Guinea Unknown Analysis

IOB - Indicator of Behavior (517)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en404
de30
es26
fr24
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
fr38
es36
gb24
ru20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
PHP8
Apache HTTP Server6
Doctor Appointment Management System6
Revive Adserver4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.24CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.79CVE-2020-12440
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
8PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.79CVE-2024-4294
9Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
10ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
11SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
12OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.62CVE-2007-0354
14Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
15Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
16Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
17VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
18Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
19Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
20PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128

IOC - Indicator of Compromise (67)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.172r-172-60-62-5.consumer-pool.prcdn.netGuinea Unknown01/03/2023verifiedHigh
25.62.62.164r-164-62-62-5.consumer-pool.prcdn.netGuinea Unknown01/03/2023verifiedHigh
341.77.184.0Guinea Unknown01/03/2023verifiedHigh
441.79.200.0Guinea Unknown01/03/2023verifiedHigh
541.79.236.0Guinea Unknown01/03/2023verifiedHigh
641.191.220.0Guinea Unknown01/03/2023verifiedHigh
741.223.48.0Guinea Unknown01/03/2023verifiedHigh
841.242.88.0Guinea Unknown01/03/2023verifiedHigh
945.12.70.87capitate.yourbandinc.comGuinea Unknown01/03/2023verifiedHigh
1045.12.71.87Guinea Unknown01/03/2023verifiedHigh
1145.59.154.0Guinea Unknown01/03/2023verifiedHigh
1245.220.52.0Guinea Unknown01/03/2023verifiedHigh
1357.82.160.0Guinea Unknown02/28/2023verifiedHigh
1480.78.16.240Guinea Unknown01/03/2023verifiedHigh
15XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
16XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
17XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
18XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
19XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
20XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
21XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
22XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
23XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
24XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
25XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
26XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
27XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
28XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
29XX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
30XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
31XX.XX.XX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh
32XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
33XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
34XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
35XX.XX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
36XX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
37XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedHigh
38XX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedHigh
39XX.XXX.X.Xxx-xxx-x-x.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedHigh
40XXX.XXX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
41XXX.XXX.XXX.Xxxx.xxx.xxXxxxxx Xxxxxxx01/03/2023verifiedHigh
42XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
43XXX.XXX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
44XXX.XXX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
45XXX.XXX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
46XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
47XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
48XXX.XXX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
49XXX.X.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
50XXX.XX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
51XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
53XXX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
54XXX.XX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
55XXX.XX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
56XXX.XX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
57XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
58XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
59XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
60XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
61XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
63XXX.XX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
64XXX.XX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
65XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
66XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
67XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/.envpredictiveLow
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/backend/register.phppredictiveHigh
15File/boat/login.phppredictiveHigh
16File/clinic/disease_symptoms_view.phppredictiveHigh
17File/default.php?idx=17predictiveHigh
18File/doctor/view-appointment-detail.phppredictiveHigh
19File/downloadpredictiveMedium
20File/edit-client-details.phppredictiveHigh
21File/envpredictiveLow
22File/forum/away.phppredictiveHigh
23File/index.phppredictiveMedium
24File/nova/bin/traceroutepredictiveHigh
25File/opt/bin/clipredictiveMedium
26File/ppredictiveLow
27File/patient/doctors.phppredictiveHigh
28File/phpinventory/editcategory.phppredictiveHigh
29File/php_action/createUser.phppredictiveHigh
30File/product-list.phppredictiveHigh
31File/spip.phppredictiveMedium
32File/uncpath/predictiveMedium
33File/updown/upload.cgipredictiveHigh
34File/user/del.phppredictiveHigh
35File/wp-admin/admin-ajax.phppredictiveHigh
36File/_nextpredictiveLow
37File123flashchat.phppredictiveHigh
38Fileact.phppredictiveLow
39Fileadmin.phppredictiveMedium
40Fileadmin.php/paypredictiveHigh
41Fileadmin/bad.phppredictiveHigh
42Fileadmin/index.phppredictiveHigh
43Fileadmin/index.php/user/del/1predictiveHigh
44Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
45Fileadmin/products/controller.php?action=addpredictiveHigh
46Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
47Filexxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
50Filexxxxx_xxxxxx.xxxpredictiveHigh
51Filexxx.xxxpredictiveLow
52Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxx.xxxxxxx.xxxpredictiveHigh
56Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
57Filexxx.xxxxxpredictiveMedium
58Filexxxxx/xxxxxxxx.xxxxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxx.xxxpredictiveMedium
61Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxxx_xxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxx.xxxxpredictiveHigh
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxx/xxpredictiveLow
68Filexxx-xxx/xxxxxxx.xxpredictiveHigh
69Filexxx-xxx/xxx_xxxxpredictiveHigh
70Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
71Filexxx/xxxxxxx.xxpredictiveHigh
72Filexxxxx.xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxxxxx.xxxpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxxx-xxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
85Filexxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxx.xpredictiveMedium
97Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
98Filexxx_xxxx.xxxpredictiveMedium
99Filexxx/xxxxxx.xxxpredictiveHigh
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
101Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxx_xxxxxxx.xxxxpredictiveHigh
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxxx.xpredictiveMedium
117Filexxx.xxxpredictiveLow
118Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx/xxxx.xpredictiveHigh
121Filexxxxxxxx_xx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxxpredictiveMedium
124Filexxxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
129Filexxx_xxxxx_xxxx.xpredictiveHigh
130Filexxx.xxxpredictiveLow
131Filexxxxxxxx.xxxpredictiveMedium
132Filexx.xxxpredictiveLow
133Filexxxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxx.xxxxpredictiveMedium
137Filexxx_xxxx.xxxpredictiveMedium
138Filexxxxx_xxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxx.xxx.xxxpredictiveHigh
142Filexxx.xxxpredictiveLow
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx.xxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxx/xxxxx.xxxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
161Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
162Filexxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
166Filexxxxxx.xxpredictiveMedium
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxx.xxxpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxx.xxxpredictiveHigh
176Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxx/xxxxxxxx.xpredictiveHigh
179Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxx-xxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxx.xxxpredictiveMedium
185Filexxx/xxx.xxxxx.xxxpredictiveHigh
186Filexxxxxxx-x-x-x.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxx.xxxpredictiveLow
189Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxx.xxxpredictiveHigh
191Filexxxx_xxxx.xxxpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxx.xpredictiveLow
195Filexxxxxx.xxxpredictiveMedium
196Filexxx/xxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
199Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
200Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
201Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
202Filexx-xxxxx/xxxx.xxxpredictiveHigh
203Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
204Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
205Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
206Filexx-xxxxxxxxx.xxxpredictiveHigh
207Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
208Filexxxx.xxpredictiveLow
209Filexxxxxxxxxxxx.xxxpredictiveHigh
210File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
211Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
212Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
213Libraryxxxxxx.xxxpredictiveMedium
214Libraryxxxxxxxxxx.xxxpredictiveHigh
215Libraryxxx/predictiveLow
216Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxx.xxxpredictiveMedium
219Libraryxxxxxxxx.xxxpredictiveMedium
220Libraryxxxxx.xxxpredictiveMedium
221Libraryxxxxxxxx.xxxpredictiveMedium
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxxxx.xxxpredictiveMedium
224Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
225ArgumentxxxxxxpredictiveLow
226Argumentxxx_xxpredictiveLow
227Argumentxxx[xxx]predictiveMedium
228ArgumentxxxxxxxpredictiveLow
229Argumentxxxxxxx_xxpredictiveMedium
230Argumentxxxxxxx_xxpredictiveMedium
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxx_xxxpredictiveMedium
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235Argumentxxxx_xxx_xxxxpredictiveHigh
236ArgumentxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238Argumentxxx_xxpredictiveLow
239ArgumentxxxpredictiveLow
240Argumentxxxxxx_xxxxxxpredictiveHigh
241Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
242Argumentxxxx_xxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244Argumentxxxxxxxxxxxxxx[x]xxxx_xxxxxxxx[x]xxxxpredictiveHigh
245Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxpredictiveLow
249Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
250ArgumentxxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253Argumentxxxxxxxx xxpredictiveMedium
254Argumentxx_xxxxx_xxpredictiveMedium
255Argumentxxxxx_xxxx_xxxxpredictiveHigh
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
258Argumentxx_xxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263Argumentxxxxx_xxpredictiveMedium
264Argumentxxxxxxxx/xxxxxxpredictiveHigh
265Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
266Argumentxxxxxxx_xxpredictiveMedium
267Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
268ArgumentxxxxpredictiveLow
269Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
270ArgumentxxpredictiveLow
271ArgumentxxpredictiveLow
272Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
273Argumentxx_xxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxxxxxpredictiveMedium
276Argumentxxxxx[xxxxx][xx]predictiveHigh
277Argumentxxxx_xxpredictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxxxxxxx_xxxpredictiveMedium
281Argumentxxxxx/xxxxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxx_xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
287ArgumentxxxxxxpredictiveLow
288Argumentxxxx_xxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
292Argumentxxxxxx_xxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxx_xxxxpredictiveMedium
297Argumentxxxx_xx_xx_xxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxx_xxxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
303Argumentxx_xxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxxxxxxx_xxpredictiveMedium
308Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
309Argumentxxxxx_xxxxxxpredictiveMedium
310Argumentxxxx xxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316Argumentxxxxxxx_xxpredictiveMedium
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxxxx_xxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
325Argumentxx_xxpredictiveLow
326Argumentxxxxxxxxxx[]predictiveMedium
327ArgumentxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
338Argumentxxxx->xxxxxxxpredictiveHigh
339Argumentx-xxxx-xxxxxpredictiveMedium
340Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
341Input Value%xxpredictiveLow
342Input Value' xx 'x'='xpredictiveMedium
343Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
344Input Value.%xx.../.%xx.../predictiveHigh
345Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
346Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveHigh
347Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
348Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
349Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
350Network Portxxx/xxxx (xxxxx)predictiveHigh
351Network Portxxx/xxx (xxx)predictiveHigh
352Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!