Tunisia Unknown تحليل

IOB - Indicator of Behavior (706)

التسلسل الزمني

اللغة

en560
fr80
de18
es16
ru12

البلد

us488
fr68
ru18
vn16
es16

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress18
PHP16
Microsoft Windows16
ZoneMinder14
Oracle MySQL Server10

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25kجاري الحسابHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.98
4Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.10CVE-2017-0055
5nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.50CVE-2020-12440
6OpenSSH Authentication Username الكشف عن المعلومات5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.24CVE-2016-6210
7Ecommerce Online Store Kit shop.php حقن إس كيو إل9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
8Serendipity exit.php تجاوز الصلاحيات6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.39
9Combodo iTop File Upload Stored سكربتات مشتركة5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2020-12779
10vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.09CVE-2018-6200
11Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
12WordPress حقن إس كيو إل8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003750.09CVE-2017-14723
13Wondershare Dr.Fone drfone_setup_full3360.exe تجاوز الصلاحيات7.06.9$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2023-27767
14OpenBB read.php حقن إس كيو إل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.19CVE-2005-1612
15Microsoft ASP .NET SignalR سكربتات مشتركة6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.350150.00CVE-2013-5042
16Microsoft Exchange Outlook Web Access تجاوز الصلاحيات5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319
17Maran PHP Shop prod.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
18All in One SEO Pack Plugin سكربتات مشتركة3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.001070.07CVE-2023-0585
19All in One SEO Plugin حقن إس كيو إل6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.04CVE-2021-25037
20GLPI htmlawed Module htmLawedTest.php تجاوز الصلاحيات7.67.6$0-$5k$0-$5kHighNot Defined0.974590.04CVE-2022-35914

IOC - Indicator of Compromise (96)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.62.61.184r-184-61-62-5.consumer-pool.prcdn.netTunisia Unknown13/01/2023verifiedعالي
25.62.63.164r-164-63-62-5.consumer-pool.prcdn.netTunisia Unknown13/01/2023verifiedعالي
341.62.0.0Tunisia Unknown21/03/2023verifiedعالي
441.224.0.0Tunisia Unknown13/01/2023verifiedعالي
545.12.70.224rabat.globalhilive.comTunisia Unknown13/01/2023verifiedعالي
645.12.71.224Tunisia Unknown13/01/2023verifiedعالي
745.59.189.0Tunisia Unknown13/01/2023verifiedعالي
857.82.40.0Tunisia Unknown21/03/2023verifiedعالي
957.85.32.0Tunisia Unknown21/03/2023verifiedعالي
1065.169.217.101Tunisia Unknown13/01/2023verifiedعالي
1166.96.118.0Tunisia Unknown13/01/2023verifiedعالي
1285.255.21.0Tunisia Unknown21/03/2023verifiedعالي
1388.202.123.088-202-123-0.ip.skylogicnet.comTunisia Unknown13/01/2023verifiedعالي
1489.202.179.250Tunisia Unknown30/05/2023verifiedعالي
1592.240.201.0Tunisia Unknown13/01/2023verifiedعالي
16102.24.0.0Tunisia Unknown13/01/2023verifiedعالي
17102.104.0.0Tunisia Unknown13/01/2023verifiedعالي
18102.128.0.0Tunisia Unknown13/01/2023verifiedعالي
19102.141.204.0Tunisia Unknown13/01/2023verifiedعالي
20102.152.0.0Tunisia Unknown13/01/2023verifiedعالي
21XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
22XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
23XXX.XXX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
24XXX.XXX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
