SideWinder Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en868
ru30
de30
ja18
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us346
cn42
ru40
de34
tr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android14
Microsoft Windows12
Linux Kernel12
WordPress8
Google Chrome6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot DefinedNot Defined0.000000.68
2MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailable0.013020.60CVE-2007-0354
3Atmail Remote Code Execution9.89.4$2k-$5k$0-$1kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$1k$0-$1kProof-of-ConceptNot Defined0.000450.08CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.009430.30CVE-2010-0966
6nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.002411.41CVE-2020-12440
7TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.010755.87CVE-2006-6168
8Bill Kendrick GBook.cgi privileges management7.37.0$2k-$5k$0-$1kNot DefinedOfficial Fix0.007680.04CVE-2000-1131
9Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$2k-$5k$0-$1kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
10DM Guestbook admin.guestbook.php path traversal7.36.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
11LogicBoard CMS away.php redirect6.36.1$2k-$5k$0-$1kNot DefinedUnavailable0.000001.55
12Advanced Guestbook htaccess path traversal5.65.3$2k-$5k$0-$1kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
13Sophos Firewall User Portal/Webadmin improper authentication8.58.5$1k-$2k$0-$1kHighNot Defined0.974340.00CVE-2022-1040
14DM Guestbook ch_lng.php path traversal7.36.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
15Array Networks ArrayOS command injection9.39.1$2k-$5k$0-$1kNot DefinedOfficial Fix0.001210.04CVE-2022-42897
16MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$1k-$2k$0-$1kNot DefinedNot Defined0.004150.00CVE-2010-4358
17PHPGurukul News Portal edit-post.php sql injection6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.08CVE-2024-3767
18Cisco Linksys Router tmUnblock.cgi privileges management9.89.2$25k-$50k$0-$1kHighWorkaround0.000000.00
19Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000460.16CVE-2024-1406
20Asus RT-AC2900 input validation8.58.2$2k-$5k$0-$1kNot DefinedOfficial Fix0.085970.02CVE-2018-8826

IOC - Indicator of Compromise (205)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.245.21SideWinder06/01/2022verifiedHigh
22.58.14.202crm.road-cargo.com.uaSideWinder01/17/2024verifiedHigh
32.58.14.249SideWinder01/17/2024verifiedHigh
42.58.15.61SideWinder01/17/2024verifiedHigh
55.2.70.111SideWinder06/01/2022verifiedHigh
65.2.72.165SideWinder06/01/2022verifiedHigh
75.2.74.116SideWinder01/17/2024verifiedHigh
85.2.76.232SideWinder01/17/2024verifiedHigh
95.2.77.238SideWinder01/17/2024verifiedHigh
105.2.78.64SideWinder01/17/2024verifiedHigh
115.149.249.186SideWinder01/17/2024verifiedHigh
125.181.156.107no-rdns.mivocloud.comSideWinder06/01/2022verifiedHigh
135.181.156.244no-rdns.mivocloud.comSideWinder06/01/2022verifiedHigh
145.182.206.168SideWinder06/01/2022verifiedHigh
155.230.67.22placeholder.noezserver.deSideWinder06/01/2022verifiedHigh
165.230.67.41placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
175.230.67.108placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
185.230.67.166placeholder.noezserver.deSideWinder06/01/2022verifiedHigh
195.230.67.170placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
205.230.67.191placeholder.noezserver.deSideWinder06/01/2022verifiedHigh
215.230.67.201placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
225.230.67.211placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
235.230.67.243placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
245.230.68.124placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
255.230.68.190placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
265.230.69.72placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
275.230.69.136placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
285.230.71.10placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
295.230.72.27placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
305.230.72.63placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
315.230.72.98placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
325.230.72.173placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
335.230.72.184placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
345.230.72.213placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
355.230.73.48SideWinder01/17/2024verifiedHigh
365.230.73.60placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
375.230.73.106placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
385.230.73.180placeholder.noezserver.deSideWinder01/17/2024verifiedHigh
395.230.74.66SideWinder01/17/2024verifiedHigh
405.230.74.103SideWinder01/17/2024verifiedHigh
415.230.74.251SideWinder01/17/2024verifiedHigh
42X.XXX.XX.XXXxxxxxxxxx01/17/2024verifiedHigh
43X.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxxx.xxXxxxxxxxxx01/17/2024verifiedHigh
44X.XXX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
45X.XXX.XXX.XXXx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
46X.XXX.XXX.XXx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
47X.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
48X.XXX.XXX.XXxxx-xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
49X.XXX.XXX.XXxxx-xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
50X.XXX.XXX.XXXxxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
51X.XXX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
52X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
53X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
54X.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
55X.XXX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
56X.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
57X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
58X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
59X.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
60X.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
61X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
62X.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
63X.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
64XX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
65XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
66XX.XX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
67XX.XX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
68XX.XX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
69XX.XX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
70XX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
