Ryuk Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en800
zh98
de32
ru26
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us364
cn150
ru38
tr12
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Cisco IOS XE10
Linux Kernel10
Microsoft Windows8
Adobe Commerce8
Google Android8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.54
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.83CVE-2010-0966
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.64CVE-2007-0354
5Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.39CVE-2009-4935
6TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
7ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.04CVE-2021-3618
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.67CVE-2020-12440
9SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.658050.00CVE-2021-31474
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.22
11Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.04CVE-2020-15906
12Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2024-30162
13Invision Community store.php _categoryView sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2024-30163
14AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
15Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
16Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
17Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
18TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
19Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.04CVE-2016-1555
20TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002060.02CVE-2018-19240

IOC - Indicator of Compromise (123)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.137.182.114ec2-3-137-182-114.us-east-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
25.2.64.113Ryuk11/28/2022verifiedHigh
35.2.64.133Ryuk11/28/2022verifiedHigh
45.2.64.135mail.chelseaf1oors.comRyuk11/28/2022verifiedHigh
55.2.64.144Ryuk11/28/2022verifiedHigh
65.2.64.149Ryuk11/28/2022verifiedHigh
75.2.64.167Ryuk11/28/2022verifiedHigh
85.2.64.172Ryuk11/28/2022verifiedHigh
95.2.64.174liteserver.netnik.euRyuk04/26/2022verifiedHigh
105.2.64.182mx.egmose.netRyuk11/28/2022verifiedHigh
115.2.70.149Ryuk04/26/2022verifiedHigh
125.2.72.200Ryuk11/28/2022verifiedHigh
135.2.72.202vps2020nvme.pieterb.comRyuk11/28/2022verifiedHigh
145.2.79.10Ryuk11/28/2022verifiedHigh
155.2.79.12mail.suspicious-login-managepaypal.comRyuk11/28/2022verifiedHigh
165.182.210.145Ryuk04/26/2022verifiedHigh
176.43.51.17Ryuk03/07/2020verifiedHigh
188.208.103.182Ryuk04/02/2021verifiedHigh
1934.222.33.48ec2-34-222-33-48.us-west-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
2045.34.6.225unassigned.psychz.netRyuk11/28/2022verifiedHigh
2145.34.6.226unassigned.psychz.netRyuk11/28/2022verifiedHigh
2245.138.172.95Ryuk11/28/2022verifiedHigh
2345.141.84.120Ryuk04/26/2022verifiedHigh
2445.147.228.77Ryuk11/28/2022verifiedHigh
2545.147.229.52Ryuk11/28/2022verifiedHigh
26XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
27XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
28XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
29XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
30XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
31XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
32XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
33XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
34XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
35XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
36XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
37XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
38XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
40XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
41XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
42XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
43XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
44XX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
45XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
46XX.XXX.XXX.XXxxx11/28/2022verifiedHigh
47XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
48XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
49XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
50XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
51XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
52XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
53XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
54XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
55XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
56XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
57XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
58XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
59XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
60XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
61XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
62XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
63XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
64XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx.xxxXxxx11/28/2022verifiedHigh
65XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
66XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
67XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
68XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
69XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx04/26/2022verifiedHigh
70XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
71XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
72XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
73XX.XXX.XXX.XXxxxx-xxxxxxx-xxxxx.xxxXxxx04/26/2022verifiedHigh
74XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
75XX.XXX.XXX.XXXxxxx.xxxx-xxx.xxxXxxx11/28/2022verifiedHigh
76XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
77XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
78XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
79XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
80XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
81XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
82XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
83XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
84XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
85XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
86XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
87XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
88XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
89XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
90XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
91XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
92XX.X.XXX.XXXxxxxx.xxxxxx-xxxxxxxxxxxxx.xxXxxx11/28/2022verifiedHigh
93XXX.XXX.XX.XXXxxx05/31/2021verifiedHigh
94XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
95XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
96XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx04/26/2022verifiedHigh
97XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
98XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
99XXX.XX.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
100XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
101XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
102XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
103XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
104XXX.XX.XX.XXXXxxx04/26/2022verifiedHigh
105XXX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
106XXX.XX.XXX.XXXXxxx11/28/2022verifiedHigh
107XXX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
108XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
109XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
110XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
111XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
112XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxx.xxXxxx03/07/2020verifiedHigh
113XXX.XXX.XXX.XXxxx01/18/2020verifiedHigh
114XXX.XXX.XXX.XXXxxx01/18/2020verifiedHigh
115XXX.XXX.XXX.XXXXxxx01/18/2020verifiedHigh
116XXX.XXX.XXX.XXxxxx.xxXxxx04/26/2022verifiedHigh
117XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx04/26/2022verifiedHigh
118XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
119XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
121XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxXxxx11/28/2022verifiedHigh
122XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
123XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (384)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/act/ActDao.xmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/edit-post.phppredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/admin/userprofile.phppredictiveHigh
8File/ajax.php?action=read_msgpredictiveHigh
9File/api/baskets/{name}predictiveHigh
10File/api/clusters/local/topics/{topic}/messagespredictiveHigh
11File/api/gen/clients/{language}predictiveHigh
12File/API/infopredictiveMedium
13File/app/index/controller/Common.phppredictiveHigh
14File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
15File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
16File/applications/nexus/modules/front/store/store.phppredictiveHigh
17File/apply.cgipredictiveMedium
18File/bitrix/admin/ldap_server_edit.phppredictiveHigh
19File/cgi-bin/nas_sharing.cgipredictiveHigh
20File/cgi-bin/wlogin.cgipredictiveHigh
21File/classes/Master.php?f=save_categorypredictiveHigh
22File/College/admin/teacher.phppredictiveHigh
23File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
24File/dcim/rack-roles/predictiveHigh
25File/debug/pprofpredictiveMedium
26File/ebics-server/ebics.aspxpredictiveHigh
27File/fftools/ffmpeg_enc.cpredictiveHigh
28File/forms/doLoginpredictiveHigh
29File/forum/away.phppredictiveHigh
30File/goform/aspFormpredictiveHigh
31File/goform/net\_Web\_get_valuepredictiveHigh
32File/GponForm/usb_restore_Form?script/predictiveHigh
33File/group1/uploapredictiveHigh
34File/hedwig.cgipredictiveMedium
35File/HNAP1predictiveLow
36File/HNAP1/SetClientInfopredictiveHigh
37File/inc/topBarNav.phppredictiveHigh
38File/index.phppredictiveMedium
39File/index.php?app=main&func=passport&action=loginpredictiveHigh
40File/install/predictiveMedium
41File/kelas/datapredictiveMedium
42File/listplace/user/ticket/createpredictiveHigh
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
44File/manage/IPSetup.phppredictiveHigh
45File/mhds/clinic/view_details.phppredictiveHigh
46File/modules/profile/index.phppredictiveHigh
47File/xxxxxxxx/xxxxx.xxxpredictiveHigh
48File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
49File/xxxxx/xxxxxx/xxxxpredictiveHigh
50File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxpredictiveLow
52File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
53File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
54File/xxxxxxxxx//../predictiveHigh
55File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveHigh
56File/xxxx.xxxpredictiveMedium
57File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
58File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
60File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
61File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
63File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
64File/xxxx/xxxxxxxpredictiveHigh
65File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
66File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxxxxx.xxxpredictiveHigh
68File/xxxxx/xxxxxxx.xxxpredictiveHigh
69File/xxxxxx/xxxx.xxxpredictiveHigh
70File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
71Filexxx.xxxpredictiveLow
72Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxx_xxxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
87Filexxx/xxx-xx.xpredictiveMedium
88Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxx/xxxx.xxxpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
95Filexxx_xxx_xxx.xxpredictiveHigh
96Filexxx_xxxxxxxxx.xxxpredictiveHigh
97Filex-xxxxxx/xxxxxxx.xpredictiveHigh
98Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexx_xxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
102Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
105Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
106Filexxxxxxx_xxxx.xxxxpredictiveHigh
107Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxx.xxxpredictiveMedium
109Filexxxx.xxpredictiveLow
110Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
111Filex_xxxxxxpredictiveMedium
112Filexxxxxx_xxxxx.xxxpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxxx_xxxxxx.xpredictiveHigh
115Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
118Filexxx_xxxxxxxx.xpredictiveHigh
119Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxx_xxxx.xpredictiveMedium
121Filexxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
124Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexx_xxxx.xxxpredictiveMedium
127Filexx/xxxxx/xxxxx.xpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxx_xx.xxpredictiveMedium
130Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
131Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxx.xxpredictiveLow
135Filexxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxpredictiveMedium
143Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxx.xpredictiveLow
148Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
149Filexxxxx_xxx.xxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx/predictiveLow
154Filexxxxx_xxxpredictiveMedium
155Filexxxxxx-xxxx.xxxpredictiveHigh
156Filexxxx.xpredictiveLow
157Filexxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
161Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
162Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
163Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
164Filexxxxxx/xxxxxxxx.xxpredictiveHigh
165Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
167Filexxx/xxx/xx_xxx.xpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxxx.xxxpredictiveMedium
171Filexxxxxxxxxxxx.xxxxpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxx_xxxx.xxxpredictiveMedium
174Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
175Filexxxx_xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
178Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx_xxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
189Filexxxxxxxx_xxxx.xxxpredictiveHigh
190Filexxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
192Filexxxxxx.xpredictiveMedium
193Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
194Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxxxx.xxxpredictiveMedium
196Filexxxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxx/xxxxx.xxxpredictiveHigh
199Filexxxx/xxxx.xxxpredictiveHigh
200Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx_xxxx.xxxpredictiveHigh
203Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx_xxxxx.xxxpredictiveHigh
211FilexxxxxxxxxpredictiveMedium
212Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
213Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxx.xxxpredictiveHigh
215Filexxxxx.xxxpredictiveMedium
216Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
217Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
218Filexx/xxxxxxxxx/xxpredictiveHigh
219Filexxxx_xxxxx.xxxpredictiveHigh
220Filexxxx.xxxpredictiveMedium
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
223Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
225Filexxxx.xxpredictiveLow
226Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
227Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
228Libraryxxxxx.xxxpredictiveMedium
229Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
230Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
231Libraryxxx/xxxxxx.xpredictiveMedium
232Libraryxxx/xxxxxxxxxx.xpredictiveHigh
233Libraryxxx/xxxxxxx.xxpredictiveHigh
234Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxx.xxxpredictiveMedium
238Argument$_xxxxxx['xxx_xxxx']predictiveHigh
239Argument-xxxxxxxxxxxxxpredictiveHigh
240Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
241Argumentxx/xxpredictiveLow
242Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
243ArgumentxxxxxpredictiveLow
244Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxxpredictiveLow
250Argumentxxxxxxx_xxpredictiveMedium
251Argumentxxx_xxxx_xxxxxpredictiveHigh
252Argumentxxxxxxxxxx_xxxxpredictiveHigh
253ArgumentxxxpredictiveLow
254Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
255ArgumentxxxxxxxxxxpredictiveMedium
256Argumentxxx_xxpredictiveLow
257Argumentxx-xxxpredictiveLow
258ArgumentxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxpredictiveLow
261Argumentxxxxxxx[x][xxxx]predictiveHigh
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxxxxxxx_xxpredictiveHigh
266Argumentxxxxx_xxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
269Argumentxxxxxx_xxxpredictiveMedium
270ArgumentxxxxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272Argumentxxxxxx xxxxpredictiveMedium
273ArgumentxxxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxpredictiveLow
276Argumentxxxxx/xxxxxxxxpredictiveHigh
277Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxxxxxxxxxpredictiveHigh
280Argumentxxxxx xxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxpredictiveLow
287Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294Argumentxxxx/xxxxxx/xxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxpredictiveLow
297ArgumentxxpredictiveLow
298Argumentxx/xxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300Argumentxx_xxxxxxxxpredictiveMedium
301ArgumentxxxxxpredictiveLow
302ArgumentxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
306Argumentxxxxxxxx_xxxpredictiveMedium
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313Argumentxxxxxxx/xxxxxxxpredictiveHigh
314ArgumentxxxpredictiveLow
315Argumentxx_xxpredictiveLow
316Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxpredictiveLow
320Argumentxxxx_xxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322Argumentxxxxx_xpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxxxxx xxxxxpredictiveHigh
331Argumentxxxxxxx_xxxxxxxpredictiveHigh
332Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
333Argumentxxxxxxxx_xxpredictiveMedium
334ArgumentxxxpredictiveLow
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxxxxpredictiveHigh
337ArgumentxxxxxpredictiveLow
338Argumentxxxxxxx_xxxpredictiveMedium
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxxxxxxpredictiveHigh
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxxxx_xxpredictiveMedium
344ArgumentxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxpredictiveMedium
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxxxxxxpredictiveMedium
357Argumentxxxx_xx[]predictiveMedium
358ArgumentxxxpredictiveLow
359ArgumentxxxpredictiveLow
360Argumentxxxxxx/xxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362Argumentxxxx-xxxxxpredictiveMedium
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
366ArgumentxxxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370Argumentx-xxxxxxxxx-xxxpredictiveHigh
371Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
372Argumentx-xxxx xxpredictiveMedium
373Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
374Argument_xxxxxxpredictiveLow
375Argument__xxxxxxxxxpredictiveMedium
376Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
377Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
378Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
379Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
380Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
381Input ValuexxxxxxxxxxpredictiveMedium
382Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
383Input ValuexxxxpredictiveLow
384Network Portxxx/xxxxxpredictiveMedium

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!