Ryuk تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en782
zh92
de38
fr18
ru18

البلد

us356
cn138
ru42
es16
tr12

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows16
Google Android14
Linux Kernel8
Abstrium Pydio Cells8
Fortinet FortiOS6

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.590.01009CVE-2006-6168
2Pligg cloud.php حقن إس كيو إل6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.590.00000
3DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.620.00943CVE-2010-0966
4MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.910.01302CVE-2007-0354
5Esoftpro Online Guestbook Pro ogp_show.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00108CVE-2009-4935
6TOTOLINK N200RE Telnet Service custom.conf الكشف عن المعلومات3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.150.00045CVE-2023-2790
7ALPACA توثيق ضعيف5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00110CVE-2021-3618
8nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
9SolarWinds Network Performance Monitor تجاوز الصلاحيات9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.800.00000
11Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.150.00000
12Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.540.00936CVE-2020-15906
13Asus RT-AC2900 تجاوز الصلاحيات8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.08597CVE-2018-8826
14Advanced Guestbook htaccess اجتياز الدليل5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.04162CVE-2007-0609
15Phpsugar PHP Melody page_manager.php سكربتات مشتركة5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr تلف الذاكرة6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php تجاوز الصلاحيات9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi تلف الذاكرة8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00260CVE-2018-19240
19eSyndicat Directory Software suggest-listing.php سكربتات مشتركة3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.080.00000
20Smartisoft phpBazar classified_right.php تجاوز الصلاحيات6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.00933CVE-2006-2528

IOC - Indicator of Compromise (123)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
13.137.182.114ec2-3-137-182-114.us-east-2.compute.amazonaws.comRyuk26/04/2022verifiedمتوسط
25.2.64.113Ryuk28/11/2022verifiedعالي
35.2.64.133Ryuk28/11/2022verifiedعالي
45.2.64.135mail.chelseaf1oors.comRyuk28/11/2022verifiedعالي
55.2.64.144Ryuk28/11/2022verifiedعالي
65.2.64.149Ryuk28/11/2022verifiedعالي
75.2.64.167Ryuk28/11/2022verifiedعالي
85.2.64.172Ryuk28/11/2022verifiedعالي
95.2.64.174liteserver.netnik.euRyuk26/04/2022verifiedعالي
105.2.64.182mx.egmose.netRyuk28/11/2022verifiedعالي
115.2.70.149Ryuk26/04/2022verifiedعالي
125.2.72.200Ryuk28/11/2022verifiedعالي
135.2.72.202vps2020nvme.pieterb.comRyuk28/11/2022verifiedعالي
145.2.79.10Ryuk28/11/2022verifiedعالي
155.2.79.12mail.suspicious-login-managepaypal.comRyuk28/11/2022verifiedعالي
165.182.210.145Ryuk26/04/2022verifiedعالي
176.43.51.17Ryuk07/03/2020verifiedعالي
188.208.103.182Ryuk02/04/2021verifiedعالي
1934.222.33.48ec2-34-222-33-48.us-west-2.compute.amazonaws.comRyuk26/04/2022verifiedمتوسط
2045.34.6.225unassigned.psychz.netRyuk28/11/2022verifiedعالي
2145.34.6.226unassigned.psychz.netRyuk28/11/2022verifiedعالي
2245.138.172.95Ryuk28/11/2022verifiedعالي
2345.141.84.120Ryuk26/04/2022verifiedعالي
2445.147.228.77Ryuk28/11/2022verifiedعالي
2545.147.229.52Ryuk28/11/2022verifiedعالي
26XX.XXX.XXX.XXXxxx28/11/2022verifiedعالي
27XX.XXX.XXX.XXXxxx28/11/2022verifiedعالي
28XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
29XX.XXX.XXX.XXXxxx28/11/2022verifiedعالي
30XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
31XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
32XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
33XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
34XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
35XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
36XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
37XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
38XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
39XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
40XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
41XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
42XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
43XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
44XX.XXX.XXX.XXXXxxx26/04/2022verifiedعالي
45XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
46XX.XXX.XXX.XXxxx28/11/2022verifiedعالي
47XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
48XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
49XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
50XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
51XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
52XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
53XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
54XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
55XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
56XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx26/04/2022verifiedمتوسط
57XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx28/11/2022verifiedعالي
58XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx28/11/2022verifiedعالي
59XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
60XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
61XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
62XX.XXX.XXX.XXXXxxx28/11/2022verifiedعالي
63XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
64XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx.xxxXxxx28/11/2022verifiedعالي
65XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
66XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
67XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
68XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
69XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx26/04/2022verifiedعالي
70XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
71XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
72XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
73XX.XXX.XXX.XXxxxx-xxxxxxx-xxxxx.xxxXxxx26/04/2022verifiedعالي
74XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
75XX.XXX.XXX.XXXxxxx.xxxx-xxx.xxxXxxx28/11/2022verifiedعالي
76XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
77XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
78XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
79XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
80XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
81XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
82XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
83XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
84XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
85XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
86XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
87XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
88XX.X.XXX.XXXXxxx28/11/2022verifiedعالي
89XX.X.XXX.XXXXxxx28/11/2022verifiedعالي
90XX.X.XXX.XXXXxxx28/11/2022verifiedعالي
91XX.X.XXX.XXXXxxx28/11/2022verifiedعالي
92XX.X.XXX.XXXxxxxx.xxxxxx-xxxxxxxxxxxxx.xxXxxx28/11/2022verifiedعالي
