lang_stats = { ## ## Language Module -- Statistics for Sawmill 7.0.10 ## ## This is the Statistics section of the default Czech language module ## # If you want to "white-label" this product so it uses another name, uncomment these and change PRODUCT_NAME. # If you want to change the support email address shown in the web interface and documentation, or the web site # URL, you can uncomment and change SUPPORT_EMAIL or PRODUCT_URL. #PRODUCT_NAME = "Product Name" #SUPPORT_EMAIL = "support@sawmill.net" #PRODUCT_URL = "http://www.sawmill.net/" # Change this to your charset if your translation does not use UTF-8. charset = "UTF-8" statistics_label = "$command_line.profile" general = { apply_button = "Aplikovat" calendar_button = "Kalendář" cancel_button = "Zrušit" date_range_picker_button = "Rozsah dní" filter_button = "Filtry" filter_on_off_button = "Filtry Vypnuty/Zapnuty" logout_button = "Odhlásit se" ok_button = "Budiž" save_and_close_button = "Uložit a Zavřít" close_button = "Zavřít" edit_button = "Upravit" delete_button = "Smazat" help_button = "Nápověda" about_button = "O aplikaci" table_options_button = "Předvolby tabulky" export_button = "Export" search_button = "Hledat" refresh_button = "Obnovit" move_down_button = "Dolů [ - ]" move_up_button = "Nahoru [ + ]" reports_label = "Zprávy" config_label = "Konfigurace" profile_label = "Profil" profiles_label = "Profily" sort_by_label = "Setřídit podle" sort_ascending_label = "Sestupně" sort_descending_label = "Vzestupně" loading_data_info = "Nahrávám data" database_error_info = "Databázová chyby, žádná databáze není k dispozici." error_in_generating_the_report_info = "Objevila se chyba při generování zprávy či zobrazení postupu díky $param1" loading_document_info = "Nahrávám dokument, prosím čekejte!" report_startup_info = "Připravuji zprávu, vyčkejte prosím!" logged_in_as_username_info = "Přihlášen jako '$param1'" no_profile_exists_info = "Bohužel žádný profil pro toto uživatelské jméno není definován." no_data_in_result_info = "Nejsou k dispozici žádná výsledná data, která by se měla zobrazit." contents_label = "Obsah" } # general error_handling = { label = "$PRODUCT_NAME Upozornění" report_it_link = "nahlašte to" report_it_info = "Jestliže se domníváte, že se jedná o chybu v Sawmillu, $param1." } # error_handling bug_report = { label = "$PRODUCT_NAME Hlášení chyb" instruction = "Prosím vložte vaši emailovou adresu, váš komentář a klepněte na Nahlášení chyby. Text bude odeslán na adresu support@flowerfire.com. Jestliže si nepřejete dostat odpověď, ponechte emailovou adresu nevyplněnou." your_email_address_label = "Vaše emailová adresa" comments_label = "Komentáře" send_button = "Nahlášení chyby" response_label = "$PRODUCT_NAME odpověď na odeslání chybového hlášení" response_info = "Děkujeme, zpráva o chybě byla odeslána." } # bug_report licensing = { features = { # DON'T TRANSLATE features! lite = "Lite" pro = "Professional" enterprise = "Enterprise" } # features version_info = "$param1 verze $param2" } # licensing calendar = { label = "Kalendář" close_calendar_button = "Zavřít Kalendář" show_all_button = "Zobrazit vše" statistic_data_date_time_coverage_info = "Statistická data jsou k dispozici od $param1 do $param2" } # calendar date_range_picker = { label = "Rozsah dní" set_max_date_range_button = "Nastav maximum" from_date_label = "Od" to_date_label = "Do" no_start_date_selected_message = "Prosím označte první den!" no_end_date_selected_message = "Prosím označte poslední den!" invalid_date_range_message = "Prosím definujte správný rozsah dní. První den musí být menší než poslední den statistiky." } # date_range_picker table_options = { label = "Předvolby tabulky" columns_label = "Sloupce" text_column_label = "text" number_column_label = "číslo" percent_column_label = "číslo v %" bar_graph_column_label = "sloupcový graf" rows_label = "Řádky" remainder_label = "Upozornění" averages_label = "Průměr" totals_label = "Celkem" table_items_label = "Položek tabulky" show_only_bottom_level_items_label = "Ukázat pouze položky nízké úrovně" show_parenthesized_items_label = "Ukázat rodičovské položky" maximum_number_of_rows_label = "Maximální počet řádků ve zprávě na stránku" maximum_number_of_rows_info = "(Maximální počet řádků se vztahuje k aktivnímu uživateli a je platný pro všechny zprávy ve všech profilech.)" maximum_number_of_rows_warning_message = "Prosím vezměte do úvahy, že zobrazení velkého mnoství řádků v tabulce může dramaticky snížit výkon www prohlížeče. Velké množství řádků tak lze zobrazit pouze na výkoných počítačích." } # table_options date_filter = { on_off_button = "Filtr data" statistics_for_date_info = "Statistika pro" day_word = "den" } date_time_filter = { label = "Filtr Data/času" none_info = "žádné" } global_filter = { label = "Filtr" on_off_button = "Filtr" report_is_filtered_label = "Tato zpráva je filtrovaná a ukazuje údaje pro" field_is_label = "je" field_is_not_label = "NENÍ" field_starts_label = "začíná" field_starts_not_label = "NEzačíná" field_contains_label = "obsahuje" field_contains_not_label = "NEobsahuje" no_filter_fields_enabled_info = "Žádný filtr není aktivní. Pro aktivaci jednoho či více polí filtru otevřete filtr." new_filter_item_form_label = "Nová položka filtru $param1 " edit_filter_item_form_label = "Upravit položku filtru $param1 " show_empty_filter_fields_button = "Ukázat prázdné pole filtru" hide_empty_filter_fields_button = "Skrýt prázdné pole filtru" add_new_filter_item_button = "Přidat nové pole filtru" filter_item_name_label = "Název" filter_item_wildcard_expression_label = "Výraz hvězdičkové konvence" filter_item_regular_expression_label = "Regulární výraz" filter_item_session_start_label = "Začátek session" filter_item_session_contains_label = "Session obsahuje" filter_item_is_duplicate_message = "Položka filtru tohoto jména již existuje." filter_item_is_invalid_regexp_message = "Špatný regulární výraz, prosím opravte jej." confirm_delete_message = "Opravdu si přejete smazat filtr se jménem $param1?" session_label = "Session" } zoom = { tab_label = "Předvolby podrobností" default_report_view_on_zoom_label = "Základní zobrazení při podrobností při klepnutí na položku tabulky" zoom_to_report_label = "Podrobněji ke zprávě" zoomed_into_label = "Zprávaje je již podrobná a ukazuje data pro" hierarchy_label = "Hierarchie" zoom_field_session_start_label = "Začátek session" zoom_field_session_user_label = "Session uživatele" } export = { label = "Export CSV" data_exported_info = "Data byla exportována. Prosím klepněte si na odkaz, aby jste uložili soubor." exporting_data_info = "Exportuji data" download_button = "Stáhnout CSV soubor" } report_builder = { hierarchy = "$report_label Hierarchy" } row_numbers = { tab_label = "Počet řádků" number_of_rows_info = "Řádek $param1 z $param2" start_row_label = "Začít na řádku" number_of_rows_label = "Počet řádků" show_all_rows_label = "Zobrazit vše" last_row_label = "Poslední řádek" invalid_start_row_message = "Špatné číslo v poli začít na řádku. Prosím určete hodnotu mezi 1 a $param1." } field_labels = { average_tag = " (průměrně)" max_tag = " (max)" min_tag = " (min)" # Numerical field labels hits = "záznamů v logu" page_views = "počet stránek" bytes_transferred = "bytů přeneseno" bytes_transmitted = "bytů doručeno" bytes_xmt = "bytů odesláno" bytes_rcv = "bytů obdrženo" visitors = "návštěvníků" unique_client_ips = "unikátní klientské IP" unique_remote_ips = "unikátní vzdálené IP" unique_source_ips = "unikátní zdrojové IP" unique_users = "unikátní uživatelé" sessions = "sessions" messages = "zpráv" spam_messages = "spamových zpráv" events = "událostí" entries = "vstupů" transfers = "přenosů" time_spent = "stráveného času" accesses = "přístupů" requests = "požadavků" clips = "klipů" bytes_sent = "bytů odesláno" bytes_received = "bytů obdrženo" bytes = "bytů" sent = "odesláno" rcvd = "obdrženo" file_size = "velikost souboru" file_time = "čas souboru" resends = "znovu odesláno" failed_resends = "selhaných opakovaných odeslání" sent_time = "čas odeslání" tcplen = "délka TCP" udplen = "délka UDP" connections = "spojení" attacks = "útoky" counts = "množství" out_of_order = "mimo provoz" outages = "výpadků" missing = "chybí" early = "brzy" late = "pozdě" available = "dostupné" highest = "nejvyšší" lowest = "nejnižší" average = "průměrná" requested = "požadovaná" rebuffering = "rebuffering" resent = "znovu odeslaná" average_bandwidth = "průměrná rychlost přenosu" average_bytes = "průměrně bytů" current_bandwidth = "současný rychlost přenosu" lost = "ztraceno" session_time = "čas session" delay_time = "čas zpoždění" viruses = "virů" inbound_bytes = "příchozích bytů" inbound_messages = "příchozích zpráv" delivered_messages = "odchozích zpráv" processing_time = "čas zpracování" downloads = "stažení" total_time = "celkový čas" tickets = "tiketů" xdelay = "xdelay" chunks_read = "řetězců načteno" chunks_written = "řetězců zapsáno" frame = "rámec" host_time = "čas počítače" source_packets = "zdrojové pakety" destination_packets = "cílové pakety" source_bytes = "zdrojové byty" destination_bytes = "cílové byty" unique_source_addresses = "unikátní zdrojové adresy" session_id = "ID session" # Other field labels page = "stránka" date = "datum" time = "čas" date_time = "datum/čas" hostname = "jméno počítače" domain_description = "popis domény" country = "země" region = "oblast" city = "město" location = "geografická poloha" referrer_description = "popis odkazovače" referrer = "odkazovač" search_phrase = "hledaná fráze" search_engine = "vyhledávače" screen_dimensions = "rozměry obrazovky" screen_depth = "rozlišení obrazovky" file_type = "typ souboru" spider = "spider" worm = "vir" url = "URL" operation = "operace" protocol = "protokol" direction = "směr" size = "přenesených dat" size_range = "rozsah velikosti" response = "odpověď" server_response = "odpověď serveru" server_domain = "serverová doména" user = "uživatel" node = "node" node_field = "node" authenticated_user = "ověřený uživatel" authenticated_username = "ověřené uživatelské jméno" web_browser = "www prohlížeč" operating_system = "operační systém" error = "chyba" day_of_week = "dny v týdnu" day_of_year = "dny v roce" hour_of_day = "hodiny" week_of_year = "týdny" log_filename = "název souboru" visitor_id = "id návštěvníka" audiocodec = "audio koder" audio_stat = "audio statistika" avgbandwidth = "průměrná šířka pásma" c_buffercount = "počet bufferů" c_bytes = "bytů klienta" c_connect_type = "typ připojení klienta" c_cpu = "procesor klienta" c_dns = "jméno počítače klienta" c_hostexe = "vzdálená aplikace" c_hostexever = "verze vzdálené aplikace" c_ip = "IP klienta" c_os = "OS klienta" c_osversion = "Verze OS klienta" c_pkts_lost_client = "klientských paketů ztraceno" c_pkts_lost_cont_net = "klientských neukončených paketů ztraceno" c_pkts_lost_net = "paketů ztraceno v síti" c_pkts_received = "obdrženo paketů od klienta" c_pkts_recovered_ecc = "klientské pakety obnovené ECC" c_pkts_recovered_resent = "klientem odeslané pakety" c_playerid = "GUID přehrávače" c_playerlanguage = "kód země" c_playerversion = "verze přehrávače" c_quality = "kvalita klienta" c_rate = "hodnocení klienta" c_resendreqs = "opakovaně odeslané požadavky klientem" c_starttime = "začátek" c_status = "status kód klienta" c_totalbuffertime = "čas bufferování" c_uri = "původní URL" c_uri_address = "původní URL IP" c_uri_extension = "původní rozšíření URL" c_uri_host = "původní URL počítače" c_uri_hostname = "původní URL rozpoznaného počítače" c_uri_port = "původní port URL" c_uri_query = "původní dotaz na URL" c_uri_scheme = "původní schéma URL" c_uri_stem = "URL" channelurl = "kanál URL" connect_time = "čas připojení" cs_accept = "Akceptuje" cs_accept_charset = "Akceptovaná znaková sada" cs_accept_encoding = "Akceptované kódování" cs_accept_language = "Akceptovaný jazyk" cs_accept_ranges = "Akceptovaný rozsah" cs_age = "Věk" cs_allow = "Povoluje" cs_authentication_info = "Informace o ověření" cs_authorization = "požaduje hlavičku: Autorizace" cs_cache_control = "Ovládání cache" cs_client_ip = "IP klienta" cs_connection = "Spojení" cs_content_encoding = "Kódování obsahu" cs_content_language = "Jazyk obsahu" cs_content_length = "Velikost obsahu" cs_content_location = "Umístění obsahu" cs_content_md5 = "MD5 obsah" cs_content_range = "Rozsah obsahu" cs_content_type = "Typ obsahu" cs_cookie = "Cookie" cs_cookie2 = "Cookie2" cs_date = "Datum" cs_etag = "Etag" cs_expect = "Očekává" cs_expires = "Vyprší" cs_from = "Od" cs_front_end_https = "Úvodní vrstva HTTPS" cs_host = "Jméno počítače" cs_if_match = "Jestliže souhlasí" cs_if_modified_since = "Jestliže byl změněn od" cs_if_none_match = "Jestliže nesouhlasí s" cs_if_range = "Jestliže je v rozsahu" cs_if_unmodified_since = "Jestliže nebyl změněn od" cs_last_modified = "Naposledy změněn" cs_location = "Umístění" cs_max_forwards = "Maximimálně vpřed" cs_meter = "vzdálenost" cs_p3p = "P3P" cs_pragma = "Pragma" cs_proxy_authenticate = "Autentifikující proxy" cs_proxy_authorization = "Autorizující proxy" cs_proxy_connection = "Připojení přes proxy" cs_range = "Rozsah" cs_referer = "Odkazovač" cs_refresh = "Obnovení" cs_retry_after = "Opět načíst po" cs_server = "Server" cs_set_cookie = "Nastavit cookie" cs_set_cookie2 = "Nastavi cookie2" cs_te = "TE" cs_trailer = "Upoutávka" cs_transfer_encoding = "Kódování přenosu" cs_upgrade = "Upgrade" cs_user_agent = "Prohlížeč uživatele" cs_vary = "Proměny" cs_via = "Přes" cs_www_authenticate = "WWW autentifikace" cs_warning = "Varování" cs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip" cs_x_bluecoat_via = "X-Bluecoat-Via" cs_x_forwarded_for = "X-Forwarded-For" cs_auth_group = "ověřené jméno skupiny" cs_auth_groups = "ověřená jména skupin" cs_auth_type = "typ autentifikující proxy" cs_bodylength = "bytů v těle (od klienta k serveru)" cs_bytes = "bytů od klienta k serveru" cs_categories = "kategorií obsahu" cs_categories_external = "externí služby kategorií obsahu" cs_categories_policy = "CPL kategorie obsahu" cs_categories_provider = "poskytovatel kategorií obsahu" cs_categories_qualified = "kvalifikované kategorie obsahu" cs_category = "kategorie obsahu" cs_headerlength = "bytů v hlavičce (od serveru ke klientovi)" cs_host = "serverová doména" hostfield = "serverová doména" cs_ip = "IP klienta" cs_method = "metoda" method = "metoda" transfer_time = "doba přenosu" path_args = "argumenty cesty" search_args = "argumenty hledání" cs_protocol = "protokol" cs_realm = "ověřovací jméno" sc_realm = "ověřovací jméno od serveru ke klientovi" cs_request_line = "řádek požadovaný klientem" cs_uri = "URL" cs_uri_address = "URL IP" cs_uri_extension = "URL rozšíření" cs_uri_host = "URL jméno počítače" cs_uri_hostname = "URL rozpoznané jméno počítače" cs_uri_port = "URL port" cs_uri_query = "URL dotaz" url_query = "URL dotaz" cs_uri_scheme = "URL schéma" cs_uri_stem = "URL" cs_userdn = "autentifikované plné jméno" cs_username = "autentifikované uživatelské jméno" c_username = "autentifikované uživatelské jméno" cs_user_name = "autentifikované uživatelské jméno" cs_version = "protokol" s_session_id = "ID session" s_content_path = "obsah cesty" cs_url = "URL od klienta k serveru" cs_media_name = "název média" c_max_bandwidth = "maximální šíře pásma" cs_media_role = "role média" s_proxied = "přes proxy" dnslookup_time = "čas DNS lookupu" duration = "délka trvání" filelength = "délka souboru" filesize = "velikost souboru" gmttime = "UTC datum/čas" localtime = "lokální datum/čas" x_localtime = "lokální datum/čas" protocol = "protokol" r_dns = "server URL hostname" r_ip = "server URL IP" r_host = "server URL host" r_port = "server URL port" r_supplier_dns = "upstream hostname" r_supplier_ip = "upstream IP" r_supplier_port = "upstream port" s_object_source = "server object source" # Smazána "Hlavička odpovědi" protože text vytvářel příliš dlouné jméno rs_accept = "Akceptuje" rs_accept_charset = "Akceptuje znakovou sadu" rs_accept_encoding = "Akceptuje kódování" rs_accept_language = "Akceptuje jazyk" rs_accept_ranges = "Akceptuje rozsah" rs_age = "Věk" rs_allow = "Povoluje" rs_authentication_info = "Informace o autentifikaci" rs_authorization = "Autorizace" rs_cache_control = "Ovládání cache" rs_client_ip = "IP klienta" rs_connection = "Spojení" rs_content_encoding = "Kódování obsahu" rs_content_language = "Jazyk obsahu" rs_content_length = "Délka obsahu" rs_content_location = "Umístění obsahu" rs_content_md5 = "MD5 obsah" rs_content_range = "Rozsah obsahu" rs_content_type = "Typ obsahu" rs_cookie = "Cookie" rs_cookie2 = "Cookie2" rs_date = "Datum" rs_etag = "Etag" rs_expect = "Očekává" rs_expires = "Vyprší" rs_from = "Od" rs_front_end_https = "Ůvodní vrstva HTTPS" rs_host = "Host" rs_if_match = "Jestliže vyhovuje" rs_if_modified_since = "Jestliže byl změněn od" rs_if_none_match = "Jestliže se neshoduje" rs_if_range = "Jestliže je v rozsahu" rs_if_unmodified_since = "Jestliže nebyla změněna" rs_last_modified = "Naposledy změněna" rs_location = "Umístění" rs_max_forwards = "Maximum" rs_meter = "vzdálenost" rs_p3p = "P3P" rs_pragma = "Pragma" rs_proxy_authenticate = "Proxy autentifikace" rs_proxy_authorization = "Proxy autorizace" rs_proxy_connection = "Proxy připojení" rs_range = "Rozsah" rs_referer = "Odkazovač" rs_refresh = "Obnovení" rs_retry_after = "Opět načíst po" rs_server = "Server" rs_set_cookie = "Nastavit cookie" rs_set_cookie2 = "Nastavit cookie2" rs_te = "TE" rs_trailer = "Upoutávka" rs_transfer_encoding = "Kódování přenosu" rs_upgrade = "Upgrade" rs_user_agent = "Prohlížeč uživatele" rs_vary = "Proměnná" rs_via = "Přes" rs_www_authenticate = "WWW autentifikace" rs_warning = "Varování" rs_x_bluecoat_mc_client_ip = "X-Bluecoat-MC-Client-Ip" rs_x_bluecoat_via = "X-Bluecoat-Via" rs_x_forwarded_for = "X-Forwarded-For" rs_bodylength = "bytů v těle (upstream na server)" rs_bytes = "celkem bytů (upstream na server)" rs_headerlength = "bytů v hlavičce (upstream na server)" rs_response_line = "odpověď na řádku" rs_status = "kód odpovědi" rs_version = "odpověď verze protokolu" s_action = "zpracovávání dotazu" s_computername = "jméno serveru" s_connect_type = "typ připojení upstreamu" s_cpu_util = "využití CPU serveru" s_dns = "hostname serveru" s_hierarchy = "hierarchie cache" s_icap_info = "ICAP vrácené informace" s_icap_status = "ICAP vrácený stav" s_ip = "IP serveru" s_pkts_sent = "serverových paketů odesláno" s_port = "port serveru" c_port = "port klienta" s_sitename = "použitá služba serveru" s_supplier_ip = "IP upstreamu" s_supplier_name = "hostname upstreamu" c_totalclients = "celkem klientů (klient)" s_totalclients = "celkem klientů (server)" s_uri = "cache URL" s_uri_address = "cache URL IP" s_uri_extension = "cache URL přípona" s_uri_host = "cache URL počítač" s_uri_hostname = "cache URL rozpoznané jméno" s_uri_port = "cache URL port" s_uri_query = "cache URL dotazu" s_uri_scheme = "cache URL schéma" s_uri_stem = "cache URL cesta" sc_adapter = "použitý serverový adaptér" sc_win32_status = "win32 stav" sc_auth_status = "stav ověření" sc_bodylength = "bytů v těle (od serveru ke klientovi)" sc_bytes = "bytů od serveru ke klientovi" sc_connection = "ID připojení klienta" sc_filter_category = "kategorie obsahu" sc_filter_result = "obsah filtrující výsledek" sc_headerlength = "bytů v hlavičce (od serveru ke klientovi)" sc_status = "kód odpovědi" cs_status = "kód odpovědi" c_status = "kód odpovědi klienta" sc_substatus = "vnitřní stav serveru" sr_bodylength = "bytů v těle (od serveru do upstreamu)" sr_bytes = "celkem bytů (od serveru do upstreamu)" sr_headerlength = "bytů v hlavičce (od serveru do upstreamu)" sr_uri = "server URL" sr_uri_address = "server URL IP" sr_uri_extension = "URL serveru - přípona" sr_uri_host = "URL serveru - jméno" sr_uri_hostname = "URL server - rozpoznané jméno" sr_uri_port = "server URL port" sr_uri_query = "URL serveru - dotaz" sr_uri_scheme = "URL serveru - schéma" sr_uri_stem = "URL serveru - cesta" time_taken = "čas zpracování" timestamp = "časové razítko v unixovém formátu" transport = "transportní protokol" videocodec = "video kodér" x_bluecoat_appliance_name = "název žádosti" x_bluecoat_appliance_primary_address = "primární adresa žádosti" x_bluecoat_day = "současný den (lokální)" x_bluecoat_day_utc = "současný den (UTC)" x_bluecoat_end_time_wft = "časové razítko konce transakce (WFT)" x_bluecoat_hour = "současná hodina (lokální)" x_bluecoat_hour_utc = "současná hodina (UTC)" x_bluecoat_minute = "současná minuta (lokální)" x_bluecoat_minute_utc = "současná minuta (UTC)" x_bluecoat_month = "současný měsíc (lokální)" x_bluecoat_month_utc = "současný měsíc (UTC)" x_bluecoat_monthname = "současné jméno měsíce (lokální)" x_bluecoat_monthname_utc = "současné jméno měsíce (UTC)" x_bluecoat_proxy_primary_address = "provozní primární adresa" x_bluecoat_proxy_via_http_version = "provoz HTTP přes verze" x_bluecoat_redirect_location = "postup přesměrování umístění" x_bluecoat_release_id = "ID vypuštěné SGOS" x_bluecoat_second = "současná vteřina (lokální)" x_bluecoat_second_utc = "současná vteřina (UTC)" x_bluecoat_server_connection_socket_errno = "zpráva selhání připojení upstreamu" x_bluecoat_special_amp = "ampersand" x_bluecoat_special_apos = "apostrof" x_bluecoat_special_gt = "větší-než" x_bluecoat_special_lt = "menší-než" x_bluecoat_special_quot = "uvozovky" x_bluecoat_special_slash = "zpětné lomítko" x_bluecoat_ssl_failure_reason = "zpráva o selhání upstreamu SSL" x_bluecoat_start_time_wft = "časové razítko startu transakce (WFT)" x_bluecoat_surfcontrol_category_id = "SurfControl ID kategorie obsahu" x_bluecoat_surfcontrol_is_denied = "transakce je zakázána" x_bluecoat_surfcontrol_is_proxied = "transakce prochází proxy" x_bluecoat_surfcontrol_reporter_id = "SurfControl ID zpravodaje" x_bluecoat_transaction_id = "ID transakce" x_bluecoat_websense_category_id = "Websense ID kategorie obsahu" x_bluecoat_websense_keyword = "Websense klíčové slovo" x_bluecoat_websense_reporter_id = "Websense ID zpravodaje" x_bluecoat_websense_status = "Websense stav" x_bluecoat_websense_user = "Websense uživatelské jméno" x_bluecoat_weekday = "současný den v týdnu (lokálně)" x_bluecoat_weekday_utc = "současný den v týdnu (UTC)" x_bluecoat_year = "současný rok (lokálně)" x_bluecoat_year_utc = "současný rok (UTC)" x_cache_info = "info o cache" x_cache_user = "ověřené uživatelské jméno" req__vars_auth_user = "ověřený uživatel" req__vars_auth_user = "ověřený uživatel" req__vars_pauth_user = "ověřený uživatel" req__reqpb_method = "požadovaná metoda" req__reqpb_uri = "požadovaná stránka" req__reqpb_query = "požadovaný dotaz" req__reqpb_protocol = "požadovaný protokol" x_client_address = "IP klienta" x_client_ip = "IP klienta" x_cookie_date = "současný datum/čas (lokální)" x_cs_http_version = "požadavek na verzi HTTP" x_cs_socks_ip = "IP cíle SOCKS" x_cs_socks_method = "SOCKS metoda" x_cs_socks_port = "cílový port SOCKS" x_cs_socks_version = "verze SOCKS" x_cs_username_or_ip = "uživatelské jméno a klientské IP" x_duration = "doba hry" x_exception_company_name = "název společnosti" x_exception_contact = "kontakt" x_exception_details = "podrobnosti" x_exception_help = "nápověda" x_exception_id = "ID" x_exception_last_erro = "chybové zprávy o transakci" x_exception_reason = "důvod ukončení transakce" x_exception_sourcefile = "zdrojový soubor" x_exception_sourceline = "řádek zdrojového textu" x_exception_summary = "shrnutí" x_http_date = "současné datum (lokální)" x_im_attachments = "IM jména příloh" x_im_buddy_id = "IM buddy ID" x_im_buddy_name = "IM buddy přezdívka" x_im_buddy_state = "IM buddy stav" x_im_chat_room_id = "IM ID chat místnosti" x_im_chat_room_members = "IM ID členů chat místností" x_im_chat_room_type = "IM typ chat místnosti" x_im_client_info = "IM info o klientovi" x_im_file_path = "IM cesta souboru" x_im_file_size = "IM velikost souboru" x_im_message_opcode = "IM opcode" x_im_message_route = "IM route" x_im_message_size = "IM délka zprávy" x_im_message_text = "IM text zprávy" x_im_message_type = "IM typ zprávy" x_im_method = "IM metoda" x_im_user_id = "IM ID uživatele" x_im_user_name = "IM přezdívka klienta" x_im_user_state = "IM stav uživatele" x_rs_http_version = "verze protokolu HTTP (upstream na server)" x_rs_streaming_content = "obsah" x_sc_http_status = "kód odpovědi HTTP" x_sc_http_version = "verze protokolu HTTP (od serveru ke klientovi)" x_sr_http_version = "verze protokolu HTTP (od serveru do upstreamu)" x_streaming_bitrate = "bitrate" x_timestamp = "lokální datum/čas" x_timestamp_unix = "současný čas (lokální)" x_timestamp_unix_utc = "současný čas (UTC)" x_virus_id = "ID viru ICAP" x_wm_c_dns = "hostname klienta" x_wm_c_ip = "IP klienta" sys_msgs = "zpráva systému" icmp_code = "kód icmp" icmp_type = "typ icmp" s_port = "port zdroje" src_port = "port zdroje" dst_port = "port cíle" source_port = "port zdroje" xlatedst = "přeložený cíl" xlatesrc = "přeložený zdroj" xlatesport = "přeložený port zdroje" xlatedport = "přeložený port cíle" dst = "cíl" src = "zdroj" proto = "protokol" i_f_dir = "směr rozhraní" i_f_name = "název rozhraní" req__srvhdrs_clf_status = "cookie" req__headers_user_agent = "prohlížeč" cs_cookie = "cookie" cs_user_agent = "prohlížeč" c_agent = "prohlížeč" browser = "prohlížeč" x_bytes_received = "bytů obdrženo" s_operation = "operation" server_port = "port serveru" user = "uživatel" cs_referer = "odkazovač" referer = "odkazovač" cs_referred = "odkazovač" req__headers_referer = "odkazovač" afp_status = "stav" afp_method = "metoda" req__vars_p2c_cl = "velikost" req__srvhdrs_content_length = "délka obsahu" len = "délka" acct_output_octets = "výstupní oktety" acct_input_octets = "vstupní oktety" total_bytes = "celkem bytů" result = "výsledek" req__srvhdrs_clf_status = "odpověď serveru" ses__client_ip = "IP klienta" device_id = "ID zařízení" security_level = "bezpečnostní úroveň" message = "zpráva" start_time = "čas začátku" policy_id = "ID pravidla" service = "služba" action = "událost" src_zone = "zdrojová zóna" dst_zone = "cílová zóna" translated_ip = "přeložené IP" port = "port" interface = "rozhraní" source_code_location = "umístění zdrojového kódu" username = "uživatelské jméno" authorization_method = "autorizační metoda" aborted = "Přerušeno" recordid = "ID záznamu" totaldownloads = "celkem staženo" totalconnections = "spojení celkem" serverbandwidth = "přenosy na serveru" maximumconnections = "maximum spojení" filesdownloadederror = "chybně stažených souborů" currentdownloads = "množství downloadů" currentconnections = "množství spojení" connections24h = "připojení 24h" processortime = "procesorový čas" bytes_second = "bytů/vteřinu" bytes_second_2_ = "bytů/vteřinu" in = "dovnitř" out = "ven" pct = "procent" type = "typ" from = "od" to = "pro" test = "test" reason = "důvod" source_side = "zdrojová strana" source_ip = "zdrojové IP" destination_side = "cílová strana" destination_ip = "cílová IP" destination_port = "cílový port" service_ip = "služba IP" totalkbdownloaded = "celkem staženo kb" queuelength = "délka fronty" userid = "ID uživatele" status = "stav" httpstatus = "http status" record_type = "typ záznamu" record_id = "ID záznamu" application_id = "ID aplikace" host_id = "ID návštěvníka" organization_id = "ID organizace" source_direction = "směr zdroje" destination_direction = "směr cíle" alarm_level = "úroveň upozornění" signature_id = "ID podpisu" subsignature_id = "ID vnitřního podpisu" router_ip = "IP routeru" attack_detail = "detaily útoku" bytes_incoming = "přicházejících bytů" bytes_outgoing = "odcházejících bytů" spam = "spam" screen = "obrazovka" msgend = "konec zprávy" virus = "virus" drive_id = "ID disku" model = "model" bus1 = "bus1" scsi_id = "scsi ID" activedevsonbus = "aktivní zařízení na sběrnici" aborted = "přerušeno" threadstatus = "stav vlákna" threaderror = "chyba vlákna" disc_manufacturer = "výrobce disku" authorization_method = "autorizační metoda" client_hostname = "hostname klienta" client_ip = "IP klienta" filename = "soubor" read = "přečteno" write = "zapsáno" numopen = "množství otevřeno" uid = "UID" gid = "GID" pid = "PID" source = "zdroj" category = "kategorie" event = "kategorie" computer = "počítač" group_name = "jméno skupiny" task_name = "název úkolu" host_name = "jméno návštěvníka" response_time = "čas odpovědi" initial_connect_time = "úvodní čas připojení" subject = "subjekt" encoding = "kódování" nfiles = "počet souborů" nbytes = "bytů" name = "jméno" attachment = "příloha" attno = "číslo přílohy" agent = "agent" host = "host" reporter = "zpravodaj" data_bytes = "bytů dat" all_bytes = "všechny byty" work_order = "příkaz k práci" disc_name = "název disku" seq = "sekvence" good = "dobrý" drive = "disk" printer = "tiskárna" last = "poslední" visitor_cookie = "cookie návštěvníka" client_connects = "připojení klienta" source_connects = "připojení zdroje" bytes_read = "bytů přečteno" bytes_written = "bytů zapsáno" message_id = "id zprávy" source_address = "zdrojové adresy" destination_address = "adresa cíle" job_number = "číslo úlohy" event_id = "id události" egroup = "eskupina" cookie = "cookie" source_hostname = "zdrojové jméno počítače" disconnect = "odpojení" file = "soubor" log_type = "typ logu" header = "hlavička" rule = "pravidlo" windowsmedia = "windows média" c_startime = "čas startu klienta" c_hostexec = "spustitelný host klienta" c_hostexecver = "verze spustitelnosti klienta" c_pkts_lost_cont = "ztracených paketů klienta" server_ip = "ip serveru" serverip = "ip serveru" c_cpu_util = "využito CPU klienta" cache_state = "stav cache" client_info = "informace o klientovi" client_guid = "GUID klienta" client_data = "data klienta" stat1 = "stat1" stat2 = "stat2" stream_components = "komponenty stream" server_address = "adresa serveru" average_bitrate = "průměrný bitrate" packets_sent = "odeslaných paketů" presentation_id = "id prezentace" computername = "jméno počítače" servicename = "jméno služby" packet_type = "typ paketu" user_name = "uživatelské jméno" fully_qualified_user_name = "plně kvalifikované uživatelské jméno" called_station_id = "volané station ID" calling_station_id = "volající station ID" callback_number = "číslo pro zavolání zpět" framed_ip_address = "rámcovaná IP adresa" nas_identifier = "nas identifikátor" nas_ip_address = "nas IP adresa" nas_port = "nas port" client_vendor = "dodavatel klienta" client_ip_address = "IP adresa klienta" client_friendly_name = "běžné jméno klienta" event_timestamp = "časové razítko události" port_limit = "limit portu" nas_port_type = "nas typ portu" connect_info = "informace připojení" framed_protocol = "rámcový protokol" service_type = "typ služby" authentication_type = "autentikační typ" np_policy_name = "np jméno pravidla" reason_code = "kód důvodu" class = "třída" session_timeout = "timeout session" idle_timeout = "timeout idle" termination_action = "události ukončení" eap_friendly_name = "eap zapamatovalné jméno" acct_status_type = "typ stavu" acct_delay_time = "čas zpoždění" acct_input_octet = "vstupní oktet" acct_output_octet = "výstupní oktet" acct_session_id = "id session" acct_unique_session_id = "unikátní session id" acct_authentic = "autentický" acct_session_time = "čas session" acct_input_packet = "vstupních paketů" acct_output_packet = "výstupní paketů" acct_terminate_cause = "důvod ukončení" acct_multi_ssn_id = "multi ssn ID" acct_link_count = "počet odkazů" acct_interim_interval = "interval interim" tunnel_type = "typ tunelu" tunnel_medium_type = "typ média tunelu" tunnel_client_endpt = "ukončení tunelu u klienta" tunnel_server_endpt = "ukončení tunelu u serveru" acct_tunnel_conn = "připojení tunelu" tunnel_pvt_group_id = "privátní ID skupiny tunelu" tunnel_assignment_id = "přiřazení ID tunelu" tunnel_preference = "předvolby tunelu" ms_acct_auth_type = "typ autorizace ms účtu" ms_acct_eap_type = "typ eap ms účtu" ms_ras_version = "verze ms ras" ms_ras_vendor = "vydavatel ms ras" ms_chap_error = "chyba ms chap" ms_chap_domain = "doména ms chap" ms_ppe_encryption_type = "typ kódování ms ppe" ms_mppe_encryption_policy = "pravidla kódování ms mppe" server_host = "název serveru" facility = "plynulost" severity = "závažnost" authenticated = "autentifikováno" source_type = "typ zdroje" destination_type = "typ cíle" message_code = "kód zprávy" station = "stanice" source_host = "zdroj" destination = "cíl" group = "skupina" cn = "cn" sn = "sn" sa = "sa" sev = "závažnost" rpt = "příjemce" payload = "placené vytížení" inbound_spi = "příchozí spi" outbound_spi = "odchozí spi" server_hostname = "hostname serveru" local_proxy_host = "lokální počítač proxy" local_proxy_subnet = "lokální subnet proxy" local_proxy_mask = "lokální maska proxy" remote_proxy_host = "vzdálený host proxy" remote_proxy_subnet = "vzdálený subnet proxy" remote_proxy_mask = "vzdálená maska proxy" destination_host = "cílový počítač" local_port = "lokální port" remote_port = "vzdálený port" 827_ip = "827 IP" host1 = "host1" host1_ip = "host1 IP" host2 = "host2" host2_ip = "host2 IP" trash = "koš" client_port = "port klienta" x_bytes_sent = "bytů odesláno" x_src_port_id = "ID zdrojového portu" x_dest_port_id = "cílové ID portu" details = "podrobnosti" machine_name = "název stroje" endpoint = "ukončení" call_type = "typ volání" iv_status_code = "IV kód stavu" uuid = "UUID" group_uuid_list = "seznam skupiny UUID" priority = "priorita" line_number = "číslo řádky" code = "kód" protected_object = "chráněný objekt" requested_permissions = "požadovaná práva" principals = "principy" qop = "qop" outcome = "výstup" outcome_status = "stav výstupu" originator_component = "díl volajícího" originator_action = "akce volajícího" originator_location = "umístění volajícího" originator_blade = "blade volajícího" accessor_principal = "princip přistupujícího" accessor_principal_auth = "princip autorizace přistupujícího" target_object = "cíl objektu" target_resource = "cíl zdroje" event_rev = "revize události" data = "data" status_code = "stav kódu" originator_id = "ID volajícího" command_arguments = "argumenty příkazu" server = "server" client = "klient" number_of_groups = "množství skupin" event_outcome = "událost výstupu" authorization_status = "stav autorizace" item_1 = "položka 1" target_host = "cílový host" syslog_time = "čas syslogu" id = "ID" fw = "firewall" pri = "priority" c = "c" m = "m" dstname = "název cíle" arg = "argument" op = "operace" browsing_host = "prohlížející počítač" cache_response = "odpověď cache" proxy_hostname = "název proxy" browsing_hostname = "hostname prohlížejícího" destination_hostname = "cílový hostname" path = "cesta" owner = "majitel" brick = "cihla" oninterface = "na rozhraní" list = "seznam" remote_hostname = "vzdálený počítač" remote_ip = "vzdálené IP" object_source = "zdroj objektu" tcpflags = "tcp vlajky" document_source = "zdroj dokumentu" address = "adresa" sender = "odesílatel" recipient = "příjemce" type_code = "typ kódu" relay = "relay" state = "stav" domain = "doména" rcpt_to = "adresát" helo_text = "HELO text" banned_domain = "zakázaná doména" banned_ip = "zakázané IP" banned_helo = "zakázané HELO" invalid_helo = "chybné HELO" banned_rcpt_to = "zakázaný adresát" relay_denied_recipient = "zakázaný směr adresáta" banned_subject = "zakázaný subjekt" banned_text = "zakázaný text" banned_body_from = "zakázané tělo od" invalid_body_to = "chybné tělo pro" banned_received = "obdržen zakázaný obsah" over_max_recipient = "víc než povolené množství adresátů" banned_x_mailer = "zakázaný x-mailer" forged_message_id = "zapomenuté message ID" service_name = "název služby" destination_service = "cílová služba" foundry_name = "název foundry" foundry_ip = "IP foundry" web_server_name = "název web serveru" microseconds = "microsekundy" proxy = "proxy" iteration = "iterace" ethernet_address = "ethernet adresa" incoming_bytes = "příchozích bytů" outgoing_bytes = "odchozích bytů" incoming_packets = "příchozích paketů" outgoing_packets = "odchozích paketů" incoming_ip_packets = "příchozích IP paketů" outgoing_ip_packets = "odchozích IP paketů" calllegtype = "call leg type" connectionid = "ID připojení" setuptime = "čas nastavení" peeraddress = "peer adresa" peersubaddress = "peer podadresa" disconnectcause = "důvod odpojení" disconnecttext = "text odpojení" connecttime = "čas připojení" disconnecttime = "čas odpojení" callorigin = "volající" chargedunits = "účtovaných jednotek" infotype = "typ informací" transmitpackets = "přenesených paketů" transmitbytes = "přenesených bytů" receivebytes = "obdržených bytů" n = "n" src_host = "zdrojový počítač" src_network = "zdrojová síť" dst_host = "cílový počítač" dst_network = "cílová síť" msg = "zpráva" no = "číslo" product = "produkt" origin = "původce" community = "komunita" info = "informace" translated_source = "přeložený zdroj" translated_destination = "přeložený cíl" translated_source_port = "přeložený zdrojový port" translated_destination_port = "přeložený cílový port" partner = "partner" source_key_id = "id klíče zdroje" destination_key_id = "id klíče cíle" elapsed = "čas provedení" cache_result = "výsledek cache" request_method = "požadovaná metoda" authenticaled_user = "ověřený uživatel" proxy_route = "proxy route" proxy_server = "proxy server" response_type = "typ odpovědi" peer_status = "peer status" peer_host = "peer host" mime_type = "mime typ" destination__ip = "cíl IP" programerr = "chyba programu" server_name = "název serveru" mode = "mód" incoming_channel = "příchozí kanál" outgoing_channel = "odchozí kanál" receiver_before_rewriting = "obdrženo před přepsáním" receiver_after_rewriting = "obdrženo po přepsání" deliveryinfo = "informace o doručení" complete = "dokončeno" nrcpts = "počet adresátů" smtp_server = "smtp server" antivirus_filter_result = "výsledky antivirového filtru" attachment_filter_result = "výsledek přílohového filtru" mbox = "schránka" msgid = "ID zprávy" mss = "mss" msgfile = "soubor zprávy" msgsize = "velikost zprávy" cmd = "příkaz" fromhost = "od počítače" rcpts = "adresáti" desthost = "cílový počítač" source_email = "zdrojový email" target_email = "cílový email" trigger = "trigger" destination_email = "cílový email" in_out = "dovnitř/ven" post_office = "poštovní úřad" inet_user = "inet uživatel" gateway = "gateway" remote_id = "vzdálené ID" originator = "volající" length = "délka" seconds = "vteřina" cost = "cena" mts_id = "mts ID" recipients = "adresátů" partner_name = "název partnera" recipient_address = "adresa adresáta" recipient_report_status = "stav hlášení adresáta" number_recipients = "počet adresátů" origination_time = "čas vytáčení" encryption = "kódování" service_version = "verze služby" linked_msgid = "odkaz na ID zprávy" message_subject = "subjekt zprávy" sender_address = "adresa odesílatele" daemon = "daemon" qp = "qp" side = "strana" error_message = "chybová zpráva" log_pathname = "zaznamenaná cesta" scan_date = "skenované datum" scan_time = "skenovaný čas" scan_type = "skenovaný typ" scan_status = "stav skenu" airbill = "airbill" reference = "odkaz" ship_date = "datum prodeje" gladiola = "gladiola" acct = "účet" origin_name = "volající jméno" origin_company = "volající společnost" origin_address = "volající adresa" origin_city = "volající město" origin_state = "volající stát" origin_zip = "volající PSČ" origin_country = "volající země" dest_name = "cílové jméno" dest_company = "cílová společnost" dest_address = "cílová adresa" dest_city = "cílové město" dest_state = "cílový stát" dest_zip = "cílové PSČ" dest_country = "cílová země" session = "session" parameter = "parametr" child = "potomek" rate = "kurz" email = "email" suffix = "přípona" completion = "doplnění" notes = "poznámky" pathname = "cesta" password = "heslo" packets = "paketů" partial_hostname = "částečné hostname" tools_usage = "využití nástrojů" response_time_group = "čas odpovědi skupiny" user_agent = "uživatelský agent" error_status = "chybový stav" cache_usage = "využití cache" portal_section = "sekce portálu" store = "obchod" sessionid = "session ID" attribute = "atribut" package = "balík" ras_client = "ras klient" full_name = "plné jméno" auth_type = "typ autentikace" acct_input_packets = "vstupní pakety" acct_output_packets = "výstupní pakety" acct_termination_cause = "důvod přerušení" acct_multi_session_id = "multi session ID" acc_err_message = "chybová zpráva" annex_product_name = "annex název produktu" annex_sw_version = "annex softwarová verze" annex_system_disc_reason = "annex důvod systémového disku" annex_modem_disc_reason = "annex důvod modemového disku" annex_disconnect_reason = "annex důvod odpojení" annex_transmit_speed = "annex rychlost vysílání" annex_receive_speed = "annex rychlost přijímání" ascend_modem_port_number = "ascend číslo modemového portu" ascend_modem_slot_number = "ascend číslo modemového slotu" ascend_modem_shelf_number = "ascend číslo modemové police" ascend_xmit_rate = "ascend přenos" nautica_acct_sessionid = "nautica account session ID" nautica_acct_direction = "nautica account směr" nautica_acct_causeprotocol = "nautica account protokol příčiny" nautica_acct_causesource = "nautica account zdroj