StrongPity Analysis

IOB - Indicator of Behavior (864)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en730
de32
ru28
ja22
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us288
ru40
tr14
pl6
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android18
Linux Kernel12
Microsoft Windows12
GitLab Enterprise Edition8
Microsoft SQL Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.54
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.87CVE-2007-0354
3TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.75CVE-2010-0966
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.66CVE-2020-12440
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.64CVE-2006-6168
7Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.02CVE-2000-1131
8DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.41
10Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
11DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
12MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
13PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3767
14Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
15Netwave IP Camera Network Configuration kcore information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002190.04CVE-2018-17240
16Russell Jamieson Footer Putter Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47768
17HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
18XML Sitemap Generator for Google Plugin Error Message cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-0346
19PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
20e107 CMS Plupload upload.php unrestricted upload5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004590.04CVE-2018-16388

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1141.255.161.185hostedby.privatelayer.comStrongPity03/05/2024verifiedHigh
2XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx03/05/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
22TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/settings/save.phppredictiveHigh
9File/admin/userprofile.phppredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/app/index/controller/Common.phppredictiveHigh
12File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
13File/apply.cgipredictiveMedium
14File/bitrix/admin/ldap_server_edit.phppredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/classes/Master.php?f=save_categorypredictiveHigh
18File/College/admin/teacher.phppredictiveHigh
19File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
20File/dcim/rack-roles/predictiveHigh
21File/fftools/ffmpeg_enc.cpredictiveHigh
22File/forms/doLoginpredictiveHigh
23File/forum/away.phppredictiveHigh
24File/goform/addUserNamepredictiveHigh
25File/goform/aspFormpredictiveHigh
26File/goform/delAdpredictiveHigh
27File/goform/wifiSSIDsetpredictiveHigh
28File/gpac/src/bifs/unquantize.cpredictiveHigh
29File/inc/topBarNav.phppredictiveHigh
30File/index.asppredictiveMedium
31File/index.phppredictiveMedium
32File/index.php?app=main&func=passport&action=loginpredictiveHigh
33File/install/predictiveMedium
34File/jfinal_cms/system/role/listpredictiveHigh
35File/kelas/datapredictiveMedium
36File/listplace/user/ticket/createpredictiveHigh
37File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
38File/Moosikay/order.phppredictiveHigh
39File/novel/author/listpredictiveHigh
40File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
41File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
42File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
43File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
44File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
45File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
46File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
47File/xxxx/xxxxxxxpredictiveHigh
48File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
49File/xxxxxx/xxxx.xxxpredictiveHigh
50File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
52Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxx.xxxpredictiveLow
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxx.xxxpredictiveMedium
57Filexxx_xxxxxxx.xxxpredictiveHigh
58Filexxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
64Filexxx_xxx.xxxpredictiveMedium
65Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
66Filexxxxxxxx.xxxpredictiveMedium
67Filexxxx/xxxx.xxxpredictiveHigh
68Filexxxx/xx_xxx.xxxpredictiveHigh
69Filexxxx/xxxx_xxx.xxxpredictiveHigh
70Filexxxxxxx.xxpredictiveMedium
71Filex/xxxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxx-xxx.xpredictiveHigh
73Filexxxxxxxxxx.xxxpredictiveHigh
74Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
75Filexxx_xxx_xxx.xxpredictiveHigh
76Filex-xxxxxx/xxxxxxx.xpredictiveHigh
77Filexx_xxxxxxxxx.xxpredictiveHigh
78Filexx_xxxxx.xpredictiveMedium
79Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
82Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxxxx_xxxx.xxxxpredictiveHigh
85Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
89Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxxx_xxxxxx.xpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxx-xxx.xxxpredictiveHigh
96Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
97Filexxx_xxxxxxxx.xpredictiveHigh
98Filex-xxxxx_xxxx.xxpredictiveHigh
99Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
100Filexxxx_xxxx.xpredictiveMedium
101Filexxxx.xxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
105Filexxxx.xxxpredictiveMedium
106Filexxxxx/xxxxxx.xxxpredictiveHigh
107Filexx/xxxxx/xxxxx.xpredictiveHigh
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxx_xx.xxpredictiveMedium
111Filexx.xxxpredictiveLow
112Filexx.xxxpredictiveLow
113Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxpredictiveMedium
116Filexxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxx.xpredictiveLow
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
123Filexxxxx.xxxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxx_xxxx.xxxpredictiveHigh
