Togo Unknown Analysis

IOB - Indicator of Behavior (560)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en468
fr48
de14
es14
ar4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us398
fr36
es20
il14
vn10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress18
Oracle MySQL Server14
ZoneMinder14
PHP10
Apache HTTP Server10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.14CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.71
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
5OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.33CVE-2016-6210
6Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
7Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.43
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.71CVE-2020-12440
9vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
10Microsoft Windows Remote Desktop input validation7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.046620.00CVE-2019-1333
11OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
12Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
13Microsoft Exchange Outlook Web Access access control5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
14WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
15Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.06CVE-2013-10002
16WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
17Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.54
18SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.54CVE-2022-28959
19Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
20Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.180r-180-61-62-5.consumer-pool.prcdn.netTogo Unknown01/13/2023verifiedHigh
25.62.63.160r-160-63-62-5.consumer-pool.prcdn.netTogo Unknown01/13/2023verifiedHigh
341.78.136.0Togo Unknown01/13/2023verifiedHigh
441.207.160.0Togo Unknown01/13/2023verifiedHigh
545.12.70.218scenes.globalhilive.comTogo Unknown01/13/2023verifiedHigh
645.12.71.218Togo Unknown01/13/2023verifiedHigh
745.42.169.0Togo Unknown01/13/2023verifiedHigh
857.82.148.0Togo Unknown03/21/2023verifiedHigh
9XX.XXX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
10XX.XXX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
11XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxx Xxxxxxx01/13/2023verifiedHigh
12XXX.XX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
13XXX.XXX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
14XXX.XXX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
15XXX.XXX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
16XXX.XXX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
17XXX.XXX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
18XXX.XXX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
19XXX.XXX.XX.XXxxx Xxxxxxx05/26/2023verifiedHigh
20XXX.XXX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
21XXX.XX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
22XXX.XX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
23XXX.XXX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
24XXX.XXX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
25XXX.XX.XX.XXXXxxx Xxxxxxx01/13/2023verifiedHigh
26XXX.XX.XXX.XXXXxxx Xxxxxxx01/13/2023verifiedHigh
27XXX.XX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
28XXX.XX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
29XXX.XXX.X.XXxxx Xxxxxxx01/13/2023verifiedHigh
30XXX.XXX.XX.XXxxx Xxxxxxx05/26/2023verifiedHigh
31XXX.XXX.XXX.XXxxx Xxxxxxx05/26/2023verifiedHigh
32XXX.XXX.XX.XXxxx Xxxxxxx01/13/2023verifiedHigh
33XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx05/26/2023verifiedHigh
34XXX.XX.XXX.XXxxx Xxxxxxx03/21/2023verifiedHigh
35XXX.XX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
36XXX.XX.XXX.XXxxx Xxxxxxx01/13/2023verifiedHigh
37XXX.XXX.XXX.XXxxx Xxxxxxx05/26/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
3File/admin/predictiveLow
4File/admin/addemployee.phppredictiveHigh
5File/admin/index.phppredictiveHigh
6File/apilog.phppredictiveMedium
7File/appliance/users?action=editpredictiveHigh
8File/filemanager/upload.phppredictiveHigh
9File/forum/away.phppredictiveHigh
10File/healthcare/Admin/consulting_detail.phppredictiveHigh
11File/if.cgipredictiveLow
12File/mifs/c/i/reg/reg.htmlpredictiveHigh
13File/modules/profile/index.phppredictiveHigh
14File/news.dtl.phppredictiveHigh
15File/see_more_details.phppredictiveHigh
16File/services/details.asppredictiveHigh
17File/setuppredictiveLow
18File/spip.phppredictiveMedium
19File/uncpath/predictiveMedium
20File/var/log/nginxpredictiveHigh
21File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
22File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
23File/zm/index.phppredictiveHigh
24Fileact.phppredictiveLow
25Fileadclick.phppredictiveMedium
26FileadminpredictiveLow
27Fileadmin.phppredictiveMedium
28Fileadmin/adminsignin.htmlpredictiveHigh
29Fileadmin/movieview.phppredictiveHigh
30Fileadmin/versions.htmlpredictiveHigh
31Fileagenda.phppredictiveMedium
32Fileajax_calls.phppredictiveHigh
33Fileal_initialize.phppredictiveHigh
34Fileapi.phppredictiveLow
35Filearmy.phppredictiveMedium
36Fileattendancy.phppredictiveHigh
37Fileauth-gss2.cpredictiveMedium
38Filexxxxx-xxx.xpredictiveMedium
39Filexx-xxxxx.xxxpredictiveMedium
40Filexx_xxxxx.xxxpredictiveMedium
41Filexx_xxxxxxxxx.xxxpredictiveHigh
42Filexx_xxxx_xxxxxx.xxxpredictiveHigh
43Filexx_xxxx_xxxxx.xxxpredictiveHigh
44Filexxx/xxxxx/xxxxx.xpredictiveHigh
45Filexxxx.xxxpredictiveMedium
46Filexxxxx.xxxxpredictiveMedium
47Filexxxxx.xxxpredictiveMedium
48Filexx_xxxx.xxxpredictiveMedium
49Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
50Filex-xxxxxx/xxxxxxx.xpredictiveHigh
51Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxxxxx.xxxpredictiveMedium
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxxxx_xxxx.xxxpredictiveHigh
55Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
56Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
57Filexxx-xxx/xx.xxxpredictiveHigh
58Filexxx/xxxxxxx.xxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
61Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxx.xxxpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
65Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxx_xxxxx.xxxpredictiveHigh
70Filexxxx/predictiveLow
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxx.xxxpredictiveMedium
73Filexxxx.xxxpredictiveMedium
74Filexxx/xxxx/xxxx.xpredictiveHigh
75Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
76Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
80Filexxx_xxxx.xpredictiveMedium
