Shell Crew تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en718
zh262
pl6
ru4
it2

البلد

cn802
us116
ru8
nl8
ir6

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel34
Microsoft Windows14
Google Chrome14
WordPress14
Google Android12

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc الحرمان من الخدمة5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.550.01009CVE-2006-6168
3Microsoft Edge Scripting Engine تلف الذاكرة6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tenda D820R ADSL2-2+ Modem DNS تجاوز الصلاحيات7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
5MPlayer تلف الذاكرة10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
6Lars Ellingsen Guestserver guestbook.cgi سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
7Oracle PeopleSoft Enterprise PeopleTools Integration Broker تجاوز الصلاحيات6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
8Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.400.00936CVE-2020-15906
9Kubernetes kubelet pprof الكشف عن المعلومات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.55583CVE-2019-11248
10Tesla Model 3 bsa_server تلف الذاكرة4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
11Git Plugin Build تجاوز الصلاحيات6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.050.01156CVE-2022-36883
12Yahoo! YUI سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
13ImageMagick File Open popen تجاوز الصلاحيات9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
14Apache Log4j Chainsaw/SocketAppender الحرمان من الخدمة5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
15PDF.js Viewer Plugin Shortcode سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00058CVE-2021-24759
16vsftpd deny_file ثغرات غير معروفة3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
17NexusQA NexusDB اجتياز الدليل6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.09103CVE-2020-24571
18Apache ZooKeeper SASL Quorum Peer Authentication تجاوز الصلاحيات7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00367CVE-2023-44981

حملات (1)

These are the campaigns that can be associated with the actor:

  • StreamEx

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
112.0.742.112Shell Crew01/01/2021verifiedعالي
231.210.102.210.Shell CrewStreamEx10/03/2022verifiedعالي
343.249.81.209Shell CrewStreamEx10/03/2022verifiedعالي
443.249.81.210Shell Crew23/12/2020verifiedعالي
550.115.138.21550-115-138-215.genericreverse.comShell Crew23/12/2020verifiedعالي
688.208.228.56bextec.co.ukShell CrewStreamEx10/03/2022verifiedعالي
7XX.XXX.XXX.XXxxxx Xxxx23/12/2020verifiedعالي
8XXX.XXX.XXX.XXXxxxx XxxxXxxxxxxx10/03/2022verifiedعالي
9XXX.XXX.XX.XXXXxxxx XxxxXxxxxxxx10/03/2022verifiedعالي
10XXX.XXX.XX.XXxxxx XxxxXxxxxxxx10/03/2022verifiedعالي
11XXX.XXX.XXX.XXXXxxxx XxxxXxxxxxxx10/03/2022verifiedعالي
12XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx XxxxXxxxxxxx10/03/2022verifiedعالي
13XXX.XXX.XXX.XXxxxx Xxxx23/12/2020verifiedعالي
14XXX.XX.XXX.XXXxxxx Xxxx23/12/2020verifiedعالي
15XXX.XX.X.XXXXxxxx Xxxx23/12/2020verifiedعالي
16XXX.XXX.XXX.XXXxxxx Xxxx01/01/2021verifiedعالي
17XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxx Xxxx23/12/2020verifiedعالي
18XXX.XXX.XX.XXX.Xxxxx Xxxx23/12/2020verifiedعالي
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxx23/12/2020verifiedعالي
20XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx23/12/2020verifiedعالي
21XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx23/12/2020verifiedعالي
22XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx Xxxx23/12/2020verifiedعالي
23XXX.XX.XXX.XXxxxx Xxxx01/01/2021verifiedعالي
