Chaos Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en796
zh148
ru16
ja14
pt8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us430
cn306
lu144
gb4
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS24
Linux Kernel14
Apple iOS12
Apple iPadOS12
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.17
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.53CVE-2010-0966
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.11CVE-2020-15906
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.15CVE-2008-5928
5My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.08
6Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
7OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.26CVE-2014-2230
8GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
9Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.04CVE-2010-2338
10SourceCodester Shopping Website index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.08CVE-2023-3457
11Apple watchOS LaunchServices access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2023-32352
12Yealink Device Management services command injection8.88.8$0-$5k$0-$5kHighNot Defined0.974440.04CVE-2021-27561
13Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.34CVE-2007-2046
14Intelbras HDCVI 1016 HTTP GET Request cap.js information disclosure [Disputed]5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.98CVE-2024-3160
15D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000520.08CVE-2024-0717
16vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.04CVE-2007-6138
17TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.54CVE-2006-6168
18PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.23CVE-2015-4134
19vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
20Apple macOS Accessibility access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2023-32388

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.120.164.69chaos.fk0.nameChaos12/04/2023verifiedHigh
25.180.44.5353.44-180-5.rdns.scalabledns.comChaos10/10/2022verifiedHigh
320.90.110.121Chaos10/10/2022verifiedHigh
420.187.95.103Chaos10/10/2022verifiedHigh
523.224.132.58Chaos10/10/2022verifiedHigh
623.225.194.65Chaos10/10/2022verifiedHigh
723.226.76.122we.love.servers.at.ioflood.netChaos10/10/2022verifiedHigh
843.142.157.239Chaos10/10/2022verifiedHigh
943.155.37.192Chaos10/10/2022verifiedHigh
1045.14.185.146146.185.14.45.servereasy.itChaos12/04/2023verifiedHigh
1145.76.80.19945.76.80.199.vultrusercontent.comChaos12/04/2023verifiedHigh
12XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
13XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
14XX.XX.XX.XXXxxxx10/10/2022verifiedHigh
15XX.XXX.XX.XXXXxxxx12/04/2023verifiedHigh
16XX.XXX.XXX.XXXXxxxx12/04/2023verifiedHigh
17XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
18XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
19XX.X.XX.XXxxx-xx-x-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
20XX.XXX.XX.XXXxxxxxxxx.xxxxxxxx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
21XX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
23XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxXxxxx12/04/2023verifiedHigh
24XX.XXX.XX.XXXXxxxx06/16/2023verifiedHigh
25XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
26XXX.XX.XX.XXXXxxxx12/04/2023verifiedHigh
27XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
28XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
30XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh
31XXX.XXX.XX.XXXxxx-xxxxxx-xxxxxxxxxx-xxxxxxxXxxxx10/10/2022verifiedHigh
32XXX.XXX.X.XXXxxxx06/16/2023verifiedHigh
33XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
34XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
35XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
36XXX.XXX.XXX.XXXxxxxx.xxxx.xxXxxxx12/04/2023verifiedHigh
37XXX.XX.XXX.XXXxxxx12/04/2023verifiedHigh
38XXX.XX.XXX.XXXXxxxx12/04/2023verifiedHigh
39XXX.XXX.XX.XXXxxxx10/10/2022verifiedHigh
40XXX.XX.XXX.XXXxxxx10/10/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
42XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
43XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
44XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
45XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
46XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
47XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
48XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
49XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
50XXX.XX.XX.XXXXxxxx10/10/2022verifiedHigh
51XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_post_sql.phppredictiveHigh
2File/admin/predictiveLow
3File/admin/add_ikev2.phppredictiveHigh
4File/admin/article.phppredictiveHigh
5File/admin/book_row.phppredictiveHigh
6File/admin/contact-us.phppredictiveHigh
7File/admin/general.cgipredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/reminders/manage_reminder.phppredictiveHigh
10File/admin/services/view_service.phppredictiveHigh
11File/admin/tag/deletepredictiveHigh
12File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/api/jmeter/download/filespredictiveHigh
15File/api/v1/terminal/sessions/?limit=1predictiveHigh
16File/api/wechat/app_authpredictiveHigh
17File/application/index/controller/Screen.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/cap.jspredictiveLow
20File/CCMAdmin/serverlist.asppredictiveHigh
21File/cgi-bin/info.cgipredictiveHigh
22File/cgi-bin/luci/api/authpredictiveHigh
23File/cgi-bin/nas_sharing.cgipredictiveHigh
24File/cgi-bin/system_mgr.cgipredictiveHigh