příčiny" telebit_accounting_info = "telebit accounting informace" last_number_dialed_out = "poslední vytočené číslo" last_number_dialed_in_dnis = "poslední číslo vytočené v dnis" last_callers_number_ani = "poslední číslo volaný ani" channel = "kanál" event_date_time = "čas a datum události" call_start_date_time = "čas a datum začátku hovoru" call_end_date_time = "čas a datum konce hovoru" default_dte_data_rate = "základní dte rychlost dat" initial_rx_link_data_rate = "úvodní rx spojení data rate" final_rx_link_data_rate = "finální rx rychlost dat" initial_tx_link_data_rate = "úvolní tx rychlost dat" final_tx_link_data_rate = "finální tx rychlost dat" sync_async_mode = "sync async mód" originate_answer_mode = "originate answer mód" modulation_type = "typ modulace" equalization_type = "typ ekvalizace" fallback_enabled = "fallback zapsán" characters_sent = "znaků odesláno" characters_received = "znaků přijato" blocks_sent = "bloků odesláno" blocks_received = "bloků přijato" blocks_resent = "bloků přeposláno" retrains_requested = "znovuodeslání vyžádáno" retrains_granted = "znovuodeslání schváleno" line_reversals = "reverzní řádkys" number_of_characters_lost = "množství ztracených znaků" number_of_blers = "množství blers" number_of_link_timeouts = "množství propadlých spojení" number_of_fallbacks = "počet spadlých spojení" number_of_upshifts = "počet upshifts" number_of_link_naks = "množství spojení naks" back_channel_data_rate = "rychlost zpětného kanálu" simplified_mnp_levels = "zjednodušené mnp úrovně" simplified_v42bis_usage = "zjednodušené použití v42bis" pw_vpn_id = "heslo VPN ID" real_name = "skutečné jméno" order = "pořadí" invoice = "faktura" shipping_method = "prodejní metoda" total = "celkem" lines_since_email = "řádků emailu" framed_protocol_7_ = "rámcový protocol" framed_ip_address_8_ = "rámcová IP adresa" acct_session_time_46_ = "čas session" connect_info_77_ = "informace o připojení" acct_input_octets_42_ = "vstupních oktetů" acct_output_octets_43_ = "výstupních oktetů" acct_input_packets_47_ = "vstupní pakety" acct_output_packets_48_ = "výstupní pakety" acct_terminate_cause_49_ = "zrušení příčiny" acct_authentic_45_ = "autentický" nas_port_5_ = "nas port" nas_port_type_61_ = "nas port type" calling_station_id_31_ = "volání stanice ID" service_type_6_ = "typ služby" nas_ip_address_4_ = "nas ip adresy" acct_delay_time_41_ = "čas zdržení" acct_session_id_44_ = "ID session" framed_ip_netmask = "rámcový IP netmaska" framed_routing = "rámcový routing" filter_id = "IP filtru" framed_mtu = "rámcový MTU" framed_compression = "rámcová komprese" login_ip_host = "přihlášený IP host" login_service = "přihlašovací služba" login_tcp_port = "přihlašovací TCP port" callback_id = "callback ID" framed_route = "rámcové routování" framed_ipx_network = "rámcová IPX síť" proxy_state = "stav proxy" tunnel_client_endpoint = "konec klientské části tunelu" tunnel_server_endpoint = "konec serverové části tunelu" acct_tunnel_connection = "spojení tunelu" tunnel_private_group_id = "privátní ID skupiny tunelu" acct_tunnel_packets_lost = "ztráta paketu tunelu" acct_input_gigawords = "vstupní gigaword" acct_output_gigawords = "výstupní gigaword" nas_port_id = "nas port id" sid = "SID" program = "program" connect_host = "připojení" address_host = "adresa hostitele" address_port = "adresa portu" command = "příkaz" arguments = "argumenty" version = "verze" access_event = "přístup" policy_server = "pravidla serveru" resource = "zdroje" subevent = "malá událost" description = "popis" idletime = "čas nečinosti" maxtime = "maximální čas" auth_level = "úroveň autentifikace" transactionid = "ID transakce" site_instance = "instance sídla" raw_url = "čisté URL" base = "základna" scope = "dosah" filter = "filtr" err = "err" tag = "tag" nentries = "počet opakování" etime = "čas zpracování" dn = "DN" version = "verze" ruid = "RUID" euid = "EUID" pgid = "PGID" fid = "FID" logid = "ID logu" edomain = "e doména" srcip = "zdrojové IP" srcport = "zdrojový port" srcburb = "zdrojový burb" dstip = "cílové IP" dstport = "cílový port" dstburb = "cílový burb" protocolname = "název protokolu" netsessid = "ID síťové session" request_command = "požadavaný příkaz" bytes_written_to_client = "bytů zapsáno klientovi" bytes_written_to_server = "bytů zapsáno serveru" type1 = "typ 1" type2 = "typ 2" type3 = "typ 3" type4 = "typ 4" ip = "ip" cat_page = "kategorie stránky" cat_action = "kategorie akce" date2 = "datum 2" time2 = "čas 2" message_source = "zdroj zprávy" document = "dokument" profile = "profil" category_code = "kategorie kódu" configuration = "konfigurace" error_filename = "chybný název souboru" error_line_number = "chyba na řádku" intermediate_host = "průměrný host" intermediate_port = "průměrný port" packets_received = "obdrženo paketů" logging_device = "logy ze stroje" syslog_priority = "priorita syslogu" fac = "fac" area = "oblast" log = "log" logging_devide = "logy ze stroje" ip_address = "ip adresa" sport = "zdrojový port" dport = "cílový port" indev = "vstupní zařízení" inport = "vstupní port" rc = "RC" lvl = "LVLl" prog = "program" src.ip = "zdrojové IP" src.port = "zdrojový port" dst.ip = "cílové IP" dst.port = "cílový port" itype = "I typ" side.in = "dovnitř" side.out = "ven" side.exp = "side exp" cnx.state = "stav spojení" lvl.info = "LVL info" ibyte = "bytů přijato" ipacket = "paketů přijato" ibyte.ack = "ověřených bytů přijato" ipacket.ack = "ověřených paketů přijato" fw_name = "název firewalu" dir = "směr" ip_address = "IP adresa" messageid = "ID zprávy" report = "zpráva" config = "konfigurace" match_method = "vyhovuje metodě" words = "slova" logical_words = "logické slovy" translated_port = "přeložený port" application = "aplikace" process = "proces" process_no = "číslo procesu" permission = "oprávnění" port_name = "název portu" packet_len = "délka paketu" header_len = "délka hlavičky" time_to_live = "čas života" nas_ip = "nas IP" framed_ip = "rámcové IP" status_type = "typ stavu" authentication = "autentifikace" termination_cause = "důvod ukončení" destination_bytes = "bytů přijato" flags = "značky" faddr_host = "cizí IP" faddr_port = "cizí port" faddr_service = "cizí služba" gaddr_host = "globální IP" gaddr_port = "globální port" gaddr_service = "globální služba" laddr_host = "lokální IP" laddr_port = "lokální port" laddr_service = "lokální služba" access_group = "přístupová skupina" queue = "fronta" in_interface = "přístupové rozhraní" out_interface = "výstupní rozhraní" mac_address = "MAC adresa" packet_length = "délka paketu" precedence = "pořadí" ttl = "TTL" packet_id = "ID paketu" window = "okno" reserved_bits = "reservovaných bitů" urgent_pointer = "důležitý pointer" tcp_flags = "TCP značky" ip_flags = "IP značky" device_ip = "IP zařízení" device = "zařízení" connection_type = "typ spojení" classification = "klasifikace" xref = "xref" tos = "TOS" iplen = "délka IP" dmglen = "délka DMG" ack = "ack" win = "okno" tcplen = "délka TCP" chain = "řetěz" source_interface = "zdrojové rozhraní" destination_interface = "cílové rozhraní" event_number = "číslo události" event_type = "typ události" logon = "připojení" logon_type = "typ připojení" logon_process = "proces připojení" logon_account = "účet připojení" account = "účet" authentication_package = "autentifikační balíček" workstation_name = "název pracovní stanice" source_workstation = "zdrojová pracovní stanice" error_code = "chybový kód" substatus_code = "substatus kód" source_mac_address = "zdrojová MAC adresa" log_id = "log ID" node_id = "node ID" rule_id = "ID pravidla" nat_source_ip = "NAT zdrojové IP" nat_destination_ip = "NAT cílové IP" nat_source_port = "NAT zdrojový port" nat_destination_port = "NAT cílový port" source_interface = "zdrojové rozhraní" protocol_agent = "protokol agent" alert_name = "název varování" syslog_message = "zpráva syslogu" icmp_id = "ICMP ID" ipsec_spi = "IPSEC SPI" rtt = "RTT" time_elapsed = "čas zpracování" authenticated_name = "ověřené jméno" source_vlan = "zdroj VLAN" destination_vlan = "cíl VLAN" firewall_engine_id = "firewall engine ID" info_message = "informační zpráva" sending_server = "odesílající server" receiving_server = "přijímající server" l = "L" s = "S" f = "F" i = "I" t = "T" flag = "značka" pop_account = "pop účet" local_account = "lokální účet" queried_host = "dotazovaný host" snort_priority = "snort priorita" device_name = "název zařízení" source_network = "zdrojová síť" destination_network = "cílová síť" sourcenetwork = "zdrojová síť" object_name = "název objektu" usr_acct_reason_code = "vrácený kód uživatelského účtu" usr_call_arrival_time = "čas příchozího hovoru" usr_call_end_time = "čas ukončení hovoru" usr_chassis_call_channel = "volající kanál" usr_chassis_call_slot = "volající slot" stop_time = "čas zastavení" page_info = "informace o stránce" request_id = "ID požadavku" component_id = "ID komponentu" recipient_list = "seznam adresátů" origin_ip = "volající IP" inbound_interface = "přístupové rozhraní" outbound_interface = "odchozí rozhraní" virtual_device = "virtuální zařízení" attack = "útok" policy_name = "název pravidla" policy_version = "verze pravidla" rulebase = "základnípravidlo" rule_number = "číslo pravidla" user_flag = "značka uživatele" subcategory = "podkategorie" is_hidden = "je skryto" is_duplicate = "je duplicitní" is_alert = "je upozornění" run_script = "spustit skript" send_email = "odeslat email" sent_snmp_trap = "odesílá SNMP přerušení" sent_syslog = "odesílá syslog" from_external = "z externího zdroje" variable_data = "proměnná data" backup = "záloha" actual_bytes = "bytů aktuálně" kb_per_second = "kb za vteřinu" sql_server = "SQL server" adsm_server = "ADSM server" sql_status = "SQL status" adsm_status = "ADSM status" connecting_ip = "připojení IP" helo_ehlo_name = "HELO/EHLO jméno" destination_domain = "cílová doména" authenticator = "ověřil" connected_ip_rdns = "přípojené IP RDNS" unicast_address = "unicast adresa" multicast_address = "multicast adresa" end = "konec" speedmode = "mód rychlosti" streaming = "streaming" send_user_vol = "odesílá uživatelský obsah" subtype = "podtyp" attack_id = "ID útoku" send = "odeslal" received = "obdržel" send_packets = "odesláno paketů" sent_pkts = "odesláno paketů" received_packets = "obdrženo paketů" rcvd_pkts = "obdrženo paketů" catagory = "kategorie" detail = "podrobnosti" slot = "slot" line = "řádek" vd = "vd" dir_disp = "dir disp" tran_disp = "tran disp" calling_number = "volání číslar" called_number = "volané číslo" call = "volání" cl = "CL" p = "P" transaction_id = "ID transakce" agent_name = "název agenta" server_interface = "serverový interface" request_host = "požadovaný host" file_server_ip = "IP souborového serveru" filter_category_mask = "filtr kategorie masky" site_category = "kategorie sídla" reply_message = "odpověď" vendor_specific = "specifický dle dodavatele" login_lat_service = "přihlášení k LAT službě" login_lat_node = "přihlášení k LAT node" login_lat_group = "přihlášení k LAT skupině" framed_appletalk_link = "rámcované spojení appletalk" framed_appletalk_network = "rámcovaná appletalk síť" framed_appletalk_zone = "rámcovaná appletalk zóna" acct_terminate_clause = "terminate clause" login_lat_port = "přihlášení k LAT portu" password_retry = "opětné napsání hesla" prompt = "dotaz" configuration_token = "konfigurační token" ascend = "ascend" saved_radius_framed_route = "uložený rádius rámcované cesty" nas_manufacturer = "výrobce NAS" sam_account_name = "název účtu SAM" ip_source_ip = "zdrojová IP" ip_source_port = "zdrojový port" ip_destination_ip = "cílová IP" ip_destination_port = "cílový port" bandwidth = "přenosy" cache_operation = "operace s cache" observation_type = "typ pozorování" template_id = "ID předlohy" service_id = "ID služby" content_id = "ID obsahu" content_type = "typ obsahu" content_description = "popis obsahu" rule_return_value = "návratová hodnota pravidla" display_method = "metoda zobrazení" exit_method = "výstupní metoda" smart_link = "chytré spojení" page_location = "umístění stránky" dependent_see = "závislosti" original_price = "původní cena" order_number = "číslo objednávky" user_defined_string = "uživatelem definovaný řetězec" error_number = "číslo chyby" security_context = "bezpečnostní kontext" computer_name = "název počítače" query = "dotaz" error_type = "typ chyby" error_parameter = "parametry chyby" threadid = "id vlákna" result_code = "kód chyby" http_code = "HTTP kód" hierarchy = "hierarchie" zone = "zóna" forward_bytes = "bytů vpřed" reverse_bytes = "bytů vzad" forward_packets = "paketů vpřed" reverse_packets = "paketů vzad" receiving_interface = "obdrží rozhraní" sending_interface = "odesílá rozhraní" alert_code = "kód varování" brick_source = "zdroj" proxy_destination = "cíl proxy" brick_port = "port" proxy_port = "port proxy" reflect_type = "reaguje typ" rel_vpn = "uskutečněné VPN" vpn_direction = "VPN směrování" spi = "SPI" user_id = "uživatelské ID" mapped_source = "mapovaný zdroj" mapped_destination = "mapovaný cíl" mapped_source_port = "mapovaný zdrojový port" mapped_destination_port = "mapovaný cílový port" end_time = "čas konce" peer_ip = "peer IP" virus_name = "název viru" rbl = "RBL" spam_score = "skóre spamu" ssl = "SSL" encrypted_time = "čas kódování" logger = "logovací zařízení" virus_location = "umístění viru" primary_action = "primární akce" secondary_action = "sekundární akce" action_taken = "provedené akce" virus_type = "typ viru" scan_id = "ID scanu" new_ext = "nová přípona" group_id = "ID skupiny" event_data = "data událost" vbin_id = "ID vbin" virus_id = "ID viru" quarantine_status = "stav karantény" operation_flags = "operační značky" send_status = "stav odeslání" compressed = "zabaleno" depth = "hloubka" still_infected = "stále infikováno" virus_def_info = "informace o definici viru" virus_def_sequence = "sekvence definice viru" cleanable = "vymazatelný" deletable = "odstranitelný" backup_id = "ID zálohy" parent = "rodič" guid = "GUID" client_group = "klientská skupina" domain_name = "název domény" nt_name = "název NT" software_version = "verze software" syslog_event_type = "typ události syslogu" syslog_protocol = "protokol syslogu" blocked_source_ip = "blokované zdrojové IP" rbl_list = "RBL seznam" kiosk_id = "ID kiosk" ntk_filename = "název souboru NTK" object_type = "typ objektu" info2 = "info2" info3 = "info3" info4 = "info4" message_info = "informace" virus_host = "počítač s virem" virus_sender = "původce viru" virus_recipient = "vir obdržel" process_name = "název procesu" process_id = "ID procesu" host_machine = "hostující stroj" message_level = "úroveň zpráv" message_set = "nastavení zpráv" octets = "octets" flows = "flows" active_time = "aktivního času" player_type = "času přehrávání" client_id = "ID klienta" stat3 = "stat3" stat4 = "stat4" stat4_transport = "stat4 transport" stat4_turboplay = "stat4 turboplay" stat4_clipend = "stat4 clipend" turboplay = "turboplay" clipend = "clipend" binding_state = "stav bindingu" next_binding_state = "další stav bindingu" hardware_ethernet = "ethernet hardwarová adresa" note = "poznámka" client_gateway = "klientská brána" lease_ip = "obdržené IP" mailer = "e-mailový klient" stat = "stav" reject = "odmítnuto" module = "modul" return_code = "návratový kód" link_state = "stav odkazu" v1 = "v1" v2 = "v2" v3 = "v3" v4 = "v4" num_recipients = "počet adresátů" delay = "zpoždění" origin_hostname = "úvodní hostname" language = "jazyk" auth = "autorizace" srcif = "zdrojový interface" svsrc = "svsrc" svsrc_port = "svsrc port" dstif = "cílový interface" nexthoprouter = "next hop router" nms = "NMS" switch_name = "název switche" device_type = "typ zařízení" duplex = "duplex" vlan = "vlan" speed = "rychlost" security = "bezpečnost" rx_octets = "rx oktety" tx_octets = "tx oktety" elapsed_time = "čas zpracování" source_channel = "zdrojový kanál" destination_channel = "cílový kanál" http_operation = "HTTP operace" slot___port = "slot a port" other_date = "další datum" evt = "událost" subevt = "podudálost" srcintfc = "zdrojový interface" dstintfc = "cílový interface" oper = "operace" server_state = "stav serveru" additional_info = "další informace" ping_time = "čas pingu" return_path = "zpáteční cesta" script = "skript" component = "komponenta" syslog_message_type = "typ zprávy syslogu" source_country = "zdrojová země" keywords = "klíčová slova" firebox_ip = "firebox IP" original_filename = "originální název souboru" converted_filename = "konvertovaný název souboru" http_cc_guid = "http CC GUID" http_cc_session = "http CC session" remote_address = "vzdálená adresa" remote_user = "vzdálený uživatel" uri = "uri" found_location = "nalezené umístění" scanning_time = "čas skenování" authentication_result = "výsledek ověření" source_name = "zdrojové jméno" destination_name = "cílové jméno" server_source = "zdroj serveru" server_source_port = "port zdroje serveru" program_name = "název programu" event_code = "kód události" logon_id = "ID přihlášení" new_process_id = "ID nového procesu" creator_process_id = "ID tvůrce procesu" image_file_name = "název souboru s obrázkem" current_state = "současný stav" previous_state = "předchozí stav" previous_date = "předchozí datum" previous_time = "předchozí čas" time_difference = "rozdíl v času" realm = "realm" tarantella_server = "tarantella server" application_server = "aplikační server" security_method = "bezpečnostní metoda" filer_name = "název fileru" retry = "znovunačtení" notification_command = "příkaz oznámení" contact = "kontakt" license = "licence" scanned_message_file = "prohlédnutý soubor se zprávou" setup_time = "čas nastavení" matching_rule = "vyhovující pravidlo" start_position = "počáteční pozice" end_position = "konečné umístění" sbrs_value = "hodnota sbrs" brightmail_result = "výsledek brightmail" antivirus_result = "výsledek antiviru" interface_host = "rozhraní hosta" reverse_dns_host = "reverzní DNS hosta" cat2 = "cat2" cat3 = "cat3" forwarded_recipient = "přeposlaný adresátovi" content_scan = "sken obsahu" fail_reason = "důvod selhání" remote_server_ip = "vzdálená IP adresa serveru" remote_server_hostname = "název vzdáleného serveru" local_server_hostname = "název lokálního serveru" local_file = "lokální soubor" user_address = "adresa uživatele" failed_logons = "selhaných přihlášení" search_terms = "hledaných výrazů" match = "vyhovuje" template = "předloha" policyid = "ID pravidla" srcname = "název zdroje" src_int = "zdrojový interface" dst_int = "cílový interface" source_event = "zdrojová událost" sent_pkt = "odeslal paketů" rcvd_pkt = "obdržel paketů" vpn = "VPN" tran_ip = "přeložené IP" tran_port = "přeložený port" virus_file = "virový soubor" virus_name_file = "název viru/souboru" ids_class = "IDS třída" ids_reference = "IDS reference" user_domain = "uživatelská doména" ticket_options = "volby lístku" ticket_encryption_type = "typ kódování lístku" client_address = "adresa klienta" workstation = "pracovní stanice" file_name = "název souboru" protocol_type = "typ protokolu" event_ip = "IP události" session_type = "typ session" traceback = "zpětné trasování" devicename = "název zařízení" log_level = "úroveň logu" source_address_domain = "zdrojová doména" source_address_ip = "zdrojová IP" destination_address_domain = "cílová doména" destination_address_ip = "cílové IP" destination_port = "cílový port" emanager_policy = "pravidlo emanageru" emanager_action = "akce emanageru" emanager_message = "zpráva emanageru" sub_module = "sub modul" event_name = "název události" event_description = "popis události" data_type = "typ dat" login_name = "přihlašovací jméno" terminal_name = "název terminálu" adapter = "adaptér" consolidated_message = "uspořádaná zpráva" ip_code = "IP kód" count = "sečteno" message_type = "typ zprávy" adapter = "adaptér" alert_destination_mac_addr = "upozornění cíle MAC adresy" alert_source_mac_addr = "upozornění zdroje MAC adresy" consolidated_message = "uspořádaná zpráva" count = "započítáno" cve = "CVE" family = "rodina" flow_cookie = "pohyblivé cookie" interface_id = "ID rozhraní" interval = "interval" ip_protocol = "IP protokol" level = "úroveň" packet = "paket" payload_left_offset = "payload levý výskyt" payload_right_offset = "payload pravý výskyt" policy_tag = "značka pravidla" reliability = "spolehlivost" request = "požadavek" string_value = "hodnota řetězce" title = "titulek" vendor = "výrobce" vlan_id = "VLAN ID" lookups = "prohlédnutí" pkts_sent = "paketů odesláno" pkts_rcvd = "paketů obdrženo" caller_user_name = "uživatelské jméno volajícího" caller_domain = "doména volajícího" caller_logon_id = "přihlašovací ID volajícího" caller_process_id = "ID procesu volajícího" transited_services = "přemístěné služby" source_network_address = "zdrojová síťová adresa" handle_id = "ID" logon_guid = "GUID přihlášení" primary_user_name = "primární uživatelské jméno" primary_domain = "primární doména" primary_logon_id = "primární login ID" target_account_name = "cílové jméno účtu" target_domain = "cílová doména" target_account_id = "ID cílového účtu" privileges = "oprávnění" accesses = "přístupů" restricted_sid_count = "započteno omezených sid" access_mask = "maska přístupu" object_server = "server objektu" object_type = "typ objektu" object_name = "název objektu" handle_id = "handle ID" operation_id = "ID operace" client_user_name = "uživatelské jméno klienta" client_domain = "doména klienta" client_logon_id = "přihlašovací ID klienta" member_name = "jméno člena" member_id = "ID člena" url_accessed = "přístup na URL" bad_ppp_slip = "špatný PPP slip" const = "konstanta" ct_hndl = "CT handle" diag = "diag" d_pad = "d pad" d_pad_comp = "d pad comp" far_end_echo_levl = "far end echo level" freq_offst = "freq offst" general_info = "základní informace" levl = "úroveň" mail_lost__host = "ztracený host v mailu" naks = "naks" neg_window = "záportné okno" phase2 = "fáze 2" phase_jit__freq = "phase jit frequency" phase_roll = "fáze roll" proj_max_rx_b_rate__client = "proj max rx b rate client" rbs = "rbs" reset = "reset" retrans_frames = "znovuodeslané rámce" round_trip = "round trip" rx_overruns = "rx overruns" rx_tx_levl = "rx/tx úroveň" rx_tx_link_layer = "rx/tx vrstva spojení" rx_tx_ppp_slip = "rx/tx ppp slip" rx_tx_string = "rx/tx řetězec" rx_tx__max_neg_i_frame = "rx/tx max neg i frame" sp = "sp" ss7_cot = "ss7/cot" state_trnsn = "stav přenosu" string = "řetězec" sync_lost = "synchronizace ztracena" t401_timeouts = "t401 vypršení" test_err = "test err" tx = "tx" tx_window_closures = "tx window closures" v0_synch_loss = "v0 synchronizace ztracena" v110__rx_good = "v110: rx good" v42bis_size__dict = "v42bis size dict" v44_size__dict = "v44 size dict" v90_sgn_ptrn = "v90 signál vzorku" v90_train = "v90 train" atmp = "atmp" attempt = "pokus" init = "začátek" snr = "snr" sq = "sq" rx_bad = "rx špatný" low = "nízký" high = "vysoký" desired_client = "vyžádaný klient" desired_host = "vyžádaný host" remote = "vzdálený" remote_up_down = "vzdálený up/down" fail = "selhalo" disc_reason = "z důvodu disku" account_id = "ID účtu" authen = "autentifikace" called = "voláno" calling = "volání" comp__last = "comp last" conn = "spojení" disc_code = "kód disku" disc_subsys = "diskový subsystém" disc_text = "text disku" ds0_slot_port_ds1_chan = "ds0 slot/port/ds1/chan" ec__rx_tx = "ec: rx/tx" init_rx_tx_b_rate = "init rx/tx b rate" mask = "maska" phys = "fyzicky" prot__last = "prot: poslední" resource_slot_port = "zdroj slot/port" retr__local = "retr: lokálně" rx_tx_b_rate__last = "rx/tx b rate last" rx_tx_chars = "rx/tx chars" rx_tx__chars = "rx/tx chars" setup = "nastavení" speedshift__local_up_down = "rychlý lokální posun up/down" std__last = "std last" v90__stat = "v90 stat" issue_id = "ID vydání" issue_name = "Název vydání" intruder_ip = "IP vetřelce" intruder_name = "Jméno vetřelce" victim_ip = "IP oběti" victim_name = "Jméno oběti" parameters = "parametry" response_level = "úroveň odpovědi" intruder_port = "port vetřelce" victim_port = "port oběti" packet_flags = "značky paketu" presentation_id = "ID prezentace" platform = "platforma" distribution = "distribuce" cpu = "cpu" client_stats_results = "výsledky statistiky klienta" startup = "nabíhání" stream_number = "číslo streamu" codec = "kodek" transport_protocol = "transportní protokol" clip_end = "konec klipu" customer = "zákazník" ssvc = "ssvc" cnt = "počet" url_category = "kategorie URL" tree_name = "název stromu" object_container_name = "název objektu" default_file_server = "defaultní souborový server" current_login_addresses = "současné adresy přihlášení" current_login_count = "současné počet přihlášení" orig = "původce" sys_message = "systémová zpráva" fw_message = "zpráva firewallu" tcp_packet_out_of_state = "TCP pakety mimo rámec" icmp = "ICMP" nat_rulenum = "NAT číslo pravidla" nat_addtnl_rulenum = "NAT další číslo pravidla" dns_query = "DNS dotaz" dns_type = "DNS typ" cache_status = "stav cache" cache_service_method = "metoda cache služby" filter_category = "filtrovat kategorii" cache_decision = "rozhodnutí cache" http_status = "HTTP stav" enterprise = "korporace" enterprise_mib_name = "název mib korporace" uptime = "doba provozu" agent_ip = "agent IP" generic_num = "generické číslo" specific_num = "specifické číslo" var01_oid = "var01 oid" var01_value = "var01 hodnota" var01_mib_name = "var01 mib jméno" var01_mib_value = "var01 mib hodnota" var02_oid = "var02 oid" var02_value = "var02 hodnota" var02_mib_name = "var02 mib jméno" var02_mib_value = "var02 mib hodnota" var03_oid = "var03 oid" var03_value = "var03 hodnota" var03_mib_name = "var03 mib jméno" var03_mib_value = "var03 mib hodnota" var04_oid = "var04 oid" var04_value = "var04 hodnota" var04_mib_name = "var04 mib jméno" var04_mib_value = "var04 mib hodnota" var05_oid = "var05 oid" var05_value = "var05 hodnota" var05_mib_name = "var05 mib jméno" var05_mib_value = "var05 mib hodnota" var06_oid = "var06 oid" var06_value = "var06 hodnota" var06_mib_name = "var06 mib jméno" var06_mib_value = "var06 mib hodnota" route = "cesta" database = "databáze" information = "informace" firewall = "firewall" hwdest = "cílová MAC adresa" destip = "cílové IP" destport = "cílový port" enetproto = "číslo protokolu ETH" ipproto = "IP protokol" recvif = "zdrojový interface" hwsrc = "zdrojová MAC adresa" ack = "ACK" arp = "ARP typ zprávy" conn = "spojení" cwr = "CWR" destif = "cílový interface" ece = "ECE" fin = "FIN" icmpdestip = "ICMP cílové IP" icmpsrcip = "ICMP zdrojové IP" icmptype = "ICMP typ" psh = "PSH" rst = "RST" syn = "SYN" urg = "URG" spam_bytes = "spam bytů" machine_desc = "popis stroje" monitor_info = "informace hlídání" result_id = "výsledné ID" result_desc = "výsledný popis" action_time = "čas zpracování" result_value = "výsledná hodnota" result_info = "informace o výsledku" convinfo = "informace o konverzi" dstclass = "cílová skupina" cache = "cache" ref = "odkaz" policy = "pravidla" engine = "jádro" content = "obsah" prio = "priorita" shutdown = "vypnutí" previous_shutdown = "předchozí vypnutí" corever = "verze jádra" cfgver = "verze konfiguračního souboru" cfgfile = "použitý konfigurační soubor" termsent = "odeslaná data (server)" origsent = "odeslaná data (klient)" connsrcport = "zdrojový port" connsrcip = "zdrojové IP" connsrcid = "zdrojové ID pingu" connrecvif = "příchozí interface" connipproto = "IP protokol" conndestport = "cílový port" conndestip = "cílové IP" conndestif = "cílový interface" conndestid = "cílové ID pingu" udptotlen = "velikost dat UDP" tcphdrlen = "velikost TCP hlavičky" ipdatalen = "velikost IP dat" echoseq = "ECHO sekvence" echoid = "ECHO ID" dest = "cíl" peer = "peer" bidir = "obousměrný" ses = "SES" demo = "demonstrační mód" algsesid = "algsesid" algmod = "algmod" translated_source_ip = "přeložené zdrojové IP" translated_destination_ip = "přeložené cílové IP" mime_part = "část MIME" spam_bytes = "spam bytů" src_ip = "zdrojové IP" dst_ip = "cílové IP" side_in = "strana dovnitř" side_out = "strana ven" side_exp = "strana exp" cnx_state = "stav připojení" lvl_info = "úroveň informací" ibyte = "I byt" ipacket = "ipaket" ibyte_ack = "ověřených bytů přišlo" ipacket_ack = "ověřených paketů přišlo" upload_size = "velikost uploadu" fromip = "z IP" ticket = "tiket" namespace = "namespace" x_transaction = "transakce" x_username = "uživatelské jméno" x_hiercode = "kód hiearchie" x_note = "poznámka" destenet = "cílová síť" hwsender = "odesílací MAC adresa" srcenet = "zdrojová síť" vpntunnel = "VPN tunel" local_address = "lokální adresa" loglevel = "úroveň logu" client_destination = "cíle klienta" policy_type = "typ pravidla" filter_type = "typ filtru" filter_name = "jméno filtru" filter_result = "výsledek filtru" virus_file_name = "název virového souboru" message_count = "počet zpráv" e2e_time = "čas end-to-end" host_time = "čas zpracování serverem" nw_time = "síťový čas" ssl_time = "čas SSL" average_e2e_time = "průměrný čas end-to-end" average_host_time = "průměrná doba zpracování serverem" average_nw_time = "průměrný síťový čas" average_ssl_time = "průměrná doba SSL" session_hash = "hash session" kilobytes = "kilobytů" throughput = "průchodnost" average_throughput = "průměrná průchodnost" tcp_ooo = "průměrně TCP segmentů mimo pořadí" tcp_rtt = "TCP čas" average_tcp_ooo = "průměrně TCP segmentů mimo provoz" average_tcp_rtt = "průměrná doba TCP" tcp_retrans = "TCP znovuodeslání" average_tcp_retrans = "průměrně znovu odesláno" http_method = "HTTP metoda" http_version = "HTTP verze" uri_query_string = "řetězec URI dotazu" post_query_string = "řetězec POST dotazu" is_container = "je kontainer" is_subordinate = "je mimo pořadí" location_code = "kód místa" uri_stem = "stránka" response_code = "kód odpovědi" win32_status = "status win32" snmp_trap_product = "snmp past produktu" id_source = "ID zdroje" url_filter = "URL filtr" check_result = "výsledek skenování" message_result = "stav zprávy" virus_name = "jméno viru" group = "skupina" setting = "nastavení" related_id = "relační ID" key = "klíč" revision = "revize" opcode = "opcode" question_name = "název otázky" media_type = "typ média" infected_status = "stav infekce" recip = "adresáti" object = "objekty" mailbox = "mailbox" folder = "složka" blacklist = "blacklist" bytes_in = "bytů dovnitř" bytes_out = "bytů ven" cpu_time = "čas CPU" actual_time = "aktuální čas" src_addr = "zdrojová adresa" dest_addr = "cílová adresa" caller_id = "ID volajícího" branch = "větev" email_allowed = "kontaktní typ" platforms = "platformy" trial_download_time = "čas a datum stažení" message_test_field = "pole testovací zprávy" virus_host_file = "hostitelský soubor viru" virus_filter = "virový filter" spam_filter = "spamový filter" connecting_server_ip = "připojuji IP serveru" connecting_server_name = "připojení serveru" local_ip_address = "lokální IP adresa" remote_ip_address = "vzdálená IP adresa" x_throughput = "přenos" x_tcp_rtt_count = "TCP RTT součet" x_tcp_rtt = "TCP RTT" x_tcp_ooo = "TCP OOO" x_tcp_retrx = "TCP znovunačtené" x_ssl_time = "SSL čas" x_e2e_time = "čas od konce do konce" x_process_time = "čas zpracování" x_network_time = "síťový čas" x_nw_error_count = "NW chyb celkem" x_cl_error_count = "CL chyb celkem" x_sv_error_count = "SV chyb celkem" x_ap_error_count = "AP chyb celkem" x_timed_out = "vypršelo" x_ct_error_count = "CT chyb celkem" x_cu_error_count = "CU chyb celkem" x_record_type = "typ záznamu" x_object_id = "ID objektu" x_page_id = "ID stránky" x_session_id = "ID session" sc_location = "umístění" x_sc_mimetype = "typ MIME" x_redirect = "přesměrování" x_document = "dokument" x_container = "conteiner" x_component = "komponent" x_aborted = "ukončeno" email_address = "emailová adresa" client_computer = "klientský počítač" user_account = "uživatelský účet" client_os = "klientský OS" server_os = "serverový OS" share_name = "sdílené jméno" content_length = "délka obsahu" blocked_content = "blokovaný obsah" summary = "přehled" flow = "pohyb" strings = "řetěžec" eventlog = "záznam událostí" recordnumber = "číslo záznamu" timegenerated = "čas generování" timewritten = "čas zapisování" eventid = "ID události" eventtype = "typ události" eventtypename = "jméno typu události" eventcategory = "kategorie události" eventcategoryname = "jméno kategorie události" sourcename = "zdrojové jmeno" logins = "přihlášení" gw_id = "ID brány" trace_type = "typ tracování" bip_code = "BIP kód" cs_sip = "IP serveru" channel_id = "ID kanálu" channel_name = "název kanálu" cdn_url = "CDN URL" source_url = "zdrojové URL" proxy_used = "použité proxy" last_modified_time = "čas poslední změny" headers = "hlavičky" x_remote_id = "vzdálené ID" x_sc_contentlength = "server-to-client délka obsahu" x_rs_contentlength = "remote-to-server délka obsahu" x_cs_bodylength = "client-to-server délka těla" x_sr_bodylength = "server-to-remote délka těla" x_cs_headerlength = "client-to-server délka hlavičky" x_sc_headerlength = "server-to-client délka hlavičky" x_sr_headerlength = "server-to-remote délka hlavičky" x_rs_headerlength = "remote-to-server délka hlavičky" x_elapsed_seconds = "trvání vteřin" evt_ref_id = "referenční ID události" evt_id = "ID události" evt_name = "název události" evt_type = "typ události" evt_desc = "popis události" evt_sev = "naléhavost události" evt_subj = "subjekt události" evt_cat = "kategorie události" evt_date = "datum události" physical_path = "fyzická cesta" virtual_path = "virtuální cesta" conference_server_address = "adresa konferenčního serveru" conference_id = "ID konference" client_name = "jméno klienta" client_type = "typ klienta" cuid = "CUID" log_date_time = "datum/čas záznamu" xlated_src_ip = "přeložené zdrojové IP" xlated_src_port = "přeložený zdrojový port" xlated_dst_ip = "přeložené cílové IP" xlated_dst_port = "přeložený cílový port" virus_host_file = "virus host file" virus_filter = "virus filtr" spam_filter = "spam filtr" s_spam_filter = "podpis spamového filtru" h_spam_filter = "heuristický (SPS) spamový filtr" spam_filter_type = "typ spamového filtru" spam_detected = "spam nalezen" virus_detected = "virus nalezen" logging_device_country = "země" client_version = "verze klienta" overview_all_sites = "Přehled všech stránek" hours_all_sites = "Hodiny na všech stránkách" days_all_sites = "Dny na všech stránkách" weekdays_all_sites = "Dny v týdnu na všech stránkách" traffic_over_time_all_sites = "Přenosy na včech stránkách" users_all_sites = "Uživatelé na všech stránkách" devices_all_sites = "Zařízení na všech stránkách" countries_all_sites = "Země na všech stránkách" encryption_all_sites = "Kódování na všech stránkách" single_des_ips = "Jednotné cílové IP" client_versions_all_sites = "Klientské verze na všech stránkách" client_ip_all_sites = "Klientské IP na všech stránkách" overview_usa = "Přehled USA" overview_usa_usar = "Přehled USA (USAR)" overview_Singapur = "Přehled Singapur" overview_uk = "Přehled UK" overview_Francie = "Přehled Francie" overview_Německo = "Přehled Německo" overview_Austrálie = "Přehled Austrálie" overview_Dánsko = "Přehled Dánsko" overview_Nizozemí = "Přehled Nizozemí" overview_korea = "Přehled Korea" overview_south_africa = "Přehled Jižní Afrika" overview_Švýcarsko = "Přehled Švýcarsko" logins_usa = "Přihlášení USA" logins_usa_usar = "Přihlášení USA (USAR)" logins_Singapur = "Přihlášení Singapur" logins_uk = "Přihlášení UK" logins_Francie = "Přihlášení Francie" logins_Německo = "Přihlášení Německo" logins_Austrálie = "Přihlášení Austrálie" logins_Dánsko = "Přihlášení Dánsko" logins_Nizozemí = "Přihlášení Nizozemí" logins_korea = "Přihlášení Korea" logins_south_africa = "Přihlášení Jižní Afrika" logins_Švýcarsko = "Přihlášení Švýcarsko" failed_logins_usa = "Selhané přihlášení USA" failed_logins_usa_usar = "Selhané přihlášení USA (USAR)" failed_logins_Singapur = "Selhané přihlášení Singapur" failed_logins_uk = "Selhané přihlášení UK" failed_logins_Francie = "Selhané přihlášení Francie" failed_logins_Německo = "Selhané přihlášení Německo" failed_logins_Austrálie = "Selhané přihlášení Austrálie" failed_logins_Dánsko = "Selhané přihlášení Dánsko" failed_logins_Nizozemí = "Selhané přihlášení Nizozemí" failed_logins_korea = "Selhané přihlášení Korea" failed_logins_south_africa = "Selhané přihlášení Jižní Afrika" failed_logins_Švýcarsko = "Selhané přihlášení Švýcarsko" top_hours_usa = "Nejvytíženější hodiny USA" top_hours_usa_usar = "Nejvytíženější hodiny USA (USAR)" top_hours_Singapur = "Nejvytíženější hodiny Singapur" top_hours_uk = "Nejvytíženější hodiny UK" top_hours_Francie = "Nejvytíženější hodiny Francie" top_hours_Německo = "Nejvytíženější hodiny Německo" top_hours_Austrálie = "Nejvytíženější hodiny Austrálie" top_hours_Dánsko = "Nejvytíženější hodiny Dánsko" top_hours_Nizozemí = "Nejvytíženější hodiny Nizozemí" top_hours_korea = "Nejvytíženější hodiny Korea" top_hours_south_africa = "Nejvytíženější hodiny Jižní Afrika" top_hours_Švýcarsko = "Nejvytíženější hodiny Švýcarsko" weekdays_usa = "Dny v týdnu USA" weekdays_usa_usar = "Dny v týdnu USA (USAR)" weekdays_Singapur = "Dny v týdnu Singapur" weekdays_uk = "Dny v týdnu UK" weekdays_Francie = "Dny v týdnu Francie" weekdays_Německo = "Dny v týdnu Německo" weekdays_Austrálie = "Dny v týdnu Austrálie" weekdays_Dánsko = "Dny v týdnu Dánsko" weekdays_Nizozemí = "Dny v týdnu Nizozemí" weekdays_korea = "Dny v týdnu Korea" weekdays_south_africa = "Dny v týdnu Jižní Afrika" weekdays_Švýcarsko = "Dny v týdnu Švýcarsko" cert_info = "informace o certifikátu" issuer = "vydavatel" af_portal_id = "AF ID portálu" network_name = "jméno na síti" desktop_server = "desktop server" x_virus_details = "podrobnosti o viru" x_icap_error_code = "ICAP chybový kód" x_icap_error_details = "ICAP podrobnosti o chybě" users = "uživatelé" request_bytes = "vyžadováno bytů" license_exp_date = "expirační datum licence" license_type = "typ licence" debug = "debug" object_type = "typ objektu" object_name = "jméno objektu" key_info = "informace o klíči" feature_id = "feature ID" hierarchy_code = "kód hiearchie" proxy_name = "název proxy" license_exp_date = "expirační datum licence" license_type = "typ licence" feature_id = "feature ID" clientip = "klientská IP adresa" session_events = "události session" brick_state = "stav brick" code_id = "kód ID" rule_fields_table = "tabulka polí pravidel" eua_result = "EUA výsledky" sub_type = "pod typ" eua_result = "EUA výsledky" auth_timeout = "vypršela authorizace" user_db = "uživatelská DB" eua_action = "EUA akce" elap = "elap" vpn_vendor = "VPN dodavatel" local_ip = "lokální IP" admin_id = "admin id" option = "volby" exception_type = "typ vyjímky" bandwidth_type = "typ šířky pásma" unit = "jednotka" passed_bandwidth_after_throttling = "přeneseno po smyčce" gamer_tag = "gamer tag" product_id = "produkt ID" title_id = "ID titulu" title_name = "název titulu" operator_id = "ID operátora" retailer_id = "ID obchodníka" payment_method = "metoda platby" terminal_type = "typ terminálu" totpages = "celkem stránek" stime = "čas začátku tisku" ptime = "čas konce tisku" printer = "název tiskárny" lines = "vytištěno řádek" copies = "vytištěno kopií" print_duration = "doba tisku" system_message = "systémová zpráva" relay_hostname = "relay hostname" relay_ip = "relay IP" messages_sent = "zpráv odesláno" nrcpt = "množství příjemců" messages_rcvd = "zpráv obdrženo" counter = "počítadlo" transport_name = "název transportu" router_name = "název routeru" warning = "varování" hostname_ip = "hostname / IP" authenticated_name = "aut. jméno" smtp_delivery_conf = "konfigurace doručení" cert_verif_status = "stav certifikace" dist_name_from_peer = "název od peer" shadow_transport_name = "stínový název transportu" user_rfc1413 = "uživatel (RFC1413)" tls_cipher_suite = "TLS cyfra" messages_sent = "zpráv odesláno" messages_received = "zpráv obdrženo" messages_queued = "zpráv ve frontě" messages_delivered = "zpráv doručeno" messages_bounced = "zpráv vráceno" messages_delayed = "zpráv zpožděno" messages_aborted = "zpráv nedoručeno" bounce_reason = "důvod vrácení" bounce_response = "odpověď vrácení" warnings = "varování" warning_message = "varování" rid = "RID" mid = "MID" icid = "ICID" vpn_name = "VPN jméno" http_accesses = "HTTP přístupy" errors = "chyby" worms = "viry" spiders = "roboti" broken_links = "poškozené odkazy" screen_info_hits = "informace o obrazovce" hit_type = "typ dotazu" unique_ip_addresses = "unikátní IP adresy" filter_action = "filtr akce" filter_code = "filtr kód" filter_rcode = "filtr rcode" base_code = "základní kód" threats = "hrozby" scans = "skeny" total_files = "celkem souborů" infected_files = "infikovaných souborů" threat = "hrozby" threat_type = "druh hrozby" original_location = "původní umístění" current_location = "současné umístění" action_description = "popis akce" started_on = "započal " completed = "dokončen" # interscan_messaging_security_suite_integrated attachment = "příloha" action_on_content = "akce na obsahu" action_on_message = "akce na zprávě" quarantine_area_name = "název karentény" filter_content = "obsah filtru" attachment_extension = "přípona přílohy" h_spam_filter_outcome = "výstup H spam filtru" s_spam_filter_outcome = "výstup S spam filtru" antivirus_filter_outcome = "výstup antivirového filtru" content_filter_outcome = "výstup filtru obsahu" filtered_messages = "filtrovaných zpráv" filtered_packets = "filtrovaných paketů" attachment_outcome = "výstup příloh" ipfilter_type = "typ ipfilteru" messages_processed = "zpráv zpracováno" bytes_processed = "bytů zpracováno" bytes_delivered = "bytů doručeno" outbound_messages = "výstupní zprávy" virus_processed = "virů zpracováno" virus_delivered = "virů doručeno" content_detected = "zjištěn obsah" content_processed = "obsah zpracován" content_delivered = "obsah doručen" spam_processed = "spam zpracován" spam_delivered = "spam doručen" attachment_detected = "zjištěna příloha" attachment_processed = "zpracována příloha" attachment_delivered = "doručena příloha" # ascenlink inpkts = "paketů přijato" outpkts = "paketů odesláno" inbytes = "bytů přijato" outbytes = "bytů odesláno" totlen = "celková délka" link = "spojení" inclass = "in class" outclass = "out class" # msieser_http client_mac_address = "MAC adresa klienta" server_ip_address = "IP adresa serveru" server_mac_address = "MAC adresa serveru" # mcafee_e1000_mail_scanner app = "aplikace" spam_rules = "porušená pravidla" spam_audit_id = "ID auditu" spam_sender = "odesílatel" spam_rcpt = "příjemci" spam_address = "zdrojová adresa" spam_dest_address = "cílová adresa" # exim_4 recipient_username = "jméno příjemce" # nessus subnet = "subnet" # java_administration_mbean Active = "aktivní" DeploymentState = "stav deployování" Destination = "cíl" Durable = "trvání" EJBComponent = "EJB komponenta" HealthState = "stav" Status = "status" Transacted = "transakční" FilterDispatchedRequestsEnabled = "povolen filtr dispatched request" IndexDirectoryEnabled = "index adresáře povolen" JSPDebug = "JSP debug" JSPKeepGenerated = "JSP udržovat vygenerované" JSPVerbose = "JSP verbose" CachingDisabled = "cachování zakázáno" ObjectName = "jméno objektu" PoolState = "stav poolu" Enabled = "povoleno" Name = "jméno" CachingDisabled = "cachování zakázáno" ObjectName = "název objektu" PoolState = "stav poolu" Enabled = "povoleno" SessionMonitoringEnabled = "monitorování session povoleno" # java_administration_mbean numerical fields MaxCapacity = "max kapacita" CurrCapacity = "současná kapacita" ExecuteThreadCurrentIdleCount = "počet spuštěných threadu v idle režimu" PendingRequestCurrentCount = "celkový počet čekajících požadavků" PendingRequestOld = "starých čekajích požadavků" ServicedRequestTotalCount = "celkový počet vyřízených požadavků" WaitSecondsHighCount = "nejdelší doba odezvy" StatementProfileCount = "počet statement profilů" PrepStmtCacheHitCount = "počet dotazů z cache" ConnectionsTotalCount = "celkový počet připojení" ConnectionLeakProfileCount = "množství přetečených připojení" WaitingForConnectionCurrentCount = "počet čekajících připojení" ActiveConnectionsCurrentCount = "počet aktivních připojení" ActiveConnectionsAverageCount = "průměrný počet aktivních připojení" ExecuteThreadTotalCount = "celkem spuštěných vláken" ActiveConnectionsHighCount = "nejvyšší počet aktivních připojení" LeakedConnectionCount = "počet neuzavřených spojení" PrepStmtCacheMissCount = "počet připravených zpráv bez cache" WaitingForConnectionHighCount = "nejvyšší počet čekajících spojení" PreparedStatementCacheProfileCount = "počet zpráv serverovaných z cache" FailuresToReconnectCount = "počet selhání při připojování" HighestNumAvailable = "nejvyšší dostupné číslo" HighestNumUnavailable = "nejvyšší nedostupné číslo" NumAvailable = "číslo dostupné" NumUnavailable = "číslo nedostupné" ConnectionDelayTime = "čas zpoždění připojení" AccessTotalCount = "celkový počet přístupů" ActiveTransactionsTotalCount = "celkový počet aktivních transakcí" BeansInUseCount = "celkový počet beanů" BeansInUseCurrentCount = "celkový počet používaných beanů" BytesCurrentCount = "současný počet bytů" BytesHighCount = "nejvyšší počet bytů" BytesPendingCount = "množství odeslaných bytů" BytesReceivedCount = "množství přijatých bytů" BytesSentCount = "množství odeslaných bytů" BytesThresholdTime = "hranice bytů" ConnectionsCurrentCount = "množství aktuálních spojení" ConnectionsHighCount = "nejvyšší množství spojení" ConsumersCurrentCount = "množství zákazníků" ConsumersHighCount = "nejvyšší množství zákazníků" ConsumersTotalCount = "celkový počet zákazníků" DestinationsCurrentCount = "celkový počet aktuálních destinací" DestinationsHighCount = "nejvyšší počet destinací" DestinationsTotalCount = "celkový počet destinací" DestroyedTotalCount = "celkový počet zničení" IdleBeansCount = "počet nevyužitých beanů" InitialRecoveredTransactionTotalCount = "celkový počet při startu obnovených transakcí" JMSServersCurrentCount = "počet aktulních JMS serverů" JMSServersHighCount = "nejvyšší počet JMS serverů" JMSServersTotalCount = "celkový počet JSM serverů" MessagesCurrentCount = "aktuální počet zpráv" MessagesHighCount = "nejvyšší počet zpráv" MessagesPendingCount = "počet odeslaných zpráv" MessagesReceivedCount = "počet přijatých zpráv" MessagesSentCount = "počet odeslaných zpráv" MessagesThresholdTime = "hraniční čas zpráv" MissTotalCount = "celkový počet" PendingRequestOldestTime = "čas nejdéle odesílaného požadavku" PooledBeansCurrentCount = "aktuální čas poolovaných beanů" ProducersCurrentCount = "aktuální počet producentů" ProducersHighCount = "nejvyšší počet producentů" ProducersTotalCount = "celkový počet producentů" RecoveredTransactionCompletionPercent = "obnovených transakcích v procentech" SecondsActiveTotalCount = "celkem aktivních vteřin" SessionPoolsCurrentCount = "současný počet session poolů" SessionPoolsHighCount = "nejvyšší počet session poolů" SessionPoolsTotalCount = "celkem session poolů" SessionsCurrentCount = "součaný počet session" SessionsHighCount = "nejvyšší počet session" SessionsTotalCount = "celkový počet session" TimeoutTotalCount = "celkový počet timeoutů" TransactionAbandonedTotalCount = "celkový počet opuštěných transakcí" TransactionCommittedTotalCount = "celkový počet komitovaných transakcí" TransactionHeuristicsTotalCount = "celkový počet transakční heuristiky" TransactionRolledBackAppTotalCount = "celkový počet vrácených transakcí aplikací" TransactionRolledBackResourceTotalCount = "celkový počet vrácených transakcí prostředky" TransactionRolledBackSystemTotalCount = "celkový počet vrácených transakcí systémem" TransactionRolledBackTimeoutTotalCount = "celkový počet vrácených transakcí vypršením" TransactionRolledBackTotalCount = "celkový počet transakci" TransactionTotalCount = "celkový počet transakcí" TransactionsCommittedTotalCount = "celkový počet komitovaných transakcí" TransactionsRolledBackTotalCount = "celkový počet odrolovaných transakcí" TransactionsTimedOutTotalCount = "celkem vypršelo transakcí" WaiterCurrentCount = "počet aktuálních waiterů" WaiterTotalCount = "celkový počet waiterů" ConnectionPoolCount = "celkový počet connection poolů" JSPPageCheckSecs = "kontrola JSP stránek v s." OpenSessionsCurrentCount = "celkový počet aktivních session" OpenSessionsHighCount = "nejvyšší počet aktivních session" ServletReloadCheckSecs = "reload servletu v s." SessionCookieMaxAgeSecs = "maximální délka session cookie v s." SessionIDLength = "délka session ID" SessionInvalidationIntervalSecs = "invalidace session v intervalu" SessionTimeoutSecs = "session timeout v s." SessionsOpenedTotalCount = "celkový počet otevřených session" SingleThreadedServletPoolSize = "velikost single threaded servlet poolu" # trend_micro_control_manager policy_settings = "nastavení omezenís" generation_time_zone = "generování časové zóny" generated = "genrováno" infect_source = "infikovaný zdroj" infect_destination = "infikovaný cíl" pattern = "vzor" first_action = "první úloha" first_action_result = "výsledek první úlohy" second_action = "druhá úloha" second_action_result = "výsledek druhé úlohy" file_path = "cesta k souboru" login_user_name = "přihlašovací jméno" object_name_url = "URL jména objektuL" blocking_type = "typ blokování" blocking_rule = "blokovací pravidlo" malicious_events = "závadné události" content_filtering_events = "události filtrování obsahu" virus_events = "virová událost" spyware_events = "spyware událost" web_spyware_events = "web spyware událost" workstation_spyware_events = "spyware na pracovní stanici" web_filtering_events = "filtrování webu" email_filtering_events = "filtrování emailu" admin_events = "administrátorské události" download_events = "stahování" workstation_virus_events = "vir na pracovní stanici" web_virus_events = "webový vir" email_virus_events = "emailový virus" # postfix messages_blocked = "zpráva blokována" messages_expired = "zpráva vypršela" messages_deferred = "zpráva odmítnuta" bytes_blocked = "bytů blokováno" bytes_expired = "bytů vypršelo" bytes_bounced = "bytů vráceno" bytes_deferred = "bytů odmítnuto" # du kb = "kilobytů" file_bytes = "bytů ze souboru" files = "souborů" directory = "adresářů" directory_bytes_recursive = "bytů v adresářích (rekurzivně duplikováno)" # kasperskylabs_mailserver scan_events = "skenování" modification_time = "čas změny" source1 = "zdroj 1" # netscreen_ssl_gateway role = "role" roles = "role" # communigate pro pop_logins = "pop přihlášení" pop_messages_retrieved = "pop zpráv obdrženo" pop_bytes_retrieved = "pop bytů obdrženo" pop_messages_deleted = "pop zpráv smazáno" # interscan_web_security_suite blocked_url = "blokované URL" opp_id = "opp ID" content_category = "kategorie obsahu" trend_category = "kategorie trendu" sub_category = "pod kategorie" url_filtering_events_url_blocking = "URL filtrované události (záznam blokovaných URL)" url_filtering_events_http = "URL filtrované událost (záznam činnosti http)" } # field_labels item_descriptions = { ip_address = "IP adresa" no_referrer = "(žádný odkazovač)" no_search_phrase = "(žádná hledaná fráze)" no_search_engine = "(žádný vyhledávač)" no_file_type = "(žádný typ)" no_spider = "(žádný pavouk)" no_worm = "(žádný worm/vir)" spider = "(pavouk)" not_an_url = "Neznámé (nejedná se o URL)" unknown_browser = "neznámý/pavouk" unknown_os = "neznámý" unspecified_browser = "nespecifikovaný" unspecified_os = "nespecifikovaný" not_an_ip = "(neznámé-- nejedná se o IP)" screen_info = "(informace o obrazovce)" screen_depth = { 1 = "1 bit (černobílý obraz; žádné odstíny šedi)" 2 = "2 bity (4 barvy)" 4 = "4 bity (16 barev)" 8 = "8 bitů (256 barev)" 16 = "16 bitů (téměř plnobarevný)" 32 = "24 bitů (plnobarevný)" 32 = "32 bitů (plnobarevný)" } # screen_depth } # item_descriptions graph = { bar_chart_title = "Graf $numerical_field_label po $discrete_field_label" bar_chart_numerical_field_label = "{=capitalize(numerical_field_label)=}" bar_chart_multiplier_note = "x $multiplier" bar_chart_discrete_field_label = "{=capitalize(discrete_field_label)=}" remaining_items = "$param1 dalších položek" hour_labels = { 0 = "00:00" 1 = "01:00" 2 = "02:00" 3 = "03:00" 4 = "04:00" 5 = "05:00" 6 = "06:00" 7 = "07:00" 8 = "08:00" 9 = "09:00" 10 = "10:00" 11 = "11:00" 12 = "12:00" 13 = "13:00" 14 = "14:00" 15 = "15:00" 16 = "16:00" 17 = "17:00" 18 = "18:00" 19 = "19:00" 20 = "20:00" 21 = "21:00" 22 = "22:00" 23 = "23:00" } # hour_labels } # graph geoip = { unknown_country = "(neznámá země)" unknown_region = "(neznámý region)" unknown_city = "(neznámé město)" } # geoip overview = { label = "Přehled" date_label = "Začátek/Konec datum:" days_covered_label = "Pokryto dnů:" all_days_label = "Všechny dny" average_per_day_label = "Průměrně za den" } miscellaneous = { default_page = "(úvodní stránka)" directories = "adresáře" days = "Dní" years_months_days = "Roky/měsíce/dny" } table = { total_label = "Celkem" subtotal_label = "Mezisoučet" average_label = "Průměr" average_header_tag = "Průměr" cutoff_remainder_row_label = "$param1 dalších položek" reloading_reports_page = "Znovu nahrávám stránku se zprávou, prosím čekejte!" } # table menu = { groups = { department_group = "Skupina v oddělení" traffic_group = "Přenosy" date_time_group = "Datum a čas" content_group = "Obsah" referrer_group = "Odkazovače" visitor_demographics_group = "Demografie návštěvníků" user_demographics_group = "Demografie uživatelů" visitor_systems_group = "Systémy návštěvníků" user_systems_group = "Systémy uživatelůs" technical_group = "Technické" sessions_group = "Session" accounting_group = "Účtování procesů" account_group = "Účet" server_group = "Server" player_group = "Přehrávač" users_group = "Uživatelé" caching_group = "Cashování" filtering_group = "Filtrování" security_group = "Bezpečnost" chat_room_group = "Místnosti chatu" source_group = "Zdroj" destination_group = "Cíl" translated_group = "Přeloženo" authentication_group = "Ověřeno" actions_group = "Akce" processes_group = "Procesy" other_group = "Ostatní" stream_information_group = "Informace o streamu" client_information_group = "Informace o klientovi" tcp_flags_group = "TCP značky" icmp_group = "ICMP" startup_shutdown_group = "Start/Vypnutí" connections_group = "Připojení" packet_logging_group = "Logování paketů" dhcp_group = "DHCP" netcon_group = "NetCon" all_sites_group = "Všechny servery" overview_group = "Přehled" failed_logins_group = "Selhaných přihlášení" logins_group = "Přihlášení" top_hours_group = "Nejvytíženější hodiny" weekdays_group = "Dny v týdnu" av_group = "Antivirus" ip_filter = "IP Filter" event_group = "Event Log" # trend_micro_control_manager viruses_group = "Viry" spyware_group = "Spyware" email_content_security_group = "Bezpečnost obsahu emailu" web_security_group = "Bezpečnost Webu" admin_group = "Administrátor" # interscan_web_security_suite url_filtering_group = "Filtrování URL" executive_group = "Executive" } # groups reports = { overview = "Přehled" log_detail = "Podrobnosti logu" chat_detail = "Podrobnosti chatu" broken_links = "Poškozené odkazy" threat_detail = "Podrobnosti hrozby" # trend_micro_control_manager computer_name_virus = "Jména počítačů (Vir)" infect_source_virus = "Infikované zdroje (Vir)" infect_destination_virus = "Infikované cíle (Vir)" virus_virus = "Viry (Vir)" product_virus = "Produkty (Vir)" pattern_virus = "Vzory Vir" file_name_virus = "Názvy souborů (Vir)" file_path_virus = "Cesty k souborům (Vir)" first_action_virus = "První akce (Vir)" first_action_result_virus = "Výsledky první akce (Vir)" second_action_virus = "Druhá akce (Vir)" second_action_result_virus = "Výsledky druhé akce (Vir)" login_user_name_virus = "Přihlašovací jméno (Vir)" engine_virus = "Jádra (Vir)" computer_name_spyware = "Jména počítačů (Spyware)" infect_source_spyware = "Infikované zdroje (Spyware)" infect_destination_spyware = "Infikované cíle (Spyware)" virus_spyware = "Viry (Spyware)" product_spyware = "Produkty (Spyware)" pattern_spyware = "Vzory (Spyware)" file_name_spyware = "Názvy souborů (Spyware)" file_path_spyware = "Cesty k souborům (Spyware)" first_action_spyware = "První akce (Spyware)" first_action_result_spyware = "Výsledky první akce (Spyware)" second_action_spyware = "Druhá akce (Spyware)" second_action_result_spyware = "Výsledek druhé akce (Spyware)" login_user_name_spyware = "Přihlašovací jméno uživatele (Spyware)" engine_spyware = "Jádro (Virus)" computer_name_email_content = "Jména počítačů (Email)" message_id_email_content = "ID zpráv (Email)" sender_email_content = "Odesílatelé (Email)" recipient_email_content = "Příjemci (Email)" policy_name_email_content = "Názvy omezení (Email)" policy_settings_email_content = "Nastavení omezení (Email)" action_on_content_email_content = "Akce na obsah (Email)" action_on_message_email_content = "Akce na zprávu (Email)" subject_email_content = "Subjekt (Email)" computer_name_web = "Název počítače (Web)" # du filenames_directories = "Soubory/adresáře" # interscan_web_security_suite user_access = "Uživatelé (Přístup)" location_access = "Země/Regiony/Města (Přístup)" domain_description_access = "Popisy domén (Přístup)" user_virus = "Uživatelé (Vir)" location_virus = "Země/Regiony/Města (Vir)" domain_description_virus = "Popisy domén (Vir)" user_url_filtering = "Uživatelé (URL filtrování)" location_url_filtering = "Země/Regiony/Města (URL filtrování)" domain_description_url_filtering = "Popisy domén (URL filtrování)" executive_user = "Uživatelé" executive_domain = "Domény" executive_blocked_url = "Blokovaná URL" executive_path = "Soubory" executive_file_type = "Typ souborů" executive_trend_category = "Trend kategorie" } # reports } # menu sessions_overview = { label = "Přehled session" total_session_users = "Celkem uživatelů session" total_sessions = "Celkem session" total_accesses = "Celkem přístupů" total_days = "Celkem dnů" sessions_per_day = "Session za den" repeat_users = "Pravidelní návštěvníci" sessions_by_one_time_users = "Sessions od nový návštěvníků" sessions_by_repeat_users = "Session od pravidelných návštěvníků" one_time_users = "Poprvé přišli" two_time_users = "Dvakrát přišli" three_time_users = "Třikrát přišli" four_time_users = "Čtyřikrát přišli" five_time_users = "Pětkrát přišli" more_time_users = "Pravidelně chodí (6x +)" average_sessions_per_user = "Průměr session na uživatele" median_sessions_per_user = "Medián session na uživatele" total_session_duration = "Celkové trvání všech session" average_session_duration = "Průměrné trvání session" average_accesses_per_session = "Průměrný počet přístupů během session" } # sessions_overview session_pages = { label = "Session stránek" sessions = "Session" page = "Stránka" events = "Událost" time_spent = "Trávený čas" } # sessions_pages session_users = { label = "Uživatelé Session" sessions = "Session" user = "Uživatel" events = "Událost" time_spent = "Trávený čas" } # sessions_users session_paths = { label = "Cesty v session" of_sessions = "Cekem $sessions sezení, ..." started_at = "začátek na" then_went_to = "pak šel na" then_ended = "pak skončil" more_sessions = "$sessions více sesion..." max_number_of_rows_label = "Maximální počet řádek, které lze přidat po rozbalení" reset_button = "Reset (Zabalit vše)" } # sessions_pages session_page_paths = { label = "Cesty přes stránku" page_label = "Stránka" show_paths_button = "Ukázat Cesty" show_all_button = "Ukázat Vše" unknown_page_paths_page = "Neznámá stránka \"$internal.page_paths_page\"" no_page_paths_page_entered = "K použití této stránky je nutné si nejdříve vybrat jednu stránku. Když již je stránka vybrána, jsou zobrazeny stránky ze kterých a na které návštěvníci přicházeli. Pro začátek napište stránku do formuláře výše nebo si vyberte stránku ze zobrazení \"Stránky\". Jestliže vepisujete jméno, musíte jej napsat naprosto přesně, včetně cesty." page_paths_page_is_directory = "Stránka, kterou jste si vybral(a) ($internal.page_paths_page) je adresářem (ale jsou uvnitř nějaké stránky). Vyberte si stránku níže, a ne adresář." unknown_page = "Hodnota,jakou jste vybral(a) ($internal.page_paths_page) neodpovídá žádné stránce." no_sessions = "Žádná sesson, která se dotazuje na stránku '$internal.page_paths_page' neexistuje." no_page = "Není uvedena žádná stránka." page_paths_page_of_label = "Z $param1 dotazů pro $param2" page_paths_page_no_events = "Neexistuje žádný dotaz na stránku $internal.page_paths_page" page_paths_page_is_empty_message = "Prosím definujte jméno stránky." page_names_lookup_label = "Hledání stránky" page_names_lookup_search_result_label = "Vysledky hledání stránky" page_label = "Stránka" from_label = "z" no_pages_found_info = "Nebyla nalezena žádná stránka" page_names_lookup_search_label = "Hledání stránky, název stránky nebo cesta obsahuje" # used in phrase "N came from PAGE" predecessor_info = "přišel z" # used in phrase "N went to PAGE" successor_info = "odešel na" no_predecessor_info = "začal na" no_successor_info = "skončil na" more_rows = "více..." } # sessions_page_pages individual_sessions = { label = "Individuálních session" session_id = "ID Session" user = "Uživatel" start_time = "Začátek" end_time = "Konec" } # individual_sessions entry_pages = { label = "Vstupní stránky" } # entry_pages # This should be a phrase or string which dividers database field names in the name of # multi-column report. E.g., if this is " by ", then the name of a report showing pages # and IPs will be "page by IP". Or if this is "/", the report name will be "page/IP". multi_column_report_divider = " by " # Obsoleted by the line above, but here for compatibility with legacy profiles search_phrases_by_search_engine.label = "Search phrases by search engine" firegen_view = { label = "FireGen™ Zobrazení" } # firegen_view log_detail = { label = "Obsah logu" } # log_detail single_page_summary = { label = "Jednostránkové shrnutí" } # single_page_summary urls_by_client_ip = { label = "URL podle IP klienta" } # urls_by_client_ip exit_pages = { label = "Výstupní stránky" } # exit_pages session_pages = { label = "Session stránky" } # exit_pages # This specified the divider to use between three-digit groups in large integers, # and the divider to use between the integer and decimal (fractional) portion of numbers. # For instance, with thousands_divider="," and decimal_divider=".", 1 million divided by three # would be represented as 333,333.333 (to three decimal points). # With thousands_divider="." and decimal_divider=",", 1 million divided by three # would be represented as 333.333,333 (to three decimal points). numbers = { thousands_divider = " " decimal_divider = "," } # These are the rules that we use to pluralize words. # These rules are based on regular expressions; see the documentation # on regular expressions for information about how to use them. In brief, # put ^ at the beginning of the word, $ and the end, (.