PingPull Analysis

IOB - Indicator of Behavior (645)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en508
zh74
ru40
es6
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us282
cn160
ru86
hk64
gb14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows40
FreeBSD14
Apache HTTP Server10
WordPress10
Microsoft Exchange Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.53CVE-2009-4935
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.35CVE-2020-12440
3OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
4RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005940.05CVE-2021-44026
5Synacor Zimbra Collaboration mboximport pathname traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.961420.00CVE-2022-27925
6MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-32154
7Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
8WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
9Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001380.03CVE-2019-15301
10Hitachi Vantara Pentaho Business Analytics Server unknown vulnerability8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.02CVE-2022-43939
11Adobe Commerce/Magento Open Source cross site scripting7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.07CVE-2022-35698
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.49
13Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2021-38159
14Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
15Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
16Twig code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025630.00CVE-2022-23614
17Telerik Progress UI for ASP.NET AJAX Telerik.Web.UI inadequate encryption8.58.4$0-$5k$0-$5kHighOfficial Fix0.081370.05CVE-2017-11317
18HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
19Netgear SRX5308 Web Management Interface cross site scripting3.23.1$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000600.16CVE-2023-2385
20RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • PingPull

IOC - Indicator of Compromise (127)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.242.229242-58-2-229.hostinginside.comPingPull07/29/2022verifiedHigh
22.58.242.230242-58-2-230.hostinginside.comPingPull07/29/2022verifiedHigh
32.58.242.231242-58-2-231.hostinginside.comPingPull07/29/2022verifiedHigh
42.58.242.232242-58-2-232.hostinginside.comPingPull07/29/2022verifiedHigh
52.58.242.235242-58-2-235.hostinginside.comPingPull07/29/2022verifiedHigh
62.58.242.236242-58-2-236.hostinginside.comPingPull07/29/2022verifiedHigh
75.8.71.97goodluck23.jp.usGALLIUMPingPull06/22/2022verifiedHigh
85.181.25.55vps76.example.comGALLIUMPingPull06/22/2022verifiedHigh
95.188.33.237core3.icons8.comPingPull07/29/2022verifiedHigh
1037.61.229.104theodore974.example.comPingPull07/29/2022verifiedHigh
1137.61.229.106www.asterip.netPingPull07/29/2022verifiedHigh
1243.254.218.43PingPull07/29/2022verifiedHigh
1343.254.218.57PingPull07/29/2022verifiedHigh
1443.254.218.98PingPull07/29/2022verifiedHigh
1543.254.218.104PingPull07/29/2022verifiedHigh
1643.254.218.114PingPull07/29/2022verifiedHigh
1745.14.66.23045.14.66.230.static.xtom.comPingPull07/29/2022verifiedHigh
1845.76.113.16345.76.113.163.vultrusercontent.comPingPull07/29/2022verifiedHigh
1945.116.13.15345.116.13.153.static.xtom.hkPingPull07/29/2022verifiedHigh
2045.121.50.230PingPull07/29/2022verifiedHigh
2145.128.221.61PingPull07/29/2022verifiedHigh
2245.128.221.66PingPull07/29/2022verifiedHigh
2345.128.221.169PingPull07/29/2022verifiedHigh
2445.128.221.172PingPull07/29/2022verifiedHigh
2545.128.221.182PingPull07/29/2022verifiedHigh
2645.128.221.186PingPull07/29/2022verifiedHigh
27XX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
28XX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
30XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
31XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
32XX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
33XX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
34XX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
36XX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
37XX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
38XX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
39XX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
40XX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
41XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
42XX.XX.XX.XXxxxxxxx-x-xx.xxx-xXxxxxxxx07/29/2022verifiedHigh
43XX.XX.XXX.XXXxx-xx.xxxxx.xxXxxxxxxx07/29/2022verifiedHigh
44XX.XX.XXX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
45XX.XX.XXX.XXxxxx.xxxXxxxxxxXxxxxxxx06/22/2022verifiedHigh
46XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
47XX.XX.XXX.XXxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
48XX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
50XX.XX.XXX.XXXxxxxxxxx.xxxxxxxXxxxxxxx07/29/2022verifiedHigh
51XX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
52XX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
53XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
54XX.XXX.XX.XXxxxx.xxXxxxxxxx07/29/2022verifiedHigh
55XX.XXX.XX.XXXxxxx.xxXxxxxxxx07/29/2022verifiedHigh
56XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
57XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
59XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
60XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
61XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
62XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
63XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
64XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
65XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
66XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxxx07/29/2022verifiedHigh
67XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
68XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
69XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
70XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
71XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
72XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
73XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
74XXX.XX.XX.XXXxxxxxxx07/29/2022verifiedHigh
75XXX.XX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
76XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
81XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
82XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
83XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
85XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxx.xxXxxxxxxx07/29/2022verifiedHigh
86XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
87XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
88XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
89XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
90XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
91XXX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
92XXX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
93XXX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh
94XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
95XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
96XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
97XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
98XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
99XXX.XXX.XXX.XXxxxx.xXxxxxxxx07/29/2022verifiedHigh
100XXX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
101XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
102XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
103XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
104XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
105XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
106XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
107XXX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
108XXX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
109XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
110XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
111XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
113XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
115XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
117XXX.XXX.XXX.XXXxx-xxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
118XXX.XXX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
119XXX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
121XXX.XXX.XXX.XXXxxxx.xxXxxxxxxx07/29/2022verifiedHigh
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxx07/29/2022verifiedHigh
123XXX.XX.XXX.XXXXxxxxxxx07/29/2022verifiedHigh
124XXX.XX.XXX.XXxxxx.xxx.xx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxx07/29/2022verifiedHigh
125XXX.XX.XXX.XXXxxxxxxx07/29/2022verifiedHigh
126XXX.XXX.XX.XXXxxxxxxx07/29/2022verifiedHigh
127XXX.XXX.XX.XXXXxxxxxxx07/29/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (228)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/trackedEntityInstancespredictiveHigh
2File/app/options.pypredictiveHigh
3File/card_scan.phppredictiveHigh
4File/cgi-bin/portalpredictiveHigh
5File/cgi-bin/wapopenpredictiveHigh
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/cwc/loginpredictiveMedium
8File/debuginfo.htmpredictiveHigh
9File/downloadpredictiveMedium
10File/etc/quaggapredictiveMedium
11File/etc/shadowpredictiveMedium
12File/forms/doLoginpredictiveHigh
13File/h/calendarpredictiveMedium
14File/inc/extensions.phppredictiveHigh
15File/index.phppredictiveMedium
16File/Items/*/RemoteImages/DownloadpredictiveHigh
17File/members/view_member.phppredictiveHigh
18File/mhds/clinic/view_details.phppredictiveHigh
19File/mifs/c/i/reg/reg.htmlpredictiveHigh
20File/nova/bin/consolepredictiveHigh
21File/nova/bin/detnetpredictiveHigh
22File/out.phppredictiveMedium
23File/owa/auth/logon.aspxpredictiveHigh
24File/req_password_user.phppredictiveHigh
25File/rest/api/latest/projectvalidate/keypredictiveHigh
26File/xxx-xpredictiveLow
27File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
28File/xxxxxxx/xxxxxxpredictiveHigh
29File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
30File/xxxxxxx/xxxxxxxxx/%xxxxx%/xxxxxpredictiveHigh
31File/xxxxxxx/predictiveMedium
32File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
33File/xxx-xxx/xxx.xxxpredictiveHigh
34File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
35File/xx-xxxxpredictiveMedium
36Filexxxxxxx.xxxpredictiveMedium
37Filexxx.xxxpredictiveLow
38Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
40Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
41Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
42Filexxxx-xxxx.xpredictiveMedium
43Filexxxx.xxxpredictiveMedium
44Filexxxx/xxxx.xxxxpredictiveHigh
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexxxx_xx_xxxx.xxxpredictiveHigh
47Filexxx/xxx.xxxpredictiveMedium
48Filexxx-xxxx.xxxpredictiveMedium
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
52Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
53Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxx_xxxxx.xxxpredictiveHigh
