Djibouti Unknown تحليل

IOB - Indicator of Behavior (564)

التسلسل الزمني

اللغة

en464
fr36
de26
es16
ar8

البلد

us424
fr34
es20
de12
il10

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress14
PHP12
ZoneMinder10
Oracle MySQL Server10
Microsoft IIS8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.760.00943CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.170.00000
4OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
5Serendipity exit.php تجاوز الصلاحيات6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00000
6Ecommerce Online Store Kit shop.php حقن إس كيو إل9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.03763CVE-2004-0300
7nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.260.00141CVE-2018-6200
9OpenBB read.php حقن إس كيو إل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00250CVE-2005-1612
10Cisco Linksys EA2700 URL الكشف عن المعلومات4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.080.00000
11Maran PHP Shop prod.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.040.00137CVE-2008-4879
12Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
13WordPress Installation functions.php is_blog_installed تجاوز الصلاحيات8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.02421CVE-2020-28037
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion توثيق ضعيف6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00133CVE-2013-10002
15WordPress اجتياز الدليل7.37.0$5k-$25kجاري الحسابHighOfficial Fix0.020.00847CVE-2008-4769
16Pligg cloud.php حقن إس كيو إل6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.620.00000
17PBSite register.php Local Privilege Escalation5.35.3$0-$5kجاري الحسابNot DefinedNot Defined0.050.00000
18SPIP spip.php سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.200.00132CVE-2022-28959
19Bitrix Site Manager redirect.php تجاوز الصلاحيات5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
20Advanced Custom Fields Plugin تجاوز الصلاحيات3.53.4$0-$5kجاري الحسابNot DefinedOfficial Fix0.000.00104CVE-2021-20866

IOC - Indicator of Compromise (73)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.62.61.96r-96-61-62-5.consumer-pool.prcdn.netDjibouti Unknown16/11/2022verifiedعالي
25.62.63.72r-72-63-62-5.consumer-pool.prcdn.netDjibouti Unknown16/11/2022verifiedعالي
38.254.47.0Djibouti Unknown02/05/2023verifiedعالي
423.148.3.0Djibouti Unknown02/05/2023verifiedعالي
541.87.120.0Djibouti Unknown02/05/2023verifiedعالي
641.189.224.0Djibouti Unknown16/11/2022verifiedعالي
741.189.230.0Djibouti Unknown21/02/2023verifiedعالي
841.189.232.0Djibouti Unknown21/02/2023verifiedعالي
941.189.240.0Djibouti Unknown21/02/2023verifiedعالي
1045.12.70.58loathed.get-eye.comDjibouti Unknown16/11/2022verifiedعالي
1145.12.71.58Djibouti Unknown16/11/2022verifiedعالي
1245.195.97.0Djibouti Unknown21/02/2023verifiedعالي
1345.195.102.0Djibouti Unknown21/02/2023verifiedعالي
1445.195.210.0Djibouti Unknown21/02/2023verifiedعالي
1545.195.238.0Djibouti Unknown21/02/2023verifiedعالي
16XX.XX.XXX.XXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
17XX.XX.XXX.XXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
18XX.XX.XXX.XXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
19XX.XX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
20XX.XX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
21XX.XXX.XX.Xxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
22XX.XX.XX.XXXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
23XX.XXX.XXX.XXx-xx-xxxxxx.xxxxx-xxxxxx.xxXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
24XXX.XXX.XX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
25XXX.XXX.XXX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
26XXX.XXX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
27XXX.XX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
