Kinsing Анализ

IOB - Indicator of Behavior (641)

Временная шкала

Язык

en466
ru84
zh66
fr8
es6

Страна

la236
us186
ru122
cn32
gb10

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows12
Moodle10
Google Chrome8
Linux Kernel8
Revive Adserver8

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.01CVE-2010-0966
3nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.50CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.05CVE-2022-27228
5jQuery html межсайтовый скриптинг5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.05CVE-2020-11023
6TikiWiki tiki-register.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.23CVE-2006-6168
7Zyxel NAS326/NAS542 Web Server эскалация привилегий9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
8Tiki Admin Password tiki-login.php слабая аутентификация8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.89CVE-2020-15906
9Cacti XML Template File templates_import.php межсайтовый скриптинг4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.79
11Microsoft IIS IP/Domain Restriction эскалация привилегий6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.30CVE-2014-4078
12request-baskets API Request {name} эскалация привилегий6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
13Moment.js обход каталога6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.15CVE-2022-24785
14Esri ArcGIS Server sql-инъекция8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.05CVE-2021-29114
15Linux Kernel fbcon vt.c KD_FONT_OP_COPY раскрытие информации5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
16Joomla CMS LDAP Authentication Password эскалация привилегий7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
17JetBrains IntelliJ IDEA License Server слабая аутентификация7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.03CVE-2020-11690
18ILIAS Cloze Test Text gap Persistent межсайтовый скриптинг5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
19CKFinder File Name эскалация привилегий7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.09CVE-2019-15862
20MikroTik RouterOS Winbox/HTTP Interface эскалация привилегий7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.10CVE-2023-30799

