DarkGate Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en872
zh56
es20
ru14
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us370
cn354
vn70
la50
il28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Foxit Reader12
Apache Tomcat10
WordPress10
Apple macOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.59CVE-2010-5047
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.72CVE-2020-15906
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000007.11
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.17CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.83CVE-2007-0354
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.88CVE-2007-1167
8Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
9PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.07CVE-2007-0529
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1875
11Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.05CVE-2021-28125
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000003.52
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.00CVE-2024-4021
14Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.37CVE-2006-3681

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • DarkGate

IOC - Indicator of Compromise (126)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.68.68DarkGate09/14/2023verifiedHigh
25.2.68.77DarkGate09/14/2023verifiedHigh
35.2.68.89DarkGate10/19/2023verifiedHigh
45.34.178.21udfurgqxmjzcc.pserver.ruDarkGate09/01/2023verifiedHigh
55.180.24.155vm2303689.stark-industries.solutionsDarkGate04/11/2024verifiedHigh
65.181.159.29no-rdns.mivocloud.comBattleRoyalDarkGate12/23/2023verifiedHigh
75.181.159.49no-rdns.mivocloud.comDarkGate01/31/2024verifiedHigh
85.181.159.64no-rdns.mivocloud.comDarkGate01/24/2024verifiedHigh
95.181.159.76no-rdns.mivocloud.comDarkGate02/13/2024verifiedHigh
105.188.87.58DarkGate09/23/2023verifiedHigh
115.252.178.1935-252-178-193.mivocloud.comDarkGate02/13/2024verifiedHigh
128.209.99.230DarkGate02/13/2024verifiedHigh
1334.16.181.00.181.16.34.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1435.203.111.228228.111.203.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1535.247.194.7272.194.247.35.bc.googleusercontent.comDarkGate02/13/2024verifiedMedium
1638.180.60.31DarkGate01/31/2024verifiedHigh
1745.63.52.18445.63.52.184.vultrusercontent.comDarkGate04/01/2024verifiedHigh
1845.67.34.69vm2117880.stark-industries.solutionsDarkGate02/21/2024verifiedHigh
1945.89.53.187vm2338426.stark-industries.solutionsDarkGate04/09/2024verifiedHigh
2045.89.65.1982.server.comDarkGate09/01/2023verifiedHigh
2145.140.146.2vm2099152.stark-industries.solutionsDarkGate03/06/2024verifiedHigh
2245.141.87.89DarkGate09/13/2023verifiedHigh
2345.147.228.138DarkGate03/15/2024verifiedHigh
2445.154.98.2145.154.98.21.powered.by.rdp.shDarkGate05/05/2024verifiedHigh
2546.21.157.142142.157.21.46.inferno.nameDarkGate02/29/2024verifiedHigh
2646.173.215.132DarkGate02/01/2024verifiedHigh
27XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
28XX.XXX.XX.XXXXxxxxxxx02/13/2024verifiedHigh
29XX.XXX.XXX.XXXxxxxxxx02/13/2024verifiedHigh
30XX.XXX.XXX.XXxxxxxxx02/13/2024verifiedHigh
31XX.XX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxx03/12/2024verifiedHigh
32XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
33XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxxx10/09/2023verifiedHigh
34XX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
35XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
36XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxxxxXxxxxxxx09/20/2023verifiedHigh
37XX.XXX.XX.XXXxxx.xxxxxxxxx.xxXxxxxxxx03/12/2024verifiedHigh
38XX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx05/07/2024verifiedHigh
39XX.XXX.XX.XXXXxxxxxxx04/11/2024verifiedHigh
40XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
41XX.XX.XX.XXXxxxxxxx09/25/2023verifiedHigh
42XX.XX.XX.XXXXxxxxxxx08/28/2023verifiedHigh
43XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/02/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxx10/04/2023verifiedHigh
45XX.XXX.XXX.XXXxxxx.xxXxxxxxxx02/01/2024verifiedHigh
46XX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/27/2023verifiedHigh
47XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/20/2023verifiedHigh
