Sandworm Team تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en730
zh230
ru16
de6
es6

البلد

cn692
us112
la78
ru10
gb8

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel26
Qt18
Apple Mac OS X10
Mozilla Firefox10
Google Chrome10

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc الحرمان من الخدمة5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.620.01009CVE-2006-6168
3Microsoft Edge Scripting Engine تلف الذاكرة6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.480.00936CVE-2020-15906
5Tenda D820R ADSL2-2+ Modem DNS تجاوز الصلاحيات7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
6Zend Framework SQL Statement order حقن إس كيو إل7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00000
7MPlayer تلف الذاكرة10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
8Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
9Oracle PeopleSoft Enterprise PeopleTools Integration Broker تجاوز الصلاحيات6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
10Tesla Model 3 bsa_server تلف الذاكرة4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
11ImageMagick File Open popen تجاوز الصلاحيات9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.750.00000
13Kubernetes kubelet pprof الكشف عن المعلومات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.55583CVE-2019-11248
14Apache Log4j Chainsaw/SocketAppender الحرمان من الخدمة5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
15Apache ZooKeeper SASL Quorum Peer Authentication تجاوز الصلاحيات7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00367CVE-2023-44981
16TERUTEN WebCube Update تجاوز الصلاحيات8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764
17Apple CUPS Interface سكربتات مشتركة4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
18request-baskets API Request {name} تجاوز الصلاحيات6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.05974CVE-2023-27163

حملات (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.9.32.230static.230.32.9.5.clients.your-server.deSandworm TeamBlackEnergy20/12/2020verifiedعالي
25.61.38.31Sandworm TeamBlackEnergy01/01/2021verifiedعالي
35.79.80.166Sandworm TeamBlackEnergy01/01/2021verifiedعالي
45.133.8.46d8046.artnet.gda.plSandworm Team20/12/2020verifiedعالي
55.149.254.114mail1.auditoriavanzada.infoSandworm TeamBlackEnergy20/12/2020verifiedعالي
65.255.87.39Sandworm TeamBlackEnergy01/01/2021verifiedعالي
731.210.111.154.Sandworm TeamBlackEnergy20/12/2020verifiedعالي
837.220.34.56Sandworm TeamBlackEnergy01/01/2021verifiedعالي
945.56.93.83li895-83.members.linode.comSandworm TeamUkraine20/04/2023verifiedعالي
10XX.XX.XX.XXXxx-xx.xxx.xx.xx.xxxxxx.xxxxxXxxxxxxx XxxxXxxxxxx20/04/2023verifiedعالي
11XX.XXX.XX.XXxx-xxxxx.xxxx.xxXxxxxxxx XxxxXxxxxxx20/04/2023verifiedعالي
12XX.X.XX.XXXxxxxxx.xxx.xx.x.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
13XX.XXX.XXX.XXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
14XX.XXX.XXX.XXxxxx.xxxxxx-xxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
15XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx Xxxx27/06/2022verifiedمتوسط
16XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
17XX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx Xxxx20/12/2020verifiedعالي
18XX.XXX.XXX.XXXxxxxxxx Xxxx20/12/2020verifiedعالي
19XX.XXX.XXX.XXxxxxxxxxx.xxXxxxxxxx Xxxx20/12/2020verifiedعالي
20XX.XX.XXX.XXXx-xx.xx.xxx.xxx.xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
21XX.XX.XX.XXXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
22XX.XXX.XX.XXxxxxx.xxxxxxxxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
23XX.XXX.XXX.XXXXxxxxxxx XxxxXxxxxxx15/04/2022verifiedعالي
24XX.XXX.XXX.XXXxxx.xxxx-xxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
25XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx Xxxx20/12/2020verifiedعالي
26XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxx.xxxxxxxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
27XX.XXX.XX.Xxxxxxx-x.xx.xxx.xx.xxxxxx.xxxXxxxxxxx Xxxx20/12/2020verifiedعالي
28XX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
29XX.XXX.XXX.XXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
30XX.XXX.XX.XXXxxxxx.xxxxxxx.xxXxxxxxxx Xxxx31/03/2022verifiedعالي
31XXX.XX.XXX.XXxxxxxxx Xxxx31/03/2022verifiedعالي
32XXX.XXX.XXX.XXXXxxxxxxx XxxxXxxxxxx20/04/2023verifiedعالي
33XXX.XXX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
34XXX.XXX.XXX.XXXXxxxxxxx Xxxx20/12/2020verifiedعالي
35XXX.X.XX.XXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
36XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxXxxxxxxx Xxxx20/12/2020verifiedعالي
37XXX.XXX.XX.XXxx.xxxxxxxxxxxxxx.xxxXxxxxxxx XxxxXxxxxxx20/04/2023verifiedعالي
38XXX.XX.X.XXxxxxxx.xx.x.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx20/12/2020verifiedعالي
39XXX.XXX.XXX.XXxxxxx.xxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
40XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxx.xx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
41XXX.XX.XXX.XXxxxxx.xx.xxxxxxxxxxx.xxXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي
42XXX.XXX.XX.XXXxxxxxxx XxxxXxxxxxx15/04/2022verifiedعالي
43XXX.XXX.XXX.XXXxxxxxxx XxxxXxxxxxxxxxx01/01/2021verifiedعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-35Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
14TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (323)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/controller/JobLogController.javapredictiveعالي
2File/api/baskets/{name}predictiveعالي
3File/api/cron/settings/setJob/predictiveعالي
4File/api/sys/loginpredictiveعالي
5File/api/sys/set_passwdpredictiveعالي
6File/api/trackedEntityInstancespredictiveعالي
7File/auxpredictiveواطئ
8File/bin/atepredictiveمتوسط
9File/bitrix/admin/ldap_server_edit.phppredictiveعالي
10File/booking/show_bookings/predictiveعالي
11File/changePasswordpredictiveعالي
12File/Content/Template/root/reverse-shell.aspxpredictiveعالي
13File/cupseasylive/grnlinecreate.phppredictiveعالي
14File/dashboard/add-blog.phppredictiveعالي
15File/data/removepredictiveمتوسط
16File/debug/pprofpredictiveمتوسط
17File/ecshop/admin/template.phppredictiveعالي
18File/envpredictiveواطئ
19File/etc/passwdpredictiveمتوسط
20File/forum/away.phppredictiveعالي
21File/goform/net\_Web\_get_valuepredictiveعالي
22File/goform/SetFirewallCfgpredictiveعالي
23File/group1/uploapredictiveعالي
24File/index.phppredictiveمتوسط
25File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveعالي
26File/novel/bookSetting/listpredictiveعالي
27File/novel/userFeedback/listpredictiveعالي
28File/php-sms/admin/?page=user/manage_userpredictiveعالي
29File/resources//../predictiveعالي
30File/testConnectionpredictiveعالي
31File/tmp/ppd.tracepredictiveعالي
32File/user/inc/workidajax.phppredictiveعالي
33File/userLogin.asppredictiveعالي
34File/vm/admin/doctors.phppredictiveعالي
35FileAccess.app/Contents/Resources/kcproxypredictiveعالي
36Filexxx.xxxpredictiveواطئ
37Filexxxxxx-xxxxxxx.xxxpredictiveعالي
38Filexxxxxxx.xxxpredictiveمتوسط
39Filexxxxxxxxxxx.xxxxxx.xxxpredictiveعالي
40Filexxxxx.xxxpredictiveمتوسط
41Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveعالي
42Filexxxxx/xxxxx.xxxpredictiveعالي
43Filexxxxx/xxxx-xxxxx.xxxpredictiveعالي
44Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveعالي
45Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveعالي
46Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
47Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveعالي
48Filexxxxxx.xxpredictiveمتوسط
49Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveعالي
50Filexxx/xxxxxxx/xxxxxxx/predictiveعالي
51Filexxxx/xxx/xxx.xpredictiveعالي
52Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveعالي
53Filexxxx/xxx/xxxx/xxx/xxx.xpredictiveعالي
54Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveعالي
55Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveعالي
56Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveعالي
57Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveعالي
58Filexxxxxxxxxxxx.xxxxpredictiveعالي
59Filexxx-xxx/xxxxxxx.xxpredictiveعالي
60Filexxx-xxx/xxx.xxxpredictiveعالي
61Filexxxxx.xxxpredictiveمتوسط
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveعالي
63Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveعالي
64Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveعالي
65Filexxxxxx/xxx.xpredictiveمتوسط
66Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
67Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
68Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveعالي
69Filexxxxxxxxxx\xxxx.xxxpredictiveعالي
70Filexxxx.xxpredictiveواطئ
71Filexxxxxxxxxxx.xxxpredictiveعالي
72Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveعالي
73Filexxxxxxxx.xxxpredictiveمتوسط
74Filexxxxxx/xxxx.xpredictiveعالي
75Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveعالي
76Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveعالي
77Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveعالي
78Filexxx/xxxxx.xxxxxpredictiveعالي
79Filexxxxxxxx.xxxpredictiveمتوسط
80Filexxxx-xxxxxx.xxxpredictiveعالي
81Filexxxxx.xxxpredictiveمتوسط
82Filexx/xxx.xpredictiveمتوسط
83Filexx/xxxx/xxxxx.xpredictiveعالي
84Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveعالي
85Filexxxxxxx.xxx.xxxpredictiveعالي
86Filexxxxxx.xxxpredictiveمتوسط
87Filexxxxxxxxx.xxxpredictiveعالي
88Filexxxxxxxx.xxxpredictiveمتوسط
89Filexxxx.xpredictiveواطئ
90Filexxxxx_xxxx.xxxpredictiveعالي
91Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveعالي
92Filexxx/xxx/xxxxxxxxxxx.xpredictiveعالي
93Filexxxxxxxxx.xxxpredictiveعالي
94Filexxx.xpredictiveواطئ
95Filexxxxxxx.xpredictiveمتوسط
96Filexx/xxxx/xxxxxxxxx.xpredictiveعالي
97Filexx/xxx/xxxx_xxxxx.xpredictiveعالي
98Filexxxxx/xxxxxxxxxxxxxxpredictiveعالي
99Filexxx/xxxxxx.xxxpredictiveعالي
100Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveعالي
101Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
102Filexxxxx.xxxpredictiveمتوسط
103Filexxxxx.xxxxpredictiveمتوسط
104Filexxxxx.xxxpredictiveمتوسط
105Filexxxxxxx_xxxx.xxxpredictiveعالي
106Filexxxxxxxx.xxxpredictiveمتوسط
107Filexxxxxx/xxxxxxxpredictiveعالي
108Filexxxxxxx/xxxxxxx.xpredictiveعالي
109Filexxxx_xxxx.xxxpredictiveعالي
110Filexxxxxxxx.xxxpredictiveمتوسط
111Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
112Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
113Filexxxxx.xxxpredictiveمتوسط
114Filexxxxxx.xxxpredictiveمتوسط
115Filexxxxx.xpredictiveواطئ
116Filexxxxxxxxxx/xxxx.xpredictiveعالي
117Filexxxxxxxx.xxxpredictiveمتوسط
118Filexxxxxxxxxx.xxpredictiveعالي
119Filexxxxxxx.xxxpredictiveمتوسط
120Filexxxxx.xxxpredictiveمتوسط
121Filexxxxx.xxxpredictiveمتوسط
122Filexxxx/xxxx.xxxpredictiveعالي
123Filexxx.xxxpredictiveواطئ
124Filexxxxxxxxxx/xxxxxxx.xpredictiveعالي
125Filexxxxxxxx.xxpredictiveمتوسط
126Filexxxxxxxx.xpredictiveمتوسط
127Filexxxxxx/xxxxxxxxx.xxxpredictiveعالي
128Filexxxxxxx.xxxpredictiveمتوسط
129Filexxxxxx_xxxxxxx.xxxpredictiveعالي
130Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
131Filexxx/xxxx/xxxxxxxx.xpredictiveعالي
132Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveعالي
133Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveعالي
134Filexxxxxxx_xxxx.xxxpredictiveعالي
135Filexxx/xxxxxx.xxxxx.xxxpredictiveعالي
136Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveعالي
137Filexxxxxxxxxxxx.xxxpredictiveعالي
138Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
139Filexxx/xxx-xxx-xxxxxx.xpredictiveعالي
140Filexxxxxxx.xxxpredictiveمتوسط
141Filexxxxxxxxxxx.xxxpredictiveعالي
142Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveعالي
143Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
144Filexxxxx\xxxxxx_xxxx.xxxpredictiveعالي
145Filexxxxxxx.xxxpredictiveمتوسط
146Filexxxxx.xxxpredictiveمتوسط
147Filexxx.xpredictiveواطئ
148Filexxxxxx/xxxxxxx/_xxxx_xxxxxxxxxx.xxpredictiveعالي
149Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveعالي
150Filexxxxxxxx.xxxpredictiveمتوسط
151Filexxxxxx.xxxpredictiveمتوسط
152Filexxxxxx.xxxpredictiveمتوسط
153Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveعالي
154Filexxxxxx.xxxpredictiveمتوسط
155Filexxxxxxxx.xxx.xxxpredictiveعالي
156Filexxxxxx_xxxxxxxxxx.xxxpredictiveعالي
157Filexxxxxxx.xpredictiveمتوسط
158Filexxx/xxxx/xxxxxxxxxx.xpredictiveعالي
159Filexxxxx.xxxpredictiveمتوسط
160Filexxxxxxxxx.xxxpredictiveعالي
161Filexxx/xxxx/xxxxpredictiveعالي
162Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveعالي
163Filexxxxxxx.xxxpredictiveمتوسط
164Filexxxx-xxxxx.xxxpredictiveعالي
165Filexxxx-xxxxxxxx.xxxpredictiveعالي
166Filexxxx.xxxpredictiveمتوسط
167Filexx.xxxpredictiveواطئ
168Filexxxxxxxxxx-xxx.xxxpredictiveعالي
169Filexxxxxxpredictiveواطئ
170Filexxxxxxxxxxx.xxxpredictiveعالي
171Filexxxxxxx.xxxxpredictiveمتوسط
172Filexxxxxxxxx.xpredictiveمتوسط
173Filexxxx_xxxxx.xxxpredictiveعالي
174Filexxxx.xxxpredictiveمتوسط
175Filexxxxxxx.xxxpredictiveمتوسط
176Filexx-xxxxx/xxxxx.xxxpredictiveعالي
177Filexx-xxxxxx.xxxpredictiveعالي
178Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
179Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
180Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
181Filexx-xxxxxxxx/xxxx.xxxpredictiveعالي
182Filexx-xxxxx.xxxpredictiveمتوسط
183Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
184Filexxxxxxx.xxxpredictiveمتوسط
185Filexxxxxxxx.xpredictiveمتوسط
186Filexxxxxx.xxxpredictiveمتوسط
187File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveعالي
188Library/xxx/xxx/xxxxxxpredictiveعالي
189Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveعالي
190Libraryxxxxx.xxxpredictiveمتوسط
191Libraryxxxxxx.xxxpredictiveمتوسط
192Libraryxxxxxx/xxx.xxxpredictiveعالي
193Libraryxxxxxxx.xxxpredictiveمتوسط
194Libraryxxxxxxxx xpredictiveمتوسط
195Libraryxxx/xxxxxxx.xxx.xxxpredictiveعالي
196Libraryxxxxxx.xxxpredictiveمتوسط
197Libraryxxxxxxxxxx.xxxpredictiveعالي
198Libraryxxxxxxxx.xxxpredictiveمتوسط
199Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveعالي
200Libraryxxxxxxpredictiveواطئ
201Libraryxxxxxx.xxxpredictiveمتوسط
202Argument$_xxxxxxx["xxx"]predictiveعالي
203Argument-xpredictiveواطئ
204Argumentxxxxpredictiveواطئ
205Argumentxxx_xxxxx_xxxpredictiveعالي
206Argumentxxxxxpredictiveواطئ
207Argumentxxxpredictiveواطئ
208Argumentxxxxxxxxpredictiveمتوسط
209Argumentxxxxxxxpredictiveواطئ
210Argumentx[xxxxxxxx]predictiveمتوسط
211Argumentxxxxxxxxpredictiveمتوسط
212Argumentxxxxxxxxxxpredictiveمتوسط
213Argumentxxx_xxpredictiveواطئ
214Argumentxxxxxxxxxxpredictiveمتوسط
215Argumentxxxxxxxxxpredictiveمتوسط
216Argumentxxxpredictiveواطئ
217Argumentxxxx_xxpredictiveواطئ
218Argumentxxxxxxxpredictiveواطئ
219Argumentxxxxxx_xxxxxxxpredictiveعالي
220Argumentxxxxxxpredictiveواطئ
221Argumentxxxxxxx-xxxxxxpredictiveعالي
222Argumentxxxxxxxxxxpredictiveمتوسط
223Argumentxxxxxxx_xxxxxpredictiveعالي
224Argumentxxxxxx_xxpredictiveمتوسط
