Bunitu Analysis

IOB - Indicator of Behavior (964)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
de16
es14
fr8
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us274
es24
ru10
de8
be4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Cisco Unified Computing System12
Linux Kernel10
GitLab Enterprise Edition10
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2rollup-plugin-serve readFileFromContentBase path traversal7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.005030.00CVE-2020-7683
3gVectors wpDiscuz Plugin wpdLoadMoreComments sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001830.00CVE-2020-13640
4Joomla CMS weblinks-categories sql injection7.37.1$5k-$25k$0-$5kHighUnavailable0.001190.04CVE-2014-7981
5Tenhot TWS-100 Network Diagnostic os command injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.008830.00CVE-2022-37861
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.18CVE-2020-12440
7Adobe After Effects information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2021-35995
8Pimcore CustomReportController.php downloadCsvAction file inclusion5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2021-23340
9Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
10nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.07CVE-2019-20372
11Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.00CVE-2014-3583
12SageCRM Component Manager aspshell.asp 7pk security8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.00CVE-2017-5219
13Red Hat Ansible Tower API User information exposure5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001370.00CVE-2020-14337
14vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.11CVE-2015-1419
15Monstra CMS edit authorization6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001820.00CVE-2020-8439
16Druva inSync Windows Client os command injection6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001640.04CVE-2019-3999
17IBM Jazz Foundation information disclosure4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000570.00CVE-2019-4457
18Hashicorp Nomad/Nomad Enterprise resource consumption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2020-7218
19Steve Poulsen GuildFTPd Password Storage default.usr missing encryption5.95.8$0-$5k$0-$5kNot DefinedWorkaround0.000420.00CVE-2001-0768
20vzctl DiskDescriptor.xml link following5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2015-6927

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.40.13Bunitu05/11/2022verifiedHigh
25.61.42.235Bunitu05/11/2022verifiedHigh
35.104.230.200hosted-by.snel.comBunitu04/29/2022verifiedHigh
45.199.174.223Bunitu05/11/2022verifiedHigh
518.133.158.66ec2-18-133-158-66.eu-west-2.compute.amazonaws.comBunitu05/11/2022verifiedMedium
623.21.42.25ec2-23-21-42-25.compute-1.amazonaws.comBunitu05/11/2022verifiedMedium
7XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx05/11/2022verifiedMedium
8XX.XXX.XXX.XXXxxxxx05/11/2022verifiedHigh
9XX.XX.XXX.XXxxx.xxxxxxxx.xxxXxxxxx05/11/2022verifiedHigh
10XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx05/11/2022verifiedMedium
11XX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx04/29/2022verifiedHigh
12XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxx04/29/2022verifiedHigh
13XX.XXX.XXX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx05/11/2022verifiedHigh
14XX.XXX.XXX.XXXxxxxx04/29/2022verifiedHigh
15XXX.XX.X.XXxxxxx.xxxxx.xxx.xxxXxxxxx05/11/2022verifiedHigh
16XXX.XX.XX.Xxxxxxx.x.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx05/11/2022verifiedHigh
17XXX.XX.X.XXXxxxxx05/11/2022verifiedHigh
18XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
19XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh
20XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh
21XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh
22XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx05/11/2022verifiedHigh
23XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh
24XXX.XXX.XX.XXXXxxxxx05/11/2022verifiedHigh
25XXX.XX.XX.XXXxxxxxxxx.xxxxxx.xxxXxxxxx05/11/2022verifiedHigh
26XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx05/11/2022verifiedHigh
27XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh
28XXX.XX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
29XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx05/11/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File..\WWWRoot\CustomPages\aspshell.asppredictiveHigh
2File/09/business/upgrade/upcfgAction.php?download=truepredictiveHigh
3File/32predictiveLow
4File/admin/categories/manage_category.phppredictiveHigh
5File/admin/categories/view_category.phppredictiveHigh
6File/admin/maintenance/view_designation.phppredictiveHigh
7File/admin/usermanagement.phppredictiveHigh
8File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
9File/assets/something/services/AppModule.classpredictiveHigh
10File/bcms/admin/?page=reports/daily_court_rental_reportpredictiveHigh
11File/cgi-bin/kerbynetpredictiveHigh
12File/cgi-bin/luci;stok=/localepredictiveHigh
13File/cgi-bin/passpredictiveHigh
14File/classes/Master.php?f=save_itempredictiveHigh
15File/collection/allpredictiveHigh
16File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
17File/dev/tcx0predictiveMedium
18File/dev/urandompredictiveMedium
19File/etc/environmentpredictiveHigh
20File/etc/keystone/user-project-map.jsonpredictiveHigh
21File/etc/passwdpredictiveMedium
22File/home.jsppredictiveMedium
