Lucky Elephant Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en842
de42
ru20
es20
ja16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us354
ru46
tr18
gb14
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android16
Linux Kernel12
Microsoft Windows10
Unisoc T6108
Unisoc T6068

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000003.33
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.81CVE-2007-0354
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.04CVE-2020-12440
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009366.08CVE-2020-15906
8Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.00CVE-2000-1131
9Netgear DGN1000/DGN2200 setup.cgi memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.07
10PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.07CVE-2007-0529
11Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.897070.07CVE-2023-6895
12DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.03CVE-2007-5821
13Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2024-30162
14Invision Community store.php _categoryView sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.14CVE-2024-30163
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000006.80
16Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
17DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
18MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
19Linux Kernel ksmbd get_file_stream_info memory leak5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2021-47568
20Telekorn SignKorn Guestbook file inclusion5.64.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015730.03CVE-2006-4788

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-68CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (406)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/Admin/News.phppredictiveHigh
9File/admin/settings/save.phppredictiveHigh
10File/admin/userprofile.phppredictiveHigh
11File/adminPage/conf/saveCmdpredictiveHigh
12File/admin_route/inc_service_credits.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/applications/nexus/modules/front/store/store.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/bitrix/admin/ldap_server_edit.phppredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_categorypredictiveHigh
23File/classes/Users.php?f=savepredictiveHigh
24File/College/admin/teacher.phppredictiveHigh
25File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
26File/dcim/rack-roles/predictiveHigh
27File/fftools/ffmpeg_enc.cpredictiveHigh
28File/forms/doLoginpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/addUserNamepredictiveHigh
31File/goform/aspFormpredictiveHigh
32File/goform/delAdpredictiveHigh
33File/goform/wifiSSIDsetpredictiveHigh
34File/gpac/src/bifs/unquantize.cpredictiveHigh
35File/inc/topBarNav.phppredictiveHigh
36File/index.asppredictiveMedium
37File/index.phppredictiveMedium
38File/index.php?app=main&func=passport&action=loginpredictiveHigh
39File/install/predictiveMedium
40File/jfinal_cms/system/role/listpredictiveHigh
41File/kelas/datapredictiveMedium
42File/listplace/user/ticket/createpredictiveHigh
43File/log/download.phppredictiveHigh
44File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
45File/Moosikay/order.phppredictiveHigh
46File/novel/author/listpredictiveHigh
47File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
48File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
49File/php/ping.phppredictiveHigh
50File/xxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
52File/xxxxxpredictiveLow
53File/xxxxx.xxxpredictiveMedium
54File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
55File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
56File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxx/xxxxxxxpredictiveHigh
60File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
61File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxxxx.xxxpredictiveHigh
63File/xxxxx/xxxxxxx.xxxpredictiveHigh
64File/xxxxxx/xxxx.xxxpredictiveHigh
65File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxx.xxxpredictiveLow
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxx.xxxpredictiveMedium
72Filexxx_xxxxxxx.xxxpredictiveHigh
73Filexxx_xxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
78Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
82Filexxx/xxx-xx.xpredictiveMedium
83Filexxx_xxx.xxxpredictiveMedium
84Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxx/xxxx.xxxpredictiveHigh
88Filexxxx/xx_xxx.xxxpredictiveHigh
89Filexxxx/xxxx_xxx.xxxpredictiveHigh
90Filexxxxxxx.xxpredictiveMedium
91Filex/xxxxxx/xxxxx.xxxpredictiveHigh
92Filexxxxxxx-xxx.xpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxx.xpredictiveMedium
95Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxx_xxx_xxx.xxpredictiveHigh
98Filex-xxxxxx/xxxxxxx.xpredictiveHigh
99Filexx_xxxxxxxxx.xxpredictiveHigh
100Filexx_xxxxx.xpredictiveMedium
101Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
105Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxxxx_xxxx.xxxxpredictiveHigh
108Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
112Filexxxxxx_xxxxx.xxxpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxxx_xxxxxx.xpredictiveHigh
115Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxxxxxxx-xxx.xxxpredictiveHigh
117Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
118Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
119Filexxx_xxxxxxxx.xpredictiveHigh
120Filexxxxxxxxxxxxxx.xxxpredictiveHigh
121Filex-xxxxx_xxxx.xxpredictiveHigh
122Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxx_xxxx.xpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxx/xxxxxx.xxxpredictiveHigh
132Filexx/xxxxx/xxxxx.xpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxx_xx.xxpredictiveMedium
136Filexx.xxxpredictiveLow
137Filexx.xxxpredictiveLow
138Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxx.xxpredictiveMedium
141Filexxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxx.xpredictiveLow
143Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
144Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
151Filexxxxx.xxxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx_xxxx.xxxpredictiveHigh
156Filexxxxx_xxx.xxpredictiveMedium
157Filexxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxx-xxxx.xxxpredictiveHigh
161Filexxxx.xpredictiveLow
162Filexxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx_xxxxx.xxxpredictiveHigh
164Filexxxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
168Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
169Filexxxxxx/xxxxxxxx.xxpredictiveHigh
170Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
