Locky تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en816
zh148
ru20
es6
pt4

البلد

cn636
us290
ru18
gb8
fr2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows18
Qt18
Google Android16
Linux Kernel16
Apple Mac OS X10

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.650.00943CVE-2010-0966
2Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.840.00936CVE-2020-15906
3Microsoft Windows win32k.sys xxxMenuWindowProc الحرمان من الخدمة5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.950.00000
5Microsoft Edge Scripting Engine تلف الذاكرة6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
6Tenda D820R ADSL2-2+ Modem DNS تجاوز الصلاحيات7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
7MPlayer تلف الذاكرة10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
8Oracle PeopleSoft Enterprise PeopleTools Integration Broker تجاوز الصلاحيات6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
9TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.810.01009CVE-2006-6168
10Tesla Model 3 bsa_server تلف الذاكرة4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
11FLDS redir.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.120.00203CVE-2008-5928
12ImageMagick File Open popen تجاوز الصلاحيات9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
13Apache Log4j Chainsaw/SocketAppender الحرمان من الخدمة5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
14Apache ZooKeeper SASL Quorum Peer Authentication تجاوز الصلاحيات7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00367CVE-2023-44981
15Teltonika RUT9XX autologin.cgi تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00572CVE-2018-17532
16TERUTEN WebCube Update تجاوز الصلاحيات8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764
17Kubernetes kubelet pprof الكشف عن المعلومات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.55583CVE-2019-11248
18MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable1.020.01302CVE-2007-0354

IOC - Indicator of Compromise (394)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.9.253.173static.173.253.9.5.clients.your-server.deLocky01/01/2018verifiedعالي
25.34.180.135Locky01/01/2018verifiedعالي
35.34.183.21Locky01/01/2018verifiedعالي
45.34.183.40medoc.yuraLocky01/01/2018verifiedعالي
55.34.183.136unallocated.layer6.netLocky01/01/2018verifiedعالي
65.34.183.195unallocated.layer6.netLocky01/01/2018verifiedعالي
75.79.106.152Locky01/01/2018verifiedعالي
85.135.76.18ip18.ip-5-135-76.euLocky01/01/2018verifiedعالي
95.152.199.70h5-152-199-70.vds.uapeer.euLocky01/01/2018verifiedعالي
105.173.164.205user-5-173-164-205.play-internet.plLocky01/06/2021verifiedعالي
115.187.0.137208593.fornex.cloudLocky01/01/2018verifiedعالي
125.187.5.171dsde677-11781.fornex.orgLocky01/01/2018verifiedعالي
135.188.63.23Locky01/01/2018verifiedعالي
145.188.63.30Locky01/01/2018verifiedعالي
155.196.99.239buckwild.frLocky01/01/2018verifiedعالي
165.196.200.229u229.fogileve.comLocky01/01/2018verifiedعالي
175.196.200.247Locky01/01/2018verifiedعالي
1813.107.21.200Locky20/08/2022verifiedعالي
1931.41.44.21vip-classic.example.comLocky01/01/2018verifiedعالي
2031.41.44.45lecw3.ruLocky01/01/2018verifiedعالي
2131.41.44.130free.cishost.ruLocky01/01/2018verifiedعالي
2231.41.47.37ip.cishost.ruLocky01/01/2018verifiedعالي
2331.41.47.4131.41.47.71Locky01/01/2018verifiedعالي
2431.41.47.50free.cishost.ruLocky01/01/2018verifiedعالي
2531.148.99.188Locky01/01/2018verifiedعالي
2631.148.99.241Locky01/01/2018verifiedعالي
2731.184.196.74murder-selfer.bestvisions.netLocky01/01/2018verifiedعالي
2831.184.196.75Locky01/01/2018verifiedعالي
2931.184.196.78Locky01/01/2018verifiedعالي
3031.184.197.72java-signed.blissuser.comLocky01/01/2018verifiedعالي
3131.184.197.119Locky01/01/2018verifiedعالي
3231.184.197.126blissuser.comLocky01/01/2018verifiedعالي
3331.184.233.106Locky01/01/2018verifiedعالي
3431.202.128.24931-202-128-249-kh.maxnet.uaLocky17/04/2018verifiedعالي
3531.202.130.931-202-130-9-kh.maxnet.uaLocky01/01/2018verifiedعالي
3631.210.120.156Locky17/04/2018verifiedعالي
3737.46.131.153dima1.fvds.ruLocky01/01/2018verifiedعالي
3837.139.2.214showcase.fmLocky01/01/2018verifiedعالي
3937.139.27.52Locky01/01/2018verifiedعالي
4037.139.30.95Locky01/01/2018verifiedعالي
4137.187.0.40ns3108067.ip-37-187-0.euLocky21/03/2023verifiedعالي
4237.235.50.2929.50.235.37.in-addr.arpaLocky01/01/2018verifiedعالي
4337.235.53.1818.53.235.37.in-addr.arpaLocky01/01/2018verifiedعالي
4437.235.53.210210.53.235.37.in-addr.arpaLocky01/01/2018verifiedعالي
4545.55.192.133Locky01/01/2018verifiedعالي
4646.4.239.76static.76.239.4.46.clients.your-server.deLocky01/01/2018verifiedعالي
4746.8.44.39Locky01/01/2018verifiedعالي
4846.8.45.18Locky01/01/2018verifiedعالي
4946.17.40.234castle.uiosdhuy.cnLocky01/01/2018verifiedعالي
5046.17.44.153cower.enakovach.comLocky01/01/2018verifiedعالي
5146.38.52.225free.tel.ruLocky01/06/2021verifiedعالي
5246.101.8.169Locky01/09/2021verifiedعالي
5346.108.39.18Locky01/01/2018verifiedعالي
5446.148.20.32sa3.net.uaLocky01/09/2021verifiedعالي
5546.148.20.46ip-46-148-20-46.infiumhost.netLocky01/01/2018verifiedعالي
