Benin Unknown Analiza

IOB - Indicator of Behavior (556)

Oś czasu

Język

en406
fr60
es28
de28
ru10

Kraj

us320
fr86
es32
ru12
gb12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows12
PHP10
WordPress10
Apache HTTP Server10
Bitrix246

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.06CVE-2016-6210
3DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.55CVE-2010-0966
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.06CVE-2017-0055
8Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
9nginx HTTP/2 denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
10Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.00CVE-2021-34473
11nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.75CVE-2020-12440
12Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
13SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.03CVE-2022-2491
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.74CVE-2007-0354
15Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.04CVE-2014-3583
16ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count denial of service7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.019800.02CVE-2013-4359
17Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-2918
18Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
19Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.03CVE-2014-4078
20Brave Browser Access Control privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461

IOC - Indicator of Compromise (83)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.62.60.32r-32-60-62-5.consumer-pool.prcdn.netBenin Unknown2022-11-09verifiedWysoki
25.62.62.32r-32-62-62-5.consumer-pool.prcdn.netBenin Unknown2022-11-09verifiedWysoki
341.74.0.0Benin Unknown2022-11-09verifiedWysoki
441.78.96.128Benin Unknown2022-11-09verifiedWysoki
541.79.216.0Benin Unknown2022-11-09verifiedWysoki
641.85.160.0Benin Unknown2022-11-09verifiedWysoki
741.86.224.0Benin Unknown2022-11-09verifiedWysoki
841.86.224.128Benin Unknown2023-04-21verifiedWysoki
941.86.224.192Benin Unknown2023-04-21verifiedWysoki
1041.86.224.224Benin Unknown2023-04-21verifiedWysoki
1141.86.224.240Benin Unknown2023-04-21verifiedWysoki
1241.86.224.248Benin Unknown2023-04-21verifiedWysoki
1341.86.224.252Benin Unknown2023-04-21verifiedWysoki
1441.86.224.255Benin Unknown2023-04-21verifiedWysoki
1541.86.225.0Benin Unknown2023-04-21verifiedWysoki
1641.86.226.0Benin Unknown2023-04-21verifiedWysoki
1741.86.228.0Benin Unknown2023-04-21verifiedWysoki
18XX.XX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
19XX.XX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
20XX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
21XX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
22XX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
23XX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
24XX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
25XX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
26XX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
27XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
28XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
29XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
30XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
31XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
32XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
33XX.XXX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
34XX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
35XX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
36XX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
37XX.XX.XX.XXxxxxx.xxx-xxx.xxxXxxxx Xxxxxxx2022-11-09verifiedWysoki
38XX.XX.XX.XXXxxxx Xxxxxxx2022-11-09verifiedWysoki
39XX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
40XX.XX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
41XX.XX.XX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
42XX.XX.XX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
43XX.XX.XX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
44XX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
45XX.XX.XXX.XXXxxxx Xxxxxxx2022-11-09verifiedWysoki
46XX.XX.XXX.XXXXxxxx Xxxxxxx2022-11-09verifiedWysoki
47XX.XX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
48XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx2023-02-06verifiedWysoki
49XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx2023-02-06verifiedWysoki
50XXX.XX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
51XXX.XXX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
52XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
53XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
54XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
55XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
56XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
57XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
58XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
59XXX.XXX.X.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
60XXX.XXX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedWysoki
61XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
62XXX.XXX.X.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
63XXX.XX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
64XXX.XX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
65XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-04-21verifiedWysoki
66XXX.XX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
67XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
68XXX.X.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
69XXX.X.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
70XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
71XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
72XXX.XX.XXX.XXXxxxx Xxxxxxx2023-04-21verifiedWysoki
73XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-21verifiedWysoki
74XXX.XX.XX.XXXxxxx Xxxxxxx2022-11-09verifiedWysoki
75XXX.XX.XXX.XXXxxxx Xxxxxxx2022-11-09verifiedWysoki
76XXX.XX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
77XXX.XX.X.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
78XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
79XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
80XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
81XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
82XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki
83XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-09verifiedWysoki