48XX.XXX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
49XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx09/27/2023verifiedHigh
51XX.XXX.XXX.XXXXxxxxxxx11/17/2023verifiedHigh
52XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/12/2023verifiedHigh
53XX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
54XX.XX.XXX.XXXXxxxxxxx05/04/2024verifiedHigh
55XX.XXX.XXX.XXXxxxxxx.x-x.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx05/27/2024verifiedHigh
56XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx10/10/2023verifiedHigh
57XX.XXX.XX.XXXxxxxxxx03/15/2024verifiedHigh
58XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxx09/23/2023verifiedHigh
59XX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxx09/22/2023verifiedHigh
60XX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
61XX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxXxxxxxxx05/13/2024verifiedHigh
62XX.XXX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/14/2024verifiedHigh
63XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
64XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
65XXX.XXX.XXX.XXXXxxxxxxx04/11/2024verifiedHigh
66XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
67XXX.XXX.XXX.XXXXxxxxxxx04/09/2024verifiedHigh
68XXX.XXX.XXX.XXXxxxxxxx09/25/2023verifiedHigh
69XXX.XXX.XXX.XXXxxxxx-xxxxxxxxxxxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
70XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxx10/12/2023verifiedHigh
71XXX.X.XXX.XXXxxxxxxxxxXxxxxxxx02/01/2024verifiedHigh
72XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2023verifiedHigh
73XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx02/13/2024verifiedHigh
74XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx01/30/2024verifiedHigh
75XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxxx03/15/2024verifiedHigh
76XXX.XXX.XXX.XXxxxxxxxxxxx.xxxXxxxxxxx03/18/2024verifiedHigh
77XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxx03/05/2024verifiedHigh
78XXX.XXX.X.XXXxxxxxxxxx.xx-xxx-xxx-x.xxxXxxxxxxx10/09/2023verifiedHigh
79XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxx03/04/2024verifiedHigh
80XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx08/28/2023verifiedHigh
81XXX.XXX.XX.XXXXxxxxxxx12/01/2023verifiedHigh
82XXX.XXX.XX.XXXxxxxxxx10/12/2023verifiedHigh
83XXX.XX.XXX.XXXxxxxxxx10/12/2023verifiedHigh
84XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx09/27/2023verifiedHigh
85XXX.XX.XXX.XXXxxxxxxx10/10/2023verifiedHigh
86XXX.XX.XXX.XXXxxxxxxx10/09/2023verifiedHigh
87XXX.XX.XXX.XXXXxxxxxxx10/10/2023verifiedHigh
88XXX.XXX.XX.XXxxxxxxx02/01/2024verifiedHigh
89XXX.XX.XX.XXxxxxxxxxxxxxxxx.xxxXxxxxxxx03/19/2024verifiedHigh
90XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxxxxx11/21/2023verifiedHigh
91XXX.XXX.XX.XXXXxxxxxxx03/28/2024verifiedHigh
92XXX.XX.XX.XXXxxxxxxx08/29/2023verifiedHigh
93XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx08/28/2023verifiedHigh
94XXX.XXX.XXX.XXXxxxxxxx09/23/2023verifiedHigh
95XXX.XXX.XXX.XXXXxxxxxxx09/14/2023verifiedHigh
96XXX.XX.XXX.XXxxxxxxx08/28/2023verifiedHigh
97XXX.X.XXX.XXXXxxxxxxx09/01/2023verifiedHigh
98XXX.XX.XX.XXXxxxxxxx10/12/2023verifiedHigh
99XXX.XX.XX.XXXXxxxxxxx02/01/2024verifiedHigh
100XXX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx02/03/2024verifiedHigh
101XXX.XXX.XXX.XXXxxxxxxx09/19/2023verifiedHigh
102XXX.XXX.XXX.XXXXxxxxxxx10/30/2023verifiedHigh
103XXX.XXX.XXX.XXXXxxxxxxx10/12/2023verifiedHigh
104XXX.XXX.XX.XXXxxxxxxx02/01/2024verifiedHigh
105XXX.XXX.XXX.XXXxxxxxxx09/01/2023verifiedHigh
106XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxx08/28/2023verifiedHigh
107XXX.XXX.XXX.XXXXxxxxxxx04/16/2024verifiedHigh
108XXX.XXX.XXX.XXXXxxxxxxx11/21/2023verifiedHigh
109XXX.XXX.XXX.XXXXxxxxxxx04/03/2024verifiedHigh
110XXX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx03/05/2024verifiedHigh
111XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxx.xx.xxx.xxXxxxxxxx05/05/2024verifiedHigh
112XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/04/2023verifiedHigh
113XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/06/2023verifiedHigh
115XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/09/2023verifiedHigh
116XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/01/2023verifiedHigh
117XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/02/2023verifiedHigh
118XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxxXxxxxxxx11/03/2023verifiedHigh
119XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxx10/10/2023verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
121XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
122XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxxx10/12/2023verifiedHigh
123XXX.XX.XXX.XXXXxxxxxxx03/14/2024verifiedHigh
124XXX.XXX.XXX.XXXXxxxxxxx03/12/2024verifiedHigh
125XXX.XXX.XX.XXXxxxxxxx09/14/2023verifiedHigh
126XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxx.xxXxxxxxxx10/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-25, CWE-29, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (416)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/Account/login.phppredictiveHigh
3File/admin/predictiveLow
4File/Admin/changepassword.phppredictiveHigh
5File/admin/general-settingpredictiveHigh
6File/admin/list_ipAddressPolicy.phppredictiveHigh
7File/admin/servicepredictiveHigh
8File/adminapi/system/crudpredictiveHigh
9File/adminapi/system/file/openfilepredictiveHigh
10File/adminPage/conf/reloadpredictiveHigh
11File/admin_route/dec_service_credits.phppredictiveHigh
12File/api/runscriptpredictiveHigh
13File/api/v1/snapshotspredictiveHigh
14File/api/v4/teams//channels/deletedpredictiveHigh
15File/api/wechat/app_authpredictiveHigh
16File/cancel.phppredictiveMedium
17File/category.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/nas_sharing.cgipredictiveHigh
20File/cgi-bin/system_mgr.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/common/dict/listpredictiveHigh
23File/control/register_case.phppredictiveHigh
24File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
25File/devinfopredictiveMedium
26File/downloadpredictiveMedium
27File/forum/away.phppredictiveHigh
28File/goform/DhcpListClientpredictiveHigh
29File/hrm/leaverequest.phppredictiveHigh
30File/index.jsp#settingspredictiveHigh
31File/index.phppredictiveMedium
32File/install/predictiveMedium
33File/Interface/DevManage/VM.phppredictiveHigh
34File/main/webservices/additional_webservices.phppredictiveHigh
35File/mfsNotice/pagepredictiveHigh
36File/ndmComponents.jspredictiveHigh
37File/net/bluetooth/rfcomm/core.CpredictiveHigh
38File/novel/bookSetting/listpredictiveHigh
39File/novel/userFeedback/listpredictiveHigh
40File/one_church/churchprofile.phppredictiveHigh
41File/pdfpredictiveLow
42File/php/ping.phppredictiveHigh
43File/register.phppredictiveHigh
44File/registrar/predictiveMedium
45File/remote/put_filepredictiveHigh
46File/Setting/change_password_savepredictiveHigh
47File/signup.phppredictiveMedium
48File/spip.phppredictiveMedium
49File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
50File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
51File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
53File/xx_xxx.xxxpredictiveMedium
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
56File/xxxxxxxx.xxxpredictiveHigh
57File/xxxxxxx_xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxx/xxxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxxxxx/xxxx.xxxpredictiveHigh
61File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
62File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
64File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
65File/xx/xxxxx.xxxpredictiveHigh
66File/xxx/xxxxxxxx.xxxpredictiveHigh
67File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
68File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
69File/xx/xxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx.xxxpredictiveLow
74Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxxxpredictiveMedium
77Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
78Filexxxxx/xxxxxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
82Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxx_x.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxx_xxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx.xpredictiveMedium
90Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexxxxxxx/xxxxx/xxxx/predictiveHigh
93Filexxxxxxx.xxxxpredictiveMedium
94Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
95Filexx_xxxx.xxxpredictiveMedium