225Argumentx[xxxxx]predictiveمتوسط
226Argumentxxxxpredictiveواطئ
227Argumentxxxxxx_xxxxxxpredictiveعالي
228Argumentxxxxxx/xxxxxxpredictiveعالي
229Argumentxxxxxxxxxxxpredictiveمتوسط
230Argumentxxxxxpredictiveواطئ
231Argumentxxxxxpredictiveواطئ
232Argumentxxxxpredictiveواطئ
233Argumentxxxxxxxxpredictiveمتوسط
234Argumentxxxx_xxxxpredictiveمتوسط
235Argumentxxxxxx_xxxxxpredictiveمتوسط
236Argumentxxxxxxxxxxpredictiveمتوسط
237Argumentxxxxx xxxx/xxxx xxxxpredictiveعالي
238Argumentxxxxxxx[xxxxxxx_xxx]predictiveعالي
239Argumentxxxxpredictiveواطئ
240Argumentxxxxpredictiveواطئ
241Argumentxxxxpredictiveواطئ
242Argumentxxpredictiveواطئ
243Argumentxxpredictiveواطئ
244Argumentxx_xxxxpredictiveواطئ
245Argumentxxxxx_xxxxpredictiveمتوسط
246Argumentxx_xxxxxpredictiveمتوسط
247Argumentxxxxpredictiveواطئ
248Argumentxxx_xxxxxxpredictiveمتوسط
249Argumentxxxxxxpredictiveواطئ
250Argumentxxxxxpredictiveواطئ
251Argumentxxxxpredictiveواطئ
252Argumentxxxxxxpredictiveواطئ
253Argumentxxxxxxxxxxxxxxxpredictiveعالي
254Argumentxxxxxxpredictiveواطئ
255Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveعالي
256Argumentxxxx/xxx_xxxxxx/xxxxpredictiveعالي
257Argumentxxxxpredictiveواطئ
258Argumentxxxxxx/xxxxx/xxxxpredictiveعالي
259Argumentxxxxxxxxxxxxxx_xxxpredictiveعالي
260Argumentxxxxxxxpredictiveواطئ
261Argumentxxxxxxxpredictiveواطئ
262Argumentxxxxpredictiveواطئ
263Argumentxxxxxxpredictiveواطئ
264Argumentxxxxxxxxpredictiveمتوسط
265Argumentxxxxpredictiveواطئ
266Argumentxxxxpredictiveواطئ
267Argumentxxxxxxxpredictiveواطئ
268Argumentxxxx_xxxxpredictiveمتوسط
269Argumentxxxx_xxpredictiveواطئ
270Argumentxxxxxxx_xxxpredictiveمتوسط
271Argumentxxxxxxxxxxxxxxxpredictiveعالي
272Argumentxxxxxxxxxpredictiveمتوسط
273Argumentxxxxpredictiveواطئ
274Argumentxxxxxxx.xxxxpredictiveمتوسط
275Argumentxxxxxx_xxxxpredictiveمتوسط
276Argumentxxxxxpredictiveواطئ
277Argumentxxxxxxpredictiveواطئ
278Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
279Argumentxxxxxx_xxxxxpredictiveمتوسط
280Argumentxxxxxxpredictiveواطئ
281Argumentxxxxxx_xxpredictiveمتوسط
282Argumentxxxxxx_xxxxpredictiveمتوسط
283Argumentxxxxxxxpredictiveواطئ
284Argumentxxxxpredictiveواطئ
285Argumentxxxxpredictiveواطئ
286Argumentxxpredictiveواطئ
287Argumentxxxx_xxxxx_xxxxpredictiveعالي
288Argumentxxxxpredictiveواطئ
289Argumentxxxxxpredictiveواطئ
290Argumentxxxxxxpredictiveواطئ
291Argumentxxxpredictiveواطئ
292Argumentxxxxxxxxxpredictiveمتوسط
293Argumentxxxxxxxxpredictiveمتوسط
294Argumentxxpredictiveواطئ
295Argumentxxxxxpredictiveواطئ
296Argumentxxxxxxpredictiveواطئ
297Argumentxxxxxpredictiveواطئ
298Argumentxx_xxxxpredictiveواطئ
299Argumentxxxxxpredictiveواطئ
300Argumentxxxxxx_xxxxxpredictiveمتوسط
301Argumentxxxpredictiveواطئ
302Argumentxxxpredictiveواطئ
303Argumentxxxx/xxxxxxxxpredictiveعالي
304Argumentxxxxxxxxpredictiveمتوسط
305Argumentxxxxxxxxpredictiveمتوسط
306Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
307Argumentxxpredictiveواطئ
308Argumentxxxx->xxxxxxxpredictiveعالي
309Argumentxx-xxxxxx_xxxxpredictiveعالي
310Argument_xxxxxxpredictiveواطئ
311Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveعالي
312Input Value../predictiveواطئ
313Input Value../../predictiveواطئ
314Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveعالي
315Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveعالي
316Input Valuexxxx=::%xxpredictiveمتوسط
317Input Valuexxxxxxxpredictiveواطئ
318Input Valuexxxxxxxxxxxxxxxpredictiveعالي
319Input Value|<xxxxxxx>predictiveمتوسط
320Network Portxxxxpredictiveواطئ
321Network Portxxx/xxx (xxx)predictiveعالي
322Network Portxxx/xxxx (xxx)predictiveعالي
323Network Portxxx/xxx (xxxx)predictiveعالي

المصادر (10)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!