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
21TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (342)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.php.gifpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveWysoki
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveWysoki
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveWysoki
5File/admin/add-services.phppredictiveWysoki
6File/admin/ajax/avatar.phppredictiveWysoki
7File/admin/edit-services.phppredictiveWysoki
8File/admin/forgot-password.phppredictiveWysoki
9File/admin/index.phppredictiveWysoki
10File/admin/lab.phppredictiveWysoki
11File/admin/login.phppredictiveWysoki
12File/admin/payment.phppredictiveWysoki
13File/admin/show.phppredictiveWysoki
14File/advanced-tools/nova/bin/netwatchpredictiveWysoki
15File/api/baskets/{name}predictiveWysoki
16File/boat/login.phppredictiveWysoki
17File/cgi-bin/supervisor/PwdGrp.cgipredictiveWysoki
18File/clinic/disease_symptoms_view.phppredictiveWysoki
19File/default.php?idx=17predictiveWysoki
20File/device/device=345/?tab=portspredictiveWysoki
21File/downloadpredictiveMedium
22File/envpredictiveNiski
23File/forum/away.phppredictiveWysoki
24File/index.phppredictiveMedium
25File/opt/bin/clipredictiveMedium
26File/ppredictiveNiski
27File/patient/doctors.phppredictiveWysoki
28File/phpinventory/editcategory.phppredictiveWysoki
29File/preview.phppredictiveMedium
30File/product-list.phppredictiveWysoki
31File/proxy/predictiveNiski
32File/spip.phppredictiveMedium
33File/uncpath/predictiveMedium
34File/updown/upload.cgipredictiveWysoki
35File/user/del.phppredictiveWysoki
36File/wp-admin/admin-ajax.phppredictiveWysoki
37File/_nextpredictiveNiski
38File123flashchat.phppredictiveWysoki
39Fileact.phppredictiveNiski
40Fileadmin.php/paypredictiveWysoki
41Fileadmin/admin_menu.phppredictiveWysoki
42Fileadmin/bad.phppredictiveWysoki
43Fileadmin/index.phppredictiveWysoki
44Fileadmin/index.php/user/del/1predictiveWysoki
45Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveWysoki
46Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveWysoki
47Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveWysoki
48Filexxxxxx.xxxpredictiveMedium
49Filexxxx/xxxxxx/xxxxxx_xxxpredictiveWysoki
50Filexxxxx_xxxxxx.xxxpredictiveWysoki
51Filexxx.xxxpredictiveNiski
52Filexxx/xxx/xxx/xxxx.xxpredictiveWysoki
53Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveWysoki
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxx.xxxxxxx.xxxpredictiveWysoki
56Filexxxxx-xxxx/xxxxxx.xpredictiveWysoki
57Filexxx.xxxxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxx-xxxxxx-xx.xxxpredictiveWysoki
61Filexxxx.xxxpredictiveMedium
62Filexxxx_xxxxxxx.xxxpredictiveWysoki
63Filexxxxxxxxx.xxxxpredictiveWysoki
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxxxxx_xxxx.xxxpredictiveWysoki
66Filexxxx/xxpredictiveNiski
67Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
68Filexxx-xxx/xxx_xxxxpredictiveWysoki
69Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveWysoki
70Filexxx/xxxxxxx.xxpredictiveWysoki
71Filexxxxx.xxxxx.xxxpredictiveWysoki
72Filexxxxx/xxxxxxx.xxxpredictiveWysoki
73Filexxxxxxxxxx_xxxxx.xxxpredictiveWysoki
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveWysoki
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxx.xxxpredictiveWysoki
80Filexxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xxx.xpredictiveWysoki
83Filexxx/xxxx/xxxx.xpredictiveWysoki
84Filexxx/xxxxxxxx/xxx.xpredictiveWysoki
85Filexxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
86Filexxxxxxxxx.xxxpredictiveWysoki
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx/_xxx/predictiveMedium
89Filexxxx_xxxxxxx.xxxpredictiveWysoki
90Filexxxxxxxxx_xxxxxxxx.xxxpredictiveWysoki
91Filexxxxxxx_xx_xxxxxx.xxxpredictiveWysoki
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveWysoki
93Filexxxxxxxxx.xxx.xxxpredictiveWysoki
94Filexxxxx.xxxpredictiveMedium
95Filexxx_xxxxxxx.xxxpredictiveWysoki
96Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveWysoki
97Filexxxx_xxxx.xpredictiveMedium
98Filexxx_xxxx.xxxpredictiveMedium
99Filexxx/xxxxxx.xxxpredictiveWysoki
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
101Filexxx/xxxxxxxxx.xxx.xxxpredictiveWysoki
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveWysoki
103Filexxxxxxxx/xxxx.xxxpredictiveWysoki
104Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
105Filexxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxx.xxxpredictiveWysoki
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveWysoki
111Filexxxxxxxxxxxxx.xxxpredictiveWysoki
112Filexxxx.xxxpredictiveMedium
113Filexxxx_xxxxxxx.xxxxpredictiveWysoki
114Filexxxx_xxxx_xxxx.xxxpredictiveWysoki
115Filexxxx_xxxx.xxxpredictiveWysoki
116Filexxxxxx.xpredictiveMedium
117Filexxx.xxxpredictiveNiski
118Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveWysoki
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx/xxxx.xpredictiveWysoki
121Filexxxxxxxx_xx.xxxpredictiveWysoki
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxxpredictiveMedium
124Filexxxxx_xxxxxxx.xxxpredictiveWysoki
125Filexxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxx/xxxxxxxx.xxxpredictiveWysoki
129Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveWysoki
130Filexxx_xxxxx_xxxx.xpredictiveWysoki
131Filexxxx/xxxxxx.xxxpredictiveWysoki
132Filexxxx.xxxpredictiveMedium
133Filexxxx.xxxxpredictiveMedium
134Filexxxxxxxxxx.xxxpredictiveWysoki
135Filexxx_xxxx.xxxpredictiveMedium
136Filexxxxxxxxxxx-xxxx.xxpredictiveWysoki
137Filexxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
138Filexxxxx_xxx.xxxpredictiveWysoki
139Filexxxxxxxxx.xxx.xxxpredictiveWysoki
140Filexxx.xxxpredictiveNiski
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxx.xxxpredictiveMedium
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx.xxxxxx.xxxpredictiveWysoki
149Filexxxxxxxxxxxxx.xxxpredictiveWysoki
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxx.xxxpredictiveWysoki
152Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxx/xxxxx.xxxpredictiveWysoki
155Filexxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
159Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
160Filexxxx_xxxxx.xxxpredictiveWysoki
161Filexxxxxxxxxx.xxxx.xxxpredictiveWysoki
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx-xxxxxx-xx.xxxpredictiveWysoki
164Filexxxxxx.xxpredictiveMedium
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxx_xxxx.xxxpredictiveWysoki
168Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveWysoki
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveWysoki
173Filexxxxxxxxxxx.xxxpredictiveWysoki
174Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveWysoki
175Filexxxx_xxxx.xxxpredictiveWysoki
176Filexxx/xxxxxxxx.xpredictiveWysoki
177Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
178Filexxx_xxxxxx.xxxpredictiveWysoki
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxx/xxx.xxxxx.xxxpredictiveWysoki
183Filexxxxxxx-x-x-x.xxxpredictiveWysoki
184Filexxxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxx.xxxpredictiveNiski
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
188Filexxxx_xxxxxx.xxxpredictiveWysoki
189Filexxxx_xxxx.xxxpredictiveWysoki
190Filexxxx.xxxpredictiveMedium
191Filexxxxxx.xxxpredictiveMedium
192Filexxxx.xpredictiveNiski
193Filexxxxxx.xxxpredictiveMedium
194Filexxx/xxxxxxx.xxxpredictiveWysoki
195Filexxxxxxxx.xxxpredictiveMedium
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
197Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveWysoki
198Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveWysoki
199Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveWysoki
200Filexx-xxxxx/xxxx.xxxpredictiveWysoki
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
203Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveWysoki
204Filexx-xxxxxxxxx.xxxpredictiveWysoki
205Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
206Filexxxx.xxpredictiveNiski
207Filexxxxxxxxxxxx.xxxpredictiveWysoki
208File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveWysoki
209Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveWysoki
210Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveWysoki
211Libraryxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxxxxx.xxxpredictiveWysoki
213Libraryxxx/xxxxxx/xxxxxx.xpredictiveWysoki
214Libraryxxx/predictiveNiski
215Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveWysoki
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxx.xxxpredictiveMedium
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxx.xxxpredictiveMedium
221Libraryxxxxx.xxxpredictiveMedium
222Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveWysoki
223ArgumentxxxxxxpredictiveNiski
224Argumentxxx_xxpredictiveNiski