96Filexxx-xxxx.xxxpredictiveMedium
97Filexxx-xxx/xxxxxxx.xxpredictiveHigh
98Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
101Filexxx_xxxx.xxxpredictiveMedium
102Filexxxxxx/xxx.xpredictiveMedium
103Filexxxxxx/xxx.xpredictiveMedium
104Filexxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxx/xxxxxx.xxxxpredictiveHigh
108Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
115Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx_xx.xxpredictiveMedium
118Filexxxxxxx.xpredictiveMedium
119Filexxxx-xxxx.xpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
122Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxxpredictiveMedium
124Filexxxxxx/xxxxxxxxxxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxx.xpredictiveLow
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxx.xpredictiveLow
141Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
142Filexxxxxxx/xxxx.xpredictiveHigh
143Filexxxxxxx.xxpredictiveMedium
144Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx/xx.xpredictiveHigh
147Filexxxx.xxxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxx.xxxpredictiveHigh
152Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
153Filexxx/xxx/xx_xxx.xpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx.xxxpredictiveMedium
156Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
157Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
162Filexxxxxxx-xxxxxx.xxxpredictiveHigh
163Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
164Filexxxxxx_xxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxx.xxpredictiveMedium
175Filexxxxxxx/xxxxxxxxxxpredictiveHigh
176Filexxxxxx-xxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexx_xxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxx.xxxxpredictiveMedium
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
184Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
186Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
189Filexxxxxx.xpredictiveMedium
190Filexxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
191Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
192Filexxx/xxxx/xxxxpredictiveHigh
193Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxx-xxxxxx.xxxpredictiveHigh
195Filexxxx_xxxxxx.xxpredictiveHigh
196Filexxxx-xxxxx.xxxpredictiveHigh
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
201Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx-xxx.xxxpredictiveHigh
203Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
204Filexxxxxx_xxxxx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx/xxxxxxxxpredictiveHigh
210Filexxxxx.xxxpredictiveMedium
211Filexxxxx/xxxxx.xxxpredictiveHigh
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
213Filexxxx_xxxxx.xxxpredictiveHigh
214Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
215Filexxxxxx.xxxpredictiveMedium
216Filexxx_xxxxx.xxxxpredictiveHigh
217Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxx_xxxxxxx.xxxpredictiveHigh
221Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxx.xxxpredictiveLow
225Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxx.xxxpredictiveMedium
228Filexx.xxxxxx/xxxxxxx/predictiveHigh
229Filexx-xxxx.xxxpredictiveMedium
230Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
231Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
232Filexx-xxxxxxxxxxx.xxxpredictiveHigh
233Filexx-xxxxxxxxx.xxxpredictiveHigh
234Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
235File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
236File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
237File{{xxxxxxxx}}/xxxxxpredictiveHigh
238Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
239Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
240Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
241Libraryxxx/xxxx.xpredictiveMedium
242Libraryxxx/xxxxxxxxx.xxpredictiveHigh
243Libraryxxx/xxx.xpredictiveMedium
244Libraryxxxxx.xxxpredictiveMedium
245Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
246Libraryxxxxx.xxxpredictiveMedium
247Libraryxxxxxxx.xxxpredictiveMedium
248Libraryxxxxxx.xxxpredictiveMedium
249Argument.xxxxxxxxpredictiveMedium
250Argumentxx/xxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267Argumentxxxxxxxx_xxpredictiveMedium
268Argumentxxx_xxpredictiveLow
