TeslaCrypt Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
zh26
ru16
es14
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us828
gb96
cn32
ru12
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS10
Microsoft Windows8
vBulletin4
Hindu Matrimonial Script4
Apache Tomcat4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.45
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.12CVE-2008-5928
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.30CVE-2020-15906
5Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
7Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.14CVE-2010-2338
8OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.35CVE-2014-2230
9Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.14
10GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
12PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
13TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.74CVE-2006-6168
14Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.17CVE-2007-2046
15vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.12CVE-2007-6138
16nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.44CVE-2020-12440
17Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.55CVE-2007-0354
19Pyrophobia out.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.09CVE-2007-1159
20SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.20CVE-2024-1875

IOC - Indicator of Compromise (276)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.236.26.142TeslaCrypt12/25/2017verifiedHigh
22.57.138.47s27.zenbox.plTeslaCrypt07/23/2021verifiedHigh
33.33.152.147a4ec4c6ea1c92e2e6.awsglobalaccelerator.comTeslaCrypt12/17/2022verifiedHigh
43.93.124.54ec2-3-93-124-54.compute-1.amazonaws.comTeslaCrypt04/29/2022verifiedMedium
53.225.189.10ec2-3-225-189-10.compute-1.amazonaws.comTeslaCrypt04/29/2022verifiedMedium
63.229.167.115ec2-3-229-167-115.compute-1.amazonaws.comTeslaCrypt04/29/2022verifiedMedium
75.79.68.109TeslaCrypt07/23/2021verifiedHigh
85.79.68.110TeslaCrypt07/23/2021verifiedHigh
913.107.21.200TeslaCrypt04/14/2022verifiedHigh
1014.139.182.177TeslaCrypt12/25/2017verifiedHigh
1115.197.142.173a4ec4c6ea1c92e2e6.awsglobalaccelerator.comTeslaCrypt12/17/2022verifiedHigh
1218.232.18.135ec2-18-232-18-135.compute-1.amazonaws.comTeslaCrypt11/07/2022verifiedMedium
1320.42.65.92TeslaCrypt05/22/2022verifiedHigh
1420.189.173.20TeslaCrypt05/22/2022verifiedHigh
1520.189.173.22TeslaCrypt05/22/2022verifiedHigh
1623.3.13.129a23-3-13-129.deploy.static.akamaitechnologies.comTeslaCrypt12/10/2022verifiedHigh
1723.3.13.152a23-3-13-152.deploy.static.akamaitechnologies.comTeslaCrypt12/10/2022verifiedHigh
1823.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comTeslaCrypt04/29/2022verifiedMedium
1923.63.245.19a23-63-245-19.deploy.static.akamaitechnologies.comTeslaCrypt10/09/2021verifiedHigh
2023.63.245.50a23-63-245-50.deploy.static.akamaitechnologies.comTeslaCrypt10/09/2021verifiedHigh
2123.196.73.160a23-196-73-160.deploy.static.akamaitechnologies.comTeslaCrypt10/09/2021verifiedHigh
2223.199.63.11a23-199-63-11.deploy.static.akamaitechnologies.comTeslaCrypt10/16/2021verifiedHigh
2323.199.63.83a23-199-63-83.deploy.static.akamaitechnologies.comTeslaCrypt10/16/2021verifiedHigh
2423.218.119.73a23-218-119-73.deploy.static.akamaitechnologies.comTeslaCrypt05/22/2022verifiedHigh
2523.221.227.165a23-221-227-165.deploy.static.akamaitechnologies.comTeslaCrypt10/08/2022verifiedHigh
2623.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comTeslaCrypt10/08/2022verifiedHigh
2723.221.227.174a23-221-227-174.deploy.static.akamaitechnologies.comTeslaCrypt05/30/2023verifiedHigh
2823.221.227.186a23-221-227-186.deploy.static.akamaitechnologies.comTeslaCrypt05/30/2023verifiedHigh
2923.229.155.7272.155.229.23.host.secureserver.netTeslaCrypt12/25/2017verifiedHigh
3023.229.166.194194.166.229.23.host.secureserver.netTeslaCrypt12/25/2017verifiedHigh
3123.229.239.227227.239.229.23.host.secureserver.netTeslaCrypt12/25/2017verifiedHigh
3223.236.62.147147.62.236.23.bc.googleusercontent.comTeslaCrypt05/05/2022verifiedMedium
3323.249.171.38TeslaCrypt12/25/2017verifiedHigh
3427.254.33.44da80.hostneverdie.comTeslaCrypt10/08/2022verifiedHigh
3527.254.87.155cs56.hostneverdie.comTeslaCrypt05/05/2022verifiedHigh
3634.98.99.3030.99.98.34.bc.googleusercontent.comTeslaCrypt10/31/2022verifiedMedium
3734.102.136.180180.136.102.34.bc.googleusercontent.comTeslaCrypt04/03/2023verifiedMedium
3834.117.59.8181.59.117.34.bc.googleusercontent.comTeslaCrypt02/26/2022verifiedMedium
3934.160.111.145145.111.160.34.bc.googleusercontent.comTeslaCrypt11/07/2022verifiedMedium
