Sora Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en982
zh6
sv4
ja2
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us722
cn98
au2
es2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome34
Microsoft Windows20
Google Android20
Mozilla Firefox16
Linux Kernel12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.43CVE-2020-12440
3libarchive calloc null pointer dereference6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.004710.04CVE-2022-36227
4Tenda G3 modifyDhcpRule stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4165
5Tenda W30E WizardHandle fromWizardHandle stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2024-4171
6Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.04CVE-2024-4021
7Tenda W15E SetSysTimeCfg formSetSysTime stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4126
8Gabriels FTP Server denial of service6.05.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003840.32CVE-2024-1017
9Totolink N200RE V5 cstecgi.cgi session expiration3.93.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.44CVE-2024-0942
10Creative Themes HQ Blocksy Plugin cross site scripting5.04.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-32961
11Tenda G3 ModifyPppAuthWhiteMac formModifyPppAuthWhiteMac stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4164
12PowerDNS Recursor Response denial of service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-25583
13idcCMS cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4172
14AndonDesign UDesign Plugin cross site scripting5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-4077
15TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
16Yiiframework code injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005540.00CVE-2014-4672
17Cloudflare OctoRPKI BGP Routing denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2021-3761
18SourceCodester Best Online News Portal check_availability.php information exposure4.24.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.04CVE-2023-0785
19Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
20Apache HTTP Server mod_proxy request smuggling7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.007390.12CVE-2023-25690

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.148.10.86Sora03/30/2022verifiedHigh
2XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxx03/30/2022verifiedHigh
3XXX.XXX.XX.XXXxxxxx.xxxxxxx.xxxXxxx10/23/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (410)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\checkmk\agent\localpredictiveHigh
2File.htaccesspredictiveMedium
3File/admin/admin_cl.php?mudi=revPwdpredictiveHigh
4File/admin/featured.phppredictiveHigh
5File/api/email_accountspredictiveHigh
6File/app/config/ofpredictiveHigh
7File/APR/login.phppredictiveHigh
8File/artist-display.phppredictiveHigh
9File/bin/supredictiveLow
10File/cgi-bin/cstecgi.cgipredictiveHigh
11File/common/security/realms/realms.jsfpredictiveHigh
12File/configuration/auditModuleEdit.jsfpredictiveHigh
13File/configuration/configuration.jsfpredictiveHigh
14File/configuration/httpListenerEdit.jsfpredictiveHigh
15File/core/model/modx/modmanagerrequest.class.phppredictiveHigh
16File/easy-team-manager/inc/easy_team_manager_desc_edit.phppredictiveHigh
17File/etc/srapi/config/system.confpredictiveHigh
18File/file_manager/login.phppredictiveHigh
19File/film-rating.phppredictiveHigh
20File/goform/modifyDhcpRulepredictiveHigh
21File/goform/ModifyPppAuthWhiteMacpredictiveHigh
22File/goform/SetSysTimeCfgpredictiveHigh
23File/goform/WizardHandlepredictiveHigh
24File/librarian/lab.phppredictiveHigh
25File/movie.phppredictiveMedium
26File/ndmComponents.jspredictiveHigh
27File/pet_shop/classes/Master.php?f=delete_orderpredictiveHigh
28File/pineapple/uipredictiveHigh
29File/resourceNode/jdbcResourceEdit.jsfpredictiveHigh
30File/resourceNode/resources.jsfpredictiveHigh
31File/show_news.phppredictiveHigh
32File/staff/bookdetails.phppredictiveHigh
33File/staff/edit_book_details.phppredictiveHigh
34File/staff/lab.phppredictiveHigh
35File/staff/studentdetails.phppredictiveHigh
36File/tmp/var/passwdpredictiveHigh
37File/users/admin/user_activity.phppredictiveHigh
38File/var/www/rhcertpredictiveHigh
39File/ViewUserHover.jspapredictiveHigh
40File/webService/webServicesGeneral.jsfpredictiveHigh
41File802dot1xclientcert.cgipredictiveHigh
42Fileacc_verify.phppredictiveHigh
43Fileactivate.phppredictiveMedium
44Fileadclick.phppredictiveMedium
45Fileadmin.a6mambohelpdesk.phppredictiveHigh
46Fileadmin.phppredictiveMedium
47Fileadmin/clients/manage_client.phppredictiveHigh
48Fileadmin/clients/view_client.phppredictiveHigh
49Fileadmin/customers.phppredictiveHigh
50Fileadmin/index.phppredictiveHigh
51Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
52Filexxxxx_xx.xxxpredictiveMedium
