Bouncing Golf Analiza

IOB - Indicator of Behavior (669)

Oś czasu

Język

en516
fr86
de20
es16
pl12

Kraj

us366
fr82
ru30
gb22
es16

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

WordPress22
Microsoft Windows18
Apache HTTP Server14
Google Android14
Linux Kernel8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00108CVE-2009-4935
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.020.00209CVE-2009-2441
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.410.10737CVE-2016-6210
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.130.00548CVE-2017-0055
6DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.660.00954CVE-2010-0966
7Cisco Linksys Router tmUnblock.cgi privilege escalation9.89.2$25k-$100k$0-$5kHighWorkaround0.020.00000
8WordPress Object privilege escalation5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010.00334CVE-2022-21663
9Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.130.00817CVE-2014-4078
10Microsoft Windows Support Diagnostic Tool Follina Remote Code Execution7.37.1$25k-$100k$0-$5kHighWorkaround0.020.96858CVE-2022-30190
11nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined2.210.00241CVE-2020-12440
12OpenSSH GSS2 auth-gss2.c Username information disclosure5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000.00257CVE-2018-15919
13XenForo privilege escalation8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000
14UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.020.00471CVE-2014-1618
15Apache HTTP Server suEXEC Feature .htaccess information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.030.00000
16PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.290.00374CVE-2007-0529
17Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00670CVE-2006-2263
18SourceCodester My Food Recipe Image Upload index.php privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00063CVE-2023-5034
19Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00137CVE-2008-4879
20ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.020.00636CVE-2006-2038