25XXX.XXX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
26XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
27XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
28XXX.XXX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
29XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
30XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
31XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
32XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
33XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
34XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
35XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
36XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
37XXX.XX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
38XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
39XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
40XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
41XXX.XXX.XXX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
42XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
43XXX.XX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
44XXX.X.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
45XXX.XXX.XX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
46XXX.XXX.XX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
47XXX.XX.XX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
48XXX.XXX.XXX.XXXxxxxxx Xxxxxxx13/01/2023verifiedعالي
49XXX.XX.XX.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
50XXX.XX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
51XXX.XXX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
52XXX.XX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
53XXX.XX.XX.XXXxxxxxx Xxxxxxx13/01/2023verifiedعالي
54XXX.XX.XX.XXXXxxxxxx Xxxxxxx13/01/2023verifiedعالي
55XXX.XX.XXX.XXXXxxxxxx Xxxxxxx13/01/2023verifiedعالي
56XXX.XX.XX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
57XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
58XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
59XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
60XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
61XXX.XXX.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
62XXX.X.X.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
63XXX.XX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
64XXX.XX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
65XXX.XX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
66XXX.XX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
67XXX.XX.XX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
68XXX.XX.XX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
69XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
70XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
71XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
72XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
73XXX.XX.XXX.XXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
74XXX.XX.XXX.XXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
75XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
76XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
77XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
78XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
79XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
80XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
81XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
82XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
83XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
