ModPipe Analysis

IOB - Indicator of Behavior (677)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en502
fr82
es28
de16
zh16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

fr198
us190
de24
es24
gb18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
phpBB18
Apache HTTP Server10
Linux Kernel10
Simple Machines Forum8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.67CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.97
3Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.03CVE-2023-4966
4Jelsoft vBulletin forumdisplay.php privileges management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010930.00CVE-2005-0429
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.66CVE-2020-12440
6WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.31CVE-2008-0507
7FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.03CVE-2008-5928
8QNAP QuTS hero/QTS buffer overflow5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2023-32973
9Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001480.12CVE-2020-3838
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.71CVE-2007-0354
11Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.22CVE-2014-4078
12PrestaShop blockwishlist sql injection7.77.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007410.00CVE-2022-31101
13SourceCodester Baby Care System posts.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.00CVE-2022-28424
14WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.938470.04CVE-2022-21661
15Apple iOS/iPadOS CoreGraphics FORCEDENTRY integer overflow7.06.9$25k-$100k$25k-$100kHighOfficial Fix0.002330.04CVE-2021-30860
16Apple M1 Register s3_5_c15_c10_1 M1RACLES access control8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
17Vinchin Backup & Recovery default credentials9.39.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2024-22902
18XiongMai IP Camera/DVR NetSurveillance Web Interface memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.07CVE-2017-16725
19Apache HTTP Server mod_reqtimeout resource management5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.00CVE-2007-6750
20Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial Fix0.234410.06CVE-2021-31206

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (421)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/admin/accesspredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/budget/manage_budget.phppredictiveHigh
6File/admin/del_category.phppredictiveHigh
7File/admin/index.htmlpredictiveHigh
8File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveHigh
9File/admin/manage_academic.phppredictiveHigh
10File/admin/operations/expense_category.phppredictiveHigh
11File/admin/posts.phppredictiveHigh
12File/adms/admin/?page=vehicles/sell_vehiclepredictiveHigh
13File/ajax.php?action=read_msgpredictiveHigh
14File/book-services.phppredictiveHigh
15File/ci_ssms/index.php/orders/createpredictiveHigh
16File/CPEpredictiveLow
17File/edoc/doctor/patient.phppredictiveHigh
18File/enterprise/www/student.phppredictiveHigh
19File/eval/admin/manage_subject.phppredictiveHigh
20File/forum/away.phppredictiveHigh
21File/front/actions.phppredictiveHigh
22File/fw.login.phppredictiveHigh
23File/h/autoSaveDraftpredictiveHigh
24File/home/masterConsolepredictiveHigh
25File/index.phppredictiveMedium
26File/membres/modif_profil.phppredictiveHigh
27File/ndmComponents.jspredictiveHigh
28File/NotrinosERP/sales/customer_delivery.phppredictiveHigh
29File/oauth/idp/.well-known/openid-configurationpredictiveHigh
30File/ordering/admin/category/index.php?view=editpredictiveHigh
31File/pet_shop/admin/orders/update_status.phppredictiveHigh
32File/pms/index.phppredictiveHigh
33File/pms/update_user.php?user_id=1predictiveHigh
34File/SimpleBusTicket/index.phppredictiveHigh
35File/tmppredictiveLow
36File/transcation.phppredictiveHigh
37File/uncpath/predictiveMedium
38File/updown/upload.cgipredictiveHigh
39File/usr/bin/pkexecpredictiveHigh
40File/var/run/docker.sockpredictiveHigh
41File/view/emarks_range_grade_update_form.phppredictiveHigh
42File/wp-admin/admin-ajax.phppredictiveHigh
43File/xpdf/Stream.ccpredictiveHigh
44File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
45Fileadclick.phppredictiveMedium
46Fileaddons/mediapool/pages/index.phppredictiveHigh
47Fileaddpost_newpoll.phppredictiveHigh
48Fileadm-index.phppredictiveHigh
49FileAdmin.PHPpredictiveMedium
50Fileadmin.phppredictiveMedium
51Fileadmin.php&r=article/AdminContent/editpredictiveHigh
52Fileadmin/expense_report.phppredictiveHigh
53Fileadmin/index.phppredictiveHigh
54Fileadmin/ops/reports/ops/forum.phppredictiveHigh
55Fileadmin/versions.htmlpredictiveHigh
56Fileadmincp/attachment.phppredictiveHigh
57Fileadminedit.plpredictiveMedium
58Fileajax.phppredictiveMedium
59Fileajax/api/hook/getHookListpredictiveHigh