25File/cgi-bin/webviewer_login_pagepredictiveHigh
26File/cgi/get_param.cgipredictiveHigh
27File/classes/Users.php?f=savepredictiveHigh
28File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
29File/csms/admin/inquiries/view_details.phppredictiveHigh
30File/cstecgi.cgipredictiveMedium
31File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
32File/devinfopredictiveMedium
33File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
34File/endpoint/delete-computer.phppredictiveHigh
35File/forum/away.phppredictiveHigh
36File/goform/openSchedWifipredictiveHigh
37File/goform/SetStaticRouteCfgpredictiveHigh
38File/group1/uploapredictiveHigh
39File/importexport.phppredictiveHigh
40File/include/chart_generator.phppredictiveHigh
41File/index.phppredictiveMedium
42File/index.php?page=memberpredictiveHigh
43File/install.phppredictiveMedium
44File/link/predictiveLow
45File/manage/IPSetup.phppredictiveHigh
46File/matkul/datapredictiveMedium
47File/message/form/predictiveHigh
48File/xxxxxxxxxxxx/xxxx.xxxpredictiveHigh
49File/xxxxxxxxxxxxx.xxpredictiveHigh
50File/xxx/xxx/xxx_xx.xpredictiveHigh
51File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
52File/xxxxxxxxxx.xxxpredictiveHigh
53File/xxx.xxxpredictiveMedium
54File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
55File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
56File/xxxxxxxxxx/xxxxx_xxxx_xxxx.xxxpredictiveHigh
57File/xx/xxx/xx/xxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
58File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
59File/xxxxx/xxxxx/xxxxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
60File/xxxxxx/xxxx/xxxxpredictiveHigh
61File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
62File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?xxxxxxx=&xxxx=x&xxxx=xxpredictiveHigh
63File/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
64File/xxxxxx.xxxpredictiveMedium
65File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
66File/xxxxxxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
68File/xxxxxxx.xxpredictiveMedium
69File/xxxxxx/xx/xxx/xxxxxxxxxx/xxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
70File/xxx/xxxxxxx.xxxpredictiveHigh
71File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictiveHigh
72File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
73File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
74Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
75Filexxxxxxx_xxxxxx.xxxpredictiveHigh
76Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxx.xxxpredictiveLow
80Filexxxxxxxxx.xxxpredictiveHigh
81Filexxx_xxxx_xxx.xxxpredictiveHigh
82Filexxx_xxxx_xxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
93Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
94Filexxxx.xxxx.xxpredictiveMedium
95Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
96Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
97Filexxx\xxx\xxxxxx\xxxxx\xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxx_xxxxxxx_xxxxxxxxxxxx/.xxxx-xxxxx/xxxx-xxxxxxxxxpredictiveHigh
99Filexxxx_xxx_xxx.xxpredictiveHigh
100Filexx_xxxx.xxxpredictiveMedium
101Filexxx_xxxxxxxxx.xxxpredictiveHigh
102Filex:\xxxxpredictiveLow
103FilexxxxxpredictiveLow
104Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
110Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
111Filexxxxx_xxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
114Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxx.xxxx/xxxxxxxx.xxxxxx.xxxx.xxxpredictiveHigh
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxx.xpredictiveLow
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
133Filexxxxxxxx.xxxpredictiveMedium
134Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
135Filexx/xx-xx.xpredictiveMedium
136Filexxxx/xxxx.xpredictiveMedium
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxx.xxxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexxxxxx_xxx.xxxpredictiveHigh
144Filexxxxxxxx.xpredictiveMedium
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
147Filexxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxxx.xxxpredictiveHigh
149Filexxx/xxxxxxxx.xxxpredictiveHigh
150Filexxx/xxxxxx.xxxpredictiveHigh
151Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxx.xxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxx.xxxxpredictiveMedium
155Filexxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
157Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
158Filexxxx_xxxx_xxxx.xxxpredictiveHigh
159Filexxxx_xxxx.xxxpredictiveHigh
160Filexxx.xxxxpredictiveMedium
161Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxx.xxxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxxpredictiveMedium
170Filexxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxx_xxxxxxxx.xxxpredictiveHigh
172Filexxxx.xxxxpredictiveMedium
173Filexxx/xxxx_xxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxx/xxx.xxxpredictiveHigh
178Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxxx.xxxpredictiveHigh
180Filexxx_xxxxx.xxpredictiveMedium
181Filexxx.xxxpredictiveLow
182Filexxxxxx_xx.xxxpredictiveHigh
183Filexxx/xxxxx.xxxxpredictiveHigh
184Filex-xxxx.xxxpredictiveMedium
185Filexxxx.xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
191Filexxxxx/xxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xpredictiveMedium
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxx/xxxxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxx.xxxpredictiveMedium
205Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
208Filexxxxxx.xxxpredictiveMedium
209Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
