Yemen Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en802
ar114
fr28
es18
de16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us654
eg68
ye66
in26
ir26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

MikroTik RouterOS22
WordPress18
Microsoft Windows16
ZoneMinder14
Google Android14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser out-of-bounds6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
3Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
4MikroTik RouterOS Hotspot Login Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.05CVE-2021-3014
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.46CVE-2010-0966
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.84CVE-2020-12440
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.96
8MikroTik Winbox path traversal6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2020-5720
9MikroTik RouterOS RSC File export command injection6.76.6$0-$5k$0-$5kNot DefinedWorkaround0.001520.02CVE-2021-27221
10Huawei SXXX VRP MPLS LSP Ping information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.08CVE-2014-8570
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
12MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.13CVE-2023-30799
13Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
14OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.25CVE-2016-6210
15Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.29
16Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.00CVE-2005-0996
17MikroTik RouterOS HTTP Server Disconnect memory corruption5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003070.00CVE-2018-1159
18D-Link DSL-275OU Authentication config improper authentication6.56.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.00
19Oracle FLEXCUBE Private Banking code download7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.671230.02CVE-2020-5398
20vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.216r-216-61-62-5.consumer-pool.prcdn.netYemen Unknown01/17/2023verifiedHigh
25.62.63.204r-204-63-62-5.consumer-pool.prcdn.netYemen Unknown01/17/2023verifiedHigh
35.100.160.0Yemen Unknown01/17/2023verifiedHigh
45.255.0.0Yemen Unknown01/17/2023verifiedHigh
523.232.255.0Yemen Unknown01/17/2023verifiedHigh
631.31.176.0Yemen Unknown01/17/2023verifiedHigh
745.12.70.246dodges.globalhilive.comYemen Unknown01/17/2023verifiedHigh
845.12.71.246Yemen Unknown01/17/2023verifiedHigh
946.35.64.0Yemen Unknown01/17/2023verifiedHigh
1046.161.224.0Yemen Unknown03/22/2023verifiedHigh
1146.243.149.0Yemen Unknown01/17/2023verifiedHigh
1257.89.16.0Yemen Unknown01/17/2023verifiedHigh
1363.168.168.0Yemen Unknown01/17/2023verifiedHigh
14XX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
15XX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
16XX.XXX.XXX.XXxxxx Xxxxxxx03/22/2023verifiedHigh
17XX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
18XX.XXX.XXX.XXxxxx Xxxxxxx03/22/2023verifiedHigh
19XX.XX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
20XX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
21XX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
22XX.XX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
23XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
24XXX.XX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
25XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
26XXX.XXX.XX.XXxxxx Xxxxxxx03/22/2023verifiedHigh
27XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
28XXX.XX.X.XXxxxx Xxxxxxx01/17/2023verifiedHigh
29XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
30XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
31XXX.XXX.X.XXxxxx Xxxxxxx03/22/2023verifiedHigh
32XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
33XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
34XXX.XX.X.XXxxxx Xxxxxxx01/17/2023verifiedHigh
35XXX.XX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
36XXX.XX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
37XXX.XX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
38XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
39XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
40XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
41XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
42XXX.XX.XXX.XXxxxx Xxxxxxx03/22/2023verifiedHigh
43XXX.XX.XX.XXXXxxxx Xxxxxxx01/17/2023verifiedHigh
44XXX.XX.XXX.XXXXxxxx Xxxxxxx01/17/2023verifiedHigh
45XXX.XX.XXX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
46XXX.XX.X.XXxxxx Xxxxxxx01/17/2023verifiedHigh
47XXX.XX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
48XXX.XX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
49XXX.XX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
50XXX.XX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
51XXX.XXX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
52XXX.XXX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
53XXX.XXX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
54XXX.XXX.XX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
55XXX.XX.XX.XXXXxxxx Xxxxxxx01/17/2023verifiedHigh
56XXX.XX.XXX.XXXxxxx Xxxxxxx01/17/2023verifiedHigh
57XXX.XX.XXX.XXXXxxxx Xxxxxxx01/17/2023verifiedHigh
58XXX.XX.XXX.XXXXxxxx Xxxxxxx01/17/2023verifiedHigh
59XXX.XX.XX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
60XXX.XXX.XXX.XXxxxx Xxxxxxx01/17/2023verifiedHigh
61XXX.XXX.XXX.XXxxxx Xxxxxxx07/28/2023verifiedHigh
62XXX.XXX.X.XXxxxx Xxxxxxx01/17/2023verifiedHigh
63XXX.XXX.XXX.Xxxxx-x.xxxxxx.xxxXxxxx Xxxxxxx07/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (398)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File./clients/clientpredictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