23File/inc/campaign/view-campaign-list.phppredictiveHigh
24File/include/menu_v.inc.phppredictiveHigh
25File/index.php/weblinks-categoriespredictiveHigh
26File/servlet/webaccpredictiveHigh
27File/student-grading-system/rms.php?page=school_yearpredictiveHigh
28File/system?action=ServiceAdminpredictiveHigh
29File/usr/predictiveLow
30File/usr/bin/pkexecpredictiveHigh
31File/wp-admin/admin.php?page=cpabc_appointments.phppredictiveHigh
32FileActiveMQConnection.javapredictiveHigh
33Fileaddq.phppredictiveMedium
34Fileadmin-ajax.phppredictiveHigh
35Fileadmin.phppredictiveMedium
36Fileadmin/ad_list.phppredictiveHigh
37Fileadmin/panels/uploader/admin.uploader.phppredictiveHigh
38Fileadmin/status/realtime/bandwidth_statuspredictiveHigh
39Fileagent.cpredictiveLow
40Fileajax_crons.phppredictiveHigh
41Filexxxx.xpredictiveLow
42Filexxx.xxx/xxxx/xxxxxpredictiveHigh
43Filexxx/xxx/xxxxxxxpredictiveHigh
44Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxx_xxxxxxxpredictiveMedium
46Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxpredictiveMedium
48Filexxxxxxx/xxxxx/xxxx/predictiveHigh
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
51Filexxxx.xxxpredictiveMedium
52Filexxxx.xpredictiveLow
53Filexxxxx_xxx.xpredictiveMedium
54Filexxxxxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
55Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filex:\xxxxxxxxpredictiveMedium
57Filex:\xxxxxxx\xxxxxxxx\xxxxxxxxx.xxxpredictiveHigh
58Filex:\xxxxxxxx\xxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxxx.xpredictiveHigh
61Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
62Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
63Filexxx-xxx/xx.xxxpredictiveHigh
64Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveHigh
65Filexxx/xxx?xxxxpredictiveMedium
66Filexxx/xxxxxxpredictiveMedium
67Filexxxxxxxx.xxxpredictiveMedium
68FilexxxxxpredictiveLow
69Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
70Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
72Filexxx.xxxpredictiveLow
73Filexxxxxx/xxx.xpredictiveMedium
74Filexxxxxx/xxxx.xpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxx/xxxx.xxxpredictiveHigh
77Filexxxx/xxxxxxx/xxxxxxx_xxx.xxpredictiveHigh
78Filexxxxx_xxxxxxxxxxxx_xxxxx_xxx_xxxxxxxx_xxxx.xxx.xxxpredictiveHigh
79Filexxxxx_xxxxxxxxxxxx_xxxxx_xxx_xxxxxxxx_xxxx.xxx.xxxpredictiveHigh
80Filexxxxx-xxx.xpredictiveMedium
81Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxxx.xxxpredictiveHigh
84Filexxxxxxxxx.xpredictiveMedium
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxxxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
91Filexxx_xxxxxx_xxx_xxxxxx.xpredictiveHigh
92Filexxxxx_xxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx/xxxxxxxx.xxpredictiveHigh
97Filexxxx.xxxxpredictiveMedium
98Filexxxx-xxxx.xpredictiveMedium
99Filexxxxxx/xxx/xxxx.xpredictiveHigh
100Filexxxxx/predictiveLow
101Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxx.xxxpredictiveHigh
104Filexxx.xxxpredictiveLow
105Filexxxx.xpredictiveLow
106Filexxxxx.xxxpredictiveMedium
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxxxxx.xpredictiveHigh
109Filexxxxxx_xxxxx_xxxxx_xxxxxx.xpredictiveHigh
110Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
111Filexxxxxx/xxxxxxxxxpredictiveHigh
112Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxx/xxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxx/xxxxx/xxxxxxpredictiveHigh
118Filexxxxx.xxx?xxxxxx=xpredictiveHigh
119Filexxxxx.xxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
122Filexxxxxxxx/xxx_xxxx_xxx.xpredictiveHigh
123Filexxxxxxxx/xxx_xxxx.xpredictiveHigh
124Filexxxxxxxx/xxx_xxxxx.xpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
127Filexxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxxxx_xxxxx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
130Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
131Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
132Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxxxx.xpredictiveHigh
134Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxx_xxxx_xx_xxx?xxx_xxxpredictiveHigh
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxx.xpredictiveLow
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx_xxxxxxx.xxxpredictiveHigh
140Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
141Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
142Filexxx.xxxpredictiveLow
143FilexxxxxxpredictiveLow
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxx.xpredictiveMedium
146Filexxxxx.xxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
150Filexxx_xxxxx_xxx/xxx_xxxxx_xxx.xpredictiveHigh
151Filexxx_xxxxx_xxxx.xpredictiveHigh
152Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
153Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
154Filexxx/xxxxx_xxxx.xpredictiveHigh
155Filexxxxxxxxx/xxxxxxxx-xxxxxxx-xxxxxx-xxxxxxxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxx_xxx.xpredictiveMedium
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx/xxxx_xxxxpredictiveHigh
160Filexxxx.xxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx_xxxxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxxxxx_xxxxxx.xxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxx.xpredictiveHigh
174Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
175Filexxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxx.xpredictiveLow
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxx.xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx_xxxxx_xxxxx.xxxpredictiveHigh
181Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
182Filexxxx-xxxxxxx.xpredictiveHigh
183Filexxxxxxxxx.xxxpredictiveHigh
184Filexxxxx.xxx?xxxx=xxxx_xxx_xxxxxxxpredictiveHigh
185Filexxx_xxx.xxx?xxx=xxx.xxx.x.x&xxxx=xx&xxxx=xxxpredictiveHigh
186Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
187Filexxxxxxx.xxx.xxxpredictiveHigh
188Filexxxxx/xxx/xxxxx.xpredictiveHigh
189Filexxxxxx.xpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
193Filexxxx-xxxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xpredictiveMedium
195Filexxxxx.xpredictiveLow
196Filexxx/xxxxx_xxxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxxxx_xxxxx.xxxxpredictiveHigh
199Filexxxxx/xx/xxxxpredictiveHigh
200Filexxxx_xxxxxxx/xxxxxx_xxx.xxxpredictiveHigh
201Filexxxx_xxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
204Filexxxx/xxx.xxpredictiveMedium
205Filexxxxxxx.xpredictiveMedium
206Filexxx.xpredictiveLow
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxx_xxxx.xxxxpredictiveHigh
209Filexxxxx-xxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
214Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
215File\xxxxx\xxxx_xxxxxxxx.xxxpredictiveHigh
216File~/xxxxxxxx/xxx_xxxxxxx.xxxpredictiveHigh
217Libraryxxxxxxxxxxx/xxxxxxxxx/xxx/xx_xxxxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
218Libraryxxx_xxxx.xxxpredictiveMedium
219Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxxxx.xxxpredictiveMedium
223Libraryxxx/xxxx/xxxxxx.xxxx.xxxpredictiveHigh
224Libraryxxx/xxx/xxxxx.xxpredictiveHigh
225Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
226Libraryxxx/xxxxxxxxx/xxxxxxxx.xxpredictiveHigh
227Libraryxxxxxxxx.xxxpredictiveMedium
228Libraryxxxxxx.xxxpredictiveMedium
229Libraryxx/xxx.xxx.xxxpredictiveHigh
230Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
231Libraryxxxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
232Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
233Libraryxxxxxxxx.xxxpredictiveMedium
234Libraryxxxxxx.xxxpredictiveMedium
235Library_xxx/xxxxx.xxx.xxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237Argumentxxx_xxpredictiveLow
238Argumentxxxxxx_xxxxxxpredictiveHigh
239ArgumentxxxxpredictiveLow
240Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveHigh
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveLow
243Argumentxxx_xxpredictiveLow
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxxxpredictiveLow
249Argumentxxxxxxx-xxxxxxpredictiveHigh
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxx_xxxx/xxxxxx_xxxx_xxxxxxxxx_xxxxxxx/xxxxxx_xxxx_xxxxxxx_xxxx/xxxx/xxxx #x/xxxxxxxx/xxxxxxxx #x/xxxxxxxpredictiveHigh
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxxxxxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxpredictiveLow
261Argumentxxxxxx_xxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxx xxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268Argumentxxxxxxx_xxxxxxxpredictiveHigh
269Argumentxxxxxx/xxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxpredictiveLow
273Argumentxx_xxxpredictiveLow
274Argumentxx_xxx_xxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
277Argumentxxxx_xxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxxxxx_xxxxxxxxpredictiveHigh
280Argumentxxx_xxxxxxx_xxxpredictiveHigh
281Argumentxxxxxxxxxx.xxxxxxxpredictiveHigh
282ArgumentxxxxxxxxxpredictiveMedium
283Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
284ArgumentxxxpredictiveLow
285Argumentxxxxx.xxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289Argumentxxx_xxxxxxxx_x/xxx_xxxxxxxx_xpredictiveHigh
290Argumentxxxx_xxxxxxpredictiveMedium
291Argumentx/xpredictiveLow
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297Argumentxxxxx_xxxx_xxxxpredictiveHigh
298ArgumentxxxxxxxpredictiveLow
299Argumentxxx_xxxpredictiveLow
300ArgumentxxxxxxxxxxpredictiveMedium
301Argumentxx_xxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx_xxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312Argumentxxxxxxx_xxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxx xxpredictiveMedium
317Argumentxxxxxxxx_xpredictiveMedium
318ArgumentxxxpredictiveLow
319Argumentxxxxxx_xxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxpredictiveLow
322Argumentxx_xxxxxpredictiveMedium
323Argumentxxxxxx_xxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxxpredictiveMedium
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
331Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
332Argumentxxxx_xxxxxxpredictiveMedium
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335Argumentx-xxxxxxxxx-xxxpredictiveHigh
336ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
337Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
338Input Value**@xxxxxxpredictiveMedium
339Input Value--predictiveLow
340Input Value../predictiveLow
341Input Value..//predictiveLow
342Input Value/..\..\..\..\..\..\..\..\..\..\xxxxxx.xxxpredictiveHigh
343Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
344Input Valuexxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
345Input Value<xxxxx>predictiveLow
346Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
347Input ValuexxxxxxpredictiveLow
348Network Portxxx xxxxxpredictiveMedium
349Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
350Network Portxxx/xxxxpredictiveMedium
351Network Portxxx/xxx (xxxx)predictiveHigh
352Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!