LockBit Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en788
zh128
de32
ru14
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us456
cn288
ru96
il30
tr28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp38
Facebook WhatsApp Business18
PHP12
Microsoft Windows12
WordPress12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1automad Dashboard cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.11CVE-2022-1536
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.09CVE-2006-6168
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.19CVE-2010-5047
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.83
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.02CVE-2020-15906
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.56CVE-2010-0966
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.71CVE-2007-0354
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.22CVE-2007-0529
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
10DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.37CVE-2007-1167
11SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-1875
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.11CVE-2009-4935
13jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
14ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.08CVE-2022-47945
15Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.11CVE-2023-36434
16Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.15CVE-2024-4021
17Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
18AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.00CVE-2006-3681
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
135.194.251.00.251.194.35.bc.googleusercontent.comLockbit05/05/2020verifiedMedium
245.32.108.5445.32.108.54.vultrusercontent.comLockBit07/31/2022verifiedHigh
345.91.83.176LockBit02/19/2022verifiedHigh
445.129.137.233LockBitCVE 2023-496611/27/2023verifiedHigh
545.227.255.190LockBit02/08/2022verifiedHigh
651.15.18.18051-15-18-180.rev.poneytelecom.euLockBit08/18/2022verifiedHigh
751.89.134.150postal.sendovo.netLockBit08/18/2022verifiedHigh
852.237.96.13LockBit08/18/2022verifiedHigh
954.38.212.197connect.eaglemarine.co.ukLockBit08/18/2022verifiedHigh
1054.84.248.205ec2-54-84-248-205.compute-1.amazonaws.comLockBitCVE 2023-496611/27/2023verifiedMedium
1162.76.112.121LockBit08/18/2022verifiedHigh
1262.204.41.25LockBit03/18/2024verifiedHigh
1362.233.50.25LockBitCVE 2023-496611/27/2023verifiedHigh
14XX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
15XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
16XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
17XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
18XX.XXX.XX.XXXXxxxxxx08/18/2022verifiedHigh
19XX.XXX.XXX.XXXxxxxxx08/18/2022verifiedHigh
20XX.XXX.XXX.XXXxxxxxx02/26/2024verifiedHigh
21XX.XX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
22XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxxxx.xxxXxxxxxxXxxxx Xxxxx06/08/2023verifiedHigh
23XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
24XX.XXX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
25XXX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
26XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
27XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/05/2020verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/18/2022verifiedHigh
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx11/09/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
31XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx02/26/2024verifiedHigh
32XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
33XXX.XX.XXX.XXxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/31/2022verifiedHigh
36XXX.XXX.XXX.XXXxxxxxx04/26/2022verifiedHigh
37XXX.XXX.XXX.XXXxxxxxx08/18/2022verifiedHigh
38XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
39XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedHigh
40XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
41XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedHigh
42XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
43XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
44XXX.XX.XX.XXXXxxxxxx07/08/2022verifiedHigh
45XXX.XX.XX.XXxxxxxxxxx.xxxxxx.xxxxxxxXxxxxxx04/26/2022verifiedHigh
46XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
47XXX.XXX.X.XXXXxxxxxx02/26/2024verifiedHigh
48XXX.XXX.X.XXXXxxxxxx08/18/2022verifiedHigh
49XXX.XXX.XXX.XXXxxxxxx02/08/2022verifiedHigh
50XXX.XXX.XXX.XXXxxxxxx05/13/2024verifiedHigh
51XXX.XXX.XXX.XXxxxxx-xxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx03/18/2024verifiedHigh
54XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
55XXX.XX.XXX.XXXXxxxxxx07/08/2022verifiedHigh
56XXX.XX.XXX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/08/2022verifiedHigh
57XXX.XXX.XXX.XXXx-x-xxx.xxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
58XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxx05/13/2024verifiedHigh
60XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx07/17/2022verifiedHigh
61XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
62XXX.XX.XXX.Xxxxxxxxxxxx.xx-xxx.xxxxXxxxxxx02/26/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (393)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/Admin/changepassword.phppredictiveHigh
7File/admin/save.phppredictiveHigh
8File/adminapi/system/crudpredictiveHigh
9File/adminapi/system/file/openfilepredictiveHigh
10File/admin_route/dec_service_credits.phppredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/system_mgr.cgipredictiveHigh
19File/cgi-bin/vitogate.cgipredictiveHigh
20File/cgi-bin/wlogin.cgipredictiveHigh
21File/change-language/de_DEpredictiveHigh
22File/control/register_case.phppredictiveHigh
23File/core/tools/customblock.phppredictiveHigh
24File/debug/pprofpredictiveMedium
25File/devinfopredictiveMedium
26File/dist/index.jspredictiveHigh
27File/downloadpredictiveMedium
28File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveHigh
29File/fcgi/scrut_fcgi.fcgipredictiveHigh
30File/forum/away.phppredictiveHigh
31File/geoserver/gwc/rest.htmlpredictiveHigh
32File/goform/formSysCmdpredictiveHigh
33File/HNAP1predictiveLow
34File/hosts/firewall/ippredictiveHigh
35File/index.jsp#settingspredictiveHigh
36File/index.php/ccm/system/file/uploadpredictiveHigh
37File/index.php?app=main&func=passport&action=loginpredictiveHigh
38File/itbox_pi/vpn_quickset_service.php?a=set_vpnpredictiveHigh
39File/log/decodmail.phppredictiveHigh
40File/ndmComponents.jspredictiveHigh
41File/oauth/idp/.well-known/openid-configurationpredictiveHigh
42File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
43File/php/ping.phppredictiveHigh
44File/proxypredictiveLow
45File/register.phppredictiveHigh
46File/xxxxxxxxxxxxxx/xxxxxx.xxxxpredictiveHigh
47File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
48File/xxxxxxxpredictiveMedium
49File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
50File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
51File/xxxxxx.xxxpredictiveMedium
52File/xxxx.xxxpredictiveMedium
53File/xx_xxx.xxxpredictiveMedium
54File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
55File/xxxxxxxx.xxxpredictiveHigh
56File/xxxxxx/xxxx/xxxxpredictiveHigh
57File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
61File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
63File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
64File/xxxxxx/predictiveMedium
65File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
66File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
67File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
68File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
