Cuttlefish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en984
zh6
es4
it2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us894
cn22
it2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android32
Mozilla Firefox22
Linux Kernel20
Apple Mac OS X16
Google Chrome16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Facebook WhatsApp Messenger VoIP Stack memory corruption8.58.4$25k-$100k$5k-$25kHighOfficial Fix0.025200.04CVE-2019-3568
2ZhiCms giftcontroller.php deserialization8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2024-0603
3Microsoft ASP.NET Security Feature improper authentication7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004240.06CVE-2018-8171
4Apache NiFi deserialization5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001000.02CVE-2023-34212
5Synology DiskStation Manager synorelayd insertion of sensitive information into sent data6.86.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2021-26566
6ACF Photo Gallery Field Plugin Usermeta Update access control5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.000510.00CVE-2023-3957
7zwczou WeChat SDK Python to_xml xml external entity reference7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.06CVE-2018-25082
8Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.00CVE-2022-45315
9Firejail User Namespace join.c access control8.87.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.04CVE-2022-31214
10Oracle MySQL Server cURL denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004920.03CVE-2021-22926
11Apple macOS Kernel memory corruption7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.04CVE-2023-23504
12Apple tvOS Kernel memory corruption7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2023-23504
13devent globalpom-utils FileResourceManagerProvider.java createTmpDir temp file7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001550.03CVE-2018-25068
14MongoDB Server Find Query denial of service5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2021-20326
15MongoDB Features Command allocation of resources4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2021-32036
16ZKTeco ZKBiosecurity baseOpLog.do sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.02CVE-2022-36635
17ONLYOFFICE Document Server NSFileDownloader input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008470.00CVE-2020-11534
18ONLYOFFICE Document Server libxcb.so.1 XML xml injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005800.03CVE-2020-11535
19ONLYOFFICE Document Server unzip input validation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.008470.04CVE-2020-11536
20ONLYOFFICE Document Server WebSocket API sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001740.00CVE-2020-11537

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1198.98.56.93Cuttlefish05/02/2024verifiedHigh
2XXX.XXX.XXX.XXXXxxxxxxxxx05/02/2024verifiedHigh
3XXX.XXX.XX.XXXXxxxxxxxxx05/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (426)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.backup/predictiveMedium
2File/aya/module/admin/ust_tab_e.inc.phppredictiveHigh
3File/baseOpLog.dopredictiveHigh
4File/cgi-bin/New_GUI/Igmp.asppredictiveHigh
5File/cgi-bin/portalpredictiveHigh
6File/forgetpassword.phppredictiveHigh
7File/goform/DiagnosispredictiveHigh
8File/highlight/index.htmlpredictiveHigh
9File/HNAP1predictiveLow
10File/index.phppredictiveMedium
11File/net/core/filter.cpredictiveHigh
12File/rapi/read_urlpredictiveHigh
13File/test/cookie/predictiveHigh
14File/tmp/foo2zjspredictiveMedium
15File/tmp/kamailio_fifopredictiveHigh
16File/uploadpredictiveLow
17File03-00-/bpredictiveMedium
18Fileadd.phppredictiveLow
19Fileaddtocart.asppredictiveHigh
20Fileadherents/subscription/info.phppredictiveHigh
21Fileadmin/generalpredictiveHigh
22Fileadmin/general.phppredictiveHigh
23Fileadmin/graph_trend.phppredictiveHigh
24Fileadmin/login.phppredictiveHigh
25Fileadmin/sitesettings.phppredictiveHigh
26Fileadminler.asppredictiveMedium
27Fileadminpanel/modules/pro/inc/ajax.phppredictiveHigh
28Fileadmin\db\DoSql.phppredictiveHigh
29Fileaide.php3predictiveMedium
30Fileajax/ph_save.phppredictiveHigh
31Fileansible.cfgpredictiveMedium
32FileAp4EsDescriptor.cpppredictiveHigh
33Fileapp/plug/controller/giftcontroller.phppredictiveHigh
34Filearch/arm/kernel/process.cpredictiveHigh
35Filearch/x86/entry/entry_64.SpredictiveHigh
36Fileasm.jspredictiveLow
37Fileattachment_send.phppredictiveHigh
38Fileauth-gss2.cpredictiveMedium
39Filebackend\media\ajax_rename.phppredictiveHigh
40Filebigdump.phppredictiveMedium
41Filebpost.phppredictiveMedium
42Filebuffer/gegl-buffer-access.cpredictiveHigh
43Filebuffer/gegl-tile-backend-swap.cpredictiveHigh
44Filebyterun/bigarray.cpredictiveHigh
45Filecaladmin.inc.phppredictiveHigh
46Filecategoria.phppredictiveHigh
47Filecategory.phppredictiveMedium
48Filecgi-bin/luci/admin/network/firewall/rulespredictiveHigh