4034.195.145.145ec2-34-195-145-145.compute-1.amazonaws.comTeslaCrypt04/29/2022verifiedMedium
4135.195.98.220220.98.195.35.bc.googleusercontent.comTeslaCrypt02/26/2022verifiedMedium
4235.205.61.6767.61.205.35.bc.googleusercontent.comTeslaCrypt07/23/2021verifiedMedium
4335.209.43.160160.43.209.35.bc.googleusercontent.comTeslaCrypt10/09/2021verifiedMedium
4443.229.84.116sgcloudhosting.comTeslaCrypt04/14/2022verifiedHigh
4545.33.2.79li956-79.members.linode.comTeslaCrypt02/04/2022verifiedHigh
4645.33.18.44li972-44.members.linode.comTeslaCrypt02/04/2022verifiedHigh
4745.33.20.235li974-235.members.linode.comTeslaCrypt02/04/2022verifiedHigh
4845.33.23.183li977-183.members.linode.comTeslaCrypt02/04/2022verifiedHigh
4945.33.30.197li1047-197.members.linode.comTeslaCrypt02/04/2022verifiedHigh
5045.56.79.23li929-23.members.linode.comTeslaCrypt02/04/2022verifiedHigh
5145.79.19.196li1118-196.members.linode.comTeslaCrypt02/04/2022verifiedHigh
5245.79.161.2745-79-161-27.ip.linodeusercontent.comTeslaCrypt12/25/2017verifiedHigh
5346.17.10.6server4.verbeekinternetpublishing.nlTeslaCrypt02/26/2022verifiedHigh
5446.151.52.196TeslaCrypt12/25/2017verifiedHigh
5546.151.52.231TeslaCrypt12/25/2017verifiedHigh
5646.235.47.104srv047104.webreus.nlTeslaCrypt12/25/2017verifiedHigh
57XX.XX.XX.XXxxxx.xx.xx.xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
58XX.XX.XXX.Xxxxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
59XX.XX.XX.Xxxxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
60XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
61XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
62XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/17/2022verifiedHigh
63XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
64XX.XXX.XXX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
65XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxx04/14/2022verifiedMedium
66XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxx11/07/2022verifiedMedium
67XX.XXX.XX.XXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
68XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
69XX.XXX.XXX.XXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
70XX.XXX.XXX.XXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
71XX.XXX.XX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
72XX.XXX.XX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
73XX.XXX.XX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
74XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
75XX.XXX.XXX.XXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
76XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
77XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
78XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
79XX.XXX.XXX.XXXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
80XX.XXX.XXX.XXxx-xxxxxxx-xx-xxxx-x.xxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedMedium
81XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxx04/29/2022verifiedMedium
82XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedMedium
83XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx10/16/2021verifiedHigh
84XX.XXX.XX.XXxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
85XX.XXX.XX.XXxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
86XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
87XX.XX.XX.XXXxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
88XX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
89XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxx.xxx.xxxx.xxXxxxxxxxxx04/29/2022verifiedHigh
90XX.XXX.XX.XXXXxxxxxxxxx08/13/2022verifiedHigh
91XX.XX.XXX.XXxxxxxxxx.xxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
92XX.XX.XX.XXXxxx-xxxxxxx-x.xxxxxxxx.xxxXxxxxxxxxx02/06/2023verifiedHigh
93XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
94XX.XX.XXX.XXXxxxxxx.xxxx-xxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
95XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
96XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
97XX.XX.XX.XXxxxxxxxxx02/04/2022verifiedHigh
98XX.XX.XX.XXXXxxxxxxxxx12/25/2017verifiedHigh
99XX.XXX.XXX.XXXxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
100XX.XXX.XXX.Xxxxxxxx.xxxxxxxx.xxxXxxxxxxxxx08/13/2022verifiedHigh
101XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
102XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx05/22/2022verifiedHigh
103XX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
104XX.XXX.XXX.XXXXxxxxxxxxx11/07/2022verifiedHigh
105XX.XXX.XXX.XXXXxxxxxxxxx11/07/2022verifiedHigh
106XX.XX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxxxxxx02/26/2022verifiedHigh
