APT31 Analiza

IOB - Indicator of Behavior (346)

Oś czasu

Język

en298
es10
fr10
sv8
zh8

Kraj

us104
cn50
sg24
se22
no20

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel8
Microsoft Windows6
Microsoft IIS6
WordPress6
Microsoft Exchange Server6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1wp-google-maps Plugin REST API class.rest-api.php privilege escalation8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97373CVE-2019-10692
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
3nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.160.00241CVE-2020-12440
4Palo Alto PAN-OS GlobalProtect Clientless VPN memory corruption8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
5ZyXEL P660HN-T v1 ViewLog.asp privilege escalation7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.040.00000
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
7WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00467CVE-2022-21664
8OpenSSH ssh-agent memory corruption5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00184CVE-2021-28041
9VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275
10DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.420.00943CVE-2010-0966
11Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00046CVE-2024-1406
12Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.12149CVE-2019-10232
13Sophos Firewall User Portal/Webadmin weak authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97434CVE-2022-1040
14CutePHP CuteNews privilege escalation7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.02086CVE-2019-11447
15WordPress Object privilege escalation5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00432CVE-2022-21663
16Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k i więcej$0-$5kProof-of-ConceptOfficial Fix0.000.07920CVE-2022-26923
17QNAP QTS Media Library privilege escalation8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.01394CVE-2017-13067
18Google Android System privilege escalation7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00306CVE-2017-13209
19Linux Kernel HDLC_PPP Module memory corruption6.36.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00084CVE-2020-25643
20Cougar LG lg.cgi cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00327CVE-2014-3926

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.252.176.102no-rdns.mivocloud.comAPT312022-11-28verifiedWysoki
220.11.11.67APT312024-02-19verifiedWysoki
345.147.229.194APT312022-11-28verifiedWysoki
450.71.100.164S010690a7c1a10cf2.wp.shawcable.netAPT312022-11-28verifiedWysoki
558.96.237.98APT312022-11-28verifiedWysoki
658.182.61.137137.61.182.58.starhub.net.sgAPT312022-11-28verifiedWysoki
768.146.18.127S010690a7c1b6e041.cg.shawcable.netAPT312022-11-28verifiedWysoki
871.64.151.132cpe-71-64-151-132.cinci.res.rr.comAPT312022-11-28verifiedWysoki
973.229.137.54c-73-229-137-54.hsd1.co.comcast.netAPT312022-11-28verifiedWysoki
1078.82.247.3778-82-247-37.customers.ownit.seAPT312022-11-28verifiedWysoki
1181.83.4.48d51530430.static.telenet.beAPT312022-11-28verifiedWysoki
1281.227.88.10881-227-88-108-no2661.tbcn.telia.comAPT312022-11-28verifiedWysoki
1381.232.51.16181-232-51-161-no600.tbcn.telia.comAPT312022-11-28verifiedWysoki
1481.234.227.6281-234-227-62-no551.tbcn.telia.comAPT312022-11-28verifiedWysoki
15XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxxxx.xxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki
16XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxxx2022-11-28verifiedWysoki
17XX.XXX.XX.XXXxxxxxxxxxxxxxxx.xx-xxx.xxxxxxx.xxXxxxx2022-11-28verifiedWysoki
18XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxx.xx.xxxxx.xxXxxxx2022-11-28verifiedWysoki
19XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxx.xxXxxxx2022-11-28verifiedWysoki
20XX.XX.XXX.XXXxxx.xxxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
21XX.XXX.XXX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx2022-11-28verifiedWysoki
22XX.XXX.XXX.XXXxxxx2022-11-28verifiedWysoki
23XX.XXX.XX.XXXx-xxxxxxxx.xx-xx-xxxxxxxx.xxxxxx.xxxxxxx.xxXxxxx2022-11-28verifiedWysoki
24XX.X.XXX.XXXxxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
25XX.XX.XXX.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx2022-11-28verifiedWysoki
26XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
27XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
28XX.XX.XXX.XXXXxxxx2022-11-28verifiedWysoki
29XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki
30XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki
31XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki
32XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxx.xxxxxxx-xxxxx-x.xxxXxxxx2022-11-28verifiedWysoki
33XX.XXX.XXX.XXXXxxxx2022-11-28verifiedWysoki
34XX.XXX.XXX.XXXXxxxx2022-11-28verifiedWysoki
35XX.XX.X.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx2022-11-28verifiedWysoki
36XX.XXX.XX.XXXXxxxx2022-11-28verifiedWysoki
37XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
38XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xxxx.xxxxxxx.xxXxxxx2022-11-28verifiedWysoki
39XX.XXX.XXX.XXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx2022-11-28verifiedWysoki
40XXX.XXX.XX.XXXXxxxx2021-08-26verifiedWysoki
41XXX.XXX.XXX.XXxxxx2021-08-26verifiedWysoki
42XXX.XXX.XXX.XXXxxxx2021-08-26verifiedWysoki
43XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
44XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
45XXX.XX.XXX.XXXxxxxx-xxxxx-xxx.xxxxxx.xxxXxxxx2021-08-26verifiedWysoki
46XXX.XX.XXX.XXXxxxx2021-08-26verifiedWysoki
47XXX.XXX.XXX.XXXxxxx2021-08-26verifiedWysoki
48XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxx.xxx.xxXxxxx2022-11-28verifiedWysoki
49XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxx.xx.xxXxxxx2021-08-26verifiedWysoki
50XXX.XXX.XX.XXxxxx.xxxxxxxxx.xxXxxxx2021-08-26verifiedWysoki
51XXX.XXX.XX.XXXXxxxx2021-08-26verifiedWysoki
52XXX.XX.XXX.XXxxxx-xxxx.xxxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxx2021-08-26verifiedWysoki
53XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx2021-08-26verifiedWysoki
54XXX.XXX.XXX.XXXXxxxx2021-08-26verifiedWysoki
55XXX.XX.XX.XXXxxxx2021-08-26verifiedWysoki
56XXX.XXX.XXX.XXxxxx-xxx.xxx.xx.xxx-xxxxxx.xxxxxx.xxxXxxxx2021-08-26verifiedWysoki
57XXX.XXX.XX.XXXxxxx-xxx.xxx.xxx.xx-xxxxxx.xxxxxx.xxxXxxxx2021-08-26verifiedWysoki
58XXX.XXX.XXX.XXXxxxx-xxx.xxx.xxx.xxx-xxxxxx.xxxxxx.xxxXxxxx2021-08-26verifiedWysoki
59XXX.XXX.XXX.XXx-xxx-xxx-xxx-xx.xxxx.xxxx.xxxxxxx.xxXxxxx2022-11-28verifiedWysoki
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxx2022-11-28verifiedWysoki
61XXX.XX.XX.XXxxxxx.xxxxxxxxxx.xxXxxxx2022-11-28verifiedWysoki
62XXX.XX.XXX.XXXxxxx2022-11-28verifiedWysoki
63XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxxxx.xxXxxxx2022-11-28verifiedWysoki
64XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xx-xxxxxxxxx.xxXxxxx2022-11-28verifiedWysoki
65XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxx2022-11-28verifiedWysoki
66XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxx2022-11-28verifiedWysoki
67XXX.XX.XXX.XXXxxxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx2022-11-28verifiedWysoki
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxxx.xxXxxxx2022-11-28verifiedWysoki
69XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxx.xxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki
70XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxx.xxxxx.xxxXxxxx2022-11-28verifiedWysoki

