Silence Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en792
zh172
ru22
es4
pl2

Kraj

cn692
us136
ru32
gb14
ir8

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel38
FFmpeg18
Google Android16
Microsoft Windows14
Qt14

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.540.01009CVE-2006-6168
3Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tenda D820R ADSL2-2+ Modem DNS privilege escalation7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
5MPlayer memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
6Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00169CVE-2005-4222
7Oracle PeopleSoft Enterprise PeopleTools Integration Broker privilege escalation6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
8Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.430.00936CVE-2020-15906
9Tesla Model 3 bsa_server memory corruption4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
10ImageMagick File Open popen privilege escalation9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.74333CVE-2016-5118
11Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.090.53513CVE-2019-11248
12Apache Log4j Chainsaw/SocketAppender denial of service5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
13Apache ZooKeeper SASL Quorum Peer Authentication privilege escalation7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00367CVE-2023-44981
14Teltonika RUT9XX autologin.cgi privilege escalation8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00572CVE-2018-17532
15TERUTEN WebCube Update privilege escalation8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764
16Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
17WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00166CVE-2023-23592
18nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.8.88.254Silence2020-12-20verifiedWysoki
25.39.30.110ip110.ip-5-39-30.euSilence2020-12-20verifiedWysoki
35.39.218.162Silence2020-12-20verifiedWysoki
45.39.218.205Silence2020-12-20verifiedWysoki
55.39.218.210mail.qbmail.bizSilence2020-12-20verifiedWysoki
65.39.221.46Silence2020-12-20verifiedWysoki
75.39.221.60Silence2020-12-20verifiedWysoki
85.154.191.105Silence2020-12-20verifiedWysoki
95.188.231.47Silence2020-12-20verifiedWysoki
105.188.231.89Silence2020-12-20verifiedWysoki
115.200.55.198Silence2020-12-20verifiedWysoki
125.200.56.161Silence2020-12-20verifiedWysoki
1331.31.204.161Silence2020-12-20verifiedWysoki
1431.41.47.190official.zzar.topSilence2020-12-20verifiedWysoki
1531.207.45.85Silence2020-12-20verifiedWysoki
1645.182.189.71Silence2023-05-20verifiedWysoki
1745.182.189.91Silence2023-05-18verifiedWysoki
1845.182.189.103Silence2023-05-06verifiedWysoki
1945.182.189.118Silence2023-05-18verifiedWysoki
2045.182.189.119Silence2023-05-12verifiedWysoki
2145.182.189.120Silence2023-05-12verifiedWysoki
2245.182.189.200Silence2023-05-06verifiedWysoki
2346.30.43.83free.eurobyte.ruSilence2020-12-20verifiedWysoki
2446.161.40.92Silence2023-05-18verifiedWysoki
2546.161.40.128Silence2023-06-03verifiedWysoki
2646.170.125.2223.silopol.euSilence2020-12-20verifiedWysoki
2746.183.221.37ip-221-37.dataclub.infoSilence2020-12-20verifiedWysoki
2846.183.221.89ip-221-89.dataclub.infoSilence2020-12-20verifiedWysoki
29XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
30XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx2020-12-20verifiedWysoki
31XX.XX.XXX.XXXxx.xx.xxx.xxx.xxx.xxxx.xxx.xxxXxxxxxx2020-12-20verifiedWysoki
32XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
33XX.XXX.XXX.XXxxxxxxxxxxx.x-xxx.xxXxxxxxx2020-12-20verifiedWysoki
34XX.XXX.XXX.XXxxxxxxxxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
35XX.XXX.XXX.XXXxxxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
36XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
37XX.XXX.X.XXXXxxxxxx2020-12-20verifiedWysoki
38XX.XXX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
39XX.XXX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
40XX.XX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
41XX.XX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxxx2020-12-20verifiedWysoki
42XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
43XX.XXX.XX.XXXXxxxxxx2023-05-06verifiedWysoki
44XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
45XX.XXX.XX.XXXxxxxXxxxxxx2020-12-20verifiedWysoki
46XX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxxxXxxxxxx2020-12-20verifiedWysoki
47XX.XXX.X.XXXxxxxxx2020-12-20verifiedWysoki
48XX.XXX.X.XXXxxxxxx2020-12-20verifiedWysoki
49XX.XXX.X.XXXxxxxxx2020-12-20verifiedWysoki
50XX.XXX.XX.XXXxxxxxx2020-12-20verifiedWysoki
51XX.XXX.XX.XXXXxxxxxx2020-12-20verifiedWysoki
52XX.XXX.XX.XXXXxxxxxx2023-05-06verifiedWysoki
53XX.XXX.XX.XXXXxxxxxx2023-04-13verifiedWysoki
54XX.XXX.XX.XXxx.xx-xx-xxx-xx.xxXxxxxxx2020-12-20verifiedWysoki
55XX.XXX.XX.Xxxxx.xxXxxxxxx2020-12-20verifiedWysoki
56XX.XXX.XX.Xxxxxxxxx.xxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
57XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
58XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
59XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
60XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
61XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxx.xxxXxxxxxx2020-12-20verifiedWysoki
62XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
63XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
64XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
65XXX.XXX.XX.XXXxxx.xx-xxx-xxx-xx.xxxXxxxxxx2020-12-20verifiedWysoki
66XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxxXxxxxxx2020-12-20verifiedWysoki
67XXX.X.XX.XXXxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
68XXX.X.XX.XXXXxxxxxx2020-12-20verifiedWysoki
69XXX.X.XX.XXXxxxxxx2020-12-20verifiedWysoki
70XXX.X.XX.XXXxxxxxx2020-12-20verifiedWysoki
71XXX.X.XX.XXXXxxxxxx2020-12-20verifiedWysoki
72XXX.X.XX.XXXXxxxxxx2020-12-20verifiedWysoki
73XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
74XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxxXxxxxxx2020-12-20verifiedWysoki
75XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxxXxxxxxx2020-12-20verifiedWysoki
76XXX.XXX.X.XXXxxxxxx2020-12-20verifiedWysoki
77XXX.XXX.XXX.XXxx.xx-xxx-xxx-xxx.xxXxxxxxx2020-12-20verifiedWysoki
78XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
79XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
80XXX.XXX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
81XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
82XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
83XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
84XXX.XX.XXX.XXXXxxxxxx2023-05-06verifiedWysoki
85XXX.X.XX.XXXXxxxxxx2020-12-20verifiedWysoki
86XXX.XX.XXX.XXXxxx.xxxxxxXxxxxxx2020-12-20verifiedWysoki
87XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
88XXX.XX.XXX.XXXxxxxx.xxxx.x.xxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
89XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
90XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
91XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxxx2020-12-20verifiedWysoki
92XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
93XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
94XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
95XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
96XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
97XXX.XX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
98XXX.XX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
99XXX.XX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
100XXX.XX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
101XXX.XX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
102XXX.XX.XXX.XXXxxxxxxxxxx.x-xxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
103XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
104XXX.XX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
105XXX.XX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
106XXX.XXX.XX.XXXxxx.xxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
107XXX.XXX.XXX.XXxxxxxxxxxxx.xxx.xxXxxxxxx2020-12-20verifiedWysoki
108XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