71XX.XX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
72XX.XX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
73XX.XX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
74XX.XXX.XX.XXXxxxxxxxxx06/01/2022verifiedHigh
75XX.XXX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
76XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
77XX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
78XX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
79XX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxXxxxxxxxxx06/01/2022verifiedHigh
80XX.XXX.XX.XXXxxxxxxxxx06/01/2022verifiedHigh
81XX.XXX.XX.XXXxxxxxxxxx06/01/2022verifiedHigh
82XX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
83XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
84XX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxxx06/01/2022verifiedHigh
85XX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
86XX.XX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
87XX.XX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
88XX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxxxxx06/01/2022verifiedHigh
89XX.XXX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
90XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
91XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxxx-xxxXxxxxxxxxx01/17/2024verifiedHigh
92XX.XX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
93XX.XX.XXX.XXxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
94XX.XX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
95XX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
96XX.XXX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
97XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
98XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
99XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
100XX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
101XX.XXX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
102XX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
103XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
104XX.XXX.XX.XXXxxxxxxxxx06/01/2022verifiedHigh
105XX.XXX.XX.XXxx-xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
106XX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
107XX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
108XX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
109XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
110XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
111XX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
112XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
113XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
114XX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
115XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
116XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
117XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
118XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
119XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
120XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx01/17/2024verifiedHigh
121XX.X.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
122XX.X.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
123XX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
124XX.XXX.XXX.XXxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
125XX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
126XXX.XX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
127XXX.XXX.XX.XXXxxxxxxxxx06/01/2022verifiedHigh
128XXX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
129XXX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
130XXX.XXX.XXX.XXXxxxxxxxxx06/01/2022verifiedHigh
131XXX.XXX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
132XXX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
133XXX.XX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
134XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
135XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
136XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
137XXX.XXX.X.XXXxxx.x.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
138XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
139XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
140XXX.XXX.XX.XXxxxx-xxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
141XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
142XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
143XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
144XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
145XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
146XXX.XX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
147XXX.XX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
148XXX.XX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
149XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
150XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
151XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
152XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
153XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
154XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
155XXX.XXX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
156XXX.XXX.XXX.XXXxxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
157XXX.XXX.XX.Xxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
158XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
159XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
160XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
161XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
162XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
163XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
164XXX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
165XXX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
166XXX.XXX.XXX.XXxxxxx.xxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
167XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
168XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
169XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
170XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
171XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
172XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
173XXX.XXX.XX.XXxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
174XXX.XXX.XXX.XXxx-xxxx-xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
175XXX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
176XXX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
177XXX.XXX.XXX.XXXxxxx-xxxx.xxxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
178XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
179XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
