Dorkbot تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en884
zh36
ru16
de14
es14

البلد

nl648
us150
ir40
fr16
es16

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows64
WordPress28
Linux Kernel24
Google Android18
Google Chrome12

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
2Exim SMTP Challenge تلف الذاكرة8.17.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00000CVE-2023-42116
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.170.00000
4Huawei ACXXXX/SXXXX SSH Packet تجاوز الصلاحيات7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
5Microsoft Windows WPAD تجاوز الصلاحيات8.07.9$25k-$100k$0-$5kHighOfficial Fix0.030.92124CVE-2016-3213
6UnrealIRCd تجاوز الصلاحيات7.37.3$0-$5k$0-$5kHighNot Defined0.070.64951CVE-2010-2075
7Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
8WordPress حقن إس كيو إل6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00467CVE-2022-21664
9MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable1.080.01302CVE-2007-0354
10Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.070.00817CVE-2014-4078
11Cisco Secure Email and Web Manager Web-based Management Interface توثيق ضعيف9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00337CVE-2022-20798
12nginx Log File تجاوز الصلاحيات7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
13Alt-N MDaemon Worldclient تجاوز الصلاحيات4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2021-27182
14PHPGurukul Nipah Virus Testing Management System password-recovery.php حقن إس كيو إل8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00063CVE-2023-6648
15HPE ArubaOS CLI Service تلف الذاكرة9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.020.00187CVE-2023-45615
16WordPress Object تجاوز الصلاحيات5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00432CVE-2022-21663
17My Link Trader out.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
18Vunet VU Web Visitor Analyst redir.asp حقن إس كيو إل7.37.1$0-$5k$0-$5kHighWorkaround0.200.00119CVE-2010-2338
19Fortra GoAnywhere MFT License Response Servlet تجاوز الصلاحيات6.76.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.96954CVE-2023-0669
20Mikrotik RouterOS SNMP الكشف عن المعلومات8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.00307CVE-2022-45315

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
113.107.21.200Dorkbot28/04/2022verifiedعالي
220.112.52.29Dorkbot20/08/2022verifiedعالي
380.82.64.8nil-bustle.garished.comDorkbot20/08/2022verifiedعالي
480.82.65.199no-reverse-dns-configured.comDorkbot20/08/2022verifiedعالي
580.82.65.207s1.tor-exit.netDorkbot20/08/2022verifiedعالي
693.190.139.1493-190-139-14.hosted-by-worldstream.netDorkbot20/08/2022verifiedعالي
7XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
8XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
10XX.XXX.XXX.XXXxxxxxxx.xxxx.xxXxxxxxx20/08/2022verifiedعالي
11XX.XXX.XX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
12XX.XXX.XX.XXXxxxxxx20/08/2022verifiedعالي
13XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
14XXX.XX.X.XXXXxxxxxx20/08/2022verifiedعالي
15XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
17XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي
18XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