5646.165.253.93Locky01/01/2018verifiedعالي
5746.183.165.45Locky01/04/2022verifiedعالي
5850.28.211.199Locky01/01/2018verifiedعالي
5951.254.19.227Locky01/01/2018verifiedعالي
6051.254.55.171Locky01/01/2018verifiedعالي
6151.254.181.120asiaecampaign.comLocky01/01/2018verifiedعالي
6251.254.181.122mail2.asiaecampaign.comLocky01/09/2021verifiedعالي
6351.254.240.45Locky01/01/2018verifiedعالي
6451.254.240.60Locky01/01/2018verifiedعالي
6551.254.240.89Locky01/01/2018verifiedعالي
6651.255.105.2ip2.ip-51-255-105.euLocky01/01/2018verifiedعالي
6751.255.107.8Locky01/09/2021verifiedعالي
6851.255.107.10Locky01/01/2018verifiedعالي
6951.255.107.20Locky01/01/2018verifiedعالي
7051.255.107.37ip37.ip-51-255-107.euLocky01/01/2018verifiedعالي
7151.255.172.55mail.bdubois.ioLocky01/01/2018verifiedعالي
7254.67.27.43ec2-54-67-27-43.us-west-1.compute.amazonaws.comLocky01/01/2018verifiedمتوسط
7362.84.69.75FiberLink.69-75.lynx.net.lbLocky01/06/2021verifiedعالي
7462.138.11.6astra5187.startdedicated.deLocky01/01/2018verifiedعالي
7564.22.100.95ez22.ez-web-hosting.comLocky01/01/2018verifiedعالي
7664.207.144.148ip-64-207-144-148.ip.secureserver.netLocky01/01/2018verifiedعالي
7766.147.244.210box710.bluehost.comLocky01/01/2018verifiedعالي
7867.23.226.139super.nseasy.comLocky01/01/2018verifiedعالي
7967.199.41.9Locky01/01/2018verifiedعالي
80XX.XXX.XX.XXXxxxxxxxxx.xxxXxxxx01/04/2022verifiedعالي
81XX.XX.XX.XXXxxxxxx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
82XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx01/01/2018verifiedعالي
83XX.XX.XX.XXXxx-xx-xx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
84XX.XX.XXX.XXxxxxx.xxxXxxxx01/01/2018verifiedعالي
85XX.XX.XX.XXXXxxxx01/01/2018verifiedعالي
86XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
87XX.XX.XXX.XXXxxxx01/09/2021verifiedعالي
88XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
89XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
90XX.XX.XXX.XXxxxxxx.xxXxxxx01/01/2018verifiedعالي
91XX.XXX.XX.XXXxxx-xxxxxxxx.xxXxxxx17/04/2018verifiedعالي
92XX.XXX.XXX.XXXxxxx17/04/2018verifiedعالي
93XX.XX.XXX.XXxxxxxxxxxxxxxxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
94XX.XXX.XXX.XXxxxxxxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
95XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
96XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
97XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
98XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
99XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
100XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
101XX.XXX.XX.XXxxxxxxxxxx.xxXxxxx21/03/2023verifiedعالي
102XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
103XX.XXX.X.XXXXxxxx01/01/2018verifiedعالي
104XX.XXX.XXX.XXxxxxx-xxxxx.xxXxxxx01/01/2018verifiedعالي
105XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
106XX.XXX.X.XXXxxxxxx.xxxx-xxx.xxxXxxxx01/01/2018verifiedعالي
107XX.XXX.X.XXXxxxxxx.xxxx-xxx.xxxXxxxx01/01/2018verifiedعالي
108XX.XXX.X.XXXxxxxxx.xxxx-xxx.xxxXxxxx01/01/2018verifiedعالي
109XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
110XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
111XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
112XX.XXX.XXX.XXXxxxxxx.xxx-xxxxxxxx.xxXxxxx01/01/2018verifiedعالي
113XX.XXX.XX.XXxxxxxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
114XX.XX.XXX.XXXx-xx.xx.xxx.xxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
115XX.XX.XXX.XXXx-xx.xx.xxx.xxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
116XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
117XX.XX.XXX.XXXXxxxx01/01/2018verifiedعالي
118XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
119XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxxXxxxx01/01/2018verifiedعالي
120XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
121XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
122XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
123XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
124XX.XXX.XXX.XXXxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
125XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
126XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
127XX.XXX.XX.XXXXxxxx21/03/2023verifiedعالي
128XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
129XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
130XX.XXX.XX.XXxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
131XX.XXX.XX.XXXxxx-xxx.xxXxxxx01/01/2018verifiedعالي
132XX.XXX.XX.XXXxxxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
133XX.XXX.XX.XXXxxx.xxxxx.xxxXxxxx01/01/2018verifiedعالي
134XX.XXX.XX.Xxx-xxx-xx-x.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
135XX.XXX.XXX.XXXXxxxx21/03/2023verifiedعالي
136XX.XXX.XX.XXXxxxxxxxx.xx-xx-xxx-xx.xxXxxxx01/01/2018verifiedعالي
137XX.XXX.XX.XXxxxx.xxxxx.xxXxxxx01/01/2018verifiedعالي
138XX.XXX.XX.XXxxxx.xxxxx.xxXxxxx21/03/2023verifiedعالي
139XX.XXX.XX.XXxxxx.xxxxx.xxXxxxx01/01/2018verifiedعالي
140XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
141XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
142XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
143XX.XXX.XX.XXXxx-xxx-xx-xxx.xxx.xxxxx.xxxXxxxx01/09/2021verifiedعالي
144XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
145XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
146XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
147XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
148XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
149XX.XXX.XX.XXxxxxxxxxxxxxx.xxxxxXxxxx01/01/2018verifiedعالي
150XX.XXX.XXX.XXxxxxxx.xx.xxx.xxxxXxxxx01/01/2018verifiedعالي
151XX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxXxxxx01/01/2018verifiedعالي
152XX.XXX.X.XXXXxxxx01/01/2018verifiedعالي
153XX.XXX.X.XXXXxxxx01/01/2018verifiedعالي
154XX.XXX.XX.XXxxxxxx.xxxx-xxx.xxxXxxxx01/01/2018verifiedعالي
155XX.XXX.XXX.XXxxxxxxx.xxxxXxxxx01/01/2018verifiedعالي
156XX.XXX.XXX.XXxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
157XX.XXX.XXX.XXxxxx.xxx.xxXxxxx21/03/2023verifiedعالي
158XX.XXX.XX.XXXxxxxxx.xxxXxxxx01/01/2018verifiedعالي
159XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
160XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
161XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
162XX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
163XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
164XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
165XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
166XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
167XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
168XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
169XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
170XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
171XX.XXX.XX.XXxx.xxx.xx.xx.xxxx.xxx.xxXxxxx01/01/2018verifiedعالي
172XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxx.xxx.xxXxxxx01/01/2018verifiedعالي
173XX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxx.xxxxxXxxxx01/01/2018verifiedعالي
174XX.XXX.XX.XXXxxxxxxx-xxxxxxx.xxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
175XX.XXX.XX.XXXxxx.xx.xxx.xx.xxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
176XX.XXX.XX.XXXxxx.xx.xxx.xx.xxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
177XX.XXX.XX.XXXxxxxxx.xxxXxxxx01/01/2018verifiedعالي
178XX.XXX.XXX.XXXxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxx17/04/2018verifiedعالي
179XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
180XX.XXX.XXX.XXxxxxxx.xxXxxxx01/01/2018verifiedعالي
181XX.XXX.XXX.XXXxxxxx.xxxxXxxxx01/01/2018verifiedعالي
182XX.XXX.XXX.XXXxxx.xxxxxxxx.xxXxxxx01/01/2018verifiedعالي
183XX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
184XX.XXX.XX.XXxxxxxxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
185XX.XXX.XX.XXXxxxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
186XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
187XX.XXX.XX.XXXxx.xx.xxXxxxx01/01/2018verifiedعالي
188XX.XXX.XX.XXxxxxxx.xxxxxxx.xxXxxxx01/01/2018verifiedعالي
189XX.XXX.XX.XXXxxxxxx.xxxxxxx.xxXxxxx01/01/2018verifiedعالي
190XX.XXX.XX.XXXxxxxxx.xxxxxxx.xxXxxxx01/01/2018verifiedعالي
191XX.XXX.XXX.XXxx-xxx-xxxxxxx.xx.xxxxxx-xx.xxxXxxxx01/01/2018verifiedعالي
192XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
193XX.XXX.XX.XXXxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
194XX.XX.XX.XXxxxx.xxxx.xxxxxXxxxx01/01/2018verifiedعالي
195XX.XX.XX.XXxxxxx.xxxxXxxxx01/01/2018verifiedعالي
196XX.XX.XX.XXXxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
197XX.XX.XX.XXXxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
198XX.XXX.XX.XXxx.xx-xx-xxx-xx.xxXxxxx01/01/2018verifiedعالي
199XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
200XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
201XX.XXX.XXX.XXXxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
202XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
203XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
204XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
205XX.XXX.XX.XXXxx.xxx.xx.xxx.x.xxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
206XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
207XX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
208XX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
209XX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
210XX.XX.XXX.XXXXxxxx21/03/2023verifiedعالي
211XX.XX.X.XXXxxxx21/03/2023verifiedعالي
212XX.XX.XX.XXXXxxxx01/01/2018verifiedعالي
213XX.XXX.XXX.XXxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
214XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxxXxxxx01/06/2021verifiedعالي
215XX.XXX.XXX.XXXxxxx17/04/2018verifiedعالي
216XX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
217XX.XXX.XXX.XXXxxxxxxx.xxXxxxx01/01/2018verifiedعالي
218XX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
219XX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
220XXX.XX.XX.XXxxxxxxxxx.xxxxx.xxxxxxx.xx.xxXxxxx01/01/2018verifiedعالي
221XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
222XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