84XXX.XX.XXX.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
85XXX.XX.X.XXxxxxxx Xxxxxxx30/05/2023verifiedعالي
86XXX.XXX.X.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
87XXX.XXX.X.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
88XXX.XXX.X.XXxxxxxx Xxxxxxx21/03/2023verifiedعالي
89XXX.XX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
90XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
91XXX.XX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي
92XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
93XXX.XXX.XXX.XXxxxxxx Xxxxxxx13/01/2023verifiedعالي
94XXX.XXX.XX.XXxx-xx-xxx-xxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx13/01/2023verifiedعالي
95XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx13/01/2023verifiedعالي
96XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx30/05/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-21, CWE-22Path Traversalpredictiveعالي
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CAPEC-137CWE-88, CWE-94Argument Injectionpredictiveعالي
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
19TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/+CSCOE+/logon.htmlpredictiveعالي
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveعالي
3File/admin/addemployee.phppredictiveعالي
4File/admin/index.phppredictiveعالي
5File/api/baskets/{name}predictiveعالي
6File/api/RecordingList/DownloadRecord?file=predictiveعالي
7File/apilog.phppredictiveمتوسط
8File/appliance/users?action=editpredictiveعالي
9File/CMD_SELECT_USERSpredictiveعالي
10File/filemanager/upload.phppredictiveعالي
11File/forum/away.phppredictiveعالي
12File/healthcare/Admin/consulting_detail.phppredictiveعالي
13File/if.cgipredictiveواطئ
14File/mifs/c/i/reg/reg.htmlpredictiveعالي
15File/modules/profile/index.phppredictiveعالي
16File/news.dtl.phppredictiveعالي
17File/public/plugins/predictiveعالي
18File/see_more_details.phppredictiveعالي
19File/services/details.asppredictiveعالي
20File/setuppredictiveواطئ
21File/spip.phppredictiveمتوسط
22File/uncpath/predictiveمتوسط
23File/var/log/nginxpredictiveعالي
24File/vendor/htmlawed/htmlawed/htmLawedTest.phppredictiveعالي
25File/VPortal/mgtconsole/Subscriptions.jsppredictiveعالي
26File/wbms/classes/Master.php?f=delete_clientpredictiveعالي
27File/wp-content/plugins/updraftplus/admin.phppredictiveعالي
28File/zm/index.phppredictiveعالي
29File?r=dashboard/roleadmin/edit&op=memberpredictiveعالي
30Fileact.phppredictiveواطئ
31Fileadclick.phppredictiveمتوسط
32Fileadd_comment.phppredictiveعالي
33Fileadminpredictiveواطئ
34Fileadmin.phppredictiveمتوسط
35Fileadmin/adminsignin.htmlpredictiveعالي
36Fileadmin/movieview.phppredictiveعالي
37Fileadmin/versions.htmlpredictiveعالي
38Fileadministrator/components/com_media/helpers/media.phppredictiveعالي
39Fileagenda.phppredictiveمتوسط
40Fileajax_calls.phppredictiveعالي
41Fileapi.phppredictiveواطئ
42Filexxx/xxx/xxxx-xxxpredictiveعالي
43Filexxxx.xxxpredictiveمتوسط
44Filexxxxxxxxxx.xxxpredictiveعالي
45Filexxxx-xxxx.xpredictiveمتوسط
46Filexxxxx-xxx.xpredictiveمتوسط
47Filexx-xxxxx.xxxpredictiveمتوسط
48Filexx_xxxxx.xxxpredictiveمتوسط
49Filexx_xxxxxxxxx.xxxpredictiveعالي
50Filexx_xxxx_xxxxxx.xxxpredictiveعالي
51Filexx_xxxx_xxxxx.xxxpredictiveعالي
52Filexxxx.xxxpredictiveمتوسط
53Filexxxxx.xxxxpredictiveمتوسط
54Filexxxxx.xxxpredictiveمتوسط
55Filexx_xxxx.xxxpredictiveمتوسط
56Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveعالي
57Filex-xxxxxx/xxxxxxx.xpredictiveعالي
58Filexxxxxx/xxxxx/xxxxx.xxxpredictiveعالي
59Filexxxxxxxx.xxxpredictiveمتوسط
60Filexxxxxxxx_xxxx.xxxpredictiveعالي
61Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