Кампании (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing29.07.2022verifiedСредний
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell24.01.2022verifiedСредний
35.34.183.14vds-904894.hosted-by-itldc.comKinsing09.02.2022verifiedВысокий
45.34.183.145a.sadeghiKinsing09.02.2022verifiedВысокий
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-3231501.09.2023verifiedВысокий
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-3231501.09.2023verifiedВысокий
731.210.20.181KinsingLog4Shell24.01.2022verifiedВысокий
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell24.01.2022verifiedСредний
942.112.28.216midp.highlatrol.comKinsingLog4Shell24.01.2022verifiedВысокий
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing04.04.2020verifiedВысокий
1145.10.88.124Kinsing09.02.2022verifiedВысокий
1245.15.158.124Kinsing18.08.2023verifiedВысокий
1345.67.230.68vm330138.pq.hostingKinsing09.02.2022verifiedВысокий
1445.95.169.118zb64.antoniagavve.liveKinsing29.07.2022verifiedВысокий
1545.129.2.107KinsingLog4Shell24.01.2022verifiedВысокий
1645.137.151.106KinsingLog4Shell24.01.2022verifiedВысокий
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell22.02.2022verifiedВысокий
1845.142.214.48server.comKinsingLog4Shell24.01.2022verifiedВысокий
1945.147.201.186Kinsing09.02.2022verifiedВысокий
2045.153.231.22electacasper.example.comKinsing09.02.2022verifiedВысокий
2145.156.23.210KinsingLog4Shell24.01.2022verifiedВысокий
2246.17.43.156KinsingCVE-2023-4660414.12.2023verifiedВысокий
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-3231501.09.2023verifiedВысокий
2462.76.41.46392.mighost.ruKinsingLog4Shell24.01.2022verifiedВысокий
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-3680427.02.2024verifiedВысокий
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09.02.2022verifiedВысокий
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09.02.2022verifiedВысокий
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
33XX.XX.XX.XXXxxxxxx18.08.2023verifiedВысокий
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx04.04.2020verifiedВысокий
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx29.07.2022verifiedВысокий
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
38XX.XXX.XX.XXXXxxxxxx29.07.2022verifiedВысокий
39XX.XXX.XX.XXXxxxxxx09.02.2022verifiedВысокий
40XX.XXX.XX.XXXxxxx.xxXxxxxxx09.02.2022verifiedВысокий
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx09.02.2022verifiedВысокий
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx09.02.2022verifiedВысокий
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx29.07.2022verifiedВысокий
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx29.07.2022verifiedВысокий
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx29.07.2022verifiedВысокий
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
58XXX.XXX.XX.XXXxxxxxx29.07.2022verifiedВысокий
59XXX.XXX.XX.XXXXxxxxxx29.07.2022verifiedВысокий
60XXX.XXX.XX.XXXXxxxxxx29.07.2022verifiedВысокий
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx29.07.2022verifiedВысокий
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04.04.2020verifiedВысокий
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx29.07.2022verifiedВысокий
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
65XXX.XX.XXX.XXXXxxxxxx29.07.2022verifiedВысокий
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
68XXX.XXX.XX.XXXxxxxxx29.07.2022verifiedВысокий
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx26.03.2022verifiedВысокий
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx04.04.2020verifiedВысокий
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx29.07.2022verifiedВысокий
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
91XXX.XXX.XX.XXXXxxxxxx11.01.2023verifiedВысокий
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx09.02.2022verifiedВысокий
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09.02.2022verifiedВысокий
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx04.04.2020verifiedВысокий
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
100XXX.XX.XX.XXXXxxxxxx29.07.2022verifiedВысокий
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx09.02.2022verifiedВысокий
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09.02.2022verifiedВысокий
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx09.02.2022verifiedВысокий
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx27.02.2024verifiedВысокий
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx07.02.2023verifiedВысокий