223XXX.XXX.XXX.XXxxxxx.xxxx.xxxXxxxx01/01/2018verifiedعالي
224XXX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
225XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
226XXX.XXX.XXX.XXxxxxxxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
227XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
228XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
229XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
230XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
231XXX.XXX.XX.XXXxxxxxx.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
232XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
233XXX.XXX.XXX.XXXXxxxx17/04/2018verifiedعالي
234XXX.XXX.XX.XXxxx.xxxxxxx.xxxxXxxxx01/06/2021verifiedعالي
235XXX.XXX.XXX.XXxxx.xxxxx.xxXxxxx21/03/2023verifiedعالي
236XXX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
237XXX.XXX.XX.XXxxxxxx.xxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
238XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
239XXX.XX.XXX.XXXXxxxx17/04/2018verifiedعالي
240XXX.XX.XXX.XXXXxxxx01/01/2018verifiedعالي
241XXX.XX.X.XXXXxxxx01/01/2018verifiedعالي
242XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxXxxxx21/03/2023verifiedعالي
243XXX.XX.XX.XXxx.xx-xxx-xx-xx.xxXxxxx01/01/2018verifiedعالي
244XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
245XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
246XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
247XXX.XX.XXX.XXxxxx01/01/2018verifiedعالي
248XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
249XXX.X.XXX.XXXxxxx01/01/2018verifiedعالي
250XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
251XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
252XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
253XXX.XXX.XX.XXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
254XXX.XXX.XX.XXXxxxxxxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
255XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
256XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
257XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
258XXX.XXX.XX.XXXxxx.xx-xxx-xxx-xx.xxXxxxx01/01/2018verifiedعالي
259XXX.XXX.XXX.XXXxxx.xxx.xxXxxxx01/01/2018verifiedعالي
260XXX.XXX.XXX.XXXxxx.xxxxxx-xxxx.xxXxxxx01/09/2021verifiedعالي
261XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
262XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
263XXX.XX.XXX.Xx.xx-xxx-xx-xxx.xxxXxxxx01/01/2018verifiedعالي
264XXX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
265XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
266XXX.XXX.X.XXXXxxxx01/01/2018verifiedعالي
267XXX.XXX.X.XXXXxxxx01/01/2018verifiedعالي
268XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
269XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxXxxxx01/01/2018verifiedعالي
270XXX.XXX.XX.XXXxxxx01/06/2021verifiedعالي
271XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
272XXX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
273XXX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
274XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
275XXX.XX.XX.XXxxxxxxxxxx.xxxXxxxx21/03/2023verifiedعالي
276XXX.XX.XX.XXXXxxxx01/01/2018verifiedعالي
277XXX.XX.XX.XXX.Xxxxx01/01/2018verifiedعالي
278XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
279XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
280XXX.XXX.XX.XXXxxxx01/01/2018verifiedعالي
281XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxx21/03/2023verifiedعالي
282XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
283XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/01/2018verifiedعالي
284XXX.XX.XX.Xxxx-xx-xx-x.xxxxxx.xx.xxx.xxXxxxx01/01/2018verifiedعالي
285XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxXxxxx01/06/2021verifiedعالي
286XXX.XX.XXX.XXXxxxx17/04/2018verifiedعالي
287XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxx21/03/2023verifiedعالي
288XXX.X.XXX.XXXxx-xxxx-xxxxxx-xxx-x.xxxXxxxx01/01/2018verifiedعالي
289XXX.XX.XX.XXxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
290XXX.XX.XX.XXxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
291XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx21/03/2023verifiedعالي
292XXX.XX.XX.XXXxx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
293XXX.XX.XX.XXXxxxx17/04/2018verifiedعالي
294XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxx.xxxXxxxx17/04/2018verifiedعالي
295XXX.XX.XX.XXXxxxx01/01/2018verifiedعالي
296XXX.XX.XX.XXXxxxxxx-xx.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
297XXX.XX.XX.XXxxxx-xxxxxx.xx.xx.xx.xxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
298XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
299XXX.XX.X.XXXxxx.xx.x.xxx.xxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
300XXX.XX.XX.Xxxxxxxx.xxxxxx.xxxxXxxxx01/01/2018verifiedعالي
301XXX.XX.XX.XXxxxx.xxxxxx.xxxxXxxxx01/01/2018verifiedعالي
302XXX.XX.XX.XXXxxxx.xxxxxx.xxxxXxxxx01/01/2018verifiedعالي
303XXX.XX.XX.XXXxxxx.xxxxxx.xxxxXxxxx17/04/2018verifiedعالي
304XXX.XX.XXX.XXXXxxxx17/04/2018verifiedعالي