180XXX.XX.XXX.XXXxxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
181XXX.XX.XX.XXxxxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
182XXX.XX.XX.XXXxxxxxxxxx01/17/2024verifiedHigh
183XXX.XX.XX.XXXxxxxxxxxx01/17/2024verifiedHigh
184XXX.XX.XX.XXXxxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
185XXX.XX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
186XXX.XX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
187XXX.XX.XX.XXxxxx.xxxxx.xx.xxXxxxxxxxxx01/17/2024verifiedHigh
188XXX.XXX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
189XXX.XXX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
190XXX.XX.XXX.XXXXxxxxxxxxx01/17/2024verifiedHigh
191XXX.XX.XXX.XXXxxxx.xxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
192XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
193XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
194XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxx01/17/2024verifiedHigh
195XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
196XXX.XXX.XXX.Xxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxx06/01/2022verifiedHigh
197XXX.XXX.XXX.XXXxxxxxxxxx01/17/2024verifiedHigh
198XXX.XXX.XXX.XXxxx.xxx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
199XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx01/17/2024verifiedHigh
200XXX.X.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
201XXX.XX.XX.XXXXxxxxxxxxx01/17/2024verifiedHigh
202XXX.XX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
203XXX.XX.XX.XXXXxxxxxxxxx06/01/2022verifiedHigh
204XXX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh
205XXX.XXX.XXX.XXXXxxxxxxxxx06/01/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-95CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
22TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (385)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/settings/save.phppredictiveHigh
9File/admin/userprofile.phppredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/api/RecordingList/DownloadRecord?file=predictiveHigh
12File/app/controller/Setup.phppredictiveHigh
13File/app/index/controller/Common.phppredictiveHigh
14File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
15File/apply.cgipredictiveMedium
16File/bitrix/admin/ldap_server_edit.phppredictiveHigh
17File/cgi-bin/nas_sharing.cgipredictiveHigh
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/classes/Master.php?f=save_categorypredictiveHigh
20File/College/admin/teacher.phppredictiveHigh
21File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
22File/dcim/rack-roles/predictiveHigh
23File/dipam/athlete-profile.phppredictiveHigh
24File/fftools/ffmpeg_enc.cpredictiveHigh
25File/forms/doLoginpredictiveHigh
26File/forum/away.phppredictiveHigh
27File/goform/addUserNamepredictiveHigh
28File/goform/aspFormpredictiveHigh
29File/goform/delAdpredictiveHigh
30File/goform/wifiSSIDsetpredictiveHigh
31File/gpac/src/bifs/unquantize.cpredictiveHigh
32File/inc/topBarNav.phppredictiveHigh
33File/index.asppredictiveMedium
34File/index.phppredictiveMedium
35File/index.php?app=main&func=passport&action=loginpredictiveHigh
36File/install/predictiveMedium
37File/jfinal_cms/system/role/listpredictiveHigh
38File/kelas/datapredictiveMedium
39File/listplace/user/ticket/createpredictiveHigh
40File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
41File/Moosikay/order.phppredictiveHigh
42File/novel/author/listpredictiveHigh
43File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
44File/php/ping.phppredictiveHigh
45File/scripts/unlock_tasks.phppredictiveHigh
46File/secure/QueryComponent!Default.jspapredictiveHigh
47File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
48File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
49File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
50File/xxxxxxxx.xxxpredictiveHigh
51File/xxxxxxx_xxxx.xxxpredictiveHigh
52File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
53File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
55File/xxxx/xxxxxxxpredictiveHigh
56File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
57File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxxxxxx.xxxpredictiveHigh
59File/xxxxx/xxxxxxx.xxxpredictiveHigh
60File/xxx-xxx/xxx.xxxpredictiveHigh
61File/xxxxxx/xxxx.xxxpredictiveHigh
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
64Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxxxxxxx.xxxpredictiveMedium
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxx_xxxxxxx.xxxpredictiveHigh
70Filexxx_xxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
76Filexxx/xxx-xx.xpredictiveMedium
77Filexxx_xxx.xxxpredictiveMedium
78Filexxxxxxx/xxxx.xxxpredictiveHigh
79Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxx/xxxx.xxxpredictiveHigh
82Filexxxx/xx_xxx.xxxpredictiveHigh
83Filexxxx/xxxx_xxx.xxxpredictiveHigh
84Filexxxxxxx.xxpredictiveMedium
85Filex/xxxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxxxx-xxx.xpredictiveHigh
87Filexxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
89Filexxx_xxx_xxx.xxpredictiveHigh
90Filex-xxxxxx/xxxxxxx.xpredictiveHigh
91Filexx_xxxxxxxxx.xxpredictiveHigh
92Filexx_xxxxx.xpredictiveMedium
93Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
97Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
100Filexxxxxxx_xxxx.xxxxpredictiveHigh
101Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
105Filexxxxxxxxx.xxx.xxxpredictiveHigh
106Filexxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxxx_xxxxxx.xpredictiveHigh
109Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
110Filexxxxxxxx-xxx.xxxpredictiveHigh
111Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
112Filexxx_xxxxxxxx.xpredictiveHigh
113Filex-xxxxx_xxxx.xxpredictiveHigh
114Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
115Filexxxx_xxxx.xpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxx/xxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx/xxxx.xxxpredictiveHigh
123Filexx/xxxxx/xxxxx.xpredictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxx_xx.xxpredictiveMedium
127Filexx.xxxpredictiveLow
128Filexx.xxxpredictiveLow
129Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxxx/xxxxxxxxxxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxpredictiveMedium
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxx.xpredictiveLow
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
141Filexxxxx.xxxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
144Filexxxxx.xxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxxx_xxx.xxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxx-xxxx.xxxpredictiveHigh
152Filexxxx.xpredictiveLow
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
160Filexxxxxx/xxxxxxxx.xxpredictiveHigh
161Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
163Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
164Filexxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx_xxxx.xxxpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filex_xx_xxx.xxxpredictiveMedium
173Filexxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
176Filexxxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
178Filexxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
188Filexxxxxx/predictiveLow
189Filexxxx-xxxxxxxx.xxxpredictiveHigh
190Filexxxx-xxxxx.xxxpredictiveHigh
191Filexxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx_xxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
195Filexxxxxxxxx.xxxpredictiveHigh
196Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
197Filexxxx/xxxxxx.xxxxpredictiveHigh
198Filexx/xxxxxxxxx/xxpredictiveHigh
199Filexxxxxxxxx.xpredictiveMedium
200Filexxxxxx.xxxpredictiveMedium
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxx_xxxxx.xxxpredictiveHigh
203Filexxxx.xxxpredictiveMedium
204Filexxx-xxxxx.xxxpredictiveHigh
205Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
206Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
208Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
209Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxx.xxpredictiveLow
212File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
213Library/xxx/xxx.xpredictiveMedium
214Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
215Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
216Libraryxxxx.xxxpredictiveMedium
217Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
218Libraryxxx/xxxxxxxxxx.xpredictiveHigh
219Libraryxxxxxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxxxx.xxxpredictiveMedium
222Argument$_xxxxxx['xxx_xxxx']predictiveHigh
223Argument-xxxxxxxxxxxxxpredictiveHigh
224Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
225Argumentxx/xxpredictiveLow
226ArgumentxxxxxxxpredictiveLow
227ArgumentxxxxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
230ArgumentxxxpredictiveLow
231Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
232ArgumentxxxxxxxxpredictiveMedium
233Argumentxxxxxxx_xxxxpredictiveMedium
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236Argumentxxxxxx_xxxxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239Argumentxxx_xxxx_xxxxxpredictiveHigh
240ArgumentxxxpredictiveLow
241Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentxxx_xxpredictiveLow
244Argumentxx-xxxpredictiveLow
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxxxx_xxpredictiveLow
248Argumentxxxxxxx[x][xxxx]predictiveHigh
249ArgumentxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxxxxxxx_xxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxpredictiveLow
258Argumentxxxxxx_xxxpredictiveMedium
259Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
260Argumentxxxxxx xxxxpredictiveMedium
261Argumentxxxxxx_xxpredictiveMedium
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxxxpredictiveHigh
264Argumentxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxpredictiveLow
267Argumentxxxxx/xxxxxxxxpredictiveHigh
268Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
269ArgumentxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxxxxxpredictiveHigh
271Argumentxxxxx xxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276Argumentxxxx_xxxxxxpredictiveMedium
277Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
278Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
279Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283Argumentx_xxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286Argumentxxxx/xxxxxx/xxxpredictiveHigh
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxpredictiveLow
289Argumentxx/xxxpredictiveLow
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxx_xxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293Argumentxxxxxxxx[xx]predictiveMedium
294ArgumentxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
299Argumentxxxxxxxx_xxxpredictiveMedium
300ArgumentxxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304Argumentxxx_xxxxpredictiveMedium
305Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
310ArgumentxxxpredictiveLow
311Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
312ArgumentxxxxxxpredictiveLow
313Argumentxxxx_xxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316Argumentxxxxx_xpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxx_xxxxxxpredictiveMedium
320Argumentxxx_xxxpredictiveLow
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxpredictiveMedium
323Argumentxxxxxxx_xxxxxxxpredictiveHigh
324Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
325Argumentxxxxxxxx[xx]predictiveMedium
326Argumentxxxxxxx/xxxxxpredictiveHigh
327ArgumentxxxpredictiveLow
328Argumentxxxxxx_xxxpredictiveMedium
329Argumentxxxxxx_xxxxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331Argumentxxxxxxx_xxxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxpredictiveMedium
335Argumentxxxxxx_xxxpredictiveMedium
336Argumentxxxxxx_xxxx_xxxxpredictiveHigh
337Argumentxxxxxx_xxpredictiveMedium
338Argumentxxxxxxx_xxpredictiveMedium
339ArgumentxxxxxxxxxpredictiveMedium
340ArgumentxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
344ArgumentxxxxxxxxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346Argumentxx_xxxxx_xxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxxx_xxpredictiveLow
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxpredictiveLow
355Argumentxxxxxx/xxxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxpredictiveHigh
360Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
361Argumentxxxxxxx xxxxxxpredictiveHigh
362ArgumentxxxxxpredictiveLow
363Argumentxx_xxxxxpredictiveMedium
364Argumentxxxxxx_xxxxxxpredictiveHigh
365Argumentx-xxxxxxxxx-xxxpredictiveHigh
366Argumentx-xxxx xxpredictiveMedium
367Argumentx_xxxxxxxxpredictiveMedium
368Argument_xxxxxxpredictiveLow
369Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
370Input Value.%xx.../.%xx.../predictiveHigh
371Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
372Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
373Input Value<!-- xxxx -->predictiveHigh
374Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
375Input Value<xxxxxxxx>\xpredictiveMedium
376Input ValuexxxxxxxxxxpredictiveMedium
377Input Valuexxxxxxx -xxxpredictiveMedium
378Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
379Input ValuexxxxpredictiveLow
380Pattern() {predictiveLow
381Network PortxxxxpredictiveLow
382Network PortxxxxpredictiveLow
383Network Portxxxx xxxxpredictiveMedium
384Network Portxxx/xxxpredictiveLow
385Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!