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01.09.2023verifiedВысокий
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx14.12.2023verifiedВысокий
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07.02.2023verifiedВысокий
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx29.07.2022verifiedВысокий
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx09.02.2022verifiedВысокий
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx09.02.2022verifiedВысокий
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx29.07.2022verifiedВысокий
120XXX.XX.XXX.XXXXxxxxxx29.07.2022verifiedВысокий
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx24.01.2022verifiedВысокий
124XXX.XX.XXX.XXXxxxxxx04.04.2020verifiedВысокий
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx04.04.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveВысокий
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveВысокий
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (292)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File//proc/kcorepredictiveСредний
2File/admin/dl_sendmail.phppredictiveВысокий
3File/admin/index2.htmlpredictiveВысокий
4File/admin/login.phppredictiveВысокий
5File/adminPage/conf/reloadpredictiveВысокий
6File/api/baskets/{name}predictiveВысокий
7File/api/v2/cli/commandspredictiveВысокий
8File/app/Http/Controllers/Admin/NEditorController.phppredictiveВысокий
9File/application/index/controller/Databasesource.phppredictiveВысокий
10File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveВысокий
11File/DXR.axdpredictiveСредний
12File/forum/away.phppredictiveВысокий
13File/inc/parser/xhtml.phppredictiveВысокий
14File/include/makecvs.phppredictiveВысокий
15File/livesite/edit_designer_region.phppredictiveВысокий
16File/mfsNotice/pagepredictiveВысокий
17File/mgmt/tm/util/bashpredictiveВысокий
18File/mifs/c/i/reg/reg.htmlpredictiveВысокий
19File/novel/bookSetting/listpredictiveВысокий
20File/novel/userFeedback/listpredictiveВысокий
21File/owa/auth/logon.aspxpredictiveВысокий
22File/requests.phppredictiveВысокий
23File/secure/ViewCollectorspredictiveВысокий
24File/SessionpredictiveСредний
25File/spip.phppredictiveСредний
26File/usr/bin/pkexecpredictiveВысокий
27File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveВысокий
28File/xAdmin/html/cm_doclist_view_uc.jsppredictiveВысокий
29File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveВысокий
30File/zm/index.phppredictiveВысокий
31Fileadclick.phppredictiveСредний
32Fileadd.phppredictiveНизкий
33Fileadd_comment.phppredictiveВысокий
34Filexxxxx.xxxxxxxxx.xxxpredictiveВысокий
35Filexxxxx/xxxxxxx.xxxpredictiveВысокий
36Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveВысокий
37Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
38Filexxxx/xxxxxxxxxxxx.xxxpredictiveВысокий
39Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveВысокий
40Filexxxx.xxxpredictiveСредний
41Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveВысокий
42Filexxxx_xxxxxxx.xxxpredictiveВысокий
43Filexxx.xxxpredictiveНизкий
44Filexxx-xxx/xxxxxxx.xxpredictiveВысокий
45Filexxxxxxxx.xxxpredictiveСредний
46Filexxxxx.xxxxxxxxx.xxxpredictiveВысокий
47Filexxxxxxxxxx.xxxpredictiveВысокий
48Filexxxxx.xxxpredictiveСредний
49Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveВысокий
50Filexxxxx-xxxxxxx.xxxpredictiveВысокий
51Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
52Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveВысокий
53Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
54Filexxxxxx.xxxpredictiveСредний
55Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
56Filexxxxxxxxxx\xxxx.xxxpredictiveВысокий
57Filexxxxxxxxxxx.xxxpredictiveВысокий
58Filexxxxxx/xx/xx_xxxxx.xpredictiveВысокий
59Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveВысокий
60Filex_xxxxxxpredictiveСредний
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
62Filexxxxxxx_xxxxx.xxxpredictiveВысокий
63Filexxxxxxx.xxxpredictiveСредний
64Filexxxxxx.xxxpredictiveСредний
65Filexxxxxxx/xxx/xx/xx.xpredictiveВысокий
66Filexxxx-xxxxxx.xxxpredictiveВысокий
67Filexxxx.xxxpredictiveСредний
68Filexxxxx.xxxpredictiveСредний
69Filexxxxxx.xxxpredictiveСредний
70Filexxxxxxxxxxx.xxxxx.xxxpredictiveВысокий
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
72Filexxxxxxxxxxxx.xxxpredictiveВысокий
73Filexxxx_xxxxxxxx.xxxpredictiveВысокий
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
75Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
76Filexxxxxxxxxxx.xpredictiveВысокий
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
