NSO Group Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

de726
en236
zh20
ja6
ko6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de712
us142
cn40
ch30
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Microsoft Windows14
Mozilla Firefox12
Google Chrome10
Apple macOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
3JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
4Backdoor.Win32.Tiny.c Service Port 7778 backdoor7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
5Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
6MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.04CVE-2002-0232
7tsMuxer MP4 File memory leak4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2023-45511
8Linux Kernel NILFS File System inode.c security_inode_alloc use after free8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
9xmldom dom.js prototype pollution7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.03CVE-2022-37616
10NetIQ NetIQ Access Manager Identity Server credentials management8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.615900.00CVE-2017-14803
11WP Statistics Plugin esc_sql sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.016060.05CVE-2021-24340
12Crow HTTP Pipelining use after free8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007910.04CVE-2022-38667
13mySCADA myPRO command injection9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
14PukiWiki cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001120.00CVE-2022-27637
15GNU Bash Environment Variable variables.c Shellshock os command injection9.89.6$25k-$100k$0-$5kHighOfficial Fix0.975590.04CVE-2014-6271
16Sangfor Sundray WLAN Controller SSH Service hard-coded credentials9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.012180.04CVE-2019-9160
17Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
18Cisco RV340/RV340W/RV345/RV345P SSL VPN input validation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002660.04CVE-2020-3357
19posimyththemes Plus Addons for Elementor Plugin cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000000.29CVE-2024-4485
20Linux Kernel free_netdev use after free5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-47311

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.13.132.96ec2-3-13-132-96.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
23.16.75.157ec2-3-16-75-157.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
313.58.85.100ec2-13-58-85-100.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
413.59.79.240ec2-13-59-79-240.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
518.191.63.125ec2-18-191-63-125.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
618.217.13.50ec2-18-217-13-50.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
718.225.12.72ec2-18-225-12-72.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
823.239.16.143li685-143.members.linode.comNSO GroupPegasus07/20/2021verifiedHigh
945.32.105.24945.32.105.249.vultrusercontent.comNSO GroupPegasus07/20/2022verifiedHigh
1045.60.241.11NSO Group08/27/2021verifiedHigh
1145.60.251.11NSO Group08/27/2021verifiedHigh
12XX.XX.XXX.XXxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
13XX.X.XX.XXXxxx-xx-x-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
14XX.X.XXX.XXxxx-xx-x-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
15XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedMedium
16XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedMedium
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
18XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
19XX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
20XX.XX.XX.XXxx XxxxxXxxxxxx07/20/2022verifiedHigh
21XX.XX.XX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
22XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
23XX.XX.XXX.XXXxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
24XX.XXX.XX.XXXxxx.xx-xx-xxx-xx.xxXxx XxxxxXxxxxxx08/24/2021verifiedHigh
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
26XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxXxx XxxxxXxxxxxx Xxxxxxxxxxxxx Xxxxxxx07/22/2021verifiedHigh
27XXX.XXX.XX.XXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
28XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
29XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
30XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
31XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
32XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
33XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
34XXX.XX.XX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
35XXX.XX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
36XXX.XXX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
37XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
38XXX.XXX.XX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
39XXX.XXX.XXX.XXXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
40XXX.XXX.XX.XXxxxxx-xx-xx-xx-xxxx-xxxxxxxx-xx.xx.xxxxxxxxxx.xxxxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
41XXX.XXX.XX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
42XXX.XX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
43XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
44XXX.XXX.XXX.XXxxxxxxx-xxxxxxxxxxx.xxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
45XXX.XXX.XX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
46XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
47XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
48XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
49XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
50XXX.XXX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
51XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx08/24/2021verifiedMedium
52XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (343)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.ssh/authorized_keyspredictiveHigh
2File/admin/action/add_con.phppredictiveHigh
3File/admin/action/new-feed.phppredictiveHigh
4File/admin/apppredictiveMedium
5File/admin/ballot_down.phppredictiveHigh
6File/admin/config_save.phppredictiveHigh
7File/admin/edit_visitor.phppredictiveHigh
8File/admin/info.phppredictiveHigh
9File/admin/plugin.phppredictiveHigh
10File/admin/template.phppredictiveHigh
11File/alphaware/summary.phppredictiveHigh
12File/api/sys/loginpredictiveHigh
13File/application/index/controller/Unity.phppredictiveHigh
14File/apply.cgipredictiveMedium
15File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
16File/cgi-bin/koha/catalogue/search.plpredictiveHigh
17File/classes/Users.phppredictiveHigh
18File/cupseasylive/grndisplay.phppredictiveHigh
19File/dashboard/updatelogo.phppredictiveHigh
20File/dipam/save-delegates.phppredictiveHigh
21File/ecommerce/support_ticketpredictiveHigh
22File/etc/controller-agent/agent.confpredictiveHigh
23File/etc/openshift/server_priv.pempredictiveHigh
24File/forms/web_importTFTPpredictiveHigh
25File/front/admin/tenancyDetail.phppredictiveHigh
26File/goform/GetParentControlInfopredictiveHigh
27File/goform/SetSysTimeCfgpredictiveHigh
28File/goform/SysToolRebootpredictiveHigh
29File/goform/SysToolRestoreSetpredictiveHigh
30File/goform/WifiExtraSetpredictiveHigh
31File/graphqlpredictiveMedium
32File/homePro_deal.php?mudi=add&nohrefStr=closepredictiveHigh
33File/index.phppredictiveMedium
34File/jeecg-boot/jmreport/uploadpredictiveHigh
35File/jeecg-boot/jmreport/viewpredictiveHigh
36File/jsoa/hntdCustomDesktopActionContentpredictiveHigh
37File/localhost/upredictiveMedium
38File/mkshop/Men/profile.phppredictiveHigh
39File/Noxen-master/users.phppredictiveHigh
40File/PluXml/core/admin/parametres_edittpl.phppredictiveHigh
41File/xxxxxx/xxxxxxx/predictiveHigh
42File/xxxxxx_xxxx/xxxxx/xxxxxxx/xxx_xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
43File/xxxx/xxx/xxx.xxx?xxxxx-xxxx&xxxx=xxxxxpredictiveHigh
44File/xxxxxx.xxxpredictiveMedium
45File/xxxxxxx/xxxxxxxxxxxpredictiveHigh
46File/xxxxx/xxxxx_xx_xxxxx.xxxpredictiveHigh
47File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
48File/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
49File/xxxpredictiveLow
50File/xx/xxxxxxx/xxxpredictiveHigh
51File/xxx/xxxxxx/xxxxxx/xxx/xxxxxx.xxpredictiveHigh
52File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
53File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
54Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
60Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx/xxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
67Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
68Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxx/xxx/xxxxx.xxpredictiveHigh
72Filexxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
74Filexxxx/xxx/xxx/xxx/xxx-xxxx-xxxxxx-xxxx.xpredictiveHigh
75Filexxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxx.xpredictiveLow
77Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filex:\xxxxxxpredictiveMedium
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx.xxxpredictiveHigh
83Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxx.xpredictiveMedium
86Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
87Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveHigh
88Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
91Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
92Filexxxxxx/xxxxxx.xpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexx.xxxpredictiveLow
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexx.xpredictiveLow
100Filexxx.xxpredictiveLow
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
103Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx-xxxx.xpredictiveMedium
107Filexxxxxx-xx.xxxpredictiveHigh
108Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
109Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
110Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxx.xpredictiveHigh
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxxxx-xxxxxxxxx.xxxxpredictiveHigh
115Filexx.xxxpredictiveLow
116Filexxxx_xxxx.xpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxxxx/xxxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxx/xxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxx?x=xxxxx&x=xxx&x=xxx_xxxxpredictiveHigh
124Filexxxxx.xpredictiveLow
125Filexx.xxpredictiveLow
126Filexxxxxx_xxx/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
127Filexxxxxx.xpredictiveMedium
128Filexxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxxx/xx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
135Filexxxxxx/xxx.xxx?xxxxxx/xxxxxxxxxpredictiveHigh
136Filexxxxxx_xxx.xxxpredictiveHigh
137Filexxx_xxxxx_xxxxx.xpredictiveHigh
138Filexxxx_xxxxxx.xpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
141Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
142Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxx.xxpredictiveMedium
145Filexxxxxxx/xxxxxxx/xxx.xxpredictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxpredictiveMedium
148Filexxxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxxx_xxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxxpredictiveHigh
153FilexxxxxxxxpredictiveMedium
154Filexxxxxx-xxxx.xxpredictiveHigh
155Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
156Filexxx_xxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxpredictiveMedium
160Filexxxxxxxxx.xpredictiveMedium
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxxxxx.xxpredictiveHigh
163Filexxxxxx_xxx_xxxxxx.xpredictiveHigh
164Filexxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
166Filexxxxxxx/xxxxx_xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxx/xxxx/xxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
171Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxx-xxxxxx.xpredictiveHigh
173Filexxxx-x.xxxpredictiveMedium
174Filexxx--xxxxxxxxxx.xxxpredictiveHigh
175Filexxx/xx/xxxxxxxxx/xxxxx/xxxxxx_xxxxxx.xxpredictiveHigh
176Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
177Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxx/xxxxx.xxxpredictiveHigh
179Filexxxxxx/xxxxx.xxxpredictiveHigh
180Filexxx_xxxx.xpredictiveMedium
181Filexx.xxxpredictiveLow
182Filexxxxxx.xpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxx_xxxxxx.xxxpredictiveHigh
185Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
186Filexxxxxxxxx.xpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxx/xxxxxxxxpredictiveHigh
190Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192File_xxxxxxxxx.xxxpredictiveHigh
193File_xxxxx.xxxpredictiveMedium
194File~/xxxxxxxxx-xxxxx.xxxpredictiveHigh
195Libraryxxxxxxx.xxxpredictiveMedium
196Libraryxxx/xxx.xxpredictiveMedium
197Libraryxxx/xxxx/xxxxxx/xxxx.xpredictiveHigh
198Libraryxxx/xxxxxxxxxx.xpredictiveHigh
199Libraryxxxxx.xxxpredictiveMedium
200Libraryxx/xxx.xxx.xxxpredictiveHigh
201Libraryxxxxxxxxxxxx.xxxpredictiveHigh
202Libraryxxxxxxx.xxxpredictiveMedium
203Libraryxxxx-xxxxxx.xxxpredictiveHigh
204ArgumentxxxxpredictiveLow
205Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveHigh
206ArgumentxxxxxxpredictiveLow
207ArgumentxxxxxxxxxxxxxxpredictiveHigh
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
211Argumentxxxxx-xxxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213Argumentxxxxxx_xxxxxx_xxxxxxxxxxpredictiveHigh
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxx_xxxxxpredictiveMedium
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxxpredictiveLow
219ArgumentxxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxxxxxpredictiveMedium
221Argumentxxxx/xxxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxxxxpredictiveMedium
225Argumentxxxxxxxx xxxxpredictiveHigh
226Argumentxxx_xxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxxxx xxxxxpredictiveMedium
229Argumentxxxxxxxx_xxxxpredictiveHigh
230Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
231Argumentxxxxxx/xxxxpredictiveMedium
232ArgumentxxxxxxxxpredictiveMedium
233Argumentxxx_xxxxpredictiveMedium
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxxxx_xxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveHigh
239Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
240Argumentxxxx[xxxx][]predictiveMedium
241Argumentxxxx_xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
242Argumentxxxxx xxxxpredictiveMedium
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxx/xxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxpredictiveLow
249Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxx_xxxxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254Argumentx_xxxxxxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxpredictiveLow
258ArgumentxxxpredictiveLow
259Argumentxxx_xxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261Argumentxxxxxx xxxxpredictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxxpredictiveLow
264ArgumentxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxxx/xxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxpredictiveLow
271Argumentxxxxx/xxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxx/xxxpredictiveMedium
274Argumentxxxx xxxxxxxxpredictiveHigh
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxpredictiveLow
277Argumentxxxx_xxxxxpredictiveMedium
278Argumentxxxxx_xxxx_xxxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxpredictiveLow
281Argumentxxxx​/xxxpredictiveMedium
282Argumentxx_xxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxxx_xxx_xxxxxxxxpredictiveHigh
289ArgumentxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291Argumentxxxxxxxx_xxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxxxxxpredictiveMedium
301Argumentxxxxxx/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
302ArgumentxxxpredictiveLow
303Argumentxxx_xxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311Argumentxxx_xxxxxxpredictiveMedium
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxpredictiveLow
315Argumentxxxxx_xxpredictiveMedium
316Argumentxx_xxxxpredictiveLow
317Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
318ArgumentxxxxpredictiveLow
319Argumentxxxx_xxxxpredictiveMedium
320ArgumentxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxpredictiveLow
323Argumentxxxx/xxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
327Argumentxxxx_xxpredictiveLow
328Argumentxxxx_xxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330Argumentxxxx_xxxx_xxxxpredictiveHigh
331ArgumentxxxxxxxpredictiveLow
332Argumentxxxxxx_xxxxxxpredictiveHigh
333Argumentxxxxx/xxxxxpredictiveMedium
334Argumentxxx_xxxxpredictiveMedium
335Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
336Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
337Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
338Input Valuexxxxx"><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
339Input Valuexxxx.xxx::$xxxxpredictiveHigh
340Input ValuexxxxxxpredictiveLow
341Pattern() {predictiveLow
342Network Portxxx/xxxxpredictiveMedium
343Network Portxxx/xxxxxpredictiveMedium

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!