Houdini Analysis

IOB - Indicator of Behavior (524)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en456
es18
de16
zh8
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us280
es10
de8
gb6
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Mozilla Firefox12
Microsoft Windows12
Citrix ADC6
Citrix Gateway6
Citrix NetScaler Gateway6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
2Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.28CVE-2005-4222
3All Enthusiast Inc Reviewpost Php Pro showproduct.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2004-2175
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
5PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.88CVE-2007-0529
6PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001081.11CVE-2009-4935
8Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
9TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.06
11ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
12AUO SunVeillance Monitoring System Access Control Picture_Manage_mvc.aspx unrestricted upload8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.250880.02CVE-2019-12719
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.83CVE-2007-0354
14FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.04CVE-2008-5928
15Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
16SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.00CVE-2023-2090
17bodymen code injection6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000950.00CVE-2022-25296
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
19SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.28CVE-2024-1875
20Canon Satera LBP670C CPCA Color LUT Resource Download Process out-of-bounds write9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001250.03CVE-2023-6234

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.59.254.111Houdini09/06/2023verifiedHigh
25.181.80.127ip-80-127-bullethost.netHoudini12/01/2023verifiedHigh
341.216.188.103Houdini09/26/2023verifiedHigh
445.90.222.12545-90-222-125-hostedby.bcr.hostHoudini05/19/2023verifiedHigh
545.90.222.13145-90-222-131-hostedby.bcr.hostHoudini08/08/2023verifiedHigh
645.133.174.75Houdini05/01/2024verifiedHigh
7XX.XXX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxxx04/12/2024verifiedHigh
8XX.XXX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxxx03/11/2024verifiedHigh
9XX.XXX.XXX.XXXxxxxxx06/13/2022verifiedHigh
10XX.XXX.XXX.XXXxxxxxx10/09/2021verifiedHigh
11XX.XX.XX.XXxxxxx.xxxxxxx-xx.xxxXxxxxxx09/19/2023verifiedHigh
12XX.XX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxx06/26/2023verifiedHigh
13XX.XX.XXX.XXXxxx.xxx-xx-xx-xxx.xxxxxxxxx.xxxx-xxx.xxxXxxxxxx09/26/2023verifiedHigh
14XX.X.XXX.XXxx.xxx-xx-x-xxx.xxxxxxxxx.xxxx-xxx.xxxXxxxxxx09/26/2023verifiedHigh
15XX.XXX.XX.XXXXxxxxxx04/19/2024verifiedHigh
16XXX.XX.XXX.XXXxxxxxx04/02/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxxxx07/03/2023verifiedHigh
18XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxxx06/15/2023verifiedHigh
19XXX.XXX.XXX.XXXXxxxxxx06/15/2023verifiedHigh
20XXX.XXX.XXX.XXXXxxxxxx06/05/2023verifiedHigh
21XXX.XXX.XXX.XXXXxxxxxx08/17/2023verifiedHigh
22XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxx06/15/2023verifiedHigh
23XXX.XXX.XXX.XXXxxxxxx06/15/2022verifiedHigh
24XXX.X.XX.XXxxxxxx07/06/2022verifiedHigh
25XXX.X.XX.XXXxxxxxx06/27/2022verifiedHigh
26XXX.XXX.XXX.XXxxxxxx06/13/2022verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx10/27/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (266)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/Admin/add-student.phppredictiveHigh
2File/admin/article.phppredictiveHigh
3File/admin/inquiries/view_details.phppredictiveHigh
4File/Admin/login.phppredictiveHigh
5File/admin/maintenance/view_designation.phppredictiveHigh
6File/admin/transactions/update_status.phppredictiveHigh
7File/admin/uesrs.php&action=type&userrole=Admin&userid=3predictiveHigh
8File/AdminDirpredictiveMedium
9File/api/user/password/sent-reset-emailpredictiveHigh
10File/carbon/ndatasource/validateconnection/ajaxprocessor.jsppredictiveHigh
11File/cgi-bin/system_mgr.cgipredictiveHigh
12File/control/register_case.phppredictiveHigh
13File/coreframe/app/order/admin/index.phppredictiveHigh
14File/debug/pprofpredictiveMedium
15File/dev/snd/seqpredictiveMedium
16File/etc/sudoerspredictiveMedium
17File/forum/away.phppredictiveHigh
18File/index.jsp#settingspredictiveHigh
19File/products/details.asppredictiveHigh
20File/public/login.htmpredictiveHigh
21File/showfile.phppredictiveHigh
22File/st_reg.phppredictiveMedium
23File/uncpath/predictiveMedium
24File/usr/www/ja/mnt_cmd.cgipredictiveHigh
25File/Wedding-Management/package_detail.phppredictiveHigh
26Fileadclick.phppredictiveMedium
27Fileadd-testimonial.phppredictiveHigh
28Fileadd_edit_user.asppredictiveHigh
29Fileadmin-ajax.phppredictiveHigh
30Fileadmin/abc.phppredictiveHigh
31Fileadmin/conf_users_edit.phppredictiveHigh
32Fileadmin/news.phppredictiveHigh
33Filexxxxxxxxx.xxxpredictiveHigh
34Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
35Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
36Filexxxx\xxxxx\xxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
38Filexxxx.xxx.xxxpredictiveMedium
39Filexxxxxxxxxx.xxxpredictiveHigh
40Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
41Filexx.xpredictiveLow
42Filexxxx_xxxxxxx.xxxpredictiveHigh
43Filexxx.xxxpredictiveLow
44Filexxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxx-xxx/xxxxx.xxxpredictiveHigh
48Filexxxxx.xxxxx.xxxpredictiveHigh
49Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxx.xxxpredictiveMedium
55Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx/xx-xxxxx-xxxxxxxxx!xxxxxxx.xxxxxxpredictiveHigh
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxxx/xxxx/xxxx/xxxx_xxx.xpredictiveHigh
