Arkei Stealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en926
pl18
de14
es12
ja8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us210
pl16
lu12
pt8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Google Android18
Mozilla Firefox12
Huawei HarmonyOS8
FFmpeg8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SourceCodester Canteen Management System customer.php builtin_echo cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2022-4253
2Nordex Control 2 SCADA Wind Farm Portal Application cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002770.04CVE-2015-6477
3Adobe Flash Player memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.013340.00CVE-2010-2167
4Wangshen SecGate 3600 ?g=log_import_save unrestricted upload6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.29CVE-2024-5050
5Emlog Pro setting.php unrestricted upload4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-5043
6PHP Jabbers Night Club Booking Software index.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004010.04CVE-2023-4114
7PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.07CVE-2023-6648
8CMS Made Simple File Manager unrestricted upload6.36.3$0-$5k$0-$5kHighNot Defined0.837810.04CVE-2018-1000094
9SourceCodester Human Resource Management System employeeview.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001390.07CVE-2022-4279
10woo-variation-swatches Plugin cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2019-14774
11XplodedThemes WPide Plugin path traversal3.83.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-35235
12W3 Eden Download Manager Plugin cross-site request forgery6.26.1$0-$5k$0-$5kNot DefinedNot Defined0.000730.03CVE-2022-36288
13Akash Soni Create Pinterest Pinboard Pages Plugin Setting cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-36341
1459sec LITE Plugin Setting access control6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.000610.00CVE-2022-35242
15Microsoft Windows Print Spooler Privilege Escalation8.17.7$25k-$100k$0-$5kHighOfficial Fix0.003430.08CVE-2022-22718
16Microsoft Windows cmd.exe privileges management7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000000.05
17Foris Login Template cross site scripting6.66.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.00CVE-2021-3346
18BaserCMS os command injection5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003710.00CVE-2021-20682
19Dell EMC PowerProtect Cyber Recovery information disclosure4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-21512
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (410)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/$({curlpredictiveMedium
2File/?g=log_import_savepredictiveHigh
3File/action/ipcamRecordPostpredictiveHigh
4File/ad-listpredictiveMedium
5File/admin/ajax.phppredictiveHigh
6File/admin/ajax.php?action=delete_windowpredictiveHigh
7File/admin/client_userpredictiveHigh
8File/admin/communitymanagement.phppredictiveHigh
9File/admin/generalsettings.phppredictiveHigh
10File/admin/inquiries/view_details.phppredictiveHigh
11File/admin/maintenance/manage_category.phppredictiveHigh
12File/admin/maintenance/view_designation.phppredictiveHigh
13File/admin/mechanics/manage_mechanic.phppredictiveHigh
14File/admin/payment.phppredictiveHigh
15File/admin/service_requests/manage_inventory.phppredictiveHigh
16File/admin/syslogpredictiveHigh
17File/administrator/components/table_manager/predictiveHigh
18File/Api/ASFpredictiveMedium
19File/api/public/signuppredictiveHigh
20File/appConfig/userDB.jsonpredictiveHigh
21File/aqpg/users/login.phppredictiveHigh
22File/bsms_ci/index.php/user/edit_user/predictiveHigh
23File/catcompany.phppredictiveHigh
24File/cgi-bin/predictiveMedium
25File/cgi-bin/activate.cgipredictiveHigh
26File/classes/Login.phppredictiveHigh
27File/classes/Master.phppredictiveHigh
28File/classes/Users.phppredictiveHigh
29File/common/run_cross_report.phppredictiveHigh
30File/dashboard/contactpredictiveHigh
31File/dbhcms/ext/news/ext.news.be.phppredictiveHigh
32File/dcim/sites/add/predictiveHigh
33File/Default/BdpredictiveMedium
34File/dev/ptpXpredictiveMedium
35File/etc/passwdpredictiveMedium
36File/event/admin/?page=user/listpredictiveHigh
37File/file-manager/upload.phppredictiveHigh
38File/filemanager/upload/droppredictiveHigh
39File/getcfg.phppredictiveMedium
40File/goform/WifiBasicSetpredictiveHigh
41File/hrm/employeeview.phppredictiveHigh
42File/inc/topBarNav.phppredictiveHigh
43File/index.phppredictiveMedium
44File/index.php?case=table&act=add&table=archive&admin_dir=adminpredictiveHigh
45File/login.phppredictiveMedium
46File/manage_laundry.phppredictiveHigh
47File/members/view_member.phppredictiveHigh
48File/xxx_xxx_xxxxxx.xxxpredictiveHigh
49File/xxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
50File/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx.xxpredictiveHigh
51File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxpredictiveMedium
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxpredictiveHigh
57File/xxx/xxxxx.xxx?xxxxxx/xxxxxxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxx/xxx/xxxxxxxxpredictiveHigh
61File/xxx/xxxxx/xxxxxxxpredictiveHigh
62File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
63File/xxxx-xxxxxxxx.xxxpredictiveHigh
64File/xxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
