Lodeinfo Анализ

IOB - Indicator of Behavior (458)

Временная шкала

Язык

en260
zh158
ja22
ru8
de8

Страна

cn282
us104
ru36
jp14
kr6

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress12
PHP8
Apple iCloud8
UltraVNC6
QNAP QTS6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1UltraVNC VNC Server повреждение памяти8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.02234CVE-2019-8274
2MikroTik RouterOS SCEP Server повреждение памяти6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00345CVE-2021-41987
3Linux Kernel HugeTLB Page hugetlbfs_fill_super отказ в обслуживании6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00042CVE-2024-0841
4UltraVNC VNC Server повреждение памяти8.78.3$5k-$25kРасчетNot DefinedOfficial Fix0.000.02234CVE-2019-8271
5UltraVNC VNC Server эскалация привилегий8.58.4$0-$5kРасчетNot DefinedOfficial Fix0.000.10674CVE-2019-8275
6ALPACA слабая аутентификация5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00110CVE-2021-3618
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.00043CVE-2022-35803
8AdRem NetCrunch Web Client слабое шифрование7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00484CVE-2019-14482
9Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
10thorsten phpmyfaq межсайтовый скриптинг4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00045CVE-2023-6890
11nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.130.00241CVE-2020-12440
12UltraVNC VNC Server повреждение памяти7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01093CVE-2019-8276
13UltraVNC VNC Server повреждение памяти8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.02234CVE-2019-8273
14CKFinder Documentation Content Sniffing раскрытие информации6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00084CVE-2019-15891
15CKFinder File Name эскалация привилегий7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00155CVE-2019-15862
16WordPress обход каталога5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00326CVE-2023-2745
17Fortinet FortiOS SSL VPN Web Portal повреждение памяти5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00817CVE-2018-13383
18Essential Addons for Elementor Plugin эскалация привилегий8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.020.03267CVE-2023-32243
19Citrix XenServer обход каталога8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.03280CVE-2018-14007
20Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00762CVE-2022-41036

Кампании (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.8.95.174sei809753.example.comAPT10LODEINFO08.11.2022verifiedВысокий
245.67.231.169vm377031.pq.hostingLodeinfo31.03.2022verifiedВысокий
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo01.02.2024verifiedВысокий
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo13.07.2022verifiedВысокий
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo01.02.2024verifiedВысокий
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO08.11.2022verifiedВысокий
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01.02.2024verifiedВысокий
8XXX.XX.XXX.XXXxxxxxxx31.03.2022verifiedВысокий
9XXX.XXX.XX.XXXxxxxxxx13.07.2022verifiedВысокий
10XXX.XXX.XXX.XXXXxxxxxxx31.03.2022verifiedВысокий
11XXX.XXX.XX.XXXxxxxXxxxxxxx08.11.2022verifiedВысокий
12XXX.XXX.XXX.XXXXxxxxxxx31.03.2022verifiedВысокий
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx31.03.2022verifiedВысокий
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13.07.2022verifiedВысокий
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx31.03.2022verifiedВысокий
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13.07.2022verifiedВысокий
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01.02.2024verifiedВысокий
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13.07.2022verifiedВысокий
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx31.03.2022verifiedВысокий
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01.02.2024verifiedВысокий
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx31.03.2022verifiedВысокий
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08.11.2022verifiedВысокий
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08.11.2022verifiedВысокий
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08.11.2022verifiedВысокий
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx31.03.2022verifiedВысокий
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx31.03.2022verifiedВысокий
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx31.03.2022verifiedВысокий
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08.11.2022verifiedВысокий
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx01.02.2024verifiedВысокий