109XXX.XXX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
110XXX.XXX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
111XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
112XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
113XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
114XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxxXxxxxxx2020-12-20verifiedWysoki
115XXX.XXX.XX.XXXXxxxxxx2020-12-20verifiedWysoki
116XXX.XXX.XXX.XXxxxx-xxxx-xxxxx.xx.xxXxxxxxx2020-12-20verifiedWysoki
117XXX.XXX.XXX.XX.Xxxxxxx2020-12-20verifiedWysoki
118XXX.XXX.XXX.XXxxx.xxxxxXxxxxxx2020-12-20verifiedWysoki
119XXX.XXX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
120XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
121XXX.XXX.XXX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx2020-12-20verifiedWysoki
122XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
123XXX.XXX.XXX.XXXxxxxxx2020-12-20verifiedWysoki
124XXX.XXX.XX.XXXxxxxxx2020-12-20verifiedWysoki
125XXX.XXX.XX.XXXxxxxxx2020-12-20verifiedWysoki
126XXX.X.XXX.XXxxxxxxxx.xxx-xxxx.xxXxxxxxx2020-12-20verifiedWysoki
127XXX.XX.XX.XXXXxxxxxx2023-05-06verifiedWysoki
128XXX.XXX.XX.XXxxxxxx2020-12-20verifiedWysoki
129XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx2020-12-20verifiedWysoki
130XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki
131XXX.XXX.XXX.XXXxxx.xxxxxx.xxxXxxxxxx2020-12-20verifiedWysoki
132XXX.XXX.XX.XXxxxxxx2020-12-20verifiedWysoki
133XXX.XXX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
134XXX.XXX.XX.XXXxxxxxxxxxxxxxxxxxx.xxxx-xxxxx.xxXxxxxxx2020-12-20verifiedWysoki
135XXX.XXX.XX.XXXxxxxxxxx.xxxxxXxxxxxx2020-12-20verifiedWysoki
136XXX.XX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
137XXX.XX.XXX.XXXXxxxxxx2020-12-20verifiedWysoki
138XXX.XX.XX.XXXXxxxxxx2020-12-20verifiedWysoki
139XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxXxxxxxx2020-12-20verifiedWysoki

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/controller/JobLogController.javapredictiveWysoki
2File/api/baskets/{name}predictiveWysoki
3File/api/sys/loginpredictiveWysoki
4File/api/sys/set_passwdpredictiveWysoki
5File/api/trackedEntityInstancespredictiveWysoki
6File/app/options.pypredictiveWysoki
7File/auxpredictiveNiski
8File/bin/atepredictiveMedium
9File/booking/show_bookings/predictiveWysoki
10File/changePasswordpredictiveWysoki
11File/Content/Template/root/reverse-shell.aspxpredictiveWysoki
12File/dashboard/add-blog.phppredictiveWysoki
13File/data/removepredictiveMedium
14File/debug/pprofpredictiveMedium
15File/debuginfo.htmpredictiveWysoki
16File/ecshop/admin/template.phppredictiveWysoki
17File/envpredictiveNiski
18File/etc/passwdpredictiveMedium
19File/forum/away.phppredictiveWysoki
20File/goform/net\_Web\_get_valuepredictiveWysoki
21File/group1/uploapredictiveWysoki
22File/index.phppredictiveMedium
23File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveWysoki
24File/php-sms/admin/?page=user/manage_userpredictiveWysoki
25File/product/savenewproduct.php?flag=1predictiveWysoki
26File/resources//../predictiveWysoki
27File/testConnectionpredictiveWysoki
28File/tmp/ppd.tracepredictiveWysoki
29File/uncpath/predictiveMedium
30File/user/inc/workidajax.phppredictiveWysoki
31File/userLogin.asppredictiveWysoki
32File/vm/admin/doctors.phppredictiveWysoki
33FileAccess.app/Contents/Resources/kcproxypredictiveWysoki
34Fileacs.exepredictiveNiski
35Fileaction-visitor.phppredictiveWysoki
36Fileaddressbook.update.phppredictiveWysoki
37Fileadmin.phppredictiveMedium
38Fileadmin/booking_report.phppredictiveWysoki
39Filexxxxx/xxxxx.xxxpredictiveWysoki
40Filexxxxx/xxxx-xxxxx.xxxpredictiveWysoki
41Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveWysoki
42Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveWysoki
43Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveWysoki
44Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveWysoki
45Filexxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xpredictiveWysoki
46Filexxxxxx.xxpredictiveMedium
47Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveWysoki
48Filexxx/xxxxxxx/xxxxxxx/predictiveWysoki
49Filexxxx/xxx/xxx.xpredictiveWysoki
50Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveWysoki
51Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveWysoki
52Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveWysoki
53Filexxxx/xxxx.xxxxpredictiveWysoki
54Filexxxxxxxxx.xxxpredictiveWysoki
55Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveWysoki
56Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveWysoki
57Filexxxxxxxxxxxx.xxxxpredictiveWysoki
58Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
59Filexxx-xxx/xxx.xxxpredictiveWysoki
60Filexxxxx.xxxpredictiveMedium
61Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveWysoki
62Filexxxxxx/xxx.xpredictiveMedium
63Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
64Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveWysoki
65Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
66Filexxxx.xxpredictiveNiski
67Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveWysoki
68Filexxxxx.xpredictiveNiski
69Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveWysoki
70Filexxx.xxxpredictiveNiski
71Filexxxxx.xpredictiveNiski
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxx/xxxx.xpredictiveWysoki
74Filexxxxxxx/xxx/xxxxxxxx.xpredictiveWysoki
75Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveWysoki
76Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveWysoki
77Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveWysoki
78Filexxx/xxxx/xxxx.xpredictiveWysoki
79Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveWysoki
80Filexxx/xxxxx.xxxxxpredictiveWysoki
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxx-xxxxxx.xxxpredictiveWysoki
83Filexxxxx.xxxpredictiveMedium
84Filexx/xxx.xpredictiveMedium
85Filexx/xxxx/xxxxx.xpredictiveWysoki
86Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveWysoki
87Filexxxxxxx.xxx.xxxpredictiveWysoki
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxx.xxxpredictiveWysoki
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx.xpredictiveNiski
92Filexxxxxxxx/xxxx_xxxxpredictiveWysoki
93Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveWysoki
94Filexxx/xxx/xxxxxxxxxxx.xpredictiveWysoki
95Filexxxxxxxxx.xxxpredictiveWysoki
96Filexxxx-xxxxxxx.xpredictiveWysoki
97Filexxx.xpredictiveNiski
98Filexxxxxxx.xpredictiveMedium
99Filexxxxxxxxxxxx.xxxpredictiveWysoki
100Filexx/xxxx/xxxxxxxxx.xpredictiveWysoki
101Filexx/xxx/xxxx_xxxxx.xpredictiveWysoki
102Filexxxxx/xxxxxxxxxxxxxxpredictiveWysoki
103Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveWysoki
104Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveWysoki
105Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveWysoki
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxx_xxxx.xxxpredictiveWysoki
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxx/xxxxxxxpredictiveWysoki
111Filexxxxxxx/xxxxxxx.xpredictiveWysoki
112Filexxxx_xxxx.xxxpredictiveWysoki
113Filexxxxxxxx/xxxxxxxxxpredictiveWysoki
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
116Filexxxxxx/xxxxxx/xxxx.xpredictiveWysoki
117Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxx.xpredictiveNiski
121Filexxxxxxxxxx/xxxx.xpredictiveWysoki
122Filexxxxxxxxxx/xxxxxx.xpredictiveWysoki
123Filexxxxxxxxxx/xxx.xpredictiveWysoki
124Filexxxxxxxxxx/xxxx.xpredictiveWysoki
125Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveWysoki
126Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveWysoki
127Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveWysoki
128Filexxxxxxxxxx/xxxxx.xpredictiveWysoki
129Filexxxxxxxxxx/xxxxxxx.xpredictiveWysoki
130Filexxxxxxxxxx/xxxxxx.xpredictiveWysoki
131Filexxxxxxxxxx/xxxx.xpredictiveWysoki
132Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveWysoki
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxx.xxpredictiveWysoki
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxx/xxxx.xxxpredictiveWysoki
138Filexxx.xxxpredictiveNiski
139Filexxxxxxxxxx/xxxxxxx.xpredictiveWysoki
140Filexxxxxxxx.xxpredictiveMedium
141Filexxxxxxxx.xpredictiveMedium
