Svalbard and Jan Mayen Unknown Analiza

IOB - Indicator of Behavior (598)

Oś czasu

Język

en532
fr34
de18
es6
it4

Kraj

us466
es14
il12
vn12
gb12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

ZoneMinder16
WordPress14
phpMyAdmin8
Microsoft Windows8
Oracle MySQL Server8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kObliczenieHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.06CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.89
4nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.55CVE-2020-12440
5OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.35CVE-2016-6210
6Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.71
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
9Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.31CVE-2014-4078
10OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
13Microsoft Windows MSHTML Platform Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.015450.03CVE-2023-35628
14WordPress Installation functions.php is_blog_installed privilege escalation8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
151E Client privilege escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000530.02CVE-2023-45159
16Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion weak authentication6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.05CVE-2013-10002
17Cacti weak authentication7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2023-31132
18WordPress directory traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
19Fortinet FortiOS CLI Command directory traversal6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.067520.00CVE-2022-41328
20Fortinet FortiOS/FortiProxy HTTP GET Request information disclosure3.83.8$0-$5k$0-$5kNot DefinedNot Defined0.001270.00CVE-2022-41329

IOC - Indicator of Compromise (58)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.62.61.160r-160-61-62-5.consumer-pool.prcdn.netSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
25.62.63.140r-140-63-62-5.consumer-pool.prcdn.netSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
345.12.70.202apprentice.globalhilive.comSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
445.12.71.202Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
545.59.151.0Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
646.36.201.230Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
746.36.201.232Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
862.16.187.0Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
962.16.230.0Svalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
1077.110.194.077-110-194-0.inet.signal.noSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
1177.110.214.077-110-214-0.insignal.netSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
1277.110.214.477-110-214-4.insignal.netSvalbard and Jan Mayen Unknown2023-01-11verifiedWysoki
13XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
14XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
15XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
17XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
18XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
19XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
20XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
22XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
23XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
24XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
25XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
26XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
27XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
28XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
29XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
30XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
31XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
32XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
33XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
34XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
35XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
36XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
37XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
38XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
39XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
40XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
41XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
42XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
43XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
44XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
45XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
46XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
47XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
48XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
49XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
50XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
51XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
52XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
53XX.XX.XXX.XXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-03-21verifiedWysoki
54XX.XXX.XX.XXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
55XXX.XXX.XX.XXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
56XXX.X.XXX.XXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
57XXX.XX.XX.XXXXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki
58XXX.XX.XXX.XXXXxxxxxxx Xxx Xxx Xxxxx Xxxxxxx2023-01-11verifiedWysoki

