APT31 تحليل

IOB - Indicator of Behavior (346)

التسلسل الزمني

اللغة

en302
zh10
es8
de8
sv6

البلد

us96
cn50
sg30
no18
se16

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows12
nginx6
Computrols CBAS4
ZyXEL GS19004
Microsoft Exchange Server4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1wp-google-maps Plugin REST API class.rest-api.php تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97373CVE-2019-10692
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
3nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
4Palo Alto PAN-OS GlobalProtect Clientless VPN تلف الذاكرة8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00112CVE-2021-3056
5ZyXEL P660HN-T v1 ViewLog.asp تجاوز الصلاحيات7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.020.00000
6Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
7WordPress حقن إس كيو إل6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00467CVE-2022-21664
8OpenSSH ssh-agent تلف الذاكرة5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00184CVE-2021-28041
9VeronaLabs wp-statistics Plugin API Endpoint Blind حقن إس كيو إل8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275
10DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.600.00943CVE-2010-0966
11Linksys WRT54GL Web Management Interface SysInfo1.htm الكشف عن المعلومات4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00046CVE-2024-1406
12Teclib GLPI unlock_tasks.php حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.12149CVE-2019-10232
13Sophos Firewall User Portal/Webadmin توثيق ضعيف8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97434CVE-2022-1040
14CutePHP CuteNews تجاوز الصلاحيات7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.02365CVE-2019-11447
15WordPress Object تجاوز الصلاحيات5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00334CVE-2022-21663
16Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k أو أكثر$0-$5kProof-of-ConceptOfficial Fix0.000.07920CVE-2022-26923
17QNAP QTS Media Library تجاوز الصلاحيات8.58.2$0-$5k$0-$5kHighOfficial Fix0.000.01394CVE-2017-13067
18Google Android System تجاوز الصلاحيات7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00306CVE-2017-13209
19Linux Kernel HDLC_PPP Module تلف الذاكرة6.36.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00084CVE-2020-25643
20Cougar LG lg.cgi سكربتات مشتركة5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00327CVE-2014-3926