107XX.XXX.XXX.XXXxxxxx-x_xxxx-xx-xxx-xxx-xxx.xxx.xxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
108XX.X.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
109XX.XX.XXX.Xxxxxx.xxxx.xxXxxxxxxxxx02/26/2022verifiedHigh
110XX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
111XX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
112XX.XXX.XXX.XXxxxx.xxxxxxxxxxx.xxXxxxxxxxxx02/26/2022verifiedHigh
113XX.XXX.XXX.XXxxxx.xxxxxxxxxxx.xxXxxxxxxxxx02/26/2022verifiedHigh
114XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
115XX.XXX.XX.XXXxxxxxxxxx12/25/2017verifiedHigh
116XX.XXX.XX.XXXxxxxxxxxx12/25/2017verifiedHigh
117XX.XXX.XXX.XXXxxxxxx-xxxxxx.xxx.xxxxx.xxXxxxxxxxxx10/09/2021verifiedHigh
118XX.XXX.XXX.XXxxxxxx.xxxxxx-xxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
119XX.XXX.XX.XXxxxxx.xxxxx.xxXxxxxxxxxx04/14/2022verifiedHigh
120XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxx.xxXxxxxxxxxx02/26/2022verifiedHigh
121XX.XXX.XX.XXxxxxxxxx.xx.xxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
122XX.XXX.XXX.XXxxxxxxx.xxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
123XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxxxxx07/23/2021verifiedHigh
124XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxxxxx07/23/2021verifiedHigh
125XX.X.XX.XXxxx-x-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx05/22/2022verifiedHigh
126XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
127XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx05/22/2022verifiedHigh
128XXX.X.X.XXXxxxx-xxx-x-x-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
129XXX.X.XX.XXXxxxx-xxx-x-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
130XXX.XX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
131XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx-xxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
132XXX.XX.XX.XXXXxxxxxxxxx04/03/2023verifiedHigh
133XXX.XX.XX.XXXXxxxxxxxxx04/03/2023verifiedHigh
134XXX.XX.XX.XXXxxxxxxxxx10/08/2022verifiedHigh
135XXX.XX.XX.XXXXxxxxxxxxx02/04/2022verifiedHigh
136XXX.XX.XX.XXXxxxxxxxxx04/29/2022verifiedHigh
137XXX.XX.XX.XXXxxxxxxxxx04/29/2022verifiedHigh
138XXX.XX.XX.XXxxxx-xx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedHigh
139XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx12/10/2022verifiedHigh
140XXX.XXX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
141XXX.XXX.XX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
142XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
143XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
144XXX.XXX.XX.XXXxxxxxxxxx05/22/2022verifiedHigh
145XXX.XXX.XX.XXXXxxxxxxxxx04/14/2022verifiedHigh
146XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
147XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
148XXX.XXX.XX.XXXxxxxxxxxx05/05/2022verifiedHigh
149XXX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
150XXX.X.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx07/23/2022verifiedHigh
151XXX.XXX.XXX.XXxxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
152XXX.XXX.X.XXxx.x.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
153XXX.XXX.X.XXXxxx.x.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
154XXX.XXX.X.XXXxxx.x.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
155XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
156XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
157XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
158XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
159XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
160XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
161XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
162XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxxxx01/29/2022verifiedHigh
163XXX.XXX.XXX.XXxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
164XXX.XXX.XXX.XXXxxxxxxxxxxx-xxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
165XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
166XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
167XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxxxx04/29/2022verifiedHigh
168XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
169XXX.XX.XXX.XXXXxxxxxxxxx07/23/2021verifiedHigh
170XXX.XX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
171XXX.XX.XX.XXXXxxxxxxxxx12/10/2022verifiedHigh
172XXX.XX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
173XXX.XX.XXX.XXXxxx-xxx-xxxxxxx-xxx.xxx.xx.xxx.xxxxxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
174XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxx.xxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
175XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxx.xxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
176XXX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
177XXX.XX.XX.XXXxxxxxxxxx12/10/2022verifiedHigh
178XXX.XX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxxxxxx04/14/2022verifiedHigh
179XXX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
180XXX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
181XXX.XXX.XXX.XXXXxxxxxxxxx10/31/2022verifiedHigh
182XXX.XXX.XX.XXXXxxxxxxxxx04/29/2022verifiedHigh
183XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
184XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx04/25/2023verifiedHigh
185XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
186XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
187XXX.XXX.XX.Xx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
188XXX.XXX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
189XXX.XXX.XXX.XXXXxxxxxxxxx07/23/2021verifiedHigh
190XXX.XXX.XXX.XXXXxxxxxxxxx07/23/2021verifiedHigh
191XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxxxx10/09/2021verifiedHigh
192XXX.XXX.XXX.XXXXxxxxxxxxx04/14/2022verifiedHigh
193XXX.XX.XX.XXxx-xxx-xx-xx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxxxx02/26/2022verifiedHigh
194XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
195XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
196XXX.XXX.XXX.XXXXxxxxxxxxx12/25/2017verifiedHigh
197XXX.XXX.XX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
198XXX.XX.XXX.XXXXxxxxxxxxx04/03/2023verifiedHigh
199XXX.XX.XXX.XXXXxxxxxxxxx02/04/2022verifiedHigh
200XXX.XX.XXX.XXXxxxxxxxxx10/08/2022verifiedHigh
201XXX.XX.XXX.XXXXxxxxxxxxx04/03/2023verifiedHigh
202XXX.XXX.XX.Xxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx02/26/2022verifiedHigh
203XXX.XXX.XXX.XXxxxxxxx-xxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx01/29/2022verifiedHigh
204XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
205XXX.XXX.XX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
206XXX.X.X.XXXxxxxxx.xxx.x.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
207XXX.XX.XXX.XXxxxxxxxxxx.xxXxxxxxxxxx05/05/2022verifiedHigh
208XXX.XX.XXX.XXxxxxx.xxxxxxxxxx.xxXxxxxxxxxx11/07/2022verifiedHigh
209XXX.XXX.X.XXXxxxx-xx.xxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
210XXX.XX.XXX.Xxxxxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
211XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
212XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
213XXX.XXX.XX.Xxxxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
214XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxxxx10/16/2021verifiedHigh
215XXX.XX.XXX.XXXxxxxx.xxx.xxx.xxXxxxxxxxxx12/25/2017verifiedHigh
216XXX.XX.XXX.XXXxxx-xxxxx.xxx-xxxxxxx-xxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
217XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxXxxxxxxxxx02/06/2023verifiedHigh
218XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxx10/08/2022verifiedHigh
219XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxx10/08/2022verifiedHigh
220XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxx10/08/2022verifiedHigh
221XXX.XXX.XX.XXXXxxxxxxxxx12/25/2017verifiedHigh
222XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
223XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx.xxxxxx.xxxXxxxxxxxxx02/06/2023verifiedHigh
224XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
225XXX.XXX.X.XXXxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
226XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
227XXX.XXX.XX.XXxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
228XXX.XXX.XX.XXxxxxx-xxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
229XXX.XXX.XXX.XXxxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
230XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
231XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
232XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
233XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
234XXX.XXX.XXX.XXxxxxxxxxx-xxxxxxx.xx-xxxxxxx-x.xxxxx.xxxXxxxxxxxxx04/25/2023verifiedHigh
235XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxxxxx10/16/2021verifiedHigh
236XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
237XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
238XXX.XXX.XXX.XXXXxxxxxxxxx04/14/2022verifiedHigh
239XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
240XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
241XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxxxxxxxx05/30/2023verifiedHigh