171Filexxx/xxx/xx_xxx.xpredictiveHigh
172Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
173Filexxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxxx.xxxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filex_xx_xxx.xxxpredictiveMedium
182Filexxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
185Filexxxxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
189Filexx_xxx.xxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
196Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxx/predictiveLow
199Filexxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx_xxxxx.xxxpredictiveHigh
204Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
205Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
206Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
207Filexxxx/xxxxxx.xxxxpredictiveHigh
208Filexx/xxxxxxxxx/xxpredictiveHigh
209Filexxxxxxxxx.xpredictiveMedium
210Filexxxxxx.xxxpredictiveMedium
211Filexxxx/xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxx_xxxxx.xxxpredictiveHigh
214Filexxxx.xxxpredictiveMedium
215Filexxx-xxxxx.xxxpredictiveHigh
216Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
217Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
218Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
219Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxxxx.xxxpredictiveHigh
222Filexxxx.xxpredictiveLow
223File~/xxxxxx-xxxx.xxxpredictiveHigh
224File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
225Library/xxx/xxx.xpredictiveMedium
226Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
227Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
228Libraryxxxxxx.xxxpredictiveMedium
229Libraryxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxx.xxxpredictiveMedium
231Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
232Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxx/xxxxxxxxxx.xpredictiveHigh
234Libraryxxxxxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxx.xxxpredictiveMedium
238Libraryxxxxxx/x/xxxxxxxxpredictiveHigh
239Argument$_xxxxxx['xxx_xxxx']predictiveHigh
240Argument-xxxxxxxxxxxxxpredictiveHigh
241Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
242Argumentxx/xxpredictiveLow
243ArgumentxxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
247ArgumentxxxpredictiveLow
248Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256Argumentxxx_xxxx_xxxxxpredictiveHigh
257ArgumentxxxpredictiveLow
258Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261Argumentxxx_xxpredictiveLow
262Argumentxx-xxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx_xxpredictiveLow
266Argumentxxxxxxx[x][xxxx]predictiveHigh
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxxxxxx_xxpredictiveHigh
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272Argumentxxxx/xxxxpredictiveMedium
273Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
274ArgumentxxxpredictiveLow
275ArgumentxxpredictiveLow
276Argumentxxxxxx_xxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxxxx xxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxxxxpredictiveHigh
281Argumentxxx_xxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
286ArgumentxxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxxxxpredictiveHigh
289Argumentxxxxx xxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
297Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
298Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxpredictiveLow
302Argumentx_xxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxx/xxxxxx/xxxpredictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxpredictiveLow
308Argumentxx/xxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxx_xxxxxxxxpredictiveMedium
311Argumentxx_xxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313Argumentxxxxxxxx[xx]predictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
318Argumentxxxxxxxx_xxxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxpredictiveLow
325Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
326ArgumentxxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331ArgumentxxxpredictiveLow
332Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334Argumentxxxx_xxpredictiveLow
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337Argumentxxxxx_xpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx_xxxxxxpredictiveMedium
340Argumentxxx_xxxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxxpredictiveMedium
343Argumentxxxxxxx_xxxxxxxpredictiveHigh
344Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
345Argumentxxxxxxxx[xx]predictiveMedium
346ArgumentxxxpredictiveLow
347Argumentxxxxxx_xxxpredictiveMedium
348Argumentxxxxxx_xxxxpredictiveMedium
349ArgumentxxxxxpredictiveLow
350Argumentxxxxxxx_xxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354Argumentxxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxxxxx_xxpredictiveMedium
356ArgumentxxxpredictiveLow
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxxxxxpredictiveMedium
366Argumentxxxxx_xxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxxxxpredictiveMedium
370Argumentxxxx_xxpredictiveLow
371ArgumentxxxxxxxxxxxpredictiveMedium
372ArgumentxxxpredictiveLow
373ArgumentxxxpredictiveLow
374Argumentxxxxxx/xxxxxpredictiveMedium
375ArgumentxxxxpredictiveLow
376ArgumentxxxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx/xxxxpredictiveHigh
379Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
380Argumentxxxx_xxxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382Argumentxxxxxxx xxxxxxpredictiveHigh
383ArgumentxxxxxpredictiveLow
384Argumentxx_xxxxxpredictiveMedium
385Argumentxxxxxx_xxxxxxpredictiveHigh
386Argumentx-xxxxxxxxx-xxxpredictiveHigh
387Argumentx-xxxx xxpredictiveMedium
388Argumentx_xxxxxxxxpredictiveMedium
389Argument_xxxxxxpredictiveLow
390Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
391Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
392Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
393Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
394Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
395Input ValuexxxxxxxxpredictiveMedium
396Input Value<!-- xxxx -->predictiveHigh
397Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
398Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
399Input Value<xxxxxxxx>\xpredictiveMedium
400Input ValuexxxxxxxxxxpredictiveMedium
401Input Valuexxxxxxx -xxxpredictiveMedium
402Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
403Input ValuexxxxpredictiveLow
404Pattern() {predictiveLow
405Network Portxxx/xxxxpredictiveMedium
406Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!