93XXX.XXX.XX.XXXxxx31/05/2021verifiedعالي
94XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx28/11/2022verifiedعالي
95XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx28/11/2022verifiedعالي
96XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx26/04/2022verifiedعالي
97XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx28/11/2022verifiedعالي
98XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx28/11/2022verifiedعالي
99XXX.XX.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxx28/11/2022verifiedعالي
100XXX.XX.XX.XXXXxxx28/11/2022verifiedعالي
101XXX.XX.XX.XXXXxxx28/11/2022verifiedعالي
102XXX.XX.XX.XXXXxxx28/11/2022verifiedعالي
103XXX.XX.XX.XXXXxxx28/11/2022verifiedعالي
104XXX.XX.XX.XXXXxxx26/04/2022verifiedعالي
105XXX.XXX.XXX.XXXxxx28/11/2022verifiedعالي
106XXX.XX.XXX.XXXXxxx28/11/2022verifiedعالي
107XXX.XXX.XXX.XXXXxxx26/04/2022verifiedعالي
108XXX.XXX.XX.XXXxxx28/11/2022verifiedعالي
109XXX.XXX.XX.XXXxxx28/11/2022verifiedعالي
110XXX.XXX.XX.XXXxxx28/11/2022verifiedعالي
111XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx28/11/2022verifiedعالي
112XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxx.xxXxxx07/03/2020verifiedعالي
113XXX.XXX.XXX.XXxxx18/01/2020verifiedعالي
114XXX.XXX.XXX.XXXxxx18/01/2020verifiedعالي
115XXX.XXX.XXX.XXXXxxx18/01/2020verifiedعالي
116XXX.XXX.XXX.XXxxxx.xxXxxx26/04/2022verifiedعالي
117XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx26/04/2022verifiedعالي
118XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
119XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
120XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
121XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxXxxx28/11/2022verifiedعالي
122XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي
123XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx28/11/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictiveعالي
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
16TXXXXCWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx Xxxxpredictiveعالي
20TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File//proc/kcorepredictiveمتوسط
2File/act/ActDao.xmlpredictiveعالي
3File/admin/about-us.phppredictiveعالي
4File/admin/action/delete-vaccine.phppredictiveعالي
5File/admin/index2.htmlpredictiveعالي
6File/admin/userprofile.phppredictiveعالي
7File/ajax.php?action=read_msgpredictiveعالي
8File/api/baskets/{name}predictiveعالي
9File/api/clusters/local/topics/{topic}/messagespredictiveعالي
10File/api/gen/clients/{language}predictiveعالي
11File/app/index/controller/Common.phppredictiveعالي
12File/Applications/Google\ Drive.app/Contents/MacOSpredictiveعالي
13File/apply.cgipredictiveمتوسط
14File/bitrix/admin/ldap_server_edit.phppredictiveعالي
15File/cgi-bin/wlogin.cgipredictiveعالي
16File/classes/Master.php?f=save_categorypredictiveعالي
17File/College/admin/teacher.phppredictiveعالي
18File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveعالي
19File/ctcprotocol/Protocolpredictiveعالي
20File/dcim/rack-roles/predictiveعالي
21File/debug/pprofpredictiveمتوسط
22File/ebics-server/ebics.aspxpredictiveعالي
23File/forms/doLoginpredictiveعالي
24File/forum/away.phppredictiveعالي
25File/goform/aspFormpredictiveعالي
26File/goform/delAdpredictiveعالي
27File/goform/net\_Web\_get_valuepredictiveعالي
28File/GponForm/usb_restore_Form?script/predictiveعالي
29File/group1/uploapredictiveعالي
30File/hedwig.cgipredictiveمتوسط
31File/HNAP1predictiveواطئ
32File/HNAP1/SetClientInfopredictiveعالي
33File/inc/topBarNav.phppredictiveعالي
34File/index.phppredictiveمتوسط
35File/index.php?app=main&func=passport&action=loginpredictiveعالي