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (189)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File$HOME/.printerspredictiveВысокий
2File.htaccesspredictiveСредний
3File.kdbgrcpredictiveНизкий
4File/action/import_cert_file/predictiveВысокий
5File/admin/assign/assign.phppredictiveВысокий
6File/admin/index.phppredictiveВысокий
7File/admin/scripts/pi-hole/phpqueryads.phppredictiveВысокий
8File/api/sys/set_passwdpredictiveВысокий
9File/api/user/password/sent-reset-emailpredictiveВысокий
10File/api/v1/terminal/sessions/?limit=1predictiveВысокий
11File/api /v3/authpredictiveВысокий
12File/app/Http/Controllers/Admin/NEditorController.phppredictiveВысокий
13File/authpredictiveНизкий
14File/balance/service/listpredictiveВысокий
15File/boaform/wlan_basic_set.cgipredictiveВысокий
16File/config/getuserpredictiveВысокий
17File/debug/pprofpredictiveСредний
18File/file/upload/1predictiveВысокий
19File/goform/systemlog?cmd=setpredictiveВысокий
20File/include/helpers/upload.helper.phppredictiveВысокий
21File/loginpredictiveНизкий
22File/xxxxxxxxx//../predictiveВысокий
23File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
24File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
25File/xxxxxxx/predictiveСредний
26File/xxxxxxpredictiveНизкий
27File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveВысокий
28File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveВысокий
29File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveВысокий
30Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveВысокий
31Filexxxxxxxx.xxxpredictiveСредний
32Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveВысокий
33Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictiveВысокий
34Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveВысокий
35Filexxxxx/xxxxx.xxxpredictiveВысокий
36Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveВысокий
37Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveВысокий
38Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
39Filexxxxxxx.xxxxpredictiveСредний
40Filexxxxxxxx_xxxxxxx.xxxpredictiveВысокий
41Filexxxxxx/xxx.xpredictiveСредний
42Filexxx_xx_xxx.xxpredictiveВысокий
43Filexxxx.xpredictiveНизкий
44Filexxxxxx-xxxxxxxx.xxxpredictiveВысокий
45Filexxx-xxx/predictiveСредний
46Filexxx-xxx/xxxxxxx.xxpredictiveВысокий
47Filexxxxx/xxxxxxx.xxxpredictiveВысокий
48Filexxxxx.xxxpredictiveСредний
49Filexxxxxx.xxxpredictiveСредний
50Filexxxxxxxxxxxxxxxxxx.xxpredictiveВысокий
51Filexxxx/xxxxx_xxxx.xxxpredictiveВысокий
52Filexxxxx/xxxx.xxxxxx.xxxpredictiveВысокий
53Filexxxxx.xpredictiveНизкий
54Filexxxx.xpredictiveНизкий
55Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveВысокий
56Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveВысокий
57Filexxxxx.xxxpredictiveСредний
58Filexxx/xxxx/xxxxxxx.xpredictiveВысокий
59Filexxx/xxxx/xxxx.xpredictiveВысокий
60Filexxxxxxxxxxx/xxxxx.xxxpredictiveВысокий
61Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveВысокий
62Filexx-xxxxxxx/xxxxxxxpredictiveВысокий
63Filexxx/xxxxxxxx/xxxxxx.xxxpredictiveВысокий
64Filexx/xxxx/xxx.xpredictiveВысокий
65Filexxx/xxxxxx.xxxpredictiveВысокий
66Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
67Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
68Filexxxxx.xxxpredictiveСредний
69Filexxxxx.xxxpredictiveСредний
70Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveВысокий
71Filexxxxxxx.xxxpredictiveСредний
72Filexxxxxxx/xxxxxxx.xxxpredictiveВысокий
73Filexxxxxx/xxxxxx.xpredictiveВысокий
74Filexxxxxx/xxxxx/xxxx.xpredictiveВысокий
75Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveВысокий
76Filexxxxxxxxx.xxpredictiveСредний
77Filexxxx-xxxxxxxx.xxxx.xxxpredictiveВысокий
78Filexxxxx.xxxpredictiveСредний
79Filexxxxxxxxxxxx.xxxpredictiveВысокий
80Filexxx.xxxpredictiveНизкий
81Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
82Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveВысокий
83Filexxxx.xxxxxx.xxpredictiveВысокий
84Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveВысокий
85Filexxxxxxx.xxxpredictiveСредний
86Filexxxxxxxxxxx-xxxx.xxpredictiveВысокий
87Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveВысокий
88Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
89Filexxxx.xxxpredictiveСредний
