LockBit Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en766
zh142
de26
es20
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us478
cn288
ru86
gb30
il26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp34
Facebook WhatsApp Business16
Microsoft Windows14
WhatsApp Messenger12
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1automad Dashboard cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.06CVE-2022-1536
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.32CVE-2006-6168
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.17CVE-2010-5047
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.92
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.53CVE-2020-15906
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.27CVE-2007-0354
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.66CVE-2007-0529
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.91CVE-2020-12440
10DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.88CVE-2007-1167
11SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.44CVE-2024-1875
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.22CVE-2009-4935
13jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
14ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.11CVE-2022-47945
15Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001620.06CVE-2023-36434
16Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.17CVE-2024-4021
17Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.50
18AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.28CVE-2006-3681
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.35

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
135.194.251.00.251.194.35.bc.googleusercontent.comLockbit05/05/2020verifiedMedium
245.32.108.5445.32.108.54.vultrusercontent.comLockBit07/31/2022verifiedHigh
345.91.83.176LockBit02/19/2022verifiedHigh
445.129.137.233LockBitCVE 2023-496611/27/2023verifiedHigh
545.227.255.190LockBit02/08/2022verifiedHigh
651.15.18.18051-15-18-180.rev.poneytelecom.euLockBit08/18/2022verifiedHigh
751.89.134.150postal.sendovo.netLockBit08/18/2022verifiedHigh
852.237.96.13LockBit08/18/2022verifiedHigh
954.38.212.197connect.eaglemarine.co.ukLockBit08/18/2022verifiedHigh
1054.84.248.205ec2-54-84-248-205.compute-1.amazonaws.comLockBitCVE 2023-496611/27/2023verifiedMedium
1162.76.112.121LockBit08/18/2022verifiedHigh
1262.204.41.25LockBit03/18/2024verifiedHigh
1362.233.50.25LockBitCVE 2023-496611/27/2023verifiedHigh
14XX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
15XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
16XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
17XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
18XX.XXX.XX.XXXXxxxxxx08/18/2022verifiedHigh
19XX.XXX.XXX.XXXxxxxxx08/18/2022verifiedHigh
20XX.XXX.XXX.XXXxxxxxx02/26/2024verifiedHigh
21XX.XX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
22XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxxxx.xxxXxxxxxxXxxxx Xxxxx06/08/2023verifiedHigh
23XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
24XX.XXX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
25XXX.XX.XX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
26XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
27XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx05/05/2020verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/18/2022verifiedHigh
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx11/09/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxxxx02/08/2022verifiedHigh
31XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx02/26/2024verifiedHigh
32XXX.XX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
33XXX.XX.XXX.XXxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/31/2022verifiedHigh
36XXX.XXX.XXX.XXXxxxxxx04/26/2022verifiedHigh
37XXX.XXX.XXX.XXXxxxxxx08/18/2022verifiedHigh
38XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
39XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedHigh
40XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
41XXX.XXX.XX.XXXxxxxxx02/08/2022verifiedHigh
42XXX.XX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
43XXX.XX.XXX.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
44XXX.XX.XX.XXXXxxxxxx07/08/2022verifiedHigh
45XXX.XX.XX.XXxxxxxxxxx.xxxxxx.xxxxxxxXxxxxxx04/26/2022verifiedHigh
46XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
47XXX.XXX.X.XXXXxxxxxx02/26/2024verifiedHigh
48XXX.XXX.X.XXXXxxxxxx08/18/2022verifiedHigh
49XXX.XXX.XXX.XXXxxxxxx02/08/2022verifiedHigh
50XXX.XXX.XXX.XXXxxxxxx05/13/2024verifiedHigh
51XXX.XXX.XXX.XXxxxxx-xxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
52XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx03/18/2024verifiedHigh
54XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
55XXX.XX.XXX.XXXXxxxxxx07/08/2022verifiedHigh
56XXX.XX.XXX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/08/2022verifiedHigh
57XXX.XXX.XXX.XXXx-x-xxx.xxxxxxx.xxxXxxxxxx02/08/2022verifiedHigh
58XXX.XXX.X.XXXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxx05/13/2024verifiedHigh
60XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxx07/17/2022verifiedHigh
61XXX.XXX.XXX.XXXxxxxxxXxx Xxxx-xxxx11/27/2023verifiedHigh
