Rocket Kitten تحليل

IOB - Indicator of Behavior (716)

التسلسل الزمني

اللغة

en686
es8
ja8
fr6
ru2

البلد

us500
ir62
es34
ru14
gb12

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows22
Apache HTTP Server10
Google Chrome8
Linux Kernel8
WordPress8

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25kجاري الحسابHighWorkaround0.020160.00CVE-2007-1192
2Microsoft Windows Win32k Local Privilege Escalation7.87.4$25k-$100k$0-$5kHighOfficial Fix0.001280.04CVE-2023-29336
3Hikvision Product Message تجاوز الصلاحيات5.55.5$0-$5k$0-$5kHighNot Defined0.974850.00CVE-2021-36260
4Google Chrome WebRTC تلف الذاكرة6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.00CVE-2022-2294
5DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.38CVE-2010-0966
6SourceCodester Canteen Management System food.php query سكربتات مشتركة4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.04CVE-2022-4091
7MINMAX newsDia.php حقن إس كيو إل6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.00CVE-2020-36535
8SourceCodester Canteen Management System POST Request ajax_invoice.php query حقن إس كيو إل6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.08CVE-2022-4222
9SourceCodester Event Registration System سكربتات مشتركة3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2022-4233
10SourceCodester Apartment Visitor Management System action-visitor.php حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.07CVE-2022-2772
11HTC One/Sense Mail Client توثيق ضعيف4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.07CVE-2013-10001
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2619
13WordPress do_trackbacks حقن إس كيو إل6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
14Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
15wordpress-gallery-transformation gallery.php حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
16Fortinet FortiOS SSL VPN Web Portal اجتياز الدليل8.18.0$0-$5k$0-$5kHighOfficial Fix0.974100.04CVE-2018-13379
17Campcodes Online Thesis Archiving System view_department.php حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.07CVE-2023-2144
18OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.31CVE-2016-6210
19Redis XAUTOCLAIM Command تلف الذاكرة6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.017190.04CVE-2022-35951
20Roku RokuOS Realtek WiFi Chip ثغرات غير معروفة4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152

حملات (1)

These are the campaigns that can be associated with the actor:

