WannaCryptor Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en906
de26
sv12
zh12
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn1000

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Microsoft IIS10
Linux Kernel8
Node.js8
ISC BIND8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.00CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.04CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.45CVE-2020-12440
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2024-0919
7Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.09
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.70CVE-2006-6168
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.01
10Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
11Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008600.00CVE-2024-0352
12Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.22CVE-2024-27980
14Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.285430.00CVE-2023-48085
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.31CVE-2010-0966
18Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.37CVE-2020-15906
19Zoom Desktop Client access control8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-49647
20Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-24028

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.224.174.212static.vnpt.vnWannaCryptor03/17/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (442)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/edit_teacher.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/list_localuser.phppredictiveHigh
8File/admin/orders/view_order.phppredictiveHigh
9File/admin/suppliers/view_details.phppredictiveHigh
10File/adminPage/main/uploadpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/admin_route/dec_service_credits.phppredictiveHigh
13File/admin_route/inc_service_credits.phppredictiveHigh
14File/api/sys/set_passwdpredictiveHigh
15File/app/api/controller/default/Sqlite.phppredictiveHigh
16File/application/index/controller/Databasesource.phppredictiveHigh
17File/application/index/controller/Icon.phppredictiveHigh
18File/application/index/controller/Screen.phppredictiveHigh
19File/application/plugins/controller/Upload.phppredictiveHigh
20File/apps/reg_go.phppredictiveHigh
21File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
22File/authenticationendpoint/login.dopredictiveHigh
23File/billing/bill/edit/predictiveHigh
24File/bin/boapredictiveMedium
25File/boafrm/formMapDelDevicepredictiveHigh
26File/bsms_ci/index.php/user/edit_user/predictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
29File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
30File/cgi-bin/info.cgipredictiveHigh
31File/cgi-bin/koha/catalogue/search.plpredictiveHigh
32File/cgi-bin/mainfunction.cgipredictiveHigh
33File/cgi-bin/nas_sharing.cgipredictiveHigh
34File/cgi-bin/R14.2/cgi-bin/R14.2/host.plpredictiveHigh
35File/cgi-bin/R14.2/easy1350.plpredictiveHigh
36File/cgi-bin/system_mgr.cgipredictiveHigh
37File/cgi-bin/wlogin.cgipredictiveHigh
38File/classes/Login.phppredictiveHigh
39File/classes/Users.phppredictiveHigh
40File/core/redirectpredictiveHigh
41File/dashboard/snapshot/*?orgId=0predictiveHigh
42File/DesignTools/CssEditor.aspxpredictiveHigh
43File/DXR.axdpredictiveMedium
44File/ECT_Provider/predictiveHigh
45File/Employer/EditProfile.phppredictiveHigh
46File/EXCU_SHELLpredictiveMedium
47File/fax/fax_send.phppredictiveHigh
48File/finance/help/en/frameset.htmpredictiveHigh
49File/forum/away.phppredictiveHigh
50File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
51File/goform/predictiveMedium
52File/goform/WifiMacFilterGetpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxpredictiveHigh
54File/x/xxxxxxxxxxxxxpredictiveHigh
55File/xxxx.xxxpredictiveMedium
56File/xxxx/xxxxxpredictiveMedium
57File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxxx.xxxpredictiveMedium
59File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
60File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
61File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
62File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx.xxxpredictiveHigh
64File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx.xxxpredictiveHigh
66File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
67File/xxxxx.xxxpredictiveMedium
68File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
69File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
70File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
71File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
72File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
73File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
74File/xxx/xxxx.xxxpredictiveHigh
75File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
76File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
77File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
79File/xxxxxx/xxxxx.xxxpredictiveHigh
80File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
81File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
82File/xxxx.xxxpredictiveMedium
83File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
84File/xx_xxx.xxxpredictiveMedium
85File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
86File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxx.xxxpredictiveHigh
88File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
89File/xx/xx.x/xx.xxxxpredictiveHigh
90File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
91File/xxxxxxx/predictiveMedium
