Imperial Kitten Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en716
zh84
jp76
ru68
pl12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us606
cn136
ru78
gb18
to10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Atlassian Data Center12
Linux Kernel12
Apache HTTP Server12
WordPress12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Yclas form.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-38710
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
3Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.38CVE-2009-4935
4OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
5eSyndicat eSyndicat Directory magic_quotes_gpc cron.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006960.00CVE-2006-2578
6eSyndiCat Esyndicat Directory news.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.006030.00CVE-2007-3811
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.31
8Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.27CVE-2014-4078
9SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default xml external entity reference7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001830.00CVE-2017-8913
10MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2023-32154
11RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.04CVE-2021-44026
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.51CVE-2007-0354
13Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.24
14DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.34CVE-2010-0966
15Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
16HPE Aruba ClearPass Policy Manager Web-based Management Interface information disclosure5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-26301
17Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
18WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
19Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.04CVE-2009-2441
20Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.26CVE-2020-15906

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.146.37vm1396047.stark-industries.solutionsImperial Kitten11/15/2023verifiedHigh
245.32.181.11845.32.181.118.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
345.81.226.38vm4336982.25ssd.had.wfImperial Kitten11/15/2023verifiedHigh
445.93.82.109Imperial Kitten11/15/2023verifiedHigh
545.93.93.198Imperial Kitten11/15/2023verifiedHigh
645.155.37.105Imperial Kitten11/15/2023verifiedHigh
745.155.37.140Imperial Kitten11/15/2023verifiedHigh
851.81.165.110ip110.ip-51-81-165.usImperial Kitten11/15/2023verifiedHigh
964.176.164.11764.176.164.117.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
1064.176.165.7064.176.165.70.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
11XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
14XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
15XX.XX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
16XX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
17XX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
18XX.XXX.XXX.XXxxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
19XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
20XX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
21XX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
22XX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxxxxx.xxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
23XX.XXX.XX.XXXxxx.xx.xx.xxx.xx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
24XX.XXX.XX.XXXxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
25XXX.XXX.XX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xxxx.xxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
27XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
28XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
29XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
30XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
31XXX.XXX.X.XXxxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
32XXX.XXX.XXX.XXxxxx-xxxx-xxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
34XXX.XXX.X.Xxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
35XXX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
36XXX.XX.XXX.XXxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
37XXX.XX.XX.XXXxxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
38XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
39XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
41XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
43XXX.XX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
44XXX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
45XXX.XX.XX.XXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
46XXX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
47XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (440)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/academy/tutor/filterpredictiveHigh
2File/admin/predictiveLow
3File/app/options.pypredictiveHigh
4File/card_scan.phppredictiveHigh
5File/cgi-binpredictiveMedium
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/ClickAndBanexDemo/admin/admin_dblayers.asppredictiveHigh
8File/cwc/loginpredictiveMedium
9File/debuginfo.htmpredictiveHigh
10File/downloadpredictiveMedium
11File/etc/quaggapredictiveMedium
12File/fhconf/umconfig.txtpredictiveHigh
13File/forms/doLoginpredictiveHigh
14File/h/calendarpredictiveMedium
15File/inc/extensions.phppredictiveHigh
16File/include/chart_generator.phppredictiveHigh
17File/includes/login.phppredictiveHigh
18File/index.phppredictiveMedium
19File/members/view_member.phppredictiveHigh
20File/mhds/clinic/view_details.phppredictiveHigh
21File/nova/bin/consolepredictiveHigh
22File/nova/bin/detnetpredictiveHigh
23File/oauth/idp/.well-known/openid-configurationpredictiveHigh