242XXX.XXX.XXX.XXxx-xxx-xx.xxxxxxx.xxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
243XXX.XXX.X.XXXXxxxxxxxxx12/25/2017verifiedHigh
244XXX.XX.XX.XXXxxxxx.xxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
245XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
246XXX.X.XX.XXxxx-x-xx-xx.xxxxxxxxxxxx.xxxXxxxxxxxxx10/16/2021verifiedHigh
247XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
248XXX.XX.XX.XXXXxxxxxxxxx10/16/2021verifiedHigh
249XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx02/04/2022verifiedHigh
250XXX.XXX.XXX.XXXXxxxxxxxxx10/16/2021verifiedHigh
251XXX.XX.XXX.XXXXxxxxxxxxx07/23/2021verifiedHigh
252XXX.XXX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
253XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
254XXX.XX.XX.XXXxxxxxxxxx07/23/2021verifiedHigh
255XXX.XX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
256XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
257XXX.XX.XX.XXXXxxxxxxxxx05/30/2023verifiedHigh
258XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
259XXX.XXX.XX.XXXXxxxxxxxxx07/23/2021verifiedHigh
260XXX.XX.XXX.XXXxxxxxxxxx01/23/2022verifiedHigh
261XXX.XXX.XX.XXXXxxxxxxxxx05/05/2022verifiedHigh
262XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxXxxxxxxxxx12/25/2017verifiedHigh
263XXX.XX.XXX.XXXxxxxxxxxx12/25/2017verifiedHigh
264XXX.XXX.XX.XXXxxxxxxxxx04/14/2022verifiedHigh
265XXX.XXX.XX.XXXXxxxxxxxxx04/14/2022verifiedHigh
266XXX.XXX.XX.XXXxxxxx-xxx-xx.xxxxxxxxxx.xxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
267XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
268XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
269XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx02/26/2022verifiedHigh
270XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx04/14/2022verifiedHigh
271XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxxxxx11/07/2022verifiedHigh
272XXX.XX.XXX.XXXxxxxxxx.xxx.xxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
273XXX.XX.XXX.XXXxxxxxxx.xxx.xxxxx.xxxXxxxxxxxxx12/25/2017verifiedHigh
274XXX.XXX.XXX.XXXxxx.xxxxxx.xxxXxxxxxxxxx05/05/2022verifiedHigh
275XXX.XXX.XXX.XXXXxxxxxxxxx02/26/2022verifiedHigh
276XXX.XXX.XXX.XXXXxxxxxxxxx05/05/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (407)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/about.phppredictiveMedium
2File/admin.php/accessory/filesdel.htmlpredictiveHigh
3File/admin/predictiveLow
4File/Admin/add-student.phppredictiveHigh
5File/admin/api/theme-edit/predictiveHigh
6File/admin/general.cgipredictiveHigh
7File/admin/index3.phppredictiveHigh
8File/admin/manage-users.phppredictiveHigh
9File/admin/photo.phppredictiveHigh
10File/admin/reminders/manage_reminder.phppredictiveHigh
11File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
12File/api/admin/system/store/order/listpredictiveHigh
13File/catcompany.phppredictiveHigh
14File/CCMAdmin/serverlist.asppredictiveHigh
15File/cgi/get_param.cgipredictiveHigh
16File/cms/category/listpredictiveHigh
17File/csms/?page=contact_uspredictiveHigh
18File/csms/admin/inquiries/view_details.phppredictiveHigh
19File/cstecgi.cgipredictiveMedium
20File/Default/BdpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveHigh
22File/egroupware/index.phppredictiveHigh
23File/files.md5predictiveMedium
24File/forum/away.phppredictiveHigh
25File/hrm/employeeview.phppredictiveHigh
26File/importexport.phppredictiveHigh
27File/include/chart_generator.phppredictiveHigh
28File/index.phppredictiveMedium
29File/librarian/bookdetails.phppredictiveHigh
30File/loginsave.phppredictiveHigh
31File/messageboard/view.phppredictiveHigh
32File/out.phppredictiveMedium
33File/owa/auth/logon.aspxpredictiveHigh
34File/param.file.tgzpredictiveHigh
35File/public_html/users.phppredictiveHigh
36File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
37File/textpattern/index.phppredictiveHigh
38File/upfile.cgipredictiveMedium
39File/uploadpredictiveLow
40File/user/s.phppredictiveMedium
41File/v2/quantum/save-data-upload-big-filepredictiveHigh
42File/wireless/guestnetwork.asppredictiveHigh
43File/wordpress/wp-admin/admin.phppredictiveHigh
44File4.edu.phppredictiveMedium
45File?r=recruit/interview/export&interviews=xpredictiveHigh
46Fileaccount_footer.phppredictiveHigh
47Fileadclick.phppredictiveMedium
48Fileadd-locker-form.phppredictiveHigh
49Filexxx_xxxx_xxx.xxxpredictiveHigh
50Filexxx_xxxx_xxxx.xxxpredictiveHigh
51Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
52Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx_xxxxxxx.xxxxpredictiveHigh
62Filexxxx/xxxxxxxxx.xxxpredictiveHigh
63Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
64Filexx_xxxxxxxxxx.xxxpredictiveHigh
65Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
66Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
67Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
69Filexxxxxxx.xxpredictiveMedium
70Filexx_xxxxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
72Filexx_xxxx.xxxpredictiveMedium
73Filexxx_xxxxxxxxx.xxxpredictiveHigh
74Filex:\xxxxpredictiveLow
75Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
76Filexxxx_xxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
79Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
80Filexxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
84Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
85Filexxxxx_xxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
88Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx/xxxxx.xxxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
97Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveHigh
107Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
108Filexxxx-xxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxx/xxxxxxx_xxx.xpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxxpredictiveMedium
121Filexxxx.xxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxx_xxxxxx.xxxpredictiveHigh
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxx/xxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
137Filexxxxx.xxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxx.xxxxpredictiveMedium
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxx.xxxxpredictiveMedium
144Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
145Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
146Filexxxxxxxxxx/xxxx.xpredictiveHigh
147Filexxxxxxxxxx/xxxxx.xpredictiveHigh
148Filexxxxxxxxxx/xxxx.xpredictiveHigh
149Filexxxxxx.xpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxx.xxxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxxxpredictiveMedium
154Filexxxxx_xxxxxxx.xxxpredictiveHigh
155Filexxx_xxxxxxxx.xxxpredictiveHigh
156Filexxx/xxxx_xxx.xxxpredictiveHigh
157Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
158Filexxxxxxx/xxx.xxxpredictiveHigh
159Filexxxx.xxxxxx.xxpredictiveHigh
160Filexxx_xxxxxxxx.xpredictiveHigh
161Filexxx.xxxpredictiveLow
162Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
164Filexxxxxx_xx.xxxpredictiveHigh
165Filexxx.xxxxxxxxxx.xxxpredictiveHigh
166Filexxx/xxxxx.xxxxpredictiveHigh
167Filex-xxxx.xxxpredictiveMedium
168Filexxxx.xxxxxxxxx.xxxpredictiveHigh
169Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
170Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
171Filexxxxx.xxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxx/xxxxxxx.xpredictiveHigh
177Filexxxxxxxx.xxpredictiveMedium
178Filexxxxx.xpredictiveLow
179Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
192Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
193Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
194Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
198Filexxxxxx.xxxxpredictiveMedium
199Filexxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
200Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
201Filexxxx.xxxpredictiveMedium
202Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
206Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
207Filexxx/xxxxxxxxx.xxxpredictiveHigh
208Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
209Filexxxxx_xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxx.xxxpredictiveHigh
211Filexxxxxxx_xxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxx.xxxpredictiveLow
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexxxx.xxxpredictiveMedium
219Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxxx.xxpredictiveMedium
222Filexxxxx.xxxxpredictiveMedium
223Filexxxx_xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxx.xxxxpredictiveHigh
225Filexxx.xxxpredictiveLow
226Filexxx/xxxxxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxx.xxxpredictiveMedium
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
231Filexx.xxxpredictiveLow
232Filexxxxxxx.xxxxpredictiveMedium
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxxxxxx.xxxpredictiveHigh
235File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
236File~/xxxxx-xxxxx.xxxpredictiveHigh
237File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
240Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveHigh
241Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
242Libraryxxx/xxxxxxx.xxpredictiveHigh
243Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
246Argument$_xxxxxx['xxx_xxxx']predictiveHigh
247Argumentxxx_xxxxpredictiveMedium
248Argumentxxxxx_xxxpredictiveMedium