20XXX.XXX.XX.XXXXxxxxxx20/08/2022verifiedعالي
21XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx28/04/2022verifiedعالي
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx28/04/2022verifiedعالي
23XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
24XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
25XXX.XX.X.Xxxx-xx-x-x.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedعالي
26XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي
27XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي
28XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path Traversalpredictiveعالي
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
14TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveعالي
2File.travis.ymlpredictiveمتوسط
3File/admin/maintenance/view_designation.phppredictiveعالي
4File/admin/search-appointment.phppredictiveعالي
5File/admin/subnets/ripe-query.phppredictiveعالي
6File/apply.cgipredictiveمتوسط
7File/config/php.inipredictiveعالي
8File/core/conditions/AbstractWrapper.javapredictiveعالي
9File/dcim/sites/add/predictiveعالي
10File/debug/pprofpredictiveمتوسط
11File/ecrirepredictiveواطئ
12File/exportpredictiveواطئ
13File/file?action=download&filepredictiveعالي
14File/forum/away.phppredictiveعالي
15File/hardwarepredictiveمتوسط
16File/importexport.phppredictiveعالي
17File/include/makecvs.phppredictiveعالي
18File/index.phppredictiveمتوسط
19File/librarian/bookdetails.phppredictiveعالي
20File/MicroStrategyWS/happyaxis.jsppredictiveعالي
21File/monitoringpredictiveمتوسط
22File/myprofile.phppredictiveعالي
23File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveعالي
24File/out.phppredictiveمتوسط
25File/owa/auth/logon.aspxpredictiveعالي
26File/plugin/LiveChat/getChat.json.phppredictiveعالي
27File/plugins/servlet/audit/resourcepredictiveعالي
28File/plugins/servlet/project-config/PROJECT/rolespredictiveعالي
29File/products/view_product.phppredictiveعالي
30File/recordings/index.phppredictiveعالي
31File/replicationpredictiveمتوسط
32File/rest/api/1.0/renderpredictiveعالي
33File/RestAPIpredictiveمتوسط
34File/runtime/logpredictiveمتوسط
35File/xxxxxx.xxxpredictiveمتوسط
36File/xxxxxx-xxxxxxpredictiveعالي
37File/xxx/xxxxxx-xxxxxxxx-*predictiveعالي
38File/xxxxxxx/predictiveمتوسط
39File/xxxxxxpredictiveواطئ
40File/xxxx/xxxxxx.xxx?xxx=xpredictiveعالي
41File/xxx/xxx/xxx-xxxxxx-xxxpredictiveعالي
42File/xxx/xxxx/xxxxxxpredictiveعالي
43File/xxx/xxx/xxxxxpredictiveعالي
44File/xxx/xxx/xxxxxxxx.xxxpredictiveعالي
45File/xxxxxx/xxxxxx.xxxxpredictiveعالي
46File/xxx/xxxxxxxxxx.xxxxpredictiveعالي
47File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
48File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveعالي
49Filexxxxxxxxxxxx.xxxxpredictiveعالي
50Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
51Filexxxxxxx.xxxpredictiveمتوسط
52Filexxxxx.xxxpredictiveمتوسط
53Filexxxxx/xxxxx/xxxxx.xxx"predictiveعالي
54Filexxxxxxx.xxxpredictiveمتوسط
55Filexxx/xxx/xxxx-xxxpredictiveعالي
56Filexxxxx.xxxpredictiveمتوسط
57Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
58Filexxx_xx_xxxxxx_xx.xxpredictiveعالي
59Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveعالي
60Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
61Filexxx/xxx?xxxxpredictiveمتوسط
62Filexxx/xxxxxxx/xxxxxxxpredictiveعالي