305XXX.XX.XXX.XXXxxxxxx.xx.xxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
306XXX.XX.XXX.XXxxxxx-xx.xxXxxxx01/01/2018verifiedعالي
307XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
308XXX.XX.XXX.XXxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
309XXX.XX.XX.Xxxxxxx-xxxxx-xxxx.xxxxxx.xx.xxXxxxx01/01/2018verifiedعالي
310XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
311XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
312XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
313XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
314XXX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxXxxxx01/01/2018verifiedعالي
315XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
316XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
317XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
318XXX.XXX.XXX.XXXxxxxxxxxxx.xx-xxxx.xxXxxxx01/01/2018verifiedعالي
319XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
320XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
321XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
322XXX.XXX.XX.XXXxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
323XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
324XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
325XXX.XXX.X.XXxxxxxx-xx-xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
326XXX.XXX.X.XXXxxxxxx-xx-xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
327XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xx.xxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
328XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
329XXX.XXX.XXX.XXxxx.xxx.xxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
330XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
331XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
332XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
333XXX.XXX.XXX.XXXxxxx01/01/2018verifiedعالي
334XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
335XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
336XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
337XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx01/01/2018verifiedعالي
338XXX.XXX.XXX.XXxx.xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
339XXX.XXX.XXX.XXXXxxxx17/04/2018verifiedعالي
340XXX.X.XXX.XXxx.xXxxxx01/01/2018verifiedعالي
341XXX.X.XX.XXXxxxx01/01/2018verifiedعالي
342XXX.X.XX.XXxxxxxxxx.xxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
343XXX.X.XX.XXXxxxx01/01/2018verifiedعالي
344XXX.X.XX.XXXXxxxx01/01/2018verifiedعالي
345XXX.XX.XX.XXXxxxx01/01/2018verifiedعالي
346XXX.XX.XX.XXxx.xx-xxx-xx-xx.xxXxxxx01/01/2018verifiedعالي
347XXX.XX.XXX.XXXXxxxx01/01/2018verifiedعالي
348XXX.XXX.XXX.Xxxxxxxxxx.xxxx-xxxxx.xxXxxxx01/01/2018verifiedعالي
349XXX.XXX.XXX.XXxxxx.xxxx-xxxxxxx.xxXxxxx01/01/2018verifiedعالي
350XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxxxx.xxxxx.xxXxxxx01/06/2021verifiedعالي
351XXX.X.XXX.XXXxxxxx.xxXxxxx01/01/2018verifiedعالي
352XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
353XXX.XX.XXX.XXXxxx.xxx.xxXxxxx01/01/2018verifiedعالي
354XXX.XX.XX.Xxxxxxx.xxXxxxx27/02/2023verifiedعالي
355XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxx01/01/2018verifiedعالي
356XXX.XX.XX.XXXXxxxx17/04/2018verifiedعالي
357XXX.XX.XX.XXXXxxxx17/04/2018verifiedعالي
358XXX.XX.XX.XXXXxxxx01/01/2018verifiedعالي
359XXX.XX.XXX.XXxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
360XXX.XX.XXX.XXX.Xxxxx01/01/2018verifiedعالي
361XXX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
362XXX.XXX.XXX.Xxxx-xxx.xxxxxXxxxx01/01/2018verifiedعالي
363XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx01/01/2018verifiedعالي
364XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xx-xxx.xxx.xxxxxXxxxx01/01/2018verifiedعالي
365XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
366XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
367XXX.XXX.XX.XXXXxxxx01/01/2018verifiedعالي
368XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
369XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
370XXX.XXX.XXX.XXxxxx01/01/2018verifiedعالي
371XXX.XX.XXX.XXxxxx01/01/2018verifiedعالي
372XXX.XXX.XXX.XXXXxxxx01/01/2018verifiedعالي
373XXX.XX.XXX.XXxxxx.xxxxxxxx.xxx.xxXxxxx01/01/2018verifiedعالي
374XXX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
375XXX.XXX.XXX.XXXxxxxxxxxx.xxXxxxx01/01/2018verifiedعالي
376XXX.XXX.XXX.XXxxxxxxxxx.xxxx.xxXxxxx01/01/2018verifiedعالي
377XXX.XXX.XXX.XXXxxxxxxx.xxXxxxx17/04/2018verifiedعالي
378XXX.XX.XX.XXxx.xx-xxx-xx-xx.xxXxxxx01/01/2018verifiedعالي
379XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxXxxxx01/01/2018verifiedعالي
380XXX.XXX.XXX.XXXXxxxx10/03/2022verifiedعالي
381XXX.XXX.XXX.XXxxxx.xxxxxxxx.xxXxxxx01/01/2018verifiedعالي
382XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxx.xxXxxxx01/01/2018verifiedعالي
383XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
384XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
385XXX.XX.XXX.XXXxxxx01/01/2018verifiedعالي
386XXX.XX.XXX.XXXXxxxx01/01/2018verifiedعالي
387XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
388XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxx01/01/2018verifiedعالي
389XXX.XX.XX.XXXxxx.xxxxx.xxxXxxxx01/01/2018verifiedعالي
390XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxx01/01/2018verifiedعالي
391XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxx01/01/2018verifiedعالي
392XXX.XXX.XXX.XXxxx.xxxxxxxxxxx.xxxXxxxx01/01/2018verifiedعالي
393XXX.XXX.XXX.Xxx.xx.xxXxxxx01/01/2018verifiedعالي
394XXX.XXX.XX.Xxxxxxxxx.xxxxxx.xx.xxXxxxx01/01/2018verifiedعالي

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
14TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (370)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/controller/JobLogController.javapredictiveعالي
2File/admin/general.cgipredictiveعالي
3File/api/sys/loginpredictiveعالي
4File/api/sys/set_passwdpredictiveعالي
5File/api/trackedEntityInstancespredictiveعالي
6File/app/options.pypredictiveعالي
7File/auxpredictiveواطئ
8File/CCMAdmin/serverlist.asppredictiveعالي
9File/cgi/get_param.cgipredictiveعالي
10File/changePasswordpredictiveعالي
11File/Content/Template/root/reverse-shell.aspxpredictiveعالي
12File/cstecgi.cgipredictiveمتوسط
13File/dashboard/add-blog.phppredictiveعالي
14File/data/removepredictiveمتوسط
15File/debug/pprofpredictiveمتوسط
16File/debuginfo.htmpredictiveعالي
17File/ecshop/admin/template.phppredictiveعالي
18File/etc/passwdpredictiveمتوسط
19File/forum/away.phppredictiveعالي
20File/goform/net\_Web\_get_valuepredictiveعالي
21File/index.phppredictiveمتوسط
22File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveعالي
23File/owa/auth/logon.aspxpredictiveعالي
24File/testConnectionpredictiveعالي
25File/tmp/ppd.tracepredictiveعالي
26File/upfile.cgipredictiveمتوسط
27File/user/inc/workidajax.phppredictiveعالي
28File/userLogin.asppredictiveعالي
29File/vm/admin/doctors.phppredictiveعالي
30File/wordpress/wp-admin/admin.phppredictiveعالي
31FileAccess.app/Contents/Resources/kcproxypredictiveعالي
32Fileaccount_footer.phppredictiveعالي
33Fileaction-visitor.phppredictiveعالي
34Fileadclick.phppredictiveمتوسط
35Fileaddressbook.update.phppredictiveعالي
36Fileadd_edit_cat.asppredictiveعالي
37Fileadd_edit_user.asppredictiveعالي
38Fileadmin.phppredictiveمتوسط
39Fileadmin/booking_report.phppredictiveعالي
40Fileadmin/editusertag.phppredictiveعالي
41Fileadmin/edit_category.phppredictiveعالي
42Fileadmin/index.phppredictiveعالي
43Filexxxxx/xxxx-xxxxx.xxxpredictiveعالي
44Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveعالي
45Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveعالي
46Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
47Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveعالي
48Filexxxx_xxxx_xxxxxxxx.xxxpredictiveعالي
49Filexxxxxx.xxpredictiveمتوسط
50Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveعالي
51Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveعالي
52Filexxx/xxxxxxx/xxxxxxx/predictiveعالي
53Filexxxx/xxx/xxx.xpredictiveعالي
54Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveعالي
55Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveعالي
56Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveعالي
57Filexxxx/xxxx.xxxxpredictiveعالي
58Filexxxxxxxxx.xxxpredictiveعالي
59Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveعالي
60Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveعالي
61Filex:\xxxxpredictiveواطئ
62Filexxxxxxxx.xxxpredictiveمتوسط
63Filexxxxxxxxxxxx.xxxxpredictiveعالي
64Filexxx-xxx/xxx.xxxpredictiveعالي
65Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveعالي
66Filexxxxxxxxxxx.xxxpredictiveعالي
67Filexxxxx_xx_xxxxxxxxx.xxxpredictiveعالي
68Filexxxxx.xxxpredictiveمتوسط
69Filexxx.xxx?xxx=xxxxx_xxxxpredictiveعالي
70Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveعالي
71Filexxxxxx/xxx.xpredictiveمتوسط
72Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveعالي
74Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
75Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveعالي
76Filexxxxxxxxxx.xxxpredictiveعالي
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxx.xxxpredictiveمتوسط
79Filexxxxxx.xxxpredictiveمتوسط
80Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveعالي
81Filexxxxxxxx.xxxpredictiveمتوسط
82Filexxxxxx/xxxx.xpredictiveعالي
83Filexxxxx.xxxpredictiveمتوسط
84Filexxxx.xxxpredictiveمتوسط
85Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveعالي
86Filexxx/xxxxx.xxxxxpredictiveعالي
87Filexxxxxxxx.xxxpredictiveمتوسط
88Filexxxx-xxxxxx.xxxpredictiveعالي
89Filexxxxx.xxxpredictiveمتوسط
90Filexx/xxx.xpredictiveمتوسط
91Filexx/xxxx/xxxxx.xpredictiveعالي
92Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveعالي
93Filexxxxxxxxx.xxxpredictiveعالي
94Filexxxxxxx.xxx.xxxpredictiveعالي
95Filexxxxxx.xxxpredictiveمتوسط
96Filexxxxxxxxx.xxxpredictiveعالي
97Filexxxxxxxx.xxxpredictiveمتوسط
98Filexxxxxx.xxxxpredictiveمتوسط
99Filexxxx.xpredictiveواطئ
100Filexxxx.xxxpredictiveمتوسط
101Filexxxxxxxx/xxxx_xxxxpredictiveعالي
102Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveعالي
103Filexxx/xxx/xxxxxxxxxxx.xpredictiveعالي
104Filexxx.xpredictiveواطئ
105Filexxxxxxx.xpredictiveمتوسط