  • Rocket Kitten

IOC - Indicator of Compromise (91)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.39.223.227Magic HoundRocket Kitten17/12/2020verifiedعالي
25.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
35.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
45.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
55.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
65.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
75.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
85.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedعالي
931.192.105.10Magic HoundRocket Kitten17/12/2020verifiedعالي
1083.170.33.37host-83-170-33-37.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedعالي
1183.170.33.60host-83-170-33-60.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedعالي
1283.170.33.80host-83-170-33-80.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedعالي
1383.170.43.67host-83-170-43-67.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedعالي
1484.11.75.220host-84-11-75-220.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedعالي
1584.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
1684.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
1784.11.146.54host-84-11-146-54.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
1884.11.146.55host-84-11-146-55.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
1984.11.146.56host-84-11-146-56.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedعالي
20XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
21XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
27XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
28XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
29XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
30XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
31XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
32XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
33XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
34XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
35XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
36XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
37XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
38XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
39XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
40XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
41XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
42XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
43XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
44XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
48XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
49XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
50XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
51XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
52XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
53XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
54XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
55XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
56XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
57XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
58XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
59XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
60XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
61XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
62XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
63XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
64XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
65XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
79XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
80XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
81XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
82XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
83XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
84XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
85XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
86XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
87XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
88XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
89XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
90XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي
91XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictiveعالي
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
14TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveعالي
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveعالي
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (252)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.htaccesspredictiveمتوسط
2File/admin.phppredictiveمتوسط
3File/admin/book/create/predictiveعالي
4File/admin/curriculum/view_curriculum.phppredictiveعالي
5File/admin/departments/view_department.phppredictiveعالي