65File/xxxx/xxxx_xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
66File/xxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
67File/xx/xxxxx/xxxxxx-xxxxxx.xxx?xx=xpredictiveHigh
68File/xxx/predictiveLow
69File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
70File/xx-xxxxxpredictiveMedium
71File/_xxpredictiveLow
72Filexxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
73File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
74Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
83Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
84Filexxx.xxxpredictiveLow
85Filexxx/xxx/xxxxxpredictiveHigh
86Filexxx/xxxxx/x/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
88Filexxx/xxxxx_xxx/xxxx/xxxx.xxpredictiveHigh
89Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
90Filexxx.xxxpredictiveLow
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xpredictiveMedium
93Filexxxx.xpredictiveLow
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filex:\xxxxxx\predictiveMedium
97Filexxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx.xxpredictiveMedium
99Filexxxxxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxx-xxx/xxxxxxx.xxpredictiveHigh
102Filexxx-xxx/xxxpredictiveMedium
103Filexxx-xxx/xx.xxxpredictiveHigh
104Filexxx-xxx/xxxxxxxxxpredictiveHigh
105Filexxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
109Filexxx.xxxpredictiveLow
110Filexxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
111Filexxxxxx_xxxxxx_xxxxxx_xxxx.xxxxpredictiveHigh
112Filexxxx/predictiveLow
113Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
114Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
115Filexxxx_xxxpredictiveMedium
116Filexxxxx-xxx.xpredictiveMedium
117Filexxx?xxx=xxxxxpredictiveHigh
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxxx_xxxx.xxxpredictiveHigh
123Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveHigh
125Filexxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx_xxxxxx.xpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxxpredictiveHigh
129Filexxxxxx_xxx.xpredictiveMedium
130Filexxx/xxxx/xxxx.xpredictiveHigh
131Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxx/xxxx/xxxx.xpredictiveHigh
136Filexxxxx_xxx_xxxxxx.xxxpredictiveHigh
137Filexxxxx_xxxxxx.xxxpredictiveHigh
138Filexxx_xx_xx_xxxx.xpredictiveHigh
139Filexxx_xx_xx_xxxx_xxxx.xpredictiveHigh
140Filexxxxxxxxx_xxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx.xxxxpredictiveMedium
145Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx/xxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxxxxpredictiveMedium
151Filexxxxx.xxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexx/xxxxxx.xxxpredictiveHigh
154Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xpredictiveMedium
156Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
157Filexxxxx/xxx_xxx.xpredictiveHigh
158Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
159Filexxxxxxxxxx/xxx.xpredictiveHigh
160Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
161Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
162Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxx/xxxxxpredictiveMedium
167Filexxxxxxxxx.xpredictiveMedium
168Filexxxxxx/xxxxxxx.xxxpredictiveHigh
169Filexxxxxx_xxxxxx.xxxpredictiveHigh
170Filexxxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
173Filexxxxxx/xxxx-xxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexx.xxxxx.xxxxpredictiveHigh
176Filexxxxx_xxxx.xxxpredictiveHigh
177Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
178Filexxx/xxxx/xxx_xxxxxx.xpredictiveHigh
179Filexxx/xxx/xxxxxxx.xpredictiveHigh
180Filexxx_xxxx.xpredictiveMedium
181Filexxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
183Filexxxxxxxx_xxxxxxx/xxxxxxxx-xxxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
189Filexxxxxxxxx.xxx.xxxpredictiveHigh
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxxx.xpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxx.xpredictiveMedium
194Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
195Filexxxxx_xxxxxx.xxxpredictiveHigh
196Filexxxxxxx_xxxx.xxx.predictiveHigh
197Filexxxxxxxx/xxxx/xxxxx/xxx_xx.xxxxxxpredictiveHigh
198Filexxxxxxx/predictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxx.xxxxpredictiveMedium
201Filexxxxxxx.xpredictiveMedium
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxxxxx.xxxpredictiveHigh
204Filexxxxxx.xxxpredictiveMedium
205Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxx.xpredictiveLow
208Filexx_xxx_xxxx.xxpredictiveHigh
209Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
210Filexxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
211FilexxxxxxxpredictiveLow
212Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxx_xxx_xxxxxxxx_xxx.xxxpredictiveHigh
216Filexxxxxxxxxxxx.xpredictiveHigh
217Filexxxxx/xxx_xxxxxx.xpredictiveHigh
218Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
222Filexxx/xxxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxpredictiveHigh
223Filexxx/xxxxxxx.xxpredictiveHigh
224Filexxx/xxxxxxxx.xpredictiveHigh
225Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
227Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxx-xxxpredictiveMedium
230Filexxxxxxxx.xpredictiveMedium
231Filexxxx-xxxx.xpredictiveMedium
232Filexxxx.xxxpredictiveMedium
233Filexxxxxxx.xxxpredictiveMedium
234Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
235Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
237Filexxxxx.xxxpredictiveMedium
238Filexxxxxxx.xpredictiveMedium
239Filexxxx_xxxxxxx.xxxpredictiveHigh
240Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexxxxxxxxxxxxx.xxpredictiveHigh
243Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
244Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxx-xxxxxpredictiveHigh
245Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
246Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
247File_xxxxxxxxxxx.xxx.xxxpredictiveHigh
248Libraryxxxxxxxxxxxx/xxx/xxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
249Libraryxxxxx.xxxpredictiveMedium
250Libraryxxxxxxxx.xxxpredictiveMedium
251Libraryxxxxxx.xxxpredictiveMedium
252Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
253Libraryxxxxxxx/xxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
254Libraryxxxx.xxx.xxxpredictiveMedium
255Libraryxxxxxx.xxxpredictiveMedium
256Libraryxxxxx.xxxpredictiveMedium
257Libraryxxxxxxx.xxxpredictiveMedium
258Libraryxxxxxxxxxx.xxxpredictiveHigh
259Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
260Libraryxxxxxxx.xxxxxx.xxxpredictiveHigh
261Libraryxxxxxxxxxx.xxxpredictiveHigh
262Libraryxxxxx.xxxpredictiveMedium
263Argument()predictiveLow
264ArgumentxxxpredictiveLow
265Argumentxxx_xxxx_xxxxxpredictiveHigh
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx_xxpredictiveMedium
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxxxxxx[x][xxxx]predictiveHigh
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
282Argumentxxxx_xxxxxpredictiveMedium
283Argumentxxxxxx_xxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286Argumentxxxx_xxxx/xxxx_xxpredictiveHigh
287Argumentxxxxxx_xxxpredictiveMedium
288Argumentxxxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxpredictiveHigh
289ArgumentxxxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294Argumentxxxxx/xxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxpredictiveMedium
297Argumentxxxxx_xxxx_xxxxpredictiveHigh
298ArgumentxxxxpredictiveLow
299Argumentxxxxx_xxpredictiveMedium
300Argumentxxxxxxxx_xxxxxpredictiveHigh
301Argumentxxxxx xxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxxxxpredictiveMedium
307Argumentxxxx_xxxxxxpredictiveMedium
308ArgumentxxxxxxxxxxpredictiveMedium
309Argumentxxxxx xxxxpredictiveMedium
310Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
311Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
312ArgumentxxxpredictiveLow
313Argumentx_xxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316Argumentxxxx/xxxxpredictiveMedium
317Argumentxxxx/xxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxpredictiveLow
320Argumentxxxxxxxx_xxxxxxxx_xpredictiveHigh
321ArgumentxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxxxxx/xxxxxx_xxpredictiveHigh
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxpredictiveLow
327Argumentxxxxxxxx_xxxpredictiveMedium
328Argumentxxxx_xxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334Argumentxxxxxxx_xxx_xxxxxx_xxxxpredictiveHigh
335ArgumentxxxxxxxpredictiveLow
336Argumentxx_xxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339Argumentxxxx_xxxxxxxxxxpredictiveHigh
340ArgumentxxxxpredictiveLow
341Argumentxxxxx_xxxxxxxxpredictiveHigh
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxpredictiveMedium
344Argumentxxxxx_xxpredictiveMedium
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350ArgumentxxxxpredictiveLow
351Argumentxxxx_xxxxpredictiveMedium
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356Argumentxxxxxxxxx_xxxxpredictiveHigh
357ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxxxxxxpredictiveMedium
359Argumentxxxxxxx_xxpredictiveMedium
360ArgumentxxxxxxxxxxpredictiveMedium
361Argumentxxxxxxxx_xxpredictiveMedium
362Argumentx_xxxxpredictiveLow
363ArgumentxxxxxxxxxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxxxpredictiveLow
367Argumentxxxx_xxx[xxxx]predictiveHigh
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxxpredictiveMedium
370Argumentxxxxxx_xxxxxxxxpredictiveHigh
371Argumentxxxxxx_xxpredictiveMedium
372ArgumentxxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxpredictiveLow
375ArgumentxxxxxxpredictiveLow
376Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxxxxxxxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382ArgumentxxxxxxxxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
390Argumentxxxx_xxpredictiveLow
391Argumentxxxx_xxxxpredictiveMedium
392Argumentxxx_xxxpredictiveLow
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
395Argumentxxx_xxxxxxx_xxxpredictiveHigh
396Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
397Argumentx-xxxxxxxxx-xxxpredictiveHigh
398Argument_xxxxxxx[xxxxxxxx]predictiveHigh
399Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
400Input Value../predictiveLow
401Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
402Input Value<xxxxxxx>xxpredictiveMedium
403Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
404Input Valuexxxxxxxxxx:xxxxx(x)predictiveHigh
405Input ValuexxxxpredictiveLow
406Pattern__xxxxxxxxx=predictiveMedium
407Network Portxxxx/xxxxxpredictiveMedium
408Network Portxxx/xx (xxx)predictiveMedium
409Network Portxxx/xxxxxpredictiveMedium
410Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!