APT29 Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

de136
en134
es128
zh92
ar88

Kraj

de136
es128
cn98
ar88
it66

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

D-Link DAR-70008
Kashipara Food Management System8
Campcodes Online Job Finder System8
D-Link DAR-80006
Netentsec NS-ASG Application Security Gateway6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Skype Client Chat Unicode nieznana luka5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.04CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.07CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.53CVE-2024-0776
7XenForo ZIP Archive directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-25006
8Plone Request privilege escalation4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.07CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.07CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.11CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings privilege escalation6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.14CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php privilege escalation7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.04CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol privilege escalation6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi privilege escalation9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.00CVE-2019-3929

Kampanie (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (141)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
13.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comAPT292023-11-16verifiedMedium
25.45.66.134APT292020-12-12verifiedWysoki
35.199.174.164APT292020-12-12verifiedWysoki
413.248.169.48a904c694c05102f30.awsglobalaccelerator.comAPT292023-11-16verifiedWysoki
520.222.6.225APT29CVE-2023-427932023-12-20verifiedWysoki
623.29.115.18023-29-115-180.static.hvvc.usAPT29StellarParticle2022-02-21verifiedWysoki
723.82.128.144APT29StellarParticle2022-02-21verifiedWysoki
823.227.38.32myshopify.comAPT292023-11-16verifiedWysoki
927.102.130.115APT292020-12-12verifiedWysoki
1031.7.63.141game.bignamegamereviewz.comAPT292020-12-12verifiedWysoki
1131.31.74.79APT29Cobalt Strike2022-07-26verifiedWysoki
1231.170.107.186ohra.supplrald.comAPT292020-12-12verifiedWysoki
1335.205.61.6767.61.205.35.bc.googleusercontent.comAPT292023-11-16verifiedMedium
1443.248.34.77APT29CVE-2023-427932023-12-20verifiedWysoki
1545.77.179.11045.77.179.110.vultrusercontent.comAPT292024-02-16verifiedWysoki
1645.120.156.69APT292020-12-12verifiedWysoki
1745.123.190.167APT29COVID-192021-06-01verifiedWysoki
1845.123.190.168APT292020-12-12verifiedWysoki
1945.129.229.48APT29COVID-192021-06-01verifiedWysoki
2045.133.7.124APT29CVE-2023-427932023-12-20verifiedWysoki
2145.133.7.129APT29CVE-2023-427932023-12-20verifiedWysoki
2245.133.7.154APT29CVE-2023-427932023-12-20verifiedWysoki
2345.133.7.156APT29CVE-2023-427932023-12-20verifiedWysoki
2445.152.84.57APT292020-12-12verifiedWysoki
2546.19.143.69APT292020-12-12verifiedWysoki
2646.246.120.178APT292020-12-12verifiedWysoki
2750.7.192.146APT292020-12-12verifiedWysoki
2864.18.143.66APT292020-12-12verifiedWysoki
2964.91.249.20tiger.parklogic.comAPT292023-11-16verifiedWysoki
30XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxxxxxx.xxxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
31XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-27verifiedWysoki
32XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx2023-12-27verifiedWysoki
33XX.XX.XXX.XXxxxxxx.xx.xxx.xxxXxxxx2020-12-12verifiedWysoki
34XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxx2020-12-12verifiedWysoki
35XX.XX.XX.XXXxxxx2020-12-12verifiedWysoki
36XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
37XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx2023-11-16verifiedWysoki
38XX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
39XX.XX.XX.XXXxxxxxxxxxx.xxxxx.xxxxXxxxx2020-12-12verifiedWysoki
40XX.XX.XXX.XXXxxxxxxxxx.xxxxxx.xxxxxxx.xxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
41XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxx2020-12-12verifiedWysoki
42XX.XXX.XX.XXxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
43XX.XXX.XX.XXXxxxx2020-12-12verifiedWysoki
44XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx2021-06-18verifiedWysoki
45XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
46XX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
47XX.XX.X.XXXXxxxx2020-12-12verifiedWysoki
48XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxx2020-12-12verifiedWysoki
49XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
50XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx2020-12-12verifiedWysoki
51XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
52XX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
53XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxx2020-12-12verifiedWysoki
54XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2020-12-15verifiedWysoki
55XX.X.XXX.XXXxxxx2020-12-12verifiedWysoki
56XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
58XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
59XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx2023-12-27verifiedWysoki
60XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
61XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
62XXX.XXX.X.XXXxxxx2020-12-12verifiedWysoki
63XXX.XXX.XXX.XXXxxxx2020-12-12verifiedWysoki
64XXX.XXX.XX.XXXxxxx2020-12-12verifiedWysoki
65XXX.XXX.XX.XXXxxxx2020-12-12verifiedWysoki
66XXX.XXX.XX.XXXxxxx2020-12-12verifiedWysoki
67XXX.XXX.XX.XXXXxxxx2020-12-12verifiedWysoki
68XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
69XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx2022-02-21verifiedWysoki
70XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
71XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxx2020-12-12verifiedWysoki
72XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
73XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
74XXX.XX.XXX.XXx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxXxxxxxxx2020-12-12verifiedWysoki
75XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
76XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
77XXX.XX.XX.XXXXxxxx2020-12-12verifiedWysoki
78XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
79XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
80XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki
81XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
82XXX.XX.XXX.XXXxxxx2020-12-12verifiedWysoki
83XXX.XXX.XXX.XXXxxxx2020-12-12verifiedWysoki
84XXX.XXX.XXX.XXXxxxx2020-12-12verifiedWysoki
85XXX.X.XX.XXXxxxx2020-12-12verifiedWysoki
86XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
87XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx2020-12-12verifiedWysoki
88XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx2020-12-12verifiedWysoki
89XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
90XXX.XX.XX.XXXXxxxxXxxxxxxxxxxxxxx2022-02-21verifiedWysoki
91XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx2023-11-16verifiedWysoki
92XXX.XXX.X.XXxxx-xxxxxxxx.xxx.xxx.xxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
94XXX.XXX.XXX.XXXxxxxxxxx-xxxxx.xxxx.xxXxxxx2020-12-12verifiedWysoki
95XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
96XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
97XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
98XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
99XXX.XXX.XX.XXxxxxXxxxxxxxx2020-12-12verifiedWysoki
100XXX.XX.XXX.XXxxxxxxx-xxxx-xxx.xxxx-xxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
101XXX.XXX.XX.XXxxxxxxxxx.xxxx.xxxxXxxxx2020-12-12verifiedWysoki
102XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxxxxx.xxxxxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
103XXX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
104XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2020-12-12verifiedWysoki
105XXX.XXX.XX.X.Xxxxx2020-12-12verifiedWysoki
106XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
107XXX.XX.XXX.XXXxxxxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
108XXX.XX.XXX.XXXxxxxXxxxxx Xxxxxx2022-07-26verifiedWysoki
109XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
110XXX.XXX.XX.XXXXxxxx2020-12-12verifiedWysoki
111XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
112XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxXxxxxxxxx2020-12-12verifiedWysoki
113XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
114XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxxxx-xx2021-06-01verifiedWysoki
115XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxxxxxxxxxxx2022-02-21verifiedWysoki
116XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx2020-12-12verifiedWysoki
117XXX.XXX.XX.XXXXxxxx2020-12-12verifiedWysoki
118XXX.XXX.XX.XXXXxxxxXxxxx-xx2021-06-01verifiedWysoki
119XXX.XXX.XXX.XXxxxx2020-12-12verifiedWysoki
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
121XXX.XXX.XXX.XXXxxxx2020-12-12verifiedWysoki
122XXX.XX.XX.XXXxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
123XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxx2021-06-18verifiedWysoki
124XXX.XXX.XXX.XXXXxxxxXxxxxxxxxxxxxxx2022-02-21verifiedWysoki
125XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx2020-12-12verifiedWysoki
126XXX.XX.XX.XXxxxx.xxxx.xxxXxxxx2024-02-01verifiedWysoki
127XXX.XX.XX.XXXXxxxx2020-12-12verifiedWysoki
128XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
129XXX.XX.XXX.XXXXxxxx2023-11-16verifiedWysoki
130XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxx2020-12-12verifiedWysoki
131XXX.XX.X.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxx2020-12-12verifiedWysoki
132XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx2024-02-16verifiedWysoki
133XXX.XX.XXX.XXxxx.xxxXxxxx2021-06-18verifiedWysoki
134XXX.XX.XXX.XXXxxxx2023-11-16verifiedWysoki
135XXX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
136XXX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
137XXX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
138XXX.XX.XXX.XXXXxxxx2020-12-12verifiedWysoki
139XXX.XXX.XX.XXxxxxx-xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx2022-02-21verifiedWysoki
140XXX.XXX.XXX.XXXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxXxx-xxxx-xxxxx2023-12-20verifiedWysoki
141XXX.XXX.XXX.XXXXxxxx2020-12-12verifiedWysoki

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22, CWE-24Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCAPEC-0CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveWysoki
18TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
19TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/adminpredictiveNiski
2File/admin-manage-user.phppredictiveWysoki
3File/admin/?page=borrow/view_borrowpredictiveWysoki
4File/admin/attendance_row.phppredictiveWysoki
5File/admin/ballot_up.phppredictiveWysoki
6File/admin/booktime.phppredictiveWysoki
7File/admin/cashadvance_row.phppredictiveWysoki
8File/admin/clientview.phppredictiveWysoki
9File/admin/courses/view_course.phppredictiveWysoki
10File/admin/edit-accepted-appointment.phppredictiveWysoki
11File/admin/edit-services.phppredictiveWysoki
12File/admin/edit_category.phppredictiveWysoki
13File/admin/edit_product.phppredictiveWysoki
14File/admin/edit_teacher.phppredictiveWysoki
15File/admin/employee/index.phppredictiveWysoki
16File/admin/employee_row.phppredictiveWysoki
17File/admin/forgot-password.phppredictiveWysoki
18File/admin/info_deal.phppredictiveWysoki
19File/admin/list_resource_icon.php?action=deletepredictiveWysoki
20File/admin/login.phppredictiveWysoki
21File/admin/manage-users.phppredictiveWysoki
22File/admin/orders/view_order.phppredictiveWysoki
23File/admin/positions_row.phppredictiveWysoki
24File/admin/regester.phppredictiveWysoki
25File/admin/search.phppredictiveWysoki
26File/admin/singlelogin.phppredictiveWysoki
27File/admin/students/manage_academic.phppredictiveWysoki
28File/admin/students/update_status.phppredictiveWysoki
29File/admin/user/controller.phppredictiveWysoki
30File/admin/user/index.phppredictiveWysoki
31File/admin/vacancy/controller.phppredictiveWysoki
32File/admin/vacancy/index.phppredictiveWysoki
33File/admin/view_sendlist.phppredictiveWysoki
34File/adminPage/conf/reloadpredictiveWysoki
35File/admin_ping.htmpredictiveWysoki
36File/admin_route/dec_service_credits.phppredictiveWysoki
37File/api/predictiveNiski
38File/api/browserextension/UpdatePassword/predictiveWysoki
39File/api/client/editemedia.phppredictiveWysoki
40File/app/ajax/search_sales_report.phppredictiveWysoki
41File/app/sys1.phppredictiveWysoki
42File/application/index/controller/Screen.phppredictiveWysoki
43File/apps/system/router/upload.gopredictiveWysoki
44File/backups/predictiveMedium
45File/cgi-bin/cstecgi.cgipredictiveWysoki
46File/ci_spms/admin/search/searching/predictiveWysoki
47File/classes/Login.phppredictiveWysoki
48File/classes/Master.phppredictiveWysoki
49File/xxxxxxxxxx/xxxpredictiveWysoki
50File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
51File/xxxxx/xxxxxpredictiveMedium
52File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveWysoki
53File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveWysoki
54File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveWysoki
55File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
56File/xxxxxx/xxxxxxpredictiveWysoki
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveWysoki
58File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
59File/xxxxxx/xxxxxxxxxxxxxpredictiveWysoki
60File/xxxxxx/xxxxxxxxxxxxpredictiveWysoki
61File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
62File/xxxxx.xxxpredictiveMedium
63File/xxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
64File/xxxxxpredictiveNiski
65File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveWysoki
66File/xxxx.xxxpredictiveMedium
67File/xxxxxxxxx/xxxxpredictiveWysoki