90Filexxxx.xxxpredictiveСредний
91Filexxxxxx.xxxpredictiveСредний
92Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
93Filexxxxxx/xxxxx/xxxxx.xpredictiveВысокий
94Filexx.xxxpredictiveНизкий
95Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveВысокий
96Filexxxx.xxxpredictiveСредний
97Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveВысокий
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveВысокий
99Filexxxxx.xxxpredictiveСредний
100Filexxxx.xx.xxpredictiveСредний
101Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveВысокий
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
103Filexxx/xxxxxxx.xpredictiveВысокий
104Filexxx_xxxxxx.xxxpredictiveВысокий
105Filexxxxx/xxxxx.xxpredictiveВысокий
106Filexxxxxxxxxxx.xxxpredictiveВысокий
107Filexxxx.xxxpredictiveСредний
108Filexxxxxxxx.xxxpredictiveСредний
109Filexxxxx_xxxxxxxx.xpredictiveВысокий
110Filexxxxxxx.xxxpredictiveСредний
111Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
112Filexx-xxxxx/xxxx.xxxpredictiveВысокий
113Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
114Filexx-xxxxxxxx/xxxxx.xxxpredictiveВысокий
115Filexxxxxxxxxx.xxxpredictiveВысокий
116Filexxxx.xxpredictiveНизкий
117Filexxxx/xxxx_xxxxxx.xpredictiveВысокий
118File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictiveВысокий
119File~/xxxxxx/xxxxxxxx.xxxpredictiveВысокий
120File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveВысокий
121Libraryxxx.xxxpredictiveНизкий
122Libraryxxx/xxxx/xxxxxx.xxpredictiveВысокий
123Libraryxxxxxxxxxxxxx.xxxpredictiveВысокий
124Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
125Argumentxxxxx_xxxxxxxxpredictiveВысокий
126ArgumentxxxxxxxpredictiveНизкий
127ArgumentxxxxxxxxpredictiveСредний
128ArgumentxxxxxxxxxxxxxxpredictiveВысокий
129ArgumentxxxxxxxxpredictiveСредний
130ArgumentxxxxxpredictiveНизкий
131ArgumentxxxxxxxxpredictiveСредний
132Argumentxxxxxxxxxx_xxxxpredictiveВысокий
133ArgumentxxxpredictiveНизкий
134Argumentxxx_xxpredictiveНизкий
135Argumentxx_xxxxx_xxxxxx_xxxpredictiveВысокий
136ArgumentxxxpredictiveНизкий
137ArgumentxxxxxxpredictiveНизкий
138ArgumentxxxpredictiveНизкий
139Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveВысокий
140Argumentxxxxxx_xxxpredictiveСредний
141Argumentxxx_xxxx/xxx_xxxxxxxpredictiveВысокий
142ArgumentxxxpredictiveНизкий
143ArgumentxxxxpredictiveНизкий
144ArgumentxxxxxxxxpredictiveСредний
145ArgumentxxxxxxpredictiveНизкий
146Argumentxxxxxx_xxxxx_xxxpredictiveВысокий
147ArgumentxxpredictiveНизкий
148Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveВысокий
149ArgumentxxxxxxxxxpredictiveСредний
150ArgumentxxxxpredictiveНизкий
151ArgumentxxpredictiveНизкий
152ArgumentxxpredictiveНизкий
153ArgumentxxxxxxpredictiveНизкий
154ArgumentxxxxpredictiveНизкий
155ArgumentxxxxxxpredictiveНизкий
156ArgumentxxxxxxxxxpredictiveСредний
157Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveВысокий
158Argumentxxxxxx xxxxxxpredictiveВысокий
159ArgumentxxxxxxxxpredictiveСредний
160ArgumentxxxxxxxxxpredictiveСредний
161Argumentxxxxx/xxxxxxxpredictiveВысокий
162Argumentxxxxxx/xxxxxx_xxxxxxpredictiveВысокий
163Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveВысокий
164ArgumentxxxxxxxxxxxxxxpredictiveВысокий
165ArgumentxxxxxxxxxxxxpredictiveСредний
166ArgumentxxxxpredictiveНизкий
167Argumentxxx_xxxxxpredictiveСредний
168ArgumentxxxpredictiveНизкий
169ArgumentxxxxxpredictiveНизкий
170ArgumentxxxpredictiveНизкий
171ArgumentxxxxxpredictiveНизкий
172ArgumentxxxxxpredictiveНизкий
173Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveВысокий
174ArgumentxxxxxxxxxpredictiveСредний
175ArgumentxxxpredictiveНизкий
176ArgumentxxxxpredictiveНизкий
177ArgumentxxxxxxxxpredictiveСредний
178Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
179Argumentxxxx->xxxxxxxpredictiveВысокий
180Input Value.xxx?/../../xxxx.xxxpredictiveВысокий
181Input Value/%xxpredictiveНизкий
182Input Value::$xxxxx_xxxxxxxxxxpredictiveВысокий
183Input ValuexxxxxpredictiveНизкий
184Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveВысокий
185Input Value\xpredictiveНизкий
186Network PortxxxxxpredictiveНизкий
187Network Portxxx/xx (xxx)predictiveСредний
188Network Portxxx/xx (xxx)predictiveСредний
189Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!