61Filexxxxxxx/xxxx/xxxx.xpredictiveHigh
62Filexxxxx.xpredictiveLow
63Filexxxxx/xx/xxxxx.xxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
66Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexx.xxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxx.xxxpredictiveHigh
77Filexxxxxxxx/xxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx.xxxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxxxxxx.xxpredictiveHigh
85Filexxxx_xxxx.xxxpredictiveHigh
86Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
87Filexxxxx/xxxxxxxx.xpredictiveHigh
88Filexxxxxxxxx.xxpredictiveMedium
89Filexxxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
90Filexxxxxxxxxxxx/xx_xxxxxx.xpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxxxpredictiveMedium
95Filexxxxxxx.xxxxpredictiveMedium
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx/xxxx.xxxpredictiveHigh
98Filexxxx/xxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
104Filexxx.xxpredictiveLow
105Filexxxxxxx.xxxx_xxxpredictiveHigh
106Filexxxxxxxxx.xxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxx_xxx.xpredictiveMedium
110Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxx_xxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
120Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
121Filexxx.xxxpredictiveLow
122Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
123Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
124Filexxxx_xxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxxx.xpredictiveHigh
138Filexxxx-xxxxxxx/xxxxx.xxxpredictiveHigh
139Filexxxx_xxxxxxxxx.xxxpredictiveHigh
140Filexxxx-xxxxxxxx.xxxpredictiveHigh
141Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
142Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
144Filexxxx/xxxxxx.xxxxpredictiveHigh
145Filexx_xxxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxx_xxxxxx_xxxxxxpredictiveHigh
150Filexx-xxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxx.xxxpredictiveHigh
152File~/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
153Library/xxx/xxx/xxx/xxx_xxxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
154Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx.xxpredictiveHigh
155Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
156Libraryxxxxxxxxxxxx.xxxpredictiveHigh
157Libraryxxxxxxxx.xxxpredictiveMedium
158Libraryxxx/xxx/xxxx/predictiveHigh
159Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
160Argument-xpredictiveLow
161Argumentx_xxpredictiveLow
162Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
163ArgumentxxxxxxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165ArgumentxxxxxxxxxpredictiveMedium
166ArgumentxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxxxpredictiveMedium
168Argumentxxxx_xxx_xxxxpredictiveHigh
169ArgumentxxxpredictiveLow
170ArgumentxxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxpredictiveMedium
172Argumentxxxxxxxx_xxpredictiveMedium
173ArgumentxxxxxpredictiveLow
174ArgumentxxxxxpredictiveLow
175Argumentxxx_xxpredictiveLow
176ArgumentxxxpredictiveLow
177Argumentxxxx_xxpredictiveLow
178ArgumentxxxxxxxxxxxxpredictiveMedium
179ArgumentxxxxxxpredictiveLow
180ArgumentxxxxxxxxpredictiveMedium
181Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
182ArgumentxxxxxxxxxxpredictiveMedium
183Argumentxxxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
184ArgumentxxxxpredictiveLow
185ArgumentxxxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxpredictiveLow
187ArgumentxxxxxxpredictiveLow
188ArgumentxxxxxpredictiveLow
189Argumentxxxxx_xxxx_xxxxpredictiveHigh
190Argumentxx_xxxxxxxpredictiveMedium
191ArgumentxxxpredictiveLow
192ArgumentxxxxpredictiveLow
193ArgumentxxxxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195ArgumentxxxxpredictiveLow
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxpredictiveLow
198ArgumentxxpredictiveLow
199Argumentxx/xxxxx/xxxxxxx_xxpredictiveHigh
200ArgumentxxxxxxxxxxpredictiveMedium
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxx_xxpredictiveLow
204ArgumentxxxxxpredictiveLow
205ArgumentxxxxpredictiveLow
206Argumentxxxxxx/xxpredictiveMedium
207ArgumentxxxxpredictiveLow
208ArgumentxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxxpredictiveMedium
211ArgumentxxxpredictiveLow
212ArgumentxxxpredictiveLow
213Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
214ArgumentxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
217ArgumentxxxxxpredictiveLow
218ArgumentxxxpredictiveLow
219Argumentxxxx_xxpredictiveLow
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxx_xx_xx_xxxpredictiveHigh
223Argumentxxxxxxx_xpredictiveMedium
224ArgumentxxxxxxxxxpredictiveMedium
225ArgumentxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxx_xxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230Argumentxxxxxxx_xxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232Argumentxxxxxxx/xxxxxpredictiveHigh
233ArgumentxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxxx-xxxxpredictiveMedium
238ArgumentxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxpredictiveLow
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
249Argumentxxxxx_xxpredictiveMedium
250Argumentxxxxxxxxxx_xxpredictiveHigh
251ArgumentxxxxxxxxxxxpredictiveMedium
252Argumentxxxxxx_xxpredictiveMedium
253Argumentxxxxxx_xxxxpredictiveMedium
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxx_xxpredictiveLow
258Argumentxxxx/xxxxx/xxxxpredictiveHigh
259Argument\xxxxxx\predictiveMedium
260Input Value-xpredictiveLow
261Input Value../../xxx-xxx/xxxpredictiveHigh
262Input Value./xxx/predictiveLow
263Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
264Input Valuexxxxxxxx+'@xxxpredictiveHigh
265Pattern/xxxpredictiveLow
266Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you need the next level of professionalism?

Upgrade your account now!