NetSupportManager RAT Analysis

IOB - Indicator of Behavior (453)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en388
ru18
pt14
de10
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us226
cn60
ru54
gb16
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
Computrols CBAS6
Joomla CMS6
PHP6
Siemens SPPA-T3000 Application Server4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3Barracuda Email Security Gateway TAR File command injection8.88.7$0-$5k$0-$5kHighOfficial Fix0.056150.03CVE-2023-2868
4Zyxel NAS326/NAS542 Web Server os command injection9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
5Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
6CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.17CVE-2019-15862
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.84
8WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
9VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
10Linux Kernel fbcon vt.c KD_FONT_OP_COPY out-of-bounds5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
11Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.09CVE-2024-1406
12Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kHighOfficial Fix0.873280.04CVE-2023-20198
13XiongMai IP Camera/DVR NetSurveillance Web Interface memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2017-16725
14WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007080.09CVE-2021-44223
15iThemes BackupBuddy Plugin path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.014640.04CVE-2022-31474
16ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
17Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
18PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.17CVE-2017-9841
19Hikvision IP Camera Web Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004530.17CVE-2018-6414
20Apple Safari WebKit use after free7.57.4$5k-$25k$0-$5kHighOfficial Fix0.002820.03CVE-2023-28205

IOC - Indicator of Compromise (217)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.110.142ip142.ip-5-39-110.euNetSupportManager RAT09/09/2023verifiedHigh
25.42.74.53NetSupportManager RAT07/08/2023verifiedHigh
35.42.82.229NetSupportManager RAT09/01/2023verifiedHigh
45.45.72.55NetSupportManager RAT09/15/2022verifiedHigh
55.45.74.233zmta37.corpresponse.comNetSupportManager RAT03/09/2022verifiedHigh
65.45.83.127NetSupportManager RAT09/05/2021verifiedHigh
75.79.72.218NetSupportManager RAT07/18/2023verifiedHigh
85.180.24.160vm2306515.stark-industries.solutionsNetSupportManager RAT05/02/2024verifiedHigh
95.181.156.55-181-156-5.mivocloud.comNetSupportManager RAT03/29/2024verifiedHigh
105.181.156.455-181-156-45.mivocloud.comNetSupportManager RAT01/22/2024verifiedHigh
115.181.156.605-181-156-60.mivocloud.comNetSupportManager RAT11/06/2023verifiedHigh
125.181.156.1185-181-156-118.mivocloud.comNetSupportManager RAT02/01/2024verifiedHigh
135.181.156.177no-rdns.mivocloud.comNetSupportManager RAT04/22/2024verifiedHigh
145.181.156.2355-181-156-235.mivocloud.comNetSupportManager RAT11/30/2023verifiedHigh
155.181.159.27no-rdns.mivocloud.comNetSupportManager RAT01/29/2024verifiedHigh
165.252.176.695-252-176-69.mivocloud.comNetSupportManager RAT10/22/2021verifiedHigh
175.252.177.111no-rdns.mivocloud.comNetSupportManager RAT10/12/2023verifiedHigh
185.252.177.126no-rdns.mivocloud.comNetSupportManager RAT09/09/2023verifiedHigh
195.252.177.214no-rdns.mivocloud.comNetSupportManager RAT10/09/2023verifiedHigh
205.252.178.515-252-178-51.mivocloud.comNetSupportManager RAT09/02/2023verifiedHigh
215.252.179.55-252-179-5.mivocloud.comNetSupportManager RAT07/09/2021verifiedHigh
225.252.179.135-252-179-13.mivocloud.comNetSupportManager RAT12/20/2021verifiedHigh
235.252.179.17mail-good-treat.livewirearea.comNetSupportManager RAT06/30/2021verifiedHigh
245.252.179.50no-rdns.mivocloud.comNetSupportManager RAT06/07/2021verifiedHigh
255.252.179.60no-rdns.mivocloud.comNetSupportManager RAT07/01/2021verifiedHigh
265.252.179.89no-rdns.mivocloud.comNetSupportManager RAT08/07/2021verifiedHigh
275.252.179.93no-rdns.mivocloud.comNetSupportManager RAT09/25/2021verifiedHigh
285.252.179.975-252-179-97.mivocloud.comNetSupportManager RAT07/22/2021verifiedHigh
295.252.179.1115-252-179-111.mivocloud.comNetSupportManager RAT06/20/2021verifiedHigh
3023.133.88.190NetSupportManager RAT05/02/2024verifiedHigh
3123.163.0.13ht087348.fronews.comNetSupportManager RAT06/16/2021verifiedHigh
3223.170.40.136NetSupportManager RAT05/02/2024verifiedHigh
3323.227.193.8023-227-193-80.static.hvvc.usNetSupportManager RAT09/15/2022verifiedHigh
3437.61.213.242NetSupportManager RAT06/16/2021verifiedHigh
3545.11.180.120NetSupportManager RAT03/16/2023verifiedHigh
3645.11.180.127NetSupportManager RAT02/08/2024verifiedHigh
3745.15.157.144NetSupportManager RAT03/27/2023verifiedHigh
3845.15.158.212NetSupportManager RAT08/15/2023verifiedHigh
3945.61.136.72NetSupportManager RAT09/29/2022verifiedHigh
4045.61.138.73NetSupportManager RAT04/15/2023verifiedHigh
4145.61.147.162NetSupportManager RAT08/23/2023verifiedHigh
4245.67.229.73vm2360547.stark-industries.solutionsNetSupportManager RAT05/02/2024verifiedHigh
4345.67.230.205vm1977398.stark-industries.solutionsNetSupportManager RAT01/12/2024verifiedHigh
