Iron Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en978
ru8
zh6
de4
it2

Kraj

es654
us320
cn12
ru6
de4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Internet Explorer52
Unisoc T61024
Unisoc T60624
Unisoc T76024
Google Chrome20

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00630CVE-2020-21016
2InHand InRouter 302/InRouter 615 MQTT weak encryption6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00116CVE-2023-22597
3Dominion Democracy Suite Voting System ImageCast X privilege escalation7.87.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00055CVE-2022-1744
4TOTOLINK EX1200T Telnet weak authentication6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2021-42892
5Google Chrome V8 privilege escalation6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.020.02049CVE-2022-1364
6VMware Spring Cloud Function SpEL Expression privilege escalation9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97537CVE-2022-22963
7Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial Fix0.000.26271CVE-2021-31206
8D-Link DSL-2888A weak authentication7.37.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.04563CVE-2020-24579
9Bento4 Ap4RtpAtom.cpp AP4_RtpAtom memory corruption3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00218CVE-2020-21064
10Google Chrome XMLHttpRequest ResourceResponse.cpp race condition7.36.4$25k-$100kObliczenieProof-of-ConceptOfficial Fix0.020.00962CVE-2012-2868
11Microsoft Internet Explorer Layout memory corruption6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.88774CVE-2012-1526
12Microsoft Internet Explorer Deleted Virtual Function Table privilege escalation5.55.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.85661CVE-2012-2522
13Microsoft Internet Explorer insertAdjacentText Elements privilege escalation7.16.4$25k-$100kObliczenieProof-of-ConceptOfficial Fix0.020.90995CVE-2012-1879
14Oracle MySQL Server denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00292CVE-2012-1756
15Oracle MySQL Server InnoDB denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00292CVE-2012-1757
16Oracle Database Server CTXSYS.CONTEXT sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00195CVE-2012-3132
17Oracle MySQL Server Server Optimizer denial of service6.55.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00292CVE-2012-1735
18Microsoft Windows memory corruption4.44.0$25k-$100kObliczenieProof-of-ConceptOfficial Fix0.020.00055CVE-2012-0217
19Microsoft Internet Explorer Same ID Property Deleted Object privilege escalation6.36.0$25k-$100kObliczenieHighOfficial Fix0.000.97064CVE-2012-1875
20Microsoft Internet Explorer OnRowsInserted Elements privilege escalation6.35.7$25k-$100kObliczenieProof-of-ConceptOfficial Fix0.000.90995CVE-2012-1881

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • XBash

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23, CWE-25Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveWysoki
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
22TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
26TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
27TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
28TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File%PROGRAMDATA%\ASUS\GamingCenterLibpredictiveWysoki
2File../FILEDIRpredictiveMedium
3File/account/loginpredictiveWysoki
4File/adherents/note.php?id=1predictiveWysoki
5File/admin/ajax.phppredictiveWysoki
6File/Admin/dashboard.phppredictiveWysoki
7File/alphaware/details.phppredictiveWysoki
8File/Api/ASFpredictiveMedium
9File/auth/fn.phppredictiveMedium
10File/cgi-bin/ExportLogs.shpredictiveWysoki
11File/cgi-bin/wlogin.cgipredictiveWysoki
12File/classes/Users.php?f=savepredictiveWysoki
13File/clients/editclient.phppredictiveWysoki
14File/CommunitySSORedirect.jsppredictiveWysoki
15File/ctpms/admin/?page=applications/view_applicationpredictiveWysoki
