Patchwork Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en712
zh148
ru32
de26
ja16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us368
cn224
ru40
gb22
de20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Qualcomm Snapdragon Auto24
Qualcomm Snapdragon Industrial IOT24
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Mobile22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.68CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.84CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.88
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.02CVE-2020-12440
5ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.08CVE-2021-3618
6Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
7SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.00CVE-2021-31474
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
9MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.23CVE-2020-15906
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
12AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
13PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-6648
14Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
15TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
16Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.08CVE-2016-1555
17TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
18jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.07CVE-2019-11358
19Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.34
20Netgear DGN1000/DGN2200 setup.cgi memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.05

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (337)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.88.64Patchwork12/23/2020verifiedHigh
25.34.242.129Patchwork06/01/2021verifiedHigh
35.39.11.72vm482.sakuraserver.coPatchwork06/01/2021verifiedHigh
45.39.36.56Patchwork06/01/2021verifiedHigh
55.39.36.57Patchwork06/01/2021verifiedHigh
65.39.36.58Patchwork06/01/2021verifiedHigh
75.39.36.59Patchwork06/01/2021verifiedHigh
85.39.36.60Patchwork06/01/2021verifiedHigh
95.39.36.61Patchwork06/01/2021verifiedHigh
105.39.97.57Patchwork06/01/2021verifiedHigh
115.39.97.58Patchwork06/01/2021verifiedHigh
125.101.140.220prodsrv1.a7holding.comPatchwork06/01/2021verifiedHigh
135.254.98.68PatchworkBadnews12/19/2020verifiedHigh
148.22.200.44server36.hostcats.comPatchwork06/01/2021verifiedHigh
158.23.224.90Patchwork06/01/2021verifiedHigh
1610.30.4.112PatchworkDropping Elephant12/19/2020verifiedHigh
1723.106.123.87Patchwork12/19/2020verifiedHigh
1831.3.154.110vps3.geozinho.com.brPatchwork06/01/2021verifiedHigh
1931.3.154.111vps4.geozinho.com.brPatchwork06/01/2021verifiedHigh
2031.3.154.113swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2131.3.154.114swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2231.3.154.115swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2331.3.154.116swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2431.3.154.117swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2531.3.155.106swe-net-ip.as51430.netPatchwork06/01/2021verifiedHigh
2631.170.161.56Patchwork06/01/2021verifiedHigh
2731.170.161.136cpl02.main-hosting.euPatchwork06/01/2021verifiedHigh
2831.170.162.23cpl04.main-hosting.euPatchwork06/01/2021verifiedHigh
2931.214.169.86Patchwork06/01/2021verifiedHigh
3031.214.169.87Patchwork06/01/2021verifiedHigh
3137.46.127.75nerops15.roupasnews4.com.brPatchwork06/01/2021verifiedHigh
3237.46.127.76nerops16.roupasnews4.com.brPatchwork06/01/2021verifiedHigh
3337.46.127.77watch-man6.topchairlifts.comPatchwork06/01/2021verifiedHigh
3437.46.127.78watch-man7.topchairlifts.comPatchwork06/01/2021verifiedHigh
3537.46.127.79watch-man8.topchairlifts.comPatchwork06/01/2021verifiedHigh
3637.46.127.81watch-man10.topchairlifts.comPatchwork06/01/2021verifiedHigh
3737.48.77.214nl.redseedbox.comPatchwork12/24/2020verifiedHigh
3837.48.77.215Patchwork12/24/2020verifiedHigh
3937.58.60.195Patchwork12/23/2020verifiedHigh
4037.59.175.130ip130.ip-37-59-175.euPatchwork06/01/2021verifiedHigh
4137.59.208.94Patchwork06/01/2021verifiedHigh
4237.59.231.161Patchwork06/01/2021verifiedHigh
4337.221.166.7Patchwork06/01/2021verifiedHigh
4437.221.166.8Patchwork06/01/2021verifiedHigh
4537.221.166.9Patchwork06/01/2021verifiedHigh
4637.221.166.15Patchwork06/01/2021verifiedHigh
4737.221.166.36Patchwork06/01/2021verifiedHigh
4837.221.166.42Patchwork06/01/2021verifiedHigh
4937.221.166.47Patchwork06/01/2021verifiedHigh
5037.221.166.48Patchwork06/01/2021verifiedHigh
5137.221.166.49Patchwork06/01/2021verifiedHigh
5237.221.166.53Patchwork06/01/2021verifiedHigh
5337.221.166.55Patchwork06/01/2021verifiedHigh
5437.221.166.58Patchwork06/01/2021verifiedHigh
5537.221.166.61Patchwork06/01/2021verifiedHigh
5643.249.37.173PatchworkBadnews12/19/2020verifiedHigh
5743.249.37.199Patchwork12/19/2020verifiedHigh
5845.43.192.172Patchwork12/24/2020verifiedHigh
5946.4.187.60static.60.187.4.46.clients.your-server.dePatchwork06/01/2021verifiedHigh
6046.4.215.38mx01.wugrafixcloud.netPatchwork06/01/2021verifiedHigh
6146.165.225.66Patchwork12/24/2020verifiedHigh
6246.165.229.7Patchwork12/24/2020verifiedHigh
6346.165.229.8Patchwork12/24/2020verifiedHigh
6446.165.229.9smtp1.lnkyfi.comPatchwork12/24/2020verifiedHigh
6546.165.248.236Patchwork12/24/2020verifiedHigh
6646.165.248.237Patchwork12/24/2020verifiedHigh
6746.165.248.238Patchwork12/24/2020verifiedHigh
6846.165.248.239Patchwork12/24/2020verifiedHigh
69XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
70XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
71XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
72XX.XXX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