210Filexxxxxx/xxx.xxxpredictiveHigh
211Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx:xxxxxxxxxxxxpredictiveHigh
214Filexxx/xxxx.xxpredictiveMedium
215Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
216Filexxxxx_xxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxx-xxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxxx.xxxpredictiveHigh
220Filexxxxx.xxxpredictiveMedium
221Filexxxxxx-xxxxx.xxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxx\xxx\xxxxxxx\xxxxxx.xxxx.xxxpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
226Filexxxxx.xxxxpredictiveMedium
227Filexxxxxxx.xxxpredictiveMedium
228Filexxxxxxxxx.xxxxpredictiveHigh
229Filexxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
230Filexxxx.xxpredictiveLow
231Filexxx-xxxxxx/predictiveMedium
232Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx.xxxpredictiveMedium
234Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
235Filexx-xxxxx-xxxxxxx.xxxpredictiveHigh
236Filexx.xxxpredictiveLow
237Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxx.xxxxpredictiveHigh
239File~/xxxxx-xxxxx.xxxpredictiveHigh
240Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
241Library/xxxxxx/xxx/xxx/xxxxxpredictiveHigh
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
246Libraryxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
247Libraryxxx/xxxxx.xxpredictiveMedium
248Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
249LibraryxxxxxxpredictiveLow
250Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
251Argument$_xxxxxx['xxx_xxxx']predictiveHigh
252Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
253Argumentxxx_xxxxpredictiveMedium
254Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveHigh
255Argumentxxxxx_xxpredictiveMedium
256Argumentxx_xxpredictiveLow
257Argumentxxx_xxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxpredictiveLow
260ArgumentxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxxxxxxx_xxxxpredictiveHigh
269Argumentxxx_xxpredictiveLow
270Argumentxx_xxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxx_xxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275Argumentxxxxxxx[x][xxxx]predictiveHigh
276Argumentxxxxxxx[x][xxxx]predictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
280Argumentxxxx_xxpredictiveLow
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxxxxx xxxxpredictiveMedium
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxxxxxxpredictiveHigh
288Argumentxxxxxxx=xxxxxxxxpredictiveHigh
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxpredictiveLow
299Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
300ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxx_xxxxxpredictiveMedium
303Argumentxx_xxxxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307Argumentxxxx_xxpredictiveLow
308Argumentxxx_xxxpredictiveLow
309Argumentxxx_xxxxxxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312Argumentxxx_xxxx_xxxxpredictiveHigh
313Argumentxxx/xxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxxxxpredictiveMedium
317Argumentxx_xxxxpredictiveLow
318Argumentxxx/xxxxxxxxxpredictiveHigh
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxxx_xxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
323Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
324Argumentxxxxxxx_xxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxx_xxx[]predictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxpredictiveLow
335Argumentxx_xxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxxxpredictiveMedium
339Argumentxxxxxxx_xxpredictiveMedium
340Argumentxxxx_xx_xxxpredictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxpredictiveLow
345Argumentxxxxxxx_xxpredictiveMedium
346ArgumentxxxpredictiveLow
347Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349Argumentxxxxxx_xxxpredictiveMedium
350Argumentxxxx_xxxxpredictiveMedium
351ArgumentxxxxxxxpredictiveLow
352Argumentxxxxxx_xxpredictiveMedium
353Argumentxxxxxxx_xxpredictiveMedium
354Argumentxxx_xxxxxpredictiveMedium
355Argumentxxxx xxxxpredictiveMedium
356Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
357Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
358ArgumentxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxxxxpredictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxxx/xxxxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371ArgumentxxpredictiveLow
372Argumentxxxxxxxxxx_xxpredictiveHigh
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375Argumentxxxx_xxpredictiveLow
376Argumentxxxxxx_xxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378Argumentxxxxxxxx_xxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxx.xxxxxpredictiveMedium
383Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
387Argumentxxxx_xxpredictiveLow
388Argumentx-xxxxxxxxx-xxxpredictiveHigh
389Argumentxx_xxxxpredictiveLow
390Argument主题predictiveLow
391Input Value'xx''='predictiveLow
392Input Value..predictiveLow
393Input Value../predictiveLow
394Input Value/xxx/xxxxxxpredictiveMedium
395Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
396Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
397Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
398Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
399Input ValuexxxxxxxxxxpredictiveMedium
400Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
401Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
402Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
403Patternxxxx /xpredictiveLow
404Network PortxxxxxpredictiveLow

References (20)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!