16File/dist/index.jspredictiveWysoki
17File/dl/dl_sendmail.phppredictiveWysoki
18File/editor/index.phppredictiveWysoki
19File/Electron/downloadpredictiveWysoki
20File/etc/passwdpredictiveMedium
21File/formStaticDHCPpredictiveWysoki
22File/formVirtualApppredictiveWysoki
23File/formVirtualServpredictiveWysoki
24File/goForm/aspFormpredictiveWysoki
25File/goform/form2WizardStep4predictiveWysoki
26File/goform/rlmswitchr_processpredictiveWysoki
27File/goform/SafeMacFilterpredictiveWysoki
28File/goform/SafeUrlFilterpredictiveWysoki
29File/goforms/rlminfopredictiveWysoki
30File/include/make.phppredictiveWysoki
31File/include/Model/Upload.phppredictiveWysoki
32File/kruxton/sales_report.phppredictiveWysoki
33File/magnoliaAuthor/.magnolia/predictiveWysoki
34File/xxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveWysoki
35File/xxxxxxx/xxxx/predictiveWysoki
36File/xxxx/xxxx-xxxxx.xxpredictiveWysoki
37File/xxxxx.xxxx.xxxpredictiveWysoki
38File/xxx-xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
39File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveWysoki
40File/xxxx/xxx/xxxxxxxpredictiveWysoki
41File/xxxxpredictiveNiski
42File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxx_xxxxxxpredictiveWysoki
43File/xxxxxxxx/xxxxxxxpredictiveWysoki
44File/xxx/xxx/xxxx/xxxxxxx/xxx/xxxx_xxx_xxxxxxx_xxxxxxxx.xpredictiveWysoki
45File/xxxxxxx.xxxpredictiveMedium
46File/xxxxxx/xxxxxxx.xxpredictiveWysoki
47File/xxx/xxxxx.xxxpredictiveWysoki
48File/xxxxx/xxxxxxx-xxxxxpredictiveWysoki
49File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveWysoki
50File/xxxxxx/xxxxxxxxxpredictiveWysoki
51File/xxxx/xxxxxxx.xxxxpredictiveWysoki
52File/xxx/xxxxx/xxx/xxx.xxxpredictiveWysoki
53File/xxxxxxx/xxxxxxpredictiveWysoki
54File/xxxxxxx/xxx/xxx.xxxpredictiveWysoki
55Filex-xxxxx.xxxpredictiveMedium
56Filexxxxx/predictiveNiski
57Filexxxxx/xxxx/xxxxxxxx/xxx/predictiveWysoki
58Filexxxxx/xxxxx/xxxx.xxxxpredictiveWysoki
59Filexxxx_xxxxxxx.xxxpredictiveWysoki
60Filexx_xxxxxxxxxxxxx.xxxxpredictiveWysoki
61Filexxxxxxxxxx.xxxpredictiveWysoki
62Filexxx.xxxpredictiveNiski
63Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
64Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
65Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveWysoki
66Filexxxxxxxxxxxx.xxxpredictiveWysoki
67Filexxxx.xpredictiveNiski
68Filexxxxx.xpredictiveNiski
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx_xxxx_xxxxx.xpredictiveWysoki
71Filexxxx.xpredictiveNiski
72Filex:\xxxxxxxxxxx\predictiveWysoki
73Filex:\xxxxxxxxxxxx\predictiveWysoki
74Filex:\xxxpredictiveNiski
75Filex:\xxxxxxxxxx.xxx\predictiveWysoki
76Filex:\xxxxxx\predictiveMedium
77Filexxxxxxxxx.xxxpredictiveWysoki
78Filexxxxxxxxxxx_xxxxpredictiveWysoki
79Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveWysoki
80Filexxxxxx.xxxpredictiveMedium
81Filexxxx.xpredictiveNiski
82Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveWysoki
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxx/xxxxxxx/xxxx_xxxx_xxxxx_xxxxx.xxpredictiveWysoki
85Filexxxx/xxxxxxx/xxxxx/xxxx_xxxxxxxx_xxx_xx.xxpredictiveWysoki
86Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xxx_xxx.xxpredictiveWysoki
87Filexxxxxx/xxxxxxxxxxx/xxxxxx.xxx#xxxxxxxxpredictiveWysoki
88Filexxxxxx.xxxxxxxpredictiveWysoki
89Filexxxx_xxxx.xpredictiveMedium
90Filexx.xxxpredictiveNiski
91Filexxxxxx_x_x.xxxpredictiveWysoki
92Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
93Filexxxxxx_xxxxxx.xxxpredictiveWysoki
94Filexxxxxxxxxxxx.xxpredictiveWysoki
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveWysoki
97Filexxxxxxx/xxxxx_xxxxx_xxxxxx.xpredictiveWysoki
98Filexxxxxxxx/#/x/xxxxxxxxxxpredictiveWysoki
99Filexxxxxxxx/#/x/xxxxxpredictiveWysoki
100Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveWysoki
101Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveWysoki
