Burundi Unknown تحليل

IOB - Indicator of Behavior (465)

التسلسل الزمني

اللغة

en358
de32
es24
fr16
sv10

البلد

us322
fr34
es24
de12
ru12

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows18
WordPress10
Apache HTTP Server8
Google Android6
Bitrix246

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.800.00943CVE-2010-0966
3Mytipper Zogo Shop products.php حقن إس كيو إل7.37.0$0-$5kجاري الحسابHighOfficial Fix0.000.00064CVE-2008-2447
4Moagallery Moa index.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00099CVE-2009-3975
5Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
6Postfix Admin functions.inc.php حقن إس كيو إل7.37.0$5k-$25k$0-$5kHighOfficial Fix0.030.00253CVE-2014-2655
7ampleShop category.cfm حقن إس كيو إل7.37.3$0-$5kجاري الحسابNot DefinedUnavailable0.020.00621CVE-2006-2038
8SourceCodester Library Management System lab.php حقن إس كيو إل7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00098CVE-2022-2491
9MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable1.130.01302CVE-2007-0354
10Application Dynamics Cartweaver details.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.020.00064CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.000.00204CVE-2010-4908
12Brave Browser Access Control تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00070CVE-2017-1000461
13VMware vCenter Server Stored سكربتات مشتركة4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2017-4926
14Campcodes Beauty Salon Management System add-services.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00064CVE-2023-3877
15Itechscripts ITechBids forward_to_friend.php سكربتات مشتركة4.34.2$0-$5k$0-$5kHighUnavailable0.030.00347CVE-2008-3237
16Discuz UCenter Home shop.php حقن إس كيو إل7.37.1$0-$5k$0-$5kHighUnavailable0.000.00064CVE-2010-4912
17avahi socket.c الحرمان من الخدمة5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.07514CVE-2011-1002
18Hypermethod eLearning Server news.php4 حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.020.00658CVE-2012-2923
19PHPUnit HTTP POST eval-stdin.php تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.97477CVE-2017-9841
20edoc-doctor-appointment-system doctors.php حقن إس كيو إل8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.030.00170CVE-2022-36543