63Filexxxxx.xxxpredictiveمتوسط
64Filexxxxxx.xxxpredictiveمتوسط
65Filexxxxxx.xxxpredictiveمتوسط
66Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
67Filexxxxxx/xxxxxx.xxxpredictiveعالي
68Filexxxxxxxxxxpredictiveمتوسط
69Filexxxxxxxxxxxxxx.xxxpredictiveعالي
70Filex_xxxxxxpredictiveمتوسط
71Filexxxxxxxx_xxxxxxx.xxxpredictiveعالي
72Filexxxx/xxxxxxx/xxxxxxxxpredictiveعالي
73Filexxxxxx.xxxpredictiveمتوسط
74Filexxxxxxx.xxxpredictiveمتوسط
75Filexxxxxxx/xxxxx/xxxxxx.xpredictiveعالي
76Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveعالي
77Filexxxx_xxxxx.xxxpredictiveعالي
78Filexxxxx.xxxpredictiveمتوسط
79Filexxxxxxxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveعالي
80Filexxxx-xxxxxx.xxxpredictiveعالي
81Filexxxx.xxxpredictiveمتوسط
82Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveعالي
83Filexxxxxxxx.xpredictiveمتوسط
84Filexx/xxxxxxxxx.xpredictiveعالي
85Filexx/xxxxx/xxxxxxx.xpredictiveعالي
86Filexx/xxxxx/xxxxxx.xpredictiveعالي
87Filexxxxx.xxxpredictiveمتوسط
88Filexxxx.xxxpredictiveمتوسط
89Filexxxxx.xpredictiveواطئ
90Filexxxxx-xxxxx.xpredictiveعالي
91Filexxxxx-xxxxxxxxxx.xpredictiveعالي
92Filexxxxx/xxxxxxxxxxxxxxpredictiveعالي
93Filexxx/xxxxxxxxx.xxx.xxxpredictiveعالي
94Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
95Filexxxxx.xxxpredictiveمتوسط
96Filexxxx.xxxpredictiveمتوسط
97Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveعالي
98Filexxxxxxxx/xxxxxxxxxpredictiveعالي
99Filexxxx_xxxxxx.xxpredictiveعالي
100Filexxxxxx/xxx/xxxxxxxx.xpredictiveعالي
101Filexxxxxxx/xx_xxx.xpredictiveعالي
102Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveعالي
103Filexxxxx.xxxpredictiveمتوسط
104Filexxxxx.xxxpredictiveمتوسط
105Filexx.xxxpredictiveواطئ
106Filexxxxxxxxxx/xxx.xpredictiveعالي
107Filexxxx.xxxpredictiveمتوسط
108Filexxxxxx_xxxxx_xxxxxxx.xpredictiveعالي
109Filexxxxxxxxxxxxxxxx.xpredictiveعالي
110Filexx-xxxxxxxx.xxxpredictiveعالي
111Filexxxxxxpredictiveواطئ
112Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveعالي
113Filexxx/xxxxx/xxx_xxxxx.xpredictiveعالي
114Filexxxx.xxxpredictiveمتوسط
115Filexxxxxxxx.xxxpredictiveمتوسط
116Filexxx_xxxxxxx.xpredictiveعالي
117Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
118Filexxx_xx.xpredictiveمتوسط
119Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
120Filexxxxxxxx-xxxxxxxx.xxxpredictiveعالي
121Filexxxxxxxxxxxxxx.xxxpredictiveعالي
122Filexxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
123Filexxxxxxxxx.xxx.xxxpredictiveعالي
124Filexxxxxxx.xxxpredictiveمتوسط
125Filexxxxxxxx.xxxxpredictiveعالي
126Filexxxxxxxxxxxxx.xxxxpredictiveعالي
127Filexxxxxx.xpredictiveمتوسط
128Filexxxxxxx.xxxpredictiveمتوسط
129Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
130Filexxxxxxxx.xxxpredictiveمتوسط
131Filexxxxx_xxxxx.xxxpredictiveعالي
132Filexxxxxxx.xxxpredictiveمتوسط
133Filexxxxx.xxxpredictiveمتوسط
134Filexxxxxxxx.xxxpredictiveمتوسط
135Filexxxxxxxxxx.xxxpredictiveعالي
136Filexxxxxx.xxxpredictiveمتوسط
137Filexxxxxxx.xpredictiveمتوسط
138Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
139Filexxxxxx.xxxxpredictiveمتوسط
140Filexxxx.xxxpredictiveمتوسط
141Filexxxx_xxx_xx.xpredictiveعالي
142Filexx_xxx.xpredictiveمتوسط
143Filexxx.xpredictiveواطئ
144Filexx_xxxx.xxxpredictiveمتوسط
145Filexxxxxx_xxxxxx.xxxpredictiveعالي
146Filexxxxxx.xpredictiveمتوسط