225Argumentxxx[xxx]predictiveMedium
226ArgumentxxxxxxxpredictiveNiski
227Argumentxxxxxxx_xxpredictiveMedium
228Argumentxxxxxxx_xxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxx_xxxpredictiveMedium
231ArgumentxxxxxpredictiveNiski
232ArgumentxxxxxxpredictiveNiski
233Argumentxxxx_xxx_xxxxpredictiveWysoki
234ArgumentxxxpredictiveNiski
235ArgumentxxxxxpredictiveNiski
236Argumentxxx_xxpredictiveNiski
237ArgumentxxxpredictiveNiski
238Argumentxxxxxx_xxxxxxpredictiveWysoki
239Argumentxxxx_xxpredictiveNiski
240ArgumentxxxxxxpredictiveNiski
241Argumentxxxxxx[xxx_xxxx_xxxx]predictiveWysoki
242ArgumentxxxxpredictiveNiski
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveNiski
245Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveWysoki
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveNiski
248ArgumentxxxxxpredictiveNiski
249Argumentxxxxx_xxxx_xxxxpredictiveWysoki
250ArgumentxxxxxxxxxxxpredictiveMedium
251Argumentxx_xxxxxxxpredictiveMedium
252ArgumentxxxpredictiveNiski
253ArgumentxxxxpredictiveNiski
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveNiski
257Argumentxxxxx_xxpredictiveMedium
258Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveWysoki
259Argumentxxxxxxx_xxpredictiveMedium
260Argumentxxxxxxx[xx_xxx_xxxx]predictiveWysoki
261ArgumentxxxxpredictiveNiski
262Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveWysoki
263ArgumentxxpredictiveNiski
264ArgumentxxpredictiveNiski
265Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveWysoki
266Argumentxx_xxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveNiski
268ArgumentxxxxxxxxxxxxpredictiveMedium
269Argumentxxxxx[xxxxx][xx]predictiveWysoki
270Argumentxxxx_xxpredictiveNiski
271ArgumentxxxxxpredictiveNiski
272ArgumentxxxxpredictiveNiski
273Argumentxxxxxxxx_xxxpredictiveMedium
274Argumentxxxxx/xxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveNiski
276ArgumentxxxxxxxxxxxxxxpredictiveWysoki
277Argumentxxxxx_xxxxpredictiveMedium
278ArgumentxxxxxxxpredictiveNiski
279Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
280ArgumentxxxxxxpredictiveNiski
281Argumentxxxx_xxxxpredictiveMedium
282ArgumentxxxpredictiveNiski
283Argumentxxxxxxx/xxxxxxxxxpredictiveWysoki
284Argumentxxxxxx_xxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxpredictiveNiski
288Argumentxxxx_xxxxpredictiveMedium
289Argumentxxxx_xx_xx_xxxpredictiveWysoki
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxx_xxxxpredictiveWysoki
292ArgumentxxxpredictiveNiski
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveWysoki
295Argumentxx_xxxxpredictiveNiski
296ArgumentxxxxxxpredictiveNiski
297ArgumentxxxxxxpredictiveNiski
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxxxx_xxpredictiveMedium
300Argumentxxxxxxx_xx/xxxx_xxpredictiveWysoki
301Argumentxxxxx_xxxxxxpredictiveMedium
302Argumentxxxx xxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveNiski
305ArgumentxxxxxxpredictiveNiski
306ArgumentxxxxxxxpredictiveNiski
307Argumentxxxxxxx_xxpredictiveMedium
308ArgumentxxxxxxpredictiveNiski
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxxx_xxxxxpredictiveMedium
311ArgumentxxxpredictiveNiski
312ArgumentxxpredictiveNiski
313ArgumentxxxxxxxxxpredictiveMedium
314Argumentxxx_xxxxxpredictiveMedium
315ArgumentxxxxpredictiveNiski
316Argumentxxx_xxxxxxxx_xxxxxpredictiveWysoki
317Argumentxx_xxpredictiveNiski
318Argumentxxxxxxxxxx[]predictiveMedium
319ArgumentxxxxxxxxxxxxxpredictiveWysoki
320ArgumentxxxpredictiveNiski
321ArgumentxxxpredictiveNiski
322ArgumentxxxxpredictiveNiski
323ArgumentxxxpredictiveNiski
324ArgumentxxpredictiveNiski
325ArgumentxxxpredictiveNiski
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveNiski
329Argumentxxxxxxxxxxxx[xxxx]predictiveWysoki
330Argumentxxxx->xxxxxxxpredictiveWysoki
331Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveWysoki
332Input Value%xxpredictiveNiski
333Input Value' xx 'x'='xpredictiveMedium
334Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveWysoki
335Input Value.%xx.../.%xx.../predictiveWysoki
336Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveWysoki
337Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
338Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveWysoki
339Pattern|xx xx|predictiveNiski
340Network Portxxx/xxxx (xxxxx)predictiveWysoki
341Network Portxxx/xxxxpredictiveMedium
342Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!