81Filexx.xxxxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxx.xxxpredictiveLow
87Filexxx/xxxxxx.xxxpredictiveHigh
88Filexxxxxxx.xxx.xxxpredictiveHigh
89Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
90Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
94Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxx.xxxpredictiveHigh
97Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
98Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
102Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
103Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx_xx.xxxxpredictiveHigh
106Filexx.xxxpredictiveLow
107Filexx/xxxxxxxx.xxxpredictiveHigh
108Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxx.xxxpredictiveHigh
112Filexxx_xxxxx_xxxx.xpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxx/xxxx/xxxx.xpredictiveHigh
115Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxx.xxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxx_xxx.xxxpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexx-xxxx.xxxpredictiveMedium
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx.xxxxxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxx_xxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
137Filexxxx-xxxxxx.xpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxx_xxxxx.xxpredictiveMedium
141Filexxx/xxx_xxxxx.xpredictiveHigh
142Filexxx.xxxpredictiveLow
143Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxx_xxx.xpredictiveMedium
148Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
149Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
150Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
151Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
152Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
153Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
154Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
155Filexx_xxxx_xxxx_*.xxxpredictiveHigh
156Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
157Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
158File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
159Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
160Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
161Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
162Libraryxxx/xxxxxxxx.xxpredictiveHigh
163Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
164Libraryxxxx\xxxxxxxx.xxxpredictiveHigh
165Libraryxxxxxxxxxxx.xxxpredictiveHigh
166Libraryxxxxxx.xxxpredictiveMedium
167Libraryxxxxx.xxxpredictiveMedium
168Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
169Argument$_xxxxxx['xxx_xxxx']predictiveHigh
170Argument--xxxpredictiveLow
171Argument-xxxxxxxxxxxxxpredictiveHigh
172Argumentxxxxxx=xxxxpredictiveMedium
173Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
174Argumentxxxxx_xxxxxpredictiveMedium
175ArgumentxxxxxxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxpredictiveLow
180ArgumentxxxxxpredictiveLow
181ArgumentxxxxxxpredictiveLow
182Argumentxxxxxxxxxx_xxxxpredictiveHigh
183ArgumentxxxpredictiveLow
184ArgumentxxxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxpredictiveMedium
186Argumentxxx_xxpredictiveLow
187ArgumentxxxxxxpredictiveLow
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxxxxxxxxxpredictiveHigh
190ArgumentxxxxpredictiveLow
191Argumentxxxx_xxpredictiveLow
192ArgumentxxxxxxxpredictiveLow
193Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
194Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
195Argumentxxxxxxxxxx_xxpredictiveHigh
196ArgumentxxxxxxpredictiveLow
197Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
198Argumentxxxxxx_xxxxpredictiveMedium
199ArgumentxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxpredictiveLow
202Argumentxx_xxxxx_xxpredictiveMedium
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
206Argumentxxxxxx/xxxxpredictiveMedium
207Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxpredictiveLow
210Argumentxxxxx_xxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxxpredictiveMedium
213ArgumentxxpredictiveLow
214ArgumentxxpredictiveLow
215ArgumentxxxxxxxxxpredictiveMedium
216Argumentxx_xxxxxpredictiveMedium
217ArgumentxxxxxxxpredictiveLow
218Argumentxxxxxxx_xxxpredictiveMedium
219Argumentxxxxxxx_xxxxpredictiveMedium
220ArgumentxxxxxxpredictiveLow
221Argumentxxxx_xxpredictiveLow
222Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxxxxxxxxxxxpredictiveHigh
225Argumentxxxxx_xxxxpredictiveMedium
226Argumentxxx_xxxx_xxxxpredictiveHigh
227Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
228ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxxx_xxpredictiveLow
233Argumentxxxx_xxxxpredictiveMedium
234ArgumentxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxxxxxxxpredictiveHigh
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentxxxx_xxxxpredictiveMedium
244ArgumentxxxxxxxxxpredictiveMedium
245Argumentxxxx_xxxx_xxxxpredictiveHigh
246ArgumentxxxpredictiveLow
247Argumentxx_xxxxpredictiveLow
248Argumentxxxxxxx_xxpredictiveMedium
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxxxpredictiveMedium
252ArgumentxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxxxxxpredictiveMedium
257Argumentxxx_xxxxxpredictiveMedium
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxxxxxpredictiveMedium
260Argumentxxxxxx_xxpredictiveMedium
261Argumentxxxxxxx_xxpredictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265Argumentxxxx_xxxxxxpredictiveMedium
266ArgumentxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxx xxpredictiveLow
271Argumentxxx_xxxx[x][]predictiveHigh
272Argumentxx_xxxxxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275Argumentxxxxx/xxxxxpredictiveMedium
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
279Argumentxxxxxxxx[x]predictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282Argumentxxxx->xxxxxxxpredictiveHigh
283Argumentx-xxxxxxxxx-xxxpredictiveHigh
284Argumentx-xxxx-xxxxxpredictiveMedium
285Argument_xxxxxxx_xxxxpredictiveHigh
286Input Value../predictiveLow
287Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
288Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
289Input ValuexxxxxpredictiveLow
290Pattern/xxxxxxxxx/predictiveMedium
291Network Portxxxx/xxxxpredictiveMedium
292Network Portxxx/xx (xxxxxx)predictiveHigh
293Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
294Network Portxxx/xxxx (xx-xxx)predictiveHigh
295Network Portxxx/xxx (xxx)predictiveHigh
296Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
297Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!