68File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveWysoki
69File/xxxxx/xxxxxxxxxxx/xxxxpredictiveWysoki
70File/xxx-xxx/xxxxx/predictiveWysoki
71File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveWysoki
72File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveWysoki
73File/xxxxxxxx/xxxxx.xxxpredictiveWysoki
74File/xxxxxx-xxxxxxpredictiveWysoki
75File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
76File/xxxxxxxxx/xxxxx.xxxpredictiveWysoki
77File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
78File/xxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
79File/xxxxxx/xxxx/xxxxpredictiveWysoki
80File/xxxxxx/xxxxxxxx/xxxxpredictiveWysoki
81File/xxxx-xxxxxxx.xxxpredictiveWysoki
82File/xxxxxxxxx.xxxpredictiveWysoki
83File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveWysoki
84File/xxxx/xxxxxx-xxxxx.xxxpredictiveWysoki
85File/xxxx/xxxxxx.xxxpredictiveWysoki
86File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
87File/xxxxxxxx/xxx.xxxpredictiveWysoki
88File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveWysoki
89Filexxxxxxxxx.xxxpredictiveWysoki
90File?xxxx=xxxxx/xxxxpredictiveWysoki
91Filexxx-xxxxxxxx.xxxpredictiveWysoki
92Filexxx-xxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
94Filexxxxxxxxxxx_xxxx.xxxpredictiveWysoki
95Filexxxxxxxx_xxxxx.xxxpredictiveWysoki
96Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
97Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveWysoki
98Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveWysoki
99Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveWysoki
100Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveWysoki
101Filexxxxx/xxxxxxxxx.xxxpredictiveWysoki
102Filexxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
103Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveWysoki
104Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveWysoki
105Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveWysoki
106Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveWysoki
107Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveWysoki
108Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveWysoki
109Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveWysoki
110Filexxxxx/xxxxxxxx.xxxpredictiveWysoki
111Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
112Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveWysoki
113Filexxxxxxxxxxxxx.xxxpredictiveWysoki
114Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
115Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveWysoki
116Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveWysoki
117Filexxx/xxxxxxxx/xxxpredictiveWysoki
118Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
119Filexxx/xxxxxx/xxxxxxxx.xxpredictiveWysoki
120Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveWysoki
121Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveWysoki
122Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveWysoki
123Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveWysoki
124Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveWysoki
125Filexxx-xxxxxxx.xxxpredictiveWysoki
126Filexxx/xxxxxpredictiveMedium
127Filexxxx-xxx.xxxpredictiveMedium
128Filexxxxxxx-xxxxxxx.xxxpredictiveWysoki
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx-xxxxxx.xxxpredictiveWysoki
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveWysoki
133Filexxxxxx/xxxxxxx.xxxpredictiveWysoki
134Filexxxxxxxx.xpredictiveMedium
135Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
136Filexxxx-xxxxxxx.xxxpredictiveWysoki
137Filexxxxxxxxxxx.xxxpredictiveWysoki
138Filexxxxx_xxxx.xxxpredictiveWysoki
139Filexxxx_xxxxx.xxxpredictiveWysoki
140Filexxxx_xxxxxxxx.xxxpredictiveWysoki
141Filexxxxxxx/xxxx_xxxx.xpredictiveWysoki
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
144Filexxxxx/xxxxx/xxxxxx.xxxpredictiveWysoki
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx.xpredictiveNiski
147Filexxxxxxx.xxx.xxxpredictiveWysoki
148Filexxxxxxxx/xxxxx.xxx.xxxpredictiveWysoki
149Filexxxxx.xxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveWysoki
152Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveWysoki
153Filexxxx_xxxx_xxxx.xxxpredictiveWysoki
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxx/xxxxx.xxpredictiveWysoki
156Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveWysoki
157Filexxx/xxxxxxxx.xxpredictiveWysoki
158Filexxxxxxxxxxxxx.xxxpredictiveWysoki
159Filexxxxx.xxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxxxxx.xxxpredictiveWysoki
162Filexxxxx\xxxxx.xxxpredictiveWysoki
163Filexxxxxxx.xxpredictiveMedium
164Filexxxx.xxxxpredictiveMedium