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74InjectionpredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/.envpredictiveNiski
3File/admin/login.phppredictiveWysoki
4File/admin/students/view_details.phppredictiveWysoki
5File/cgi-bin/nobodypredictiveWysoki
6File/cgi-bin/nobody/Search.cgipredictiveWysoki
7File/edit-db.phppredictiveMedium
8File/etc/passwdpredictiveMedium
9File/forum/away.phppredictiveWysoki
10File/get_getnetworkconf.cgipredictiveWysoki
11File/horde/util/go.phppredictiveWysoki
12File/librarian/bookdetails.phppredictiveWysoki
13File/messageboard/view.phppredictiveWysoki
14File/mobile_seal/get_seal.phppredictiveWysoki
15File/newpredictiveNiski
16File/nova/bin/detnetpredictiveWysoki
17File/orrs/admin/reservations/view_details.phppredictiveWysoki
18File/show_news.phppredictiveWysoki
19File/tmppredictiveNiski
20File/uncpath/predictiveMedium
21File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveWysoki
22File/vicidial/AST_agent_time_sheet.phppredictiveWysoki
23File/ViewUserHover.jspapredictiveWysoki
24Fileaccount.asppredictiveMedium
25FileAccountStatus.jsppredictiveWysoki
26Fileadclick.phppredictiveMedium
27Fileadd.phppredictiveNiski
28Fileadmin.a6mambocredits.phppredictiveWysoki
29Fileadmin.color.phppredictiveWysoki
30Fileadmin.cropcanvas.phppredictiveWysoki
31Fileadmin.joomlaradiov5.phppredictiveWysoki
32FileAdmin.PHPpredictiveMedium
33Fileadmin/products/view_product.phppredictiveWysoki
34Fileadmin/systemOutOfBand.dopredictiveWysoki
35FileadminAvatars.phppredictiveWysoki
36FileadminBackupdatabase.phppredictiveWysoki
37FileadminForums.phppredictiveWysoki
38Fileallopass-error.phppredictiveWysoki
39Fileapp/application.cpppredictiveWysoki
40Fileashnews.php/ashheadlines.phppredictiveWysoki
41Fileauth-gss2.cpredictiveMedium
42Filexxxxxxx.xxxxpredictiveMedium
43Filexxxx_xxxxxxxxxxx.xxxpredictiveWysoki
44Filexxxxxxx.xxxpredictiveMedium
45Filexxxxxxxxx.xxxpredictiveWysoki
46Filexxxxx.xxxpredictiveMedium
47Filexxx.xxxpredictiveNiski
48Filexxx_xxxx.xpredictiveMedium
49Filexxxxxx.xxx/xxxxxx.xxxpredictiveWysoki
50Filexxx.xxxpredictiveNiski
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveWysoki
53Filexxxx.xxxpredictiveMedium
54Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveWysoki
55Filexxxx_xxxxxxxx/xx.xxxpredictiveWysoki
56Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
57Filexxxxxx.xpredictiveMedium
58Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveWysoki
59Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveWysoki
60Filexxxxxx.xxx.xxxpredictiveWysoki
61Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveWysoki
62Filexxxx/xxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveWysoki
63Filexxxxxxxxxx.xxxpredictiveWysoki
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveWysoki
67Filexx_xxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxx\xx_xx.xxxpredictiveWysoki
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxx.x/xxxxxx-xxx.xpredictiveWysoki
74Filexxxxx.xpredictiveNiski
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxx/xxxxx/xxxxx.xpredictiveWysoki
77Filexxxx.xxxpredictiveMedium
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxx/xxx/xxx.xxx.xxxpredictiveWysoki
81Filexxxx.xxxpredictiveMedium
82Filexxxxxxxxxxx.xxxpredictiveWysoki
83Filexxxxxxxxxxxx.xxxpredictiveWysoki
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxx_xxx.xxx.xxxpredictiveWysoki
86Filexxx_xxxxxx.xxxpredictiveWysoki
87Filexxxx.xxxpredictiveMedium
88Filexx_xxxxxxxxxx.xxxpredictiveWysoki
89Filexxxxxxxx/xxxx_xxxxpredictiveWysoki
90Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
91Filexxxxxxxxx.xxxpredictiveWysoki
92Filexxxx.xxxpredictiveMedium
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx.xxxpredictiveWysoki
95Filexxxxxx_xxx.xpredictiveMedium
96Filexxxxxxxxx.xxxpredictiveWysoki
97Filexxx/xxxxxx.xxxpredictiveWysoki
98Filexxxxxxxx/xxxxxx.xxxpredictiveWysoki
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?xx=xxxxxxxxxpredictiveWysoki
102Filexxxxx.xxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/predictiveWysoki
105Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
106Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveWysoki
107Filexxx/xxxxxxxxx.xxxpredictiveWysoki
108Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveWysoki
109Filexxx\xxxxxxx\xxxxxxxx\xxxxx.xxxxxxxxxxxxxxx.xxxpredictiveWysoki