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22, CWE-23, CWE-29Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (145)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/api/RecordingList/DownloadRecord?file=predictiveWysoki
3File/apply.cgipredictiveMedium
4File/etc/openstack-dashboard/local_settingspredictiveWysoki
5File/get_getnetworkconf.cgipredictiveWysoki
6File/goform/RgDhcppredictiveWysoki
7File/goform/RGFirewallELpredictiveWysoki
8File/horde/util/go.phppredictiveWysoki
9File/php/ping.phppredictiveWysoki
10File/rapi/read_urlpredictiveWysoki
11File/scripts/unlock_tasks.phppredictiveWysoki
12File/SysInfo1.htmpredictiveWysoki
13File/sysinfo_json.cgipredictiveWysoki
14File/system/user/modules/mod_users/controller.phppredictiveWysoki
15File/uncpath/predictiveMedium
16File/usr/bin/pkexecpredictiveWysoki
17File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveWysoki
18File/xx-xxxxxxx/xxxxxxx/xxxxx-xxxxxxx/predictiveWysoki
19Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
20Filexxxxxxx/xxxx.xxxpredictiveWysoki
21Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveWysoki
22Filexx_xxxxx_xxxxx.xxxpredictiveWysoki
23Filexxxxxx/xxx.xpredictiveMedium
24Filexxxxxxxx.xxxpredictiveMedium
25Filexxxx/xxxxx.xxxxpredictiveWysoki
26Filexxxxxxxxx.xxx.xxxpredictiveWysoki
27Filexxxxx/xxxxx.xxxpredictiveWysoki
28Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
29Filexxxx_xxxxx.xxxpredictiveWysoki
30Filexxxxx.xxxpredictiveMedium
31Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx/xxx.xpredictiveWysoki
32Filexxxxxx.xxxpredictiveMedium
33Filexxxxxxx.xxxpredictiveMedium
34Filexx/xx-xx.xpredictiveMedium
35Filexxx/xxxx_xxxx.xpredictiveWysoki
36Filexxxxxx/xxxxxxxxxxxpredictiveWysoki
37Filexxxx_xxxxxx.xpredictiveWysoki
38Filexxxx/xxxxxxx.xpredictiveWysoki
39Filexxx/xxxxxx.xxxpredictiveWysoki
40Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveWysoki
41Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveWysoki
42Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveWysoki
43Filexxxxx.xxxpredictiveMedium
44Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveWysoki
45Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveWysoki
46Filexxxxxxxxxx.xxxpredictiveWysoki
47Filexxxx_xxxxxxx.xxxpredictiveWysoki
48Filexxxxxxx.xxxpredictiveMedium
49Filexx.xxxpredictiveNiski
50Filexxxxxx.xxpredictiveMedium
51Filexxxxxx.xx.x.xpredictiveWysoki
52Filexxxxx.xxxpredictiveMedium
53Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
54Filexxx/xxx.xxxpredictiveMedium
55Filexxx/xxxx/xxx_xxxxxx.xpredictiveWysoki
56Filexxxxxxx/xxxxxxxxxx/xxxx_xxx.xpredictiveWysoki
57Filexxxx.xpredictiveNiski
58Filexxxx_xxxxx.xxxpredictiveWysoki
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxx.xpredictiveMedium
62Filexxxx.xxxpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
66Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxxxx/xxxxx.xxxpredictiveWysoki
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveWysoki
72Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
73Filexx/xxxxxx/xxxxxpredictiveWysoki
74Filexxxxxxx_xxxpredictiveMedium
75FilexxxxxxxxxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxx/xxxxx.xxxpredictiveWysoki
78Filexx-xxxxx/xxxx.xxxpredictiveWysoki
79File~/xxxxx/xxxxxx/xxxxx-xxxxxxxxx-xxxxx.xxxpredictiveWysoki
80Libraryxxx/xxxx/xxxxxx.xxxx.xxxpredictiveWysoki
81Argument$()predictiveNiski
82ArgumentxxxxxxpredictiveNiski
83ArgumentxxxxpredictiveNiski
84Argumentxxxxxxx_xxxxpredictiveMedium
85Argumentxxxxxx_xxxxpredictiveMedium
86ArgumentxxxxxxxxxxxxxxpredictiveWysoki
87ArgumentxxxxxxxxpredictiveMedium
88ArgumentxxxpredictiveNiski
89Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveWysoki
90ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
91ArgumentxxxxxpredictiveNiski
92Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveWysoki
93Argumentxxxxxx_xxpredictiveMedium
94Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveWysoki
95ArgumentxxxxxxpredictiveNiski
96Argumentxxxxxxx_xx/xxx/xxxxx_xx/_xxpredictiveWysoki
97ArgumentxxxxpredictiveNiski
98ArgumentxxxxpredictiveNiski
99ArgumentxxpredictiveNiski
100Argumentxx_xxxxxxxxpredictiveMedium
101Argumentxxxxx_xxpredictiveMedium
102Argumentxxxxxx/xxxxxxpredictiveWysoki
103Argumentxxxxxxxx[xx]predictiveMedium
104ArgumentxxxxxxxpredictiveNiski
105ArgumentxxxxxxxxpredictiveMedium
106ArgumentxxxxxxxpredictiveNiski
107Argumentxxx_xxxxpredictiveMedium
108ArgumentxxxxpredictiveNiski
109Argumentxxxxxx_xxxxpredictiveMedium
110ArgumentxxxxxxpredictiveNiski
111ArgumentxxxxxxxxpredictiveMedium
112Argumentxxxxx_xxxx_xxxxpredictiveWysoki
113ArgumentxxxpredictiveNiski
114Argumentxxx_xxxxxxxxpredictiveMedium
115Argumentxxxx_xxxxxpredictiveMedium
116ArgumentxxxxxxxxxxxpredictiveMedium
117Argumentxxxxxxx/xxxxxpredictiveWysoki
118Argumentxxxxxx_xxxxpredictiveMedium
119Argumentxxxxxx_xxxpredictiveMedium
120Argumentxxxxxx_xxxxpredictiveMedium
121Argumentxxxxxxx_xxpredictiveMedium
122Argumentxxxx_xxpredictiveNiski
123ArgumentxxxxpredictiveNiski
124Argumentxxxxxxxx_xxxxxxxxpredictiveWysoki
125ArgumentxxxxxpredictiveNiski
126ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
127Argumentxxxx_xxpredictiveNiski
128ArgumentxxxpredictiveNiski
129ArgumentxxxxpredictiveNiski
130ArgumentxxxxxxxxpredictiveMedium
131Argumentxxxx/xx/xxxx/xxxpredictiveWysoki
132Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
133Input Value.%xx.../.%xx.../predictiveWysoki
134Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
135Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
136Input Valuexxxxxxx -xxxpredictiveMedium
137Input ValuexxxxxxxxxxpredictiveMedium
138Pattern|xx|predictiveNiski
139Network PortxxxxpredictiveNiski
140Network PortxxxxpredictiveNiski
141Network Portxxxx xxxxpredictiveMedium
142Network Portxxx/xxxpredictiveNiski
143Network Portxxx/xxxxpredictiveMedium
144Network Portxxx/xxxxpredictiveMedium
145Network Portxxx/xxxxxpredictiveMedium

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!