8220 Gang Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en792
ru94
ja36
de24
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
ru136
tr10
pl10
jp6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server18
Linux Kernel12
Google Android10
PHP10
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.58
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.43CVE-2007-0354
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.43CVE-2007-0529
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.36CVE-2020-12440
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.12CVE-2010-0966
7TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-2790
8Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.03CVE-2017-9798
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.40
10GFI Kerio Control Login Page DOM-Based cross site scripting6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.04CVE-2013-1453
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.35
13PHP cgi_main.c input validation7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.16CVE-2012-1823
14Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2024-30162
15Invision Community store.php _categoryView sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2024-30163
16Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
17Kerio Control print.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001010.00CVE-2014-3857
18Google Chrome Compositing out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
19Google Chrome WebGL out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
20Google Chrome WebGPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.03CVE-2022-2007

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.67.298220 Gang02/23/2024verifiedHigh
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-2613406/15/2022verifiedHigh
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-2613406/15/2022verifiedHigh
477.91.84.42goodvpn.aeza.network8220 Gang03/18/2024verifiedHigh
579.110.62.238220 GangCVE-2019-272502/26/2024verifiedHigh
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx02/23/2024verifiedHigh
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx10/05/2022verifiedHigh
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
11XXX.XXX.XXX.XXXxxx Xxxx07/29/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
13XXX.XXX.XXX.XXXXxxx Xxxx03/18/2024verifiedHigh
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
15XXX.XXX.XX.XXxxx Xxxx03/18/2024verifiedHigh
16XXX.XX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx03/18/2024verifiedHigh
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx02/26/2024verifiedHigh
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx02/26/2024verifiedHigh
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File.htaccesspredictiveMedium
3File//proc/kcorepredictiveMedium
4File/admin.php/Admin/adminadd.htmlpredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/admin/edit-post.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/settings/save.phppredictiveHigh
10File/admin/userprofile.phppredictiveHigh
11File/admin_class.phppredictiveHigh
12File/alphaware/summary.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/applications/nexus/modules/front/store/store.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/bitrix/admin/ldap_server_edit.phppredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_categorypredictiveHigh
23File/College/admin/teacher.phppredictiveHigh
24File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
25File/cupseasylive/countrymodify.phppredictiveHigh
26File/dcim/rack-roles/predictiveHigh
27File/domains/listpredictiveHigh
28File/fftools/ffmpeg_enc.cpredictiveHigh
29File/forms/doLoginpredictiveHigh
30File/forum/away.phppredictiveHigh
31File/goform/addUserNamepredictiveHigh
32File/goform/aspFormpredictiveHigh
33File/goform/delAdpredictiveHigh
34File/goform/wifiSSIDsetpredictiveHigh
35File/gpac/src/bifs/unquantize.cpredictiveHigh
36File/inc/topBarNav.phppredictiveHigh
37File/index.asppredictiveMedium
38File/index.phppredictiveMedium
39File/index.php/weblinks-categoriespredictiveHigh
40File/index.php?app=main&func=passport&action=loginpredictiveHigh
41File/install/predictiveMedium
42File/kelas/datapredictiveMedium
43File/listplace/user/ticket/createpredictiveHigh
44File/LoginRegistration.phppredictiveHigh
45File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
46File/member/ad.php?action=adpredictiveHigh
47File/xxxxxxxx/xxxxx.xxxpredictiveHigh
48File/xxxxx/xxxxxx/xxxxpredictiveHigh
49File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
50File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
51File/xxxxxxx/xxxpredictiveMedium
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
55File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
56File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx/predictiveMedium
60File/xxxx/xxxxxxxpredictiveHigh
61File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxxxx.xxxpredictiveHigh
64File/xxxxx/xxxxxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx.xxxpredictiveHigh
66File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
67Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxx_xxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
77Filexxx/xxx-xx.xpredictiveMedium
78Filexxx_xxx.xxxpredictiveMedium
79Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
80Filexxxx/xxxx.xxxpredictiveHigh
81Filexxxxx-xxx.xpredictiveMedium
82Filexxxx/xx_xxx.xxxpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
86Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
87Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
88Filexxx_xxx_xxx.xxpredictiveHigh
89Filex-xxxxxx/xxxxxxx.xpredictiveHigh
90Filexxx-xxx/xxxxxxx.xxpredictiveHigh
91Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
94Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxx_xxxx.xxxxpredictiveHigh
98Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveHigh
101Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
102Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxx_xxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxxx_xxxxxx.xpredictiveHigh
107Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
108Filexxxxxxxx-xxx.xxxpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
110Filexxx_xxxxxxxx.xpredictiveHigh
111Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxx_xxxx.xpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
117Filexxx/xxx/xxx.xpredictiveHigh
118Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxxx/xxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
123Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
124Filexx/xxxxx/xxxxxxx.xpredictiveHigh
125Filexx/xxxxx/xxxxx.xpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxx_xx.xxpredictiveMedium
128Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxx/xxxx.xxxpredictiveHigh
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
146Filexxxxx_xxx.xxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
150Filexxxxxx-xxxx.xxxpredictiveHigh
151Filexxxx.xpredictiveLow
152Filexxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
156Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
157Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
158Filexxxxxx/xxxxxxxx.xxpredictiveHigh
159FilexxxxxxpredictiveLow
160Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxx/xxx/xx_xxx.xpredictiveHigh
162Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
163Filexxxxxxx/xxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxpredictiveHigh
165Filexxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
169Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
179Filexxxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
183Filexxxx_xxxxx.xxxpredictiveHigh
184Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
185Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
186Filexxxxxx.xxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxx.xxxpredictiveHigh
192Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
193Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxx_xxxx.xxxpredictiveHigh
195Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxxxx/predictiveLow
197Filexxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxx-xxxxx.xxxpredictiveHigh
199Filexxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
202Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
204Filexxxx/xxxxxx.xxxxpredictiveHigh
205Filexx/xxxxxxxxx/xxpredictiveHigh
206Filexxxxxxxxx.xpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxxx_xxxxx.xxxpredictiveHigh
209Filexxxx_xxx.xxxpredictiveMedium
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
212Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
214Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
215Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
216Filexxxx.xxpredictiveLow
217File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
218Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
219Libraryxxxx.xxxpredictiveMedium
220Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
221Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxx/xxxxxxxxxx.xpredictiveHigh
223Libraryxxxxxxxxxxx.xxxpredictiveHigh
224Libraryxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxxxx.xxxpredictiveMedium
226Argument$_xxxxxx['xxx_xxxx']predictiveHigh
227Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
228Argument-xxxxxxxxxxxxxpredictiveHigh
229Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
230Argumentxx/xxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxxxpredictiveMedium
233Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
234ArgumentxxxpredictiveLow
235Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxpredictiveLow
244Argumentxxx_xxxx_xxxxxpredictiveHigh
245Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
246Argumentxxxxxxxxxx_xxxxpredictiveHigh
247ArgumentxxxpredictiveLow
248Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
249ArgumentxxxxxxxxxxpredictiveMedium
250Argumentxxx_xxpredictiveLow
251Argumentxx-xxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxpredictiveLow
256Argumentxxxxxxx[x][xxxx]predictiveHigh
257ArgumentxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259Argumentxxxxxxxxxx_xxpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
264Argumentxxxxxx_xxxpredictiveMedium
265ArgumentxxxxxxxxxpredictiveMedium
266Argumentxxxxxx xxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxpredictiveHigh
269Argumentxxx_xxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272Argumentxxxxx/xxxxxxxxpredictiveHigh
273Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxxpredictiveHigh
277Argumentxxxxxxxx_xxxxxpredictiveHigh
278Argumentxxxxx xxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxx_xxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
286Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxxxxxxxxx/xxxxxxpredictiveHigh
290Argumentxx_xxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294Argumentx_xxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxxx/xxxxxx/xxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxpredictiveLow
301Argumentxx/xxxpredictiveLow
302Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
309Argumentxxxxxxxx_xxxpredictiveMedium
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHigh
320Argumentxxx.xxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxxx_xpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxxpredictiveMedium
333Argumentxxxxxxx_xxxxxxxpredictiveHigh
334Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
335Argumentxxxxx_xxxxxxpredictiveMedium
336Argumentxxxxxxxx[xx]predictiveMedium
337Argumentxxxxxxxx_xxxpredictiveMedium
338ArgumentxxxpredictiveLow
339Argumentxxxxxx_xxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341Argumentxxxxxxx_xxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxxxxxpredictiveMedium
345Argumentxxxxxxx_xxpredictiveMedium
346ArgumentxxxxxxxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxx xxxxpredictiveMedium
354ArgumentxxxxxxxxxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360Argumentxxxxxx/xxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
365ArgumentxxxxpredictiveLow
366Argumentxxxxxxx xxxxxxpredictiveHigh
367ArgumentxxxxxpredictiveLow
368Argumentxx_xxxxxpredictiveMedium
369Argumentx-xxxxxxxxx-xxxpredictiveHigh
370Argumentx-xxxx xxpredictiveMedium
371Argumentx_xxpredictiveLow
372Argument_xxxxxxpredictiveLow
373Argument主题predictiveLow
374Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
375Input Value-xpredictiveLow
376Input Value..predictiveLow
377Input Value../../predictiveLow
378Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
379Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
380Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
381Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
382Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input ValuexxxxxxxxxxpredictiveMedium
384Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
385Input ValuexxxxpredictiveLow
386Pattern() {predictiveLow
387Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!