EvilProxy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en788
zh142
de26
es12
ar6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us526
cn290
tr42
il32
gb24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp22
Microsoft Windows16
Apache Tomcat12
WordPress10
Facebook WhatsApp Business10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000006.30
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.50CVE-2010-5047
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009366.44CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.22CVE-2010-0966
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.07CVE-2007-1167
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.36CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-1875
9PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.07CVE-2007-0529
10SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-3621
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.07CVE-2009-4935
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000003.58
13AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.43CVE-2006-3681
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.22
15Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.00CVE-2024-4021
16jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
17Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.969890.03CVE-2023-4966
18ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041370.34CVE-2022-47945
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.03CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000001.52

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.191.17EvilProxy08/20/2023verifiedHigh
245.8.191.151EvilProxy08/20/2023verifiedHigh
374.208.49.213EvilProxy08/20/2023verifiedHigh
477.91.84.52bijiboy.aeza.networkEvilProxy08/20/2023verifiedHigh
578.153.130.178fit-butter.aeza.networkEvilProxy08/20/2023verifiedHigh
685.187.128.19sg1-sr4.supercp.comEvilProxy10/29/2023verifiedHigh
7XX.XXX.XX.XXXxxxxxxxx08/20/2023verifiedHigh
8XX.XX.XXX.XXxxxx-xxxx-x-xxxx-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxxxxx08/20/2023verifiedHigh
9XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
10XXX.XX.XX.XXxxxxxx.xxxxxxx-xxxxxxx.xxx.xxXxxxxxxxx10/29/2023verifiedHigh
11XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx10/10/2022verifiedHigh
12XXX.XX.XX.XXXXxxxxxxxx08/20/2023verifiedHigh
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
14XXX.XXX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
15XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
16XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
18XXX.XX.XXX.XXXXxxxxxxxx08/20/2023verifiedHigh
19XXX.XXX.XX.XXXxxxxxxxx10/29/2023verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
21XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxx10/29/2023verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx08/20/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/booking-bwdates-reports-details.phppredictiveHigh
6File/Admin/changepassword.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/general-settingpredictiveHigh
9File/admin/maintenance/manage_brand.phppredictiveHigh
10File/admin/manage-ambulance.phppredictiveHigh
11File/admin/servicepredictiveHigh
12File/admin/singlelogin.php?submit=1predictiveHigh
13File/admin/transactions/track_shipment.phppredictiveHigh
14File/adminapi/system/crudpredictiveHigh
15File/adminapi/system/file/openfilepredictiveHigh
16File/admin_route/dec_service_credits.phppredictiveHigh
17File/api/snapshot and /api/get_log_filepredictiveHigh
18File/api/v1/alertspredictiveHigh
19File/api/v4/teams//channels/deletedpredictiveHigh
20File/api/wechat/app_authpredictiveHigh
21File/b2b-supermarket/shopping-cartpredictiveHigh
22File/cancel.phppredictiveMedium
23File/category.phppredictiveHigh
24File/cgi-bin/cstecgi.cgipredictiveHigh
25File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
26File/change-language/de_DEpredictiveHigh
27File/control/register_case.phppredictiveHigh
28File/debug/pprofpredictiveMedium
29File/devinfopredictiveMedium
30File/dist/index.jspredictiveHigh
31File/downloadpredictiveMedium
32File/etc/keystone/user-project-map.jsonpredictiveHigh
33File/fcgi/scrut_fcgi.fcgipredictiveHigh
34File/filemanager/php/connector.phppredictiveHigh
35File/forum/away.phppredictiveHigh
36File/geoserver/gwc/rest.htmlpredictiveHigh
37File/goform/formSysCmdpredictiveHigh
38File/HNAP1predictiveLow
39File/hosts/firewall/ippredictiveHigh
40File/index.jsp#settingspredictiveHigh
41File/index.phppredictiveMedium
42File/index.php/ccm/system/file/uploadpredictiveHigh
43File/log/decodmail.phppredictiveHigh
44File/manager/ipconfig_new.phppredictiveHigh
45File/manage_sy.phppredictiveHigh
46File/ndmComponents.jspredictiveHigh
47File/newvehicle.phppredictiveHigh
48File/oauth/idp/.well-known/openid-configurationpredictiveHigh
49File/xx_xxxx/xxxx/xxxx/x.xxxpredictiveHigh
50File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
51File/xxx/xxxx.xxxpredictiveHigh
52File/xxxxxpredictiveLow
53File/xxxxxxxx.xxxpredictiveHigh
54File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
55File/xxxxxxxpredictiveMedium
56File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
57File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
58File/xxxxxx.xxxpredictiveMedium
59File/xxxx.xxxpredictiveMedium
60File/xx_xxx.xxxpredictiveMedium
61File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
62File/xxxxxxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx/xxxxpredictiveHigh
64File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
66File/xxxxxxx/predictiveMedium
67File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
68File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
69File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
71File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
72File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
73File/xx/xxxxx.xxxpredictiveHigh
74File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
75File/xxxxxx/predictiveMedium
76File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
77File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
78File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
79File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
80File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
81File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxx-xxx.xxxpredictiveMedium
86Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx/xxxxxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxx_x.xxxpredictiveHigh
92Filexxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxx/xxxx.xxxpredictiveHigh
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxx_xxxxxxxx.xxpredictiveHigh
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
103Filexxxxxxx.xxpredictiveMedium
104Filexx_xxxx.xxxpredictiveMedium
105Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxx-xxx/xxxxxxx.xxpredictiveHigh
108Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
109FilexxxxxxxpredictiveLow
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxxxx-xxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
117Filexxxx.xxpredictiveLow
118Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx_xxx.xxxpredictiveHigh
122Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxx_xxxxx.xxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
127Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
128Filexxxx_xxxxx.xxxpredictiveHigh
129Filexx_xxxxxxxpredictiveMedium
130Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
131Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
132Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
133Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxx.xpredictiveLow
139Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxx/xxxxxx.xxxpredictiveHigh
143Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
150Filexxxxxxx_xxxx.xxxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
154Filexxxx_xxxx.xxxpredictiveHigh
155Filexxxxx/xxx_xxx.xpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
158Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
159Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxxx_xxxx.xxxpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
166Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
167Filexxxxxxxx.xxpredictiveMedium
168Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
169Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxx.xpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
176Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
177Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
178Filexxxxxx_xxx.xxxpredictiveHigh
179Filexxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxx.xpredictiveLow
190Filexxxxxx.xxpredictiveMedium
191Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxx.xxxpredictiveMedium
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
197Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx/xxxxxx.xxxpredictiveHigh
201Filexxx_xxxxx.xpredictiveMedium
202Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
203Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
205Filexxxxxx.xpredictiveMedium
206Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxx.xxxxxpredictiveHigh
209Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx-xxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
216Filexxxxx.xxxpredictiveMedium
217Filexxxxx/xxxxx.xxxpredictiveHigh
218Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
222Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxx.xxxpredictiveMedium
225Filexxx.xxxpredictiveLow
226Filexxx.xxxpredictiveLow
227Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxx.xxxpredictiveMedium
230Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
231Filexx-xxxx.xxxpredictiveMedium
232Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
234Filexx-xxxxx.xxxpredictiveMedium
235Filexx-xxxxxxxxx.xxxpredictiveHigh
236Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
237File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
238File_xxxxxx.xxxpredictiveMedium
239File~/xxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
241Libraryxxxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
243Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxxxx.xxpredictiveHigh
245Libraryxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
247Libraryxxxxxxx.xxxpredictiveMedium
248Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
249ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxxxpredictiveMedium
256ArgumentxxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262Argumentxxxx_xxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx_xxpredictiveMedium
266Argumentxxxxx/xxxxpredictiveMedium
267Argumentxxx_xxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269Argumentxxxxx_xxpredictiveMedium
270ArgumentxxxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxxx[xxxx]predictiveMedium
274Argumentxxxxxxx-xxxxxxpredictiveHigh
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280ArgumentxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxpredictiveLow
287Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
288Argumentxxxxx/xxxxpredictiveMedium
289Argumentxxxxx/xxxxxxxxpredictiveHigh
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxxx_xxxpredictiveMedium
293Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
294Argumentxxxxxxx/xxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxxxxx/xxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
298Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
299ArgumentxxxxpredictiveLow
300Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
301Argumentxxxxxxxxx/xxxxxxpredictiveHigh
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxx_xxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311Argumentxxxx_xxxxpredictiveMedium
312ArgumentxxpredictiveLow
313Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxpredictiveLow
316Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
317Argumentxx_xxxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxx_xxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxx_xxxxxxxxpredictiveMedium
325Argumentxx_xxxxxpredictiveMedium
326Argumentxxxxxxxx[xx]predictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentx/xx/xxxpredictiveMedium
329ArgumentxxxxpredictiveLow
330Argumentxxxx_xxxxpredictiveMedium
331ArgumentxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxpredictiveMedium
337Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
338ArgumentxxxxpredictiveLow
339Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343Argumentxxxxxx[]predictiveMedium
344Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxpredictiveLow
348Argumentxxxx_xxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350Argumentxxxxx_xxxx_xxxxpredictiveHigh
351ArgumentxxxxxxxxpredictiveMedium
352Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
353Argumentxxxx_xxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxxxxpredictiveMedium
356Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxxpredictiveMedium
362Argumentxxxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxpredictiveLow
365Argumentxxx_xxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxxxx_xxxx_xxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxxxxxxxxpredictiveMedium
375Argumentxxxx_xx_xxxpredictiveMedium
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxpredictiveLow
378Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxxxpredictiveLow
381Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxxxxpredictiveMedium
383Argumentxxxxx/xxxxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385Argumentxxxxxx/xxxxxpredictiveMedium
386Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
387Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
388Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391Argumentxxxx->xxxxxxxpredictiveHigh
392Argumentx-xxxxx-xxxxxxxpredictiveHigh
393Argumentxxxx xxxxxxxxpredictiveHigh
394Argument_xxx_xxxxxxxxxxx_predictiveHigh
395Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
396Input Value../predictiveLow
397Input Value/\xxxxxxx.xxxpredictiveHigh
398Input Valuex%xxxx%xxx=xpredictiveMedium
399Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
400Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
401Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
402Input Value<xxxxxxx>xxpredictiveMedium
403Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
404Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
405Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
406Input ValuexxxpredictiveLow
407Input Valuexxxxxxx -xxxpredictiveMedium
408Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
409Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
410Input Valuexxx.xxxxxxx.xxx?predictiveHigh
411Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
412Network Portxxx/xxxxxpredictiveMedium
413Network Portxxx/xxxxpredictiveMedium
414Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!