Niger Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en894
fr32
sv18
de18
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us438
fr22
sv18
es16
il16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
WordPress16
ZoneMinder14
Microsoft Windows14
Google Android14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.83CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.91
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.02CVE-2020-12440
5OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
6Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.35
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.08CVE-2004-0300
8vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
9Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
10OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
13Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.31CVE-2014-4078
14WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
15Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.00CVE-2013-10002
16WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.009800.00CVE-2008-4769
17vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.09CVE-2015-1419
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.92
19SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001321.19CVE-2022-28959
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052

IOC - Indicator of Compromise (35)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.56r-56-61-62-5.consumer-pool.prcdn.netNiger Unknown01/06/2023verifiedHigh
25.62.63.48r-48-63-62-5.consumer-pool.prcdn.netNiger Unknown01/06/2023verifiedHigh
341.78.116.0Niger Unknown01/06/2023verifiedHigh
441.138.32.0Niger Unknown01/06/2023verifiedHigh
541.190.228.0Niger Unknown01/06/2023verifiedHigh
641.203.128.0Niger Unknown01/06/2023verifiedHigh
741.221.217.0Niger Unknown01/06/2023verifiedHigh
8XX.XX.XX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx01/06/2023verifiedHigh
9XX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
10XX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
11XX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
12XX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
13XX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
14XX.XX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
15XX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
16XX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
17XX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
18XX.XX.XXX.XXXxxxxxx-xxx.xxx.xx.xx.xx-xxxx.xxxxXxxxx Xxxxxxx05/24/2023verifiedHigh
19XXX.XXX.X.XXxxxx Xxxxxxx05/24/2023verifiedHigh
20XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
21XXX.XXX.XX.XXxxxx Xxxxxxx05/24/2023verifiedHigh
22XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
23XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
24XXX.XXX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
25XXX.XX.XXX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
26XXX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
27XXX.XX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
28XXX.XXX.XX.XXxxxx Xxxxxxx01/06/2023verifiedHigh
29XXX.XXX.XX.XXXxxxx.xxXxxxx Xxxxxxx01/06/2023verifiedHigh
30XXX.XX.XX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
31XXX.XX.XXX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
32XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxx Xxxxxxx01/06/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/06/2023verifiedHigh
34XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
35XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx05/24/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (494)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/?r=recruit/resume/edit&op=statuspredictiveHigh
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
4File/addNotifyServletpredictiveHigh
5File/admin.php/pic/admin/pic/hypredictiveHigh
6File/admin/?page=reports/stockinpredictiveHigh
7File/admin/addemployee.phppredictiveHigh
8File/admin/inbox.php&action=readpredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/operations/packages.phppredictiveHigh
11File/admin/orders/update_status.phppredictiveHigh
12File/admin/pages/sections_save.phppredictiveHigh
13File/admin/settings/save.phppredictiveHigh
14File/admin/uesrs.php&action=display&value=ShowpredictiveHigh
15File/admin/vote_edit.phppredictiveHigh
16File/apilog.phppredictiveMedium
17File/appliance/users?action=editpredictiveHigh
18File/apply.cgipredictiveMedium
19File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
20File/classes/Master.php?f=save_inquirypredictiveHigh
21File/collection/allpredictiveHigh
22File/config,admin.jsppredictiveHigh
23File/config/listpredictiveMedium
24File/conversation/uploadpredictiveHigh
25File/core/config-revisionspredictiveHigh
26File/coreframe/app/guestbook/myissue.phppredictiveHigh
27File/dede/co_do.phppredictiveHigh
28File/DXR.axdpredictiveMedium
29File/etc/init.d/sshd_servicepredictiveHigh
30File/filemanager/upload.phppredictiveHigh
31File/forum/away.phppredictiveHigh
32File/fuel/sitevariables/delete/4predictiveHigh
33File/goform/saveParentControlInfopredictiveHigh
34File/goform/setBlackRulepredictiveHigh
35File/goform/setSnmpInfopredictiveHigh