24File/out.phppredictiveMedium
25File/owa/auth/logon.aspxpredictiveHigh
26File/product_list.phppredictiveHigh
27File/req_password_user.phppredictiveHigh
28File/rest/api/latest/projectvalidate/keypredictiveHigh
29File/rom-0predictiveLow
30File/secure/QueryComponent!Default.jspapredictiveHigh
31File/ServletAPI/accounts/loginpredictiveHigh
32File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
33File/sysmanage/changelogo.phppredictiveHigh
34File/tmp/.uci/networkpredictiveHigh
35File/uncpath/predictiveMedium
36File/uploadpredictiveLow
37File/usr/bin/pkexecpredictiveHigh
38File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
39File/usr/syno/etc/mount.confpredictiveHigh
40File/vdeskpredictiveLow
41File/WEB-INF/web.xmlpredictiveHigh
42File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
43File/wp-jsonpredictiveMedium
44Fileaboutus.phppredictiveMedium
45Fileachat/produit_details.phppredictiveHigh
46Fileadclick.phppredictiveMedium
47Fileadd_to_cart.phppredictiveHigh
48Fileadm.cgipredictiveLow
49Fileadmin.jcomments.phppredictiveHigh
50Fileadmin/index.phppredictiveHigh
51Fileadmin/modules/tools/ip_history_logs.phppredictiveHigh
52Fileadmin/specials.phppredictiveHigh
53Fileannounce.phppredictiveMedium
54FileApp/Ajax/ajax.php?action=mobile_upload_savepredictiveHigh
55Filearticles.phppredictiveMedium
56Fileauth-gss2.cpredictiveMedium
57Filexxxx.xxxpredictiveMedium
58Filexxxx/xxxx.xxxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxpredictiveMedium
62Filexxxxxx/xxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxx_xx_xxxx.xxxpredictiveHigh
65Filexxxxxx.xxxpredictiveMedium
66Filexxx/xxx.xxxpredictiveMedium
67Filexx_xxxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxxxx.xxxpredictiveHigh
70Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxx.xxxpredictiveLow
72Filex:\xxxxx\<xxxxxxxx>\xxxxxxx\xxxxxxxxxxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxx-xxxxxxx.xxxxpredictiveHigh
79Filexxx-xxx/xxxx-xxxpredictiveHigh
80Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
89Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filex_xxxxxxpredictiveMedium
92Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexx.xxxxx.xxx.xxxpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxpredictiveMedium
99Filexxxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
104Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx/xxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxx/xxxx/xxxx.xpredictiveHigh
111Filexxx.xxxpredictiveLow
112Filexxxx.xxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
115Filexx/xx_xxxxx.xpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxx.xxpredictiveHigh
119Filexxxxxxxx/xxxx_xxxxpredictiveHigh
120Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
121Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxxpredictiveHigh
130Filexxxxxxx/xxxx/xxxx.xxxpredictiveHigh
131Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
132Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xxxx.xxxpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxx_xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxx/xx?xxxxxxxx=predictiveHigh
150Filexxx/xxxxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxx_xxxxxx.xxxpredictiveHigh
154Filexxxx_xxxx.xxxpredictiveHigh
155Filexxx_xxxxx.xxxpredictiveHigh
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexxx_xxxx.xxxpredictiveMedium
158Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
159Filexxxxx/xxxx_xx.xpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxx/_xxxxx.xxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxxxxxx.xxxpredictiveHigh
165Filexxx_xxx.xpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxx_xxxx.xxxpredictiveHigh
178Filexxxxxxx_xxxxxx.xxxpredictiveHigh
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxx_xxxx.xpredictiveMedium
183Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
184Filexxxxxx/xxxxxx.xxxpredictiveHigh
185Filexxxxx_xxxxx.xxxpredictiveHigh
186Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
187Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
194Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx_xxxxxx.xxxpredictiveHigh
197Filexxxx_xxxxxx.xxxpredictiveHigh
198Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
199Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
201Filexxx/xxxxxxxxxx.xxxpredictiveHigh
202Filexxxx-xxxxxxx.xpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
208Filexxxxxx.xxxpredictiveMedium
209Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxx.xxxpredictiveMedium
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
215Filexxx-xxxx.xpredictiveMedium
216Filexxxxxx_xxx.xxxpredictiveHigh
217Filexxx_xxxxxx_xxxxxxxxx.xxxpredictiveHigh
218Filexxxx-xxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxxx.xxxpredictiveHigh
220Filexxx.xpredictiveLow
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
223Filexxxx-xxxxx.xxxpredictiveHigh
224Filexxxxxxxx/xxxxxxxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxx_xxxxxxx.xxxpredictiveHigh
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xpredictiveMedium
229Filexxxx.xxxx.xxxpredictiveHigh
230Filexxxx.xxxpredictiveMedium
231Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx.xxxpredictiveMedium
233Filexxxxxxxxx.xxxpredictiveHigh
234Filexxxx_xxxxx.xxxpredictiveHigh
235Filexxxx_xxxx.xxxpredictiveHigh
236Filexxxx_xxxxxxx.xxxpredictiveHigh
237Filexxxxxxxx.xxxpredictiveMedium
238Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictiveHigh
239Filexxxxxx/xxx.xxxpredictiveHigh
240Filexxxxxx.xxxpredictiveMedium
241Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
242Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxx_xxxxxx_xxxxxxpredictiveHigh
243Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
244Filexx-xxxxxxx/xxxxxxx/xxxx-xxx/xxxxxx/xxxxx.xxxpredictiveHigh
245Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
248Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
249Libraryxxxxxxxxxxx.xxxpredictiveHigh
250Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxx.xxxpredictiveMedium
252Libraryxxx/xxxxxx.xpredictiveMedium
253Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
254Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
255LibraryxxxxpredictiveLow
256Libraryxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
257Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
259Libraryxxx/xxx/xxxx/predictiveHigh
260Argumentxx/xxpredictiveLow
261Argumentxx_xxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxx_xx_xxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxxxx_xxxxpredictiveHigh
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxxxxxxx_xxpredictiveMedium
278Argumentxxxxxxxx_xxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxx_xxxx_xxxxpredictiveHigh
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
289ArgumentxxxxpredictiveLow
290Argumentxxxx_xxxxxx=xxxxpredictiveHigh
291ArgumentxxxxxxxpredictiveLow
292Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxx_xxxx_xxxxxxxxpredictiveHigh
295ArgumentxxxxxpredictiveLow
296Argumentxxxxx->xxxxpredictiveMedium
297Argumentxxxxxxxx xxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301Argumentx/x/xxxpredictiveLow
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxx_xxxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308Argumentxx_xxpredictiveLow
309Argumentxxxxxxxxx/xxxxxxpredictiveHigh
310ArgumentxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxpredictiveLow
315ArgumentxxpredictiveLow
316Argumentxx_xxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxxxxxpredictiveLow
318Argumentxxx_xxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxxx/xxxxxpredictiveMedium
329Argumentxxxx/xxxxxx_xxxxpredictiveHigh
330Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
331Argumentxxxxxx/xxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxpredictiveLow
337ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
338Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341Argumentxxxx_xxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344Argumentxxxx_xxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348Argumentxxxx_xxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353Argumentxxxx_xxxxxxpredictiveMedium
354Argumentxxxx_xx_xxxxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356ArgumentxxxxxxxpredictiveLow
357Argumentxxxx_xxpredictiveLow
358Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxpredictiveLow
363Argumentxxxxxxx_xxpredictiveMedium
364Argumentxxxx_xxpredictiveLow
365Argumentxxx_xxpredictiveLow
366ArgumentxxxxxpredictiveLow
367Argumentxxx.xx.xxx_xxxpredictiveHigh
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxpredictiveLow
370Argumentxxxxxx_xxxxpredictiveMedium
371ArgumentxxxxxxxxxxpredictiveMedium
372Argumentxxxxx-xxxpredictiveMedium
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxxpredictiveLow
377Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
378Argumentxxxxxx_xxxxxxxx_xxpredictiveHigh
379Argumentxxxxxx_xxxxxxpredictiveHigh
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxxpredictiveLow
382Argumentxxxxxxx_xxpredictiveMedium
383Argumentxxxxxxxx_xxpredictiveMedium
384Argumentxxxx_xxxxpredictiveMedium
385Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
386ArgumentxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxpredictiveLow
389ArgumentxxxxxpredictiveLow
390Argumentxxxxxxxxxx_xxxxpredictiveHigh
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxxxpredictiveMedium
393Argumentxxx_xxxxxxxx_xxpredictiveHigh
394ArgumentxxxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxpredictiveLow
396ArgumentxxxpredictiveLow
397ArgumentxxxxxpredictiveLow
398ArgumentxxxpredictiveLow
399ArgumentxxxxxxxxxpredictiveMedium
400ArgumentxxxxxpredictiveLow
401Argumentxxxxx_xxxxpredictiveMedium
402Argumentxxxxx_xxpredictiveMedium
403ArgumentxxxpredictiveLow
404Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
405Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
406ArgumentxxxxxxxxxpredictiveMedium
407ArgumentxxxpredictiveLow
408Argumentxxxxxx_xxxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410ArgumentxxxpredictiveLow
411ArgumentxxxxxxxxxpredictiveMedium
412Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
413ArgumentxxxxxxxxpredictiveMedium
414Argumentxxxx_xxpredictiveLow
415Argumentxxxx_xxxxpredictiveMedium
416ArgumentxxxxxpredictiveLow
417ArgumentxxxxpredictiveLow
418ArgumentxxxxxxxpredictiveLow
419ArgumentxxxxpredictiveLow
420ArgumentxxxxpredictiveLow
421Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
422Argumentx-xxxxxx-xxxxxxpredictiveHigh
423ArgumentxxxxpredictiveLow
424Argument\xxx\predictiveLow
425Argument\xxxxxx\predictiveMedium
426Argument_xxxxxxxpredictiveMedium
427Input Value.%xx.../.%xx.../predictiveHigh
428Input Value../predictiveLow
429Input Value//xxxxxxx.xxxpredictiveHigh
430Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
431Input Valuex+xxxxx+xxxxxx+x,x,xxxxxxxxx,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx+xxxx+xxxx+xxxxx+xx=xx#predictiveHigh
432Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
433Input ValuexxxxxxxpredictiveLow
434Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
435Pattern() {predictiveLow
436Pattern|xx|xxx|xx xx xx xx|predictiveHigh
437Network PortxxxxxpredictiveLow
438Network Portxxx/xxxpredictiveLow
439Network Portxxx/xxxx (xxx)predictiveHigh
440Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!