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
12.18.11.0a2-18-11-0.deploy.static.akamaitechnologies.comBurundi Unknown06/02/2023verifiedعالي
25.11.8.165.11.8.16.liquidtelecom.netBurundi Unknown21/04/2023verifiedعالي
35.11.8.325.11.8.32.liquidtelecom.netBurundi Unknown21/04/2023verifiedعالي
45.11.8.355.11.8.35.liquidtelecom.netBurundi Unknown21/04/2023verifiedعالي
55.11.8.405.11.8.40.liquidtelecom.netBurundi Unknown21/04/2023verifiedعالي
65.11.8.485.11.8.48.liquidtelecom.netBurundi Unknown21/04/2023verifiedعالي
75.62.60.60r-60-60-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedعالي
85.62.62.60r-60-62-62-5.consumer-pool.prcdn.netBurundi Unknown09/11/2022verifiedعالي
9XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
10XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
11XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedعالي
12XX.XX.XX.XXxxxxxx-xxxxx.xxx-xxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedعالي
13XX.XX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedعالي
14XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
15XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
16XX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedعالي
17XX.XXX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedعالي
18XX.XXX.XXX.Xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx06/02/2023verifiedعالي
19XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/04/2023verifiedعالي
20XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
21XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
22XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
23XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
24XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
25XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
26XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
27XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
28XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
29XXX.XX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedعالي
30XXX.XXX.XX.XXXxxxxxx Xxxxxxx21/04/2023verifiedعالي
31XXX.XXX.XX.XXxxxxxx Xxxxxxx21/04/2023verifiedعالي
32XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedعالي
33XXX.X.X.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
34XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
35XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
36XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
37XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
38XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
39XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
19TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.php.gifpredictiveمتوسط
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submitpredictiveعالي
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveعالي
4File/admin/add-services.phppredictiveعالي
5File/admin/ajax/avatar.phppredictiveعالي
6File/admin/edit-services.phppredictiveعالي
7File/admin/forgot-password.phppredictiveعالي
8File/admin/index.phppredictiveعالي
9File/admin/lab.phppredictiveعالي
10File/admin/login.phppredictiveعالي
11File/admin/payment.phppredictiveعالي
12File/admin/show.phppredictiveعالي
13File/boat/login.phppredictiveعالي
14File/clinic/disease_symptoms_view.phppredictiveعالي
15File/default.php?idx=17predictiveعالي
16File/downloadpredictiveمتوسط
17File/envpredictiveواطئ
18File/forum/away.phppredictiveعالي
19File/index.phppredictiveمتوسط
20File/opt/bin/clipredictiveمتوسط
21File/ppredictiveواطئ
22File/patient/doctors.phppredictiveعالي
23File/phpinventory/editcategory.phppredictiveعالي
24File/product-list.phppredictiveعالي
25File/spip.phppredictiveمتوسط
26File/uncpath/predictiveمتوسط
27File/updown/upload.cgipredictiveعالي
28File/user/del.phppredictiveعالي
29File/wp-admin/admin-ajax.phppredictiveعالي
30File/_nextpredictiveواطئ
