Imperial Kitten Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en722
zh86
jp78
ru52
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us598
cn154
ru90
gb16
yt8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Invision Power Board12
Microsoft Exchange Server10
Joomla CMS10
Apache HTTP Server10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Yclas form.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-38710
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.47CVE-2020-12440
3Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.16CVE-2009-4935
4OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
5eSyndicat eSyndicat Directory magic_quotes_gpc cron.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006960.00CVE-2006-2578
6eSyndiCat Esyndicat Directory news.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.006030.00CVE-2007-3811
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
8Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.16CVE-2014-4078
9SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default xml external entity reference7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001830.04CVE-2017-8913
10MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000750.03CVE-2023-32154
11RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.04CVE-2021-44026
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.80CVE-2007-0354
13Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.64
14DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.29CVE-2010-0966
15Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
16HPE Aruba ClearPass Policy Manager Web-based Management Interface information disclosure5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-26301
17Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
18WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.04CVE-2023-23592
19Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.08CVE-2009-2441
20Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.58CVE-2020-15906

IOC - Indicator of Compromise (47)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.146.37vm1396047.stark-industries.solutionsImperial Kitten11/15/2023verifiedHigh
245.32.181.11845.32.181.118.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
345.81.226.38vm4336982.25ssd.had.wfImperial Kitten11/15/2023verifiedHigh
445.93.82.109Imperial Kitten11/15/2023verifiedHigh
545.93.93.198Imperial Kitten11/15/2023verifiedHigh
645.155.37.105Imperial Kitten11/15/2023verifiedHigh
745.155.37.140Imperial Kitten11/15/2023verifiedHigh
851.81.165.110ip110.ip-51-81-165.usImperial Kitten11/15/2023verifiedHigh
964.176.164.11764.176.164.117.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
1064.176.165.7064.176.165.70.vultrusercontent.comImperial Kitten11/15/2023verifiedHigh
11XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
14XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
15XX.XX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
16XX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
17XX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
18XX.XXX.XXX.XXxxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
19XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
20XX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
21XX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
22XX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxxxxx.xxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
23XX.XXX.XX.XXXxxx.xx.xx.xxx.xx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
24XX.XXX.XX.XXXxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
25XXX.XXX.XX.XXXxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xxxx.xxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
27XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
28XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
29XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
30XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
31XXX.XXX.X.XXxxxx.xxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
32XXX.XXX.XXX.XXxxxx-xxxx-xxxx.xxxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
34XXX.XXX.X.Xxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
35XXX.XXX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
36XXX.XX.XXX.XXxx.xxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
37XXX.XX.XX.XXXxxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
38XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
39XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
41XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
43XXX.XX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
44XXX.XX.XX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh
45XXX.XX.XX.XXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
46XXX.XX.XX.XXXXxxxxxxx Xxxxxx11/15/2023verifiedHigh
47XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxx11/15/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (438)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/academy/tutor/filterpredictiveHigh
2File/admin/predictiveLow
3File/app/options.pypredictiveHigh
4File/card_scan.phppredictiveHigh
5File/cgi-binpredictiveMedium
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/ClickAndBanexDemo/admin/admin_dblayers.asppredictiveHigh
8File/cwc/loginpredictiveMedium
9File/debuginfo.htmpredictiveHigh
10File/downloadpredictiveMedium
11File/etc/quaggapredictiveMedium
12File/fhconf/umconfig.txtpredictiveHigh
13File/forms/doLoginpredictiveHigh
14File/h/calendarpredictiveMedium
15File/inc/extensions.phppredictiveHigh
16File/include/chart_generator.phppredictiveHigh
17File/includes/login.phppredictiveHigh
18File/index.phppredictiveMedium