36File/healthcare/Admin/consulting_detail.phppredictiveHigh
37File/hospital_activities/birth/formpredictiveHigh
38File/if.cgipredictiveLow
39File/include/make.phppredictiveHigh
40File/index.phppredictiveMedium
41File/index.php/admins/Fields/get_fields.htmlpredictiveHigh
42File/loginpredictiveLow
43File/mgm_dev_reset.asppredictiveHigh
44File/mifs/c/i/reg/reg.htmlpredictiveHigh
45File/model/delete_student_grade_subject.phppredictiveHigh
46File/modules/profile/index.phppredictiveHigh
47File/news.dtl.phppredictiveHigh
48File/odlms/classes/Master.php?f=delete_messagepredictiveHigh
49File/php-sms/classes/SystemSettings.phppredictiveHigh
50File/php_action/createUser.phppredictiveHigh
51File/release-x64/otfccdump+0x6e7e3dpredictiveHigh
52File/reps/admin/?page=agents/manage_agentpredictiveHigh
53File/see_more_details.phppredictiveHigh
54File/services/Card/findUserpredictiveHigh
55File/services/details.asppredictiveHigh
56File/setuppredictiveLow
57File/spip.phppredictiveMedium
58File/src/njs_object.cpredictiveHigh
59File/system/menu/listpredictiveHigh
60File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
61File/xxxx-xxxxxxx.xxxpredictiveHigh
62File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
64File/xxxxxxx/predictiveMedium
65File/xxx/xxxxx/xxxxx/xxxpredictiveHigh
66File/xx/xxx-xxxxxxpredictiveHigh
67File/xxx/xxx/xxxxxpredictiveHigh
68File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
70File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
71File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
72File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
73File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
74File/xxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
75File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
76File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
77File/xx/xxxxx.xxxpredictiveHigh
78Filexxxxx_xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxx.xxxpredictiveLow
84FilexxxxxpredictiveLow
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
87Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
92Filexxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxxxxx/xxxxxxxx-xxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveHigh
94Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxx.xxxpredictiveLow
96Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
97Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxx-xxxx.xpredictiveMedium
101Filexxxxx-xxx.xpredictiveMedium
102Filexxxxxxx.xxxpredictiveMedium
103Filexx-xxxxx.xxxpredictiveMedium
104Filexx_xxxxx.xxxpredictiveMedium
105Filexx_xxxxxxxxx.xxxpredictiveHigh
106Filexx_xxxx_xxxxxx.xxxpredictiveHigh
107Filexx_xxxx_xxxxx.xxxpredictiveHigh
108Filexxxxx.xxxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexx_xxxx.xxxpredictiveMedium
111Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
112Filex-xxxxxx/xxxxxxx.xpredictiveHigh
113Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
114Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxx_xxxx.xxxpredictiveHigh
117Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
118Filexxx-xxx/xx.xxxpredictiveHigh
119Filexxx/xxxxxxx.xxpredictiveHigh
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
124Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
133Filexx.xxx/xxxxx.xxxpredictiveHigh
134Filex-xxxxxxxx.xpredictiveMedium
135Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxx/xxx/xxx.xxxpredictiveHigh
140Filexxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxxx.xxpredictiveHigh
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxx/xxx/xxx_xxxx_xxxx.xpredictiveHigh
147Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxx/xxxxxx/xxxxx_xx.xpredictiveHigh
148Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
149Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
150Filexxxxx_xxxxx.xpredictiveHigh
151Filexxxxx_xxxx.xpredictiveMedium
152Filexxxx/predictiveLow
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxx/xxxx/xxxx.xpredictiveHigh
159Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
160Filexxx_xxx.x.xpredictiveMedium
161Filexxxxxxx.xxpredictiveMedium
162Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveHigh
164Filexxxxx.xxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
168Filexxx_xxxx.xpredictiveMedium
169Filexx/xxxxx/xxxxx.xpredictiveHigh
170Filexx/xxxxxxx/xxxxxx.xpredictiveHigh
171Filexx/xxxxxx/xxxxx.xpredictiveHigh
172Filexx.xxxxx.xxxpredictiveMedium
173Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
177Filexxxxxxxxx.xpredictiveMedium
178Filexxxx.xxxpredictiveMedium
179Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictiveHigh
180Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxx.xxxpredictiveLow
183Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxx.xxxpredictiveHigh
186Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
187Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
188Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
189Filexxxxx.xxxpredictiveMedium
190Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
191Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxxxxxx.xxxpredictiveHigh
194Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
195Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
196Filexxxxxxxxxx.xxxpredictiveHigh
197Filexxxx_xxxx.xxxpredictiveHigh
198Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxxxxxx.xxxxpredictiveHigh
202Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
203Filexxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
204Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx_xx.xxxxpredictiveHigh
207Filexx.xxxpredictiveLow
208Filexx/xxxxxxxx.xxxpredictiveHigh
209Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxxx_xxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216FilexxxxxxxxpredictiveMedium
217Filexxx/xxxx/xxxx.xpredictiveHigh
218Filexxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
220Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
221Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
222Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx.xxx.xxxpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxx_xxx.xxxpredictiveMedium
226Filexxxxxxxx.xxxpredictiveMedium
227FilexxxxpredictiveLow
228Filexxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxx.xxxpredictiveMedium
230Filexxxxx-xxxxxxx.xpredictiveHigh
231Filexxxx.xxxpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
235Filexxxxxxxx.xxxxxxpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxxx_xxxx.xxxpredictiveHigh
238Filexxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxx.xxxpredictiveMedium
240Filexxxxx.xxxpredictiveMedium
241Filexxxxx.xxxpredictiveMedium
242Filexxxxxxxx.xxxpredictiveMedium
243Filexxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxx.xxxpredictiveMedium
245Filexxxxxxxx.xpredictiveMedium
246Filexxxxxxxxx/xxxxxxx/xxxx-xx-xxxxx.xxxpredictiveHigh
247Filexxxxxxx.xxxpredictiveMedium
248Filexx-xxxxx.xxpredictiveMedium
249Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
250Filexxxxxx.xxpredictiveMedium
251Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
252Filexxxx.xxxpredictiveMedium
253Filexxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxx.xxxpredictiveHigh
255Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
256Filexxxxxx.xxxpredictiveMedium
257Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
258Filexxxxxxx:xxxxxxxxxxxxxxpredictiveHigh
259Filexxx_xxxxx.xxpredictiveMedium
260Filexxx/xxx_xxxxx.xpredictiveHigh
261Filexxx/xxx_xxxxxx.xpredictiveHigh
262Filexxxxxx_xxxxx.xpredictiveHigh
263Filexxxxxxxxxxxxxx.xxxpredictiveHigh
264Filexxx.xxxpredictiveLow
265Filexxxx.xxxxpredictiveMedium
266Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
267Filexxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
268Filexxxxx.xxxpredictiveMedium
269Filexxxxxx.xxxpredictiveMedium
270Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveHigh
271Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
272Filexxxxx.xpredictiveLow
273Filexxxx_xxxx.xxxpredictiveHigh
274Filexxx_xxx.xpredictiveMedium
275Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
276Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
277Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
278Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
279Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
280Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
281Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
282Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
283Filexx_xxxx.xxxpredictiveMedium
284Filexx_xxxx_xxxx_*.xxxpredictiveHigh
285Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
286Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
287File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
288File\xxxxxxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
289File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
290File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
291Library/xxxxxxxxx/xxx.xxxpredictiveHigh
292Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
293Libraryxxxxxxx\xxx\xxxxxxxx-xxx-x.xxxpredictiveHigh
294Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
295Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
296Libraryxxx/xxxxxx.xxpredictiveHigh
297Libraryxxx/xxxxxxxx.xxpredictiveHigh
298Libraryxxxxxx.xxpredictiveMedium
299Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
300Libraryxxxxxxxx.xxxpredictiveMedium
301Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
302Libraryxxxxxxx.xxxpredictiveMedium
303Libraryxxxxxxxxxxx.xxxpredictiveHigh
304Libraryxxxxx.xxxpredictiveMedium
305Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
306Argument$_xxxxxx['xxx_xxxx']predictiveHigh
307Argument--xxxpredictiveLow
308Argument-xxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310Argumentxxxxxx=xxxxpredictiveMedium
311Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
312Argumentxxxxx_xxxxxpredictiveMedium
313Argumentxxxxx_xxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321Argumentxxxxxxxxxx_xxxxpredictiveHigh
322ArgumentxxxpredictiveLow
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxx_xxpredictiveLow
326Argumentxxxx_xxxxxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxxxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxxxxxxpredictiveHigh
335Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
336Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
337Argumentxxxxxxxxxx_xxpredictiveHigh
338Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxpredictiveLow
340Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxxxxxxxpredictiveHigh
345Argumentxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxx/xxxx/xxxpredictiveHigh
351Argumentxx_xxxxx_xxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
356Argumentxxxxxx/xxxxpredictiveMedium
357Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364ArgumentxxpredictiveLow
365ArgumentxxpredictiveLow
366Argumentxx/xxxxxpredictiveMedium
367ArgumentxxxpredictiveLow
368Argumentxx_xxxxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxx_xxxpredictiveMedium
372Argumentxxxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxxxxxxxpredictiveMedium
375Argumentxxxx_xxpredictiveLow
376Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
377Argumentxxxxxxxx/xxxxxxpredictiveHigh
378ArgumentxxxxpredictiveLow
379ArgumentxxxxxpredictiveLow
380Argumentxxxxxx_xxxx_xxxxpredictiveHigh
381Argumentxxxxx_xxxxpredictiveMedium
382Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
383Argumentxxx_xxxx_xxxxpredictiveHigh
384Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
385ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
386Argumentxxxxxx xxxxxpredictiveMedium
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxxpredictiveLow
392Argumentx_xxpredictiveLow
393ArgumentxxxxpredictiveLow
394Argumentxxxx/xxxxxxxxxpredictiveHigh
395Argumentxxxx xxxxxxxpredictiveMedium
396Argumentxxxx_xxpredictiveLow
397Argumentxxxx_xxxxpredictiveMedium
398ArgumentxxxxxxxxxxpredictiveMedium
399ArgumentxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401ArgumentxxxxxxxxxxxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxxxxxxxpredictiveMedium
409Argumentxxxx_xxxxpredictiveMedium
410ArgumentxxxxxxxxxpredictiveMedium
411Argumentxxxx_xxxx_xxxxpredictiveHigh
412ArgumentxxxpredictiveLow
413Argumentxxxx_xxxxxxx/xxxxx_xxxxxxx/xxxxxxxx_xxxxxxxpredictiveHigh
414Argumentxxxx_xxpredictiveLow
415ArgumentxxxxxpredictiveLow
416Argumentxx_xxxxpredictiveLow
417Argumentxxxxxxx_xxpredictiveMedium
418ArgumentxxxxxxxxpredictiveMedium
419ArgumentxxxxxpredictiveLow
420ArgumentxxxxxxxxxpredictiveMedium
421ArgumentxxpredictiveLow
422ArgumentxxxxxxxxxxpredictiveMedium
423ArgumentxxxxxxxxxxpredictiveMedium
424ArgumentxxxxxxpredictiveLow
425ArgumentxxxxxxxxxxpredictiveMedium
426ArgumentxxxxxxxxpredictiveMedium
427ArgumentxxpredictiveLow
428Argumentxxx_xxxxxpredictiveMedium
429ArgumentxxxxxxxxxpredictiveMedium
430ArgumentxxxxxxpredictiveLow
431ArgumentxxxxxxxpredictiveLow
432ArgumentxxxxxxxxxxxpredictiveMedium
433Argumentxxxxxx_xxpredictiveMedium
434Argumentxxxxxxx_xxpredictiveMedium
435Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
436Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveHigh
437ArgumentxxxpredictiveLow
438ArgumentxxxxxxpredictiveLow
439Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveHigh
440ArgumentxxxxpredictiveLow
441Argumentxxxx_xxxxxxpredictiveMedium
442ArgumentxxpredictiveLow
443ArgumentxxxxpredictiveLow
444ArgumentxxxxxxxxxpredictiveMedium
445Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
446ArgumentxxxxxxxxpredictiveMedium
447Argumentxxx_xxxxpredictiveMedium
448ArgumentxxxxxpredictiveLow
449ArgumentxxxpredictiveLow
450Argumentxxxx xxpredictiveLow
451Argumentxxxx_xxpredictiveLow
452Argumentxxx_xxxx[x][]predictiveHigh
453Argumentxx_xxxxxxxpredictiveMedium
454Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveHigh
455ArgumentxxxpredictiveLow
456ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
457ArgumentxxxxxpredictiveLow
458ArgumentxxxxxpredictiveLow
459Argumentxxxxx/xxxxxpredictiveMedium
460ArgumentxxxpredictiveLow
461ArgumentxxxpredictiveLow
462ArgumentxxxxpredictiveLow
463ArgumentxxxxpredictiveLow
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxxxxpredictiveMedium
466Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
467Argumentxxxxxxxx[x]predictiveMedium
468ArgumentxxxxxxxxpredictiveMedium
469Argumentxxxx_xxpredictiveLow
470ArgumentxxxpredictiveLow
471ArgumentxxxxpredictiveLow
472Argumentxxxxxxx xxxxxxpredictiveHigh
473Argumentxxx_xxxxpredictiveMedium
474Argumentxxxx->xxxxxxxpredictiveHigh
475Argumentx-xxxxxxxxx-xxxpredictiveHigh
476Argumentx-xxxx-xxxxxpredictiveMedium
477Argument_xxxxxxx_xxxxpredictiveHigh
478Input Value(xxxxpredictiveLow
479Input Value../predictiveLow
480Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
481Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
482Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
483Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
484Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveHigh
485Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
486Input ValuexxxxxpredictiveLow
487Pattern/xxxxxxxxx/predictiveMedium
488Network Portxxx/xx (xxxxxx)predictiveHigh
489Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
490Network Portxxx/xxxx (xx-xxx)predictiveHigh
491Network Portxxx/xxx (xxxx)predictiveHigh
492Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
493Network Portxxx/xxxxxpredictiveMedium
494Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!