4445.76.172.11345.76.172.113.vultrusercontent.comNetSupportManager RAT02/18/2022verifiedHigh
45XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx03/08/2023verifiedHigh
46XX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
47XX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
48XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx07/13/2021verifiedHigh
49XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
50XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
51XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx03/28/2024verifiedHigh
52XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
53XX.XX.XXX.XXXxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx04/22/2021verifiedHigh
54XX.XX.XXX.XXXxxxxxxxxxx.xx-xxxx.xxXxxxxxxxxxxxxxxxx Xxx01/05/2022verifiedHigh
55XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/18/2022verifiedHigh
56XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx08/05/2021verifiedHigh
57XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxxxxxxxxxxxx Xxx02/12/2023verifiedHigh
58XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/01/2022verifiedHigh
59XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx05/07/2021verifiedHigh
60XX.XXX.XXX.XXXxxxx.xxxxx.xxXxxxxxxxxxxxxxxxx Xxx06/24/2021verifiedHigh
61XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/26/2021verifiedHigh
62XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/13/2021verifiedHigh
63XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx12/19/2022verifiedHigh
64XX.XXX.XXX.Xxxxxxx.x.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx01/12/2023verifiedHigh
65XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxxxxxxxxxxxx Xxx05/23/2023verifiedHigh
66XX.XXX.XX.XXxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx10/04/2022verifiedHigh
67XX.XXX.XXX.XXXxxxxxxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx05/19/2023verifiedHigh
68XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
69XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx03/04/2024verifiedHigh
70XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx02/13/2023verifiedHigh
71XX.XXX.XXX.XXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx08/29/2023verifiedHigh
72XX.XXX.XXX.XXxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx04/13/2023verifiedHigh
73XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx03/03/2023verifiedHigh
74XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx01/27/2023verifiedHigh
75XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/19/2023verifiedHigh
76XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx05/18/2023verifiedHigh
77XX.XX.XX.XXXxxxxxxxxxxxxxxxx Xxx11/16/2022verifiedHigh
78XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
79XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
80XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
81XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
82XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx04/18/2023verifiedHigh
83XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/08/2023verifiedHigh
84XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx11/15/2022verifiedHigh
85XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx02/16/2023verifiedHigh
86XX.XXX.XXX.XXXxxxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx10/05/2022verifiedHigh
87XX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx.xxx.xxXxxxxxxxxxxxxxxxx Xxx02/20/2024verifiedHigh
88XX.XX.XXX.XXxxxxxxxxxxxxxxxx Xxx11/23/2023verifiedHigh
89XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx11/20/2023verifiedHigh
90XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx12/11/2023verifiedHigh
91XX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx12/13/2023verifiedHigh
92XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx11/28/2023verifiedHigh
93XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx04/05/2023verifiedHigh
94XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
95XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx10/01/2021verifiedHigh
96XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx08/30/2021verifiedHigh
97XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx02/05/2022verifiedHigh
98XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx09/26/2022verifiedHigh
99XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx02/25/2023verifiedHigh
100XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx05/31/2023verifiedHigh
101XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/09/2021verifiedHigh
102XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/12/2023verifiedHigh
103XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
104XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx04/25/2024verifiedHigh
105XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx04/19/2024verifiedHigh
106XX.XXX.X.XXXXxxxxxxxxxxxxxxxx Xxx08/10/2023verifiedHigh
107XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/22/2023verifiedHigh
108XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/04/2023verifiedHigh
109XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/29/2023verifiedHigh
110XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx03/27/2023verifiedHigh
111XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/12/2023verifiedHigh
112XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx02/20/2022verifiedHigh
113XX.XXX.XXX.XXxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/06/2023verifiedHigh
114XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/23/2022verifiedHigh
115XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx10/24/2022verifiedHigh
116XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx06/27/2023verifiedHigh
117XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx07/31/2023verifiedHigh
118XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx07/31/2023verifiedHigh
119XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx09/15/2023verifiedHigh
120XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx01/03/2023verifiedHigh
121XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx07/25/2022verifiedHigh
122XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx04/03/2022verifiedHigh
123XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/15/2022verifiedHigh
124XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
125XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
126XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
127XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
128XXX.XX.XXX.XXxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
129XXX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
130XXX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
131XXX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
132XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx07/24/2022verifiedHigh
133XXX.XXX.XXX.XXxxxxx.xxxxxx-xx-xxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
134XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx10/25/2022verifiedHigh
135XXX.XX.XXX.XXXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/27/2021verifiedHigh
136XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx06/01/2022verifiedHigh
137XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx01/04/2024verifiedHigh
138XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx04/25/2024verifiedHigh
139XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
140XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
141XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
142XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
143XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
144XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
145XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
146XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
147XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
148XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
149XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx08/30/2023verifiedHigh
150XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx08/27/2022verifiedHigh
151XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/09/2022verifiedHigh
152XXX.XX.XXX.XXxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
153XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
154XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx10/27/2021verifiedHigh
155XXX.XXX.XX.XXxx.xxx-xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/20/2022verifiedHigh
156XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxxxxxxxxx Xxx08/25/2022verifiedHigh
157XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx01/04/2024verifiedHigh
158XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/24/2022verifiedHigh
159XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx05/28/2022verifiedHigh
160XXX.XX.XXX.XXxxxxxxxxxxxxxxxx Xxx03/25/2023verifiedHigh
161XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/04/2022verifiedHigh
162XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/13/2024verifiedHigh
163XXX.XXX.XX.XXXxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/23/2022verifiedHigh
164XXX.XXX.X.XXXxxxxxxxxxxxxxxxx Xxx03/21/2023verifiedHigh
165XXX.XXX.X.XXXxxxxxxxxxxxxxxxx Xxx06/25/2022verifiedHigh
166XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx05/31/2023verifiedHigh
167XXX.XX.XX.XXXxxxxxxxxxxxxxxxx Xxx02/10/2023verifiedHigh
168XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx11/12/2021verifiedHigh
169XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx08/28/2022verifiedHigh
170XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx08/30/2022verifiedHigh
171XXX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
172XXX.XXX.XXX.Xxxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx05/17/2023verifiedHigh
173XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx10/25/2022verifiedHigh
174XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx09/21/2022verifiedHigh
175XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx09/19/2022verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx11/16/2022verifiedHigh
177XXX.X.XX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/20/2021verifiedHigh
178XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxxxxxxxxx Xxx12/14/2023verifiedHigh
179XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx08/19/2022verifiedHigh
180XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx08/06/2021verifiedHigh
181XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx11/04/2021verifiedHigh
182XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx04/15/2024verifiedHigh
183XXX.XX.XX.XXXxxxxxxxxxx.xx-xxxx.xxXxxxxxxxxxxxxxxxx Xxx04/15/2021verifiedHigh
184XXX.XX.XX.XXXxxxx.xxXxxxxxxxxxxxxxxxx Xxx03/24/2022verifiedHigh
185XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/16/2022verifiedHigh
186XXX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx10/25/2021verifiedHigh
187XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx02/22/2024verifiedHigh
188XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx11/25/2022verifiedHigh
189XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxxxxxxxx Xxx01/27/2023verifiedHigh
190XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/20/2023verifiedHigh
191XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/12/2023verifiedHigh
192XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx10/31/2023verifiedHigh
193XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx11/06/2023verifiedHigh
194XXX.XXX.XX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxxxxxxxxxx Xxx11/02/2022verifiedHigh
195XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx07/19/2023verifiedHigh
196XXX.XXX.XX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx07/15/2023verifiedHigh
197XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx04/02/2024verifiedHigh
198XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx02/14/2022verifiedHigh
199XXX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx08/07/2023verifiedHigh
200XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx07/02/2022verifiedHigh
201XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/26/2021verifiedHigh
202XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx03/26/2023verifiedHigh
203XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx10/06/2022verifiedHigh
204XXX.XXX.XXX.XXxxxxxxxxxxxxxxxx Xxx07/03/2021verifiedHigh
205XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/05/2021verifiedHigh
206XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxxxxxxxxxxx Xxx01/02/2022verifiedHigh
207XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx03/15/2024verifiedHigh
208XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx10/03/2022verifiedHigh
209XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx01/20/2023verifiedHigh
210XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/03/2021verifiedHigh
211XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx06/13/2023verifiedHigh
212XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx05/02/2024verifiedHigh
213XXX.XX.XXX.XXXxxxx.xxxx-xxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/30/2021verifiedHigh
214XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx05/03/2023verifiedHigh
215XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/12/2022verifiedHigh
216XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx11/22/2022verifiedHigh
217XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx06/20/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (219)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin/index2.htmlpredictiveHigh
3File/api/baskets/{name}predictiveHigh
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/api/v4/users/idspredictiveHigh
6File/apply.cgipredictiveMedium
7File/bbdms/sign-up.phppredictiveHigh
8File/cgi-bin/wlogin.cgipredictiveHigh
9File/debug/pprofpredictiveMedium
10File/etc/shadowpredictiveMedium
11File/forum/away.phppredictiveHigh
12File/inc/parser/xhtml.phppredictiveHigh
13File/include/makecvs.phppredictiveHigh
14File/index.php?p=admin/actions/users/send-password-reset-emailpredictiveHigh
15File/oauth/idp/.well-known/openid-configurationpredictiveHigh
16File/out.phppredictiveMedium
17File/php/ping.phppredictiveHigh
18File/project/tasks/listpredictiveHigh
19File/rapi/read_urlpredictiveHigh
20File/requests.phppredictiveHigh
21File/scripts/unlock_tasks.phppredictiveHigh
22File/SysInfo1.htmpredictiveHigh
23File/sysinfo_json.cgipredictiveHigh
24File/system/dataPerm/listpredictiveHigh
25File/system/user/modules/mod_users/controller.phppredictiveHigh
26File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
27File/xx-xxxxx/xxxxx.xxx?xxxx=xx_xxxx_xxxxxxx_xxxxxxxxxxpredictiveHigh
28Filexxxxxxx.xxxpredictiveMedium
29Filexxx.xxxpredictiveLow
30Filexxxxx/xxxxx.xxxpredictiveHigh
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
33Filexxxxxxx/xxxx.xxxpredictiveHigh
34Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveHigh
35Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
37Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
38Filexxx.xxxpredictiveLow
39Filexxxxxxxx.xxxpredictiveMedium
40Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxxxxx/xxx.xpredictiveMedium
45Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
46Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
47Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
48Filexxxxxxxxx.xxx.xxxpredictiveHigh
49Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
50Filexxxxx/xxxxx.xxxpredictiveHigh
51Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxx_xxxxx.xxxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
58Filexxxx.xxxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxx.xxxpredictiveMedium