147Filexxxxxxxx.xxxpredictiveمتوسط
148Filexxxx-xxxxxx.xpredictiveعالي
149Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
150Filexxxxxxxxxxxxxxxx.xxpredictiveعالي
151Filexxxxxx.xxxxx.xxxpredictiveعالي
152Filexxxxxxx.xpredictiveمتوسط
153Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveعالي
154Filexxx/xxx_xxxxx.xpredictiveعالي
155Filexxx/xxxx.xpredictiveمتوسط
156Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveعالي
157Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveعالي
158Filexxxxx-xxxx.xxxpredictiveعالي
159Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
160Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveعالي
161Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveعالي
162Filexxx/xxx-xxxxxxxx.xxxpredictiveعالي
163Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveعالي
164Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveعالي
165Filexxxx.xxxxxxxxx.xxxpredictiveعالي
166Filexxxx_xxxx.xxxpredictiveعالي
167Filexxxxxxxxx-xxxpredictiveعالي
168Filexxx.xxxpredictiveواطئ
169Filexxxxxx/xx/xxxx.xxxpredictiveعالي
170Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
171Filexx-xxxx.xxxpredictiveمتوسط
172Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
173Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
174Filexx-xxxxxxxx/xxxx.xxxpredictiveعالي
175Filexx/xx/xxxxxpredictiveمتوسط
176File_xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
177File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveعالي
178Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveعالي
179Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
180Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveعالي
181Libraryxxxxxxxx.xxxpredictiveمتوسط
182Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveعالي
183Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveعالي
184Libraryxxxxxxxxx.xxxpredictiveعالي
185Libraryxxxxxxxx.xxxpredictiveمتوسط
186Libraryxxxxxx.xxx.xxx.xxxpredictiveعالي
187Libraryxxxxxxxx.xxxpredictiveمتوسط
188Libraryxxxxxxxx.xxxpredictiveمتوسط
189Argument$xxx_xxxx_xxxx)predictiveعالي
190Argumentxxxxxxxpredictiveواطئ
191Argumentxxxxxxxxxxxpredictiveمتوسط
192Argumentxxxxxx_xxxxpredictiveمتوسط
193Argumentxxxpredictiveواطئ
194Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveعالي
195Argumentxxx_xxpredictiveواطئ
196Argumentxxxxxxxpredictiveواطئ
197Argumentxxxxxxpredictiveواطئ
198Argumentxxxxxx[xxx_xxxx_xxxx]predictiveعالي
199Argumentxxxxxxx/xxxxxxpredictiveعالي
200Argumentxxxxxxx xxxxpredictiveمتوسط
201Argumentxxxxxxx-xxxxxxxxxxxpredictiveعالي
202Argumentxxxxxxxxxxpredictiveمتوسط
203Argumentxxxxxxxpredictiveواطئ
204Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveعالي
205Argumentxxxxx=xxxxpredictiveمتوسط
206Argumentxxxxpredictiveواطئ
207Argumentxxx_xxxxxpredictiveمتوسط
208Argumentxxxxxxpredictiveواطئ
209Argumentxxxxx xxxxxpredictiveمتوسط
210Argumentxxxxxx_xxxxpredictiveمتوسط
211Argumentxxxxxpredictiveواطئ
212Argumentxxxxpredictiveواطئ
213Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveعالي
214Argumentxxxxpredictiveواطئ
215Argumentxxpredictiveواطئ
216Argumentxxpredictiveواطئ
217Argumentxxxxxxxxxxxxxxpredictiveعالي
218Argumentxxxxxxxpredictiveواطئ
219Argumentxxxxpredictiveواطئ
220Argumentxxxxxxxpredictiveواطئ
221Argumentxxxxx[xxxxx][xx]predictiveعالي