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.252.176.102no-rdns.mivocloud.comAPT3128/11/2022verifiedعالي
220.11.11.67APT3119/02/2024verifiedعالي
345.147.229.194APT3128/11/2022verifiedعالي
450.71.100.164S010690a7c1a10cf2.wp.shawcable.netAPT3128/11/2022verifiedعالي
558.96.237.98APT3128/11/2022verifiedعالي
658.182.61.137137.61.182.58.starhub.net.sgAPT3128/11/2022verifiedعالي
768.146.18.127S010690a7c1b6e041.cg.shawcable.netAPT3128/11/2022verifiedعالي
871.64.151.132cpe-71-64-151-132.cinci.res.rr.comAPT3128/11/2022verifiedعالي
973.229.137.54c-73-229-137-54.hsd1.co.comcast.netAPT3128/11/2022verifiedعالي
1078.82.247.3778-82-247-37.customers.ownit.seAPT3128/11/2022verifiedعالي
1181.83.4.48d51530430.static.telenet.beAPT3128/11/2022verifiedعالي
1281.227.88.10881-227-88-108-no2661.tbcn.telia.comAPT3128/11/2022verifiedعالي
1381.232.51.16181-232-51-161-no600.tbcn.telia.comAPT3128/11/2022verifiedعالي
1481.234.227.6281-234-227-62-no551.tbcn.telia.comAPT3128/11/2022verifiedعالي
15XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي
16XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxxx28/11/2022verifiedعالي
17XX.XXX.XX.XXXxxxxxxxxxxxxxxx.xx-xxx.xxxxxxx.xxXxxxx28/11/2022verifiedعالي
18XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxx.xx.xxxxx.xxXxxxx28/11/2022verifiedعالي
19XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxx.xxXxxxx28/11/2022verifiedعالي
20XX.XX.XXX.XXXxxx.xxxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxx28/11/2022verifiedعالي
21XX.XXX.XXX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedعالي
22XX.XXX.XXX.XXXxxxx28/11/2022verifiedعالي
23XX.XXX.XX.XXXx-xxxxxxxx.xx-xx-xxxxxxxx.xxxxxx.xxxxxxx.xxXxxxx28/11/2022verifiedعالي
24XX.X.XXX.XXXxxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedعالي
25XX.XX.XXX.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedعالي
26XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedعالي
27XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedعالي
28XX.XX.XXX.XXXXxxxx28/11/2022verifiedعالي
29XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي
30XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي
31XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي
32XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxx.xxxxxxx-xxxxx-x.xxxXxxxx28/11/2022verifiedعالي
33XX.XXX.XXX.XXXXxxxx28/11/2022verifiedعالي
34XX.XXX.XXX.XXXXxxxx28/11/2022verifiedعالي
35XX.XX.X.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedعالي
36XX.XXX.XX.XXXXxxxx28/11/2022verifiedعالي
37XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx28/11/2022verifiedعالي
38XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xxxx.xxxxxxx.xxXxxxx28/11/2022verifiedعالي
39XX.XXX.XXX.XXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx28/11/2022verifiedعالي
40XXX.XXX.XX.XXXXxxxx26/08/2021verifiedعالي
41XXX.XXX.XXX.XXxxxx26/08/2021verifiedعالي
42XXX.XXX.XXX.XXXxxxx26/08/2021verifiedعالي
43XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedعالي
44XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedعالي
45XXX.XX.XXX.XXXxxxxx-xxxxx-xxx.xxxxxx.xxxXxxxx26/08/2021verifiedعالي
46XXX.XX.XXX.XXXxxxx26/08/2021verifiedعالي
47XXX.XXX.XXX.XXXxxxx26/08/2021verifiedعالي
48XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxx.xxx.xxXxxxx28/11/2022verifiedعالي
49XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxx.xx.xxXxxxx26/08/2021verifiedعالي
50XXX.XXX.XX.XXxxxx.xxxxxxxxx.xxXxxxx26/08/2021verifiedعالي
51XXX.XXX.XX.XXXXxxxx26/08/2021verifiedعالي
52XXX.XX.XXX.XXxxxx-xxxx.xxxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxx26/08/2021verifiedعالي
53XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx26/08/2021verifiedعالي