31File123flashchat.phppredictiveعالي
32Fileact.phppredictiveواطئ
33Fileadmin.php/paypredictiveعالي
34Fileadmin/bad.phppredictiveعالي
35Fileadmin/conf_users_edit.phppredictiveعالي
36Fileadmin/dashboard.phppredictiveعالي
37Fileadmin/index.phppredictiveعالي
38Fileadmin/index.php/user/del/1predictiveعالي
39Fileadmin/index.php?id=themes&action=edit_chunkpredictiveعالي
40Fileadmin/login.phppredictiveعالي
41Fileadmin/products/controller.php?action=addpredictiveعالي
42Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveعالي
43Filexxxxxx.xxxpredictiveمتوسط
44Filexxxx/xxxxxx/xxxxxx_xxxpredictiveعالي
45Filexxxxx_xxxxxx.xxxpredictiveعالي
46Filexxx.xxxpredictiveواطئ
47Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveعالي
48Filexxxxxxxx.xxxpredictiveمتوسط
49Filexxxxxx.xxxxxxx.xxxpredictiveعالي
50Filexxxxx-xxxx/xxxxxx.xpredictiveعالي
51Filexxx.xxxxxpredictiveمتوسط
52Filexxxxxxx.xxxpredictiveمتوسط
53Filexxxxx.xxxpredictiveمتوسط
54Filexxxxxx-xxxxxx-xx.xxxpredictiveعالي
55Filexxxx.xxxpredictiveمتوسط
56Filexxxx_xxxxxxx.xxxpredictiveعالي
57Filexxxxxxxxx.xxxxpredictiveعالي
58Filexxxxxxxx.xxxpredictiveمتوسط
59Filexxxxxxxx_xxxx.xxxpredictiveعالي
60Filexxxx/xxpredictiveواطئ
61Filexxx-xxx/xxxxxxx.xxpredictiveعالي
62Filexxx-xxx/xxx_xxxxpredictiveعالي
63Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveعالي
64Filexxx/xxxxxxx.xxpredictiveعالي
65Filexxxxx.xxxxx.xxxpredictiveعالي
66Filexxxxx/xxxxxxx.xxxpredictiveعالي
67Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
68Filexxxxxxxx.xxxpredictiveمتوسط
69Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
71Filexxxxxx.xxxpredictiveمتوسط
72Filexxxxxxx.xxxpredictiveمتوسط
73Filexxxxxxxxx.xxxpredictiveعالي
74Filexxxx.xxxpredictiveمتوسط
75Filexxxxx.xxxpredictiveمتوسط
76Filexxxxxxxxxxx.xxxxx.xxxpredictiveعالي
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxxx.xxxpredictiveمتوسط
79Filexxxx_xxxxxxx.xxxpredictiveعالي
80Filexxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
81Filexxxxxxx_xx_xxxxxx.xxxpredictiveعالي
82Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveعالي
83Filexxxxxxxxx.xxx.xxxpredictiveعالي
84Filexxxxx.xxxpredictiveمتوسط
85Filexxx_xxxxxxx.xxxpredictiveعالي
86Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveعالي
87Filexxxx_xxxx.xpredictiveمتوسط
88Filexxx_xxxx.xxxpredictiveمتوسط
89Filexxx/xxxxxx.xxxpredictiveعالي
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveعالي
92Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
93Filexxxxxxxx/xxxx.xxxpredictiveعالي
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveعالي
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
96Filexxxxx.xxxpredictiveمتوسط
97Filexxxxx.xxxpredictiveمتوسط
98Filexxxxx.xxx.xxxpredictiveعالي
99Filexxxxx.xxxpredictiveمتوسط
100Filexxxxxxxxx.xxxpredictiveعالي
101Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveعالي
102Filexxxxxxxxxxxxx.xxxpredictiveعالي
103Filexxxx.xxxpredictiveمتوسط
104Filexxxx_xxxxxxx.xxxxpredictiveعالي
105Filexxxx_xxxx.xxxpredictiveعالي
106Filexxxxxx.xpredictiveمتوسط
107Filexxx.xxxpredictiveواطئ
108Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveعالي
109Filexxxxxxx.xxxpredictiveمتوسط
110Filexxxxxxxxxx/xxxx.xpredictiveعالي
111Filexxxxxxxx_xx.xxxpredictiveعالي
112Filexxxxx.xxxpredictiveمتوسط
113Filexxxxx.xxxxpredictiveمتوسط
114Filexxxxx_xxxxxxx.xxxpredictiveعالي
115Filexxxx.xxxpredictiveمتوسط
116Filexxxx.xxxpredictiveمتوسط
117Filexxxxxxxx_xxxxxxx.xxxpredictiveعالي
118Filexxxxxx/xxxxxxxx.xxxpredictiveعالي
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveعالي
120Filexxx_xxxxx_xxxx.xpredictiveعالي
121Filexxxx/xxxxxx.xxxpredictiveعالي
122Filexxxx.xxxpredictiveمتوسط
123Filexxxx.xxxxpredictiveمتوسط
124Filexxx_xxxx.xxxpredictiveمتوسط
125Filexxxxx_xxx.xxxpredictiveعالي
126Filexxxxxxxxx.xxx.xxxpredictiveعالي
127Filexxx.xxxpredictiveواطئ
128Filexxxxxxx.xxxpredictiveمتوسط