249Argumentxx_xxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252ArgumentxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxx_xxpredictiveLow
255ArgumentxxpredictiveLow
256ArgumentxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxx_xxx_xxxxpredictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264Argumentxxxxxxxx_xxxxpredictiveHigh
265Argumentxxx_xxpredictiveLow
266Argumentxx_xxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxxx_xxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxxx/xxxxxxxpredictiveHigh
271ArgumentxxxxxxxxxxpredictiveMedium
272Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
273Argumentxxxx_xxpredictiveLow
274ArgumentxxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280Argumentxxxx xx xxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxxx xx xxxx xxxpredictiveHigh
284ArgumentxxxxxpredictiveLow
285Argumentxxxxx_xxxx_xxxxpredictiveHigh
286Argumentxxxxxxx=xxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
291Argumentxxxx_xxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxxxx_xxxxxxxpredictiveHigh
294Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297Argumentxxx-xxx-xxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300Argumentxxxx_xxxxxpredictiveMedium
301ArgumentxxpredictiveLow
302ArgumentxxpredictiveLow
303Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx_xxxxxpredictiveMedium
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxpredictiveLow
310Argumentxxxx_xxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxxxxxx_xxxpredictiveMedium
314Argumentxxx_xxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Argumentxxx_xxxx_xxxxpredictiveHigh
319ArgumentxxxxxxxxxxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxpredictiveLow
322Argumentxx_xxxxpredictiveLow
323Argumentxxx/xxxxxxxxxpredictiveHigh
324Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
325ArgumentxxxxxpredictiveLow
326Argumentxxx_xxxxpredictiveMedium
327Argumentxxxxxxx_xxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
330Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
331Argumentxxxxxxx_xxpredictiveMedium
332ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
333ArgumentxxxxpredictiveLow
334Argumentxxx_xxx[]predictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxx_xx_xx_xxxpredictiveHigh
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxxxxpredictiveHigh
340ArgumentxxxxxxxxxpredictiveMedium
341Argumentxxxxx_xxxx_xxxxpredictiveHigh
342ArgumentxxxxxpredictiveLow
343Argumentxx_xxxxpredictiveLow
344Argumentxx_xxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxxxxx_xxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351Argumentxxxxxxx_xxpredictiveMedium
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
359ArgumentxxxpredictiveLow
360Argumentxxxxxx/xxxpredictiveMedium
361Argumentxxxxxx_xxxpredictiveMedium
362Argumentxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxx_xxpredictiveMedium
365Argumentxxxxxxx_xxpredictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxpredictiveLow
368Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
369ArgumentxxpredictiveLow
370ArgumentxxxxxxxxxpredictiveMedium
371Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxpredictiveLow
374ArgumentxxxxxxxxxxpredictiveMedium
375Argumentxxx_xxxxpredictiveMedium
376Argumentx_xxpredictiveLow
377Argumentxxxx_xxpredictiveLow
378ArgumentxxxxxpredictiveLow
379Argumentxxxxxxxxxx_xxpredictiveHigh
380Argumentxx_xxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxx_xxpredictiveLow
383ArgumentxxxpredictiveLow
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxxpredictiveLow
386Argumentxxxx.xxxxxpredictiveMedium
387Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391Argumentxxxx_xxpredictiveLow
392Argumentxx_xxxxpredictiveLow
393Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
394Input Value'xx''='predictiveLow
395Input Value..predictiveLow
396Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
397Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
398Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
399Input ValuexxxxxxxxpredictiveMedium
400Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
401Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
402Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
403Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
404Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
405Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
406Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
407Patternxxxx /xpredictiveLow

References (27)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!