62Filexxx-xxx/xx.xxxpredictiveعالي
63Filexxx/xxxxxxx.xxpredictiveعالي
64Filexxxxx.xxxpredictiveمتوسط
65Filexxx.xxx?xxx=xxxxx_xxxxpredictiveعالي
66Filexxx_xxxxx.xxxpredictiveعالي
67Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
68Filexxxxxx.xxxpredictiveمتوسط
69Filexxxxxxx.xxxpredictiveمتوسط
70Filexxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
72Filexxxxxxx.xxxpredictiveمتوسط
73Filexxxxxx.xxxpredictiveمتوسط
74Filexxxxxxxx.xxxpredictiveمتوسط
75Filexxxxxxxxx.xxxpredictiveعالي
76Filexxxx_xxxxx.xxxpredictiveعالي
77Filexxxxxx_xxxxx_xxxxxxxx.xxxpredictiveعالي
78Filexxxxxxx/xxx/xxx/xxx/xxx_xx.xpredictiveعالي
79Filexxxx/predictiveواطئ
80Filexxxxxxx.xxxpredictiveمتوسط
81Filexxxxx.xxxpredictiveمتوسط
82Filexxxx.xxxpredictiveمتوسط
83Filexxx/xxxx/xxxx.xpredictiveعالي
84Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveعالي
85Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
86Filexxxxxx_xxx.xxxpredictiveعالي
87Filexxxxxxxxx.xxxpredictiveعالي
88Filexxxxxx.xxxpredictiveمتوسط
89Filexxxxxxxxxx.xxxxxxx.xxpredictiveعالي
90Filexxx_xxxx.xpredictiveمتوسط
91Filexxxxxxxxx.xxx.xxxpredictiveعالي
92Filexx.xxxxx.xxxpredictiveمتوسط
93Filexxxx.xxxpredictiveمتوسط
94Filexxxx_xxxxxxx.xxx.xxxpredictiveعالي
95Filexxxx/xxx_xxxx_xxxxx.xpredictiveعالي
96Filexxxx_xxxx.xpredictiveمتوسط
97Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
98Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveعالي
99Filexxxxxx.xxxpredictiveمتوسط
100Filexxx.xxxpredictiveواطئ
101Filexxx/xxxxxx.xxxpredictiveعالي
102Filexxxxxxx.xxx.xxxpredictiveعالي
103Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveعالي
104Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveعالي
105Filexxxxxxxx/xxxxxxxx.xxxpredictiveعالي
106Filexxxxx.xxxpredictiveمتوسط
107Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveعالي
108Filexxxxxxxxx/xxxxxxxxxpredictiveعالي
109Filexxxxxxx.xxxpredictiveمتوسط
110Filexxxxxxxxxx.xxxpredictiveعالي
111Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveعالي
112Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveعالي
113Filexxxxxxxxxx.xxxpredictiveعالي
114Filexxxx_xxxx.xxxpredictiveعالي
115Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
116Filexxxxxx.xpredictiveمتوسط
117Filexxxxxx/xxxxx.xpredictiveعالي
118Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveعالي
119Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveعالي
120Filexxxxx.xxxpredictiveمتوسط
121Filexxxxx_xx.xxxxpredictiveعالي
122Filexx.xxxpredictiveواطئ
123Filexx/xxxxxxxx.xxxpredictiveعالي
124Filexxx_xxxxxxxxxxx.xxxpredictiveعالي
125Filexxxx.xxxpredictiveمتوسط
126Filexxxxxxx.xxxpredictiveمتوسط
127Filexxxxxxxx.xxxpredictiveمتوسط
128Filexxxxxxxxxxx.xxxpredictiveعالي
129Filexxxxxxxx.xxxpredictiveمتوسط
130Filexxx/xxxx/xxxx.xpredictiveعالي
131Filexxx/xxxx/xxx_xxxxxx.xpredictiveعالي
132Filexxxxx/xxxxxxxx.xxx.xxxpredictiveعالي
133Filexxxxxxxxx.xxx.xxxpredictiveعالي
134Filexxx-xxxx.xxxpredictiveمتوسط
135Filexxxx.xxxpredictiveمتوسط
136Filexxxx_xxx.xxxpredictiveمتوسط
137Filexxxxxxxx.xxxpredictiveمتوسط
138Filexx-xxxx.xxxpredictiveمتوسط
139Filexxxx.xxxpredictiveمتوسط
140Filexxxxxxx/xxxxxx-xxxxxxx-xxxx-xxxx.xxxxpredictiveعالي
141Filexxxxxxxx.xxxpredictiveمتوسط
142Filexxxxxxxxxx.xxxpredictiveعالي
143Filexxxxxxx_xxxxxxx.xxxpredictiveعالي
144Filexxxxxxxx.xxxxxxpredictiveعالي
145Filexxxx.xxxpredictiveمتوسط
146Filexxxx_xxxx.xxxpredictiveعالي
147Filexxxxxxxxxx.xxxpredictiveعالي
148Filexxxxxx.xxxpredictiveمتوسط
149Filexxxxx.xxxpredictiveمتوسط
150Filexxxxx.xxxpredictiveمتوسط
151Filexxxxxxxx.xxxpredictiveمتوسط