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (286)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveWysoki
3File/admin/addemployee.phppredictiveWysoki
4File/admin/index.phppredictiveWysoki
5File/apilog.phppredictiveMedium
6File/appliance/users?action=editpredictiveWysoki
7File/filemanager/upload.phppredictiveWysoki
8File/forum/away.phppredictiveWysoki
9File/healthcare/Admin/consulting_detail.phppredictiveWysoki
10File/if.cgipredictiveNiski
11File/mifs/c/i/reg/reg.htmlpredictiveWysoki
12File/modules/profile/index.phppredictiveWysoki
13File/news.dtl.phppredictiveWysoki
14File/see_more_details.phppredictiveWysoki
15File/services/details.asppredictiveWysoki
16File/setuppredictiveNiski
17File/spip.phppredictiveMedium
18File/uncpath/predictiveMedium
19File/var/log/nginxpredictiveWysoki
20File/VPortal/mgtconsole/Subscriptions.jsppredictiveWysoki
21File/wp-content/plugins/updraftplus/admin.phppredictiveWysoki
22File/zm/index.phppredictiveWysoki
23Fileact.phppredictiveNiski
24Fileadclick.phppredictiveMedium
25FileadminpredictiveNiski
26Fileadmin.phppredictiveMedium
27Fileadmin/adminsignin.htmlpredictiveWysoki
28Fileadmin/movieview.phppredictiveWysoki
29Fileadmin/versions.htmlpredictiveWysoki
30Fileagenda.phppredictiveMedium
31Fileajax_calls.phppredictiveWysoki
32Fileapi.phppredictiveNiski
33Filearch/x86/kernel/sev-shared.cpredictiveWysoki
34Filearmy.phppredictiveMedium
35Fileattendancy.phppredictiveWysoki
36Fileauth-gss2.cpredictiveMedium
37Filexxxxx-xxx.xpredictiveMedium
38Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveWysoki
39Filexx-xxxxx.xxxpredictiveMedium
40Filexx_xxxxx.xxxpredictiveMedium
41Filexx_xxxxxxxxx.xxxpredictiveWysoki
42Filexx_xxxx_xxxxxx.xxxpredictiveWysoki
43Filexx_xxxx_xxxxx.xxxpredictiveWysoki
44Filexxxx.xxxpredictiveMedium
45Filexxxxx.xxxxpredictiveMedium
46Filexxxxx.xxxpredictiveMedium
47Filexx_xxxx.xxxpredictiveMedium
48Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveWysoki
49Filex-xxxxxx/xxxxxxx.xpredictiveWysoki
50Filexxxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxxxxxx_xxxx.xxxpredictiveWysoki
53Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
54Filexxx-xxx/xx.xxxpredictiveWysoki
55Filexxx/xxxxxxx.xxpredictiveWysoki
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
62Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxx.xxxpredictiveWysoki
66Filexxxx_xxxxx.xxxpredictiveWysoki
67Filexxxx/predictiveNiski
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxx.xxxpredictiveMedium
71Filexxx/xxxx/xxxx.xpredictiveWysoki
72Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
73Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
74Filexxxxxxxxx.xxxpredictiveWysoki
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxx.xxxxxxx.xxpredictiveWysoki
77Filexxx_xxxx.xpredictiveMedium
78Filexxx_xxxx.xpredictiveMedium
79Filexx.xxxxx.xxxpredictiveMedium
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
82Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
83Filexxxxxx.xxxpredictiveMedium
84Filexxx.xxxpredictiveNiski
85Filexxx/xxxxxx.xxxpredictiveWysoki
86Filexxxxxxx.xxx.xxxpredictiveWysoki
87Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveWysoki
88Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveWysoki
89Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveWysoki
92Filexxxxxxxxx/xxxxxxxxxpredictiveWysoki
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx.xxxpredictiveWysoki
95Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
96Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveWysoki
97Filexxxxxxxxxx.xxxpredictiveWysoki
98Filexxxx_xxxx.xxxpredictiveWysoki
99Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
100Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveWysoki
101Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveWysoki
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx_xx.xxxxpredictiveWysoki
104Filexx.xxxpredictiveNiski
105Filexx/xxxxxxxx.xxxpredictiveWysoki
106Filexxx_xxxxxxxxxxx.xxxpredictiveWysoki
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxxxxxxxx.xxxpredictiveWysoki
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxx/xxxx/xxxx.xpredictiveWysoki
112Filexxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
113Filexxxxxxxxx.xxx.xxxpredictiveWysoki
114Filexxxx.xxxpredictiveMedium
115Filexxxx_xxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexx-xxxx.xxxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveWysoki
121Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
122Filexxxxxxxx.xxxxxxpredictiveWysoki
123Filexxxx.xxxpredictiveMedium
124Filexxxx_xxxx.xxxpredictiveWysoki
125Filexxxxxxxxxx.xxxpredictiveWysoki
126Filexxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveWysoki
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxx_xxx_xxxxxx.xxxpredictiveWysoki
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxxx.xxxpredictiveWysoki
136Filexxx_xxxxx.xxpredictiveMedium
137Filexxx/xxxxxxxxxxxx.xxxpredictiveWysoki
138Filexxx/xxx_xxxxx.xpredictiveWysoki
139Filexxx.xxxpredictiveNiski
140Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxx_xxxx.xxxpredictiveWysoki
144Filexxx_xxx.xpredictiveMedium
145Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
146Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveWysoki
147Filexx-xxxxx/xxxxxxxxx.xxxpredictiveWysoki
148Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveWysoki
149Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
150Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
151Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
152FilexxxxpredictiveNiski
153Filexx_xxxx_xxxx_*.xxxpredictiveWysoki
154Filexx_xxxx_xxxx_xxxxx.xxxpredictiveWysoki
155Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
156File~/xx-xxxxx-xxxxxxx.xxxpredictiveWysoki
157Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
158Libraryxxx/xxxxxxxxx.xxxpredictiveWysoki
159Libraryxxx/xxxxxxxxxx.xxxpredictiveWysoki
160Libraryxxx/xxxxxxxx.xxpredictiveWysoki
161Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveWysoki
162Libraryxxxxxxxxxxx.xxxpredictiveWysoki
163Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveWysoki
164Libraryxxxxx.xxxpredictiveMedium
165Argument$_xxxxxx["xxx_xxxx"]predictiveWysoki
166Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
167Argument--xxxpredictiveNiski
168Argument-xxxxxxxxxxxxxpredictiveWysoki
169Argumentxxxxxx=xxxxpredictiveMedium
170Argumentxxxxxxxxxx xxx xxxxxxxpredictiveWysoki
171Argumentxxxxx_xxxxxpredictiveMedium
172ArgumentxxxxxxpredictiveNiski
173ArgumentxxxxxpredictiveNiski
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxxxxxpredictiveNiski
176ArgumentxxxxxpredictiveNiski
177ArgumentxxxxxxpredictiveNiski
178Argumentxxxxxxxxxx_xxxxpredictiveWysoki
179ArgumentxxxpredictiveNiski
180ArgumentxxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxxxxxpredictiveMedium
182Argumentxxx_xxpredictiveNiski
183ArgumentxxxxxxpredictiveNiski
184ArgumentxxxpredictiveNiski
185ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
186ArgumentxxxxpredictiveNiski
187Argumentxxxx_xxpredictiveNiski
188Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveWysoki
189Argumentxxxxxxxxxxxx/xxxxxxxpredictiveWysoki
190Argumentxxxxxxxxxx_xxpredictiveWysoki
191ArgumentxxxxxxpredictiveNiski
192Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
193Argumentxxxxxx_xxxxpredictiveMedium
194ArgumentxxxpredictiveNiski
195ArgumentxxxxxxxpredictiveNiski
196ArgumentxxxxxxpredictiveNiski
197Argumentxx_xxxxx_xxpredictiveMedium
198ArgumentxxxxpredictiveNiski
199ArgumentxxxxxxxxpredictiveMedium
200Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveWysoki
201Argumentxxxxxx/xxxxpredictiveMedium
202Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveWysoki
203ArgumentxxxxxxpredictiveNiski
204ArgumentxxxxxxpredictiveNiski
205Argumentxxxxx_xxxxpredictiveMedium
206ArgumentxxxxpredictiveNiski
207ArgumentxxxxxxxxxpredictiveMedium
208ArgumentxxpredictiveNiski
209ArgumentxxpredictiveNiski
210Argumentxx_xxxxxpredictiveMedium
211ArgumentxxxxxxxpredictiveNiski
212Argumentxxxxxxx_xxxpredictiveMedium
213Argumentxxxxxxx_xxxxpredictiveMedium
214ArgumentxxxxxxpredictiveNiski
215Argumentxxxx_xxpredictiveNiski
216Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveWysoki
217ArgumentxxxxxpredictiveNiski
218Argumentxxxxx_xxxxpredictiveMedium
219Argumentxxx_xxxx_xxxxpredictiveWysoki
220Argumentxxxxxxx/xxxxxx_xxpredictiveWysoki
221ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
222ArgumentxxxxxxxpredictiveNiski
223ArgumentxxxxxxxpredictiveNiski
224ArgumentxxxxxpredictiveNiski
225Argumentxxxx_xxpredictiveNiski
226Argumentxxxx_xxxxpredictiveMedium
227ArgumentxxpredictiveNiski
228ArgumentxxxxxpredictiveNiski
229ArgumentxxxxxxxxxxxxxxpredictiveWysoki
230ArgumentxxxxxxpredictiveNiski
231ArgumentxxxxxxpredictiveNiski
232ArgumentxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveNiski
235ArgumentxxxxxxxxxxxpredictiveMedium
236Argumentxxxx_xxxxpredictiveMedium
237ArgumentxxxxxxxxxpredictiveMedium
238Argumentxxxx_xxxx_xxxxpredictiveWysoki
239ArgumentxxxpredictiveNiski
240Argumentxx_xxxxpredictiveNiski
241Argumentxxxxxxx_xxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxpredictiveNiski
244ArgumentxxxxxxxxxpredictiveMedium
245ArgumentxxpredictiveNiski
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveNiski
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxx_xxxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveNiski
251ArgumentxxxxxxxxxxxpredictiveMedium
252Argumentxxxxxx_xxpredictiveMedium
253Argumentxxxxxxx_xxpredictiveMedium
254ArgumentxxxpredictiveNiski
255ArgumentxxxxxxpredictiveNiski
256ArgumentxxxxpredictiveNiski
257Argumentxxxx_xxxxxxpredictiveMedium
258ArgumentxxpredictiveNiski
259ArgumentxxxxpredictiveNiski
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxpredictiveNiski
262Argumentxxxx xxpredictiveNiski
263Argumentxxx_xxxx[x][]predictiveWysoki
264Argumentxx_xxxxxxxpredictiveMedium
265ArgumentxxxpredictiveNiski
266ArgumentxxxxxpredictiveNiski
267Argumentxxxxx/xxxxxpredictiveMedium
268ArgumentxxxpredictiveNiski
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxxxxx[x]predictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveNiski
273Argumentxxxx->xxxxxxxpredictiveWysoki
274Argumentx-xxxxxxxxx-xxxpredictiveWysoki
275Argumentx-xxxx-xxxxxpredictiveMedium
276Argument_xxxxxxx_xxxxpredictiveWysoki
277Input Value../predictiveNiski
278Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveWysoki
279Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
280Input ValuexxxxxpredictiveNiski
281Pattern/xxxxxxxxx/predictiveMedium
282Network Portxxx/xx (xxxxxx)predictiveWysoki
283Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
284Network Portxxx/xxxx (xx-xxx)predictiveWysoki
285Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveWysoki
286Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!