60Fileapplication/controllers/Leaves.phppredictiveHigh
61Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
62Filexxxxxxx/xxxxx.xxxpredictiveHigh
63Filexxx.xpredictiveLow
64Filexxxx-xxxx.xpredictiveMedium
65Filexxxxx-xxx.xpredictiveMedium
66Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
67Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
70Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxx-xxxx.xxxpredictiveMedium
73Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx_xxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
79Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHigh
80Filexxxx/xxx.xxpredictiveMedium
81Filexxxx\xxxxx\xxxx\xxxxx\xxxx-xxxxxxxx.xxxpredictiveHigh
82Filexxxx\xxxxx\xxxxxxx\xxxxx\xxxxxxx\xxxxxx.xxxpredictiveHigh
83Filexx.xxxpredictiveLow
84Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxxxxxxxxx.xxxpredictiveHigh
88Filexxx.xpredictiveLow
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxx-xxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxx.xxxpredictiveLow
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx.xxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxx.xxxxpredictiveHigh
102Filexx_xxxx.xxxpredictiveMedium
103Filexx/xxxxxxxxx/xxxxx.xpredictiveHigh
104Filexx/xxxxxxx.xpredictiveMedium
105Filexxxx/xxx/xxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
106Filexxxx_xxx.xxxpredictiveMedium
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
114Filexx/xxx/xxxx.xpredictiveHigh
115Filexx.xxxx.xxxpredictiveMedium
116Filexxx/xxxxxxxx.xxxxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
124Filexxx_xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
128Filexxxxx.xxx?xxxxxx=xx;xx=xxxxxxxx;xxxxpredictiveHigh
129Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxpredictiveHigh
130Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
133Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
134Filexx/xxxxxx/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxx?xx=xpredictiveHigh
135Filexxxxxxxxxxxx.xxxpredictiveHigh
136Filexxx/xx_xxx_xxx.xpredictiveHigh
137Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
138Filexxxxxx/xxxxxx.xpredictiveHigh
139Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
141Filexxx/xxxxxxx/xxx/xxxx.xxxpredictiveHigh
142Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
143Filexxxxxx_x.xx.xpredictiveHigh
144Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexx.xxxpredictiveLow
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexx/xxx.xpredictiveMedium
152Filexxxx/xxxxx.xxxpredictiveHigh
153Filexxxxxx/xxxxxx.xxpredictiveHigh
154Filexxx/xxxxxx.xpredictiveMedium
155Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveHigh
156Filexxx/xxx/xx_xxx.xpredictiveHigh
157Filexxxxxxxxxx/xxxx.xpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxxx_xxxpredictiveMedium
163Filexxx_xxxxxxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
176Filexxx_xxxxx.xxxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxx.xxx/xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxxx.xpredictiveHigh
180Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx.xxxpredictiveHigh
183Filexxxx-xxx/predictiveMedium
184Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxx.xxxpredictiveLow
187Filexxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
188Filexxx.xxxpredictiveLow
189Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxx/xxxxxx/xxxxxx.xxx.xxpredictiveHigh
192Filexxxx-xxxxx.xxxpredictiveHigh
193Filexxxx-xxxxxxxx.xxxpredictiveHigh
194Filexxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
195Filexxxxx/xxxxxxxx.xpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxxxx/xxxxxxxx.xxxpredictiveHigh
202Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxxx.xxxpredictiveHigh
204Filexxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx.xpredictiveMedium
206Filexxxxxxxxxx/xxxxxxxxxx-xxxxx.xxxpredictiveHigh
207Filexxxx-xxxxxxx.xxxpredictiveHigh
208Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxx_xxxxxxxx.xxxpredictiveHigh
213Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
214Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
215Filexx-xxxxx.xxxpredictiveMedium
216Filexxx.xxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
219Filexxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxx.xxpredictiveLow
222File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
223Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
224Libraryxxx/xxx/xxxxxx.xxxpredictiveHigh
225Libraryxxx/xxxxx.xxpredictiveMedium
226Libraryxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
227Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
228Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
229Argument$xxxxxxxxxx/$xxxpredictiveHigh
230Argument$_xxx['xxxxxxx']predictiveHigh