*) where the word stem goes, # and an ending. Then put %22 -> %22, and the pluralized version, with $1 # where the word stem goes. You can have as many rules as you want; $PRODUCT_NAME will # try them all in order until it gets to an undefined rule number. # If one rule succeeds, the translation is done. If none of the rules match, # we use the word itself as its own plural. # # Note: the uncommon "Latin" pluralization which converts -us to -i (e.g. cactus->cacti) is omitted here, # because most -us words actually pluralized as -uses. If necessary, another rule can be added # if a latin pluralization is needed. # # Due to English's general lack of any sort of consistent spelling rules, # this will not work for all plurals, but it does a pretty good job for most of them. pluralize = { # English words ending in -Xy, where X is a consonant, are pluralized by replacing the y with ies. # E.g. city -> cities, party -> parties. y_to_ies = "^([sS])tránka$ -> $1tránky" # English words ending in -Xs where X is a vowel, have an extra s added, followed by es. E.g. bus->busses. # Disabled for now, because it gives very strange results when the field name is already plural e.g. bytes->bytesses. # Best to leave words ending in s alone, I think, when pluralizing-- it might miss some, but overall will do better. # s_to_sses = "^(.*[aeiouy]s)$ -> $1" # English words ending in -s where the s does *not* follow a vowel are often pluralized by adding -es, e.g. toss->tosses. # BUT, because in many cases, field names are plural to begin with (e.g. recipients), # Words ending in -s are for the moment assumed to be plural already, and are not re-pluralized. # Words ending in -ss are assumed to be singular, and are pluralized by adding -es, e.g. address->addresses. #PLURALIZE_RULE_3 "^(.*s)$ -> $1" ss_to_sses = "^(.*ss)$ -> $1" s_to_s = "^(.*s)$ -> $1" # Most other English words are pluralized by adding -s. add_s = "^(.*)$ -> $1" } # pluralize # These are the rules that $PRODUCT_NAME uses to capitalize words. # These rules are based on regular expressions; see the documentation # on regular expressions for information about how to use them. In brief, # put ^ at the beginning of the word, $ and the end, (.*) any place you want # to remember a section of the word to use in the capitalized version. # Then put %22 -> %22, and the pluralized version, with $1 first remembered section goes, # $2 for the second, etc. You can have as many rules as you want; $PRODUCT_NAME will # try them all in order until it gets to an undefined rule number. # If one rule succeeds, the translation is done. If none of the rules match, # $PRODUCT_NAME uses the word itself as its own capitalization. capitalize = { a = "^a(.*)$ -> A$1" b = "^b(.*)$ -> B$1" c = "^c(.*)$ -> C$1" d = "^d(.*)$ -> D$1" e = "^e(.*)$ -> E$1" f = "^f(.*)$ -> F$1" g = "^g(.*)$ -> G$1" h = "^h(.*)$ -> H$1" i = "^i(.*)$ -> I$1" j = "^j(.*)$ -> J$1" k = "^k(.*)$ -> K$1" l = "^l(.*)$ -> L$1" m = "^m(.*)$ -> M$1" n = "^n(.*)$ -> N$1" o = "^o(.*)$ -> O$1" p = "^p(.*)$ -> P$1" q = "^q(.*)$ -> Q$1" r = "^r(.*)$ -> R$1" s = "^s(.*)$ -> S$1" t = "^t(.*)$ -> T$1" u = "^u(.*)$ -> U$1" v = "^v(.*)$ -> V$1" w = "^w(.*)$ -> W$1" x = "^x(.*)$ -> X$1" y = "^y(.*)$ -> Y$1" z = "^z(.*)$ -> Z$1" aacute = "^á(.*)$ -> Á$1" cacute = "^č(.*)$ -> Č$1" dacute = "^ď(.*)$ -> Ď$1" nacute = "^ň(.*)$ -> Ň$1" oacute = "^ó(.*)$ -> Ó$1" uacute = "^ú(.*)$ -> Ú$1" zacute = "^ž(.*)$ -> Ž$1" } # capitalize weekdays = { 1 = "Neděle" 2 = "Pondělí" 3 = "Úterý" 4 = "Středa" 5 = "Čtvrtek" 6 = "Pátek" 7 = "Sobota" corrupt_date_time = "poškozený datum/čas" } # weekdays weekdays_short = { 1 = "N" 2 = "P" 3 = "Ú" 4 = "S" 5 = "Č" 6 = "P" 7 = "S" } # weekdays_short weekdays_twoletter = { 1 = "Ne" 2 = "Po" 3 = "Út" 4 = "St" 5 = "Čt" 6 = "Pá" 7 = "So" } # weekdays_twoletter hours = { 0 = "0:00 - 1:00" 1 = "1:00 - 2:00" 2 = "2:00 - 3:00" 3 = "3:00 - 4:00" 4 = "4:00 - 5:00" 5 = "5:00 - 6:00" 6 = "6:00 - 7:00" 7 = "7:00 - 8:00" 8 = "8:00 - 9:00" 9 = "9:00 - 10:00" 10 = "10:00 - 11:00" 11 = "11:00 - 12:00" 12 = "12:00 - 13:00" 13 = "13:00 - 14:00" 14 = "14:00 - 15:00" 15 = "15:00 - 16:00" 16 = "16:00 - 17:00" 17 = "17:00 - 18:00" 18 = "18:00 - 19:00" 19 = "19:00 - 20:00" 20 = "20:00 - 21:00" 21 = "21:00 - 22:00" 22 = "22:00 - 23:00" 23 = "23:00 - 00:00" } # hours hours_on_graph = { 0 = "0:00" 1 = "1:00" 2 = "2:00" 3 = "3:00" 4 = "4:00" 5 = "5:00" 6 = "6:00" 7 = "7:00" 8 = "8:00" 9 = "9:00" 10 = "10:00" 11 = "11:00" 12 = "12:00 " 13 = "13:00" 14 = "14:00" 15 = "15:00" 16 = "16:00" 17 = "17:00" 18 = "18:00" 19 = "19:00" 20 = "20:00" 21 = "21:00" 22 = "22:00" 23 = "23:00" } # hours_on_graph months = { 1 = "Leden" 2 = "Únor" 3 = "Březen" 4 = "Duben" 5 = "Květen" 6 = "Červen" 7 = "Červenec" 8 = "Srpen" 9 = "Září" 10 = "Říjen" 11 = "Listopad" 12 = "Prosinec" } # months months_short = { Jan = "Led" Feb = "Uno" Mar = "Bre" Apr = "Dub" May = "Kve" Jun = "Cvn" Jul = "Cnc" Aug = "Srp" Sep = "Zar" Oct = "Rij" Nov = "Lis" Dec = "Pro" } # months_short duration = { year = "rok" month = "měsíc" day = "den" hour = "hodina" minute = "minuta" second = "sekunda" # This generates a 10y20d format for 10 years, 20 days, and 20d for 20 days. # Change this as appropriate for the language compact_year_day = "$(internal.duration.years)r $(internal.duration.days)d " compact_day = "$(internal.duration.days)d " # This calculates durations. It does not usually have to be translated. # It will display them as "Y years, D days, H hours, M minutes, S seconds", # using the unit words above. Unless this format is inappropriate for the language, # everything from here to "END calculation" can be left unmodified calculation = "{= subroutine(duration_multi(string unit, int value, bool more), ( if (value == 0) then ''; else ( if (value == 1) then print('1 $unit'); else value . ' ' . pluralize(unit); if (more) then ', '; ); )); subroutine(duration_hms(string unit, int value), ( if (length(value) == 1) then '0'; value; )); string total_duration = ''; if (internal.duration.compact) then ( if (internal.duration.years > 0) and (internal.duration.days > 0) then total_duration .= lang_stats.duration.compact_year_day; else if (internal.duration.days > 0) then total_duration .= lang_stats.duration.compact_day; ) else ( total_duration .= duration_multi(lang_stats.duration.year, internal.duration.years, true); total_duration .= duration_multi(lang_stats.duration.day, internal.duration.days, true); ); if (!internal.duration.compact) then ( total_duration .= duration_multi(lang_stats.duration.hour, internal.duration.hours, true); total_duration .= duration_multi(lang_stats.duration.minute, internal.duration.minutes, true); total_duration .= duration_multi(lang_stats.duration.second, internal.duration.seconds, false); if (length(total_duration) == 0) then total_duration = '0 ' . pluralize(lang_stats.duration.second); ) else ( total_duration .= duration_hms(lang_stats.duration.hour, internal.duration.hours); total_duration .= ':'; total_duration .= duration_hms(lang_stats.duration.minute, internal.duration.minutes); total_duration .= ':'; total_duration .= duration_hms(lang_stats.duration.second, internal.duration.seconds); ); total_duration; =}" # END calculation } # duration progress = { cancel_task_button = "Zrušit Úlohu" task_canceled_info = "Úloha byla zrušena." confirm_cancel_task_message = "Jste si jisti, že chcete zrušit úlohu \"$param1\"?" progress_prediction_label = "Předpokládaný postup" collecting_progress_information_info = "Generuji zprávu a sbírám informace o postupu, prosím čekejte." receiving_progress_data_info = "Získávám informace o zprávě, prosím čekejte!" database_is_processing_info = "Zpracovává se databáze!" processing_steps_label = "Kroky zpracování" elapsed_time_label = "Čas zpracování" remaining_time_label = "Zbývající čas" percent_complete_label = "Dokončeno" processing_details_label = "Podrobnosti o zpracovávání" show_processing_details_button = "Ukázat zpracování podrobně" hide_processing_details_button = "Skrýt podrobnosti o zpracování" reading_command = "Čte se výstup z příkazu: $param1" reading_log_file = "Čte se soubor: $param1" reading_stdin = "Načítají se data ze standardního vstupu" writing_database = "Konsolidace a zápis databáze" building_indices = "Vytváření indexů databáze" preparing_to_consolidate = "Připravuje se konsolidace databáze" configuration_name = "Název profilu" expiring_hits_before = "Propadnou záznamy před $param1" deleting_unused_items = "Mažou se nepoužité položky z databáze" converting_database = "Konvertují se databázové segmenty" starting_safe_update = "Startuje se bezpečná aktualizace" details_label = "Ukázat/Skrýt detaily zpracování" log_entries_processed_label = "řádků zpracováno" log_bytes_processed_label = "bytů zpracováno" log_entries_accepted_label = "řádků akceptováno" time_elapsed_label = "Čas zpracování" consolidation_time_spent_label = "Čas strávený konsolidací databáze" average_processing_speed_label = "Průměrný rychlost zpracování" current_processing_speed_label = "Současná rychlost zpracování" entries_bytes_per_second_value = "$internal.progress.entries_per_second záznamů za vteřinu; $internal.progress.bytes_per_second za vteřinu" estimated_time_remaining_label = "Odhadovaný zbývající čas" dns_lookups_attempted_label = "DNS lookupů provedeno" dns_lookups_succeeded_network_label = "DNS lookupů uspělo (ze sítě)" dns_lookups_succeeded_cache_label = "DNS lookupů uspělo (z cache)" dns_lookups_failed_label = "DNS lookupů selhalo" dns_lookups_timed_out_label = "DNS lookupů vypršelo" memory_used_by_write_buffer = "Paměť využitá databází pro zápisový buffer" disk_used_by_write_buffer = "Místo na disku využité databázovým zápisovým bufferem" memory_used_by_visitor_info = "Paměť využitá seznamem návštěvníků" memory_used_by_largest_segment = "Paměť použitá největším databázovým segmentem" memory_used_by_field_names = "Paměť použitá $internal.field_name indexem" more_information = "Více informací" getting_http_data = "Získávám data pomocí HTTP z $volatile.log_source_http_hostname" querying_table_values = "Dotazuji se na tabulkové hodnoty z databáze ($total_table_rows řádků)" splitting_sessions = "Spojuji session" collecting_flattened_data = "Sbírám položky dat nízké pro zobrazení statistik" building_table_rows = "Vytvářím tabulkové záznamy" building_xref_table = "Vytvářím tabulku křížových odkazů $param1 ($param2)" building_index = "Vytvářím index pro databázové pole $param1" generating_subview = "Generuji %22$SUBVIEWNAME%22 sekci ($SUBVIEWNUM z $NUMSUBVIEWS)" percent_complete = "Procent dokončeno" processing_please_wait = "Zpracovávám--Prosím čekejte..." skipping_previously_seen_data = "Přiskakuji již zpracovaná data" combining_multisegment_xref = "Kombinuji multisegmentní tabulku s křížovými referencemi pro dotaz" querying_main_table = "Dotazuji se databáze na hlavní tabulku" downloading_file = "Stahuji/zpracovávám soubor $param1" major_task = { # label = Operation build_database = "Sestavuji databázi" update_database = "Aktualizuji databázi" expire_database = "Vyprchávají stará data z databáze" convert_61_database = "Konvertuji 6.0/6.1 databáze" view_statistics = "Vytvářím zprávu" generate_html_files = "Generuji HTML soubory" unknown = "Neznámý" } # major_task step = { reading_log_data = "Načítám data" delete_unused_subitems = "Odstraňuji nepoužité subpoložky" merging_items = "Spojuji databázové položky" merging_subitems = "Spojuji databázové subpoložky" merging_main_table = "Spojuji hlavní databázovou tabulku" merging_xref_tables = "Spojuji křížovou referenční tabulku databáze" removing_database_data = "Odstraňuji data z hlavní tabulky" deleting_unused_items = "Odstraňuji nepoužité položky" querying_log_detail = "Dotazuji se na podrobnosti logu z hlavní tabulky" collecting_table_data = "Zpracovávám data z xref tabulky" collecting_table_data_main_table = "Sbírám data z hlavní tabulky" integrating_table_data = "Integruji nasbíraná data do tabulky" querying_table_values = "Dotazuji se na hodnoty tabulky" computing_overview = "Vypočítávám přehled" generating_report_table = "Generuji tabulky zpráv" generating_table_display = "Generuji tabulky zobrazení" generating_display = "Generuji zobrazení" computing_session_information = "Vypočítávám informace o session" generating_report = "Generating report" loading_filtered_session_logfile = "Loading filtered session information" computing_filtered_session_information = "Computing filtered session information" loading_session_logfile = "Nahrávám informace o session" collecting_session_information = "Sbírám informace o session" splitting_sessions = "Rozděluji/eliminuji session s timeoutem a maximální délkou" adding_logfile_indices = "Přidávám indexy do hlavní tabulky" building_xref_tables = "Sestavuji tabulky křížových referencí" building_hierarchy_tables = "Sestavuji hierarchické tabulky" building_indices_simultaneously = "Sestavuji databázové indexy simultánně" building_indices_separately = "Sestavuji databázové indexy" building_xrefs_simultaneously = "Sestavuji databázové tabulky křížových hodnot" building_xrefs_separately = "Sestavuji separátní databázové křížové reference" downloading_geoip_database = "Stahuji GeoIP databázi (14M)" subprocesses_building_indices_and_xrefs = "Očekávám dokončení subprocesů vytvářejících indexy a křížové reference" erasing_database = "Odstraňuji databázi" computing_subtables = "Vypočítávám subtabulky" computing_leading_sums = "Vypočítávám velikosti řádků v tabulkách" generating_table_display = "Generuji tabulku zobrazení" } # step details = { log_lines_processed = "Řádků logu zpracováno" average_log_lines_per_second = "Průměrně řádků za sekundu" current_log_lines_per_second = "Současný počet řádků za sekundu" maximum_log_lines_per_second = "Maximum řádků za sekundu" log_bytes_processed = "Bytů logu zpracováno" average_log_bytes_per_second = "Průměrně bytů za sekundu" current_log_bytes_per_second = "Počet bytů za sekundu" maximum_log_bytes_per_second = "Maximum bytů za sekundu" log_bytes_downloaded = "Bytů logu staženo" } # details minor_task_label = "Současná sub-operace" minor_minor_task_label = "Současná sub-sub-operace" task_processing_file = "Zpracovávám soubor $param" } # progress log_formats = { helix_universal = { turboplay = { 0|1|0 = "Vypnuto - Uživatelské předvolby" 0|2|0 = "Vypnuto - Dostupná rychlost přenosu pod 256 Kbps" 0|3|0 = "Vypnuto - SureStream se používá" 0|4|0 = "Vypnuto - Přesahuje rebuffering" 0|5|0 = "Vypnuto - Presentace není motná v TurboPlay módu" 0|6|0 = "Vypnuto - Server není povolen v TurboPlay" 0|7|0 = "Vypnuto - Živá prezentace není podporována" 1 = "Zapnuto" "(empty)" = "(prázdné)" } # turboplay transport = { 0 = "IP Multicast" 1 = "UDP" 2 = "TCP" 3 = "HTTP cloaked" "(empty)" = "(prázdné)" } # transport clip_end = { 0 = "dosáhlo se konce prezentace" 1 = "odeslán příkaz zastavit" 2 = "nové spojení vyžadováno" 3 = "přesměrování" "(empty)" = "(prázdné)" } # clip_end } # helix_universal snort2_syslog = { # Note to translators: these are the English versions of the Snort 2 log format rules. # They will appear only when Snort logs are analyzed. It is not necessary to translate # these unless you need Snort reports to be translated. rule = { 113 = "BACKDOOR DeepThroat access" 122 = "BACKDOOR DeepThroat 3.1 System Info Client Request" 124 = "BACKDOOR DeepThroat 3.1 FTP Status Client Request" 125 = "BACKDOOR DeepThroat 3.1 E-Mail Info From Server" 126 = "BACKDOOR DeepThroat 3.1 E-Mail Info Client Request" 127 = "BACKDOOR DeepThroat 3.1 Server Status From Server" 128 = "BACKDOOR DeepThroat 3.1 Server Status Client Request" 129 = "BACKDOOR DeepThroat 3.1 Drive Info From Server" 130 = "BACKDOOR DeepThroat 3.1 System Info From Server" 131 = "BACKDOOR DeepThroat 3.1 Drive Info Client Request" 132 = "BACKDOOR DeepThroat 3.1 Server FTP Port Change From Server" 133 = "BACKDOOR DeepThroat 3.1 Cached Passwords Client Request" 134 = "BACKDOOR DeepThroat 3.1 RAS Passwords Client Request" 135 = "BACKDOOR DeepThroat 3.1 Server Password Change Client Request" 136 = "BACKDOOR DeepThroat 3.1 Server Password Remove Client Request" 137 = "BACKDOOR DeepThroat 3.1 Rehash Client Request" 138 = "BACKDOOR DeepThroat 3.1 Server Rehash Client Request" 140 = "BACKDOOR DeepThroat 3.1 ICQ Alert OFF Client Request" 142 = "BACKDOOR DeepThroat 3.1 ICQ Alert ON Client Request" 143 = "BACKDOOR DeepThroat 3.1 Change Wallpaper Client Request" 148 = "BACKDOOR DeepThroat 3.1 Keylogger Active on Network" 149 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network" 150 = "BACKDOOR DeepThroat 3.1 Server Active on Network" 154 = "BACKDOOR DeepThroat 3.1 Wrong Password" 156 = "BACKDOOR DeepThroat 3.1 Visible Window List Client Request" 160 = "BACKDOOR NetMetro Incoming Traffic" 164 = "BACKDOOR DeepThroat 3.1 Server Active on Network" 165 = "BACKDOOR DeepThroat 3.1 Keylogger on Server ON" 166 = "BACKDOOR DeepThroat 3.1 Show Picture Client Request" 167 = "BACKDOOR DeepThroat 3.1 Hide/Show Clock Client Request" 168 = "BACKDOOR DeepThroat 3.1 Hide/Show Desktop Client Request" 169 = "BACKDOOR DeepThroat 3.1 Swap Mouse Buttons Client Request" 170 = "BACKDOOR DeepThroat 3.1 Enable/Disable CTRL-ALT-DEL Client Request" 171 = "BACKDOOR DeepThroat 3.1 Freeze Mouse Client Request" 172 = "BACKDOOR DeepThroat 3.1 Show Dialog Box Client Request" 173 = "BACKDOOR DeepThroat 3.1 Show Replyable Dialog Box Client Request" 174 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request" 175 = "BACKDOOR DeepThroat 3.1 Resolution Change Client Request" 177 = "BACKDOOR DeepThroat 3.1 Keylogger on Server OFF" 179 = "BACKDOOR DeepThroat 3.1 FTP Server Port Client Request" 180 = "BACKDOOR DeepThroat 3.1 Process List Client request" 181 = "BACKDOOR DeepThroat 3.1 Close Port Scan Client Request" 182 = "BACKDOOR DeepThroat 3.1 Registry Add Client Request" 186 = "BACKDOOR DeepThroat 3.1 Monitor on/off Client Request" 187 = "BACKDOOR DeepThroat 3.1 Delete File Client Request" 188 = "BACKDOOR DeepThroat 3.1 Kill Window Client Request" 189 = "BACKDOOR DeepThroat 3.1 Disable Window Client Request" 190 = "BACKDOOR DeepThroat 3.1 Enable Window Client Request" 191 = "BACKDOOR DeepThroat 3.1 Change Window Title Client Request" 192 = "BACKDOOR DeepThroat 3.1 Hide Window Client Request" 193 = "BACKDOOR DeepThroat 3.1 Show Window Client Request" 194 = "BACKDOOR DeepThroat 3.1 Send Text to Window Client Request" 196 = "BACKDOOR DeepThroat 3.1 Hide/Show Systray Client Request" 197 = "BACKDOOR DeepThroat 3.1 Create Directory Client Request" 198 = "BACKDOOR DeepThroat 3.1 All Window List Client Request" 199 = "BACKDOOR DeepThroat 3.1 Play Sound Client Request" 200 = "BACKDOOR DeepThroat 3.1 Run Program Normal Client Request" 201 = "BACKDOOR DeepThroat 3.1 Run Program Hidden Client Request" 202 = "BACKDOOR DeepThroat 3.1 Get NET File Client Request" 203 = "BACKDOOR DeepThroat 3.1 Find File Client Request" 204 = "BACKDOOR DeepThroat 3.1 Find File Client Request" 205 = "BACKDOOR DeepThroat 3.1 HUP Modem Client Request" 206 = "BACKDOOR DeepThroat 3.1 CD ROM Open Client Request" 207 = "BACKDOOR DeepThroat 3.1 CD ROM Close Client Request" 293 = "IMAP EXPLOIT overflow" 295 = "IMAP EXPLOIT x86 linux overflow" 296 = "IMAP EXPLOIT x86 linux overflow" 297 = "IMAP EXPLOIT x86 linux overflow" 298 = "IMAP EXPLOIT x86 linux overflow" 299 = "IMAP EXPLOIT x86 linux overflow" 318 = "EXPLOIT bootp x86 bsd overfow" 319 = "EXPLOIT bootp x86 linux overflow" 338 = "FTP EXPLOIT format string" 340 = "FTP EXPLOIT overflow" 341 = "FTP EXPLOIT