49Filecgibin/ExportSettings.cgi?Export=1predictiveHigh
50Filexxxxxxxxxx.xxxpredictiveHigh
51Filexxx/xxxx.xpredictiveMedium
52Filexxx/xxxxxxxx.xpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxx/xxx.xpredictiveMedium
57Filexxxxxx.xpredictiveMedium
58Filexxxxxx.xxpredictiveMedium
59Filexxxx/xxxx.xxx.xxxpredictiveHigh
60Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexx/xxxxx_xxxxx.xxxpredictiveHigh
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxx/xxx.xxxpredictiveMedium
66Filexx.xxxpredictiveLow
67Filexx/xxx/xxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxx_xxxx.xxxpredictiveHigh
72Filexxxxxx.xxxpredictiveMedium
73Filexxx.xxxpredictiveLow
74Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
77Filexxxxxxx/xxx/xxxxxxxxx/xxx-xxxxxx-xxxx.xpredictiveHigh
78Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
79Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
80Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxxx/xxxxxpredictiveMedium
84Filexxxxxx.xxxpredictiveMedium
85Filexx/xxxxxxx.xpredictiveMedium
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexx_xxxxxxxxxxxxx.xpredictiveHigh
92Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxxpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxxx-xxx.xpredictiveMedium
101Filexxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxx.xxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
110Filexxxx.xpredictiveLow
111Filexxxxxxxxxx.xpredictiveMedium
112Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxx.xxx/xxxxxxxx.xxx/xxxx.xxx/xxxxxx.xxxpredictiveHigh
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxx/xxx_xxxx_xxxxxxxxx_xxxx.xpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
122Filexxx_xxxxxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxx/xx_xxxxxx_xxx_xxxxxxxx.xxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxx.xxx/xxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx/x_xxxx.xpredictiveHigh
129Filexxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxx.xpredictiveLow
131Filexxx/xxxx/xxxxxxxxx.xpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxx_xxxxx.xpredictiveMedium
136Filexxxxxxxx/xxxx/xx/xxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexx.xxxpredictiveLow
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.x/xxxxxxx_xxxxxxxx.x/xxxxxx_xxxxxxxxxxx.xpredictiveHigh
153Filexxxx_xxxxx.xpredictiveMedium
154Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxxxxpredictiveMedium
157FilexxxxxxpredictiveLow
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx.xxxxpredictiveMedium
160Filexxxxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx_xxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxxx_xxxxxxx.xxxpredictiveHigh
169Filexxxx_xxxx.xxxpredictiveHigh
170Filexx-xxx.xxxpredictiveMedium
171Filexxx_xxxxx.xxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxx_xxxx.xpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx/xxxxxxx.xxxpredictiveHigh
183Filexxxxxx/xxxxxxx_xxx.xxxpredictiveHigh
184Filexxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxx.xxpredictiveHigh
188Filexxxx.xpredictiveLow
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
192Filexxx.xxxpredictiveLow
193Filexxxx.xxxpredictiveMedium
194Filexxxx/xxxx/xxxxpredictiveHigh
195Filexxxx/xxxx_xxxxxxxpredictiveHigh
196Filexxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx.xxxxpredictiveMedium
198Filexxxxxxxx.xxxxpredictiveHigh
199Filexxxxxxxx.xxxxpredictiveHigh
200Filexxx_xxx.xxxpredictiveMedium
201Filexxxxx-xxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxx_xxxxxxxxpredictiveHigh
204Filexx-xxxxxxx/xxxxxxxpredictiveHigh
205Filexx-xxxxxxx/xxxxxxx/xxxxxxxxx-xxxxxxx/predictiveHigh
206Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx.xxxpredictiveMedium
208Filexxxx/xxx.xpredictiveMedium
209File\xxx\xxxxxx-xxxxxx.xxxpredictiveHigh
210Libraryxxxxxxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
212Libraryxxx-xxx/xxxx.xxpredictiveHigh
213Libraryxxx-xxx/xxxx-xxx/xxxxxx.xxpredictiveHigh
214Libraryxxxxxxxxx/xxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
215Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
219Libraryxxxx.xxxpredictiveMedium
220Libraryxxxxxxxxxxx.xxx.xxxpredictiveHigh
221Libraryxxxxxxxx/xxxx.xxx.xxxpredictiveHigh
222Libraryxxxxxxxxxx.xxxpredictiveHigh
223Libraryxx_xxxxxxx_xxxxpredictiveHigh
224Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
225Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
226Libraryxxx/xxxx/xxx/xxxxx.xxpredictiveHigh
227Libraryxxxxxx.xxxpredictiveMedium
228Libraryxxxxxx.xx.xpredictiveMedium
229Libraryxxx_xxx_x.xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxxxxxx.xxxpredictiveMedium
231Libraryxxxxxxx.xxxpredictiveMedium
232Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveHigh
233Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
234Libraryxxxxx_xxx::xxxxxxxxxxpredictiveHigh
235Libraryxxx/xxx/xxxxpredictiveMedium
236LibraryxxxxxxpredictiveLow
