EvilProxy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en784
zh148
de22
ru10
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us520
cn298
tr34
il28
ir28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp40
Facebook WhatsApp Business20
Microsoft Windows10
Facebook WhatsApp Desktop10
OpenSSH8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.01CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.16
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.22CVE-2010-5047
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.61CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.81CVE-2007-1167
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.07CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1875
9PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.44CVE-2007-0529
10SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-3621
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.28CVE-2009-4935
12AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.25CVE-2006-3681
13Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.15
14Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.15CVE-2024-4021
15jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.08CVE-2019-7550
16Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.967100.03CVE-2023-4966
17ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041370.13CVE-2022-47945
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.10
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.07CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.75

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.191.17EvilProxy08/20/2023verifiedHigh
245.8.191.151EvilProxy08/20/2023verifiedHigh
374.208.49.213EvilProxy08/20/2023verifiedHigh
477.91.84.52bijiboy.aeza.networkEvilProxy08/20/2023verifiedHigh
578.153.130.178fit-butter.aeza.networkEvilProxy08/20/2023verifiedHigh
685.187.128.19sg1-sr4.supercp.comEvilProxy10/29/2023verifiedHigh
7XX.XXX.XX.XXXxxxxxxxx08/20/2023verifiedHigh
8XX.XX.XXX.XXxxxx-xxxx-x-xxxx-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxxxxx08/20/2023verifiedHigh
9XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
10XXX.XX.XX.XXxxxxxx.xxxxxxx-xxxxxxx.xxx.xxXxxxxxxxx10/29/2023verifiedHigh
11XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx10/10/2022verifiedHigh
12XXX.XX.XX.XXXXxxxxxxxx08/20/2023verifiedHigh
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
14XXX.XXX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
15XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
16XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
18XXX.XX.XXX.XXXXxxxxxxxx08/20/2023verifiedHigh
19XXX.XXX.XX.XXXxxxxxxxx10/29/2023verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
21XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxx10/29/2023verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx08/20/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (405)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/booking-bwdates-reports-details.phppredictiveHigh
6File/Admin/changepassword.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/general-settingpredictiveHigh
9File/admin/maintenance/manage_brand.phppredictiveHigh
10File/admin/manage-ambulance.phppredictiveHigh
11File/admin/save.phppredictiveHigh
12File/admin/servicepredictiveHigh
13File/admin/singlelogin.php?submit=1predictiveHigh
14File/admin/transactions/track_shipment.phppredictiveHigh
15File/adminapi/system/crudpredictiveHigh
16File/adminapi/system/file/openfilepredictiveHigh
17File/admin_route/dec_service_credits.phppredictiveHigh
18File/api/snapshot and /api/get_log_filepredictiveHigh
19File/api/v1/alertspredictiveHigh
20File/api/v4/teams//channels/deletedpredictiveHigh
21File/api/wechat/app_authpredictiveHigh
22File/b2b-supermarket/shopping-cartpredictiveHigh
23File/cancel.phppredictiveMedium
24File/category.phppredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
27File/cgi-bin/vitogate.cgipredictiveHigh
28File/change-language/de_DEpredictiveHigh
29File/control/register_case.phppredictiveHigh
30File/debug/pprofpredictiveMedium
31File/devinfopredictiveMedium
32File/dist/index.jspredictiveHigh
33File/downloadpredictiveMedium
34File/etc/keystone/user-project-map.jsonpredictiveHigh
35File/fcgi/scrut_fcgi.fcgipredictiveHigh
36File/filemanager/php/connector.phppredictiveHigh
37File/forum/away.phppredictiveHigh
38File/geoserver/gwc/rest.htmlpredictiveHigh
39File/goform/formSysCmdpredictiveHigh
40File/HNAP1predictiveLow
41File/hosts/firewall/ippredictiveHigh
42File/index.jsp#settingspredictiveHigh
43File/index.phppredictiveMedium
44File/index.php/ccm/system/file/uploadpredictiveHigh
45File/log/decodmail.phppredictiveHigh
46File/ndmComponents.jspredictiveHigh
47File/oauth/idp/.well-known/openid-configurationpredictiveHigh
48File/xx_xxxx/xxxx/xxxx/x.xxxpredictiveHigh
49File/xxx/xxxx.xxxpredictiveHigh
50File/xxxxxpredictiveLow
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxxxxxxxx/xxxxxx.xxxxpredictiveHigh
53File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
54File/xxxxxxxpredictiveMedium
55File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
56File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
57File/xxxxxx.xxxpredictiveMedium
58File/xxxx.xxxpredictiveMedium
59File/xx_xxx.xxxpredictiveMedium
60File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
61File/xxxxxxxx.xxxpredictiveHigh
62File/xxxxxx/xxxx/xxxxpredictiveHigh
63File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
65File/xxxxxxx/predictiveMedium
66File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
67File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
71File/xxxxxx/predictiveMedium
72File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
73File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
74File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
75File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
76File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
77File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxx-xxx.xxxpredictiveMedium
82Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
85Filexxxxx/xxxxxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx_x.xxxpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxx/xxxx/xxxx.xxxpredictiveHigh
96Filexxx-xxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxx_xxxxxxxx.xxpredictiveHigh
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
101Filexxxxxxx.xxpredictiveMedium
102Filexx_xxxx.xxxpredictiveMedium
103Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxx-xxx/xxxxxxx.xxpredictiveHigh
106Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
107FilexxxxxxxpredictiveLow
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxx/xxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx-xxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxxx.xxpredictiveLow
115Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxx_xxx.xxxpredictiveHigh
119Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxx_xxxxx.xxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
124Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
125Filexxxx_xxxxx.xxxpredictiveHigh
126Filexx_xxxxxxxpredictiveMedium
127Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
128Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
129Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
130Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx.xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxx.xpredictiveLow
136Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
147Filexxxxxxx_xxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
151Filexxxx_xxxx.xxxpredictiveHigh
152Filexxxxx/xxx_xxx.xpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
155Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
156Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
157Filexxxxx.xxxxpredictiveMedium
158Filexxxxxx_xxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
162Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
163Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
164Filexxxxxxxx.xxpredictiveMedium
165Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
166Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
167Filexxx_xxxxxxxx.xpredictiveHigh
168Filexxx_xxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
173Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
174Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
175Filexxxxxx_xxx.xxxpredictiveHigh
176Filexxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxx.xpredictiveLow
187Filexxxxxx.xxpredictiveMedium
188Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx/xxxxxx.xxxpredictiveHigh
198Filexxx_xxxxx.xpredictiveMedium
199Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
200Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
202Filexxxxxx.xpredictiveMedium
203Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
204Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxx.xxxxxpredictiveHigh
206Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxx-xxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
212Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214Filexxxxx/xxxxx.xxxpredictiveHigh
215Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxxx.xxxpredictiveMedium
221Filexxx.xxxpredictiveLow
222Filexxx.xxxpredictiveLow
223Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
227Filexx-xxxx.xxxpredictiveMedium
228Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
230Filexx-xxxxx.xxxpredictiveMedium
231Filexx-xxxxxxxxx.xxxpredictiveHigh
232Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
233File_xxxxxx.xxxpredictiveMedium
234File~/xxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxxx.xxxpredictiveMedium
237Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
238Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxx/xxxxxxxxx.xxpredictiveHigh
240Libraryxxxxx.xxxpredictiveMedium
241Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
242Libraryxxxxxxx.xxxpredictiveMedium
243Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
244ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxxpredictiveMedium
250Argumentxxxx_xxxxxpredictiveMedium
251ArgumentxxpredictiveLow
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257Argumentxxxx_xxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxxxxxxx_xxpredictiveMedium
261Argumentxxxxx/xxxxpredictiveMedium
262Argumentxxx_xxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxx_xxpredictiveMedium
265ArgumentxxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxx[xxxx]predictiveMedium
268Argumentxxxxxxx-xxxxxxpredictiveHigh
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
281Argumentxxxxx/xxxxpredictiveMedium
282Argumentxxxxx/xxxxxxxxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxxxxx_xxxpredictiveMedium
286Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
287Argumentxxxxxxx/xxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289Argumentxxxxxxx/xxxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
291Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
292ArgumentxxxxpredictiveLow
293Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
294Argumentxxxxxxxx[xxx_xx]predictiveHigh
295Argumentxxxxxxxxx/xxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxx_xxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxx_xxxxpredictiveMedium
306ArgumentxxpredictiveLow
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
310Argumentxx_xxxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312Argumentxxx_xxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxx_xxxxxxxxpredictiveMedium
318Argumentxx_xxxxxpredictiveMedium
319Argumentxxxxxxxx[xx]predictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321Argumentx/xx/xxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336Argumentxxxxxx[]predictiveMedium
337Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
338ArgumentxxxxpredictiveLow
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxpredictiveLow
341Argumentxxxx_xxxxpredictiveMedium
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
346Argumentxxxx_xxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358Argumentxxx_xxxxpredictiveMedium
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361Argumentxxxxxx_xxxx_xxxxpredictiveHigh
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxxxxpredictiveMedium
364Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxxxx[]predictiveMedium
367ArgumentxxxxxxxxxxxpredictiveMedium
368Argumentxxxx_xx_xxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
372ArgumentxxxxxpredictiveLow
373ArgumentxxxxxxxpredictiveLow
374Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
375ArgumentxxxxxxxxxxxpredictiveMedium
376Argumentxxxxx/xxxxxxxxpredictiveHigh
377ArgumentxxxpredictiveLow
378Argumentxxxxxx/xxxxxpredictiveMedium
379Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
380ArgumentxxxxxxxxpredictiveMedium
381Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
382Argumentxxxx->xxxxxxxpredictiveHigh
383Argumentx-xxxxx-xxxxxxxpredictiveHigh
384Argumentxxxx xxxxxxxxpredictiveHigh
385Argument_xxx_xxxxxxxxxxx_predictiveHigh
386Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
387Input Value../predictiveLow
388Input Value/\xxxxxxx.xxxpredictiveHigh
389Input Valuex%xxxx%xxx=xpredictiveMedium
390Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
391Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
392Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
393Input Value<xxxxxxx>xxpredictiveMedium
394Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
395Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
396Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
397Input ValuexxxpredictiveLow
398Input Valuexxxxxxx -xxxpredictiveMedium
399Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
400Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
401Input Valuexxx.xxxxxxx.xxx?predictiveHigh
402Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
403Network Portxxx/xxxxxpredictiveMedium
404Network Portxxx/xxxxpredictiveMedium
405Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!