Liberia Unknown Analysis

IOB - Indicator of Behavior (485)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en372
de30
es28
it14
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us320
es26
gb18
fr18
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
WordPress10
Oracle MySQL Server6
Apache HTTP Server6
Pulse Secure Pulse Connect Secure4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.88CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
5Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
6Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.79CVE-2007-0354
12Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
13Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
14Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
15VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
16Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
17Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
18PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.44CVE-2007-1167
20Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2023-3877

IOC - Indicator of Compromise (91)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.224r-224-60-62-5.consumer-pool.prcdn.netLiberia Unknown01/05/2023verifiedHigh
25.62.62.216r-216-62-62-5.consumer-pool.prcdn.netLiberia Unknown01/05/2023verifiedHigh
341.57.80.0Liberia Unknown01/05/2023verifiedHigh
441.57.80.3Liberia Unknown05/12/2023verifiedHigh
541.57.80.4Liberia Unknown05/12/2023verifiedHigh
641.57.80.8Liberia Unknown05/12/2023verifiedHigh
741.57.80.16Liberia Unknown05/12/2023verifiedHigh
841.57.80.32Liberia Unknown05/12/2023verifiedHigh
941.57.80.64Liberia Unknown05/12/2023verifiedHigh
1041.57.80.128Liberia Unknown05/12/2023verifiedHigh
1141.57.81.0Liberia Unknown05/12/2023verifiedHigh
1241.57.82.0Liberia Unknown05/12/2023verifiedHigh
1341.57.84.0Liberia Unknown05/12/2023verifiedHigh
1441.57.88.0Liberia Unknown05/12/2023verifiedHigh
1541.57.89.0Liberia Unknown05/12/2023verifiedHigh
1641.57.89.128Liberia Unknown05/12/2023verifiedHigh
1741.57.89.192Liberia Unknown05/12/2023verifiedHigh
1841.57.89.224Liberia Unknown05/12/2023verifiedHigh
1941.57.89.240Liberia Unknown05/12/2023verifiedHigh
20XX.XX.XX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
21XX.XX.XX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
22XX.XX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
23XX.XX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
24XX.XX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
25XX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
26XX.XXX.XX.XXXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
27XX.XX.XX.XXXxxxxxxx-xxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
28XX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
29XX.XX.XXX.Xxx-xx-xxx-x.xx.xxx.xxx.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
30XX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
31XX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
32XX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
33XX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
34XX.XXX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
35XX.XX.XX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
36XX.XX.XXX.XXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
37XX.XXX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
38XX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
39XX.XX.XX.XXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
40XX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
41XX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
42XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
43XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
44XX.XX.XX.XXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
45XX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
46XX.XX.XX.XXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
47XX.XXX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
48XX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
49XX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
50XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedHigh
51XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/07/2023verifiedHigh
52XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
53XXX.XX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
54XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
55XXX.XX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
56XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
57XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
58XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
59XXX.XXX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
60XXX.XXX.XXX.Xxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
61XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
63XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
64XXX.XX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
65XXX.XX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
66XXX.XX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
67XXX.XX.XXX.XXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
68XXX.XX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
69XXX.XX.XX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
70XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
71XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
72XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
73XXX.XXX.X.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
74XXX.XXX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
75XXX.XXX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
76XXX.XXX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
77XXX.XXX.XX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh
78XXX.XX.XX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
79XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
80XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
81XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/05/2023verifiedHigh
82XXX.XX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
83XXX.XXX.XX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
84XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
85XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
86XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/05/2023verifiedHigh
87XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-x.xxxxxxxxx.xxx.xxXxxxxxx Xxxxxxx01/05/2023verifiedHigh
88XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
89XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/07/2023verifiedHigh
90XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/12/2023verifiedHigh
91XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/12/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (336)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File.procmailrcpredictiveMedium
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/backend/register.phppredictiveHigh
15File/boat/login.phppredictiveHigh
16File/clinic/disease_symptoms_view.phppredictiveHigh
17File/default.php?idx=17predictiveHigh
18File/doctor/view-appointment-detail.phppredictiveHigh
19File/downloadpredictiveMedium
20File/edit-client-details.phppredictiveHigh
21File/envpredictiveLow
22File/forum/away.phppredictiveHigh
23File/index.phppredictiveMedium
24File/opt/bin/clipredictiveMedium
25File/ppredictiveLow
26File/patient/doctors.phppredictiveHigh
27File/phpinventory/editcategory.phppredictiveHigh
28File/php_action/createUser.phppredictiveHigh
29File/product-list.phppredictiveHigh
30File/spip.phppredictiveMedium
31File/uapi/docpredictiveMedium
32File/uncpath/predictiveMedium
33File/updown/upload.cgipredictiveHigh