28XXX.XX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
29XXX.XX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
30XXX.XX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
31XXX.XX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
32XXX.XX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
33XXX.XX.XXX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
34XXX.XX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
35XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
36XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
37XXX.XX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
38XXX.XXX.XX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
39XXX.XXX.XX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
40XXX.XXX.XX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
41XXX.XXX.XX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
42XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
43XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
44XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
45XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
46XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
47XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
48XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
49XXX.XX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
50XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
51XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
52XXX.XXX.XXX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
53XXX.XX.XX.XXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
54XXX.XX.XXX.XXXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
55XXX.XX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
56XXX.XXX.XXX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
57XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
58XXX.XXX.XXX.XXxxxxxxx Xxxxxxx21/02/2023verifiedعالي
59XXX.XXX.XXX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
60XXX.XXX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
61XXX.XXX.X.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي
62XXX.X.XXX.XXXxxxxxxx-xxx.xxxx.xxxxxx.xxxxxx.xxxXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
63XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
64XXX.XXX.XXX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
65XXX.XXX.XXX.Xxxxx-x-x-x.xxxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
66XXX.XXX.XXX.XXxxx-x-x-x.xxxxxxxxx.xxx.xxxxxxx.xxxXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
67XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
68XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
69XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
70XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
71XXX.XX.XX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
72XXX.XX.XX.XXxxxxxxx Xxxxxxx02/05/2023verifiedعالي
73XXX.XX.XX.XXxxxxxxx Xxxxxxx16/11/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94Argument Injectionpredictiveعالي
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/+CSCOE+/logon.htmlpredictiveعالي
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveعالي
3File/admin/addemployee.phppredictiveعالي
4File/admin/index.phppredictiveعالي
5File/apilog.phppredictiveمتوسط
6File/appliance/users?action=editpredictiveعالي
7File/filemanager/upload.phppredictiveعالي
8File/Forms/WLAN_General_1predictiveعالي
9File/forum/away.phppredictiveعالي
10File/healthcare/Admin/consulting_detail.phppredictiveعالي
11File/if.cgipredictiveواطئ
12File/mifs/c/i/reg/reg.htmlpredictiveعالي
13File/modules/profile/index.phppredictiveعالي
14File/news.dtl.phppredictiveعالي
15File/pages/sdcall/Download.jsppredictiveعالي
16File/see_more_details.phppredictiveعالي
17File/services/details.asppredictiveعالي