269Argumentxxxxx_xxxxpredictiveMedium
270Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxxxxxx-xxxxxxpredictiveHigh
274Argumentxxxx_xxpredictiveLow
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
287Argumentxxxxx/xxxxxxxxpredictiveHigh
288Argumentxxxxx_xxxpredictiveMedium
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxx/xxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296Argumentxx_xxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxxxxx/xxxxxxpredictiveHigh
300Argumentxx_xxpredictiveLow
301Argumentxx=xxxxxx)predictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309Argumentxxxx_xxxxpredictiveMedium
310ArgumentxxpredictiveLow
311ArgumentxxpredictiveLow
312ArgumentxxpredictiveLow
313Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317Argumentxx_xxxxxpredictiveMedium
318ArgumentxxxpredictiveLow
319Argumentxxx_xxxxxxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323Argumentxxxxxxxxx/xxxxxpredictiveHigh
324ArgumentxxxxxxxxxpredictiveMedium
325Argumentxx_xxxxxpredictiveMedium
326Argumentxxxxxxxx[xx]predictiveMedium
327Argumentx/xx/xxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334Argumentxxx_xxxxxxx_xxxpredictiveHigh
335ArgumentxxxxpredictiveLow
336Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
337Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
338Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxx_xxxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxpredictiveLow
343Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
344ArgumentxxpredictiveLow
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347Argumentxxxx_xxxxpredictiveMedium
348Argumentxxxxx_xxxx_xxxxpredictiveHigh
349ArgumentxxxxxxxxpredictiveMedium
350Argumentxxx_xxxxxxxxpredictiveMedium
351Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
355Argumentxxxx_xxxx_xxxxpredictiveHigh
356Argumentxxx/xxxxpredictiveMedium
357ArgumentxxxxxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxpredictiveLow
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxxx_xx[xxxxx]predictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxxxxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxxx_xxxxpredictiveMedium
369Argumentxxxxxx_xxpredictiveMedium
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxpredictiveLow
372Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
373Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxxxx[]predictiveMedium
376ArgumentxxxpredictiveLow
377Argumentxxx_xxxxxpredictiveMedium
378ArgumentxxxxxxpredictiveLow
379Argumentxx_xxpredictiveLow
380Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
381Argumentxxxx_xxpredictiveLow
382Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
383ArgumentxxxxxxxxxxxpredictiveMedium
384Argumentxxxxx/xxxxxxxxpredictiveHigh
385ArgumentxxxpredictiveLow
386Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
387Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
390ArgumentxxxxxxxxxpredictiveMedium
391Argumentxxx_xxxxpredictiveMedium
392ArgumentxxxxxxpredictiveLow
393ArgumentxxpredictiveLow
394ArgumentxxxxpredictiveLow
395Argumentxxxx xxxxxxxxpredictiveHigh
396Argument\xxxx\xxxxpredictiveMedium
397Argument_xxx_xxxxxxxxxxx_predictiveHigh
398Input Value%xxpredictiveLow
399Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
400Input Valuex%xxxx%xxx=xpredictiveMedium
401Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
402Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
403Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
404Input Value<xxxxxxx>xxpredictiveMedium
405Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
406Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
407Input Valuexxxxxxx -xxxpredictiveMedium
408Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
409Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
410Input Valuexxx.xxxxxxx.xxx?predictiveHigh
411Network PortxxxxpredictiveLow
412Network PortxxxxxpredictiveLow
413Network Portxxx/xxxxpredictiveMedium
414Network Portxxx/xxxxpredictiveMedium
415Network Portxxx/xxxxpredictiveMedium
416Network Portxxx xxxxxx xxxxpredictiveHigh

References (49)

The following list contains external sources which discuss the actor and the associated activities:

Samples (16)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!