24XXX.XX.XX.XXXXxxxx Xxxx23/12/2020verifiedعالي
25XXX.XX.XXX.XXXxxxx Xxxx23/12/2020verifiedعالي
26XXX.XX.XXX.XXXXxxxx Xxxx23/12/2020verifiedعالي
27XXX.XXX.XX.XXXXxxxx Xxxx23/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictiveعالي
14TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/?p=productspredictiveمتوسط
2File/admin/controller/JobLogController.javapredictiveعالي
3File/api/predictiveواطئ
4File/api/admin/store/product/listpredictiveعالي
5File/api/admin/system/store/order/listpredictiveعالي
6File/api/baskets/{name}predictiveعالي
7File/api/stl/actions/searchpredictiveعالي
8File/api/sys/loginpredictiveعالي
9File/api/sys/set_passwdpredictiveعالي
10File/api/trackedEntityInstancespredictiveعالي
11File/api/v2/cli/commandspredictiveعالي
12File/auxpredictiveواطئ
13File/bin/atepredictiveمتوسط
14File/booking/show_bookings/predictiveعالي
15File/cgi-binpredictiveمتوسط
16File/cgi-bin/wlogin.cgipredictiveعالي
17File/changePasswordpredictiveعالي
18File/Content/Template/root/reverse-shell.aspxpredictiveعالي
19File/csms/?page=contact_uspredictiveعالي
20File/dashboard/add-blog.phppredictiveعالي
21File/data/removepredictiveمتوسط
22File/debug/pprofpredictiveمتوسط
23File/ecshop/admin/template.phppredictiveعالي
24File/envpredictiveواطئ
25File/etc/passwdpredictiveمتوسط
26File/forum/away.phppredictiveعالي
27File/goform/net\_Web\_get_valuepredictiveعالي
28File/group1/uploapredictiveعالي
29File/index.phppredictiveمتوسط
30File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveعالي
31File/php-sms/admin/?page=user/manage_userpredictiveعالي
32File/resources//../predictiveعالي
33File/testConnectionpredictiveعالي
34File/tmp/ppd.tracepredictiveعالي
35File/uploadpredictiveواطئ
36File/user/inc/workidajax.phppredictiveعالي
37File/user/updatePwdpredictiveعالي
38File/userLogin.asppredictiveعالي
39File/vm/admin/doctors.phppredictiveعالي
40File/xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
41Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveعالي
42Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
43Filexxx.xxxpredictiveواطئ
44Filexxxxxx-xxxxxxx.xxxpredictiveعالي
45Filexxxxxxxxxxx.xxxxxx.xxxpredictiveعالي
46Filexxxxx.xxxpredictiveمتوسط
47Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveعالي
48Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveعالي
49Filexxxxx/xxxxx.xxxpredictiveعالي
50Filexxxxx/xxxx-xxxxx.xxxpredictiveعالي
51Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveعالي
52Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveعالي
53Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveعالي
54Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveعالي
55Filexxxx/xxxxxxxxx.xxxpredictiveعالي
56Filexxxxxxx.xxxpredictiveمتوسط
57Filexxxxxx.xxpredictiveمتوسط
58Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveعالي
59Filexxx/xxxxxxx/xxxxxxx/predictiveعالي
60Filexxxx/xxx/xxx.xpredictiveعالي
61Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveعالي
62Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveعالي
63Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveعالي
64Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
65Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveعالي
66Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveعالي
67Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveعالي
68Filexxxxxxx/xxxxx/xxxxxxxxpredictiveعالي
69Filexxxxxxxxxxxx.xxxxpredictiveعالي
70Filexxx-xxx/xxxxxxx.xxpredictiveعالي
71Filexxx-xxx/xxx.xxxpredictiveعالي
72Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveعالي
73Filexxxxx.xxxpredictiveمتوسط
74Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveعالي
75Filexxxxxx/xxx.xpredictiveمتوسط
76Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
77Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveعالي
78Filexxxx.xxpredictiveواطئ
79Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveعالي
80Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveعالي
81Filexxxxxxxx.xxxpredictiveمتوسط
82Filexxxxxx/xxxx.xpredictiveعالي
83Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveعالي
84Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveعالي
85Filexxxx-xxxxx.xxxpredictiveعالي
86Filexxxx.xxxpredictiveمتوسط
87Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveعالي
88Filexxx/xxxxx.xxxxxpredictiveعالي
89Filexxxxxxxx.xxxpredictiveمتوسط
90Filexxxx-xxxxxx.xxxpredictiveعالي
91Filexxxxx.xxxpredictiveمتوسط
92Filexx/xxx.xpredictiveمتوسط
93Filexx/xxxx/xxxxx.xpredictiveعالي
94Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveعالي
95Filexxxxxxx.xxx.xxxpredictiveعالي
96Filexxxxxx.xxxpredictiveمتوسط
97Filexxxxxxxxx.xxxpredictiveعالي
98Filexxxxxxxx.xxxpredictiveمتوسط
99Filexxxx.xpredictiveواطئ
100Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveعالي
101Filexxx/xxx/xxxxxxxxxxx.xpredictiveعالي
102Filexxxxxxxxx.xxxpredictiveعالي
103Filexxx.xpredictiveواطئ
104Filexxxxxxx.xpredictiveمتوسط
105Filexx/xxxx/xxxxxxxxx.xpredictiveعالي
106Filexx/xxx/xxxx_xxxxx.xpredictiveعالي
107Filexxxxx/xxxxxxxxxxxxxxpredictiveعالي
108Filexxx/xxxxxx.xxxpredictiveعالي
109Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
110Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveعالي
111Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
112Filexxxxx.xxxpredictiveمتوسط
113Filexxxxx.xxxpredictiveمتوسط
114Filexxxxxxx_xxxx.xxxpredictiveعالي
115Filexxxxxxxx.xxxpredictiveمتوسط
116Filexxxxxx/xxxxxxxpredictiveعالي
117Filexxxxxxx/xxxxxxx.xpredictiveعالي
118Filexxxx_xxxx.xxxpredictiveعالي
119Filexxxxxxxx/xxxxxxxxxpredictiveعالي
120Filexxxxxxxx.xxxpredictiveمتوسط
121Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
122Filexxxxxx/xxxx.xpredictiveعالي
123Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
124Filexxxxx.xxxpredictiveمتوسط
125Filexxxxxx.xxxpredictiveمتوسط
126Filexxxxx.xpredictiveواطئ
127Filexxxxxxxxxx/xxxx.xpredictiveعالي
128Filexxxxxxxx.xxxpredictiveمتوسط
129Filexxxxxxxxxx.xxpredictiveعالي
130Filexxxxx.xxxpredictiveمتوسط
131Filexxxxx.xxxpredictiveمتوسط
132Filexxxx/xxxx.xxxpredictiveعالي
133Filexxx.xxxpredictiveواطئ
134Filexxxxxxxxxx/xxxxxxx.xpredictiveعالي
135Filexxxxxxxx.xxpredictiveمتوسط
136Filexxxx.xxxpredictiveمتوسط
137Filexxxxxxxx.xpredictiveمتوسط
138Filexxxxxx/xxxxxxxxx.xxxpredictiveعالي
139Filexxxxxxx.xxxpredictiveمتوسط
140Filexxxxxx_xxxxxxx.xxxpredictiveعالي
141Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
142Filexxxx_xxx.xpredictiveمتوسط
143Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
144Filexxx/xxxx/xxxxxxxx.xpredictiveعالي
145Filexxx/xxxxx/xxx_xxx.xpredictiveعالي
146Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveعالي
147Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveعالي
148Filexxx_xxxxxxxx.xpredictiveعالي
149Filexxx/xxxxxx.xxxxx.xxxpredictiveعالي
150Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveعالي
151Filexxxxxxxxxxxx.xxxpredictiveعالي
152Filexxx/xxx-xxx-xxxxxx.xpredictiveعالي
153Filexxxxxxxxxxx.xxxpredictiveعالي
154Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveعالي
155Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveعالي
156Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveعالي
157Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
158Filexxxxxxx.xxxpredictiveمتوسط
159Filexxxxx.xxxpredictiveمتوسط
160Filexxx.xpredictiveواطئ
161Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveعالي
162Filexxxxx.xxxpredictiveمتوسط
163Filexxxxxxxx.xxxpredictiveمتوسط
164Filexxxxxx.xxxpredictiveمتوسط
165Filexxxxxx.xxxpredictiveمتوسط
166Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveعالي
167Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveعالي
168Filexxxxxx.xxxpredictiveمتوسط
169Filexxxxxxxx.xxx.xxxpredictiveعالي
170Filexxxxxxx/xxxxxx.xxxpredictiveعالي
171Filexxxxxxxx.xxxpredictiveمتوسط
172Filexxxxxx_xxxxxxxxxx.xxxpredictiveعالي
173Filexxx/xxxx/xxxxxxxxxx.xpredictiveعالي
174Filexxx/xxx/xxx.xpredictiveعالي
175Filexxxxx.xxxpredictiveمتوسط
176Filexxxxxxxxx.xxxpredictiveعالي
177Filexxxx.xxxpredictiveمتوسط
178Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveعالي
179Filexxxxxxx.xxxpredictiveمتوسط
180Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
181Filexxxx-xxxxx.xxxpredictiveعالي
182Filexxxx-xxxxxxxx.xxxpredictiveعالي
183Filexxxx.xxxpredictiveمتوسط
184Filexx.xxxpredictiveواطئ
185Filexxx.xxxpredictiveواطئ
186Filexxxxxxxxxx-xxx.xxxpredictiveعالي
187Filexxxxxxpredictiveواطئ
188Filexxxxxxxxxxx.xxxpredictiveعالي
189Filexxxxxxx.xxxxpredictiveمتوسط
190Filexxxxxxxxx.xpredictiveمتوسط
191Filexxxxx/xxxxxxxx.xxxpredictiveعالي
192Filexxxx.xxxpredictiveمتوسط
193Filexxxxxxx.xxxpredictiveمتوسط
194Filexxx.xxxpredictiveواطئ
195Filexx-xxxxx/xxxxx.xxxpredictiveعالي
196Filexx-xxxxxx.xxxpredictiveعالي
197Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
198Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
199Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
200Filexx-xxxxx.xxxpredictiveمتوسط
201Filexx-xxxxxxxx.xxxpredictiveعالي
202Filexxxxxxx.xxxpredictiveمتوسط
203Filexxxxxxxx.xpredictiveمتوسط
204Filexxxxxx.xxxpredictiveمتوسط
205Filexxxxpredictiveواطئ
206Library/xxx/xxx/xxxxxxpredictiveعالي
207Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveعالي
208Libraryxxxxx.xxxpredictiveمتوسط
209Libraryxxxxxx.xxxpredictiveمتوسط
210Libraryxxxxxx/xxx.xxxpredictiveعالي
211Libraryxxxxxxx.xxxpredictiveمتوسط
212Libraryxxxxxxxx xpredictiveمتوسط
213Libraryxxx/xxx.xxxpredictiveمتوسط
214Libraryxxxxxx.xxxpredictiveمتوسط
215Libraryxxx/xxxxxxx.xxx.xxxpredictiveعالي
216Libraryxxx/xxxxxxx.xxpredictiveعالي
217Libraryxxxxxxxxx.xxpredictiveمتوسط
218Libraryxxxxxx.xxxpredictiveمتوسط
219Libraryxxxxxxxxxx.xxxpredictiveعالي
220Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveعالي
221Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveعالي
222Libraryxxxxxxpredictiveواطئ
223Libraryxxxxxx.xxxpredictiveمتوسط
224Libraryxxxxxx.xxxpredictiveمتوسط
225Argument$_xxxxxxx["xxx"]predictiveعالي
226Argument-xpredictiveواطئ
227Argumentxx/xxpredictiveواطئ
228Argumentxxxxxxxxxxpredictiveمتوسط
229Argumentxxxxpredictiveواطئ
230Argumentxxx_xxxxx_xxxpredictiveعالي
231Argumentxxxxxxxxxpredictiveمتوسط
232Argumentxxxxxxxxxxxpredictiveمتوسط
233Argumentxxxxxpredictiveواطئ
234Argumentxxxpredictiveواطئ
235Argumentxxxxxxxxpredictiveمتوسط
236Argumentx[xxxxxxxx]predictiveمتوسط
237Argumentxxxpredictiveواطئ
238Argumentxxxxxxxxpredictiveمتوسط
239Argumentxxxxxxxxxxpredictiveمتوسط
240Argumentxxxxxxpredictiveواطئ
241Argumentxxx_xxpredictiveواطئ
242Argumentxxxxxxxxxxpredictiveمتوسط
243Argumentxxxxxxxxxpredictiveمتوسط
244Argumentxxxpredictiveواطئ
245Argumentxxxx_xxpredictiveواطئ
246Argumentxxxxxxxpredictiveواطئ
247Argumentxxxxxx_xxxxxxxpredictiveعالي
248Argumentxxxxxxpredictiveواطئ
249Argumentxxxxxx[xxxx]predictiveمتوسط
250Argumentxxxxxxx-xxxxxxpredictiveعالي
251Argumentxxxxxxxxxxpredictiveمتوسط
252Argumentxxxxxxx_xxxxxpredictiveعالي
253Argumentxxxxxx_xxpredictiveمتوسط
254Argumentx[xxxxx]predictiveمتوسط