78Filexxxx.xxxpredictiveСредний
79Filexxxxx_xxxx.xxxpredictiveВысокий
80Filexxxxxxxxx.xxxpredictiveВысокий
81Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveВысокий
82Filexxx/xxxxxx.xxxpredictiveВысокий
83Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveВысокий
84Filexxxxx.xxxxpredictiveСредний
85Filexxxxx.xxxpredictiveСредний
86Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveВысокий
87Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveВысокий
88Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveВысокий
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveВысокий
90Filexxxxx.xxpredictiveСредний
91Filexxxxxxx.xxxpredictiveСредний
92Filexxxx.xxxpredictiveСредний
93Filexxxxxxxx.xxxpredictiveСредний
94Filexxxx_xxxxxxx.xxxpredictiveВысокий
95Filexxxx.xxxpredictiveСредний
96Filexx.xxxpredictiveНизкий
97Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
98Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveВысокий
99Filexxx.xxxpredictiveНизкий
100Filexxxxx-xxxx-xxxx.xxxpredictiveВысокий
101Filexxxxx.xxxxpredictiveСредний
102Filexxxxx.xxxpredictiveСредний
103Filexxxxx/predictiveНизкий
104Filexxxxx_xx.xxxxpredictiveВысокий
105Filexxxx.xxxxpredictiveСредний
106Filexxxxxxxx_xxxxxxx.xxxpredictiveВысокий
107Filexx_xxxx.xpredictiveСредний
108Filexxxx.xxxpredictiveСредний
109Filexxx_xxxxx_xxxx.xpredictiveВысокий
110Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveВысокий
111Filexxxxxxx_xxxx.xxxpredictiveВысокий
112Filexxxxxxx.xxxpredictiveСредний
113Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveВысокий
114Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveВысокий
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
116Filexxxxxxx.xxxpredictiveСредний
117Filexxxxxxx.xxxpredictiveСредний
118Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveВысокий
119Filexxxxxxx.xxxpredictiveСредний
120Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveВысокий
121Filexxx_xxxxxx.xxxxpredictiveВысокий
122Filexxxxx.xxxpredictiveСредний
123Filexxxxxxxx.xxxpredictiveСредний
124Filexxxxxxxx.xxxpredictiveСредний
125Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
126Filexxxxxxx.xxxpredictiveСредний
127Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveВысокий
128Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
129Filexxxx_xxxx_xxxxxx.xxxpredictiveВысокий
130Filexxx.xpredictiveНизкий
131Filexxxxxx.xxpredictiveСредний
132Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveВысокий
133Filexxxxxx_xxxxxxx.xxxpredictiveВысокий
134Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveВысокий
135Filexxxx.xxxpredictiveСредний
136Filexxxx.xxpredictiveНизкий
137Filexxxxxxxx_xxxx.xxxpredictiveВысокий
138Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
139Filexxxx_xxxxx.xxxxpredictiveВысокий
140Filexxxxx.xxxpredictiveСредний
141Filexxxxxxxxxx_xxxx.xxxpredictiveВысокий
142Filexxxxxxxxx/xxxxxxxxxxpredictiveВысокий
143Filexxx/xxxx/xxxxpredictiveВысокий
144Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveВысокий
145Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveВысокий
146Filexxxxxxxx.xxxxx.xxxpredictiveВысокий
147Filexxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
148Filexxxxxxxxx_xxxxxx.xxxpredictiveВысокий
149Filexxxx_xxxxxx.xxpredictiveВысокий
150Filexxxx-xxxxx.xxxpredictiveВысокий
151Filexxxx-xxxxxxxx.xxxpredictiveВысокий
152Filexxxxxx_xxxxx.xxxpredictiveВысокий
153Filexxxxxx.xxxpredictiveСредний
154Filexxxxxxx-xxxxx.xxxpredictiveВысокий
155Filexxxx_xxxxx.xxxpredictiveВысокий
156Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveВысокий
157Filexxxxx.xpredictiveНизкий
158Filexxxx.xxxpredictiveСредний
159Filexxxxxxxx.xxxpredictiveСредний
160Filexxx-xxx/predictiveСредний
161Filexxxxxxx/xxx/xxxxxxxpredictiveВысокий
162Filexx-xxxxx/xxxxxxx.xxxpredictiveВысокий
163Filexx-xxxxx-xxxxxx.xxxpredictiveВысокий
164Filexx-xxxxxx.xxxpredictiveВысокий
165Filexx-xxxx.xxxpredictiveСредний
166Filexx-xxxxxxxx.xxxpredictiveВысокий
167Filexx-xxxxxxxxx.xxxpredictiveВысокий
168Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
169Filexxxx.xxxpredictiveСредний
170File~/xxxxxxxxx/predictiveСредний
171File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveВысокий
172File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveВысокий
173Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveВысокий
174Argument*xxxxpredictiveНизкий
175ArgumentxxxxxxpredictiveНизкий
176ArgumentxxpredictiveНизкий
177Argumentxxx_xxxpredictiveНизкий
178ArgumentxxxxpredictiveНизкий
179ArgumentxxxxxxxxxpredictiveСредний