92File/xx/xxx-xxxxxxpredictiveHigh
93File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
94File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
95File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
96File/xx/xxxxx.xxxpredictiveHigh
97Filexxxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
100Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
101Filexx.xxxpredictiveLow
102Filexxxxxxx.xxxpredictiveMedium
103Filexxx-xxxxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxxpredictiveMedium
105Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
106Filexxxxx/xxxxxxx.xxxpredictiveHigh
107Filexxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
109Filexx_xxxxx.xxxpredictiveMedium
110Filexx_xxxx.xxxpredictiveMedium
111Filexx_xxxxx.xxxpredictiveMedium
112Filexxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.x/xxxxx.xpredictiveHigh
114Filexxx_xx.xpredictiveMedium
115Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
116Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
117Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
118Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
120Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
124Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
126Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveHigh
127Filexxxxxxx.xxxxpredictiveMedium
128Filexxxx-xxx.xxxpredictiveMedium
129Filexx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxxxx_xxxxxx.xxxpredictiveHigh
134Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
135Filexxxx_xxxxxxx.xxxpredictiveHigh
136Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
146Filexxxx_xxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx_xxxx.xxxpredictiveHigh
148Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxx/x.xpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexx.xxxpredictiveLow
154Filexx.x/xxxxxxxx.xpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
159Filexxxxxxx/xxx/xxx.xpredictiveHigh
160Filexxxxx.xpredictiveLow
161Filexxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxx/xxxxx/xxxxx.xpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexx_xxxx.xxxpredictiveMedium
166Filexx/xxxxxxxxxxx.xpredictiveHigh
167Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxx.xxxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxx.xxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxx.xxpredictiveHigh
178Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
179Filexxx/xxxxxx.xxxpredictiveHigh
180Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
186Filexx/xxxxx/xxxxxx.xxpredictiveHigh
187Filexxxxxxxxxxx.xxxpredictiveHigh
188Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
189Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexx_xxx.xpredictiveMedium
192Filexxxxxxxxx.xxxpredictiveHigh
193Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxxx.xxxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxxxxxx.xxxpredictiveHigh
198Filexxx.xpredictiveLow
199Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
200Filexxxxxxxxx.xxxpredictiveHigh
201Filexx_xxxxxxxxxx.xxxpredictiveHigh
202Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
203Filexxxxxxx_xxxxx.xxxpredictiveHigh
204Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
205Filexxxx.xxxpredictiveMedium
206Filexxxx.xpredictiveLow
207Filexxx.xxxpredictiveLow
208Filexxxxx_xxxxxxx.xxxpredictiveHigh
209Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
210Filexxxxx_xxxxxxx.xxxpredictiveHigh
211Filexxxxx_xxxxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
214Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxpredictiveMedium
216Filexxxxxxxxx.xxpredictiveMedium
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxx_xxx_xxxxxxpredictiveHigh
220Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xpredictiveMedium
225Filexxxxxxx/xxxxx.xxxpredictiveHigh
226Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxx/xxx.xxxpredictiveHigh
228Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
229Filexxxxxxxx/xxxx.xxxpredictiveHigh
230Filexxxxxxx.xpredictiveMedium
231Filexxxxx.xxxpredictiveMedium
232Filexxxx_xxxxxxx.xxxpredictiveHigh
233Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxx-xxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxxxx.xxpredictiveHigh
236Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
237Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxx/xxxx.xxpredictiveMedium
239Filexxx/xxxx_xx_xxx.xpredictiveHigh
240Filexxxxx_xxxx.xxxpredictiveHigh
241Filexxxxxx.xpredictiveMedium
242Filexxxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxx-xxxxx.xxxpredictiveHigh
245Filexxxx-xxxxxxxx.xxxpredictiveHigh
246Filexxxxx_xxxx.xxxpredictiveHigh
247Filexxxxx.xxxpredictiveMedium
248Filexxxxxx-xxxxx.xxxpredictiveHigh
249Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
250Filexxxxxx_xxxx.xxxpredictiveHigh
251Filexxxxxx_xxxxxxx.xxxpredictiveHigh
252Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxxx.xxxpredictiveHigh
254Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
255Filexxxxxxxxx.xxxpredictiveHigh
256Filexxx_xxxxx.xxxxpredictiveHigh
257Filexxxxxx.xxxpredictiveMedium
258Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
259Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
260Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
261Filexxxx.xxpredictiveLow
262File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
263File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
264Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
265Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
266Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
267Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
268Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
269Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
270Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
271Libraryxxxxxxxxxx.xxxpredictiveHigh
272Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
273Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
274Libraryxxxxxx.xxxpredictiveMedium
275Argument.xxxxxxxxpredictiveMedium
276Argumentx_xxxx_xxxxxxpredictiveHigh
277Argumentxx/xxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxxxx_xxpredictiveMedium
281Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
282ArgumentxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxxpredictiveLow
284Argumentxxx_xxxx_xxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxx_xxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxx_xxx_xxxxpredictiveHigh
293ArgumentxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxpredictiveMedium
296Argumentxx_xxxx_xxpredictiveMedium
297ArgumentxxxpredictiveLow
298Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxxx_xxpredictiveMedium
301Argumentxxxxxx xxxx xxxxpredictiveHigh
302ArgumentxxxxxxxxxxxxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304Argumentxxxx_xxpredictiveLow
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxxxxpredictiveHigh
309Argumentxxxx_xxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
312Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxx_xxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
319Argumentxxxxxx/xxxxxxpredictiveHigh
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxpredictiveLow
326Argumentxxxxxx_xxxx_xxpredictiveHigh
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
329ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
330Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
331Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
332ArgumentxxxxpredictiveLow
333Argumentx_xxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336Argumentxxxx xxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxxx_xxxxpredictiveMedium
339ArgumentxxpredictiveLow
340ArgumentxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxxxxxpredictiveMedium
344Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
345Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
346Argumentxxxx_xxxxpredictiveMedium
347Argumentxxxxxxxx[xx]predictiveMedium
348ArgumentxxxxxxxpredictiveLow
349Argumentxxxxxx/xxxxxpredictiveMedium
350Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
351ArgumentxxxxpredictiveLow
352Argumentxxxx_xxxxpredictiveMedium
353Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
354Argumentxx_xxxxxxxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxpredictiveLow
359Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
360Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
361ArgumentxxxpredictiveLow
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370Argumentxxxxx_xxxxxxxpredictiveHigh
371Argumentxxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxxxx xxxxxpredictiveHigh
380Argumentxxxxxxx_xxxxpredictiveMedium
381ArgumentxxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxpredictiveLow
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxxxxxxxx_xxxpredictiveMedium
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389Argumentxxxxxx_xxxxpredictiveMedium
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxxxxxx_xx[xxxxx]predictiveHigh
392ArgumentxxxxxpredictiveLow
393Argumentxxxx_xxxpredictiveMedium
394ArgumentxxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxxxpredictiveMedium
397Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
398Argumentxxxxx xxxx xxxxxxxpredictiveHigh
399ArgumentxxxxpredictiveLow
400ArgumentxxxpredictiveLow
401Argumentxxxxx_xxpredictiveMedium
402ArgumentxxxpredictiveLow
403Argumentxxxxxx-xxxpredictiveMedium
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
407ArgumentxxxxxxxxxxxxpredictiveMedium
408ArgumentxxxxpredictiveLow
409ArgumentxxxxxpredictiveLow
410Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
411ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
412Argumentxxxxxxxx_xxxxpredictiveHigh
413ArgumentxxxpredictiveLow
414Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxxxpredictiveMedium
417ArgumentxxxxxxxxpredictiveMedium
418Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
419Argumentxxxxxxxx_xxxpredictiveMedium
420Argumentxxxx_xxpredictiveLow
421ArgumentxxxpredictiveLow
422ArgumentxxxpredictiveLow
423ArgumentxxxpredictiveLow
424Argumentxxxxx xxxpredictiveMedium
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxpredictiveLow
427Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
428Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
429Argument_xxxxxxxxxxpredictiveMedium
430Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
431Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
432Input Value..\..predictiveLow
433Input Value/../xxx/xxxxxx-predictiveHigh
434Input Value/../xxx/xxxxxxxxpredictiveHigh
435Input Value/../xxx/xxxxxxxx-predictiveHigh
436Input ValuexxxxxxxxpredictiveMedium
437Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
438Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
439Input ValuexxxxxxxxxxpredictiveMedium
440Input Valuexxxxxxx -xxxpredictiveMedium
441Network PortxxxxxpredictiveLow
442Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!