19File/members/view_member.phppredictiveHigh
20File/mhds/clinic/view_details.phppredictiveHigh
21File/nova/bin/consolepredictiveHigh
22File/nova/bin/detnetpredictiveHigh
23File/oauth/idp/.well-known/openid-configurationpredictiveHigh
24File/out.phppredictiveMedium
25File/owa/auth/logon.aspxpredictiveHigh
26File/product_list.phppredictiveHigh
27File/req_password_user.phppredictiveHigh
28File/rest/api/latest/projectvalidate/keypredictiveHigh
29File/rom-0predictiveLow
30File/secure/QueryComponent!Default.jspapredictiveHigh
31File/ServletAPI/accounts/loginpredictiveHigh
32File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
33File/sysmanage/changelogo.phppredictiveHigh
34File/tmp/.uci/networkpredictiveHigh
35File/uncpath/predictiveMedium
36File/uploadpredictiveLow
37File/usr/bin/pkexecpredictiveHigh
38File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
39File/usr/syno/etc/mount.confpredictiveHigh
40File/vdeskpredictiveLow
41File/WEB-INF/web.xmlpredictiveHigh
42File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
43File/wp-jsonpredictiveMedium
44Fileaboutus.phppredictiveMedium
45Fileachat/produit_details.phppredictiveHigh
46Fileadclick.phppredictiveMedium
47Fileadd_to_cart.phppredictiveHigh
48Fileadm.cgipredictiveLow
49Fileadmin.jcomments.phppredictiveHigh
50Fileadmin/index.phppredictiveHigh
51Fileadmin/modules/tools/ip_history_logs.phppredictiveHigh
52Fileadmin/specials.phppredictiveHigh
53Fileannounce.phppredictiveMedium
54FileApp/Ajax/ajax.php?action=mobile_upload_savepredictiveHigh
55Filearticles.phppredictiveMedium
56Fileauth-gss2.cpredictiveMedium
57Filexxxx.xxxpredictiveMedium
58Filexxxx/xxxx.xxxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxpredictiveMedium
62Filexxxxxx/xxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxx_xx_xxxx.xxxpredictiveHigh
65Filexxxxxx.xxxpredictiveMedium
66Filexxx/xxx.xxxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxx.xxxxxx.xxxpredictiveHigh
69Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filex:\xxxxx\<xxxxxxxx>\xxxxxxx\xxxxxxxxxxxpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx-xxxxxxx.xxxxpredictiveHigh
78Filexxx-xxx/xxxx-xxxpredictiveHigh
79Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
85Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
88Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filex_xxxxxxpredictiveMedium
91Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexx.xxxxx.xxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxpredictiveMedium
98Filexxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
103Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxx/xxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxx.xxxpredictiveMedium
109Filexxx/xxxx/xxxx.xpredictiveHigh
110Filexxx.xxxpredictiveLow
111Filexxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
114Filexx/xx_xxxxx.xpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxpredictiveHigh
118Filexxxxxxxx/xxxx_xxxxpredictiveHigh
119Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
120Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
121Filexxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxx.xxxxpredictiveHigh
129Filexxxxxxx/xxxx/xxxx.xxxpredictiveHigh
130Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
131Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxx_xxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxxxx/xx?xxxxxxxx=predictiveHigh
149Filexxx/xxxxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxx_xxxxxx.xxxpredictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxx_xxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx.xxxpredictiveHigh
156Filexxx_xxxx.xxxpredictiveMedium
157Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
158Filexxxxx/xxxx_xx.xpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx/_xxxxx.xxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxx.xxxpredictiveHigh
164Filexxx_xxx.xpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxx.xxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxx_xxxx.xpredictiveMedium
182Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
183Filexxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxxxx_xxxxx.xxxpredictiveHigh
185Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
186Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
193Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxx_xxxxxx.xxxpredictiveHigh
196Filexxxx_xxxxxx.xxxpredictiveHigh
197Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
198Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
200Filexxx/xxxxxxxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxx.xpredictiveHigh
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
207Filexxxxxx.xxxpredictiveMedium
208Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
214Filexxx-xxxx.xpredictiveMedium
215Filexxxxxx_xxx.xxxpredictiveHigh
216Filexxx_xxxxxx_xxxxxxxxx.xxxpredictiveHigh
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxx.xpredictiveLow
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxx-xxxxx.xxxpredictiveHigh
224Filexxxxxxxx/xxxxxxxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxx_xxxxxxx.xxxpredictiveHigh
227Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xpredictiveMedium
229Filexxxx.xxxx.xxxpredictiveHigh
230Filexxxx.xxxpredictiveMedium
231Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx.xxxpredictiveMedium
233Filexxxxxxxxx.xxxpredictiveHigh
234Filexxxx_xxxxx.xxxpredictiveHigh
235Filexxxx_xxxx.xxxpredictiveHigh
236Filexxxx_xxxxxxx.xxxpredictiveHigh
237Filexxxxxxxx.xxxpredictiveMedium
238Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictiveHigh
239Filexxxxxx/xxx.xxxpredictiveHigh
240Filexxxxxx.xxxpredictiveMedium
241Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
242Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxx_xxxxxx_xxxxxxpredictiveHigh
243Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
244Filexx-xxxxxxx/xxxxxxx/xxxx-xxx/xxxxxx/xxxxx.xxxpredictiveHigh
245Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
248Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
249Libraryxxxxxxxxxxx.xxxpredictiveHigh
250Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxx.xxxpredictiveMedium
252Libraryxxx/xxxxxx.xpredictiveMedium
253Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
254Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
255LibraryxxxxpredictiveLow
256Libraryxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
257Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxx/xxx/xxxx/predictiveHigh
259Argumentxx/xxpredictiveLow
260Argumentxx_xxpredictiveLow
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxpredictiveLow
264Argumentxxx_xx_xxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxxxxxxpredictiveMedium
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxpredictiveMedium
275Argumentxxxxxxxx_xxpredictiveMedium
276Argumentxxxxxxxx_xxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278Argumentxxx_xxpredictiveLow
279ArgumentxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284Argumentxxxxxx_xxxx_xxxxpredictiveHigh
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288Argumentxxxx_xxxxxx=xxxxpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxx_xxxx_xxxxxxxxpredictiveHigh
293ArgumentxxxxxpredictiveLow
294Argumentxxxxxxxx xxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxxxxxxxpredictiveMedium
297ArgumentxxxpredictiveLow
298Argumentx/x/xxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxx_xxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305Argumentxx_xxpredictiveLow
306Argumentxxxxxxxxx/xxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxpredictiveLow
312ArgumentxxpredictiveLow
313Argumentxx_xxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxxxxpredictiveLow
315Argumentxxx_xxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325Argumentxxxxxx/xxxxxpredictiveMedium
326Argumentxxxx/xxxxxx_xxxxpredictiveHigh
327Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
328Argumentxxxxxx/xxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
335Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
336ArgumentxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338Argumentxxxx_xxpredictiveLow
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxx_xxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345Argumentxxxx_xxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350Argumentxxxx_xxxxxxpredictiveMedium
351Argumentxxxx_xx_xxxxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxx_xxpredictiveLow
355Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360Argumentxxxxxxx_xxpredictiveMedium
361Argumentxxxx_xxpredictiveLow
362Argumentxxx_xxpredictiveLow
363ArgumentxxxxxpredictiveLow
364Argumentxxx.xx.xxx_xxxpredictiveHigh
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxpredictiveLow
367Argumentxxxxxx_xxxxpredictiveMedium
368ArgumentxxxxxxxxxxpredictiveMedium
369Argumentxxxxx-xxxpredictiveMedium
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
375Argumentxxxxxx_xxxxxxxx_xxpredictiveHigh
376Argumentxxxxxx_xxxxxxpredictiveHigh
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxpredictiveLow
379Argumentxxxxxxx_xxpredictiveMedium
380Argumentxxxxxxxx_xxpredictiveMedium
381Argumentxxxx_xxxxpredictiveMedium
382Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
383ArgumentxxpredictiveLow
384ArgumentxxxxxxxxxpredictiveMedium
385ArgumentxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387Argumentxxxxxxxxxx_xxxxpredictiveHigh
388ArgumentxxxxpredictiveLow
389ArgumentxxxxxxxxxpredictiveMedium
390Argumentxxx_xxxxxxxx_xxpredictiveHigh
391ArgumentxxxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxxxpredictiveLow
398Argumentxxxxx_xxxxpredictiveMedium
399Argumentxxxxx_xxpredictiveMedium
400ArgumentxxxpredictiveLow
401Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
402Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
403ArgumentxxxxxxxxxpredictiveMedium
404ArgumentxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406Argumentxxxxxx_xxxxxpredictiveMedium
407ArgumentxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxxxxxxxpredictiveMedium
410Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
411ArgumentxxxxxxxxpredictiveMedium
412Argumentxxxx_xxpredictiveLow
413Argumentxxxx_xxxxpredictiveMedium
414ArgumentxxxxxpredictiveLow
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxpredictiveLow
417ArgumentxxxxpredictiveLow
418ArgumentxxxxpredictiveLow
419Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
420Argumentx-xxxxxx-xxxxxxpredictiveHigh
421ArgumentxxxxpredictiveLow
422Argument\xxx\predictiveLow
423Argument\xxxxxx\predictiveMedium
424Argument_xxxxxpredictiveLow
425Argument_xxxxxxxpredictiveMedium
426Input Value.%xx.../.%xx.../predictiveHigh
427Input Value../predictiveLow
428Input Value//xxxxxxx.xxxpredictiveHigh
429Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
430Input Valuex+xxxxx+xxxxxx+x,x,xxxxxxxxx,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx+xxxx+xxxx+xxxxx+xx=xx#predictiveHigh
431Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
432Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
433Pattern() {predictiveLow
434Pattern|xx|xxx|xx xx xx xx|predictiveHigh
435Network PortxxxxxpredictiveLow
436Network Portxxx/xxxpredictiveLow
437Network Portxxx/xxxx (xxx)predictiveHigh
438Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!