73XX.XXX.XXX.XXXXxxxxxxxx12/23/2020verifiedHigh
74XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
75XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
76XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
77XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
78XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
79XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
80XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
81XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
82XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
83XX.XXX.XXX.XXxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
84XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
85XX.XX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
86XX.XXX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
87XX.XX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
88XX.XX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
89XX.XX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
90XX.XXX.XX.XXXxxx.xxxxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
91XX.XXX.XX.XXXxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
92XX.XXX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
93XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
94XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
95XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
96XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
97XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
98XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
99XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
100XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
101XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
102XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
103XX.XXX.XX.XXxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
104XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
105XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
106XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
107XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
108XX.XXX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
109XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
110XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
111XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
112XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
113XX.XXX.XX.XXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
114XX.XXX.XX.XXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
115XX.XXX.XX.XXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
116XX.XXX.XX.XXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
117XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
118XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
119XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
120XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
121XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
122XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
123XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
124XX.XXX.XX.XXXxxxxxx-xx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
125XX.XXX.X.XXXxxxxxxxx06/01/2021verifiedHigh
126XX.XX.XX.XXXxxxx.xxxxxxxxxxx.xx.xxXxxxxxxxxXxxxxxx12/19/2020verifiedHigh
127XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
128XX.XXX.XX.XXXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
129XX.XXX.XX.XXXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
130XX.XX.XXX.XXxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
131XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
132XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
133XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
134XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
135XX.XXX.XXX.XXxxxxxx-xx.xxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
136XX.XXX.XXX.XXXxxxxxx-xx.xxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
137XX.XXX.XXX.XXXxxxxxx-xx.xxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
138XX.XXX.XXX.XXXxxxxxx-xx.xxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
139XX.XX.XXX.XXXxxxx.xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
140XX.XXX.XX.XXXxx-xxxxxxxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
141XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
142XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
143XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
144XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
145XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
146XX.XXX.XX.XXXxxxx.xxxxxxxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
147XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
148XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
149XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
150XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx12/24/2020verifiedHigh
151XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
152XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
153XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
154XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
155XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx.xxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
156XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx.xxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
157XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx.xxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
158XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx.xxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
159XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx.xxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
160XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
161XX.XXX.XX.XXXXxxxxxxxx12/19/2020verifiedHigh
162XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxx.xxx.xxXxxxxxxxx06/01/2021verifiedHigh
163XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
164XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
165XX.XXX.XX.XXXxxxx.xx.xxxxxxxxxx.xxxXxxxxxxxx12/23/2020verifiedHigh
166XX.XXX.XXX.XXXxx-xxxxxx-xx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
167XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
168XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
169XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
170XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
171XX.XXX.XXX.XXXxx-xxxxxx-xx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
172XX.XXX.XXX.XXXxx-xxxxxx-xx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
173XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
174XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
175XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
176XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
177XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
178XX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
179XX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
180XX.XXX.X.XXXXxxxxxxxx12/24/2020verifiedHigh
181XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
182XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
183XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
184XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
185XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
186XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
187XX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
188XX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
189XXX.XXX.XX.XXXxxxxxxxx03/23/2022verifiedHigh
190XXX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
191XXX.XXX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
192XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
193XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
194XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
195XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
196XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
197XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
198XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
199XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
200XXX.XXX.XX.XXXxxxx.xxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
201XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
202XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
203XXX.XXX.XX.XXXxxxxxx.xxxxx-xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
204XXX.XXX.XX.XXxxxx.xx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
205XXX.XXX.XX.XXxxxx.xx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
206XXX.XXX.XX.XXXxxx-x-xx.xxxxxxxxx.xxxxxXxxxxxxxx06/01/2021verifiedHigh
207XXX.XXX.XX.XXXxxxx.xx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
208XXX.XXX.XX.XXXxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
209XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
210XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
211XXX.X.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
212XXX.X.XXX.XXxxxxxxxx06/01/2021verifiedHigh
213XXX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
214XXX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
215XXX.XXX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
216XXX.XXX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
217XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
218XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
219XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
220XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
221XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
222XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
223XXX.XXX.XX.XXXxxxxxx-xxx.xxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
224XXX.XXX.XX.XXXxxxxxx-xxx.xxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
225XXX.XXX.XX.XXXxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
226XXX.XXX.XX.XXXxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
227XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
228XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
229XXX.XXX.XX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
230XXX.XX.X.XXXXxxxxxxxx06/01/2021verifiedHigh
231XXX.XX.X.XXXXxxxxxxxx06/01/2021verifiedHigh
232XXX.XX.X.XXXXxxxxxxxx06/01/2021verifiedHigh
233XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
234XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
235XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
236XXX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
237XXX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
238XXX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
239XXX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
240XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
241XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
242XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
243XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
244XXX.XX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
245XXX.XX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
246XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
247XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
248XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxxxxxx05/31/2021verifiedHigh
249XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
250XXX.XX.XX.XXXxxxxx.xxxx-xxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
251XXX.XX.XX.XXXxxx.xxxxx.xxxxxXxxxxxxxx06/01/2021verifiedHigh
252XXX.XX.XX.XXXxxxxx.xxxxxxxxx.xxxxXxxxxxxxx06/01/2021verifiedHigh
253XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
254XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxxxxxx06/01/2021verifiedHigh
255XXX.XX.XX.XXXxxxx.xxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
256XXX.XX.XX.XXXxxxxxxxx06/01/2021verifiedHigh
257XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
258XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxxx06/01/2021verifiedHigh
259XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxxx06/01/2021verifiedHigh
260XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
261XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
262XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
263XXX.XX.XXX.XXxx-xx.xxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
264XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxxx06/01/2021verifiedHigh
265XXX.XX.XXX.XXxx-x.xxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
266XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxxx06/01/2021verifiedHigh
267XXX.XX.XXX.XXxx-xxx-xx-xxx.xxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
268XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
269XXX.XX.XXX.XXXXxxxxxxxx06/01/2021verifiedHigh
270XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
271XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
272XXX.XX.XXX.Xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx12/23/2020verifiedHigh
273XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
274XXX.XX.XXX.XXXxxx-xx-xxx-x.xx.xxxxxx.xxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
275XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
276XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
277XXX.XXX.XXX.XXxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
278XXX.XXX.XXX.XXxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
279XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
280XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
281XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
282XXX.XXX.XXX.XXxxxxxxxx06/01/2021verifiedHigh
283XXX.XXX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
284XXX.XXX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
285XXX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
286XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
287XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
288XXX.XXX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
289XXX.XXX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
290XXX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
291XXX.XX.XX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
292XXX.XXX.XXX.XXXxxxxxxxx12/23/2020verifiedHigh
293XXX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
294XXX.XXX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
295XXX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
296XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
297XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
298XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
299XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
300XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
301XXX.XXX.XXX.XXXxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
302XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxx-xxxXxxxxxxxx06/01/2021verifiedHigh
303XXX.XX.XXX.XXXxxxxxxxx.xxXxxxxxxxx06/01/2021verifiedHigh
304XXX.XX.XXX.XXXxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
305XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
306XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
307XXX.XXX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
308XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
309XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
310XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
311XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
312XXX.XX.XXX.XXXxxxxxxxx12/19/2020verifiedHigh
313XXX.XX.XXX.XXXXxxxxxxxx12/19/2020verifiedHigh
314XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
315XXX.XX.XXX.XXXxxxxxxxx06/01/2021verifiedHigh
316XXX.XX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
317XXX.XX.XXX.Xxxxx.xxxxxxxxxx.xxxXxxxxxxxx12/23/2020verifiedHigh
318XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
319XXX.XXX.XX.XXXXxxxxxxxx12/19/2020verifiedHigh
320XXX.XXX.X.XXXxxxxxx.xxxxxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
321XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxx12/19/2020verifiedHigh
322XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
323XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
324XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
325XXX.X.XX.XXXxxx-xxxxx.xxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
326XXX.X.XX.XXxxxxx.xxx-xxxxxxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
327XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
328XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
329XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
330XXX.X.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
331XXX.X.XX.XXxxxx.xx.xxxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
332XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
333XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
334XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx06/01/2021verifiedHigh
335XXX.XXX.XX.XXXXxxxxxxxx06/01/2021verifiedHigh
336XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxxx12/19/2020verifiedHigh
337XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxxx12/19/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1110.001CAPEC-191CWE-798Hard-coded CredentialspredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/act/ActDao.xmlpredictiveHigh
4File/admin/maintenance/view_designation.phppredictiveHigh
5File/admin/search-appointment.phppredictiveHigh
6File/adminPage/conf/saveCmdpredictiveHigh
7File/ajax.php?action=read_msgpredictiveHigh
8File/api/clusters/local/topics/{topic}/messagespredictiveHigh
9File/api/gen/clients/{language}predictiveHigh
10File/API/infopredictiveMedium
11File/app/options.pypredictiveHigh
12File/bin/httpdpredictiveMedium
13File/car.phppredictiveMedium
14File/cgi-bin/wapopenpredictiveHigh
15File/ci_spms/admin/categorypredictiveHigh
16File/ci_spms/admin/search/searching/predictiveHigh
17File/classes/Master.php?f=delete_appointmentpredictiveHigh
18File/classes/Master.php?f=delete_trainpredictiveHigh
19File/config/php.inipredictiveHigh
20File/Content/Template/root/reverse-shell.aspxpredictiveHigh
21File/core/admin/categories.phppredictiveHigh
22File/ctcprotocol/ProtocolpredictiveHigh
23File/dashboard/menu-list.phppredictiveHigh
24File/debug/pprofpredictiveMedium
25File/ebics-server/ebics.aspxpredictiveHigh
26File/ffos/classes/Master.php?f=save_categorypredictiveHigh
27File/forum/away.phppredictiveHigh
28File/goform/net\_Web\_get_valuepredictiveHigh
29File/goforms/rlminfopredictiveHigh
30File/GponForm/usb_restore_Form?script/predictiveHigh
31File/group1/uploapredictiveHigh
32File/hedwig.cgipredictiveMedium
33File/HNAP1predictiveLow
34File/HNAP1/SetClientInfopredictiveHigh
35File/Items/*/RemoteImages/DownloadpredictiveHigh
36File/librarian/bookdetails.phppredictiveHigh
37File/manage/IPSetup.phppredictiveHigh
38File/menu.htmlpredictiveMedium
39File/modules/profile/index.phppredictiveHigh
40File/multi-vendor-shopping-script/product-list.phppredictiveHigh
41File/myprofile.phppredictiveHigh
42File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
43File/ocwbs/admin/?page=user/manage_userpredictiveHigh
44File/ofrs/admin/?page=user/manage_userpredictiveHigh
45File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
46File/out.phppredictiveMedium
47File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
48File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxpredictiveLow
50File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
51File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
52File/xxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
53File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
54File/xxxxxxxxx//../predictiveHigh
55File/xxxxxpredictiveLow
56File/xxxx.xxxpredictiveMedium
57File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
59File/xxxpredictiveLow
60File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
61File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
62File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
63File/xx-xxxxpredictiveMedium
64Filexxx.xxxpredictiveLow
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
67Filexxxxx/xxx.xxxpredictiveHigh
68Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxx/xxxxx.xxx"predictiveHigh
73Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
77Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx_xxxx.xxxpredictiveHigh
79Filexxxx_xxxxxxx.xxxpredictiveHigh
80Filexxx/xxx/xxxxxpredictiveHigh
81Filexxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
85Filexxxx/xxxxxpredictiveMedium
86Filexxxxxxx.xxpredictiveMedium
87Filexxxxxx.xxxxpredictiveMedium
88Filexxxxxxxxx.xpredictiveMedium
89Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
90Filexxx_xxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
92Filexxx/xxx?xxxxpredictiveMedium
93Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
98Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
99Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxpredictiveLow
103Filexxxxxxxxxxxxxx.xxxpredictiveHigh
104Filex_xxxxxxpredictiveMedium
105Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexx.xxxpredictiveLow
107Filexxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxx_xxxx.xxxpredictiveHigh
109Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxx-xxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxx-xxxxx.xpredictiveMedium
118Filexxxx.xpredictiveLow
119Filexxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexx_xxxx.xxxpredictiveMedium
122Filexxxxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxx/xxxx_xxxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
133Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
135Filexxxx.xxpredictiveLow
136Filexxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xpredictiveMedium
145Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxx.xpredictiveLow
148Filexxxx_xxxx.xxxpredictiveHigh
149Filexxxx.xpredictiveLow
150Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
151Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx/predictiveLow
156Filexxxxx_xxxpredictiveMedium
157Filexxxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
159Filexxxxxx/xxxxxx.xxxpredictiveHigh
160Filexxxxxxxx.xxpredictiveMedium
161Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
162Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxx_xxxx.xxxpredictiveMedium
167Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexxx_xxxxxx.xxpredictiveHigh
170Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
173Filexxxxxxxxx.xxx.xxxpredictiveHigh
174Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
187Filexxxxxx.xpredictiveMedium
188Filexxxxxx.xxxxpredictiveMedium