36File/kelas/datapredictiveمتوسط
37File/listplace/user/ticket/createpredictiveعالي
38File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveعالي
39File/menu.htmlpredictiveمتوسط
40File/mhds/clinic/view_details.phppredictiveعالي
41File/modules/profile/index.phppredictiveعالي
42File/Moosikay/order.phppredictiveعالي
43File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveعالي
44File/novel/author/listpredictiveعالي
45File/patient/appointment.phppredictiveعالي
46File/pluginpredictiveواطئ
47File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveعالي
48File/xxx/xxxxxx/xxxxxxxxpredictiveعالي
49File/xxxxxxxxx//../predictiveعالي
50File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveعالي
51File/xxxx.xxxpredictiveمتوسط
52File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveعالي
53File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
54File/xxx/xxxx/xxxx_xxxx.xxxpredictiveعالي
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveعالي
56File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveعالي
57File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
58File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
59File/xxxx/xxxxxxxpredictiveعالي
60File/xxxxxx/xxxx.xxxpredictiveعالي
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
62Filexxx.xxxpredictiveواطئ
63Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveعالي
64Filexxxxxxxxxxxxxx.xxxxpredictiveعالي
65Filexxxxxxx.xxxpredictiveمتوسط
66Filexxx_xxxxxxx.xxxpredictiveعالي
67Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
68Filexxxxx/xxx.xxxpredictiveعالي
69Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
70Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
71Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveعالي
72Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
73Filexxxxxxx.xxxpredictiveمتوسط
74Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
75Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveعالي
76Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveعالي
77Filexxxxxxxxxxxxxx.xxxpredictiveعالي
78Filexxxx/xxxx.xxxpredictiveعالي
79Filexxxxxxx.xxpredictiveمتوسط
80Filexxxxxx.xxxxpredictiveمتوسط
81Filexxxxxxxxxx.xxxpredictiveعالي
82Filexxxxx\xxxxxx\xxxx.xxxpredictiveعالي
83Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveعالي
84Filexxx_xxx_xxx.xxpredictiveعالي
85Filexxx/xxxxxx_xxxx.xxxpredictiveعالي
86Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
87Filexx_xxxx.xxxpredictiveمتوسط
88Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveعالي
89Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
90Filexxxxx.xxxpredictiveمتوسط
91Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveعالي
92Filexxxx_xxxxxxxx/xx.xxxpredictiveعالي
93Filexxxxxxx_xxxx.xxxxpredictiveعالي
94Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
95Filexxxxxx.xxxpredictiveمتوسط
96Filexxxx.xxpredictiveواطئ
97Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveعالي
98Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveعالي
99Filex_xxxxxxpredictiveمتوسط
100Filexxxxxx_xxxxx.xxxpredictiveعالي
101Filexxxxxx.xxxpredictiveمتوسط
102Filexxxxxxxxx_xxxxxx.xpredictiveعالي
103Filexxxx_xxxx.xxxpredictiveعالي
104Filexxxxxxxxxx_xxxxxx.xxxpredictiveعالي
105Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveعالي
106Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveعالي
107Filexxx_xxxxxxxx.xpredictiveعالي
108Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveعالي
109Filexxxx_xxxx.xpredictiveمتوسط
110Filexxxxx.xxxpredictiveمتوسط
111Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
112Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveعالي
113Filexxxx.xxxpredictiveمتوسط
114Filexxxxx/xxxxxx.xxxpredictiveعالي
115Filexx_xxxx.xxxpredictiveمتوسط
116Filexx/xxxxx/xxxxx.xpredictiveعالي
117Filexxxxxxx.xxxpredictiveمتوسط
118Filexxxxxxxxxx.xxxpredictiveعالي
119Filexxxx_xx.xxpredictiveمتوسط
120Filexxxxxxxxxxxx_xxxx.xxxpredictiveعالي
121Filexxxxxxxx/xxxx_xxxxpredictiveعالي
122Filexxxxxxxxx.xxxpredictiveعالي
123Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
124Filexxxx.xxxpredictiveمتوسط
125Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
126Filexxxx.xxpredictiveواطئ
127Filexxxxxxxxxxxxxx.xxxpredictiveعالي
128Filexxxxxxxxx.xxxpredictiveعالي
129Filexxx/xxxxxx.xxxpredictiveعالي
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
131Filexxxxxxx.xxxpredictiveمتوسط
132Filexxxxxxxx/xxxxx.xxx.xxxpredictiveعالي
133Filexxxxx.xxxxpredictiveمتوسط
134Filexxxxx.xxpredictiveمتوسط
135Filexxxxx.xxxpredictiveمتوسط
136Filexxxxx.xxpredictiveمتوسط
137Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveعالي
138Filexxxxx.xxxpredictiveمتوسط
139Filexxxxxxxx.xxxpredictiveمتوسط
140Filexxx.xpredictiveواطئ
141Filexxxx_xxxx.xxxpredictiveعالي
142Filexxxx.xpredictiveواطئ
143Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveعالي
144Filexxxxx.xxxpredictiveمتوسط
145Filexxxxx.xxxpredictiveمتوسط
146Filexxxxx.xxxpredictiveمتوسط
147Filexxxxx/predictiveواطئ
148Filexxxxx_xxxpredictiveمتوسط
149Filexxxxxx-xxxx.xxxpredictiveعالي
150Filexxxx.xpredictiveواطئ
151Filexxxxxxxxxxxx.xxxpredictiveعالي
152Filexxxx_xxxxx.xxxpredictiveعالي
153Filexxxxxx_xxxxxx.xxxpredictiveعالي
154Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveعالي
155Filexxxxxxxx_xxxxxxx.xxxpredictiveعالي
156Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveعالي
157Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveعالي
158Filexxxxxx/xxxxxxxx.xxpredictiveعالي
159Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
160Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
161Filexxx/xxxx/xxxx_xxxx.xpredictiveعالي
162Filexxxxxxx.xxxpredictiveمتوسط
163Filexxxxxxxxx.xxxpredictiveعالي
164Filexxxxxx.xxxpredictiveمتوسط
165Filexxxxxxxxxxxx.xxxxpredictiveعالي
166Filexxxx.xxxpredictiveمتوسط
167Filexxx_xxxx.xxxpredictiveمتوسط
168Filexxxxx.xxxx_xxxx.xxxpredictiveعالي
169Filexxxx_xxxxxxx.xxxpredictiveعالي
170Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
171Filexxx/xxxxxx_xxxx.xxxpredictiveعالي
172Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveعالي
173Filexxxxxxxxx.xxxpredictiveعالي
174Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
175Filexxxx.xxxpredictiveمتوسط
176Filexxxxxxxxxxxxxx.xxxpredictiveعالي
177Filexxxxxxx_xxxx.xxxpredictiveعالي
178Filexxxxx.xxxpredictiveمتوسط
179Filexxxx.xxxpredictiveمتوسط
180Filexxxxxxxx.xxxpredictiveمتوسط
181Filexxxxxxxxxx.xxxpredictiveعالي
182Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveعالي
183Filexxxxxxxx_xxxx.xxxpredictiveعالي
184Filexxxxxxxxxx.xxxpredictiveعالي
185Filexxxxxxxx_xxxxxx.xxxpredictiveعالي
186Filexxxxxx.xpredictiveمتوسط
187Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
188Filexxxxxx/xxxxxxxx.xxxpredictiveعالي
189Filexxxxx.xxxpredictiveمتوسط
190Filexxxx.xxxpredictiveمتوسط
191Filexxxx.xxxpredictiveمتوسط
192Filexxxx/xxxxx.xxxpredictiveعالي
193Filexxxx/xxxx.xxxpredictiveعالي
194Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
195Filexxxxxxxxxxx.xxxpredictiveعالي
196Filexxxx_xxxx.xxxpredictiveعالي
197Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
198Filexxxxxxx-xxxxxxx.xxxpredictiveعالي
199Filexxxxxxxx.xxxpredictiveمتوسط
200Filexxxxxxx.xxxpredictiveمتوسط
201Filexxxxxx/predictiveواطئ
202Filexxxx-xxxxxxxx.xxxpredictiveعالي
203Filexxxx-xxxxx.xxxpredictiveعالي