53Filexxxxx_xx.xxxpredictiveMedium
54Filexxxxxx.xxxpredictiveMedium
55Filexxx/xxpredictiveLow
56Filexxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
58Filexxx/xxxxx_xxx/xxxx/xxxx.xxpredictiveHigh
59Filexxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxx.xxxxxx.xxx.xxxpredictiveHigh
62Filexxx_xxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filex:\x_xxxxxxxpredictiveMedium
65Filexxxx_xxxxxx.xxxpredictiveHigh
66Filexxx.xxxpredictiveLow
67Filexxxxxxxxxxx_xxxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxx/xxxxx_xxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx/xxxxxx.xxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxxx/xxxxxxx.xxxpredictiveHigh
75Filexxxxxx/xxx.xpredictiveMedium
76Filexxxxxx/xxx.xpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx.xpredictiveMedium
80Filexxxxxxxxx.xxxpredictiveHigh
81FilexxxxpredictiveLow
82Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xxxxxx_xx_xxxxxx.xxpredictiveHigh
83Filexxxxx xxxx xxxxxxxxx xxxxxxxxxxpredictiveHigh
84Filexxxxxx/xxx/xxx_xxxx.xpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexx.xpredictiveLow
87Filexxxxxxxxx.xpredictiveMedium
88Filexxx.xxxpredictiveLow
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxx/xxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx-xxx-xxxx.xpredictiveHigh
95Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxx.xxpredictiveLow
102Filexxxx.xpredictiveLow
103Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxx/xxxx/xxxx.xpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxx.xxxpredictiveLow
107Filexxxxxxx.xpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxx.xxxpredictiveLow
113Filexx-xxxx.xxxpredictiveMedium
114Filexxx/xxxxxx.xpredictiveMedium
115Filexxxxxx.xxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxx_xxxxx.xxxpredictiveHigh
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxx/xxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxx/xxxxx.xxxpredictiveHigh
127Filexxxxxxxxx\xxxxx\xxxx_xxxx.xxxpredictiveHigh
128Filexx-xx-xxxxxxx.xxxpredictiveHigh
129Filexxxx.xpredictiveLow
130Filexx/xxx.xxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxx/xxxxxx_xxxxxxxxxx/xxxxxx/xxxx-xxxxxxx/xxxx/xxxxxxxxx.xxpredictiveHigh
134Filexxxxxxxxxxx.xpredictiveHigh
135Filexxxxxx.xpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxxxx_xxx.xpredictiveMedium
139Filexxxxxx/xxxxxx.xpredictiveHigh
140Filexxxxxxx_xxxx.xxxpredictiveHigh
141Filexxxx.xpredictiveLow
142Filexxxxx.xxxpredictiveMedium
143Filexx.xxxpredictiveLow
144Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
145Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxx_xxx_xxxxx/xxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxx.xpredictiveHigh
149Filexxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxx/xxxxxpredictiveHigh
152Filexxxxx-xxxxxxx-xxxxxxpredictiveHigh
153Filexxxxxxxxx/xxxxxxxxx_xx.xxxpredictiveHigh
154Filexxx/xxxx/xxxxxxxxx.xpredictiveHigh
155Filexxx/xxxx/xxxxx.xpredictiveHigh
156Filexxx.xxxpredictiveLow
157Filexxxxxx.xxxpredictiveMedium
158Filexxx.xxxpredictiveLow
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx_xxxx.xxxpredictiveHigh
161Filexxx.xxxxxx.xxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxx-xxxx_xxxx.xpredictiveHigh
164Filexxxxxx-xxxxxxx.xpredictiveHigh
165Filexxxxxx-xxx.xpredictiveMedium
166Filexxxxxx-xxx.xpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxx_xxx_xxxx/xxxxxpredictiveHigh
170Filexxxxx-xxxxxxx/xxx/xxxxx/xxxx_xxxxx/predictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxx-xxxxxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxx.xpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxx_xxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxx-xxx-xxxxxx.xpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx\xxx\xxxxxx\xxxxxxxxxx\xxx-xxx\xxxxx.xxxxpredictiveHigh
192Filexxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxx.xxxpredictiveMedium
199Filexxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxx.xxxxx.xxxpredictiveHigh
203Filexxxxxxxx-xxxxxxxxpredictiveHigh
204Filexxxxxxxx.xxx.xxxpredictiveHigh
205Filexxxxxxxxx xxxxxpredictiveHigh
206Filexxxx-xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxxx.xpredictiveLow
209Filexx.xxxpredictiveLow
210Filexxxx.xpredictiveLow
211Filexxxx/xxxx-xxx.xxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxx-xxxxx.xpredictiveMedium
214Filexxxx/xxxxxxxxxxxx.xpredictiveHigh
215Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
216Filexxxx.xxxpredictiveMedium
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxx.xxxpredictiveMedium
219Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
220Filexxxxxxxxx.xxxpredictiveHigh
221Filexxx/xxxxx.xxxpredictiveHigh
222Filexxx/xxxx.xxxpredictiveMedium
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxpredictiveMedium
225FilexxpredictiveLow
226Filexxxxxxxx.xpredictiveMedium
227Filex_xxxx.xxxpredictiveMedium
228Filex_xxxx_xxxxx.xxxpredictiveHigh
229Libraryxxxxxx.xxxpredictiveMedium
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxxxxxxx.xxxpredictiveMedium
233Libraryxxxxxxxxxx.xxxxxxxxpredictiveHigh
234LibraryxxxxpredictiveLow
235Libraryx_xxxxxx_xxx_xxxpredictiveHigh
236Libraryxxxxxxxxxxxxxxxxxx.xxxxxxxpredictiveHigh
237Libraryxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxx.xxxpredictiveMedium
239Libraryxxx/xxxxxxxx.xxpredictiveHigh
240Libraryxxx/xxxxxxxxx.xxpredictiveHigh
241Libraryxxx/xxx-xxxx.xpredictiveHigh
242Libraryxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxxxxxx_xxxx_xxx.xxxpredictiveHigh
244Libraryxxxxxxx_xxx.xxxpredictiveHigh
245Libraryxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxxxx.xxxpredictiveHigh
247Libraryxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
248LibraryxxxxxxpredictiveLow
249Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252Argumentxxxxxx xxxxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxx_xx/xxxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxxxx xxxxxxxpredictiveHigh
259Argumentxxxxxxxxxx_xxxxx=x%xxpredictiveHigh
260ArgumentxxxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxxxxx_xxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxx_xxxxxxxxx_xxxxpredictiveHigh
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxpredictiveMedium
275Argumentxxxxxx[xxxxx_xxxx]predictiveHigh
276Argumentxxxxxx[xxxx_xxx]predictiveHigh
277Argumentxxxx[xxx_xxxx]predictiveHigh
278ArgumentxxxxxxxxxxpredictiveMedium
279Argumentxx_xxxxxpredictiveMedium
280Argumentx_xxxxxxpredictiveMedium
281Argumentxx_xxxxpredictiveLow
282Argumentxx_xxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxpredictiveMedium
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxx xxpredictiveMedium
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304Argumentxxxxx_xxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
307ArgumentxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentx_xxxxxxxpredictiveMedium
311Argumentx_xxxxxx_xxx_xxxpredictiveHigh
312ArgumentxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316Argumentxxxxxxx_xxxxxxpredictiveHigh
317Argumentxxx_xxxpredictiveLow
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321Argumentx_xxxxxxxxpredictiveMedium
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxx_xxx_xxpredictiveMedium
327Argumentxx_xxxxxxx_xxxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329Argumentxxxxx_xxxxxpredictiveMedium
330Argumentxxx_xxxxxxx_xxxpredictiveHigh
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxpredictiveLow
333Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
334Argumentxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
335Argumentxxx_xxxxxxpredictiveMedium
336Argumentxx_xxxx_xxxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxxpredictiveLow
345Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxpredictiveLow
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355ArgumentxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
359ArgumentxxxpredictiveLow
360Argumentxxxxxxx xxxxxxx xxxxx/xxxxxxxxx xxxxxxx xxxxxpredictiveHigh
361Argumentxxxx_xxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxxx xxxxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxx_xxxxxpredictiveMedium
368Argumentxxxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxpredictiveLow
370Argumentxxxxxx_xxxxpredictiveMedium
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxxxxxx_xxxxxpredictiveHigh
374Argumentxxxxxx_xxpredictiveMedium
375Argumentxxxxx[xxx]predictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380Argumentxxx_xxpredictiveLow
381ArgumentxxxxxxpredictiveLow
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxpredictiveLow
384Argumentxxxxx_xxxxpredictiveMedium
385ArgumentxxxxpredictiveLow
386ArgumentxxxpredictiveLow
387ArgumentxxxpredictiveLow
388ArgumentxxxpredictiveLow
389ArgumentxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxpredictiveMedium
392Argumentxxxx_xxpredictiveLow
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395ArgumentxxpredictiveLow
396Argumentx-xxxxxxx-xxxxxpredictiveHigh
397Argument_xxxxxxpredictiveLow
398Input Value../predictiveLow
399Input Value../../predictiveLow
400Input Valuex%xxpredictiveLow
401Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
402Input Valuexxxx:///xxx/xxxxpredictiveHigh
403Input ValuexxxxxxxpredictiveLow
404Input Value\x\xpredictiveLow
405Pattern/xxxxxxxxxx/predictiveMedium
406Patternxxxxxxx|xx xx xx xx xx|predictiveHigh
407Pattern|xx|x|xx xx|predictiveMedium
408Network Portxxxx xxxxpredictiveMedium
409Network Portxxx/xxxpredictiveLow
410Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!