18File/setuppredictiveواطئ
19File/spip.phppredictiveمتوسط
20File/uncpath/predictiveمتوسط
21File/var/log/nginxpredictiveعالي
22File/VPortal/mgtconsole/Subscriptions.jsppredictiveعالي
23File/wp-content/plugins/updraftplus/admin.phppredictiveعالي
24File/zm/index.phppredictiveعالي
25Fileact.phppredictiveواطئ
26Fileadclick.phppredictiveمتوسط
27Fileadd_comment.phppredictiveعالي
28Fileadminpredictiveواطئ
29Fileadmin.phppredictiveمتوسط
30Fileadmin/adminsignin.htmlpredictiveعالي
31Fileadmin/movieview.phppredictiveعالي
32Fileadmin/versions.htmlpredictiveعالي
33Fileagenda.phppredictiveمتوسط
34Fileajax_calls.phppredictiveعالي
35Fileapi.phppredictiveواطئ
36Filearmy.phppredictiveمتوسط
37Fileattendancy.phppredictiveعالي
38Fileauth-gss2.cpredictiveمتوسط
39Filexxxxx-xxx.xpredictiveمتوسط
40Filexxxxxxx.xxpredictiveمتوسط
41Filexx-xxxxx.xxxpredictiveمتوسط
42Filexx_xxxxx.xxxpredictiveمتوسط
43Filexx_xxxxxxxxx.xxxpredictiveعالي
44Filexx_xxxx_xxxxxx.xxxpredictiveعالي
45Filexx_xxxx_xxxxx.xxxpredictiveعالي
46Filexxxx.xxxpredictiveمتوسط
47Filexxxxx.xxxxpredictiveمتوسط
48Filexxxxx.xxxpredictiveمتوسط
49Filexx_xxxx.xxxpredictiveمتوسط
50Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveعالي
51Filex-xxxxxx/xxxxxxx.xpredictiveعالي
52Filexxxxxx/xxxxx/xxxxx.xxxpredictiveعالي
53Filexxxxxxxx.xxxpredictiveمتوسط
54Filexxxxxxxx_xxxx.xxxpredictiveعالي
55Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
56Filexxx-xxx/xx.xxxpredictiveعالي
57Filexxx/xxxxxxx.xxpredictiveعالي
58Filexxxxx.xxxpredictiveمتوسط
59Filexxx.xxx?xxx=xxxxx_xxxxpredictiveعالي
60Filexxxxxx-xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveعالي
61Filexxxxxx.xxxpredictiveمتوسط
62Filexxxxxxx.xxxpredictiveمتوسط
63Filexxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
65Filexxxxxxx.xxxpredictiveمتوسط
66Filexxxxxxxx.xxxpredictiveمتوسط
67Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
68Filexxxxxxxxx.xxxpredictiveعالي
69Filexxxx_xxxxx.xxxpredictiveعالي
70Filexxxx/predictiveواطئ
71Filexxxxxxx.xxxpredictiveمتوسط
72Filexxxxxxx-xxxxxxx.xxxxpredictiveعالي
73Filexxxxx.xxxpredictiveمتوسط
74Filexxxx.xxxpredictiveمتوسط
75Filexxx/xxxx/xxxx.xpredictiveعالي
76Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveعالي
77Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxxxx.xxxpredictiveعالي
79Filexxxxxx.xxxpredictiveمتوسط
80Filexxxxxxxxxx.xxxxxxx.xxpredictiveعالي
81Filexxx_xxxx.xpredictiveمتوسط
82Filexx.xxxxx.xxxpredictiveمتوسط
83Filexxxx.xxxpredictiveمتوسط
84Filexxxx/xxxxxxpredictiveمتوسط
85Filexxxx_xxxx.xpredictiveمتوسط
86Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
87Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveعالي
88Filexxxxxx.xxxpredictiveمتوسط
89Filexxx.xxxpredictiveواطئ
90Filexxx/xxxxxx.xxxpredictiveعالي
91Filexxxxxxx.xxx.xxxpredictiveعالي
92Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveعالي
93Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveعالي
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveعالي
95Filexxxxx.xxxpredictiveمتوسط
96Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveعالي
97Filexxxxxxxxx/xxxxxxxxxpredictiveعالي
98Filexxxxxxx.xxxpredictiveمتوسط
99Filexxxxxxxxxx.xxxpredictiveعالي
100Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveعالي
101Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveعالي
102Filexxxxxxxxxx.xxxpredictiveعالي
103Filexxxx_xxxx.xxxpredictiveعالي
104Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
105Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
106Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveعالي
107Filexxxxx.xxxpredictiveمتوسط
108Filexxxxx_xx.xxxxpredictiveعالي
109Filexx.xxxpredictiveواطئ
110Filexx/xxxxxxxx.xxxpredictiveعالي
111Filexxx_xxxxxxxxxxx.xxxpredictiveعالي
112Filexxxx.xxxpredictiveمتوسط
113Filexxxxxxxx.xxxpredictiveمتوسط