129Filexxxxx.xxxpredictiveمتوسط
130Filexxxx.xxxpredictiveمتوسط
131Filexxxxxxxx.xxxpredictiveمتوسط
132Filexxxxx.xxxpredictiveمتوسط
133Filexxxx.xxxpredictiveمتوسط
134Filexxxxxxx.xxxpredictiveمتوسط
135Filexxxxxxx.xxxxxx.xxxpredictiveعالي
136Filexxxxxxxxxxxxx.xxxpredictiveعالي
137Filexxxxxxxx.xxxpredictiveمتوسط
138Filexxxxxxxxxx.xxxpredictiveعالي
139Filexxxxxxx_xxxxxxx.xxxpredictiveعالي
140Filexxxxxxx.xxxpredictiveمتوسط
141Filexxxxxx/xxxxx.xxxpredictiveعالي
142Filexxxx.xxxpredictiveمتوسط
143Filexxxxx.xxxpredictiveمتوسط
144Filexxxxxxxx.xxxpredictiveمتوسط
145Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
146Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveعالي
147Filexxxx_xxxxx.xxxpredictiveعالي
148Filexxxxxxxxxx.xxxx.xxxpredictiveعالي
149Filexxxxx.xxxpredictiveمتوسط
150Filexxxxx-xxxxxx-xx.xxxpredictiveعالي
151Filexxxxxx.xxpredictiveمتوسط
152Filexxxx.xxxpredictiveمتوسط
153Filexxxxxx.xxxpredictiveمتوسط
154Filexxxxxx.xxxpredictiveمتوسط
155Filexxxxxx_xxxx.xxxpredictiveعالي
156Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveعالي
157Filexxxxxxxx.xxxpredictiveمتوسط
158Filexxxx.xxxpredictiveمتوسط
159Filexxxx.xxxpredictiveمتوسط
160Filexxxxxxxxx.xxxpredictiveعالي
161Filexxxxxxxxxxx.xxxpredictiveعالي
162Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveعالي
163Filexxxx_xxxx.xxxpredictiveعالي
164Filexxx/xxxxxxxx.xpredictiveعالي
165Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
166Filexxxxxxxx.xxxpredictiveمتوسط
167Filexxxxxxxx.xxxpredictiveمتوسط
168Filexxxx.xxxpredictiveمتوسط
169Filexxx/xxx.xxxxx.xxxpredictiveعالي
170Filexxxxxxx-x-x-x.xxxpredictiveعالي
171Filexxxxxxxx.xxxpredictiveمتوسط
172Filexxx.xxxpredictiveواطئ
173Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveعالي
174Filexxxx_xxxxxx.xxxpredictiveعالي
175Filexxxx_xxxx.xxxpredictiveعالي
176Filexxxx.xxxpredictiveمتوسط
177Filexxxxxx.xxxpredictiveمتوسط
178Filexxxx.xpredictiveواطئ
179Filexxxxxx.xxxpredictiveمتوسط
180Filexxx/xxxxxxx.xxxpredictiveعالي
181Filexxxxxxxx.xxxpredictiveمتوسط
182Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
183Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveعالي
184Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveعالي
185Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveعالي
186Filexx-xxxxx/xxxx.xxxpredictiveعالي
187Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
188Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
189Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveعالي
190Filexx-xxxxxxxxx.xxxpredictiveعالي
191Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
192Filexxxx.xxpredictiveواطئ
193Filexxxxxxxxxxxx.xxxpredictiveعالي
194File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveعالي
195Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveعالي
196Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveعالي
197Libraryxxxxxx.xxxpredictiveمتوسط
198Libraryxxxxxxxxxx.xxxpredictiveعالي
199Libraryxxx/predictiveواطئ
200Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveعالي
201Libraryxxxxxx.xxxpredictiveمتوسط
202Libraryxxxxxxxx.xxxpredictiveمتوسط
203Libraryxxxxxxxx.xxxpredictiveمتوسط
204Libraryxxxxx.xxxpredictiveمتوسط
205Libraryxxxxxxx.xxxpredictiveمتوسط
206Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveعالي
207Argumentxxxxxxpredictiveواطئ
208Argumentxxx_xxpredictiveواطئ
209Argumentxxx[xxx]predictiveمتوسط
210Argumentxxxxxxxpredictiveواطئ
211Argumentxxxxxxx_xxpredictiveمتوسط
212Argumentxxxxxxx_xxpredictiveمتوسط
213Argumentxxxxxxxxpredictiveمتوسط
214Argumentxxxx_xxxpredictiveمتوسط
215Argumentxxxxxpredictiveواطئ
216Argumentxxxxxxpredictiveواطئ
217Argumentxxxx_xxx_xxxxpredictiveعالي
218Argumentxxxpredictiveواطئ
219Argumentxxxxxpredictiveواطئ
220Argumentxxx_xxpredictiveواطئ
221Argumentxxxpredictiveواطئ
222Argumentxxxxxx_xxxxxxpredictiveعالي
223Argumentxxxx_xxpredictiveواطئ
