Candiru Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en924
de20
fr10
ru8
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us204
sc50
ru12
es12
cn10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Qualcomm Snapdragon Auto14
Qualcomm Snapdragon Industrial IOT14
Qualcomm Snapdragon Mobile14
Google Chrome12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2019-25093
2Apache HTTP Server HTTP Digest Authentication Challenge improper authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.03CVE-2018-1312
3portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
4TP-LINK TL-WR840N/TL-WR841N Session session fixiation8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.414790.04CVE-2018-11714
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.23CVE-2017-0055
6PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
7Microsoft Windows Win32k Local Privilege Escalation7.87.4$25k-$100k$5k-$25kHighOfficial Fix0.000930.04CVE-2021-28310
8ZyXEL P-660RU-T1 Admin Account Password Public improper authentication7.67.4$5k-$25k$0-$5kHighWorkaround0.000000.00
9nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.04CVE-2019-20372
10DeDeCMS Backend file_class.php unrestricted upload6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-7212
11Plesk Obsidian Login Page injection5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.07CVE-2023-24044
12Mattermost API information disclosure5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.02CVE-2022-2401
13jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2011-4969
14QNAP QTS/QuTS Hero command injection5.55.3$0-$5k$0-$5kHighOfficial Fix0.002900.08CVE-2020-2509
15Dell Hybrid Client UI redos4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2022-34428
16Ferdi/Ferdium cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001370.03CVE-2022-32320
17Microsoft Windows Runtime Remote Code Execution8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.307770.04CVE-2022-21971
18Covid-19 Travel Pass Management System sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-30417
19Good & Bad Comments Plugin cross site scripting2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2022-1090

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CatalanGate

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.67.82xanthium.astrotrain.xyzCandiru03/05/2022verifiedHigh
25.2.75.217mq.isCandiru03/05/2022verifiedHigh
35.206.224.54Candiru03/05/2022verifiedHigh
45.206.224.197Candiru03/05/2022verifiedHigh
55.206.224.226gofastCandiru03/05/2022verifiedHigh
65.206.227.93noos-proxyCandiru03/05/2022verifiedHigh
745.77.192.3345.77.192.33.vultr.comCandiru03/05/2022verifiedMedium
8XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxxxxx03/05/2022verifiedHigh
9XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
10XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
11XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
14XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
15XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
16XX.XXX.XX.XXXXxxxxxx03/05/2022verifiedHigh
17XX.XXX.XX.XXxxxxxx03/05/2022verifiedHigh
18XX.XXX.XX.XXXXxxxxxx03/05/2022verifiedHigh
19XX.XXX.XX.XXXxx.xxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
20XX.XXX.XX.XXXXxxxxxx03/05/2022verifiedHigh
21XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx03/05/2022verifiedHigh
22XX.XXX.XXX.XXxxxxxx-xxxxxxxxx.xxXxxxxxx03/05/2022verifiedHigh
23XX.XXX.XXX.XXXxxxxxx.xxx.xxXxxxxxx03/05/2022verifiedHigh
24XX.XXX.XXX.XXXXxxxxxx03/05/2022verifiedHigh
25XXX.XX.XXX.XXXXxxxxxx03/05/2022verifiedHigh
26XXX.XX.XXX.XXXXxxxxxx03/05/2022verifiedHigh
27XXX.XXX.XXX.XXXXxxxxxx03/05/2022verifiedHigh
28XXX.XXX.X.XXXXxxxxxxXxxxxxxxxxx04/25/2022verifiedHigh
29XXX.XXX.XX.XXXXxxxxxxXxxxxxxxxxx04/25/2022verifiedHigh
30XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxx03/05/2022verifiedHigh
31XXX.XX.XXX.XXXXxxxxxx03/05/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (33)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-35, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-271, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxx Xxxxx Xxx Xxxxxxxxxxx Xxxxxxxxxx Xxxxx Xxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
26TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
29TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
30TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
31TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
32TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
33TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (320)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.dbus-keyringspredictiveHigh
2File/?r=recruit/resume/edit&op=statuspredictiveHigh
3File/acms/classes/Master.php?f=delete_cargopredictiveHigh
4File/addnews.htmlpredictiveHigh
5File/admin.php/news/admin/topic/savepredictiveHigh
6File/admin/addemployee.phppredictiveHigh
7File/admin/comn/service/update.jsonpredictiveHigh
8File/api/user/{ID}predictiveHigh
9File/api/v4/teams/TEAM_ID/top/team_memberspredictiveHigh