61Filexxx/xxxx/xxx_xxx.xpredictiveHigh
62Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
65Filexx/xx-xx.xpredictiveMedium
66Filexxxx_xxxxx.xxpredictiveHigh
67Filexxx/xxxx_xxxx.xpredictiveHigh
68Filexxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxx/xxxxxxxxxxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxx_xxxxxx.xpredictiveHigh
72Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
73Filexxxx/xxxxxxx.xpredictiveHigh
74Filexxx/xxxxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
80Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveHigh
81Filexxxxxxxxxx.xxxpredictiveHigh
82Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexx.xxxpredictiveLow
85Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxxx_xx.xxxxpredictiveHigh
88Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexxx/xxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxx.xpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxx_xxxx.xxxpredictiveHigh
100Filexxxxxxxx.xpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxx.xxxxpredictiveHigh
103Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx_xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
116Filexxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxx_xxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
119Filex/xxxxx.xxxpredictiveMedium
120Filexxx-xxxxxxx-xxx.xxpredictiveHigh
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
124FilexxxxxxxxxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxx/xxxxx.xxxpredictiveHigh
127Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
128Filexx-xxxxxx.xxxpredictiveHigh
129Filexx-xxxxxxxx.xxxpredictiveHigh
130File~/xxxxxxxxx/predictiveMedium
131Argumentxx/xxpredictiveLow
132ArgumentxxxxxxpredictiveLow
133ArgumentxxxpredictiveLow
134Argumentxxxxxxx_xxxxpredictiveMedium
135ArgumentxxxxxxxxpredictiveMedium
136Argumentxxxxxx_xxxxpredictiveMedium
137ArgumentxxxxxxxxpredictiveMedium
138ArgumentxxxpredictiveLow
139ArgumentxxxpredictiveLow
140ArgumentxxxxxxxxxxpredictiveMedium
141ArgumentxxxxxxxxxpredictiveMedium
142ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
143ArgumentxxxxxpredictiveLow
144Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
145Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
146ArgumentxxxxpredictiveLow
147Argumentxxxx/xxxxxx/xxxpredictiveHigh
148Argumentxxxxxx_xxpredictiveMedium
149ArgumentxxxxxpredictiveLow
150ArgumentxxxxxpredictiveLow
151ArgumentxxxxxpredictiveLow
152ArgumentxxxxxxxxpredictiveMedium
153ArgumentxxxxxxpredictiveLow
154Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
155Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
156ArgumentxxxxxxxxxxxxpredictiveMedium
157Argumentxxxxx_xxpredictiveMedium
158ArgumentxxxxpredictiveLow
159ArgumentxxxxpredictiveLow
160ArgumentxxxxpredictiveLow
161ArgumentxxpredictiveLow
162Argumentxx/xxxpredictiveLow
163ArgumentxxxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165ArgumentxxxxxxpredictiveLow
166Argumentxxxxx[xxxxx][xx]predictiveHigh
167ArgumentxxxxxpredictiveLow
168Argumentxxxxxxxx[xx]predictiveMedium
169ArgumentxxxxxxxpredictiveLow
170ArgumentxxxxpredictiveLow
171Argumentxxxx_xxxxpredictiveMedium
172ArgumentxxxxpredictiveLow
173ArgumentxxxxxxxxpredictiveMedium
174ArgumentxxxxxxxxxpredictiveMedium
175Argumentxxx_xxxxpredictiveMedium
176Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
177ArgumentxxxxxxxxpredictiveMedium
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxpredictiveLow
180Argumentxxxxx_xxxxxxpredictiveMedium
181Argumentxxxxxxx/xxxxxpredictiveHigh
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxxxpredictiveMedium
185Argumentxxxxxx_xxxpredictiveMedium
186Argumentxxxx_xxpredictiveLow
187ArgumentxxxxxxxpredictiveLow
188Argumentxxxxxxxxxx_xxxxpredictiveHigh
189Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
190Argumentxxx_xxxxx_xxpredictiveMedium
191Argumentxxxxxx-xxxx-xxpredictiveHigh
192ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
193Argumentxxxx_xxpredictiveLow
194ArgumentxxxpredictiveLow
195ArgumentxxxpredictiveLow
196ArgumentxxxpredictiveLow
197ArgumentxxxpredictiveLow
198ArgumentxxxxpredictiveLow
199Argumentxxxx-xxxxxpredictiveMedium
200ArgumentxxxxxxxxpredictiveMedium
201Argumentxxxx_xxxxxpredictiveMedium
202ArgumentxxxxpredictiveLow
203Argumentxxxx/xx/xxxx/xxxpredictiveHigh
204Argumentxxx_xxxxpredictiveMedium
205Argumentx-xxxxxxxxx-xxxxpredictiveHigh
206Argumentx-xxxxpredictiveLow
207Argument_xxxxxxxpredictiveMedium
208Input Value%xx%xx%xx%xxpredictiveMedium
209Input Value.%xx.../.%xx.../predictiveHigh
210Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
211Input Valuex=xpredictiveLow
212Input Valuexxxxxxx -xxxpredictiveMedium
213Input ValuexxxxxxxxxxpredictiveMedium
214Input Value\xpredictiveLow
215Network PortxxxxpredictiveLow
216Network PortxxxxpredictiveLow
217Network Portxxxx xxxxpredictiveMedium
218Network Portxxx/xxxpredictiveLow
219Network Portxxx/xxxxpredictiveMedium

References (26)

The following list contains external sources which discuss the actor and the associated activities:

Samples (17)

The following list contains associated samples:

Might our Artificial Intelligence support you?

Check our Alexa App!