222Argumentxxxxxpredictiveواطئ
223Argumentxxxx_xxxx/xxxxxpredictiveعالي
224Argumentxxxx_xxxxxx_xxxxpredictiveعالي
225Argumentxxxxxpredictiveواطئ
226Argumentxxxx x xxxxpredictiveمتوسط
227Argumentxxxxxxxxx/xxxxxxxxxpredictiveعالي
228Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveعالي
229Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveعالي
230Argumentxxxxxxxxxxxxxxxxxxxxpredictiveعالي
231Argumentxxpredictiveواطئ
232Argumentxxxxx/xxxxxxpredictiveمتوسط
233Argumentxxxxpredictiveواطئ
234Argumentxxxxxxxxpredictiveمتوسط
235Argumentxxxxxxxxpredictiveمتوسط
236Argumentxxxxpredictiveواطئ
237Argumentxxxxxxxxpredictiveمتوسط
238Argumentxxxxxxxxxpredictiveمتوسط
239Argumentxxx_xxxpredictiveواطئ
240Argumentxxxxxxpredictiveواطئ
241Argumentxx_xxxxxxx_xxxxxxxpredictiveعالي
242Argumentxxxxxxxxxxxxxpredictiveعالي
243Argumentxxxxxpredictiveواطئ
244Argumentxxxxxxxxpredictiveمتوسط
245Argumentxxxxxpredictiveواطئ
246Argumentxxxxxxx_xxxpredictiveمتوسط
247Argumentxxxx_xxxxpredictiveمتوسط
248Argumentxx_xxxxxxxxpredictiveمتوسط
249Argumentxxxxxxxpredictiveواطئ
250Argumentxxxxxxpredictiveواطئ
251Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
252Argumentxxxxxxxxxxpredictiveمتوسط
253Argumentxxxxxx_xxxxxpredictiveمتوسط
254Argumentxxxxxxxxpredictiveمتوسط
255Argumentxxxxxxxx_xxxxxpredictiveعالي
256Argumentxxxxxxxx[xxxx]predictiveعالي
257Argumentxx_xxxxx_xxxx_xxxxpredictiveعالي
258Argumentxxxxxxxxxxxxpredictiveمتوسط
259Argumentxxxxxxpredictiveواطئ
260Argumentxxxxxxxxxpredictiveمتوسط
261Argumentxxxxxxxxxpredictiveمتوسط
262Argumentxxxpredictiveواطئ
263Argumentxxxxxxpredictiveواطئ
264Argumentxxxx_xxpredictiveواطئ
265Argumentxxxpredictiveواطئ
266Argumentxxxxxxxx-xxxxxxxxpredictiveعالي
267Argumentxxxpredictiveواطئ
268Argumentxxx xxxxxxx xxxxpredictiveعالي
269Argumentxxxxpredictiveواطئ
270Argumentxxxxxxxxpredictiveمتوسط
271Argumentxxxxxxxxpredictiveمتوسط
272Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
273Argumentxxxxpredictiveواطئ
274Argumentxxxxxxxpredictiveواطئ
275Argumentxxxxxx_xxxxxxxxpredictiveعالي
276Argumentx-xxxxxxxxx-xxxpredictiveعالي
277Argumentx-xxxxxxxxx-xxxxpredictiveعالي
278Argumentxxxpredictiveواطئ
279Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveعالي
280Argument_xxx_xxxxxxxxxxx_predictiveعالي
281Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveعالي
282Input Value%xpredictiveواطئ
283Input Value'>[xxx]predictiveواطئ
284Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
285Input Value.%xx.../.%xx.../predictiveعالي
286Input Valuexxx xxxxxxxxpredictiveمتوسط
287Input Valuex%xxxx%xxx=xpredictiveمتوسط
288Input Valuexxxxpredictiveواطئ
289Input Valuexxxxxxxxpredictiveمتوسط
290Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveعالي
291Input Valuexxxxxxxxx' xxx 'x'='xpredictiveعالي
292Input Valuexxxxxpredictiveواطئ
293Input Valuexxxx:xxxxxxpredictiveمتوسط
294Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveعالي
295Input Value\xpredictiveواطئ
296Input Value….//predictiveواطئ
297Pattern|xx|predictiveواطئ
298Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveعالي
299Network Portxxx/xx (xxx)predictiveمتوسط
300Network Portxxx/xx (xxxxxx)predictiveعالي
301Network Portxxx/xxxx (xx-xxx)predictiveعالي
302Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!