165Filexxxx.xxpredictiveNiski
166Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveWysoki
167Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveWysoki
168Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveWysoki
169Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveWysoki
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
172Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
173Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveWysoki
174Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveWysoki
175Filexxxx.xxxxxxxxx.xxxpredictiveWysoki
176Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
177Filexxxxx.xpredictiveNiski
178Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveWysoki
179Filexxxxx_xxxxxx.xxxpredictiveWysoki
180Filexxxxxxx/xxx_xxxxxxx.xpredictiveWysoki
181Filexxxxxxx.xxpredictiveMedium
182Filexxxxxxx/xxxxxxxxxx.xxpredictiveWysoki
183Filexxxxxx/xxxxxxx.xxxpredictiveWysoki
184Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveWysoki
185Filexxxxxx-xxxxx/xxxx.xxpredictiveWysoki
186Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveWysoki
187Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveWysoki
188Filexxxxxxxxxxxx.xxxpredictiveWysoki
189Filexxxxxxxxxxxxx.xxxpredictiveWysoki
190Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveWysoki
191Filexxxxxxxxxx_xxxxpredictiveWysoki
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxxx_xxxx.xxxpredictiveWysoki
194Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveWysoki
195Filexxx/xxxxxxxxxxxxx.xxpredictiveWysoki
196Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveWysoki
197Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
198Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
199Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
200Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
201Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
202Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveWysoki
203Filexxx/_xxxxx.xxpredictiveWysoki
204Filexxxxxx/xx/xxxxxx.xxpredictiveWysoki
205Filexxxxxxxxxx_xxxx.xxxpredictiveWysoki
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
208Filexxxxxxxxx/xxxxxx.xxxxpredictiveWysoki
209Filexxxx_xxxxxx.xxpredictiveWysoki
210Filexxxxxx_xxxxx.xxxpredictiveWysoki
211Filexxxxxxxxxx.xxxpredictiveWysoki
212Filexxxx_xxxxxx.xxxpredictiveWysoki
213Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveWysoki
214Filexxx/xxx-xxxxxxxx.xxxpredictiveWysoki
215Filexxxxx/xxxxxxxxxx.xxpredictiveWysoki
216Filexxxxx/xxxxxxx/xxxx.xxpredictiveWysoki
217Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveWysoki
218Filexxxxxxxxxx.xxx.xxxpredictiveWysoki
219Filexxxxxxx/xxxxx.xxxpredictiveWysoki
220Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveWysoki
221File\xxx\xxxxx\xxxxxx.xxxpredictiveWysoki
222Library/xxxxxxx/xxxxxx.xxxpredictiveWysoki
223Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
224Libraryxxxxxx.xxxpredictiveMedium
225Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveWysoki
226Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
227Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveWysoki
228Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
229Argumentx_xxxx_xxxxxxpredictiveWysoki
230ArgumentxxxxxxxxxpredictiveMedium
231ArgumentxxxxxpredictiveNiski
232ArgumentxxxxpredictiveNiski
233ArgumentxxxpredictiveNiski
234Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveWysoki
238ArgumentxxxxxpredictiveNiski
239Argumentxx_xxpredictiveNiski
240Argumentxxxxxxx_xxpredictiveMedium
241ArgumentxxxpredictiveNiski
242ArgumentxxxxxxxxxpredictiveMedium
243Argumentxxxxxx xxxx xxxxpredictiveWysoki
244ArgumentxxxpredictiveNiski
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxpredictiveNiski
247ArgumentxxxxxxxpredictiveNiski
248ArgumentxxxxxxxxxxxpredictiveMedium
249Argumentxxxxxxxxxx.xxxxpredictiveWysoki
250ArgumentxxxxxxxxpredictiveMedium
251Argumentx_xxxxxxpredictiveMedium
252ArgumentxxxxpredictiveNiski
253ArgumentxxxpredictiveNiski
254ArgumentxxxxxpredictiveNiski
255ArgumentxxxxxxxxxxxpredictiveMedium
256Argumentxxxxxxxx/xxxxpredictiveWysoki
257ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
258ArgumentxxxxxxpredictiveNiski
259ArgumentxxxpredictiveNiski
260ArgumentxxxxxpredictiveNiski
261ArgumentxxxpredictiveNiski
262ArgumentxxxxxpredictiveNiski
263ArgumentxxxxpredictiveNiski
264Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveWysoki
265ArgumentxxxxpredictiveNiski
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveNiski
269Argumentxxxx_xxxxxxpredictiveMedium
270ArgumentxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxx/xxxxxxxxpredictiveWysoki
272Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveWysoki
273Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveWysoki
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveNiski
276ArgumentxxxxxxpredictiveNiski
277ArgumentxxxxpredictiveNiski
278Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveWysoki
279Argumentxxxx_xxpredictiveNiski
280Argumentxxxx_xxxxpredictiveMedium
281ArgumentxxxxxxpredictiveNiski
282ArgumentxxpredictiveNiski
283ArgumentxxpredictiveNiski
284Argumentxx/xxxxxxxxpredictiveMedium
285Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveWysoki
286ArgumentxxxpredictiveNiski
287ArgumentxxxpredictiveNiski
288ArgumentxxpredictiveNiski
289ArgumentxxxxxxpredictiveNiski
290Argumentxxxx_xxxx/xxxx_xxxxpredictiveWysoki
291ArgumentxxxxpredictiveNiski
292Argumentxxxx_xxxxpredictiveMedium
293ArgumentxxxxpredictiveNiski
294Argumentxxxx/xxxxxxpredictiveMedium
295ArgumentxxxxpredictiveNiski
296ArgumentxxxxxxxpredictiveNiski
297ArgumentxxxpredictiveNiski
298Argumentxxxx_xxxx_xxxxpredictiveWysoki
299ArgumentxxxxxxxpredictiveNiski
300Argumentxx_xxxxpredictiveNiski
301Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveWysoki
302ArgumentxxxxpredictiveNiski
303Argumentxx xxxxxxxxxxxpredictiveWysoki
304Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveWysoki
305ArgumentxxxxpredictiveNiski
306ArgumentxxxxpredictiveNiski
307Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveWysoki
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveWysoki
310Argumentxxxxxx.xxxxxx.xxxxpredictiveWysoki
311Argumentxx_xxpredictiveNiski
312Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveWysoki
313Argumentxxxxx_xxpredictiveMedium
314ArgumentxxxxpredictiveNiski
315Argumentxxxxx_xxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveNiski
319Argumentxxx_xxpredictiveNiski
320ArgumentxxxxxpredictiveNiski
321ArgumentxxxpredictiveNiski
322Argumentxxxx/xxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxxxxxx_xxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveNiski
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveNiski
328Argumentxx-xxxxpredictiveNiski
329ArgumentxxxxxxpredictiveNiski
330Argumentxxxxxxx_xxxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxx_xxpredictiveNiski
333Argumentxxxxxx[]predictiveMedium
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveNiski
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveNiski
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxpredictiveNiski
340ArgumentxxxpredictiveNiski
341ArgumentxxxxpredictiveNiski
342Argumentxxxxx_xxxpredictiveMedium
343ArgumentxxxpredictiveNiski
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveNiski
346ArgumentxxxpredictiveNiski
347Argumentxxxxxxx_xxpredictiveMedium
348Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveWysoki
349ArgumentxxxpredictiveNiski
350ArgumentxxxpredictiveNiski
351Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveWysoki
352ArgumentxxxpredictiveNiski
353ArgumentxxxxxpredictiveNiski
354ArgumentxxxxxxpredictiveNiski
355ArgumentxxxxpredictiveNiski
356ArgumentxxxxpredictiveNiski
357Argumentxxxx/xxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxpredictiveWysoki
360Argumentxxxx_xxxxxpredictiveMedium
361Argumentxxxx_xxxxpredictiveMedium
362ArgumentxxxxpredictiveNiski
363ArgumentxxxxpredictiveNiski
364ArgumentxxxxpredictiveNiski
365Argumentxxx_xxxpredictiveNiski
366Argumentx-xxxxxxxxx-xxxpredictiveWysoki
367Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveWysoki
368Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveWysoki
369Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
370Input Value../predictiveNiski
371Input Value../../../../../../../../../xxx/x.xxxpredictiveWysoki
372Input Value../../xxxxx.xxxpredictiveWysoki
373Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveWysoki
374Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveWysoki
375Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveWysoki
376Input ValuexxxxxxxxxxxxxxxxpredictiveWysoki
377Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
378Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveWysoki
379Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
380Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
381Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveWysoki
382Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveWysoki
383Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
384Input ValuexxpredictiveNiski
385Input Valuexxx_xxxxxxxxxpredictiveWysoki
386Network PortxxxxxpredictiveNiski
387Network Portxxx/xxx (xxxx)predictiveWysoki

Referencje (14)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!