictiveMedium
250Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
251Argumentxx_xxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxxx[]predictiveLow
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257Argumentxxxxx_xxpredictiveMedium
258Argumentxxxxxxxx/xxxxxxpredictiveHigh
259Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
260Argumentxxxxxxx_xxpredictiveMedium
261Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
262ArgumentxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
265Argumentxxxx_xxxxpredictiveMedium
266ArgumentxxpredictiveLow
267ArgumentxxpredictiveLow
268Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
269Argumentxx_xxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxpredictiveMedium
272Argumentxxxxx[xxxxx][xx]predictiveHigh
273Argumentxxxx_xxpredictiveLow
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276Argumentxxxxxxxx_xxxpredictiveMedium
277Argumentxxxxx/xxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxxpredictiveLow
281Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
282ArgumentxxxxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284ArgumentxxxpredictiveLow
285Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
286Argumentxxxxxx_xxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxx_xxxxpredictiveMedium
290Argumentxxxx_xx_xx_xxxpredictiveHigh
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxxx_xxxx_xxxxpredictiveHigh
293ArgumentxxxpredictiveLow
294Argumentxxxx_xxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
297Argumentxx_xxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxxxxxpredictiveMedium
301Argumentxxxxxxx_xxpredictiveMedium
302Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
303Argumentxxxxx_xxxxxxpredictiveMedium
304Argumentxxxx xxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxx_xxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentxxxx_xxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
319Argumentxx_xxpredictiveLow
320Argumentxxxxxxxxxx[]predictiveMedium
321ArgumentxxxxxxxxxxxxxpredictiveHigh
322ArgumentxxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxpredictiveLow
327ArgumentxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
332Argumentxxxx->xxxxxxxpredictiveHigh
333Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
334Input Value%xxpredictiveLow
335Input Value' xx 'x'='xpredictiveMedium
336Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
337Input Value.%xx.../.%xx.../predictiveHigh
338Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
339Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
340Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
341PatternxxxxxxxxxpredictiveMedium
342Network Portxxx/xxxx (xxxxx)predictiveHigh
343Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!