10File/article/addpredictiveMedium
11File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
12File/auth/registerpredictiveHigh
13File/cgi-bin/uploadWeiXinPicpredictiveHigh
14File/collection/allpredictiveHigh
15File/controller/pay.class.phppredictiveHigh
16File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
17File/cupseasylive/grnlist.phppredictiveHigh
18File/cupseasylive/statemodify.phppredictiveHigh
19File/dl/dl_print.phppredictiveHigh
20File/etc/passwdpredictiveMedium
21File/getcfg.phppredictiveMedium
22File/goform/aspFormpredictiveHigh
23File/goform/SetClientStatepredictiveHigh
24File/goform/set_LimitClient_cfgpredictiveHigh
25File/goform/SysToolChangePwdpredictiveHigh
26File/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMappingpredictiveHigh
27File/jerry-core/ecma/base/ecma-gc.cpredictiveHigh
28File/jerry-core/ecma/base/ecma-helpers-conversion.cpredictiveHigh
29File/librarian/bookdetails.phppredictiveHigh
30File/librarian/lab.phppredictiveHigh
31File/loginpredictiveLow
32File/login/predictiveLow
33File/mngset/authsetpredictiveHigh
34File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
35File/nova/bin/snifferpredictiveHigh
36File/xxxxx/xxxxxxx-x-xxpredictiveHigh
37File/xxxx/xxxxx/?xxxx=xxxx/xxxxpredictiveHigh
38File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
39File/xxxxx/xxxxxx/xxxpredictiveHigh
40File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
41File/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
42File/xxxxxx/xxxxxxxpredictiveHigh
43File/xxxx/*/xxxxxxx"predictiveHigh
44File/xxxx/xxx/xxxxxxxpredictiveHigh
45File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
46File/xxxxxxxxxxx_x.x.x/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxx/xxxx&xxxxxxxx_xx=xxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
47File/xxxx/xxxx_xxxxxxxpredictiveHigh
48File/xxxxxx.xxxpredictiveMedium
49File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
50File/xxx/xxxx/xxxxxxxxxxx/xx.xxxpredictiveHigh
51File/xxxxxxx/xxx/xxxxx/xxxx.xxxpredictiveHigh
52File/xxxxxxxxxxxx/xxx/predictiveHigh
53File/xxxxxxx/predictiveMedium
54File/xxx/xxxx/xxxxxpredictiveHigh
55File/xxx/xxxx/xxxxxxxxpredictiveHigh
56File/xxxx/xxxxx.xpredictiveHigh
57File/xxx/xxx/xx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
59File/xxxxx/xxxxxxxxxxxpredictiveHigh
60File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
61Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxx.xxxpredictiveLow
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictiveHigh
66Filexxxxx/xxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
69Filexxxxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
71Filexxx/xxpredictiveLow
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxx/xxxxxxxxxxpredictiveHigh
80Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
81Filexxx_xx_xxxxxx_xx.xxpredictiveHigh
82Filex:\xxxxxxpredictiveMedium
83Filex:\xxxxxxxxpredictiveMedium
84Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
88Filexxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
92Filexxx.xxxpredictiveLow
93Filexxxxxx/xxx.xpredictiveMedium
94Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxx/xxxxxxxpredictiveHigh
96Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveHigh
97Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveHigh
98Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
99Filexxxxxxxxxxx.xxxxpredictiveHigh
100Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xpredictiveMedium
102Filexxxx\xx_xx.xxxpredictiveHigh
103Filexxx.xxxpredictiveLow
104Filexxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
107Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
108Filexxxx-xxxxxxx-xxxxxx.xpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxx.xpredictiveLow
111Filexxxxxx.xpredictiveMedium
112Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxx_x.xpredictiveMedium
116Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxx.xpredictiveMedium
119Filexxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
121Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
125Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx/xx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxx_xxx_xxx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
130Filexxxxxxxxxxxxxxxx.xpredictiveHigh
131Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
132Filexxx_xxxxx.xpredictiveMedium
133Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
134Filexxx_xxxxx.xpredictiveMedium
135Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxx-xxxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xpredictiveMedium
138Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxx_xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
152Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxx-xxxxxxxxx.xpredictiveHigh
155Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
156Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxx/_xxxxx.xxpredictiveHigh
161Filexx_xxxx/xx_xxxx.xpredictiveHigh
162Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxx_xxxxxx.xpredictiveHigh
166Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
169Filexxxx-xxxxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxx/xxxx.xxpredictiveHigh
176Filexxxx_xxx.xxxpredictiveMedium
177Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179FilexxxxxxpredictiveLow
180Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxx.xpredictiveHigh
183File\xxx\xxxxxxxx.xxxpredictiveHigh
184File~/xxxxx-xxxx.xxxpredictiveHigh
185File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
186File~/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
187Libraryxxxxxxxxx.xxxpredictiveHigh
188Libraryxx_xxx.xxx.xxxpredictiveHigh
189Libraryxxxxx.xxxpredictiveMedium
190Libraryxxx_xxxxxx.xxxpredictiveHigh
191Libraryxxxxxxxx.xxxpredictiveMedium
192Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
193Libraryxxxxx.xxxpredictiveMedium
194Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
195Libraryxxx/xxxxxxxxxx.xpredictiveHigh
196Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
198Argument-xxpredictiveLow
199ArgumentxxxxxpredictiveLow
200Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
201ArgumentxxxxxxxpredictiveLow
202Argumentxxxx_xxpredictiveLow
203Argumentxxxxxxxx xxxxpredictiveHigh
204ArgumentxxxxxxxxxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206ArgumentxxxxxxxxxxpredictiveMedium
207Argumentxxxxxxx[]predictiveMedium
208Argumentxxxxxx_xxxpredictiveMedium
209ArgumentxxxpredictiveLow
210Argumentxxxx_xxpredictiveLow
211ArgumentxxxpredictiveLow
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxxxxxpredictiveMedium
214ArgumentxxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxpredictiveLow
216Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
217Argumentxx-xxx-xpredictiveMedium
218Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
219ArgumentxxxxxxxpredictiveLow
220ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
221ArgumentxxxxxxxxxxxpredictiveMedium
222Argumentxxxxxxxxxxx/xxxxxxx xxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxxxxxxpredictiveMedium
225Argumentxxxxx/xxxxxxxxpredictiveHigh
226Argumentxxxxx xxxxxxx xx xxxxxxx xxxxxxxxxxxx xx xxxx xxxxxxxxxxpredictiveHigh
227Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
228Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxpredictiveMedium
231Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
232Argumentxxx_xxxpredictiveLow
233Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
234Argumentxxxxx xxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxpredictiveLow
237ArgumentxxpredictiveLow
238ArgumentxxpredictiveLow
239ArgumentxxxxxxxxxpredictiveMedium
240ArgumentxxxpredictiveLow
241ArgumentxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
244Argumentxx_xxxxx/xxxxxxxxxxpredictiveHigh
245Argumentxx_xxx_xxxxxpredictiveMedium
246Argumentxxxxx[xxxxxx]predictiveHigh
247Argumentxxx_xxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249Argumentxxx_xxxx_x/xxx_xxxx_xpredictiveHigh
250ArgumentxxxxxxpredictiveLow
251Argumentxx_xxxxxpredictiveMedium
252Argumentxxx/xxxxx/xxxxxpredictiveHigh
253Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveHigh
254Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
255Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
256ArgumentxxxxpredictiveLow
257Argumentxxxx/xxxxxxx/xxxxxxxpredictiveHigh
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx[xxxxxx_xxxxx]predictiveHigh
261Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxx_xxxxxpredictiveMedium
267Argumentxxxx_xxxpredictiveMedium
268ArgumentxxxxxxxxxpredictiveMedium
269Argumentxxxxxxx_xxxxpredictiveMedium
270Argumentxxxxxxx_xx_xxxxpredictiveHigh
271ArgumentxxpredictiveLow
272ArgumentxxxpredictiveLow
273Argumentx_xxpredictiveLow
274Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
275Argumentxxxxxxxx_xxxpredictiveMedium
276Argumentxxxxxxxx_xxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxxxxpredictiveHigh
280Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxpredictiveMedium
282Argumentxxxxxx xxxxpredictiveMedium
283ArgumentxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxpredictiveMedium
287Argumentxxxxxxx xxxxpredictiveMedium
288Argumentxxxxxxx_xxxxxpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxxxxxxxxxpredictiveMedium
292Argumentxxxxxxxxxx_xxpredictiveHigh
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301ArgumentxxxpredictiveLow
302Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
303ArgumentxxxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312Argumentxxxxxx-xxx[x][xxxx_xxxx]predictiveHigh
313ArgumentxxxxpredictiveLow
314Argument_xxx_xxxxxxx_xxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxx_xxxxpredictiveHigh
315Input Value%xx%xxpredictiveLow
316Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
317Input Value../predictiveLow
318Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
319Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
320Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!