4File/admin.php?action=themeinstallpredictiveHigh
5File/admin/addemployee.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/apilog.phppredictiveMedium
9File/appliance/users?action=editpredictiveHigh
10File/cgi-bin/webprocpredictiveHigh
11File/classes/Master.php?f=save_servicepredictiveHigh
12File/exportpredictiveLow
13File/filemanager/upload.phppredictiveHigh
14File/forum/away.phppredictiveHigh
15File/healthcare/Admin/consulting_detail.phppredictiveHigh
16File/if.cgipredictiveLow
17File/loginpredictiveLow
18File/mifs/c/i/reg/reg.htmlpredictiveHigh
19File/modules/profile/index.phppredictiveHigh
20File/news.dtl.phppredictiveHigh
21File/nova/bin/detnetpredictiveHigh
22File/nova/bin/igmp-proxypredictiveHigh
23File/nova/bin/routepredictiveHigh
24File/pro-school/indexphp?student/message/send_reply/predictiveHigh
25File/scas/admin/predictiveMedium
26File/see_more_details.phppredictiveHigh
27File/services/details.asppredictiveHigh
28File/setSystemAdminpredictiveHigh
29File/setuppredictiveLow
30File/spip.phppredictiveMedium
31File/squashfs-root/etc_ro/custom.confpredictiveHigh
32File/uncpath/predictiveMedium
33File/usr/bin/pkexecpredictiveHigh
34File/var/log/nginxpredictiveHigh
35File/var/log/rkhunter.logpredictiveHigh
36File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
37File/wbms/classes/Users.php?f=savepredictiveHigh
38File/wp-admin/admin-ajax.phppredictiveHigh
39File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
40File/zm/index.phppredictiveHigh
41File3f.jsppredictiveLow
42File123flashchat.phppredictiveHigh
43Filea2dp_aac_decoder.ccpredictiveHigh
44Fileact.phppredictiveLow
45Fileadclick.phppredictiveMedium
46Fileaddentry.phppredictiveMedium
47FileadminpredictiveLow
48Fileadmin-ajax.phppredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxx_xxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxx.xxxpredictiveMedium
54Filexxxx_xxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxx.xxxpredictiveLow
57Filexxxx.xxxpredictiveMedium
58Filexxxxxxxxxx.xxxpredictiveHigh
59Filexxxx-xxxx.xpredictiveMedium
60Filexxxxx-xxx.xpredictiveMedium
61Filexx-xxxxx.xxxpredictiveMedium
62Filexx_xxxxx.xxxpredictiveMedium
63Filexx_xxxxxxxxx.xxxpredictiveHigh
64Filexx_xxxx_xxxxxx.xxxpredictiveHigh
65Filexx_xxxx_xxxxx.xxxpredictiveHigh
66Filexxx/xxx.xxxxpredictiveMedium
67Filexxxxxx.xpredictiveMedium
68Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
69Filexxxxx.xxxxpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexx_xxxx.xxxpredictiveMedium
72Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
73Filexxx_xx_xxxxxx_xx.xxpredictiveHigh
74Filex-xxxxxx/xxxxxxx.xpredictiveHigh
75Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
76Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxxxx_xxxx.xxxpredictiveHigh
79Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
80Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
81Filexxx-xxx/xxxxxxpredictiveHigh
82Filexxx/xxxxxxx.xxpredictiveHigh
83Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
86Filexxxxxxxx.xxpredictiveMedium
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxx_xxx.xxxpredictiveHigh
89Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
90Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
91Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxxx.xxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxx.xxxpredictiveHigh
101Filexxxx.xxxpredictiveMedium
102Filexxx/xxxx/xxxx.xpredictiveHigh
103Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
104Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
110Filexxx_xxxx.xpredictiveMedium
111Filexx.xxxxx.xxxpredictiveMedium
112Filexxx_xxx.xxxpredictiveMedium
113Filexxx_xxxxxx.xxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxxx.xxpredictiveMedium
116Filexxxx/xxxxxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxx.xxxpredictiveLow
122Filexxx/xxxxxxxxx-xxxxx.xxxpredictiveHigh
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
130Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
134Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
139Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
140Filexxxxxxxxx/xx.xpredictiveHigh
141Filexxxxxx-xxx.xxpredictiveHigh
142Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx_xx.xxxxpredictiveHigh
145Filexx.xxxpredictiveLow
146Filexx/xxxxxxxx.xxxpredictiveHigh
147Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxx.xpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
157Filexxxxxx-xxxxx.xpredictiveHigh
158Filexxxxxx_xxxxxxxxxx.xxpredictiveHigh
159Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
160Filexxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxxx.xxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164FilexxxpredictiveLow
165Filexxxx.xxxpredictiveMedium
166Filexxxx_xxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxx/xxxxx/xxxxx-xxxxxxxxx.xpredictiveHigh
169Filexx-xxxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx/xx/xxxxxx/xxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
174Filexxxxxxxx.xxxxxxpredictiveHigh
175Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxx.xxxxpredictiveHigh
188Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
189FilexxxxxxxpredictiveLow
190Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxx.xxxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxxxx.xxxxx.xxxpredictiveHigh
195Filexxx_xxxxx.xxpredictiveMedium
196Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxx/xxx_xxxxx.xpredictiveHigh
198Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
199Filexxx.xxxpredictiveLow
200Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxx.xpredictiveMedium
208Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
210Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
211Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
212Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
213Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
214Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
215Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
216Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxx-xxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxx.xxxpredictiveHigh
220Filexx_xxxx_xxxx_*.xxxpredictiveHigh
221Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
222Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
223File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
224File~/xxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxx_xxxxxx.xxxpredictiveHigh
226Libraryxxxxx.xxxpredictiveMedium
227Libraryxxxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
230Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
231Libraryxxx/xxxxxxxx.xxpredictiveHigh
232Libraryxxxxxxxx.xpredictiveMedium
233Libraryxxxxx.xxxpredictiveMedium
234Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxxxxxxx.xxxpredictiveHigh
236Libraryxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxx.xxxpredictiveMedium
238Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
239Argument$_xxxxxx['xxx_xxxx']predictiveHigh
240Argument--xxxpredictiveLow
241Argument-xxxxxxxxxxxxxpredictiveHigh
242Argumentxxxxxx=xxxxpredictiveMedium
243Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxpredictiveLow
246Argumentxxxxx_xxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxpredictiveLow
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255Argumentxxxxxxxxxx_xxxxpredictiveHigh
256ArgumentxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxx_xxpredictiveLow
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxpredictiveLow
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266Argumentxxxxxxx xxxxpredictiveMedium
267Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
268Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
269Argumentxxxxxxxxxx_xxpredictiveHigh
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
273Argumentxxx_xxpredictiveLow
274Argumentxxxxxx_xxxxpredictiveMedium
275Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveHigh
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278Argumentxxxxx xxxxxxxpredictiveHigh
279Argumentxx_xxxxx_xxpredictiveMedium
280Argumentxx_xxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxxxx/xxxxpredictiveMedium
285Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxx_xxxxpredictiveMedium
290Argumentxxxx xxxx/xxxxxpredictiveHigh
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxpredictiveLow
295ArgumentxxpredictiveLow
296Argumentxx_xxxxxpredictiveMedium
297ArgumentxxxxxxxpredictiveLow
298Argumentxxxxxxx_xxxpredictiveMedium
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301Argumentxxxx_xxpredictiveLow
302Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxxxxxpredictiveHigh
305Argumentxxxxx_xxxxpredictiveMedium
306Argumentxxx_xxxx_xxxxpredictiveHigh
307Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
308ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxpredictiveLow
311Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxxx_xxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxpredictiveLow
318Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxxxxxxxxpredictiveHigh
321Argumentxxxxx_xxpredictiveMedium
322ArgumentxxxxpredictiveLow
323Argumentxxxx_xxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxx_xxxx_xxxxpredictiveHigh
333Argumentxxxx_xxxx_xxxxpredictiveHigh
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxx_xxxxpredictiveLow
338Argumentxxxxxxx_xxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxpredictiveLow
343ArgumentxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxxxpredictiveMedium
347Argumentxxx_xxxxxpredictiveMedium
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxxxx_xxpredictiveMedium
351Argumentxxxxxxx_xxpredictiveMedium
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxpredictiveLow
354ArgumentxxpredictiveLow
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360Argumentxxxx xxpredictiveLow
361Argumentxxx_xxxx[x][]predictiveHigh
362ArgumentxxxxxxxxxxpredictiveMedium
363Argumentxx_xxxxxxxpredictiveMedium
364ArgumentxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx/xxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxxxpredictiveMedium
371Argumentxxxxxxxx[x]predictiveMedium
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxxxx_xxxx_xxxxpredictiveHigh
375Argumentxxxx->xxxxxxxpredictiveHigh
376Argumentx-xxxxxxxxx-xxxpredictiveHigh
377Argumentx-xxxx-xxxxxpredictiveMedium
378Argument_xxxxxxx_xxxxpredictiveHigh
379Input Value%xx.xxxpredictiveLow
380Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
381Input Value../predictiveLow
382Input Value./../../xxx/xxpredictiveHigh
383Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
384Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
385Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx) />predictiveHigh
386Input ValuexxxxxpredictiveLow
387Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
388Pattern/xxxxxxxxx/predictiveMedium
389PatternxxpredictiveLow
390Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
391Network PortxxxxpredictiveLow
392Network Portxxx/xx (xxxxxx)predictiveHigh
393Network Portxxx/xxxxpredictiveMedium
394Network Portxxx/xxxxpredictiveMedium
395Network Portxxx/xxxx (xx-xxx)predictiveHigh
396Network Portxxx/xxxxxpredictiveMedium
397Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
398Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!