224Argumentxxxxxxpredictiveواطئ
225Argumentxxxxxx[xxx_xxxx_xxxx]predictiveعالي
226Argumentxxxxpredictiveواطئ
227Argumentxxxxxxxxpredictiveمتوسط
228Argumentxxxxxxxpredictiveواطئ
229Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveعالي
230Argumentxxxxxxxxxxpredictiveمتوسط
231Argumentxxx_xxxx/xxx_xxxxxxxpredictiveعالي
232Argumentxxxxxxpredictiveواطئ
233Argumentxxxxxpredictiveواطئ
234Argumentxxxxx_xxxx_xxxxpredictiveعالي
235Argumentxxxxxxxxxxxpredictiveمتوسط
236Argumentxx_xxxxxxxpredictiveمتوسط
237Argumentxxxxpredictiveواطئ
238Argumentxxxxxxxxpredictiveمتوسط
239Argumentxxxxxxxxxxxpredictiveمتوسط
240Argumentxxxxpredictiveواطئ
241Argumentxxxxx_xxpredictiveمتوسط
242Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveعالي
243Argumentxxxxxxx_xxpredictiveمتوسط
244Argumentxxxxxxx[xx_xxx_xxxx]predictiveعالي
245Argumentxxxxpredictiveواطئ
246Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveعالي
247Argumentxxpredictiveواطئ
248Argumentxxpredictiveواطئ
249Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveعالي
250Argumentxx_xxxxxxxxpredictiveمتوسط
251Argumentxxxxpredictiveواطئ
252Argumentxxxxxxxxxxxxpredictiveمتوسط
253Argumentxxxxx[xxxxx][xx]predictiveعالي
254Argumentxxxx_xxpredictiveواطئ
255Argumentxxxxxpredictiveواطئ
256Argumentxxxxpredictiveواطئ
257Argumentxxxxxxxx_xxxpredictiveمتوسط
258Argumentxxxxx/xxxxxxpredictiveمتوسط
259Argumentxxxxxxpredictiveواطئ
260Argumentxxxxx_xxxxpredictiveمتوسط
261Argumentxxxxxxxxpredictiveمتوسط
262Argumentxxxxxxxpredictiveواطئ
263Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
264Argumentxxxxxxpredictiveواطئ
265Argumentxxxx_xxxxpredictiveمتوسط
266Argumentxxxpredictiveواطئ
267Argumentxxxxx_xxxpredictiveمتوسط
268Argumentxxxxxxx/xxxxxxxxxpredictiveعالي
269Argumentxxxxxx_xxxxpredictiveمتوسط
270Argumentxxxxxxxxpredictiveمتوسط
271Argumentxxxxxxxxpredictiveمتوسط
272Argumentxxxx_xxxxpredictiveمتوسط
273Argumentxxxx_xx_xx_xxxpredictiveعالي
274Argumentxxxxxxxxxpredictiveمتوسط
275Argumentxxxxx_xxxx_xxxxpredictiveعالي
276Argumentxxxpredictiveواطئ
277Argumentxxxxxxxxpredictiveمتوسط
278Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveعالي
279Argumentxx_xxxxpredictiveواطئ
280Argumentxxxxxxpredictiveواطئ
281Argumentxxxxxxpredictiveواطئ
282Argumentxxxxxxxxxpredictiveمتوسط
283Argumentxxxxxxx_xxpredictiveمتوسط
284Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
285Argumentxxxxx_xxxxxxpredictiveمتوسط
286Argumentxxxx xxxxpredictiveمتوسط
287Argumentxxxxxxxxpredictiveمتوسط
288Argumentxxxxxxpredictiveواطئ
289Argumentxxxxxxpredictiveواطئ
290Argumentxxxxxxxpredictiveواطئ
291Argumentxxxxxxx_xxpredictiveمتوسط
292Argumentxxxxxxpredictiveواطئ
293Argumentxxxxxxxxxpredictiveمتوسط
294Argumentxxxx_xxxxxpredictiveمتوسط
295Argumentxxxpredictiveواطئ
296Argumentxxpredictiveواطئ
297Argumentxxxxxxxxxpredictiveمتوسط
298Argumentxxxxpredictiveواطئ
299Argumentxxx_xxxxxxxx_xxxxxpredictiveعالي
300Argumentxx_xxpredictiveواطئ
301Argumentxxxxxxxxxx[]predictiveمتوسط
302Argumentxxxxxxxxxxxxxpredictiveعالي
303Argumentxxxpredictiveواطئ
304Argumentxxxpredictiveواطئ
305Argumentxxxxpredictiveواطئ
306Argumentxxxpredictiveواطئ
307Argumentxxpredictiveواطئ
308Argumentxxxpredictiveواطئ
309Argumentxxxxxxxxxpredictiveمتوسط
310Argumentxxxxxxxxpredictiveمتوسط
311Argumentxxxxxxxxxxxx[xxxx]predictiveعالي
312Argumentxxxx->xxxxxxxpredictiveعالي
313Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveعالي
314Input Value%xxpredictiveواطئ
315Input Value' xx 'x'='xpredictiveمتوسط
316Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveعالي
317Input Value.%xx.../.%xx.../predictiveعالي
318Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveعالي
319Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
320Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveعالي
321Network Portxxx/xxxx (xxxxx)predictiveعالي
322Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!