106Filexxxxxxxxxxxx.xxxpredictiveعالي
107Filexx/xxxx/xxxxxxxxx.xpredictiveعالي
108Filexx/xxx/xxxx_xxxxx.xpredictiveعالي
109Filexxxxx/xxxxxxxxxxxxxxpredictiveعالي
110Filexxx/xxxxxxxx.xxxpredictiveعالي
111Filexxx/xxxxxx.xxxpredictiveعالي
112Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
113Filexxxxxxx/xxxx.xxxpredictiveعالي
114Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
115Filexxxxx.xxxpredictiveمتوسط
116Filexxxxx.xxxpredictiveمتوسط
117Filexxxxxxx_xxxx.xxxpredictiveعالي
118Filexxxxxxxx.xxxpredictiveمتوسط
119Filexxxx.xxxxpredictiveمتوسط
120Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveعالي
121Filexxxxxx/xxxxxxxpredictiveعالي
122Filexxxxxxx/xxxxxxx.xpredictiveعالي
123Filexxx.xxxxpredictiveمتوسط
124Filexxxxxxxx.xxxpredictiveمتوسط
125Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
126Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
127Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
128Filexxxxxx.xxxpredictiveمتوسط
129Filexxxxx.xpredictiveواطئ
130Filexxxxxxxxxx/xxxx.xpredictiveعالي
131Filexxxxxxxx.xxxpredictiveمتوسط
132Filexxxxxxxxxx.xxpredictiveعالي
133Filexxxxxx.xxxpredictiveمتوسط
134Filexxxxx.xxxpredictiveمتوسط
135Filexxxxx.xxxpredictiveمتوسط
136Filexxxxx.xxxpredictiveمتوسط
137Filexxxxx.xxxxpredictiveمتوسط
138Filexxxxx_xxxxxxx.xxxpredictiveعالي
139Filexxxx/xxxx.xxxpredictiveعالي
140Filexxx.xxxpredictiveواطئ
141Filexxxxxxxxxx/xxxxxxx.xpredictiveعالي
142Filexxxxxxxx.xpredictiveمتوسط
143Filexxx/xxxx_xxx.xxxpredictiveعالي
144Filexxxxxx/xxxxxxxxx.xxxpredictiveعالي
145Filexxxxxxx.xxxpredictiveمتوسط
146Filexxxxxx_xxxxxxx.xxxpredictiveعالي
147Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
148Filexxx/xxxx/xxxxxxxx.xpredictiveعالي
149Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveعالي
150Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveعالي
151Filexxx/xxxxxx.xxxxx.xxxpredictiveعالي
152Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveعالي
153Filexxxxxx_xx.xxxpredictiveعالي
154Filexxxxxxxxxxxx.xxxpredictiveعالي
155Filex-xxxx.xxxpredictiveمتوسط
156Filexxxx.xxxxxxxxx.xxxpredictiveعالي
157Filexxx/xxx-xxx-xxxxxx.xpredictiveعالي
158Filexxxxxx.xxxpredictiveمتوسط
159Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
160Filexxxxxxx.xxxpredictiveمتوسط
161Filexxxxx.xxxpredictiveمتوسط
162Filexxx.xpredictiveواطئ
163Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveعالي
164Filexxxxx_xxxxxx_xxx.xxxpredictiveعالي
165Filexxxxx.xxxpredictiveمتوسط
166Filexxxxx.xxxpredictiveمتوسط
167Filexxxxxxxx.xxxpredictiveمتوسط
168Filexxxxxxxxxx.xxxpredictiveعالي
169Filexxxxxxxx.xxxpredictiveمتوسط
170Filexxxxxxxx.xxxpredictiveمتوسط
171Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
172Filexxxxxx.xxxpredictiveمتوسط
173Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveعالي
174Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveعالي
175Filexxxxxx.xxxpredictiveمتوسط
176Filexxxxxx.xxxpredictiveمتوسط
177Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveعالي
178Filexxxxxx.xxxpredictiveمتوسط
179Filexxxxxx.xxxpredictiveمتوسط
180Filexxxxxxxx.xxx.xxxpredictiveعالي
181Filexxxxxx_xxxxxxxxxx.xxxpredictiveعالي
182Filexxx/xxxx/xxxxxxxxxx.xpredictiveعالي
183Filexxxxx.xxxpredictiveمتوسط
184Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveعالي
185Filexxxxxxx.xxxpredictiveمتوسط
186Filexxxx-xxxxx.xxxpredictiveعالي
187Filexxxx-xxxxxxxx.xxxpredictiveعالي
188Filexxxx.xxxpredictiveمتوسط
189Filexx.xxxpredictiveواطئ
190Filexxxxx.xxxpredictiveمتوسط
191Filexxxxxxxxxx-xxx.xxxpredictiveعالي
192Filexxxxxxpredictiveواطئ
193Filexxxxxxxxxxx.xxxpredictiveعالي
194Filexxxxxxx.xxxxpredictiveمتوسط
195Filexxxx.xxxpredictiveمتوسط
196Filexxxxxxxxx.xpredictiveمتوسط
197Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveعالي
198Filexxxxx.xxxxpredictiveمتوسط
199Filexxxxxxxxx.xxxpredictiveعالي
200Filexxxxxxxxx.xxxxpredictiveعالي
201Filexxxxxxx.xxxpredictiveمتوسط
202Filexxxxxx.xxxpredictiveمتوسط
203Filexx-xxxxx/xxxxx.xxxpredictiveعالي
204Filexx-xxxxxx.xxxpredictiveعالي
205Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
206Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
207Filexx.xxxpredictiveواطئ
208Filexxxxxxx.xxxpredictiveمتوسط
209File~/xxxxx-xxxxx.xxxpredictiveعالي
210Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveعالي
211Libraryxxxxx.xxxpredictiveمتوسط
212Libraryxxxxxx.xxxpredictiveمتوسط
213Libraryxxxxxx/xxx.xxxpredictiveعالي
214Libraryxxxxxxx.xxxpredictiveمتوسط
215Libraryxxxxxxxx xpredictiveمتوسط
216Libraryxxx/xxxxxxx.xxx.xxxpredictiveعالي
217Libraryxxxxpredictiveواطئ
218Libraryxxxxxx.xxxpredictiveمتوسط
219Libraryxxxxxxxxxx.xxxpredictiveعالي
220Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveعالي
221Libraryxxxxxxpredictiveواطئ
222Libraryxxxxxx.xxxpredictiveمتوسط
223Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveعالي
224Argument-xpredictiveواطئ
225Argumentxxx_xxxxpredictiveمتوسط
226Argumentxxxxpredictiveواطئ
227Argumentxxx_xxxxx_xxxpredictiveعالي
228Argumentxx_xxpredictiveواطئ
229Argumentxxxxxxxpredictiveواطئ
230Argumentxxxxxpredictiveواطئ
231Argumentxxxpredictiveواطئ
232Argumentxxpredictiveواطئ