overflow" 342 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Solaris 2.8" 343 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow FreeBSD" 345 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow generic" 346 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string check" 348 = "FTP EXPLOIT wu-ftpd 2.6.0" 349 = "FTP EXPLOIT MKD overflow" 350 = "FTP EXPLOIT x86 linux overflow" 351 = "FTP EXPLOIT x86 linux overflow" 352 = "FTP EXPLOIT x86 linux overflow" 445 = "ICMP SKIP" 446 = "ICMP SKIP (Undefined Code!" 448 = "ICMP Source Quench (Undefined Code!)" 449 = "ICMP Time-To-Live Exceeded in Transit" 450 = "ICMP Time-To-Live Exceeded in Transit (Undefined Code!)" 455 = "ICMP Traceroute ipopts" 488 = "INFO Connection Closed MSG from Port 80" 490 = "INFO battle-mail traffic" 501 = "MISC source route lssre" 508 = "MISC gopher proxy" 513 = "MISC Cisco Catalyst Remote Access" 516 = "MISC SNMP NT UserList" 521 = "MISC Large UDP Packet" 529 = "NETBIOS DOS RFPoison" 534 = "NETBIOS SMB CD.." 535 = "NETBIOS SMB CD..." 536 = "NETBIOS SMB D access" 537 = "NETBIOS SMB IPC access" 538 = "NETBIOS SMB IPC access" 539 = "NETBIOS Samba clientaccess" 556 = "P2P Outbound GNUTella client request" 557 = "P2P GNUTella client request" 558 = "INFO Outbound GNUTella client request" 559 = "P2P Inbound GNUTella client request" 560 = "POLICY VNC server response" 561 = "P2P Napster Client Data" 562 = "P2P Napster Client Data" 563 = "P2P Napster Client Data" 564 = "P2P Napster Client Data" 565 = "P2P Napster Server Login" 566 = "POLICY PCAnywhere server response" 569 = "RPC snmpXdmi overflow attempt TCP" 570 = "RPC EXPLOIT ttdbserv solaris overflow" 571 = "RPC EXPLOIT ttdbserv Solaris overflow" 572 = "RPC DOS ttdbserv Solaris" 573 = "RPC AMD Overflow" 588 = "RPC portmap ttdbserv request UDP" 592 = "RPC rstatd query" 596 = "RPC portmap listing" 597 = "RPC portmap listing" 600 = "RPC EXPLOIT statdx" 601 = "RSERVICES rlogin LinuxNIS" 612 = "RPC rusers query UDP" 613 = "SCAN myscan" 615 = "SCAN SOCKS Proxy attempt" 616 = "SCAN ident version request" 617 = "SCAN ssh-research-scanner" 619 = "SCAN cybercop os probe" 622 = "SCAN ipEye SYN scan" 628 = "SCAN nmap TCP" 635 = "SCAN XTACACS logout" 636 = "SCAN cybercop udp bomb" 637 = "SCAN Webtrends Scanner UDP Probe" 647 = "SHELLCODE sparc setuid 0" 652 = "SHELLCODE Linux shellcode" 653 = "SHELLCODE x86 unicode NOOP" 656 = "SMTP EXPLOIT x86 windows CSMMail overflow" 666 = "SMTP sendmail 8.4.1 exploit" 674 = "MS-SQL xp_displayparamstmt possible buffer overflow" 675 = "MS-SQL xp_setsqlsecurity possible buffer overflow" 690 = "MS-SQL/SMB xp_printstatements possible buffer overflow" 695 = "MS-SQL/SMB xp_sprintf possible buffer overflow" 696 = "MS-SQL/SMB xp_showcolv possible buffer overflow" 697 = "MS-SQL/SMB xp_peekqueue possible buffer overflow" 698 = "MS-SQL/SMB xp_proxiedmetadata possible buffer overflow" 699 = "MS-SQL xp_printstatements possible buffer overflow" 700 = "MS-SQL/SMB xp_updatecolvbm possible buffer overflow" 701 = "MS-SQL xp_updatecolvbm possible buffer overflow" 702 = "MS-SQL/SMB xp_displayparamstmt possible buffer overflow" 703 = "MS-SQL/SMB xp_setsqlsecurity possible buffer overflow" 704 = "MS-SQL xp_sprintf possible buffer overflow" 705 = "MS-SQL xp_showcolv possible buffer overflow" 707 = "MS-SQL xp_proxiedmetadata possible buffer overflow" 709 = "TELNET 4Dgifts SGI account attempt" 710 = "TELNET EZsetup account attempt" 712 = "TELNET ld_library_path" 713 = "TELNET livingston DOS" 714 = "TELNET resolv_host_conf" 721 = "Virus - Possible pif Worm" 722 = "Virus - Possible NAVIDAD Worm" 723 = "Virus - Possible MyRomeo Worm" 729 = "Virus - Possible scr Worm" 730 = "Virus - Possible shs Worm" 732 = "Virus - Possible QAZ Worm Infection" 736 = "Virus - Successful eurocalculator execution" 737 = "Virus - Possible eurocalculator.exe file" 738 = "Virus - Possible Pikachu Pokemon Virus" 739 = "Virus - Possible Triplesix Worm" 740 = "Virus - Possible Tune.vbs" 741 = "Virus - Possible NAIL Worm" 742 = "Virus - Possible NAIL Worm" 743 = "Virus - Possible NAIL Worm" 744 = "Virus - Possible NAIL Worm" 745 = "Virus - Possible Papa Worm" 746 = "Virus - Possible Freelink Worm" 747 = "Virus - Possible Simbiosis Worm" 748 = "Virus - Possible BADASS Worm" 749 = "Virus - Possible ExploreZip.B Worm" 751 = "Virus - Possible wscript.KakWorm" 752 = "Virus Possible Suppl Worm" 753 = "Virus - Possible NewApt.Worm - theobbq.exe" 754 = "Virus - Possible Word Macro - VALE" 755 = "Virus - Possible IROK Worm" 756 = "Virus - Possible Fix2001 Worm" 757 = "Virus - Possible Y2K Zelu Trojan" 758 = "Virus - Possible The_Fly Trojan" 759 = "Virus - Possible Word Macro - VALE" 760 = "Virus - Possible Passion Worm" 761 = "Virus - Possible NewApt.Worm - cooler3.exe" 762 = "Virus - Possible NewApt.Worm - party.exe" 763 = "Virus - Possible NewApt.Worm - hog.exe" 764 = "Virus - Possible NewApt.Worm - goal1.exe" 765 = "Virus - Possible NewApt.Worm - pirate.exe" 766 = "Virus - Possible NewApt.Worm - video.exe" 767 = "Virus - Possible NewApt.Worm - baby.exe" 768 = "Virus - Possible NewApt.Worm - cooler1.exe" 769 = "Virus - Possible NewApt.Worm - boss.exe" 770 = "Virus - Possible NewApt.Worm - g-zilla.exe" 771 = "Virus - Possible ToadieE-mail Trojan" 773 = "Virus - Possible Happy99 Virus" 774 = "Virus - Possible CheckThis Trojan" 776 = "Virus - Possible NewApt.Worm - copier.exe" 777 = "Virus - Possible MyPics Worm" 778 = "Virus - Possible Babylonia - X-MAS.exe" 779 = "Virus - Possible NewApt.Worm - gadget.exe" 780 = "Virus - Possible NewApt.Worm - irnglant.exe" 781 = "Virus - Possible NewApt.Worm - casper.exe" 782 = "Virus - Possible NewApt.Worm - fborfw.exe" 783 = "Virus - Possible NewApt.Worm - saddam.exe" 784 = "Virus - Possible NewApt.Worm - bboy.exe" 785 = "Virus - Possible NewApt.Worm - monica.exe" 786 = "Virus - Possible NewApt.Worm - goal.exe" 787 = "Virus - Possible NewApt.Worm - panther.exe" 788 = "Virus - Possible NewApt.Worm - chestburst.exe" 789 = "Virus - Possible NewApt.Worm - farter.exe" 790 = "Virus - Possible Common Sense Worm" 791 = "Virus - Possible NewApt.Worm - cupid2.exe" 792 = "Virus - Possible Resume Worm" 794 = "Virus - Possible Resume Worm" 799 = "Virus - Possible Timofonica Worm" 800 = "Virus - Possible Resume Worm" 802 = "Virus - Possible Zipped Files Trojan" 808 = "WEB-CGI webdriver access" 809 = "WEB-CGI whois_raw.cgi arbitrary command execution attempt" 810 = "WEB-CGI whois_raw.cgi access" 811 = "WEB-CGI websitepro path access" 812 = "WEB-CGI webplus version access" 815 = "WEB-CGI websendmail access" 818 = "WEB-CGI dcforum.cgi access" 819 = "WEB-CGI mmstdod.cgi access" 820 = "WEB-CGI anaconda directory transversal attempt" 821 = "WEB-CGI imagemap.exe overflow attempt" 823 = "WEB-CGI cvsweb.cgi access" 825 = "WEB-CGI glimpse access" 826 = "WEB-CGI htmlscript access" 827 = "WEB-CGI info2www access" 828 = "WEB-CGI maillist.pl access" 829 = "WEB-CGI nph-test-cgi access" 830 = "WEB-CGI NPH-publish access" 832 = "WEB-CGI perl.exe access" 833 = "WEB-CGI rguest.exe access" 834 = "WEB-CGI rwwwshell.pl access" 836 = "WEB-CGI textcounter.pl access" 837 = "WEB-CGI uploader.exe access" 838 = "WEB-CGI webgais access" 839 = "WEB-CGI finger access" 840 = "WEB-CGI perlshop.cgi access" 841 = "WEB-CGI pfdisplay.cgi access" 842 = "WEB-CGI aglimpse access" 843 = "WEB-CGI anform2 access" 844 = "WEB-CGI args.bat access" 846 = "WEB-CGI bnbform.cgi access" 847 = "WEB-CGI campas access" 849 = "WEB-CGI view-source access" 850 = "WEB-CGI wais.pl access" 851 = "WEB-CGI files.pl access" 852 = "WEB-CGI wguest.exe access" 853 = "WEB-CGI wrap access" 854 = "WEB-CGI classifieds.cgi access" 855 = "WEB-CGI edit.pl access" 856 = "WEB-CGI environ.cgi access" 857 = "WEB-CGI faxsurvey access" 858 = "WEB-CGI filemail access" 859 = "WEB-CGI man.sh access" 860 = "WEB-CGI snork.bat access" 861 = "WEB-CGI w3-msql access" 862 = "WEB-CGI csh access" 863 = "WEB-CGI day5datacopier.cgi access" 864 = "WEB-CGI day5datanotifier.cgi access" 865 = "WEB-CGI ksh access" 866 = "WEB-CGI post-query access" 868 = "WEB-CGI rsh access" 869 = "WEB-CGI dumpenv.pl access" 870 = "WEB-CGI snorkerz.cmd access" 871 = "WEB-CGI survey.cgi access" 872 = "WEB-CGI tcsh access" 873 = "WEB-CGI scriptalias access" 874 = "WEB-CGI w3-msql solaris x86 access" 875 = "WEB-CGI win-c-sample.exe access" 877 = "WEB-CGI rksh access" 878 = "WEB-CGI w3tvars.pm access" 880 = "WEB-CGI LWGate access" 881 = "WEB-CGI archie access" 883 = "WEB-CGI flexform access" 884 = "WEB-CGI formmail access" 885 = "WEB-CGI bash access" 886 = "WEB-CGI phf access" 887 = "WEB-CGI www-sql access" 889 = "WEB-CGI ppdscgi.exe access" 890 = "WEB-CGI sendform.cgi access" 891 = "WEB-CGI upload.pl access" 892 = "WEB-CGI AnyForm2 access" 893 = "WEB-CGI MachineInfo access" 895 = "WEB-CGI redirect access" 896 = "WEB-CGI way-board access" 897 = "WEB-CGI pals-cgi access" 898 = "WEB-CGI commerce.cgi access" 901 = "WEB-CGI webspirs.cgi access" 902 = "WEB-CGI tstisapi.dll access" 903 = "WEB-COLDFUSION cfcache.map access" 909 = "WEB-COLDFUSION datasource username attempt" 910 = "WEB-COLDFUSION fileexists.cfm access" 911 = "WEB-COLDFUSION exprcalc access" 912 = "WEB-COLDFUSION parks access" 913 = "WEB-COLDFUSION cfappman access" 914 = "WEB-COLDFUSION beaninfo access" 915 = "WEB-COLDFUSION evaluate.cfm access" 916 = "WEB-COLDFUSION getodbcdsn access" 917 = "WEB-COLDFUSION db connections flush attempt" 918 = "WEB-COLDFUSION expeval access" 919 = "WEB-COLDFUSION datasource passwordattempt" 920 = "WEB-COLDFUSION datasource attempt" 922 = "WEB-COLDFUSION displayfile access" 923 = "WEB-COLDFUSION getodbcin attempt" 925 = "WEB-COLDFUSION mainframeset access" 926 = "WEB-COLDFUSION set odbc ini attempt" 927 = "WEB-COLDFUSION settings refresh attempt" 928 = "WEB-COLDFUSION exampleapp access" 929 = "WEB-COLDFUSION CFUSION_VERIFYMAIL access" 930 = "WEB-COLDFUSION snippets attempt" 931 = "WEB-COLDFUSION cfmlsyntaxcheck.cfm access" 932 = "WEB-COLDFUSION application.cfm access" 933 = "WEB-COLDFUSION onrequestend.cfm access" 936 = "WEB-COLDFUSION gettempdirectory.cfm access-" 937 = "WEB-FRONTPAGE _vti_rpc access" 940 = "WEB-FRONTPAGE shtml.dll access" 941 = "WEB-FRONTPAGE contents.htm access" 942 = "WEB-FRONTPAGE orders.htm access" 943 = "WEB-FRONTPAGE fpsrvadm.exe access" 944 = "WEB-FRONTPAGE fpremadm.exe access" 946 = "WEB-FRONTPAGE fpadmcgi.exe access" 947 = "WEB-FRONTPAGE orders.txt access" 949 = "WEB-FRONTPAGE registrations.htm access" 950 = "WEB-FRONTPAGE cfgwiz.exe access" 954 = "WEB-FRONTPAGE form_results.htm access" 955 = "WEB-FRONTPAGE access.cnf access" 956 = "WEB-FRONTPAGE register.txt access" 957 = "WEB-FRONTPAGE registrations.txt access" 959 = "WEB-FRONTPAGE service.pwd" 960 = "WEB-FRONTPAGE service.stp access" 961 = "WEB-FRONTPAGE services.cnf access" 962 = "WEB-FRONTPAGE shtml.exe access" 963 = "WEB-FRONTPAGE svcacl.cnf access" 964 = "WEB-FRONTPAGE users.pwd access" 965 = "WEB-FRONTPAGE writeto.cnf access" 966 = "WEB-FRONTPAGE fourdots request" 968 = "WEB-FRONTPAGE register.htm access" 984 = "WEB-IIS JET VBA access" 985 = "WEB-IIS JET VBA access" 1004 = "WEB-IIS codebrowser Exair access" 1005 = "WEB-IIS codebrowser SDK access" 1010 = "WEB-IIS encoding access" 1012 = "WEB-IIS fpcount attempt" 1013 = "WEB-IIS fpcount access" 1028 = "WEB-IIS query.asp access" 1031 = "WEB-IIS /SiteServer/Publishing/viewcode.asp access" 1032 = "WEB-IIS showcode access" 1033 = "WEB-IIS showcode access" 1034 = "WEB-IIS showcode access" 1035 = "WEB-IIS showcode access" 1036 = "WEB-IIS showcode access" 1047 = "WEB-MISC Netscape Enterprise DOS" 1048 = "WEB-MISC Netscape Enterprise directory listing attempt" 1049 = "WEB-MISC iPlanet ../../ DOS attempt" 1053 = "WEB-CGI ads.cgi command execution attempt" 1056 = "WEB-MISC Tomcat view source attempt" 1057 = "WEB-MISC ftp attempt" 1058 = "WEB-MISC xp_enumdsn attempt" 1059 = "WEB-MISC xp_filelist attempt" 1060 = "WEB-MISC xp_availablemedia attempt" 1061 = "WEB-MISC xp_cmdshell attempt" 1064 = "WEB-MISC wsh attempt" 1065 = "WEB-MISC rcmd attempt" 1068 = "WEB-MISC tftp attempt" 1069 = "WEB-MISC xp_regread attempt" 1077 = "WEB-MISC queryhit.htm access" 1078 = "WEB-MISC counter.exe access" 1081 = "WEB-MISC Netscape Servers suite DOS" 1082 = "WEB-MISC amazon 1-click cookie theft" 1083 = "WEB-MISC unify eWave ServletExec DOS" 1084 = "WEB-MISC Allaire JRUN DOS attempt" 1085 = "WEB-PHP strings overflow" 1086 = "WEB-PHP strings overflow" 1090 = "WEB-CGI Allaire Pro Web Shell attempt" 1091 = "WEB-MISC ICQ Webfront HTTP DOS" 1095 = "WEB-MISC Talentsoft Web+ Source Code view access" 1096 = "WEB-MISC Talentsoft Web+ internal IP Address access" 1097 = "WEB-CGI Talentsoft Web+ exploit attempt" 1098 = "WEB-MISC SmartWin CyberOffice Shopping Cart access" 1099 = "WEB-MISC cybercop scan" 1100 = "WEB-MISC L3retriever HTTP Probe" 1101 = "WEB-MISC Webtrends HTTP probe" 1102 = "WEB-MISC Nessus 404 probe" 1105 = "WEB-MISC BigBrother access" 1106 = "WEB-CGI Poll-it access" 1107 = "WEB-MISC ftp.pl access" 1108 = "WEB-MISC Tomcat server snoop access" 1109 = "WEB-MISC ROXEN directory list attempt" 1110 = "WEB-MISC apache source.asp file access" 1114 = "WEB-MISC prefix-get //" 1115 = "WEB-MISC ICQ webserver DOS" 1116 = "WEB-MISC Lotus DelDoc attempt" 1117 = "WEB-MISC Lotus EditDoc attempt" 1118 = "WEB-MISC ls -l" 1119 = "WEB-MISC mlog.phtml access" 1120 = "WEB-MISC mylog.phtml access" 1121 = "WEB-MISC O\\'Reilly args.bat access" 1123 = "WEB-MISC ?PageServices access" 1124 = "WEB-MISC Ecommerce check.txt access" 1125 = "WEB-MISC webcart access" 1126 = "WEB-MISC AuthChangeUrl access" 1127 = "WEB-MISC convert.bas access" 1128 = "WEB-MISC cpshost.dll access" 1130 = "WEB-MISC .wwwacl access" 1131 = "WEB-MISC .wwwacl access" 1132 = "WEB-MISC Netscape Unixware overflow" 1136 = "WEB-MISC cd.." 1138 = "WEB-MISC Cisco Web DOS attempt" 1140 = "WEB-MISC guestbook.pl access" 1141 = "WEB-MISC handler access" 1142 = "WEB-MISC /.... access" 1143 = "WEB-MISC ///cgi-bin access" 1144 = "WEB-MISC /cgi-bin/// access" 1145 = "WEB-MISC /~root access" 1146 = "WEB-MISC Ecommerce import.txt access" 1147 = "WEB-MISC cat access" 1148 = "WEB-MISC Ecommerce import.txt access" 1149 = "WEB-CGI count.cgi access" 1150 = "WEB-MISC Domino catalog.nsf access" 1151 = "WEB-MISC Domino domcfg.nsf access" 1152 = "WEB-MISC Domino domlog.nsf access" 1153 = "WEB-MISC Domino log.nsf access" 1154 = "WEB-MISC Domino names.nsf access" 1155 = "WEB-MISC Ecommerce checks.txt access" 1156 = "WEB-MISC apache DOS attempt" 1157 = "WEB-MISC Netscape PublishingXpert access" 1160 = "WEB-MISC Netscape dir index wp" 1161 = "WEB-PHP piranha passwd.php3 access" 1164 = "WEB-MISC shopping cart access access" 1165 = "WEB-MISC Novell Groupwise gwweb.exe access" 1168 = "WEB-MISC mall log order access" 1172 = "WEB-CGI bigconf.cgi access" 1173 = "WEB-MISC architext_query.pl access" 1174 = "WEB-CGI /cgi-bin/jj access" 1177 = "WEB-MISC Netscape Enterprise Server directory view" 1178 = "WEB-PHP Phorum read access" 1179 = "WEB-PHP Phorum violation access" 1180 = "WEB-MISC get32.exe access" 1181 = "WEB-MISC Annex Terminal DOS attempt" 1182 = "WEB-MISC cgitest.exe attempt" 1183 = "WEB-MISC Netscape Enterprise Server directory view" 1184 = "WEB-MISC Netscape Enterprise Server directory view" 1185 = "WEB-CGI bizdbsearch attempt" 1192 = "WEB-MISC Trend Micro OfficeScan access" 1193 = "WEB-MISC oracle web arbitrary command execution attempt" 1194 = "WEB-CGI sojourn.cgi File attempt" 1195 = "WEB-CGI sojourn.cgi access" 1197 = "WEB-PHP Phorum code access" 1200 = "ATTACK-RESPONSES Invalid URL" 1201 = "ATTACK-RESPONSES 403 Forbidden" 1202 = "WEB-MISC search.vts access" 1205 = "WEB-CGI axs.cgi access" 1206 = "WEB-CGI cachemgr.cgi access" 1207 = "WEB-MISC htgrep access" 1208 = "WEB-CGI responder.cgi access" 1209 = "WEB-MISC .nsconfig access" 1211 = "WEB-CGI web-map.cgi access" 1213 = "WEB-MISC backup access" 1214 = "WEB-MISC intranet access" 1216 = "WEB-MISC filemail access" 1217 = "WEB-MISC plusmail access" 1219 = "WEB-CGI dfire.cgi access" 1220 = "WEB-MISC ultraboard access" 1221 = "WEB-MISC musicat empower access" 1222 = "WEB-CGI pals-cgi arbitrary file access attempt" 1224 = "WEB-MISC ROADS search.pl attempt" 1230 = "WEB-MISC VirusWall FtpSave access" 1231 = "WEB-MISC VirusWall catinfo access" 1232 = "WEB-MISC VirusWall catinfo access" 1234 = "WEB-MISC VirusWall FtpSaveCSP access" 1235 = "WEB-MISC VirusWall FtpSaveCVP access" 1236 = "WEB-MISC Tomcat sourecode view" 1237 = "WEB-MISC Tomcat sourecode view" 1238 = "WEB-MISC Tomcat sourecode view" 1239 = "NETBIOS RFParalyze Attempt" 1246 = "WEB-FRONTPAGE rad overflow attempt" 1247 = "WEB-FRONTPAGE rad overflow attempt" 1248 = "WEB-FRONTPAGE rad fp30reg.dll access" 1249 = "WEB-FRONTPAGE frontpage rad fp4areg.dll access" 1252 = "TELNET bsd telnet exploit response" 1253 = "TELNET bsd exploit client finishing" 1254 = "WEB-PHP PHPLIB remote command attempt" 1255 = "WEB-PHP PHPLIB remote command attempt" 1258 = "WEB-MISC HP OpenView Manager DOS" 1259 = "WEB-MISC SWEditServlet access" 1274 = "RPC portmap ttdbserv request TCP" 1276 = "RPC portmap ypserv request TCP" 1277 = "RPC portmap ypupdated request UDP" 1278 = "RPC rstatd query" 1282 = "RPC EXPLOIT statdx" 1288 = "WEB-FRONTPAGE /_vti_bin/ access" 1291 = "WEB-MISC sml3com access" 1293 = "NETBIOS nimda .eml" 1294 = "NETBIOS nimda .nws" 1295 = "NETBIOS nimda RICHED20.DLL" 1296 = "RPC portmap request yppasswdd" 1297 = "RPC portmap request yppasswdd" 1302 = "WEB-MISC console.exe access" 1303 = "WEB-MISC cs.exe access" 1304 = "WEB-CGI txt2html.cgi access" 1307 = "WEB-CGI store.cgi access" 1308 = "WEB-CGI sendmessage.cgi access" 1309 = "WEB-CGI zsh access" 1361 = "WEB-ATTACKS nmap command attempt" 1362 = "WEB-ATTACKS xterm command attempt" 1371 = "WEB-ATTACKS /etc/motd access" 1376 = "WEB-MISC jrun directory browse attempt" 1381 = "WEB-MISC Trend Micro OfficeScan attempt" 1384 = "MISC UPnP malformed advertisement" 1386 = "MS-SQL/SMB raiserror possible buffer overflow" 1388 = "MISC UPnP Location overflow" 1390 = "SHELLCODE x86 inc ebx NOOP" 1391 = "WEB-MISC Phorecast remote code execution attempt" 1392 = "WEB-CGI lastlines.cgi access" 1393 = "MISC AIM AddGame attempt" 1395 = "WEB-CGI zml.cgi attempt" 1396 = "WEB-CGI zml.cgi access" 1403 = "WEB-MISC viewcode access" 1404 = "WEB-MISC showcode access" 1405 = "WEB-CGI AHG search.cgi access" 1406 = "WEB-CGI agora.cgi access" 1407 = "WEB-PHP smssend.php access" 1409 = "SNMP community string buffer overflow attempt" 1410 = "WEB-CGI dcboard.cgi access" 1421 = "SNMP AgentX/tcp request" 1423 = "WEB-PHP content-disposition memchr overflow" 1424 = "SHELLCODE x86 EB OC NOOP" 1425 = "WEB-PHP content-disposition" 1426 = "SNMP PROTOS test-suite-req-app attempt" 1427 = "SNMP PROTOS test-suite-trap-app attempt" 1428 = "MULTIMEDIA audio galaxy keepalive" 1429 = "POLICY poll.gotomypc.com access" 1430 = "TELNET Solaris memory mismanagement exploit attempt" 1433 = "WEB-MISC .history access" 1434 = "WEB-MISC .bash_history access" 1436 = "MULTIMEDIA Quicktime User Agent access" 1437 = "MULTIMEDIA Windows Media audio download" 1438 = "MULTIMEDIA Windows Media Video download" 1439 = "MULTIMEDIA Shoutcast playlist redirection" 1440 = "MULTIMEDIA Icecast playlist redirection" 1447 = "MISC MS Terminal server request (RDP)" 1448 = "MISC MS Terminal server request" 1451 = "WEB-CGI NPH-publish access" 1452 = "WEB-CGI args.cmd access" 1453 = "WEB-CGI AT-generated.cgi access" 1454 = "WEB-CGI wwwwais access" 1455 = "WEB-CGI calender.pl access" 1458 = "WEB-CGI user_update_passwd.pl access" 1459 = "WEB-CGI bb-histlog.sh access" 1460 = "WEB-CGI bb-histsvc.sh access" 1461 = "WEB-CGI bb-rep.sh access" 1462 = "WEB-CGI bb-replog.sh access" 1464 = "ATTACK-RESPONSES oracle one hour install" 1465 = "WEB-CGI auktion.cgi access" 1466 = "WEB-CGI cgiforum.pl access" 1467 = "WEB-CGI directorypro.cgi access" 1468 = "WEB-CGI Web Shopper shopper.cgi attempt" 1469 = "WEB-CGI Web Shopper shopper.cgi access" 1470 = "WEB-CGI listrec.pl access" 1471 = "WEB-CGI mailnews.cgi access" 1472 = "WEB-CGI book.cgi access" 1473 = "WEB-CGI newsdesk.cgi access" 1474 = "WEB-CGI cal_make.pl access" 1475 = "WEB-CGI mailit.pl access" 1476 = "WEB-CGI sdbsearch.cgi access" 1477 = "WEB-CGI swc attempt" 1478 = "WEB-CGI swc access" 1479 = "WEB-CGI ttawebtop.cgi arbitrary file attempt" 1480 = "WEB-CGI ttawebtop.cgi access" 1481 = "WEB-CGI upload.cgi access" 1482 = "WEB-CGI view_source access" 1483 = "WEB-CGI ustorekeeper.pl access" 1489 = "WEB-MISC /~nobody access" 1493 = "WEB-MISC RBS ISP /newuser access" 1494 = "WEB-CGI SIX webboard generate.cgi