152Filexxxxxxxxxx.xxxpredictiveعالي
153Filexxxxxxxx.xxxpredictiveمتوسط
154Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveعالي
155Filexxxxxxx.xxxpredictiveمتوسط
156Filexxx.xpredictiveواطئ
157Filexxxxxx_xxx_xxxxxx.xxxpredictiveعالي
158Filexxxxxx.xpredictiveمتوسط
159Filexxxx.xxxpredictiveمتوسط
160Filexxxxxxxxxxxxx.xxxpredictiveعالي
161Filexxx_xxxxx.xxpredictiveمتوسط
162Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveعالي
163Filexxx/xxx_xxxxx.xpredictiveعالي
164Filexxx.xxxpredictiveواطئ
165Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveعالي
166Filexxxxx.xxxpredictiveمتوسط
167Filexxxxxx.xxxpredictiveمتوسط
168Filexxxx_xxxx.xxxpredictiveعالي
169Filexxx_xxx.xpredictiveمتوسط
170Filexxx/xxx-xxxxxxxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictiveعالي
171Filexxxxxxxxxxx/xxxxxx.xxxpredictiveعالي
172Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveعالي
173Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveعالي
174Filexx-xxxxx/xxxxxxxxx.xxxpredictiveعالي
175Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveعالي
176Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
177Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveعالي
178Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
179Filexx-xxxxxxxxx.xxxpredictiveعالي
180Filexx_xxxx_xxxx_*.xxxpredictiveعالي
181Filexx_xxxx_xxxx_xxxxx.xxxpredictiveعالي
182Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveعالي
183File_xxxxxxxx/xxxx?xxxxpredictiveعالي
184File~/xx-xxxxx-xxxxxxx.xxxpredictiveعالي
185Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
186Libraryxxxxx.xxxpredictiveمتوسط
187Libraryxxx/xxxxxxxxx.xxxpredictiveعالي
188Libraryxxx/xxxxxxxxxx.xxxpredictiveعالي
189Libraryxxx/xxxxxxxx.xxpredictiveعالي
190Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveعالي
191Libraryxxxxxxxx.xxxpredictiveمتوسط
192Libraryxxxxxxxxxxx.xxxpredictiveعالي
193Libraryxxxxxx.xxxxxpredictiveمتوسط
194Libraryxxxxxxpredictiveواطئ
195Libraryxxxxx.xxxpredictiveمتوسط
196Argument$_xxxxxx["xxx_xxxx"]predictiveعالي
197Argument$_xxxxxx['xxx_xxxx']predictiveعالي
198Argument--xxxpredictiveواطئ
199Argument-xxxxxxxxxxxxxpredictiveعالي
200Argumentxxxxxx=xxxxpredictiveمتوسط
201Argumentxxxxxxxxxx xxx xxxxxxxpredictiveعالي
202Argumentxxxxx_xxxxxpredictiveمتوسط
203Argumentxxxxxxpredictiveواطئ
204Argumentxxxxxpredictiveواطئ
205Argumentxxxxxxxxpredictiveمتوسط
206Argumentxxxxxxxpredictiveواطئ
207Argumentxxxxxpredictiveواطئ
208Argumentxxxxxxpredictiveواطئ
209Argumentxxxxxxxxxx_xxxxpredictiveعالي
210Argumentxxxpredictiveواطئ
211Argumentxxxxxxxxxxpredictiveمتوسط
212Argumentxxxxxxxxxxpredictiveمتوسط
213Argumentxxx_xxpredictiveواطئ
214Argumentxxxxxxpredictiveواطئ
215Argumentxxxpredictiveواطئ
216Argumentxxxxxxxxxxxxxxxpredictiveعالي
217Argumentxxxxpredictiveواطئ
218Argumentxxxx_xxpredictiveواطئ
219Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveعالي
220Argumentxxxxxxxxxxxx/xxxxxxxpredictiveعالي
221Argumentxxxxxxxxxx_xxpredictiveعالي
222Argumentxxxxxxpredictiveواطئ
223Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveعالي
224Argumentxxxxxxpredictiveواطئ
225Argumentxxxxxx_xxxxpredictiveمتوسط
226Argumentxxxpredictiveواطئ
227Argumentxxxxxxxpredictiveواطئ
228Argumentxxxxxxpredictiveواطئ
229Argumentxx_xxxxx_xxpredictiveمتوسط
230Argumentxxxxpredictiveواطئ
231Argumentxxxxxxxxpredictiveمتوسط
232Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveعالي
233Argumentxxxxxx/xxxxpredictiveمتوسط
234Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveعالي
235Argumentxxxxxxpredictiveواطئ
236Argumentxxxxxxpredictiveواطئ
237Argumentxxxxx_xxxxpredictiveمتوسط