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
61Filexxx/xxxx/xxxx.xpredictiveHigh
62Filexxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx/xxxx_xxxxpredictiveHigh
67Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxxpredictiveMedium
70Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxx/xxxxxx.xxxpredictiveHigh
73Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
79Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
84Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
85Filexxx/xxxxxpredictiveMedium
86Filexxx_xxxx.xxxpredictiveMedium
87Filexxxxx/_xxxxx.xxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx.xxpredictiveHigh
92Filexxxxx_xxxx.xpredictiveMedium
93Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
94Filexxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
96Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
97Filexxxx.xxxpredictiveMedium
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxxx_xxxxxx.xxxpredictiveHigh
103FilexxxxxxpredictiveLow
104Filexxxx_xxxxxx.xxxpredictiveHigh
105Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
106Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
107Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
108Filexxxxxxxx/xxxxxxx-xxxxxxpredictiveHigh
109Filexxxx-xxxxx.xxxpredictiveHigh
110Filexxx.xpredictiveLow
111Filexxxxx_xxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
114Filexxxxxx.xxxpredictiveMedium
115Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
116Filexxxxx/xxxxx.xxpredictiveHigh
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx/xxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
121Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
122Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
123Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
126Libraryxxxxxxxxxxx.xxxpredictiveHigh
127Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Libraryxxx/xxxxxx.xpredictiveMedium
129Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
130Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
131Libraryxxx/xxxxx/xxx/xxx_xx.xxpredictiveHigh
132LibraryxxxxpredictiveLow
133Libraryxxxx/xxx.xxxpredictiveMedium
134Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
135Libraryxxx/xxx/xxxx/predictiveHigh
136Argumentxx/xxpredictiveLow
137ArgumentxxxxxxxpredictiveLow
138ArgumentxxxxxpredictiveLow
139ArgumentxxxxxxxxxpredictiveMedium
140Argumentxxx_xx_xxxxpredictiveMedium
141ArgumentxxxxxxxxpredictiveMedium
142Argumentxxxxx_xxxxpredictiveMedium
143ArgumentxxxxxxxxxxxxpredictiveMedium
144ArgumentxxxxxxxxxxpredictiveMedium
145ArgumentxxxxxxxxxxxxxxxpredictiveHigh
146ArgumentxxxpredictiveLow
147ArgumentxxxxxxxxxpredictiveMedium
148Argumentxxxxxx_xxxx_xxxxpredictiveHigh
149ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
150ArgumentxxxxpredictiveLow
151Argumentxxxx_xxxxxx=xxxxpredictiveHigh
152ArgumentxxxxxxxpredictiveLow
153ArgumentxxxxpredictiveLow
154ArgumentxxxxxpredictiveLow
155Argumentxxxxxxxx xxpredictiveMedium
156ArgumentxxxxxpredictiveLow
157ArgumentxxxpredictiveLow
158ArgumentxxxxpredictiveLow
159ArgumentxxxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161ArgumentxxxxxpredictiveLow
162Argumentxx_xxpredictiveLow
163ArgumentxxxxpredictiveLow
164ArgumentxxxxpredictiveLow
165ArgumentxxpredictiveLow
166ArgumentxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxpredictiveMedium
168Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
169Argumentxxxx xxxxxxxpredictiveMedium
170ArgumentxxxxpredictiveLow
171ArgumentxxxxpredictiveLow
172ArgumentxxxpredictiveLow
173Argumentxxxx/xxxxxx_xxxxpredictiveHigh
174Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxpredictiveLow
177ArgumentxxxxpredictiveLow
178ArgumentxxxxxxxpredictiveLow
179ArgumentxxxxxxxpredictiveLow
180ArgumentxxxxxpredictiveLow
181Argumentxxxxx_xxpredictiveMedium
182ArgumentxxxxpredictiveLow
183Argumentxxxxxx_xxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxpredictiveLow
186Argumentxxxx_xxxxxxpredictiveMedium
187ArgumentxxxxxxxpredictiveLow
188ArgumentxxxxxxxxxpredictiveMedium
189ArgumentxxxxxxpredictiveLow
190Argumentxxxxxx_xxxxpredictiveMedium
191ArgumentxxxxxxxxxxpredictiveMedium
192ArgumentxxxxxxpredictiveLow
193ArgumentxxxxpredictiveLow
194ArgumentxxxxxxxxxxxpredictiveMedium
195Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
196ArgumentxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxpredictiveLow
198Argumentxxxxxxxx[xxxx]predictiveHigh
199Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxpredictiveLow
202ArgumentxxxpredictiveLow
203Argumentxxxxx_xxxxpredictiveMedium
204ArgumentxxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206Argumentxxxxxx_xxxxxpredictiveMedium
207ArgumentxxxpredictiveLow
208ArgumentxxxpredictiveLow
209Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxxxxxxpredictiveHigh
214ArgumentxxxxxxxpredictiveLow
215Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
216Argumentx-xxxxxx-xxxxxxpredictiveHigh
217Argumentx-xxxx-xxxxxpredictiveMedium
218Argument_xxxxxxxpredictiveMedium
219Input Value.%xx.../.%xx.../predictiveHigh
220Input Value../predictiveLow
221Input Value../..predictiveLow
222Input Value//xxxxxxx.xxxpredictiveHigh
223Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
224Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
225Pattern|xx|xxx|xx xx xx xx|predictiveHigh
226Network PortxxxxxpredictiveLow
227Network Portxxx/xxx (xxxx)predictiveHigh
228Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!