180ArgumentxxxxxxxxxxxxpredictiveСредний
181ArgumentxxxxxxpredictiveНизкий
182ArgumentxxxxxxxxpredictiveСредний
183ArgumentxxxxxxxxpredictiveСредний
184Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveВысокий
185Argumentxxxxx_xxxxpredictiveСредний
186ArgumentxxxxxxxxpredictiveСредний
187Argumentxxxx_xxx_xxxxpredictiveВысокий
188ArgumentxxxpredictiveНизкий
189ArgumentxxxxxxxxxxpredictiveСредний
190Argumentxxx_xxpredictiveНизкий
191ArgumentxxxpredictiveНизкий
192ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
193Argumentxxxxxx_xxpredictiveСредний
194ArgumentxxxxxxpredictiveНизкий
195Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveВысокий
196Argumentxxxxxxxxxxx(xxxxxx)predictiveВысокий
197ArgumentxxxxpredictiveНизкий
198Argumentxxxx/xxxxxx/xxxpredictiveВысокий
199ArgumentxxxxxxxxxxxpredictiveСредний
200ArgumentxxxpredictiveНизкий
201ArgumentxxxxxxxxxxpredictiveСредний
202ArgumentxxxxxxxpredictiveНизкий
203Argumentxx_xxxx/xxxxx/xxxpredictiveВысокий
204ArgumentxxxxxpredictiveНизкий
205Argumentxxxxxxxxx->xxxxxxxxxpredictiveВысокий
206Argumentxxxxxxxxx_xxxxxxpredictiveВысокий
207ArgumentxxxxxxxxxpredictiveСредний
208Argumentxx_xxxxxxxpredictiveСредний
209ArgumentxxxxpredictiveНизкий
210ArgumentxxxxxxxxpredictiveСредний
211ArgumentxxxxxxxxpredictiveСредний
212ArgumentxxxxxpredictiveНизкий
213Argumentxxxxxx_xxxxxpredictiveСредний
214Argumentxxxxxx_xxxxx_xxxpredictiveВысокий
215ArgumentxxxxxxxxxxxxpredictiveСредний
216Argumentxx_xxpredictiveНизкий
217Argumentxxxxxxx[xxxxxxx]predictiveВысокий
218ArgumentxxxxpredictiveНизкий
219ArgumentxxxxxxxpredictiveНизкий
220Argumentxxxxx_xxpredictiveСредний
221ArgumentxxxxxxpredictiveНизкий
222ArgumentxxxxxpredictiveНизкий
223Argumentxxxx_xxxxxpredictiveСредний
224ArgumentxxxxpredictiveНизкий
225ArgumentxxpredictiveНизкий
226ArgumentxxxpredictiveНизкий
227ArgumentxxxxpredictiveНизкий
228ArgumentxxxxxxpredictiveНизкий
229ArgumentxxxxxxpredictiveНизкий
230ArgumentxxxxxxpredictiveНизкий
231ArgumentxxxxxxpredictiveНизкий
232Argumentxxxxx[xxxxx][xx]predictiveВысокий
233ArgumentxxxxxpredictiveНизкий
234ArgumentxxxxxxxpredictiveНизкий
235ArgumentxxxxpredictiveНизкий
236Argumentxxxx_xxxxpredictiveСредний
237ArgumentxxxxpredictiveНизкий
238ArgumentxxxxxxxxpredictiveСредний
239Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveВысокий
240ArgumentxxxxpredictiveНизкий
241Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveВысокий
242ArgumentxxxxxxxxpredictiveСредний
243Argumentxxxxxx/xxxxx/xxxxpredictiveВысокий
244ArgumentxxxxxxxpredictiveНизкий
245Argumentxxxxxxx/xxxxxxxxxpredictiveВысокий
246ArgumentxxxxpredictiveНизкий
247Argumentxxxxxx_xxxxxxpredictiveВысокий
248ArgumentxxxxxxxxxxxxxxxxxxxpredictiveВысокий
249ArgumentxxxxxxxxxpredictiveСредний
250Argumentxxxxxxxx_xxpredictiveСредний
251Argumentxxxxxxx xxxxxpredictiveВысокий
252Argumentxxxxxxxx_xxpredictiveСредний
253ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
254ArgumentxxxxxxxxpredictiveСредний
255ArgumentxxxxxxpredictiveНизкий
256ArgumentxxxxxxpredictiveНизкий
257ArgumentxxxxxxxxxxpredictiveСредний
258Argumentxxxxxx_xxxxxpredictiveСредний
259Argumentxxxxxx_xxxpredictiveСредний
260ArgumentxxxxxxpredictiveНизкий
261Argumentxxxx_xxxxpredictiveСредний
262ArgumentxxxxpredictiveНизкий
263ArgumentxxxxxxpredictiveНизкий
264Argumentxxxxxxxxxx_xxxxpredictiveВысокий
265ArgumentxxxxxxxpredictiveНизкий
266ArgumentxxxpredictiveНизкий
267Argumentxx_xxpredictiveНизкий
268ArgumentxxxxxpredictiveНизкий
269Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveВысокий
270ArgumentxxxpredictiveНизкий
271ArgumentxxxxxpredictiveНизкий
272ArgumentxxxpredictiveНизкий
273Argumentxxxx-xxxxxpredictiveСредний
274ArgumentxxxxxxxxpredictiveСредний
275Argumentxxxx_xxxxxpredictiveСредний
276ArgumentxxxxxxxpredictiveНизкий
277ArgumentxxxxpredictiveНизкий
278ArgumentxxpredictiveНизкий
279ArgumentxxxxxxpredictiveНизкий
280Argument_xxxxxx[xxxxxxxx_xxxx]predictiveВысокий
281Argument_xxx_xxxxxxxxxxx_predictiveВысокий
282Input Value../predictiveНизкий
283Input Value/xxxxxx/..%xxpredictiveВысокий
284Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveВысокий
285Input Value</xxxxxx >predictiveСредний
286Input Valuexxxxxxxxx' xxx 'x'='xpredictiveВысокий
287Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
288Pattern__xxxxxxxxx=predictiveСредний
289Pattern|xx xx xx xx|predictiveВысокий
290Network PortxxxxxpredictiveНизкий
291Network PortxxxxpredictiveНизкий
292Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (14)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!