189Filexxxx_xxx_xx.xpredictiveHigh
190Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
191Filexxxxx.xxxpredictiveMedium
192Filexxxx.xxxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxx/xxxxx.xxxpredictiveHigh
195Filexxxx/xxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxx_xxxx.xxxpredictiveHigh
199Filexxxx_xxxxx.xxxpredictiveHigh
200Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
203Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
204Filexxx_xxxxx.xpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxx/xxxx_xxxxx.xpredictiveHigh
215FilexxxxxxxxxpredictiveMedium
216Filexxxxxxx_xxxxx.xxxpredictiveHigh
217Filexxxx.xxxxpredictiveMedium
218Filexxxxxxxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
222Filexxxxx.xpredictiveLow
223Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxxx.xxxpredictiveMedium
226Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxx.xxxxpredictiveMedium
230File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
231File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
233Libraryxxxxxx.xxxpredictiveMedium
234Libraryxxxxxxxxxxx.xxxpredictiveHigh
235Libraryxxxxx.xxxpredictiveMedium
236Libraryxxx/xxxxxxx.xxpredictiveHigh
237Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
238Libraryxxxxxxxx.xxxpredictiveMedium
239Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
240Libraryxxxxxx/x/xxxxxxxxpredictiveHigh
241Argument$_xxxxxx['xxx_xxxx']predictiveHigh
242Argument?xxxxxxpredictiveLow
243Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
244Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxxx_xxxxxxxxpredictiveHigh
248ArgumentxxxpredictiveLow
249Argumentxxxx(xxxx_xxxx)predictiveHigh
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxx_xxpredictiveMedium
253Argumentx/xxpredictiveLow
254Argumentxxxxxxxxxx_xxxxpredictiveHigh
255ArgumentxxxpredictiveLow
256ArgumentxxxxxxxxxxpredictiveMedium
257ArgumentxxpredictiveLow
258Argumentxxxx_xxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxxx-xxxxxxpredictiveHigh
261Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
262Argumentxxxxxxx[xxxx_xx_xxxx]predictiveHigh
263Argumentxxxxx_xxpredictiveMedium
264Argumentxxxx/xxxxpredictiveMedium
265Argumentx_xxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxx_xxxxxx=xxxxpredictiveHigh
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273Argumentxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxxpredictiveHigh
274ArgumentxxxpredictiveLow
275Argumentxxxxx xxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxpredictiveLow
285ArgumentxxpredictiveLow
286Argumentxx/xxxxxpredictiveMedium
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxx_xxxxxxxxpredictiveMedium
289Argumentxx_xxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
294Argumentxxxxxxxx_xxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxpredictiveLow
299Argumentxxxx/xxxxxxxxxxxpredictiveHigh
300Argumentxxxxxxx/xxxxxxxpredictiveHigh
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxx_xxpredictiveLow
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxxx/xxxxxxpredictiveHigh
306Argumentxxxx_xxxxxpredictiveMedium
307ArgumentxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312Argumentxxx_xxxxxx_xxxxpredictiveHigh
313ArgumentxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxx xxxxxpredictiveHigh
316ArgumentxxxxxpredictiveLow
317Argumentxxxxx_xxxxxxpredictiveMedium
318Argumentxxxxxxxx_xxpredictiveMedium
319Argumentxxxxxx_xxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxxxxxxxxpredictiveHigh
327Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxxxxxxxpredictiveMedium
330Argumentxxxxxx_xxxxxxpredictiveHigh
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
334ArgumentxxxxxxxxxxxpredictiveMedium
335Argumentxxxx_xxxxxpredictiveMedium
336Argumentxxxxxxxx[xxxx]predictiveHigh
337ArgumentxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341Argumentxxxx_xxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345Argumentxxxx_xx[]predictiveMedium
346ArgumentxxxpredictiveLow
347ArgumentxxxpredictiveLow
348Argumentxxx xxxxxxx xxxxpredictiveHigh
349ArgumentxxxxpredictiveLow
350Argumentxxxx-xxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxxxxpredictiveMedium
354Argumentxxxx_xxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356Argumentxxxxxxx_xxxxpredictiveMedium
357ArgumentxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359Argumentxxxxxx.xxxxxxxxpredictiveHigh
360ArgumentxxxxxxxxpredictiveMedium
361Argumentx-xxxxxxxxx-xxxpredictiveHigh
362Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
363Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
364Argument__xxxxxxxxxxxxxpredictiveHigh
365Argument__xxxxxxxxxpredictiveMedium
366Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
367Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
368Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
369Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
370Input Value../predictiveLow
371Input Value../..predictiveLow
372Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
373Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
374Input Valuex%xxxx%xxx=xpredictiveMedium
375Input Valuex</xx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
376Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
377Input ValuexxxxxxxxpredictiveMedium
378Input Valuex=xpredictiveLow
379Pattern|xx xx xx|predictiveMedium
380Network PortxxxxxpredictiveLow
381Network Portxxx/xxxxpredictiveMedium
382Network Portxxx/xxxxxpredictiveMedium
383Network Portxxx/xxx (xxx)predictiveHigh

References (14)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!