6File/Admin/login.phppredictiveعالي
7File/admin/loginc.phppredictiveعالي
8File/admin/students/manage.phppredictiveعالي
9File/admin/user/manage_user.phppredictiveعالي
10File/auditLogAction.dopredictiveعالي
11File/cgi-bin/wapopenpredictiveعالي
12File/devices/acurite.cpredictiveعالي
13File/DocSystem/Repos/getReposAllUsers.dopredictiveعالي
14File/etc/ajenti/config.ymlpredictiveعالي
15File/etc/sudoerspredictiveمتوسط
16File/event/admin/?page=user/listpredictiveعالي
17File/example/editorpredictiveعالي
18File/foms/place-order.phppredictiveعالي
19File/getcfg.phppredictiveمتوسط
20File/GetCSSashx/?CP=%2fwebconfigpredictiveعالي
21File/goform/login_processpredictiveعالي
22File/goform/rlmswitchr_processpredictiveعالي
23File/goforms/rlminfopredictiveعالي
24File/newsDia.phppredictiveمتوسط
25File/pluginpredictiveواطئ
26File/pms/index.phppredictiveعالي
27File/rating.phppredictiveمتوسط
28File/reviewer/system/system/admins/manage/users/user-update.phppredictiveعالي
29File/scas/admin/predictiveمتوسط
30File/scas/classes/Users.php?f=save_userpredictiveعالي
31File/xxxxxxxx/xxxxx.xxxpredictiveعالي
32File/xxx/xxx_xxxxxx.xpredictiveعالي
33File/xxxxxxx/predictiveمتوسط
34File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
35Filexxxxxx-xxxxxxx.xxxpredictiveعالي
36Filexxxxxxx.xxxpredictiveمتوسط
37Filexxx_xx_xxxx.xxxpredictiveعالي
38Filexxxxx.xxxpredictiveمتوسط
39Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveعالي
40Filexxxxx/xxxxx.xxxpredictiveعالي
41Filexxxxx/xxxxxx.xxxpredictiveعالي
42Filexxxxx_xxxxxxx.xxxpredictiveعالي
43Filexx_xxxxxx.xxxpredictiveعالي
44Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveعالي
45Filexxxx_xxxxxxx.xxxpredictiveعالي
46Filexxx/xxxxx/xxxx/xxxxpredictiveعالي
47Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
48Filexxxx-xxxxxx.xpredictiveعالي
49Filexxxxxxxxx.xxxpredictiveعالي
50Filexxxxxxx.xxpredictiveمتوسط
51Filexxxxx.xxxpredictiveمتوسط
52Filexxxxxxxx.xxxpredictiveمتوسط
53Filexxx-xxx/xxxxxxpredictiveعالي
54Filexxx.xxpredictiveواطئ
55Filexxxxxx/xxx.xpredictiveمتوسط
56Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
57Filexxx?xxx=xxxxxpredictiveعالي
58Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
59Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveعالي
60Filexxxxxx.xxxpredictiveمتوسط
61Filexxxxxxxxxx_xxxxxx.xxxpredictiveعالي
62Filexxxxx/xxxx/xxxxxxxxpredictiveعالي
63Filexxxxxxx/xxx/xxx-xxx.xpredictiveعالي
64Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveعالي
65Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveعالي
66Filexxxxxxxxxx.xxxxpredictiveعالي
67Filexxxxx.xxxpredictiveمتوسط
68Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveعالي
69Filexxx/xxxx/xxx_xxx.xpredictiveعالي
70Filexxxxxxxx.xpredictiveمتوسط
71Filexxxx.xxxpredictiveمتوسط
72Filexxxxx.xxxpredictiveمتوسط
73Filexxxxxxx.xxxpredictiveمتوسط
74Filexxxx.xxxpredictiveمتوسط
75Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveعالي
76Filexxx_xxxx.xxxpredictiveمتوسط
77Filexxxx.xxxpredictiveمتوسط
78Filexxxxxxxxx.xxxpredictiveعالي
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
80Filexxxxxxxxxxxx.xxxpredictiveعالي
81Filexxxxxxxxx.xxxpredictiveعالي
82Filexxx/xxxxxx.xxxpredictiveعالي
83Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
84Filexxxxxxx/xxxxxxxxx.xxxpredictiveعالي
85Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
86Filexxxxx.xxxpredictiveمتوسط
87Filexxxxx.xxxpredictiveمتوسط
88Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveعالي
89Filexxxx_xxxx.xxxpredictiveعالي
90Filexxxxxx.xpredictiveمتوسط
91Filexxxxx.xxx.xxx.xxpredictiveعالي
92Filexxxxxxxx/xxx/xxxxxx.xpredictiveعالي
93Filexxxxxxxx/xxx/xxxxx.xpredictiveعالي
94Filexxxxxx.xxxpredictiveمتوسط
95Filexxxx-xxxxxxxx.xxxpredictiveعالي
96Filexxxxx.xxxpredictiveمتوسط
97Filexxxxx.xxxpredictiveمتوسط
98Filexxxxx.xxxpredictiveمتوسط
99Filexxxxx_xxx.xxxpredictiveعالي
100Filexxxxx_xx.xxxxpredictiveعالي
101Filexx-xxxxx/xxxx-xxxx.xxxpredictiveعالي
102Filexxx_xxxxx.xpredictiveمتوسط
103Filexxxxxxx.xxxpredictiveمتوسط
104Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
105Filexxxx_xxxxxx.xxxpredictiveعالي
106Filexxx/xxxxx.xxxxpredictiveعالي
107Filexxxx.xxxpredictiveمتوسط
108Filexxxxxxxx.xxxpredictiveمتوسط
109Filexxxxxxxx_xxxxxxxx.xxxpredictiveعالي
110Filexxxxxxx.xxxpredictiveمتوسط
111Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveعالي
112Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveعالي
113Filexxxx.xxxpredictiveمتوسط
114Filexxxxxxx.xxxpredictiveمتوسط
115Filexxxxxx.xxxpredictiveمتوسط
116Filexxxxxxxxxx.xxxpredictiveعالي
117Filexxxxxxxx.xxxpredictiveمتوسط
118Filexxx_xxxx_xxxxxxxxx.xxpredictiveعالي
119Filexxxx/xxx/xxx_xxxx.xpredictiveعالي
120Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
121Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
122Filexxxxx.xxxpredictiveمتوسط
123Filexxxx.xxxpredictiveمتوسط
124Filexxx/xxxxxxx.xpredictiveعالي
125Filexxx/xxxx/xxx/xxxx.xpredictiveعالي
126Filexxx_xxxxx.xpredictiveمتوسط