69File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx-xxx.xxxpredictiveMedium
74Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx/xxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxx?xxxx=xxxx&xxxxxx=xxxxpredictiveHigh
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxx_x.xxxpredictiveHigh
81Filexxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx/xxxx/xxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
93Filexx_xxxx.xxxpredictiveMedium
94Filexxxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxx-xxx/xxxxxxx.xxpredictiveHigh
98Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
99FilexxxxxxxpredictiveLow
100Filexxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
107Filexxxx.xxpredictiveLow
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xpredictiveMedium
110Filexxxxxxxx_xxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxx_xxxxx.xxxpredictiveHigh
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
120Filexx.xxxxx.xxxpredictiveMedium
121Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
122Filexxxxxx/xxxxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx.xxxpredictiveMedium
127Filexxxx.xpredictiveLow
128Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
139Filexxxxxxx_xxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
145Filexxxxx/xxx_xxx.xpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
148Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
149Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
150Filexxxxx.xxxxpredictiveMedium
151Filexxxxx/predictiveLow
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
155Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
156Filexxxxxxxx.xxpredictiveMedium
157Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
158Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
159Filexxx_xxxxxxxx.xpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
165Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
166Filexxxxxx_xxx.xxxpredictiveHigh
167Filexxxx_xxxx.xxxpredictiveHigh
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
176Filexxxxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxx.xpredictiveLow
179Filexxxxxx.xxpredictiveMedium
180Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
187Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxx_xxxxx.xpredictiveMedium
192Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
193Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
195Filexxxxxx.xpredictiveMedium
196Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
197Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxx.xxxxxpredictiveHigh
199Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx-xxxxxx.xxxpredictiveHigh
201Filexxxx-xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
204Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx/xxxxx.xxxpredictiveHigh
207Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxx.xxxpredictiveMedium
212Filexxx.xxxpredictiveLow
213Filexxx.xxxpredictiveLow
214Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
218Filexx-xxxx.xxxpredictiveMedium
219Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxx.xxxpredictiveMedium
222Filexx-xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
224File_xxxxxx.xxxpredictiveMedium
225File~/xxxxxxxx.xxxpredictiveHigh
226Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxxxx.xxxpredictiveMedium
228Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxx/xxxxxxxxx.xxpredictiveHigh
231Libraryxxxxx.xxxpredictiveMedium
232Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
233Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
234Libraryxxxxxxx.xxxpredictiveMedium
235Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
236Argumentxx/xxpredictiveLow
237ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244Argumentxxxx_xxxxxpredictiveMedium
245ArgumentxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251Argumentxxxx_xxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx_xxpredictiveMedium
255Argumentxxxxx/xxxxpredictiveMedium
256Argumentxxx_xxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxxx_xxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxx[xxxx]predictiveMedium
261Argumentxxxxxxx-xxxxxxpredictiveHigh
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxxxxxxxxx_xxxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxpredictiveLow
273Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
274Argumentxxxxx/xxxxpredictiveMedium
275Argumentxxxxx/xxxxxxxxpredictiveHigh
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxx_xxxpredictiveMedium
279Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxxxxx/xxxxxxxxpredictiveHigh
283ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
284Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
285Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
286Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
287Argumentxxxxxxxxx/xxxxxxpredictiveHigh
288Argumentxx_xxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxx_xxxxpredictiveMedium
296ArgumentxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
300Argumentxx_xxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxx_xxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxxxx[xx]predictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311Argumentx/xx/xxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxx_xxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324Argumentxxxxxx[]predictiveMedium
325Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxpredictiveLow
330Argumentxxxxx_xxxx_xxxxpredictiveHigh
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
333Argumentxxxx_xxxpredictiveMedium
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxxxxpredictiveMedium
336Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxpredictiveMedium
342Argumentxxxxxx_xxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345Argumentxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxpredictiveMedium
348Argumentxxxxxx_xxxx_xxxxpredictiveHigh
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
352ArgumentxxxxxxpredictiveLow
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxx_xx_xxxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
361ArgumentxxxxxxxxxxxpredictiveMedium
362Argumentxxxxx/xxxxxxxxpredictiveHigh
363ArgumentxxxpredictiveLow
364Argumentxxxxxx/xxxxxpredictiveMedium
365Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
370Argumentxxxx_xxpredictiveLow
371Argumentxxxx->xxxxxxxpredictiveHigh
372Argumentx-xxxxx-xxxxxxxpredictiveHigh
373Argumentxxxx xxxxxxxxpredictiveHigh
374Argument_xxx_xxxxxxxxxxx_predictiveHigh
375Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
376Input Value../predictiveLow
377Input Value/\xxxxxxx.xxxpredictiveHigh
378Input Valuex%xxxx%xxx=xpredictiveMedium
379Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
380Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
381Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
382Input Value<xxxxxxx>xxpredictiveMedium
383Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
384Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
385Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
386Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
387Input Valuexxxxxxx -xxxpredictiveMedium
388Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
389Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
390Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
391Network Portxxx/xxxxxpredictiveMedium
392Network Portxxx/xxxxpredictiveMedium
393Network Portxxx xxxxxx xxxxpredictiveHigh

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!