233Argumentxxpredictiveواطئ
234Argumentxxxxxxxxpredictiveمتوسط
235Argumentxxxxxxxxpredictiveمتوسط
236Argumentx[xxxxxxxx]predictiveمتوسط
237Argumentxxxpredictiveواطئ
238Argumentxxxxxxxxpredictiveمتوسط
239Argumentxxxxxxxxxxpredictiveمتوسط
240Argumentxxxxxxxx_xxxxpredictiveعالي
241Argumentxxx_xxpredictiveواطئ
242Argumentxxx_xxpredictiveواطئ
243Argumentxxxxxxxxxxpredictiveمتوسط
244Argumentxx_xxxxxxpredictiveمتوسط
245Argumentxxxxxxxxxpredictiveمتوسط
246Argumentxxxxpredictiveواطئ
247Argumentxxxxxxxpredictiveواطئ
248Argumentxxxxxx_xxxx_xxxxpredictiveعالي
249Argumentxxxxxxxxxxpredictiveمتوسط
250Argumentxxxx_xxpredictiveواطئ
251Argumentxxxxxxx_xxxxxpredictiveعالي
252Argumentx[xxxxx]predictiveمتوسط
253Argumentxxxxpredictiveواطئ
254Argumentxxxx_xxxxxx=xxxxpredictiveعالي
255Argumentxxxxxx_xxxxxxpredictiveعالي
256Argumentxxxxxx/xxxxxxpredictiveعالي
257Argumentxxxxxxxxxxxpredictiveمتوسط
258Argumentxxxxxpredictiveواطئ
259Argumentxxxxxpredictiveواطئ
260Argumentxxxxxxx=xxxxxxxxpredictiveعالي
261Argumentxxxxxxxxpredictiveمتوسط
262Argumentxxxx_xxxxpredictiveمتوسط
263Argumentxxxxxxx[xxxxxxx_xxx]predictiveعالي
264Argumentxxxxpredictiveواطئ
265Argumentxxxxpredictiveواطئ
266Argumentxxpredictiveواطئ
267Argumentxxpredictiveواطئ
268Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveعالي
269Argumentxxxxxpredictiveواطئ
270Argumentxxxxx_xxxxpredictiveمتوسط
271Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveعالي
272Argumentxx_xxxxxpredictiveمتوسط
273Argumentxxxxxxpredictiveواطئ
274Argumentxxxx_xxpredictiveواطئ
275Argumentxxxx/xxx_xxxxxxxxxpredictiveعالي
276Argumentxxx_xxxxxxpredictiveمتوسط
277Argumentxxxxxxpredictiveواطئ
278Argumentxxxxxpredictiveواطئ
279Argumentxxxxpredictiveواطئ
280Argumentxxxxxxpredictiveواطئ
281Argumentxxxxxxxxxxxxxxxpredictiveعالي
282Argumentxxxxxxpredictiveواطئ
283Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveعالي
284Argumentxx_xxxxpredictiveواطئ
285Argumentxxx/xxxxxxxxxpredictiveعالي
286Argumentxxxx/xxx_xxxxxx/xxxxpredictiveعالي
287Argumentxxxxpredictiveواطئ
288Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveعالي
289Argumentxxxxxxxxxxxxxx_xxxpredictiveعالي
290Argumentxxxxxxxpredictiveواطئ
291Argumentxxxxxxxpredictiveواطئ
292Argumentxxxxxxpredictiveواطئ
293Argumentxxxxxxxxpredictiveمتوسط
294Argumentxxxxpredictiveواطئ
295Argumentxxxxpredictiveواطئ
296Argumentxxxxxxxpredictiveواطئ
297Argumentxxxx_xxxxpredictiveمتوسط
298Argumentxxxx_xxxxxxpredictiveمتوسط
299Argumentxxxx_xxpredictiveواطئ
300Argumentxxxxxxxpredictiveواطئ
301Argumentxx_xxxxpredictiveواطئ
302Argumentxxxxxxpredictiveواطئ
303Argumentxxxxxxxxxxxxxxxpredictiveعالي
304Argumentxxxxxxxxxpredictiveمتوسط
305Argumentxxxxpredictiveواطئ
306Argumentxxxxxxx.xxxxpredictiveمتوسط
307Argumentxxxxxxxxpredictiveمتوسط
308Argumentxxxxxpredictiveواطئ
309Argumentxxxxxxxxxxpredictiveمتوسط
310Argumentxxxxxxx_xxpredictiveمتوسط
311Argumentxxxxpredictiveواطئ
312Argumentxxxxxpredictiveواطئ
313Argumentxxxxxxpredictiveواطئ
314Argumentxxxpredictiveواطئ
315Argumentxxxxxxpredictiveواطئ
316Argumentxxxxxx_xxxpredictiveمتوسط
317Argumentxxxx_xxxxpredictiveمتوسط
318Argumentxxxxxxxpredictiveواطئ
319Argumentxxxxxx_xxpredictiveمتوسط
320Argumentxxxxxx_xxxxpredictiveمتوسط
321Argumentxxxxxxxpredictiveواطئ
322Argumentxxxxpredictiveواطئ
323Argumentxx_xxxxx_xxxx_xxxxpredictiveعالي
324Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveعالي
325Argumentxxpredictiveواطئ
326Argumentxxpredictiveواطئ
327Argumentxxxx_xxxxx_xxxxpredictiveعالي
328Argumentxxxxpredictiveواطئ
329Argumentxxxxxpredictiveواطئ
330Argumentxxxxxxpredictiveواطئ
331Argumentxxxxxxxpredictiveواطئ
332Argumentxxxxxxxpredictiveواطئ
333Argumentxxxxxxxxxpredictiveمتوسط
334Argumentxxxxxxxxpredictiveمتوسط
335Argumentxxpredictiveواطئ
336Argumentxxxxxpredictiveواطئ
337Argumentxxxxxxpredictiveواطئ
338Argumentxxxxxpredictiveواطئ
339Argumentxxxxxxxxxx_xxpredictiveعالي
340Argumentxx_xxxxpredictiveواطئ
341Argumentxxxxpredictiveواطئ
342Argumentxxxx_xxpredictiveواطئ
343Argumentxxxxxpredictiveواطئ
344Argumentxxxxxx_xxxxxpredictiveمتوسط
345Argumentxxxpredictiveواطئ
346Argumentxxxpredictiveواطئ
347Argumentxxxx.xxxxxpredictiveمتوسط
348Argumentxxxxxxxxxxx.xxxxxxxxpredictiveعالي
349Argumentxxxxxxpredictiveواطئ
350Argumentxxxxxxxxpredictiveمتوسط
351Argumentxxxxxxxxpredictiveمتوسط
352Argumentxxxx_xxpredictiveواطئ
353Argumentxxxxxpredictiveواطئ
354Argumentxxxxxxxpredictiveواطئ
355Argumentxxxx->xxxxxxxpredictiveعالي
356Argumentxx_xxxxpredictiveواطئ
357Argument_xxxxxxpredictiveواطئ
358Input Value..predictiveواطئ
359Input Value../predictiveواطئ
360Input Value../../predictiveواطئ
361Input Value//xxxxxxx.xxxpredictiveعالي
362Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveعالي
363Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveعالي
364Input Valuexxxx=::%xxpredictiveمتوسط
365Input Valuexxxxxxxpredictiveواطئ
366Input Value|<xxxxxxx>predictiveمتوسط
367Network Portxxxxxpredictiveواطئ
368Network Portxxxxpredictiveواطئ
369Network Portxxx/xxx (xxx)predictiveعالي
370Network Portxxx/xxxx (xxx)predictiveعالي

المصادر (10)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!