102Filexxxxxxx/xxx/xxx.xpredictiveWysoki
103Filexxxxxxxxxxxxx.xxxpredictiveWysoki
104Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveWysoki
105Filexxxxxxxxxxx.xxxpredictiveWysoki
106Filexxxx_xxxx.xxxpredictiveWysoki
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveWysoki
109Filexxxxx-xxxx.xxxpredictiveWysoki
110Filexxxxxxxxxxxxx.xxxpredictiveWysoki
111Filexxxxx_xxxxxx_xxxxx/xxxxxpredictiveWysoki
112Filexxxxxxxxxxxxx.xpredictiveWysoki
113Filexx/xx_xxxxx.xpredictiveWysoki
114Filexxx-xxx-xxxxxxxx.xpredictiveWysoki
115Filexxxxxxxx-xxxxx.xpredictiveWysoki
116Filexxxxxx/xxxxxxxxxxxxpredictiveWysoki
117Filexxx-xxx-xx.xpredictiveMedium
118Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
120Filexx/xxxxxxxxxxxx.xxxpredictiveWysoki
121Filexx/xxx/xxxxxx/xxxxxx.xpredictiveWysoki
122Filexxxxxxxxxx/xxxx/xxx/xxx.xpredictiveWysoki
123Filexxxxxx/xxxx/predictiveMedium
124Filexxx/xxxxxx.xxxpredictiveWysoki
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxpredictiveMedium
127Filexxxx.xpredictiveNiski
128Filexxxxxxx.xxxpredictiveMedium
129Filexxx.xpredictiveNiski
130Filexx_xxxxx/xxxx.xpredictiveWysoki
131Filexx_xxxxx/xxxx.xpredictiveWysoki
132Filexx/xxxxx-xxxxx.xxpredictiveWysoki
133Filexx/xxx.xxpredictiveMedium
134Filexxxxx_xxxpredictiveMedium
135Filexxxxx/xxx_xxxxxxxxpredictiveWysoki
136Filexxxxxxxxxxx/xxxxxxx.xpredictiveWysoki
137Filexxxxxxxxxxx/xxxxxxx.xpredictiveWysoki
138Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxx.xxpredictiveNiski
142Filexxxxxxxxxxxxxxxx.xpredictiveWysoki
143Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
144Filexx_xxxxxxxxxx.xxxpredictiveWysoki
145Filexxx/xxxxx/xxx_xxxxx.xpredictiveWysoki
146Filexxx/xxxx/xxxx.xpredictiveWysoki
147Filexxxxxxx-xxxx.xpredictiveWysoki
148Filexxx_xxxxxx.xpredictiveMedium
149Filexxxxxx/xxxxxxx.xxxpredictiveWysoki
150Filexxxxxxxxxx.xxxpredictiveWysoki
151FilexxxxxxxxxxxxxxpredictiveWysoki
152Filexxxxxxx.xpredictiveMedium
153Filexxxxx-xxxxxx-xxxxxx-xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveWysoki
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxxxxx.xpredictiveWysoki
157Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveWysoki
158Filexxxxxx_xxxxx.xxxpredictiveWysoki
159Filexxxxxxx_xxxxx.xxxpredictiveWysoki
160Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
161Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
162Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveWysoki
163Filexxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveWysoki
164Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
165Filexxxxxx/xxx-xxxx.xpredictiveWysoki
166Filexxxxxxxxxxxxxxx.xxxxpredictiveWysoki
167Filexxxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxx/xxxxxxx/xxx_xxxx.xpredictiveWysoki
170Filexxx/xxxxx.xpredictiveMedium
171Filexx_xxxx/xxxx_xxxx.xpredictiveWysoki
172Filexxx-xxxxx.xxxpredictiveWysoki
173Filexxxxx.xpredictiveNiski
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
176Filexxxx.xpredictiveNiski
177Filexxxxxxxxx.xxxpredictiveWysoki
178Filexxxx.xxxxpredictiveMedium
179Filexxxxxxxx/xxxxx_xxxxxpredictiveWysoki
180Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
181Filexx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxpredictiveWysoki
182Filexxxxx/xxxx.xxpredictiveWysoki
183Filexxxxxxx.xpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxx.xxxxxxpredictiveMedium
186Filexx-xxxx.xxxpredictiveMedium
187Filexxx/xxxxx/xxx.xxxpredictiveWysoki
188Filexxx-xxxxxxxx.xpredictiveWysoki
189File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveWysoki
190File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
191Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveWysoki
192Library/xxx/xxxxxx.xxxxx.xxxpredictiveWysoki
193Libraryxxxxxx/xxxx/xxx/xxx++.xxpredictiveWysoki
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxx_xxxx_xxxxxx.xxxpredictiveWysoki