238Argumentxx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xxxxxpredictiveعالي
239Argumentxxxxpredictiveواطئ
240Argumentxxxxxxxxxpredictiveمتوسط
241Argumentxxxxpredictiveواطئ
242Argumentxxpredictiveواطئ
243Argumentxxpredictiveواطئ
244Argumentxx_xxxxxpredictiveمتوسط
245Argumentxx_xxxxxpredictiveمتوسط
246Argumentxxxxxxxpredictiveواطئ
247Argumentxxxxxxx_xxxpredictiveمتوسط
248Argumentxxxxxxx_xxxxpredictiveمتوسط
249Argumentxxxxxxpredictiveواطئ
250Argumentxxxxx[xxxxx][xx]predictiveعالي
251Argumentxxxx_xxpredictiveواطئ
252Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveعالي
253Argumentxxxxxpredictiveواطئ
254Argumentxxxxxxxxpredictiveمتوسط
255Argumentxxxxx_xxxxpredictiveمتوسط
256Argumentxxx_xxxx_xxxxpredictiveعالي
257Argumentxxxxxxx/xxxxxx_xxpredictiveعالي
258Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
259Argumentxxxxxxxpredictiveواطئ
260Argumentxxxxxxxpredictiveواطئ
261Argumentxxxxxpredictiveواطئ
262Argumentxxxx_xxpredictiveواطئ
263Argumentxxxx_xxxxpredictiveمتوسط
264Argumentxxpredictiveواطئ
265Argumentxxxxxpredictiveواطئ
266Argumentxxxxxxxxxxxxxxpredictiveعالي
267Argumentxxxxxxpredictiveواطئ
268Argumentxxxxx_xxxxpredictiveمتوسط
269Argumentxxxxxxpredictiveواطئ
270Argumentxxxxxxxxpredictiveمتوسط
271Argumentxxxxxxxxpredictiveمتوسط
272Argumentxxxxpredictiveواطئ
273Argumentxxxxxxxxxxxpredictiveمتوسط
274Argumentxxxx_xxxxpredictiveمتوسط
275Argumentxxxxxxxxxpredictiveمتوسط
276Argumentxxxx_xxxx_xxxxpredictiveعالي
277Argumentxxxpredictiveواطئ
278Argumentxx_xxxxpredictiveواطئ
279Argumentxxxxxxx_xxpredictiveمتوسط
280Argumentxxxxxxxxpredictiveمتوسط
281Argumentxxxxxpredictiveواطئ
282Argumentxxxxxxxxxpredictiveمتوسط
283Argumentxxpredictiveواطئ
284Argumentxxxxxxxxxxpredictiveمتوسط
285Argumentxxxpredictiveواطئ
286Argumentxxxxxxpredictiveواطئ
287Argumentxxxxxxxxxxpredictiveمتوسط
288Argumentxxx_xxxxxpredictiveمتوسط
289Argumentxxxxxxxpredictiveواطئ
290Argumentxxxxxxxxxxxpredictiveمتوسط
291Argumentxxxxxx_xxpredictiveمتوسط
292Argumentxxxxxxx_xxpredictiveمتوسط
293Argumentxxxx_xxxxxpredictiveمتوسط
294Argumentxxxpredictiveواطئ
295Argumentxxxxxxpredictiveواطئ
296Argumentxxxxpredictiveواطئ
297Argumentxxxx_xxxxxxpredictiveمتوسط
298Argumentxxpredictiveواطئ
299Argumentxxxxpredictiveواطئ
300Argumentxxxxxxxxpredictiveمتوسط
301Argumentxxxxxpredictiveواطئ
302Argumentxxxx xxpredictiveواطئ
303Argumentxxx_xxxx[x][]predictiveعالي
304Argumentxx_xxpredictiveواطئ
305Argumentxx_xxxxxxxpredictiveمتوسط
306Argumentxxxpredictiveواطئ
307Argumentxxxxxpredictiveواطئ
308Argumentxxxxx/xxxxxpredictiveمتوسط
309Argumentxxxpredictiveواطئ
310Argumentxxxxxxxxpredictiveمتوسط
311Argumentxxxxxxxx[x]predictiveمتوسط
312Argumentxxxxxxxxpredictiveمتوسط
313Argumentxxxxpredictiveواطئ
314Argumentxxxx->xxxxxxxpredictiveعالي
315Argumentx-xxxxxxxxx-xxxpredictiveعالي
316Argumentx-xxxx-xxxxxpredictiveمتوسط
317Argument_xxxxxxx_xxxxpredictiveعالي
318Input Value../predictiveواطئ
319Input Value/?xx=xxxxxxpredictiveمتوسط
320Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveعالي
321Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveعالي
322Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
323Input Valuexxxxxpredictiveواطئ
324Input Valuexxx_xxx_xxxx_xxxx'"><xxxxxx>xxxxx(/xxxxx.xx/)</xxxxxx>predictiveعالي
325Pattern/xxxxxxxxx/predictiveمتوسط
326Network Portxxxxpredictiveواطئ
327Network Portxxx/xx (xxxxxx)predictiveعالي
328Network Portxxx/xx (xxx xxxxxxxx)predictiveعالي
329Network Portxxx/xxxx (xx-xxx)predictiveعالي
330Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveعالي
331Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!