204Filexxxx-xxxxxxxx.xxxpredictiveعالي
205Filexxxxxxx_xxxxx.xxxpredictiveعالي
206Filexxxxxxxxxpredictiveمتوسط
207Filexxxxxxx/xxxxxx.xxxxpredictiveعالي
208Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveعالي
209Filexxxxxxxxx.xxxpredictiveعالي
210Filexxxxx.xxxpredictiveمتوسط
211Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveعالي
212Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveعالي
213Filexx/xxxxxxxxx/xxpredictiveعالي
214Filexxxxxxxxx.xpredictiveمتوسط
215Filexxxxxx.xxxpredictiveمتوسط
216Filexxxx_xxxxx.xxxpredictiveعالي
217Filexxxx.xxxpredictiveمتوسط
218Filexxxxx.xxxpredictiveمتوسط
219Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveعالي
220Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveعالي
221Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
222Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveعالي
223Filexxxx.xxpredictiveواطئ
224Filexxxxxx.xxxxpredictiveمتوسط
225File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveعالي
226Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
227Libraryxxxx/xxx/xxxxxx.xxxpredictiveعالي
228Libraryxxxxx.xxxpredictiveمتوسط
229Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
230Libraryxxx/xxxxxx.xpredictiveمتوسط
231Libraryxxx/xxxxxxxxxx.xpredictiveعالي
232Libraryxxx/xxxxxxx.xxpredictiveعالي
233Libraryxxxxxxx/xxxxxxxx.xxxpredictiveعالي
234Libraryxxxxxxxxxxx.xxxpredictiveعالي
235Libraryxxxxxxxxxxx.xxxpredictiveعالي
236Libraryxxxxx.xxxpredictiveمتوسط
237Argument$_xxxxxx['xxx_xxxx']predictiveعالي
238Argument?xxxxxxpredictiveواطئ
239Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveعالي
240Argumentxx/xxpredictiveواطئ
241Argumentxx_xxxxx_xxx_xxxxpredictiveعالي
242Argumentxxxxxpredictiveواطئ
243Argumentxxxxxxxxpredictiveمتوسط
244Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveعالي
245Argumentxxxpredictiveواطئ
246Argumentxxxpredictiveواطئ
247Argumentxxxxxxxxpredictiveمتوسط
248Argumentxxxxpredictiveواطئ
249Argumentxxxxxxxxpredictiveمتوسط
250Argumentxxxxxpredictiveواطئ
251Argumentxxxxxxx_xxpredictiveمتوسط
252Argumentxxx_xxxx_xxxxxpredictiveعالي
253Argumentxxxxxxxxxx_xxxxpredictiveعالي
254Argumentxxxpredictiveواطئ
255Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveعالي
256Argumentxxxxxxxxxxpredictiveمتوسط
257Argumentxxx_xxpredictiveواطئ
258Argumentxx-xxxpredictiveواطئ
259Argumentxxxxxxxxxpredictiveمتوسط
260Argumentxxxxxxxxpredictiveمتوسط
261Argumentxxxx_xxpredictiveواطئ
262Argumentxxxxxxx[x][xxxx]predictiveعالي
263Argumentxxxxxxxxxpredictiveمتوسط
264Argumentxxxxxxxxxpredictiveمتوسط
265Argumentxxxxxxpredictiveواطئ
266Argumentxxxxxxx-xxxxxxpredictiveعالي
267Argumentxxxxxxxxxx_xxpredictiveعالي
268Argumentxxxxx_xxpredictiveمتوسط
269Argumentxxxxxxpredictiveواطئ
270Argumentxxxxxxxpredictiveواطئ
271Argumentxxxxxxx_xxxx_xxxxpredictiveعالي
272Argumentxxxxxxxxxxxxxxxxpredictiveعالي
273Argumentxxxxxx_xxxpredictiveمتوسط
274Argumentxxxxxxxxxxxpredictiveمتوسط
275Argumentxxxxpredictiveواطئ
276Argumentxxxxxx xxxxpredictiveمتوسط
277Argumentxxxxxxxxxxxxxpredictiveعالي
278Argumentxxxx_xxxxxx=xxxxpredictiveعالي
279Argumentxxx_xxxxpredictiveمتوسط
280Argumentxxxxxxxpredictiveواطئ
281Argumentxxxxxpredictiveواطئ
282Argumentxxxxx/xxxxxxxxpredictiveعالي
283Argumentxxxxx_xxxxxx/xxxxpredictiveعالي
284Argumentxxxxxpredictiveواطئ
285Argumentxxxxxxxxxxxpredictiveمتوسط
286Argumentxxxxxxxxxxxxxxpredictiveعالي
287Argumentxxxxx xxxxpredictiveمتوسط
288Argumentxxxxpredictiveواطئ
289Argumentxxxxxxpredictiveواطئ
290Argumentxxxxxxxxpredictiveمتوسط
291Argumentxxxxxxxxpredictiveمتوسط
292Argumentxxxxxxxxpredictiveمتوسط
293Argumentxxxxxxxxx/xxxxxxxxpredictiveعالي
