Somalia Unknown Analiza

IOB - Indicator of Behavior (630)

Oś czasu

Język

en538
fr28
de22
es20
ar12

Kraj

us464
gb28
es26
fr16
il12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Apache HTTP Server16
Oracle MySQL Server14
ZoneMinder10
Microsoft Windows8
WordPress8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.16
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.33CVE-2017-0055
6Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.44
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
8cPanel WebDisk UAPI privilege escalation6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.04CVE-2020-10116
9SourceCodester Simple Water Refilling Station Management System system_info SystemSettings.php update_settings Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.034040.00CVE-2021-38841
10nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.18CVE-2020-12440
11vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
12OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
13Huawei ACXXXX/SXXXX SSH Packet privilege escalation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
14Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
15WordPress sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003750.04CVE-2017-14723
16WordPress Installation functions.php is_blog_installed privilege escalation8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
17Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion weak authentication6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.07CVE-2013-10002
18WordPress directory traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.15
20PBSite register.php Local Privilege Escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.62.61.148r-148-61-62-5.consumer-pool.prcdn.netSomalia Unknown2023-01-11verifiedWysoki
25.62.63.128r-128-63-62-5.consumer-pool.prcdn.netSomalia Unknown2023-01-11verifiedWysoki
341.78.72.0Somalia Unknown2023-01-11verifiedWysoki
441.79.196.0Somalia Unknown2023-01-11verifiedWysoki
541.189.228.0Somalia Unknown2023-01-11verifiedWysoki
641.223.108.0Somalia Unknown2023-01-11verifiedWysoki
741.223.110.0Somalia Unknown2023-03-21verifiedWysoki
841.223.111.0Somalia Unknown2023-05-26verifiedWysoki
945.12.70.207airless.globalhilive.comSomalia Unknown2023-01-11verifiedWysoki
1045.12.71.207Somalia Unknown2023-01-11verifiedWysoki
1145.42.233.0Somalia Unknown2023-01-11verifiedWysoki
1245.61.45.128Somalia Unknown2023-01-11verifiedWysoki
1357.84.192.0Somalia Unknown2023-03-21verifiedWysoki
1466.96.123.0Somalia Unknown2023-01-11verifiedWysoki
15XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
16XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
17XX.XX.XXX.XXXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
18XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
19XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
20XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
21XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
22XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
23XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
24XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
25XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
26XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
27XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
28XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
29XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
30XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
31XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
32XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
33XXX.XX.XXX.XXXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
34XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
35XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
36XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
37XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
38XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
39XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
41XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
42XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
43XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
44XXX.XX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
45XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
46XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
47XXX.XX.XX.XXXXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
48XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
49XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
50XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
51XXX.XX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
53XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
54XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
55XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
56XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
57XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
58XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
59XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxxxx Xxxxxxx2023-05-26verifiedWysoki
60XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
61XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
62XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-03-21verifiedWysoki
63XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
64XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
65XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
66XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
67XXX.XX.XXX.XXXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
68XXX.XX.XXX.XXXxxxxxx Xxxxxxx2023-01-11verifiedWysoki
69XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-05-26verifiedWysoki