231Argument$_xxxxpredictiveLow
232Argument$_xxxxxxx['xxxx']predictiveHigh
233ArgumentxxxxxxpredictiveLow
234Argumentxxxxx_xxxxx_xxxpredictiveHigh
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242Argumentxxxxxxx_xxpredictiveMedium
243Argumentxxxxx_xxxxpredictiveMedium
244ArgumentxxxpredictiveLow
245Argumentxxx_xxpredictiveLow
246ArgumentxxxpredictiveLow
247Argumentxxx_xxxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249Argumentxxxxxx_xxpredictiveMedium
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxxxxxx_xxxxpredictiveHigh
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxxxx[xxxx]predictiveMedium
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxxx_xxpredictiveMedium
258Argumentxxxxxx_xxxxxxxpredictiveHigh
259ArgumentxxxxxxxxxxxxxpredictiveHigh
260Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
261Argumentxxxxxxxx_xxxxpredictiveHigh
262Argumentxxxx_xxxx_xxxpredictiveHigh
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx->xxxxpredictiveMedium
271ArgumentxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276Argumentxxxxxx_xxxxx_xxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx_xxxx_xxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx_xxpredictiveMedium
284ArgumentxxxxxpredictiveLow
285Argumentxxxx_xxxxpredictiveMedium
286ArgumentxxxxxxxxxxxpredictiveMedium
287ArgumentxxxpredictiveLow
288Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
289Argumentxxxxxxx[xxxx]predictiveHigh
290Argumentxxxxxxx[xxx][__xxxxxxxxxxxxx][x][xxxx]predictiveHigh
291ArgumentxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293Argumentx_xxxxxxxpredictiveMedium
294Argumentxxxx/xxxxpredictiveMedium
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297Argumentxxxx_xxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305Argumentxxxx_xxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxx_xxpredictiveLow
309Argumentxxxx[]predictiveLow
310Argumentxxx_xxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317Argumentx/xpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxpredictiveLow
324Argumentxxxxxx/xxxxxxxpredictiveHigh
325ArgumentxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxpredictiveLow
328Argumentxxxxxx_xxxxx_xxxxxpredictiveHigh
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxpredictiveMedium
331Argumentx=xxxxxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Argumentxxxxx_xxxx_xxxpredictiveHigh
341Argumentxxxxx_xxxx_xxxxpredictiveHigh
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxpredictiveMedium
346Argumentxx_xxxxpredictiveLow
347Argumentxxxxxxxx/xxxxxxxx/xxx/xxxpredictiveHigh
348ArgumentxxxxxxxpredictiveLow
349Argumentxxxxxxx_xxxxxxxpredictiveHigh
350Argumentxxxxxx_xxxxxxxpredictiveHigh
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxxxxx_xxxxxxpredictiveHigh
362Argumentxxxxxx_xxxxxpredictiveMedium
363Argumentxxxxxxxx[xxxxxxx_xxxxx_xxx]predictiveHigh
364Argumentxxxxxxxx[xxxxxx]predictiveHigh
365Argumentxxxxxxxx[xxxxxx]predictiveHigh
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxxxxxxxx_xxxxxx_xxxpredictiveHigh
369Argumentxxxx_xxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxxpredictiveLow
375Argumentxxxxxxx/xxxxxx/xxxxxpredictiveHigh
376Argumentx[]predictiveLow
377Argumentxxxxx_xxxxxxpredictiveMedium
378ArgumentxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxxxxxxpredictiveHigh
381ArgumentxxxxpredictiveLow
382Argumentxxxxx_xxxpredictiveMedium
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxpredictiveLow
385ArgumentxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxxxxxxpredictiveMedium
388ArgumentxxxxxpredictiveLow
389ArgumentxxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394Argumentxxxx_xxxxxxpredictiveMedium
395Argumentxxxx_xxxxpredictiveMedium
396Argumentxxxxx[_xxxxxxxx]predictiveHigh
397ArgumentxxxpredictiveLow
398ArgumentxxxxxxxpredictiveLow
399Argumentxxxx_xxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402Argumentx_xxpredictiveLow
403ArgumentxxxxpredictiveLow
404Argument_xxxxxxpredictiveLow
405Argument_xxxxxx[xxxx_xxxxxx_xx]predictiveHigh
406Argument_xxxx[]predictiveLow
407Input Value.._predictiveLow
408Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
409Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
410Input Valuexx+/*!xxxxx*/xxxxxx+x,x,x,x,x,x,xxxxxxxx,x,x,xx,xx,xx+xxxx+xxxxx--predictiveHigh
411Input Value<<predictiveLow
412Input Value<?xxx xxxxxxx();?>predictiveHigh
413Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
414Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
415Input ValuexxxxxpredictiveLow
416Input Valuexxxxx' xx 'x'='xpredictiveHigh
417Input ValuexxxpredictiveLow
418Pattern() {predictiveLow
419Network PortxxxxpredictiveLow
420Network Portxxx/xxxx (xx-xxx)predictiveHigh
421Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!