114Filexxxxxxxxxxx.xxxpredictiveعالي
115Filexxxxxxxx.xxxpredictiveمتوسط
116Filexxx/xxxx/xxxx.xpredictiveعالي
117Filexxxxx/xxxxxxxx.xxx.xxxpredictiveعالي
118Filexxxxxxxxx.xxx.xxxpredictiveعالي
119Filexxxx.xxxpredictiveمتوسط
120Filexxxx_xxx.xxxpredictiveمتوسط
121Filexxxxxxxx.xxxpredictiveمتوسط
122Filexx-xxxx.xxxpredictiveمتوسط
123Filexxxx.xxxpredictiveمتوسط
124Filexxxxxxxx.xxxpredictiveمتوسط
125Filexxxxxxxxxx.xxxpredictiveعالي
126Filexxxxxxx_xxxxxxx.xxxpredictiveعالي
127Filexxxxxxxx.xxxxxxpredictiveعالي
128Filexxxxxxxxxxx.xxxpredictiveعالي
129Filexxxx.xxxpredictiveمتوسط
130Filexxxx_xxxx.xxxpredictiveعالي
131Filexxxxxxxxxx.xxxpredictiveعالي
132Filexxxxxx.xxxpredictiveمتوسط
133Filexxxxx.xxxpredictiveمتوسط
134Filexxxxx.xxxpredictiveمتوسط
135Filexxxxxxxx.xxxpredictiveمتوسط
136Filexxxxxxxxxx.xxxpredictiveعالي
137Filexxxxxxxx.xxxpredictiveمتوسط
138Filexxxxxxxx_xxxx.xxxpredictiveعالي
139Filexxxxxxx.xxxpredictiveمتوسط
140Filexxxxxx_xxx_xxxxxx.xxxpredictiveعالي
141Filexxxx.xxxpredictiveمتوسط
142Filexxxxxxxxxxxxx.xxxpredictiveعالي
143Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveعالي
144Filexxx_xxxxx.xxpredictiveمتوسط
145Filexxx/xxx_xxxxx.xpredictiveعالي
146Filexxxxxx.xxxpredictiveمتوسط
147Filexxx.xxxpredictiveواطئ
148Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveعالي
149Filexxxx-xxxxxxxx.xxxpredictiveعالي
150Filexxxxx.xxxpredictiveمتوسط
151Filexxxxxx.xxxpredictiveمتوسط
152Filexxxx_xxxx.xxxpredictiveعالي
153Filexxx_xxx.xpredictiveمتوسط
154Filexxxxxxxxxx.xxxxpredictiveعالي
155Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
156Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveعالي
157Filexx-xxxxx/xxxxxxxxx.xxxpredictiveعالي
158Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveعالي
159Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
160Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
161Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
162Filexx_xxxx_xxxx_*.xxxpredictiveعالي
163Filexx_xxxx_xxxx_xxxxx.xxxpredictiveعالي
164Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveعالي
165File~/xx-xxxxx-xxxxxxx.xxxpredictiveعالي
166Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
167Libraryxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
168Libraryxxx/xxxxxxxxx.xxxpredictiveعالي
169Libraryxxx/xxxxxxxxxx.xxxpredictiveعالي
170Libraryxxx/xxxxxxxx.xxpredictiveعالي
171Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveعالي
172Libraryxxxxxxxxxxx.xxxpredictiveعالي
173Libraryxxxxx.xxxpredictiveمتوسط
174Argument$_xxxxxx["xxx_xxxx"]predictiveعالي
175Argument$_xxxxxx['xxx_xxxx']predictiveعالي
176Argument--xxxpredictiveواطئ
177Argument-xxxxxxxxxxxxxpredictiveعالي
178Argumentxxxxxx=xxxxpredictiveمتوسط
179Argumentxxxxxxxxxx xxx xxxxxxxpredictiveعالي
180Argumentxxxxx_xxxxxpredictiveمتوسط
181Argumentxxxxxxpredictiveواطئ
182Argumentxxxxxpredictiveواطئ
183Argumentxxxxxxxxpredictiveمتوسط
184Argumentxxxxx_xxxxpredictiveمتوسط
185Argumentxxxxxxxpredictiveواطئ
186Argumentxxxxxpredictiveواطئ
187Argumentxxxxxxpredictiveواطئ
188Argumentxxxxxxxxxx_xxxxpredictiveعالي
189Argumentxxxpredictiveواطئ
190Argumentxxxxxxxxxxpredictiveمتوسط
191Argumentxxxxxxxxxxpredictiveمتوسط
192Argumentxxx_xxpredictiveواطئ
193Argumentxxxxxxpredictiveواطئ
194Argumentxxxpredictiveواطئ
195Argumentxxxxxxxxxxxxxxxpredictiveعالي
196Argumentxxxxpredictiveواطئ
197Argumentxxxx_xxpredictiveواطئ
198Argumentxxxxxxpredictiveواطئ
199Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveعالي
200Argumentxxxxxxxxxxxx/xxxxxxxpredictiveعالي
201Argumentxxxxxxxxxx_xxpredictiveعالي
202Argumentxxxxxxpredictiveواطئ
203Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveعالي
204Argumentxxxxxx_xxxxpredictiveمتوسط
205Argumentxxxpredictiveواطئ
206Argumentxxxxxxxpredictiveواطئ
207Argumentxxxxxxpredictiveواطئ
208Argumentxx_xxxxx_xxpredictiveمتوسط