196Libraryxx-xx-xxxxxx-xxxxxxxx.xxpredictiveWysoki
197Libraryxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
198Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
199Libraryxxxxxxxxx.xpredictiveMedium
200Libraryxxxx_xxxxxx.xxxpredictiveWysoki
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
203Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
204Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveWysoki
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxxxxxx.xxxpredictiveWysoki
209Argument$_xxxxxxx['xxx_xxxxxx']predictiveWysoki
210Argumentxx/xxpredictiveNiski
211Argumentxx_xxxxx_xxx_xxxxpredictiveWysoki
212ArgumentxxpredictiveNiski
213ArgumentxxxpredictiveNiski
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxxxxxx_xxpredictiveMedium
216ArgumentxxxpredictiveNiski
217Argumentxxx_xxxxpredictiveMedium
218ArgumentxxpredictiveNiski
219ArgumentxxxxxxxxxpredictiveMedium
220ArgumentxxxxxpredictiveNiski
221Argumentxxxxxx_xxxxxxpredictiveWysoki
222ArgumentxxxxpredictiveNiski
223ArgumentxxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxxxpredictiveMedium
226ArgumentxxxxpredictiveNiski
227ArgumentxxpredictiveNiski
228Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveWysoki
229ArgumentxxxxxxpredictiveNiski
230ArgumentxxxxxpredictiveNiski
231ArgumentxxxxxxxxxxxxpredictiveMedium
232ArgumentxxxpredictiveNiski
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveNiski
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxxpredictiveMedium
238ArgumentxxxpredictiveNiski
239ArgumentxxpredictiveNiski
240ArgumentxxpredictiveNiski
241ArgumentxxpredictiveNiski
242ArgumentxxpredictiveNiski
243ArgumentxxxpredictiveNiski
244Argumentxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveWysoki
245Argumentxxxx xxxxpredictiveMedium
246ArgumentxxxxpredictiveNiski
247Argumentxxxx/xxxxxxxxpredictiveWysoki
248ArgumentxxxxxxxxxxxxxxpredictiveWysoki
249ArgumentxxxxxpredictiveNiski
250ArgumentxxxxpredictiveNiski
251ArgumentxxxxpredictiveNiski
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxxxxxx_xxpredictiveMedium
255Argumentxxxxx/xxxxxxxpredictiveWysoki
256ArgumentxxxxpredictiveNiski
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveNiski
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveNiski
261ArgumentxxxxxxxxxxxpredictiveMedium
262ArgumentxxpredictiveNiski
263Argumentxxxxxxx xxxxpredictiveMedium
264Argumentxxxxx_xxxxpredictiveMedium
265Argumentxxxxx_xxxxxxpredictiveMedium
266ArgumentxxpredictiveNiski
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveNiski
270ArgumentxxpredictiveNiski
271ArgumentxxxxxxxxxxxxxxpredictiveWysoki
272ArgumentxxxxxxpredictiveNiski
273Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
274ArgumentxxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxpredictiveMedium
276Argumentxxxxxxx xxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveNiski
278ArgumentxxxxxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveNiski
280Argumentxxxx_xxxxpredictiveMedium
281Argumentxxxxx/xxxxxpredictiveMedium
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxpredictiveNiski
284ArgumentxxxxxxxpredictiveNiski
285Argumentxxx_xxxxxpredictiveMedium
286ArgumentxxxxpredictiveNiski
287Argumentxxxxx/xxxxxxxpredictiveWysoki
288ArgumentxxpredictiveNiski
289ArgumentxxxxxpredictiveNiski
290ArgumentxxxpredictiveNiski
291ArgumentxxxpredictiveNiski
292Argumentxxx/xxxxpredictiveMedium
293Argumentxxx xxxxxxxpredictiveMedium
294ArgumentxxxxpredictiveNiski
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
297Argumentxxxxxxxx/xxxx_xxxxpredictiveWysoki
298ArgumentxxxpredictiveNiski
299Argumentxxxxxxxxxxx_xxxxxxpredictiveWysoki
300Argumentx-xxxxxxxxx-xxxpredictiveWysoki
301Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveWysoki
302Input Valuex | xxxxxxx -xxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!