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxxxxx.xxxpredictiveHigh
239Argument$xxxxpredictiveLow
240Argument$xxxxpredictiveLow
241Argument$_xxxxxx[$xxxx->_xxxxxxxx]predictiveHigh
242Argument$_xxx['xxxxxxx']predictiveHigh
243Argument-xpredictiveLow
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249Argumentxxxxx_xxxxxxxxpredictiveHigh
250Argumentxxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253Argumentxxx[xxxx][xxx]predictiveHigh
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260Argumentxxx[xxxxxxxxx]predictiveHigh
261Argumentxxx_xxpredictiveLow
262ArgumentxxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxpredictiveLow
270Argumentxxxxxxx_xxxxxxpredictiveHigh
271Argumentxxx_x_xxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxx/xxxxpredictiveMedium
275ArgumentxxxxxxxxxxxpredictiveMedium
276Argumentxxx_xxxxxxxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281Argumentxxx_xxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxx_xxxpredictiveLow
285Argumentxxx[xxxxxxx_xxxxxx]predictiveHigh
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxxxxxxpredictiveMedium
290Argumentxxxxxx_xxxxxx_xxxpredictiveHigh
291ArgumentxxxxpredictiveLow
292Argumentxxxx_xxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxxxxx_xxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxx_xxxxxpredictiveMedium
307ArgumentxxpredictiveLow
308Argumentxx=predictiveLow
309ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxx_xxxxxxxpredictiveMedium
311Argumentxx_xxxxxxxpredictiveMedium
312ArgumentxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxxxxxxx_xxxxxx_xxxxpredictiveHigh
318Argumentxxxx_xxpredictiveLow
319Argumentxxxx_xxxx_xxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxx_xxxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327Argumentxxxxxxxxxxxxxx[x]predictiveHigh
328ArgumentxxxxxpredictiveLow
329Argumentxxxx xxxx/xxxx xxpredictiveHigh
330ArgumentxxxxxxxxxxxpredictiveMedium
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335Argumentxx_xxxxxxx_xxxxxpredictiveHigh
336Argumentxxxxxx_xxxxx_xxxxpredictiveHigh
337Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxxxxxxxpredictiveMedium
340ArgumentxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxx_xxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxpredictiveLow
347Argumentxxxxxx_xxxxxxxxpredictiveHigh
348Argumentxxx_xxxxxxxpredictiveMedium
349Argumentxxx_xxxpredictiveLow
350Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353Argumentxxxx_xxxxxxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxxxxx)predictiveMedium
356ArgumentxxxxpredictiveLow
357Argumentxxxx_xxxxxxxpredictiveMedium
358Argumentxxxxx_xxxx_xxxxpredictiveHigh
359Argumentxxxx_xxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxxxxxx_xxxxxpredictiveHigh
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365Argumentxxxxxxx_xxxxpredictiveMedium
366Argumentx_xxxx_xxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxxx_xxxxxpredictiveHigh
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxx_xxxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxxxxxxpredictiveMedium
378ArgumentxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxpredictiveMedium
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxpredictiveLow
385ArgumentxxxxxxxpredictiveLow
386ArgumentxxxxxxxxxxxxxpredictiveHigh
387Argumentxxxx xxxxpredictiveMedium
388Argumentxxxxxx_xxxxpredictiveMedium
389Argumentxx_xxxxxx_xxxxxpredictiveHigh
390Argumentxxxx_xxpredictiveLow
391ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
392ArgumentxxxxxpredictiveLow
393Argumentxxxxx xxxxpredictiveMedium
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxxxxxxpredictiveMedium
397Argumentxxxxx_xxxxxxxxpredictiveHigh
398ArgumentxxxxxpredictiveLow
399Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
400Argumentxxx_xxxpredictiveLow
401Argumentxxxxx_xxpredictiveMedium
402Argumentxx_xxxxxxxpredictiveMedium
403Argumentxxxxxx[xxxxxx]predictiveHigh
404ArgumentxxxpredictiveLow
405ArgumentxxxxxxxxxxxxxpredictiveHigh
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxpredictiveLow
408ArgumentxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxpredictiveMedium
410ArgumentxxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412Argumentxxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
413Argumentxxx_xxxxxxxxxxpredictiveHigh
414Argument\xxxx\xxxxpredictiveMedium
415Input Value#!predictiveLow
416Input Value%xx%xx%xx%xxpredictiveMedium
417Input Value-xpredictiveLow
418Input Value/../predictiveLow
419Input ValuexxxxxxxxxxxxpredictiveMedium
420Input Valuexxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxx/xxx@xxxxxxpredictiveHigh
421Patternxxxx_xxxxxx_xxxxxxxxx.xxx_xxxxxx_xxxxx_xxxxxxxxpredictiveHigh
422Patternxxxx /xpredictiveLow
423Patternxx-xxxxxxxx/xxxx.xxxpredictiveHigh
424Network PortxxxxpredictiveLow
425Network Portxxx/xxxxxpredictiveMedium
426Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!