128Filexxxxx_xxx.xxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxx-xxxx.xxxpredictiveHigh
132Filexxxx.xpredictiveLow
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxx_xxxxx.xxxpredictiveHigh
135Filexxxxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
140Filexxxxxx/xxxxxxxx.xxpredictiveHigh
141Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
142Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
143Filexxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filex_xx_xxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
154Filexxxxxxxx_xxxx.xxxpredictiveHigh
155Filexxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
164Filexxxxxx/predictiveLow
165Filexxxx-xxxxxxxx.xxxpredictiveHigh
166Filexxxx-xxxxx.xxxpredictiveHigh
167Filexxxx-xxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx_xxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
171Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
172Filexxxx/xxxxxx.xxxxpredictiveHigh
173Filexx/xxxxxxxxx/xxpredictiveHigh
174Filexxxxxxxxx.xpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxx_xxxxx.xxxpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxx-xxxxx.xxxpredictiveHigh
180Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
181Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
182Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
183Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
184Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxx.xxpredictiveLow
187File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
188Library/xxx/xxx.xpredictiveMedium
189Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
190Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
191Libraryxxxx.xxxpredictiveMedium
192Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
193Libraryxxx/xxxxxxxxxx.xpredictiveHigh
194Libraryxxxxxxxxxxx.xxxpredictiveHigh
195Libraryxxxxxxxxxxx.xxxpredictiveHigh
196Libraryxxxxx.xxxpredictiveMedium
197Argument$_xxxxxx['xxx_xxxx']predictiveHigh
198Argument-xxxxxxxxxxxxxpredictiveHigh
199Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
200Argumentxx/xxpredictiveLow
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
204ArgumentxxxpredictiveLow
205Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
206ArgumentxxxxxxxxpredictiveMedium
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxpredictiveLow
211Argumentxxx_xxxx_xxxxxpredictiveHigh
212ArgumentxxxpredictiveLow
213Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
214ArgumentxxxxxxxxxxpredictiveMedium
215Argumentxxx_xxpredictiveLow
216Argumentxx-xxxpredictiveLow
217ArgumentxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxx_xxpredictiveLow
220Argumentxxxxxxx[x][xxxx]predictiveHigh
221ArgumentxxxxxxxxxpredictiveMedium
222ArgumentxxxxxxpredictiveLow
223Argumentxxxxxxxxxx_xxpredictiveHigh
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxxxpredictiveLow
226Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
227ArgumentxxxpredictiveLow
228ArgumentxxpredictiveLow
229Argumentxxxxxx_xxxpredictiveMedium
230Argumentxxxxxx xxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxxxxxxxxpredictiveHigh
233Argumentxxx_xxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxx/xxxxxxxxpredictiveHigh
237Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
238ArgumentxxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxxxxxpredictiveHigh
240Argumentxxxxx xxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxx_xxxxxxpredictiveMedium
246Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
247Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
248Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251Argumentx_xxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254Argumentxxxx/xxxxxx/xxxpredictiveHigh
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxpredictiveLow
257Argumentxx/xxxpredictiveLow
258ArgumentxxxxxxxxxpredictiveMedium
259Argumentxx_xxxxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
264Argumentxxxxxxxx_xxxpredictiveMedium
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
272ArgumentxxxpredictiveLow
273Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
274ArgumentxxxxxxpredictiveLow
275Argumentxxxx_xxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278Argumentxxxxx_xpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxx_xxxxxxpredictiveMedium
281Argumentxxx_xxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxpredictiveMedium
284Argumentxxxxxxx_xxxxxxxpredictiveHigh
285Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
286Argumentxxxxxxxx[xx]predictiveMedium
287ArgumentxxxpredictiveLow
288Argumentxxxxxx_xxxpredictiveMedium
289Argumentxxxxxx_xxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291Argumentxxxxxxx_xxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxxxxxpredictiveMedium
295Argumentxxxxxx_xxxx_xxxxpredictiveHigh
296Argumentxxxxxxx_xxpredictiveMedium
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxxxxpredictiveMedium
308Argumentxxxx_xxpredictiveLow
309ArgumentxxxxxxxxxxxpredictiveMedium
310ArgumentxxxpredictiveLow
311Argumentxxxxxx/xxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxxx/xxxxpredictiveHigh
316Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
317Argumentxxxxxxx xxxxxxpredictiveHigh
318ArgumentxxxxxpredictiveLow
319Argumentxx_xxxxxpredictiveMedium
320Argumentxxxxxx_xxxxxxpredictiveHigh
321Argumentx-xxxxxxxxx-xxxpredictiveHigh
322Argumentx-xxxx xxpredictiveMedium
323Argumentx_xxxxxxxxpredictiveMedium
324Argument_xxxxxxpredictiveLow
325Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
326Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
327Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
328Input Value<!-- xxxx -->predictiveHigh
329Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
330Input Value<xxxxxxxx>\xpredictiveMedium
331Input ValuexxxxxxxxxxpredictiveMedium
332Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
333Input ValuexxxxpredictiveLow
334Pattern() {predictiveLow
335Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!