62XXX.XX.XXX.Xxxxxxxxxxxx.xx-xxx.xxxxXxxxxxx02/26/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (394)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/Admin/changepassword.phppredictiveHigh
7File/admin/save.phppredictiveHigh
8File/adminapi/system/crudpredictiveHigh
9File/adminapi/system/file/openfilepredictiveHigh
10File/admin_route/dec_service_credits.phppredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/system_mgr.cgipredictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/change-language/de_DEpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/core/tools/customblock.phppredictiveHigh
23File/debug/pprofpredictiveMedium
24File/devinfopredictiveMedium
25File/dist/index.jspredictiveHigh
26File/downloadpredictiveMedium
27File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveHigh
28File/fcgi/scrut_fcgi.fcgipredictiveHigh
29File/forum/away.phppredictiveHigh
30File/geoserver/gwc/rest.htmlpredictiveHigh
31File/goform/formSysCmdpredictiveHigh
32File/HNAP1predictiveLow
33File/hosts/firewall/ippredictiveHigh
34File/index.jsp#settingspredictiveHigh
35File/index.php/ccm/system/file/uploadpredictiveHigh
36File/index.php?app=main&func=passport&action=loginpredictiveHigh
37File/itbox_pi/vpn_quickset_service.php?a=set_vpnpredictiveHigh
38File/log/decodmail.phppredictiveHigh
39File/ndmComponents.jspredictiveHigh
40File/oauth/idp/.well-known/openid-configurationpredictiveHigh
41File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
42File/php/ping.phppredictiveHigh
43File/proxypredictiveLow
44File/register.phppredictiveHigh
45File/s/index.php?action=statisticspredictiveHigh
46File/xxxxxxxpredictiveMedium
47File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
48File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
49File/xxxxxx.xxxpredictiveMedium
50File/xxxx.xxxpredictiveMedium
51File/xx_xxx.xxxpredictiveMedium
52File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
53File/xxxxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxx/xxxxpredictiveHigh
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
57File/xxxxxxx/predictiveMedium
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
59File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxxxxx/predictiveMedium
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
64File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
65File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
66File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
67File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx-xxx.xxxpredictiveMedium
72Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx/xxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxx.xxx?xxxx=xxxx&xxxxxx=xxxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx_x.xxxpredictiveHigh
79Filexxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxx/xxxx.xxxpredictiveHigh
86Filexxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
91Filexx_xxxx.xxxpredictiveMedium
92Filexxxxxx_xxxxxx.xxxpredictiveHigh
93Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxx-xxx/xxxxxxx.xxpredictiveHigh
96Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
97FilexxxxxxxpredictiveLow
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxx/xxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx-xxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxx.xxpredictiveLow
106Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxx.xpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxx_xxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx_xxxxx.xxxpredictiveHigh
116Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
117Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
119Filexx.xxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxx/xxxxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxx.xpredictiveLow
127Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
138Filexxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
144Filexxxxx/xxx_xxx.xpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
147Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
148Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxx/predictiveLow
151Filexxxxxx.xxxpredictiveMedium
152Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
154Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
155Filexxxxxxxx.xxpredictiveMedium
156Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
157Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxxxxxx.xpredictiveHigh
159Filexxx_xxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
164Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
166Filexxxxxx_xxx.xxxpredictiveHigh
167Filexxxx_xxxx.xxxpredictiveHigh
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
176Filexxxxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxx.xpredictiveLow
179Filexxxxxx.xxpredictiveMedium
180Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
187Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xxxxxx.xxxpredictiveHigh
191Filexxx_xxxxx.xpredictiveMedium
192Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
193Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
195Filexxxxxx.xpredictiveMedium
196Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
197Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxx.xxxxxpredictiveHigh
199Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx-xxxxxx.xxxpredictiveHigh
201Filexxxx-xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
204Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx/xxxxx.xxxpredictiveHigh
207Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxx.xxxpredictiveMedium
212Filexxx.xxxpredictiveLow
213Filexxx.xxxpredictiveLow
214Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
218Filexx-xxxx.xxxpredictiveMedium
219Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxx.xxxpredictiveMedium
222Filexx-xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
224File_xxxxxx.xxxpredictiveMedium
225File~/xxxxxxxx.xxxpredictiveHigh
226Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
227Libraryxxxxxxxx.xxxpredictiveMedium
228Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxx/xxxxxxxxx.xxpredictiveHigh
231Libraryxxxxx.xxxpredictiveMedium
232Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
233Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
234Libraryxxxxxxx.xxxpredictiveMedium
235Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
236Argumentxx/xxpredictiveLow
237ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244Argumentxxxx_xxxxxpredictiveMedium
245ArgumentxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251Argumentxxxx_xxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx_xxpredictiveMedium
255Argumentxxxxx/xxxxpredictiveMedium
256Argumentxxx_xxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxxx_xxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxx[xxxx]predictiveMedium
261Argumentxxxxxxx-xxxxxxpredictiveHigh
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxxxxxxxxx_xxxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxpredictiveLow
273Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
274Argumentxxxxx/xxxxpredictiveMedium
275Argumentxxxxx/xxxxxxxxpredictiveHigh
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxx_xxxpredictiveMedium
279Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxxxxx/xxxxxxxxpredictiveHigh
283ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
284Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
285Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
286Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
287Argumentxxxxxxxxx/xxxxxxpredictiveHigh
288Argumentxx_xxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxx_xxxxpredictiveMedium
296ArgumentxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
300Argumentxx_xxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxx_xxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxxxx[xx]predictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311Argumentx/xx/xxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxx_xxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324Argumentxxxxxx[]predictiveMedium
325Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxx_xxxxpredictiveMedium
330ArgumentxxxxxxxpredictiveLow
331Argumentxxxxx_xxxx_xxxxpredictiveHigh
332ArgumentxxxxxxxxpredictiveMedium
333Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
334Argumentxxxx_xxxpredictiveMedium
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343Argumentxxxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346Argumentxxx_xxxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxpredictiveMedium
349Argumentxxxxxx_xxxx_xxxxpredictiveHigh
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxxxpredictiveMedium
355Argumentxxxx_xx_xxxpredictiveMedium
356ArgumentxxxxxpredictiveLow
357Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxxxpredictiveLow
361Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxxxpredictiveMedium
363Argumentxxxxx/xxxxxxxxpredictiveHigh
364ArgumentxxxpredictiveLow
365Argumentxxxxxx/xxxxxpredictiveMedium
366Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
371Argumentxxxx_xxpredictiveLow
372Argumentxxxx->xxxxxxxpredictiveHigh
373Argumentx-xxxxx-xxxxxxxpredictiveHigh
374Argumentxxxx xxxxxxxxpredictiveHigh
375Argument_xxx_xxxxxxxxxxx_predictiveHigh
376Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
377Input Value../predictiveLow
378Input Value/\xxxxxxx.xxxpredictiveHigh
379Input Valuex%xxxx%xxx=xpredictiveMedium
380Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
381Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
382Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
383Input Value<xxxxxxx>xxpredictiveMedium
384Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
385Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
386Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
387Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
388Input Valuexxxxxxx -xxxpredictiveMedium
389Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
390Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
391Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
392Network Portxxx/xxxxxpredictiveMedium
393Network Portxxx/xxxxpredictiveMedium
394Network Portxxx xxxxxx xxxxpredictiveHigh

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!