209Argumentxxxxpredictiveواطئ
210Argumentxxxxxxxxpredictiveمتوسط
211Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
212Argumentxxxxxx/xxxxpredictiveمتوسط
213Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveعالي
214Argumentxxxxxxpredictiveواطئ
215Argumentxxxxxxpredictiveواطئ
216Argumentxxxxx_xxxxpredictiveمتوسط
217Argumentxxxxpredictiveواطئ
218Argumentxxxxxxxxxpredictiveمتوسط
219Argumentxxpredictiveواطئ
220Argumentxxpredictiveواطئ
221Argumentxx_xxxxxpredictiveمتوسط
222Argumentxxxxxxxpredictiveواطئ
223Argumentxxxxxxx_xxxpredictiveمتوسط
224Argumentxxxxxxx_xxxxpredictiveمتوسط
225Argumentxxxxxxxxxxxxpredictiveمتوسط
226Argumentxxxxxxpredictiveواطئ
227Argumentxxxx_xxpredictiveواطئ
228Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveعالي
229Argumentxxxxxpredictiveواطئ
230Argumentxxxxxxpredictiveواطئ
231Argumentxxxxx_xxxxpredictiveمتوسط
232Argumentxxx_xxxx_xxxxpredictiveعالي
233Argumentxxxxxxx/xxxxxx_xxpredictiveعالي
234Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
235Argumentxxxxxxxpredictiveواطئ
236Argumentxxxxxxxpredictiveواطئ
237Argumentxxxxxpredictiveواطئ
238Argumentxxxx_xxpredictiveواطئ
239Argumentxxxx_xxxxpredictiveمتوسط
240Argumentxxpredictiveواطئ
241Argumentxxxxxpredictiveواطئ
242Argumentxxxxxxxxxxxxxxpredictiveعالي
243Argumentxxxxxxpredictiveواطئ
244Argumentxxxxxxpredictiveواطئ
245Argumentxxxxxxxxpredictiveمتوسط
246Argumentxxxxxxxxpredictiveمتوسط
247Argumentxxxxpredictiveواطئ
248Argumentxxxxxxxxxxxpredictiveمتوسط
249Argumentxxxx_xxxxpredictiveمتوسط
250Argumentxxxxxxxxxpredictiveمتوسط
251Argumentxxxx_xxxx_xxxxpredictiveعالي
252Argumentxxxpredictiveواطئ
253Argumentxx_xxxxpredictiveواطئ
254Argumentxxxxxxx_xxpredictiveمتوسط
255Argumentxxxxxxxxpredictiveمتوسط
256Argumentxxxxxpredictiveواطئ
257Argumentxxxxxxxxxpredictiveمتوسط
258Argumentxxpredictiveواطئ
259Argumentxxxxxxxxxxpredictiveمتوسط
260Argumentxxxxxxpredictiveواطئ
261Argumentxxxxxxxxxxpredictiveمتوسط
262Argumentxxx_xxxxxpredictiveمتوسط
263Argumentxxxxxxxpredictiveواطئ
264Argumentxxxxxxxxxxxpredictiveمتوسط
265Argumentxxxxxx_xxpredictiveمتوسط
266Argumentxxxxxxx_xxpredictiveمتوسط
267Argumentxxxpredictiveواطئ
268Argumentxxxxxxpredictiveواطئ
269Argumentxxxxpredictiveواطئ
270Argumentxxxx_xxxxxxpredictiveمتوسط
271Argumentxxpredictiveواطئ
272Argumentxxxxpredictiveواطئ
273Argumentxxxxxxxxpredictiveمتوسط
274Argumentxxxxxpredictiveواطئ
275Argumentxxxx xxpredictiveواطئ
276Argumentxxx_xxxx[x][]predictiveعالي
277Argumentxx_xxxxxxxpredictiveمتوسط
278Argumentxxxpredictiveواطئ
279Argumentxxxxxpredictiveواطئ
280Argumentxxxxx/xxxxxpredictiveمتوسط
281Argumentxxxpredictiveواطئ
282Argumentxxxxxxxxpredictiveمتوسط
283Argumentxxxxxxxx[x]predictiveمتوسط
284Argumentxxxxxxxxpredictiveمتوسط
285Argumentxxxxpredictiveواطئ
286Argumentxxxxxxxxpredictiveمتوسط
287Argumentxxxx->xxxxxxxpredictiveعالي
288Argumentxxxpredictiveواطئ
289Argumentx-xxxxxxxxx-xxxpredictiveعالي
290Argumentx-xxxx-xxxxxpredictiveمتوسط
291Argument_xxxxxxx_xxxxpredictiveعالي
292Input Value"; xx; xxxx "predictiveعالي
293Input Value../predictiveواطئ
294Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveعالي
295Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
296Input Valuexxxxxpredictiveواطئ
297Input Valuexxxxxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,%xxxxxxxxxx%xxxx%xxxxxxx_xxxx,%xxxxxx,%xxxxxxxxxx%xxxx%xxxxxxx_xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx,%xxxxxx%xxxxxx%xxxxxxxxxxx%xx%xxpredictiveعالي
298Input Valuexxxxxpredictiveواطئ
299Pattern/xxxxxxxxx/predictiveمتوسط
300Network Portxxx/xx (xxxxxx)predictiveعالي
301Network Portxxx/xx (xxx xxxxxxxx)predictiveعالي
302Network Portxxx/xxxx (xx-xxx)predictiveعالي
303Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveعالي
304Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!