255Argumentxxxx xx xxxxxxxpredictiveعالي
256Argumentxxxxxx_xxx_xxpredictiveعالي
257Argumentxxxxxpredictiveواطئ
258Argumentxxxxxx_xxxxxxpredictiveعالي
259Argumentxxxxxx/xxxxxxpredictiveعالي
260Argumentxxxxxxxxxxxpredictiveمتوسط
261Argumentxxxxxpredictiveواطئ
262Argumentxxxxxpredictiveواطئ
263Argumentxxxxpredictiveواطئ
264Argumentxxxxxxxxpredictiveمتوسط
265Argumentxxxx_xxxxpredictiveمتوسط
266Argumentxxxxxxx[xxxxxxx_xxx]predictiveعالي
267Argumentxxxxpredictiveواطئ
268Argumentxxxxpredictiveواطئ
269Argumentxxxxpredictiveواطئ
270Argumentxxpredictiveواطئ
271Argumentxxpredictiveواطئ
272Argumentxx_xxxxpredictiveواطئ
273Argumentxxxxx_xxxxpredictiveمتوسط
274Argumentxxxxxxxxx_xxxxpredictiveعالي
275Argumentxx_xxxxxpredictiveمتوسط
276Argumentxxxxxxxxpredictiveمتوسط
277Argumentxxx_xxxxxxpredictiveمتوسط
278Argumentxxxxxxpredictiveواطئ
279Argumentxxxxxpredictiveواطئ
280Argumentxxxxpredictiveواطئ
281Argumentxxxxxxpredictiveواطئ
282Argumentxxxxxxxxxxxxxxxpredictiveعالي
283Argumentxxxxxxpredictiveواطئ
284Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveعالي
285Argumentxxxx/xxx_xxxxxx/xxxxpredictiveعالي
286Argumentxxxxpredictiveواطئ
287Argumentxxxxxxpredictiveواطئ
288Argumentxxxxxxxxxxxxxx_xxxpredictiveعالي
289Argumentxxxxxxxpredictiveواطئ
290Argumentxxxxxxxpredictiveواطئ
291Argumentxxx_xxxpredictiveواطئ
292Argumentxxxxpredictiveواطئ
293Argumentxxxxxxpredictiveواطئ
294Argumentxxxxxxxxpredictiveمتوسط
295Argumentxxxxpredictiveواطئ
296Argumentxxxxpredictiveواطئ
297Argumentxxxxxxxpredictiveواطئ
298Argumentxxxx_xxxxpredictiveمتوسط
299Argumentxxxx_xxpredictiveواطئ
300Argumentxxxxxxxxxxxxxpredictiveعالي
301Argumentxxxxxxx_xxxpredictiveمتوسط
302Argumentxxxxxxxxxxxxxxxpredictiveعالي
303Argumentxxxxxxxxxpredictiveمتوسط
304Argumentxxxxpredictiveواطئ
305Argumentxxxxxxx.xxxxpredictiveمتوسط
306Argumentxxxxxx_xxxxpredictiveمتوسط
307Argumentxxxxxpredictiveواطئ
308Argumentxxxxxxpredictiveواطئ
309Argumentxxxxxx_xxxxxpredictiveمتوسط
310Argumentxxxxxxpredictiveواطئ
311Argumentxxxxxx_xxxxpredictiveمتوسط
312Argumentxxxxxxxpredictiveواطئ
313Argumentxxxxpredictiveواطئ
314Argumentxxpredictiveواطئ
315Argumentxxxx_xxxxx_xxxxpredictiveعالي
316Argumentxxxxpredictiveواطئ
317Argumentxxxxxpredictiveواطئ
318Argumentxxxxxxpredictiveواطئ
319Argumentxxxxxxxxxpredictiveمتوسط
320Argumentxxxxxxxxpredictiveمتوسط
321Argumentxxpredictiveواطئ
322Argumentxxxxxpredictiveواطئ
323Argumentxxxxxpredictiveواطئ
324Argumentxxxxxxpredictiveواطئ
325Argumentxxxxxpredictiveواطئ
326Argumentxx_xxxxpredictiveواطئ
327Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveعالي
328Argumentxxxxxpredictiveواطئ
329Argumentxxxxxx_xxxxxpredictiveمتوسط
330Argumentxxxpredictiveواطئ
331Argumentxxxpredictiveواطئ
332Argumentxxxxxxxxpredictiveمتوسط
333Argumentxxxxxxxxpredictiveمتوسط
334Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
335Argumentxxxx_xxxxxpredictiveمتوسط
336Argumentxxpredictiveواطئ
337Argumentxxxx->xxxxxxxpredictiveعالي
338Argumentxx-xxxxxx_xxxxpredictiveعالي
339Argument_xxxxxxpredictiveواطئ
340Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveعالي
341Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveعالي
342Input Value../predictiveواطئ
343Input Value../../predictiveواطئ
344Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveعالي
345Input Valuexxxx=::%xxpredictiveمتوسط
346Input Valuexxxxxxxpredictiveواطئ
347Input Value|<xxxxxxx>predictiveمتوسط
348Network Portxxxxpredictiveواطئ
349Network Portxxx/xxx (xxx)predictiveعالي
350Network Portxxx/xxxx (xxx)predictiveعالي
351Network Portxxx/xxxxpredictiveمتوسط
352Network Portxxx/xxx (xxxx)predictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!