110Filexxxxxxxxx.xxxpredictiveWysoki
111Filexxxxx.xxxxpredictiveMedium
112Filexxx_xxxxxxx.xpredictiveWysoki
113Filexxxx.xxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
115Filexxxx.xxxpredictiveMedium
116Filexx/xxxx.xpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveWysoki
120Filexxx_xxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveWysoki
125Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
126Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxx.xpredictiveNiski
129Filexxxxx/xxxxxxx.xxxpredictiveWysoki
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx-xxxx.xxxpredictiveWysoki
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xpredictiveMedium
137Filexxxxxxx.xpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxx.xxxpredictiveWysoki
141Filexxxxxxx.xxpredictiveMedium
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
143Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
144Filexxx/xxx_xxxpredictiveMedium
145Filexxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveWysoki
146Filexxxxxx.xxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxx-xxxxxx.xpredictiveWysoki
149Filexxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxpredictiveNiski
153Filexxxxxxxxxxxx.xxxpredictiveWysoki
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
156Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxxxxxx.xxpredictiveWysoki
161Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveWysoki
162Filexxx_xxxxxx.xpredictiveMedium
163Filexxx/xxxxxxxx.xpredictiveWysoki
164Filexxxxx_xxxxx.xxxpredictiveWysoki
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
167Filexxxxxxxxxxxxx.xxxpredictiveWysoki
168Filexxxxxxxxx.xxxpredictiveWysoki
169Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveWysoki
170Filexxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
171Filexxxxxxxxx.xxxpredictiveWysoki
172Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveWysoki
173Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveWysoki
174Filexxxxx-xxxx.xxxpredictiveWysoki
175Filexxxx_xxx_xxxx.xxxpredictiveWysoki
176Filexxxxxxxxx.xxxpredictiveWysoki
177Filexxxxx/_xxxxxxxx.xxxpredictiveWysoki
178Filexxxxxx.xpredictiveMedium
179Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveWysoki
180Filexx/xxxxxxxx/xxxxxxpredictiveWysoki
181Filexxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
182Filexxxxxx.xxxpredictiveMedium
183Filexxx.xxxpredictiveNiski
184Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
185Filexxxxx/xxxxxxxxx.xpredictiveWysoki
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveWysoki
191Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
192Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
193Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
194Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
195Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
196Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
197Filexx-xxxxxxxx/xxxx.xxxpredictiveWysoki
198Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
199Filexxxxxxx.xxxxpredictiveMedium
200Filexxxxxxxx.xpredictiveMedium
201Filexxxxxxxxxxxx.xxxpredictiveWysoki
202File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveWysoki
203Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
204Libraryxxx_xxxxxxx.xxxpredictiveWysoki
205Libraryxxxxxxxxxxx.xxxpredictiveWysoki
206Libraryxxxxxx_xxx.xxx.xxxpredictiveWysoki
207Libraryxxxxxxxx_xxxpredictiveMedium
208Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveWysoki
209Libraryxxxxxx.xxxpredictiveMedium
210Argument-xpredictiveNiski
211ArgumentxxxxxxxpredictiveNiski
212ArgumentxxxxxpredictiveNiski
213Argumentxxxxx_xxxxxxxxpredictiveWysoki
214ArgumentxxxxxxxxpredictiveMedium
215ArgumentxxxxxpredictiveNiski
216Argumentxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveWysoki
217ArgumentxxpredictiveNiski
218ArgumentxxxxxxxxxxxpredictiveMedium
219ArgumentxxxxxxpredictiveNiski
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxpredictiveNiski
222Argumentxxxxxxxxxx_xxxxpredictiveWysoki
223ArgumentxxxxxxpredictiveNiski
224ArgumentxxxpredictiveNiski
225ArgumentxxxxxpredictiveNiski
226Argumentxx_xxxxxxxxxxx[]predictiveWysoki
227ArgumentxxxpredictiveNiski
228ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxxpredictiveMedium
231Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
232ArgumentxxxxxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxxxxpredictiveMedium
234Argumentxxxx/xxxxpredictiveMedium
235ArgumentxxxpredictiveNiski
236ArgumentxxxxxxxxxxxxpredictiveMedium
237Argumentxxx_xxxx_xxxxpredictiveWysoki
238ArgumentxxxxpredictiveNiski
239Argumentxxxxxx_xxxxpredictiveMedium
240Argumentxxxx_xxxxxx=xxxxpredictiveWysoki
241Argumentxxx[xxx]predictiveMedium
242ArgumentxxxxxxxpredictiveNiski
243Argumentxxx_xxxxpredictiveMedium
244ArgumentxxxxxpredictiveNiski
245ArgumentxxxxpredictiveNiski
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxxxxxxpredictiveWysoki
249ArgumentxxxxxxxpredictiveNiski
250ArgumentxxxxpredictiveNiski
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxxxx_xxxxpredictiveWysoki
253Argumentxxxx_xxpredictiveNiski
254Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveWysoki
255ArgumentxxpredictiveNiski
256Argumentxx=xxxxxx)predictiveMedium
257ArgumentxxxxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxpredictiveNiski
260Argumentxx/xxxxpredictiveNiski
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxpredictiveNiski
264ArgumentxxxpredictiveNiski
265ArgumentxxxpredictiveNiski
266Argumentxxxxxxx_xxxxpredictiveMedium
267ArgumentxxpredictiveNiski
268ArgumentxxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveNiski
270Argumentxxxx_xxpredictiveNiski
271ArgumentxxxxxxxpredictiveNiski
272ArgumentxxxpredictiveNiski
273Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveWysoki
274ArgumentxxxxpredictiveNiski
275ArgumentxxxxpredictiveNiski
276Argumentxx_xxpredictiveNiski
277ArgumentxxxxxxpredictiveNiski
278ArgumentxxxpredictiveNiski
279Argumentxx_xxxxxxxxpredictiveMedium
280ArgumentxxxxxxpredictiveNiski
281Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
282Argumentxxxxxxxxx_xxxx_xxxxpredictiveWysoki
283ArgumentxxxxpredictiveNiski
284ArgumentxxxxxpredictiveNiski
285Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveWysoki
286Argumentxxxxx_xxxpredictiveMedium
287Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
288Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveWysoki
289ArgumentxxxxpredictiveNiski
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveNiski
292ArgumentxxxxxxxxxxxxxpredictiveWysoki
293ArgumentxxxxxxxxxxxxpredictiveMedium
294Argumentxxxxx_xxxx_xxxpredictiveWysoki
295Argumentxxxxx_xxxx_xxxxpredictiveWysoki
296Argumentxxxxx_xxxxxxx_xxxxpredictiveWysoki
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxx_xxxxpredictiveNiski
301Argumentxxxxxxx_xxpredictiveMedium
302Argumentxx_xxxxxxx_xxxxxxxpredictiveWysoki
303ArgumentxxxxxxxpredictiveNiski
304Argumentxxxxxx/xxxxxxxxxxxpredictiveWysoki
305ArgumentxxxxxpredictiveNiski
306Argumentxxxxxx_xxxxpredictiveMedium
307ArgumentxxxxpredictiveNiski
308ArgumentxxxxxxxpredictiveNiski
309Argumentxxxx_xxxxpredictiveMedium
310ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
311Argumentxxxxxx xxxxxxxxxpredictiveWysoki
312ArgumentxxxxxxxpredictiveNiski
313ArgumentxxxpredictiveNiski
314Argumentxxxx_xxxxpredictiveMedium
315ArgumentxxpredictiveNiski
316Argumentxxxxxx_xxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxxxxxxxpredictiveWysoki
319Argumentxxxxxxxx_xxxpredictiveMedium
320ArgumentxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxpredictiveNiski
322ArgumentxxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveNiski
326Argumentxxxx_xxpredictiveNiski
327ArgumentxxxxxxpredictiveNiski
328ArgumentxxxpredictiveNiski
329ArgumentxxxpredictiveNiski
330ArgumentxxxxpredictiveNiski
331ArgumentxxxxxxpredictiveNiski
332ArgumentxxxxxxxxpredictiveMedium
333Argumentxxxx_xxxxxpredictiveMedium
334Argumentxxxx_xxxxpredictiveMedium
335Argument_xxxx[_xxx_xxxx_xxxxpredictiveWysoki
336Argument_xxxxpredictiveNiski
337Argument_xxx_xxxxxxxxxxx_predictiveWysoki
338Argument__xxxxxxxxxpredictiveMedium
339Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
340Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveWysoki
341Input Value..predictiveNiski
342Input Value../predictiveNiski
343Input Value..\..predictiveNiski
344Input Value/..predictiveNiski
345Input Value</xxxxxx >predictiveMedium
346Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveWysoki
347Input Value\xpredictiveNiski
348Pattern/xxxpredictiveNiski
349Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveWysoki
350Network Portxxx/xxxx (xxxxx)predictiveWysoki
351Network Portxxx/xxxxpredictiveMedium
352Network Portxxx xxxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!