54XXX.XXX.XXX.XXXXxxxx26/08/2021verifiedعالي
55XXX.XX.XX.XXXxxxx26/08/2021verifiedعالي
56XXX.XXX.XXX.XXxxxx-xxx.xxx.xx.xxx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedعالي
57XXX.XXX.XX.XXXxxxx-xxx.xxx.xxx.xx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedعالي
58XXX.XXX.XXX.XXXxxxx-xxx.xxx.xxx.xxx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedعالي
59XXX.XXX.XXX.XXx-xxx-xxx-xxx-xx.xxxx.xxxx.xxxxxxx.xxXxxxx28/11/2022verifiedعالي
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxx28/11/2022verifiedعالي
61XXX.XX.XX.XXxxxxx.xxxxxxxxxx.xxXxxxx28/11/2022verifiedعالي
62XXX.XX.XXX.XXXxxxx28/11/2022verifiedعالي
63XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxxxx.xxXxxxx28/11/2022verifiedعالي
64XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xx-xxxxxxxxx.xxXxxxx28/11/2022verifiedعالي
65XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxx28/11/2022verifiedعالي
66XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxx28/11/2022verifiedعالي
67XXX.XX.XXX.XXXxxxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedعالي
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxxx.xxXxxxx28/11/2022verifiedعالي
69XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي
70XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23, CWE-29Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
13TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (145)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/+CSCOE+/logon.htmlpredictiveعالي
2File/api/RecordingList/DownloadRecord?file=predictiveعالي
3File/apply.cgipredictiveمتوسط
4File/etc/openstack-dashboard/local_settingspredictiveعالي
5File/get_getnetworkconf.cgipredictiveعالي
6File/goform/RgDhcppredictiveعالي
7File/goform/RGFirewallELpredictiveعالي
8File/horde/util/go.phppredictiveعالي
9File/php/ping.phppredictiveعالي
10File/rapi/read_urlpredictiveعالي
11File/scripts/unlock_tasks.phppredictiveعالي
12File/SysInfo1.htmpredictiveعالي
13File/sysinfo_json.cgipredictiveعالي
14File/system/user/modules/mod_users/controller.phppredictiveعالي
15File/uncpath/predictiveمتوسط
16File/usr/bin/pkexecpredictiveعالي
17File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveعالي
18File/xx-xxxxxxx/xxxxxxx/xxxxx-xxxxxxx/predictiveعالي
19Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
20Filexxxxxxx/xxxx.xxxpredictiveعالي
21Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveعالي
22Filexx_xxxxx_xxxxx.xxxpredictiveعالي
23Filexxxxxx/xxx.xpredictiveمتوسط
24Filexxxxxxxx.xxxpredictiveمتوسط
25Filexxxx/xxxxx.xxxxpredictiveعالي
26Filexxxxxxxxx.xxx.xxxpredictiveعالي
27Filexxxxx/xxxxx.xxxpredictiveعالي
28Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
29Filexxxx_xxxxx.xxxpredictiveعالي
30Filexxxxx.xxxpredictiveمتوسط
31Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx/xxx.xpredictiveعالي
32Filexxxxxx.xxxpredictiveمتوسط
33Filexxxxxxx.xxxpredictiveمتوسط
34Filexx/xx-xx.xpredictiveمتوسط
35Filexxx/xxxx_xxxx.xpredictiveعالي
36Filexxxxxx/xxxxxxxxxxxpredictiveعالي
37Filexxxx_xxxxxx.xpredictiveعالي
38Filexxxx/xxxxxxx.xpredictiveعالي
39Filexxx/xxxxxx.xxxpredictiveعالي
40Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveعالي
41Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveعالي
42Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveعالي
43Filexxxxx.xxxpredictiveمتوسط
44Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveعالي
45Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveعالي
46Filexxxxxxxxxx.xxxpredictiveعالي
47Filexxxx_xxxxxxx.xxxpredictiveعالي
48Filexxxxxxx.xxxpredictiveمتوسط
49Filexx.xxxpredictiveواطئ
50Filexxxxxx.xxpredictiveمتوسط
51Filexxxxxx.xx.x.xpredictiveعالي
52Filexxxxx.xxxpredictiveمتوسط
53Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
54Filexxx/xxx.xxxpredictiveمتوسط
55Filexxx/xxxx/xxx_xxxxxx.xpredictiveعالي
56Filexxxxxxx/xxxxxxxxxx/xxxx_xxx.xpredictiveعالي
57Filexxxx.xpredictiveواطئ
58Filexxxx_xxxxx.xxxpredictiveعالي
59Filexxxxxxx.xxxpredictiveمتوسط
60Filexxxxxxx.xxxpredictiveمتوسط
61Filexxxxxx.xpredictiveمتوسط
62Filexxxx.xxxpredictiveمتوسط
63Filexxxxxxx.xxxpredictiveمتوسط
64Filexxxxx.xxxpredictiveمتوسط
65Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
66Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
67Filexxxxxxxx.xxxpredictiveمتوسط
68Filexxxx.xxxpredictiveمتوسط
69Filexxxxx/xxxxx.xxxpredictiveعالي
70Filexxxxxxxx.xxxpredictiveمتوسط
71Filexxxxxxxxx.xxxpredictiveعالي
72Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveعالي
73Filexx/xxxxxx/xxxxxpredictiveعالي
74Filexxxxxxx_xxxpredictiveمتوسط
75Filexxxxxxxxxxpredictiveمتوسط
76Filexxxxxxx.xxxpredictiveمتوسط
77Filexxxxxxx/xxxxx.xxxpredictiveعالي
78Filexx-xxxxx/xxxx.xxxpredictiveعالي
79File~/xxxxx/xxxxxx/xxxxx-xxxxxxxxx-xxxxx.xxxpredictiveعالي
80Libraryxxx/xxxx/xxxxxx.xxxx.xxxpredictiveعالي
81Argument$()predictiveواطئ
82Argumentxxxxxxpredictiveواطئ
83Argumentxxxxpredictiveواطئ
84Argumentxxxxxxx_xxxxpredictiveمتوسط
85Argumentxxxxxx_xxxxpredictiveمتوسط
86Argumentxxxxxxxxxxxxxxpredictiveعالي
87Argumentxxxxxxxxpredictiveمتوسط
88Argumentxxxpredictiveواطئ
89Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveعالي
90Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
91Argumentxxxxxpredictiveواطئ
92Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveعالي
93Argumentxxxxxx_xxpredictiveمتوسط
94Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
95Argumentxxxxxxpredictiveواطئ
96Argumentxxxxxxx_xx/xxx/xxxxx_xx/_xxpredictiveعالي
97Argumentxxxxpredictiveواطئ
98Argumentxxxxpredictiveواطئ
99Argumentxxpredictiveواطئ
100Argumentxx_xxxxxxxxpredictiveمتوسط
101Argumentxxxxx_xxpredictiveمتوسط
102Argumentxxxxxx/xxxxxxpredictiveعالي
103Argumentxxxxxxxx[xx]predictiveمتوسط
104Argumentxxxxxxxpredictiveواطئ
105Argumentxxxxxxxxpredictiveمتوسط
106Argumentxxxxxxxpredictiveواطئ
107Argumentxxx_xxxxpredictiveمتوسط
108Argumentxxxxpredictiveواطئ
109Argumentxxxxxx_xxxxpredictiveمتوسط
110Argumentxxxxxxpredictiveواطئ
111Argumentxxxxxxxxpredictiveمتوسط
112Argumentxxxxx_xxxx_xxxxpredictiveعالي
113Argumentxxxpredictiveواطئ
114Argumentxxx_xxxxxxxxpredictiveمتوسط
115Argumentxxxx_xxxxxpredictiveمتوسط
116Argumentxxxxxxxxxxxpredictiveمتوسط
117Argumentxxxxxxx/xxxxxpredictiveعالي
118Argumentxxxxxx_xxxxpredictiveمتوسط
119Argumentxxxxxx_xxxpredictiveمتوسط
120Argumentxxxxxx_xxxxpredictiveمتوسط
121Argumentxxxxxxx_xxpredictiveمتوسط
122Argumentxxxx_xxpredictiveواطئ
123Argumentxxxxpredictiveواطئ
124Argumentxxxxxxxx_xxxxxxxxpredictiveعالي
125Argumentxxxxxpredictiveواطئ
126Argumentxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
127Argumentxxxx_xxpredictiveواطئ
128Argumentxxxpredictiveواطئ
129Argumentxxxxpredictiveواطئ
130Argumentxxxxxxxxpredictiveمتوسط
131Argumentxxxx/xx/xxxx/xxxpredictiveعالي
132Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveعالي
133Input Value.%xx.../.%xx.../predictiveعالي
134Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveعالي
135Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
136Input Valuexxxxxxx -xxxpredictiveمتوسط
137Input Valuexxxxxxxxxxpredictiveمتوسط
138Pattern|xx|predictiveواطئ
139Network Portxxxxpredictiveواطئ
140Network Portxxxxpredictiveواطئ
141Network Portxxxx xxxxpredictiveمتوسط
142Network Portxxx/xxxpredictiveواطئ
143Network Portxxx/xxxxpredictiveمتوسط
144Network Portxxx/xxxxpredictiveمتوسط
145Network Portxxx/xxxxxpredictiveمتوسط

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!