142Filexxxxxx/xxxxxxxxx.xxxpredictiveWysoki
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
145Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveWysoki
146Filexxxxxxx/xxxxx.xpredictiveWysoki
147Filexxx/xxxx/xxxxxxx.xpredictiveWysoki
148Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveWysoki
149Filexxx/xxxx/xxxxxxxx.xpredictiveWysoki
150Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveWysoki
151Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
152Filexxx/xxxxxx.xxxxx.xxxpredictiveWysoki
153Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
154Filexxxxxxxxxxxx.xxxpredictiveWysoki
155Filexxx/xxx-xxx-xxxxxx.xpredictiveWysoki
156Filexxxxxxxxxxx.xxxpredictiveWysoki
157Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveWysoki
158Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveWysoki
159Filexxxxxxx/xxxxxxx.xpredictiveWysoki
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxx.xpredictiveNiski
163Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
164Filexxxxx_xxxxxx_xxx.xxxpredictiveWysoki
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
168Filexxxxxxx.xpredictiveMedium
169Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveWysoki
170Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveWysoki
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxx.xxxpredictiveMedium
173Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveWysoki
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxx.xxxpredictiveWysoki
176Filexxxxxx_xxxxxxxxxx.xxxpredictiveWysoki
177Filexxx/xxxx/xxxxxxxxxx.xpredictiveWysoki
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxx.xxxpredictiveWysoki
180Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveWysoki
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxx-xxxxx.xxxpredictiveWysoki
183Filexxxx-xxxxxxxx.xxxpredictiveWysoki
184Filexxxx.xxxpredictiveMedium
185Filexxxxx/xxx/xxx/xxxxxx.xpredictiveWysoki
186Filexxxxx/xxxx-xxxxxx.xpredictiveWysoki
187Filexx.xxxpredictiveNiski
188Filexxxxxxxxxx-xxx.xxxpredictiveWysoki
189FilexxxxxxpredictiveNiski
190Filexxxxxxxxxxx.xxxpredictiveWysoki
191Filexxxx/xxx-xxx.xxxpredictiveWysoki
192Filexxxxxxx.xxxxpredictiveMedium
193Filexxxxxxxxx.xpredictiveMedium
194Filexxxxx.xpredictiveNiski
195Filexxxx.xxxpredictiveMedium
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxxxxx.xxxpredictiveWysoki
198Filexxxxxx.xxxpredictiveMedium
199Filexx-xxxxx/xxxxx.xxxpredictiveWysoki
200Filexx-xxxxxx.xxxpredictiveWysoki
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
203Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveWysoki
204Filexx-xxxxx.xxxpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxxx.xpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Library/xxx/xxx/xxxxxxpredictiveWysoki
209Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveWysoki
210Libraryxxxxx.xxxpredictiveMedium
211Libraryxxxxxx.xxxpredictiveMedium
212Libraryxxxxxx/xxx.xxxpredictiveWysoki
213Libraryxxxxxxx.xxxpredictiveMedium
214Libraryxxxxxxxx xpredictiveMedium
215Libraryxxx/xxxxxxx.xxx.xxxpredictiveWysoki
216LibraryxxxxpredictiveNiski
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxxxx.xxxpredictiveWysoki
219Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveWysoki
220LibraryxxxxxxpredictiveNiski
221Libraryxxxxxx.xxxpredictiveMedium
222Argument$_xxxxxxx["xxx"]predictiveWysoki
223Argument-xpredictiveNiski
224ArgumentxxxxpredictiveNiski
225Argumentxxx_xxxxx_xxxpredictiveWysoki
226ArgumentxxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveNiski
228ArgumentxxxxxpredictiveNiski
229ArgumentxxxpredictiveNiski
230Argumentx[xxxxxxxx]predictiveMedium
231Argumentxxx_xxxpredictiveNiski
232ArgumentxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxxxpredictiveMedium
234Argumentxxx_xxpredictiveNiski
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxxpredictiveMedium
237ArgumentxxxpredictiveNiski
238ArgumentxxxpredictiveNiski
239Argumentxxxx_xxpredictiveNiski
240ArgumentxxxxxxxpredictiveNiski
241Argumentxxxxxx_xxxxxxxpredictiveWysoki
242ArgumentxxxxxxpredictiveNiski
243Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
244Argumentxxxxxxx-xxxxxxpredictiveWysoki
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxxxxxx_xxxxxpredictiveWysoki
247Argumentxxxxxx_xxpredictiveMedium
248Argumentx[xxxxx]predictiveMedium
249Argumentxxxx_xxxxxx=xxxxpredictiveWysoki
250Argumentxxxxxx_xxxxxxpredictiveWysoki
251Argumentxxxxxx/xxxxxxpredictiveWysoki
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxpredictiveNiski
254ArgumentxxxxxpredictiveNiski
255ArgumentxxxxpredictiveNiski
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxx_xxxxpredictiveMedium
258Argumentxxxxxxx[xxxxxxx_xxx]predictiveWysoki
259ArgumentxxxxpredictiveNiski
260ArgumentxxxxpredictiveNiski
261ArgumentxxxxpredictiveNiski
262ArgumentxxxxpredictiveNiski
263ArgumentxxpredictiveNiski
264ArgumentxxpredictiveNiski
265Argumentxx_xxxxpredictiveNiski
266Argumentxxxxx_xxxxpredictiveMedium
267Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveWysoki
268Argumentxx_xxxxxpredictiveMedium
269Argumentxxxx/xxx_xxxxxxxxxpredictiveWysoki
270Argumentxxx_xxxxxxpredictiveMedium
271ArgumentxxxxxxpredictiveNiski
272ArgumentxxxxxpredictiveNiski
273ArgumentxxxxpredictiveNiski
274ArgumentxxxxxxpredictiveNiski
275ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
276ArgumentxxxxxxpredictiveNiski
277Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveWysoki
278Argumentxxxx/xxx_xxxxxx/xxxxpredictiveWysoki
279ArgumentxxxxpredictiveNiski
280Argumentxx_xxpredictiveNiski
281Argumentxxxxxxxxxxxxxx_xxxpredictiveWysoki
282ArgumentxxxxxxxpredictiveNiski
283ArgumentxxxxxxxpredictiveNiski
284ArgumentxxxxxxxpredictiveNiski
285ArgumentxxxxpredictiveNiski
286ArgumentxxxxxxpredictiveNiski
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveNiski
289ArgumentxxxxpredictiveNiski
290ArgumentxxxxxxxpredictiveNiski
291Argumentxxxx_xxxxpredictiveMedium
292Argumentxxxx_xxxxxxpredictiveMedium
293Argumentxxxx_xxpredictiveNiski
294Argumentxxxxxxx_xxxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveNiski
298Argumentxxxxxxx.xxxxpredictiveMedium
299Argumentxxxxxx_xxxxpredictiveMedium
300ArgumentxxxxxxxxxxpredictiveMedium
301ArgumentxxxxpredictiveNiski
302ArgumentxxxxxpredictiveNiski
303ArgumentxxxxxxpredictiveNiski
304Argumentxxxxxx_xxxxxpredictiveMedium
305ArgumentxxxxxxpredictiveNiski
306Argumentxxxxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxpredictiveNiski
308ArgumentxxxxpredictiveNiski
309Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveWysoki
310Argumentxxxx.xxx/xxxx.xxxpredictiveWysoki
311ArgumentxxpredictiveNiski
312Argumentxxxx_xxxxx_xxxxpredictiveWysoki
313ArgumentxxxxpredictiveNiski
314ArgumentxxxxxpredictiveNiski
315ArgumentxxxxxxpredictiveNiski
316ArgumentxxxxxxxpredictiveNiski
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxpredictiveNiski
320ArgumentxxxxxpredictiveNiski
321ArgumentxxxxxxpredictiveNiski
322ArgumentxxxxxpredictiveNiski
323Argumentxx_xxxxpredictiveNiski
324ArgumentxxxxxpredictiveNiski
325ArgumentxxxxxxpredictiveNiski
326Argumentxxxxxx_xxxxxpredictiveMedium
327ArgumentxxxpredictiveNiski
328ArgumentxxxpredictiveNiski
329Argumentxxxxxxxxxxx.xxxxxxxxpredictiveWysoki
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
333ArgumentxxpredictiveNiski
334ArgumentxxxxxpredictiveNiski
335ArgumentxxxxxxxpredictiveNiski
336Argumentxxxx->xxxxxxxpredictiveWysoki
337Argumentxx-xxxxxx_xxxxpredictiveWysoki
338Argumentx_xxxxpredictiveNiski
339Argument_xxxxxxpredictiveNiski
340Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
341Input Value../predictiveNiski
342Input Value../../predictiveNiski
343Input Value//xxxxxxx.xxxpredictiveWysoki
344Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveWysoki
345Input Valuexxxx=::%xxpredictiveMedium
346Input ValuexxxxxxxpredictiveNiski
347Input Value|<xxxxxxx>predictiveMedium
348Network PortxxxxxpredictiveNiski
349Network PortxxxxpredictiveNiski
350Network Portxxx/xxx (xxx)predictiveWysoki
351Network Portxxx/xxxx (xxx)predictiveWysoki
352Network Portxxx/xxx (xxxx)predictiveWysoki

Referencje (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!