127Filexxxxxx_xxxxxxx.xxxpredictiveعالي
128Filexxxxxxxxxx.xxxpredictiveعالي
129Filexxxxx-xxxxxxxxxxxx.xxxpredictiveعالي
130Filexxxxxx.xxxpredictiveمتوسط
131Filexxxx/xxx-xxx.xxxpredictiveعالي
132Filexxxxx/xxxxxx.xxxpredictiveعالي
133Filexxxx_xxxxx.xxxpredictiveعالي
134Filexxx.xxxpredictiveواطئ
135Filexxxxxxpredictiveواطئ
136Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveعالي
137Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveعالي
138Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveعالي
139Filexx-xxxxx.xxxpredictiveمتوسط
140Filexx-xxxxxxxxxxx.xxxpredictiveعالي
141Filexxxxxx.xxxpredictiveمتوسط
142File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveعالي
143File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
144File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveعالي
145File_xxxxxx.xxxpredictiveمتوسط
146Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
147Libraryxxxxxx.xxxpredictiveمتوسط
148Libraryxxx/xx_xxx.xpredictiveمتوسط
149Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveعالي
150Argument$_xxxxxx['xxxxx_xxxxxx']predictiveعالي
151Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveعالي
152Argumentxxx_xxxxpredictiveمتوسط
153Argumentxxxxxx/xxxxxxpredictiveعالي
154Argumentxxxxxxxxpredictiveمتوسط
155Argumentxxxxxxpredictiveواطئ
156Argumentxxx_xxxpredictiveواطئ
157Argumentxxxpredictiveواطئ
158Argumentxxx_xxpredictiveواطئ
159Argumentxxxpredictiveواطئ
160Argumentxxxpredictiveواطئ
161Argumentxxxx_xxpredictiveواطئ
162Argumentxxxxxxxxxxxxxxxpredictiveعالي
163Argumentxxxxxxpredictiveواطئ
164Argumentxxxxxxxxxxxxxxpredictiveعالي
165Argumentxxxxpredictiveواطئ
166Argumentxxxpredictiveواطئ
167Argumentxxxxpredictiveواطئ
168Argumentxxxxxx/xxxxxxpredictiveعالي
169Argumentxxxxpredictiveواطئ
170Argumentxxxxxxxxxxpredictiveمتوسط
171Argumentxxxxxxxxpredictiveمتوسط
172Argumentxxxxxxpredictiveواطئ
173Argumentxxxxx xxxx/xxxx xxxxpredictiveعالي
174Argumentxxxxpredictiveواطئ
175Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveعالي
176Argumentxxxxx/xxxxxxxxxxxxxxpredictiveعالي
177Argumentxxxxpredictiveواطئ
178Argumentxxxxpredictiveواطئ
179Argumentxxxxxxxxxpredictiveمتوسط
180Argumentxxxxxxxxxxpredictiveمتوسط
181Argumentxxxxpredictiveواطئ
182Argumentxxxx/xxxxxxxpredictiveمتوسط
183Argumentxxxxpredictiveواطئ
184Argumentxxpredictiveواطئ
185Argumentxxxxxxxxpredictiveمتوسط
186Argumentxxxxxxxpredictiveواطئ
187Argumentxxxx_xxpredictiveواطئ
188Argumentxxxxpredictiveواطئ
189Argumentxxxpredictiveواطئ
190Argumentxxxxxxxpredictiveواطئ
191Argumentxxx_xxxxpredictiveمتوسط
192Argumentxxxpredictiveواطئ
193Argumentxxxxxx_xxxx_xxxxpredictiveعالي
194Argumentxxxxxx_xxpredictiveمتوسط
195Argumentxxxxpredictiveواطئ
196Argumentxxxxxxxpredictiveواطئ
197Argumentxxxxxxxpredictiveواطئ
198Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveعالي
199Argumentxxxxx/xxxxxxxpredictiveعالي
200Argumentxxxxxxpredictiveواطئ
201Argumentxxxxpredictiveواطئ
202Argumentxxxxpredictiveواطئ
203Argumentxxxxxxxxpredictiveمتوسط
204Argumentxxxxpredictiveواطئ
205Argumentxxxx_xxxxpredictiveمتوسط
206Argumentxxxx_xxpredictiveواطئ
207Argumentxxxxxxx_xxpredictiveمتوسط
208Argumentxxxxxxx_xxxxpredictiveمتوسط
209Argumentxxxxxxpredictiveواطئ
210Argumentxxxxxxxxpredictiveمتوسط
211Argumentxxxxxxxpredictiveواطئ
212Argumentxxxxxxxxxxpredictiveمتوسط
213Argumentxxxxxxpredictiveواطئ
214Argumentxxxxxxpredictiveواطئ
215Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
216Argumentxxxxxxxxxx/xxxxxxxpredictiveعالي
217Argumentxxxxxxxxpredictiveمتوسط
218Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveعالي
219Argumentxxxxpredictiveواطئ
220Argumentxxxpredictiveواطئ
221Argumentxxxxxxxxxpredictiveمتوسط
222Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveعالي
223Argumentxxxxxxxxxxpredictiveمتوسط
224Argumentxxxxxxxxpredictiveمتوسط
225Argumentxxxxxpredictiveواطئ
226Argumentxxxxxxxxxxxpredictiveمتوسط
227Argumentxxxxxpredictiveواطئ
228Argumentxxxpredictiveواطئ
229Argumentxxxpredictiveواطئ
230Argumentxxxx/xxxxpredictiveمتوسط
231Argumentxxxxxxxxpredictiveمتوسط
232Argumentxxxx_xxpredictiveواطئ
233Argumentxxxx_xxxxpredictiveمتوسط
234Argumentxxxxxpredictiveواطئ
235Argument\xxx\predictiveواطئ
236Argument\xxxxxx\predictiveمتوسط
237Argument_xxxxxpredictiveواطئ
238Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveعالي
239Input Value-xpredictiveواطئ
240Input Value../predictiveواطئ
241Input Value../..predictiveواطئ
242Input Value.xxxpredictiveواطئ
243Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveعالي
244Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
245Input Valuexxxxx' xx 'x'='xpredictiveعالي
246Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
247Input Valuexxxxxxxxx' xxx 'x'='xpredictiveعالي
248Input Value\xpredictiveواطئ
249Pattern|xx xx xx|predictiveمتوسط
250Network Portxxx/xx (xxx xxxxxxxx)predictiveعالي
251Network Portxxx/xxx (xxx)predictiveعالي
252Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!