34File/user/del.phppredictiveHigh
35File/wp-admin/admin-ajax.phppredictiveHigh
36File/_nextpredictiveLow
37File123flashchat.phppredictiveHigh
38Fileact.phppredictiveLow
39Fileadmin.php/paypredictiveHigh
40Fileadmin/bad.phppredictiveHigh
41Fileadmin/index.phppredictiveHigh
42Fileadmin/index.php/user/del/1predictiveHigh
43Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
44Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
45Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
48Filexxxxx_xxxxxx.xxxpredictiveHigh
49Filexxx.xxxpredictiveLow
50Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
51Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxpredictiveMedium
56Filexxx.xxxxxpredictiveMedium
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxxxxxx.xxxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxx/xxpredictiveLow
66Filexxx-xxx/xxxxxxx.xxpredictiveHigh
67Filexxx-xxx/xxx_xxxxpredictiveHigh
68Filexxx-xxx/xxxxxpredictiveHigh
69Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
70Filexxx/xxxxxxx.xxpredictiveHigh
71Filexxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxx.xxxpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxx-xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxxxxxxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
88Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxx_xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx_xxxx.xpredictiveMedium
95Filexxx_xxxx.xxxpredictiveMedium
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxx_xxxxxxx.xxxxpredictiveHigh
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxx.xpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxx.xxxpredictiveLow
115Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx/xxxx.xpredictiveHigh
118Filexxxxxxxx_xx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
126Filexxx_xxxxx_xxxx.xpredictiveHigh
127Filexxxx/xxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxx.xxxxpredictiveMedium
130Filexxx_xxxx.xxxpredictiveMedium
131Filexxxxx_xxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxx.xxxpredictiveLow
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxx.xxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxx/xxxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
152Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
157Filexxxxxx.xxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxx.xxxpredictiveHigh
167Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxx.xpredictiveHigh
170Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxx-xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxx/xxx.xxxxx.xxxpredictiveHigh
176Filexxxxxxx-x-x-x.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxx.xxxpredictiveLow
179Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
180Filexxxx_xxxxxx.xxxpredictiveHigh
181Filexxxx_xxxx.xxxpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxx.xxxpredictiveMedium
184Filexxxx.xpredictiveLow
185Filexxxxxx.xxxpredictiveMedium
186Filexxx/xxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
189Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
190Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
191Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
192Filexx-xxxxx/xxxx.xxxpredictiveHigh
193Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
194Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
195Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
196Filexx-xxxxxxxxx.xxxpredictiveHigh
197Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxxx.xxpredictiveLow
199Filexxxxxxxxxxxx.xxxpredictiveHigh
200File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
201Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
202Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
203Libraryxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxxxx.xxxpredictiveHigh
205Libraryxxx/predictiveLow
206Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
207Libraryxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxxx.xxxpredictiveMedium
210Libraryxxxxx.xxxpredictiveMedium
211Libraryxxxxx.xxxpredictiveMedium
212Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
213ArgumentxxxxxxpredictiveLow
214Argumentxxx_xxpredictiveLow
215Argumentxxxxxx_xx[]predictiveMedium
216Argumentxxx[xxx]predictiveMedium
217ArgumentxxxxxxxpredictiveLow
218Argumentxxxxxxx_xxpredictiveMedium
219Argumentxxxxxxx_xxpredictiveMedium
220ArgumentxxxxxxxxpredictiveMedium
221Argumentxxxx_xxxpredictiveMedium
222ArgumentxxxxxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxxxx_xxx_xxxxpredictiveHigh
225ArgumentxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227Argumentxxx_xxpredictiveLow
228ArgumentxxxpredictiveLow
229Argumentxxxxxx_xxxxxxpredictiveHigh
230Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
231Argumentxxxx_xxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxpredictiveLow
237Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241Argumentxxxxxxxx xxpredictiveMedium
242Argumentxxxxx_xxxx_xxxxpredictiveHigh
243ArgumentxxxxxxxxxxxpredictiveMedium
244Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
245Argumentxx_xxxxxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250Argumentxxxxx_xxpredictiveMedium
251Argumentxxxxxxxx/xxxxxxpredictiveHigh
252Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
253Argumentxxxxxxx_xxpredictiveMedium
254Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
255ArgumentxxxxpredictiveLow
256Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
257ArgumentxxpredictiveLow
258ArgumentxxpredictiveLow
259Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
260Argumentxx_xxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxxxxpredictiveMedium
263Argumentxxxxx[xxxxx][xx]predictiveHigh
264Argumentxxxx_xxpredictiveLow
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxxxxxxx_xxxpredictiveMedium
268Argumentxxxxx/xxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
273ArgumentxxxxxxpredictiveLow
274Argumentxxxx_xxxxpredictiveMedium
275ArgumentxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
278Argumentxxxxxx_xxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxxxx_xxxxpredictiveMedium
282Argumentxxxx_xx_xx_xxxpredictiveHigh
283ArgumentxxxxxxxxxpredictiveMedium
284Argumentxxxxx_xxxx_xxxxpredictiveHigh
285ArgumentxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
288Argumentxx_xxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxxxxx_xxpredictiveMedium
293Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
294Argumentxxxxx_xxxxxxpredictiveMedium
295Argumentxxxx xxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301Argumentxxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304Argumentxxxx_xxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxpredictiveLow
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
310Argumentxx_xxpredictiveLow
311Argumentxxxxxxxxxx[]predictiveMedium
312ArgumentxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
323Argumentxxxx->xxxxxxxpredictiveHigh
324Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
325Input Value%xxpredictiveLow
326Input Value' xx 'x'='xpredictiveMedium
327Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
328Input Value.%xx.../.%xx.../predictiveHigh
329Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
330Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
331Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
332Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
333Network Portxxx/xxxx (xxxxx)predictiveHigh
334Network Portxxx/xxx (xxx)predictiveHigh
335Network Portxxx xxxxxpredictiveMedium
336Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!