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (316)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveWysoki
3File/admin/addemployee.phppredictiveWysoki
4File/admin/index.phppredictiveWysoki
5File/advanced-tools/nova/bin/netwatchpredictiveWysoki
6File/apilog.phppredictiveMedium
7File/appliance/users?action=editpredictiveWysoki
8File/filemanager/upload.phppredictiveWysoki
9File/forum/away.phppredictiveWysoki
10File/healthcare/Admin/consulting_detail.phppredictiveWysoki
11File/if.cgipredictiveNiski
12File/libsystem/login.phppredictiveWysoki
13File/mifs/c/i/reg/reg.htmlpredictiveWysoki
14File/modules/profile/index.phppredictiveWysoki
15File/news.dtl.phppredictiveWysoki
16File/php-jms/deductScores.phppredictiveWysoki
17File/php_action/createUser.phppredictiveWysoki
18File/see_more_details.phppredictiveWysoki
19File/services/details.asppredictiveWysoki
20File/setuppredictiveNiski
21File/spip.phppredictiveMedium
22File/uncpath/predictiveMedium
23File/var/log/nginxpredictiveWysoki
24File/VPortal/mgtconsole/Subscriptions.jsppredictiveWysoki
25File/wabt/bin/poc.wasmpredictiveWysoki
26File/wp-content/plugins/updraftplus/admin.phppredictiveWysoki
27File/zm/index.phppredictiveWysoki
28Fileact.phppredictiveNiski
29Fileadclick.phppredictiveMedium
30Fileadd_comment.phppredictiveWysoki
31FileadminpredictiveNiski
32Fileadmin.phppredictiveMedium
33Fileadmin/adminsignin.htmlpredictiveWysoki
34Fileadmin/movieview.phppredictiveWysoki
35Fileadmin/versions.htmlpredictiveWysoki
36Fileagenda.phppredictiveMedium
37Fileajax_calls.phppredictiveWysoki
38Fileapi.phppredictiveNiski
39Filearmy.phppredictiveMedium
40Filexxxxxxxxxx.xxxpredictiveWysoki
41Filexxxx-xxxx.xpredictiveMedium
42Filexxxxx-xxx.xpredictiveMedium
43Filexx-xxxxx.xxxpredictiveMedium
44Filexx_xxxxx.xxxpredictiveMedium
45Filexx_xxxxxxxxx.xxxpredictiveWysoki
46Filexx_xxxx_xxxxxx.xxxpredictiveWysoki
47Filexx_xxxx_xxxxx.xxxpredictiveWysoki
48Filexxxx.xxxpredictiveMedium
49Filexxxxx.xxxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexx_xxxx.xxxpredictiveMedium
52Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveWysoki
53Filex-xxxxxx/xxxxxxx.xpredictiveWysoki
54Filexxxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx_xxxx.xxxpredictiveWysoki
57Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
58Filexxx-xxx/xx.xxxpredictiveWysoki
59Filexxx/xxxxxxx.xxpredictiveWysoki
60Filexxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveWysoki
61Filexxxxx.xxxpredictiveMedium
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
70Filexxxxxxxxx.xxxpredictiveWysoki
71Filexxxx_xxxxx.xxxpredictiveWysoki
72Filexxxx-xxxxx.xxxpredictiveWysoki
73Filexxxx/predictiveNiski
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveWysoki
77Filexxxx.xxxpredictiveMedium
78Filexxx/xxxx/xxxx.xpredictiveWysoki
79Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
80Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
81Filexxxxxxxxx.xxxpredictiveWysoki
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxxxxx.xxpredictiveWysoki
84Filexxx_xxxx.xpredictiveMedium
85Filexx.xxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxxx/xxxxxxpredictiveMedium
88Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
89Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
92Filexxx.xxxpredictiveNiski
93Filexxx/xxxxxx.xxxpredictiveWysoki
94Filexxxxxxx.xxx.xxxpredictiveWysoki
95Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveWysoki
96Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveWysoki
97Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveWysoki
100Filexxxxxxxxx/xxxxxxxxxpredictiveWysoki
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxx.xxxpredictiveWysoki
103Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
104Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveWysoki
105Filexxxxxxxxxx.xxxpredictiveWysoki
106Filexxxx_xxxx.xxxpredictiveWysoki
107Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
108Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveWysoki
109Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveWysoki
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx_xx.xxxxpredictiveWysoki
113Filexx.xxxpredictiveNiski
114Filexx/xxxxxxxx.xxxpredictiveWysoki
115Filexxx_xxxxxxxxxxx.xxxpredictiveWysoki
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveWysoki
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxx/xxxx/xxxx.xpredictiveWysoki
121Filexxxxxxx/xx_xxxx.xxxpredictiveWysoki
122Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveWysoki
123Filexxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
124Filexxxxxxxxx.xxx.xxxpredictiveWysoki
125Filexxxx.xxxpredictiveMedium
126Filexxxx_xxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexx-xxxx.xxxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxx.xxxpredictiveWysoki
132Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
133Filexxxxxxxx.xxxxxxpredictiveWysoki
134Filexxxx.xxxpredictiveMedium
135Filexxxx_xxxx.xxxpredictiveWysoki
136Filexxxxxxxxxx.xxxpredictiveWysoki
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveWysoki
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxx_xxxxxxxx_xxxxxx_xxxx.xxpredictiveWysoki
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx.xxxx.xxxpredictiveWysoki
146Filexxxxxx_xxx_xxxxxx.xxxpredictiveWysoki
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxxx.xxxpredictiveWysoki
149Filexxx_xxxxx.xxpredictiveMedium
150Filexxx/xxx_xxxxx.xpredictiveWysoki
151Filexxxx.xxxpredictiveMedium
152Filexxx.xxxpredictiveNiski
153Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
154Filexxxx-xxxxxxxx.xxxpredictiveWysoki
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxx.xpredictiveMedium
158Filexxxx_xxxx.xxxpredictiveWysoki
159Filexxx_xxx.xpredictiveMedium
160Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
161Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveWysoki
162Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveWysoki
163Filexx-xxxxx/xxxxxxxxx.xxxpredictiveWysoki
164Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveWysoki
165Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
166Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
167Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
168Filexx_xxxx_xxxx_*.xxxpredictiveWysoki
169Filexx_xxxx_xxxx_xxxxx.xxxpredictiveWysoki
170Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
171File~/xx-xxxxx-xxxxxxx.xxxpredictiveWysoki
172Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
173Libraryxxxxxxxxx.xxxpredictiveWysoki
174Libraryxxx/xxxxxxxxx.xxxpredictiveWysoki
175Libraryxxx/xxxxxxxxxx.xxxpredictiveWysoki
176Libraryxxx/xxxxxxxx.xxpredictiveWysoki
177Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveWysoki
178Libraryxxxxxxxxxxx.xxxpredictiveWysoki
179Libraryxxxxx.xxxpredictiveMedium
180Argument$_xxxxxx["xxx_xxxx"]predictiveWysoki
181Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveWysoki
182Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
183Argument--xxxpredictiveNiski
184Argument-xxxxxxxxxxxxxpredictiveWysoki
185Argumentxxxxxx=xxxxpredictiveMedium
186Argumentxxxxxxxxxx xxx xxxxxxxpredictiveWysoki
187Argumentxxxxx_xxxxxpredictiveMedium
188ArgumentxxxxxxpredictiveNiski
189ArgumentxxxxxpredictiveNiski
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxpredictiveNiski
192ArgumentxxxxxpredictiveNiski
193ArgumentxxxxxxpredictiveNiski
194Argumentxxxxxxxxxx_xxxxpredictiveWysoki
195ArgumentxxxpredictiveNiski
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxxxxpredictiveMedium
198Argumentxxx_xxpredictiveNiski
199ArgumentxxxxxxpredictiveNiski
200ArgumentxxxpredictiveNiski
201ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
202ArgumentxxxxpredictiveNiski
203Argumentxxxx_xxpredictiveNiski
204ArgumentxxxxxxxxxxpredictiveMedium
205Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveWysoki
206Argumentxxxxxxxxxxxx/xxxxxxxpredictiveWysoki
207Argumentxxxxxxxxxx_xxpredictiveWysoki
208ArgumentxxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxpredictiveNiski
210Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
211Argumentxxxxxx_xxxxpredictiveMedium
212ArgumentxxxxxpredictiveNiski
213ArgumentxxxpredictiveNiski
214ArgumentxxxxxxxpredictiveNiski
215ArgumentxxxxxxpredictiveNiski
216Argumentxx_xxxxx_xxpredictiveMedium
217ArgumentxxxxpredictiveNiski
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveWysoki
220Argumentxxxxxx/xxxxpredictiveMedium
221Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveWysoki
222ArgumentxxxxxxpredictiveNiski
223ArgumentxxxxxxpredictiveNiski
224Argumentxxxxx_xxxxpredictiveMedium
225ArgumentxxxxpredictiveNiski
226ArgumentxxxxxxxxxpredictiveMedium
227ArgumentxxpredictiveNiski
228ArgumentxxpredictiveNiski
229Argumentxx_xxxxxpredictiveMedium
230ArgumentxxxxxxxpredictiveNiski
231Argumentxxxxxxx_xxxpredictiveMedium
232Argumentxxxxxxx_xxxxpredictiveMedium
233ArgumentxxxxxxpredictiveNiski
234Argumentxxxx_xxpredictiveNiski
235Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveWysoki
236ArgumentxxxxxpredictiveNiski
237ArgumentxxxxxxpredictiveNiski
238Argumentxxxxxx_xxpredictiveMedium
239Argumentxxxxx_xxxxpredictiveMedium
240Argumentxxx_xxxx_xxxxpredictiveWysoki
241Argumentxxxxxxx/xxxxxx_xxpredictiveWysoki
242ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
243ArgumentxxxxxxxpredictiveNiski
244Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
245ArgumentxxxxxxxpredictiveNiski
246ArgumentxxxxxpredictiveNiski
247Argumentxxxx_xxpredictiveNiski
248Argumentxxxx_xxxxpredictiveMedium
249ArgumentxxpredictiveNiski
250ArgumentxxxxxpredictiveNiski
251ArgumentxxxxxxxxxxxxxxpredictiveWysoki
252ArgumentxxxxxxpredictiveNiski
253ArgumentxxxxxxpredictiveNiski
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveNiski
257ArgumentxxxxxxxxxxxpredictiveMedium
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxx_xxxxpredictiveWysoki
261ArgumentxxxpredictiveNiski
262Argumentxx_xxxxpredictiveNiski
263Argumentxxxxxxx_xxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveNiski
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxpredictiveNiski
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveNiski
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxx_xxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveNiski
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxxxx_xxpredictiveMedium
275Argumentxxxxxxx_xxpredictiveMedium
276ArgumentxxxpredictiveNiski
277ArgumentxxxxxxpredictiveNiski
278ArgumentxxxxpredictiveNiski
279Argumentxxxx_xxxxxxpredictiveMedium
280ArgumentxxpredictiveNiski
281ArgumentxxxxpredictiveNiski
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveNiski
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveNiski
286Argumentxxxx xxpredictiveNiski
287Argumentxxx_xxxx[x][]predictiveWysoki
288Argumentxx_xxxxxxxpredictiveMedium
289ArgumentxxxpredictiveNiski
290ArgumentxxxxxpredictiveNiski
291Argumentxxxxx/xxxxxpredictiveMedium
292ArgumentxxxpredictiveNiski
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
296Argumentxxxxxxxx[x]predictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveNiski
299Argumentxxxx->xxxxxxxpredictiveWysoki
300ArgumentxxxpredictiveNiski
301Argumentx-xxxxxxxxx-xxxpredictiveWysoki
302Argumentx-xxxx-xxxxxpredictiveMedium
303Argument_xxxxxxx_xxxxpredictiveWysoki
304Input Value../predictiveNiski
305Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveWysoki
306Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
307Input ValuexxxxxpredictiveNiski
308Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveWysoki
309Pattern/xxxxxxxxx/predictiveMedium
310Network PortxxxxpredictiveNiski
311Network Portxxx/xx (xxxxxx)predictiveWysoki
312Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
313Network Portxxx/xxxx (xx-xxx)predictiveWysoki
314Network Portxxx/xxx (xxx)predictiveWysoki
315Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveWysoki
316Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!