294Argumentxxxxxxxxx/xxxxxxxxpredictiveعالي
295Argumentxxxxxxxxpredictiveمتوسط
296Argumentxxxxpredictiveواطئ
297Argumentxxxxpredictiveواطئ
298Argumentx_xxxxxxxpredictiveمتوسط
299Argumentxxxxpredictiveواطئ
300Argumentxxxxpredictiveواطئ
301Argumentxxxx/xxxxxx/xxxpredictiveعالي
302Argumentxxxxxxxxpredictiveمتوسط
303Argumentxxpredictiveواطئ
304Argumentxxpredictiveواطئ
305Argumentxx/xxxpredictiveواطئ
306Argumentxxxxxxxxxpredictiveمتوسط
307Argumentxx_xxxxxxxxpredictiveمتوسط
308Argumentxxxpredictiveواطئ
309Argumentxxxxpredictiveواطئ
310Argumentxxxxxxxxpredictiveمتوسط
311Argumentxxxxxxxxx/xxxxx_xxxxpredictiveعالي
312Argumentxxxxxxxx_xxxpredictiveمتوسط
313Argumentxxxxxxxxxxpredictiveمتوسط
314Argumentxxxxxxxxxxpredictiveمتوسط
315Argumentxxxxxxxxpredictiveمتوسط
316Argumentxxxxxxxpredictiveواطئ
317Argumentxxxxpredictiveواطئ
318Argumentxxxxpredictiveواطئ
319Argumentxxxxxxx/xxxxxxxpredictiveعالي
320Argumentxxxpredictiveواطئ
321Argumentxx_xxpredictiveواطئ
322Argumentxxxxxx/xxxxx/xxxxpredictiveعالي
323Argumentxxxxxxpredictiveواطئ
324Argumentxxxxpredictiveواطئ
325Argumentxxxxxxxpredictiveواطئ
326Argumentxxxx_xxxxxpredictiveمتوسط
327Argumentxxxpredictiveواطئ
328Argumentxxxxx_xpredictiveواطئ
329Argumentxxxxxxxxpredictiveمتوسط
330Argumentxxxxpredictiveواطئ
331Argumentxxxxxxxxpredictiveمتوسط
332Argumentxxxx_xxxxxxpredictiveمتوسط
333Argumentxxxxxxxxpredictiveمتوسط
334Argumentxxxxxxxxxxxpredictiveمتوسط
335Argumentxxxxxxx xxxxxpredictiveعالي
336Argumentxxxxxxx_xxxxxxxpredictiveعالي
337Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
338Argumentxxxpredictiveواطئ
339Argumentxxxxxx_xxxpredictiveمتوسط
340Argumentxxxxxxxxxxpredictiveمتوسط
341Argumentxxxxxxxxxxxxxxpredictiveعالي
342Argumentxxxxxpredictiveواطئ
343Argumentxxxxxxx_xxxpredictiveمتوسط
344Argumentxxxxxxxxpredictiveمتوسط
345Argumentxxxxxxpredictiveواطئ
346Argumentxxxxxxxxxxxxxxxpredictiveعالي
347Argumentxxxxxxpredictiveواطئ
348Argumentxxxxxxxpredictiveواطئ
349Argumentxxxxxxx_xxpredictiveمتوسط
350Argumentxxxxxxxxxxxpredictiveمتوسط
351Argumentxxxxxxxxxpredictiveمتوسط
352Argumentxxxpredictiveواطئ
353Argumentxxxxxxpredictiveواطئ
354Argumentxxxxxxx/xxxx/xxxxxxxpredictiveعالي
355Argumentxxxxxxpredictiveواطئ
356Argumentxxxxxxxxxxpredictiveمتوسط
357Argumentxxxpredictiveواطئ
358Argumentxxxxxxxxxxxxpredictiveمتوسط
359Argumentxxxpredictiveواطئ
360Argumentxxxpredictiveواطئ
361Argumentxxxxxpredictiveواطئ
362Argumentxxxxxxxxxxxpredictiveمتوسط
363Argumentxxxx_xx[]predictiveمتوسط
364Argumentxxxpredictiveواطئ
365Argumentxxxpredictiveواطئ
366Argumentxxxxxx/xxxxxpredictiveمتوسط
367Argumentxxxxpredictiveواطئ
368Argumentxxxx-xxxxxpredictiveمتوسط
369Argumentxxxxxxpredictiveواطئ
370Argumentxxxxxxxxpredictiveمتوسط
371Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
372Argumentxxxxxxxxxxxxpredictiveمتوسط
373Argumentxxxxxpredictiveواطئ
374Argumentxxxpredictiveواطئ
375Argumentxxxxxxxxpredictiveمتوسط
376Argumentx-xxxxxxxxx-xxxpredictiveعالي
377Argumentx-xxxxxxxxx-xxxxxxpredictiveعالي
378Argumentx-xxxx xxpredictiveمتوسط
379Argument_xxxx[_xxx_xxxx_xxxxpredictiveعالي
380Argument_xxxxxxpredictiveواطئ
381Argument__xxxxxxxxxpredictiveمتوسط
382Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveعالي
383Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveعالي
384Input Value../../../../xxxxx_xxxxx.xxxpredictiveعالي
385Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
386Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveعالي
387Input Valuexxxxpredictiveواطئ
388Pattern() {predictiveواطئ
389Network Portxxx/xxxxxpredictiveمتوسط
390Network Portxxx/xxx (xxx)predictiveعالي

المصادر (10)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!