attempt" 1495 = "WEB-CGI SIX webboard generate.cgi access" 1496 = "WEB-CGI spin_client.cgi access" 1499 = "WEB-MISC SiteScope Service access" 1500 = "WEB-MISC ExAir access" 1502 = "WEB-CGI a1stats a1disp3.cgi access" 1505 = "WEB-CGI alchemy http server PRN arbitrary command execution attempt" 1506 = "WEB-CGI alchemy http server NUL arbitrary command execution attempt" 1507 = "WEB-CGI alibaba.pl arbitrary command execution attempt" 1508 = "WEB-CGI alibaba.pl access" 1510 = "WEB-CGI test.bat arbitrary command execution attempt" 1511 = "WEB-CGI test.bat access" 1512 = "WEB-CGI input.bat arbitrary command execution attempt" 1513 = "WEB-CGI input.bat access" 1514 = "WEB-CGI input2.bat arbitrary command execution attempt" 1515 = "WEB-CGI input2.bat access" 1516 = "WEB-CGI envout.bat arbitrary command execution attempt" 1517 = "WEB-CGI envout.bat access" 1518 = "WEB-MISC nstelemetry.adp access" 1521 = "WEB-MISC server-status access" 1522 = "WEB-MISC ans.pl attempt" 1523 = "WEB-MISC ans.pl access" 1524 = "WEB-MISC AxisStorpoint CD attempt" 1525 = "WEB-MISC Axis Storpoint CD access" 1528 = "WEB-MISC BBoard access" 1531 = "WEB-CGI bb-hist.sh attempt" 1532 = "WEB-CGI bb-hostscv.sh attempt" 1533 = "WEB-CGI bb-hostscv.sh access" 1534 = "WEB-CGI agora.cgi attempt" 1535 = "WEB-CGI bizdbsearch access" 1538 = "NNTP AUTHINFO USER overflow attempt" 1539 = "WEB-CGI /cgi-bin/ls access" 1540 = "WEB-COLDFUSION ?Mode=debug attempt" 1542 = "WEB-CGI cgimail access" 1543 = "WEB-CGI cgiwrap access" 1547 = "WEB-CGI csSearch.cgi arbitrary command execution attempt" 1548 = "WEB-CGI csSearch.cgi access" 1551 = "WEB-MISC /CVS/Entries access" 1552 = "WEB-MISC cvsweb version access" 1553 = "WEB-CGI /cart/cart.cgi access" 1554 = "WEB-CGI dbman db.cgi access" 1555 = "WEB-CGI DCShop access" 1556 = "WEB-CGI DCShop orders.txt access" 1557 = "WEB-CGI DCShop auth_user_file.txt access" 1558 = "WEB-MISC Delegate whois overflow attempt" 1559 = "WEB-MISC /doc/packages access" 1560 = "WEB-MISC /doc/ access" 1561 = "WEB-MISC ?open access" 1563 = "WEB-MISC login.htm attempt" 1564 = "WEB-MISC login.htm access" 1565 = "WEB-CGI eshop.pl arbitrary commane execution attempt" 1566 = "WEB-CGI eshop.pl access" 1570 = "WEB-CGI loadpage.cgi access" 1572 = "WEB-CGI commerce.cgi arbitrary file access attempt" 1573 = "WEB-CGI cgiforum.pl attempt" 1574 = "WEB-CGI directorypro.cgi attempt" 1575 = "WEB-MISC Domino mab.nsf access" 1576 = "WEB-MISC Domino cersvr.nsf access" 1577 = "WEB-MISC Domino setup.nsf access" 1578 = "WEB-MISC Domino statrep.nsf access" 1580 = "WEB-MISC Domino events4.nsf access" 1581 = "WEB-MISC Domino ntsync4.nsf access" 1582 = "WEB-MISC Domino collect4.nsf access" 1583 = "WEB-MISC Domino mailw46.nsf access" 1584 = "WEB-MISC Domino bookmark.nsf access" 1585 = "WEB-MISC Domino agentrunner.nsf access" 1586 = "WEB-MISC Domino mail.box access" 1587 = "WEB-MISC cgitest.exe access" 1588 = "WEB-MISC SalesLogix Eviewer access" 1589 = "WEB-MISC musicat empower attempt" 1590 = "WEB-CGI faqmanager.cgi arbitrary file access attempt" 1591 = "WEB-CGI faqmanager.cgi access" 1592 = "WEB-CGI /fcgi-bin/echo.exe access" 1593 = "WEB-CGI FormHandler.cgi external site redirection attempt" 1594 = "WEB-CGI FormHandler.cgi access" 1597 = "WEB-CGI guestbook.cgi access" 1599 = "WEB-CGI search.cgi access" 1603 = "WEB-MISC DELETE attempt" 1606 = "WEB-CGI icat access" 1608 = "WEB-CGI htmlscript attempt" 1609 = "WEB-CGI faxsurvey arbitrary file read attempt" 1611 = "WEB-CGI eXtropia webstore access" 1612 = "WEB-MISC ftp.pl attempt" 1613 = "WEB-MISC handler attempt" 1614 = "WEB-MISC Novell Groupwise gwweb.exe attempt" 1615 = "WEB-MISC htgrep attempt" 1617 = "WEB-CGI Bugzilla doeditvotes.cgi access" 1619 = "EXPERIMENTAL WEB-IIS .htr request" 1620 = "BAD TRAFFIC Non-Standard IP protocol" 1629 = "OTHER-IDS SecureNetPro traffic" 1634 = "POP3 PASS overflow attempt" 1635 = "POP3 APOP overflow attempt" 1637 = "WEB-CGI yabb.cgi access" 1642 = "WEB-CGI document.d2w access" 1643 = "WEB-CGI db2www access" 1644 = "WEB-CGI test-cgi attempt" 1646 = "WEB-CGI test.cgi access" 1647 = "WEB-CGI faxsurvey attempt (full path)" 1648 = "WEB-CGI perl.exe command attempt" 1649 = "WEB-CGI perl command attempt" 1650 = "WEB-CGI tst.bat access" 1651 = "WEB-CGI enivorn.pl access" 1652 = "WEB-CGI campus attempt" 1653 = "WEB-CGI campus access" 1654 = "WEB-CGI cart32.exe access" 1655 = "WEB-CGI pfdispaly.cgi arbitrary command execution attempt" 1656 = "WEB-CGI pfdispaly.cgi access" 1658 = "WEB-CGI pagelog.cgi access" 1659 = "WEB-COLDFUSION sendmail.cfm access" 1663 = "WEB-MISC *.pl access" 1664 = "WEB-MISC mkplog.exe access" 1665 = "WEB-MISC mkilog.exe access" 1666 = "ATTACK-RESPONSES index of /cgi-bin/ response" 1668 = "WEB-CGI /cgi-bin/ access" 1669 = "WEB-CGI /cgi-dos/ access" 1670 = "WEB-MISC /home/ftp access" 1671 = "WEB-MISC /home/www access" 1698 = "ORACLE execute_system attempt" 1700 = "WEB-CGI imagemap.exe access" 1702 = "WEB-CGI Amaya templates sendtemp.pl access" 1705 = "WEB-CGI echo.bat arbitrary command execution attempt" 1706 = "WEB-CGI echo.bat access" 1707 = "WEB-CGI hello.bat arbitrary command execution attempt" 1708 = "WEB-CGI hello.bat access" 1709 = "WEB-CGI ad.cgi access" 1710 = "WEB-CGI bbs_forum.cgi access" 1711 = "WEB-CGI bsguest.cgi access" 1712 = "WEB-CGI bslist.cgi access" 1713 = "WEB-CGI cgforum.cgi access" 1714 = "WEB-CGI newdesk access" 1715 = "WEB-CGI register.cgi access" 1716 = "WEB-CGI gbook.cgi access" 1717 = "WEB-CGI simplestguest.cgi access" 1718 = "WEB-CGI statusconfig.pl access" 1720 = "WEB-CGI talkback.cgi access" 1721 = "WEB-CGI adcycle access" 1722 = "WEB-CGI MachineInfo access" 1723 = "WEB-CGI emumail.cgi NULL attempt" 1724 = "WEB-CGI emumail.cgi access" 1727 = "WEB-CGI SGI InfoSearch fname access" 1731 = "WEB-CGI a1stats access" 1735 = "WEB-CLIENT XMLHttpRequest attempt" 1736 = "WEB-PHP squirrel mail spell-check arbitrary command attempt" 1737 = "WEB-PHP squirrel mail theme arbitrary command attempt" 1738 = "WEB-MISC global.inc access" 1740 = "WEB-PHP DNSTools authentication bypass attempt" 1741 = "WEB-PHP DNSTools access" 1742 = "WEB-PHP Blahz-DNS dostuff.php modify user attempt" 1743 = "WEB-PHP Blahz-DNS dostuff.php access" 1744 = "WEB-MISC SecureSite authentication bypass attempt" 1745 = "WEB-PHP Messagerie supp_membre.php access" 1749 = "EXPERIMENTAL WEB-IIS .NET trace.axd access" 1752 = "MISC AIM AddExternalApp attempt" 1757 = "WEB-MISC b2 arbitrary command execution attempt" 1758 = "WEB-MISC b2 access" 1760 = "OTHER-IDS ISS RealSecure 6 event collector connection attempt" 1761 = "OTHER-IDS ISS RealSecure 6 daemon connection attempt" 1762 = "WEB-CGI phf arbitrary command execution attempt" 1763 = "WEB-CGI Nortel Contivity cgiproc DOS attempt" 1764 = "WEB-CGI Nortel Contivity cgiproc DOS attempt" 1765 = "WEB-CGI Nortel Contivity cgiproc access" 1766 = "WEB-MISC search.dll directory listing attempt" 1767 = "WEB-MISC search.dll access" 1769 = "WEB-MISC .DS_Store access" 1770 = "WEB-MISC .FBCIndex access" 1771 = "POLICY IPSec PGPNet connection attempt" 1774 = "WEB-PHP bb_smilies.php access" 1780 = "IMAP EXPLOIT partial body overflow attempt" 1787 = "WEB-CGI csPassword.cgi access" 1788 = "WEB-CGI csPassword password.cgi.tmp access" 1792 = "NNTP return code buffer overflow attempt" 1801 = "WEB-IIS .asp HTTP header buffer overflow attempt" 1802 = "WEB-IIS .asa HTTP header buffer overflow attempt" 1803 = "WEB-IIS .cer HTTP header buffer overflow attempt" 1804 = "WEB-IIS .cdx HTTP header buffer overflow attempt" 1807 = "WEB-MISC Transfer-Encoding\\: chunked" 1815 = "WEB-PHP directory.php arbitrary command attempt" 1816 = "WEB-PHP directory.php access" 1819 = "MISC Alcatel PABX 4400 connection attempt" 1820 = "WEB-MISC IBM Net.Commerce orderdspc.d2w access" 1824 = "WEB-CGI alienform.cgi access" 1825 = "WEB-CGI AlienForm af.cgi access" 1826 = "WEB-MISC WEB-INF access" 1829 = "WEB-MISC Tomcat TroubleShooter servlet access" 1830 = "WEB-MISC Tomcat SnoopServlet servlet access" 1840 = "WEB-CLIENT Javascript document.domain attempt" 1846 = "POLICY vncviewer Java applet download attempt" 1847 = "WEB-MISC webalizer access" 1848 = "WEB-MISC webcart-lite access" 1849 = "WEB-MISC webfind.exe access" 1850 = "WEB-CGI way-board.cgi access" 1851 = "WEB-MISC active.log access" 1865 = "WEB-CGI webdist.cgi arbitrary command attempt" 1867 = "MISC xdmcp info query" 1868 = "WEB-CGI story.pl arbitrary file read attempt" 1869 = "WEB-CGI story.pl access" 1870 = "WEB-CGI siteUserMod.cgi access" 1872 = "WEB-MISC Oracle Dynamic Monitoring Services (dms) access" 1873 = "WEB-MISC globals.jsa access" 1874 = "WEB-MISC Oracle Java Process Manager access" 1875 = "WEB-CGI cgicso access" 1876 = "WEB-CGI nph-publish.cgi access" 1877 = "WEB-CGI printenv access" 1878 = "WEB-CGI sdbsearch.cgi access" 1879 = "WEB-CGI book.cgi arbitrary command execution attempt" 1880 = "WEB-MISC oracle web application server access" 1881 = "WEB-MISC bad HTTP/1.1 request, Potentially worm attack" 1887 = "MISC OpenSSL Worm traffic" 1889 = "MISC slapper worm admin traffic" 1893 = "SNMP missing community string attempt" 1900 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt" 1901 = "ATTACK-RESPONSES successful kadmind buffer overflow attempt" 1931 = "WEB-CGI rpc-nlog.pl access" 1932 = "WEB-CGI rpc-smb.pl access" 1933 = "WEB-CGI cart.cgi access" 1934 = "POP2 FOLD overflow attempt" 1935 = "POP2 FOLD arbitrary file attempt" 1936 = "POP3 AUTH overflow attempt" 1937 = "POP3 LIST overflow attempt" 1938 = "POP3 XTND overflow attempt" 1939 = "MISC bootp hardware address length overflow" 1940 = "MISC bootp invalid hardware type" 1943 = "WEB-MISC /Carello/add.exe access" 1944 = "WEB-MISC /ecscripts/ecware.exe access" 1947 = "WEB-MISC answerbook2 arbitrary command execution attempt" 1957 = "RPC sadmind UDP PING" 1958 = "RPC sadmind TCP PING" 1959 = "RPC portmap NFS request UDP" 1960 = "RPC portmap NFS request TCP" 1961 = "RPC portmap RQUOTA request UDP" 1962 = "RPC portmap RQUOTA request TCP" 1966 = "MISC GlobalSunTech Access Point Information Disclosure attempt" 1967 = "WEB-PHP phpbb quick-reply.php arbitrary command attempt" 1968 = "WEB-PHP phpbb quick-reply.php access" 1969 = "WEB-MISC ion-p access" 1975 = "FTP DELE overflow attempt" 1977 = "WEB-MISC xp_regwrite attempt" 1978 = "WEB-MISC xp_regdeletekey attempt" 1979 = "WEB-MISC perl post attempt" 1994 = "WEB-CGI vpasswd.cgi access" 1995 = "WEB-CGI alya.cgi access" 1996 = "WEB-CGI viralator.cgi access" 1997 = "WEB-PHP read_body.php access attempt" 1998 = "WEB-PHP calendar.php access" 1999 = "WEB-PHP edit_image.php access" 2251 = "NETBIOS DCERPC Remote Activation bind attempt" 2252 = "NETBIOS SMB DCERPC Remote Activation bind attempt" 103 = "BACKDOOR subseven 22" 104 = "BACKDOOR - Dagger_1.4.0_client_connect" 105 = "BACKDOOR - Dagger_1.4.0" 106 = "BACKDOOR ACKcmdC trojan scan" 107 = "BACKDOOR subseven DEFCON8 2.1 access" 108 = "BACKDOOR QAZ Worm Client Login access" 109 = "BACKDOOR netbus active" 110 = "BACKDOOR netbus getinfo" 111 = "BACKDOOR netbus getinfo" 112 = "BACKDOOR BackOrifice access" 114 = "BACKDOOR netbus active" 115 = "BACKDOOR netbus active" 116 = "BACKDOOR BackOrifice access" 117 = "BACKDOOR Infector.1.x" 118 = "BACKDOOR SatansBackdoor.2.0.Beta" 119 = "BACKDOOR Doly 2.0 access" 120 = "BACKDOOR Infector 1.6 Server to Client" 121 = "BACKDOOR Infector 1.6 Client to Server Connection Request" 141 = "BACKDOOR HackAttack 1.20 Connect" 144 = "FTP ADMw0rm ftp login attempt" 145 = "BACKDOOR GirlFriendaccess" 146 = "BACKDOOR NetSphere access" 147 = "BACKDOOR GateCrasher" 151 = "BACKDOOR DeepThroat 3.1 Client Sending Data to Server on Network" 152 = "BACKDOOR BackConstruction 2.1 Connection" 153 = "BACKDOOR DonaldDick 1.53 Traffic" 155 = "BACKDOOR NetSphere 1.31.337 access" 157 = "BACKDOOR BackConstruction 2.1 Client FTP Open Request" 158 = "BACKDOOR BackConstruction 2.1 Server FTP Open Reply" 159 = "BACKDOOR NetMetro File List" 161 = "BACKDOOR Matrix 2.0 Client connect" 162 = "BACKDOOR Matrix 2.0 Server access" 163 = "BACKDOOR WinCrash 1.0 Server Active" 176 = "BACKDOOR DeepThroat 3.1 Hide/Show Start Button Client Request" 183 = "BACKDOOR SIGNATURE - Q ICMP" 184 = "BACKDOOR Q access" 185 = "BACKDOOR CDK" 195 = "BACKDOOR DeepThroat 3.1 Server Response" 208 = "BACKDOOR PhaseZero Server Active on Network" 209 = "BACKDOOR w00w00 attempt" 210 = "BACKDOOR attempt" 211 = "BACKDOOR MISC r00t attempt" 212 = "BACKDOOR MISC rewt attempt" 213 = "BACKDOOR MISC Linux rootkit attempt" 214 = "BACKDOOR MISC Linux rootkit attempt lrkr0x" 215 = "BACKDOOR MISC Linux rootkit attempt" 216 = "BACKDOOR MISC Linux rootkit satori attempt" 217 = "BACKDOOR MISC sm4ck attempt" 218 = "BACKDOOR MISC Solaris 2.5 attempt" 219 = "BACKDOOR HidePak backdoor attempt" 220 = "BACKDOOR HideSource backdoor attempt" 221 = "DDOS TFN Probe" 222 = "DDOS tfn2k icmp possible communication" 223 = "DDOS Trin00\\:DaemontoMaster(PONGdetected)" 224 = "DDOS Stacheldraht server spoof" 225 = "DDOS Stacheldraht gag server response" 226 = "DDOS Stacheldraht server response" 227 = "DDOS Stacheldraht client spoofworks" 228 = "DDOS TFN client command BE" 229 = "DDOS Stacheldraht client check skillz" 230 = "DDOS shaft client to handler" 231 = "DDOS Trin00\\:DaemontoMaster(messagedetected)" 232 = "DDOS Trin00\\:DaemontoMaster(*HELLO*detected)" 233 = "DDOS Trin00\\:Attacker to Master default startup password" 234 = "DDOS Trin00 Attacker to Master default password" 235 = "DDOS Trin00 Attacker to Master default mdie password" 236 = "DDOS Stacheldraht client check gag" 237 = "DDOS Trin00\\:MastertoDaemon(defaultpassdetected!)" 238 = "DDOS TFN server response" 239 = "DDOS shaft handler to agent" 240 = "DDOS shaft agent to handler" 241 = "DDOS shaft synflood" 243 = "DDOS mstream agent to handler" 244 = "DDOS mstream handler to agent" 245 = "DDOS mstream handler ping to agent" 246 = "DDOS mstream agent pong to handler" 247 = "DDOS mstream client to handler" 248 = "DDOS mstream handler to client" 249 = "DDOS mstream client to handler" 250 = "DDOS mstream handler to client" 251 = "DDOS - TFN client command LE" 252 = "DNS named iquery attempt" 253 = "DNS SPOOF query response PTR with TTL\\: 1 min. and no authority" 254 = "DNS SPOOF query response with ttl\\: 1 min. and no authority" 255 = "DNS zone transfer TCP" 256 = "DNS named authors attempt" 257 = "DNS named version attempt" 258 = "DNS EXPLOIT named 8.2 = 8.2.1" 259 = "DNS EXPLOIT named overflow (ADM)" 260 = "DNS EXPLOIT named overflow (ADMROCKS)" 261 = "DNS EXPLOIT named overflow attempt" 262 = "DNS EXPLOIT x86 Linux overflow attempt" 264 = "DNS EXPLOIT x86 Linux overflow attempt" 265 = "DNS EXPLOIT x86 Linux overflow attempt (ADMv2)" 266 = "DNS EXPLOIT x86 FreeBSD overflow attempt" 267 = "DNS EXPLOIT sparc overflow attempt" 268 = "DOS Jolt attack" 269 = "DOS Land attack" 270 = "DOS Teardrop attack" 271 = "DOS UDP echo+chargen bomb" 272 = "DOS IGMP dos attack" 273 = "DOS IGMP dos attack" 274 = "DOS ath" 275 = "DOS NAPTHA" 276 = "DOS Real Audio Server" 277 = "DOS Real Server template.html" 278 = "DOS Real Server template.html" 279 = "DOS Bay/Nortel Nautica Marlin" 281 = "DOS Ascend Route" 282 = "DOS arkiea backup" 283 = "EXPLOIT Netscape 4.7 client overflow" 284 = "POP2 x86 Linux overflow" 285 = "POP2 x86 Linux overflow" 286 = "POP3 EXPLOIT x86 BSD overflow" 287 = "POP3 EXPLOIT x86 BSD overflow" 288 = "POP3 EXPLOIT x86 Linux overflow" 289 = "POP3 EXPLOIT x86 SCO overflow" 290 = "POP3 EXPLOIT qpopper overflow" 291 = "NNTP Cassandra Overflow" 292 = "EXPLOIT x86 Linux samba overflow" 300 = "EXPLOIT nlps x86 Solaris overflow" 301 = "EXPLOIT LPRng overflow" 302 = "EXPLOIT Redhat 7.0 lprd overflow" 303 = "DNS EXPLOIT named tsig overflow attempt" 304 = "EXPLOIT SCO calserver overflow" 305 = "EXPLOIT delegate proxy overflow" 306 = "EXPLOIT VQServer admin" 307 = "EXPLOIT CHAT IRC topic overflow" 308 = "EXPLOIT NextFTP client overflow" 309 = "EXPLOIT sniffit overflow" 310 = "EXPLOIT x86 windows MailMax overflow" 311 = "EXPLOIT Netscape 4.7 unsucessful overflow" 312 = "EXPLOIT ntpdx overflow attempt" 313 = "EXPLOIT ntalkd x86 Linux overflow" 314 = "DNS EXPLOIT named tsig overflow attempt" 315 = "EXPLOIT x86 Linux mountd overflow" 316 = "EXPLOIT x86 Linux mountd overflow" 317 = "EXPLOIT x86 Linux mountd overflow" 320 = "FINGER cmd_rootsh backdoor attempt" 321 = "FINGER account enumeration attempt" 322 = "FINGER search query" 323 = "FINGER root query" 324 = "FINGER null request" 325 = "FINGER probe 0 attempt" 326 = "FINGER remote command \\; execution attempt" 327 = "FINGER remote command pipe execution attempt" 328 = "FINGER bomb attempt" 329 = "FINGER cybercop redirection" 330 = "FINGER redirection attempt" 331 = "FINGER cybercop query" 332 = "FINGER 0 query" 333 = "FINGER . query" 334 = "FTP .forward" 335 = "FTP .rhosts" 336 = "FTP CWD ~root attempt" 337 = "FTP CEL overflow attempt" 339 = "FTP EXPLOIT OpenBSD x86 ftpd" 344 = "FTP EXPLOIT wu-ftpd 2.6.0 site exec format string overflow Linux" 353 = "FTP adm scan" 354 = "FTP iss scan" 355 = "FTP pass wh00t" 356 = "FTP passwd retrieval attempt" 357 = "FTP piss scan" 358 = "FTP saint scan" 359 = "FTP satan scan" 360 = "FTP serv-u directory transversal" 361 = "FTP site exec" 362 = "FTP tar parameters" 363 = "ICMP IRDP router advertisement" 364 = "ICMP IRDP router selection" 365 = "ICMP PING (Undefined Code!)" 366 = "ICMP PING *NIX" 368 = "ICMP PING BSDtype" 369 = "ICMP PING BayRS Router" 370 = "ICMP PING BeOS4.x" 371 = "ICMP PING Cisco Type.x" 372 = "ICMP PING Delphi-Piette Windows" 373 = "ICMP PING Flowpoint2200 or Network Management Software" 374 = "ICMP PING IP NetMonitor Macintosh" 375 = "ICMP PING LINUX/*BSD" 376 = "ICMP PING Microsoft Windows" 377 = "ICMP PING Network Toolbox 3 Windows" 378 = "ICMP PING Ping-O-MeterWindows" 379 = "ICMP PING Pinger Windows" 380 = "ICMP PING Seer Windows" 381 = "ICMP PING Sun Solaris" 382 = "ICMP PING Windows" 384 = "ICMP PING" 385 = "ICMP traceroute-" 386 = "ICMP Address Mask Reply" 387 = "ICMP Address Mask Reply (Undefined Code!)" 388 = "ICMP Address Mask Request" 389 = "ICMP Address Mask Request (Undefined Code!)" 390 = "ICMP Alternate Host Address" 391 = "ICMP Alternate Host Address (Undefined Code!)" 392 = "ICMP Datagram Conversion Error" 393 = "ICMP Datagram Conversion Error (Undefined Code!)" 394 = "ICMP Destination Unreachable (Destination Host Unknown)" 395 = "ICMP Destination Unreachable (Destination Network Unknown)" 396 = "ICMP Destination Unreachable (Fragmentation Needed and DF bit was set)" 397 = "ICMP Destination Unreachable (Host Precedence Violation)" 398 = "ICMP Destination Unreachable (Host Unreachable for Type of Service)" 399 = "ICMP Destination Unreachable (Host Unreachable)" 400 = "ICMP Destination Unreachable (Network Unreachable for Type of Service)" 401 = "ICMP Destination Unreachable (Network Unreachable)" 402 = "ICMP Destination Unreachable (Port Unreachable)" 403 = "ICMP Destination Unreachable (Precedence Cutoff in effect)" 404 = "ICMP Destination Unreachable (Protocol Unreachable)" 405 = "ICMP Destination Unreachable (Source Host Isolated)" 406 = "ICMP Destination Unreachable (Source Route Failed)" 407 = "ICMP Destination Unreachable (Undefined Code!)" 408 = "ICMP Echo Reply" 409 = "ICMP Echo Reply (Undefined Code!)" 410 = "ICMP Fragment Reassembly Time Exceeded" 411 = "ICMP IPV6 I-Am-Here" 412 = "ICMP IPV6 I-Am-Here (Undefined Code!" 413 = "ICMP IPV6 Where-Are-You" 414 = "ICMP IPV6 Where-Are-You (Undefined Code!)" 415 = "ICMP Information Reply" 416 = "ICMP Information Reply (Undefined Code!)" 417 = "ICMP Information Request" 418 = "ICMP Information Request (Undefined Code!)" 419 = "ICMP Mobile Host Redirect" 420 = "ICMP Mobile Host Redirect (Undefined Code!)" 421 = "ICMP Mobile Registration Reply" 422 = "ICMP Mobile Registration Reply (Undefined Code!)" 423 = "ICMP Mobile Registration Request" 424 = "ICMP Mobile Registration Request (Undefined Code!" 425 = "ICMP Parameter Problem (Bad Length)" 426 = "ICMP Parameter Problem (Missing a Required Option)" 427 = "ICMP Parameter Problem (Unspecified Error)" 428 = "ICMP Parameter Problem (Undefined Code!)" 429 = "ICMP Photuris (Reserved)" 430 = "ICMP Photuris (Unknown Security Parameters Index)" 431 = "ICMP Photuris (Valid Security Parameters, But Authentication Failed)" 432 = "ICMP Photuris (Valid Security Parameters, But Decryption Failed)" 433 = "ICMP Photuris (Undefined Code!)" 436 = "ICMP Redirect (for TOS and Host)" 437 = "ICMP Redirect (for TOS and Network)" 438 = "ICMP Redirect (Undefined Code!)" 439 = "ICMP Reserved for Security (Type 19)" 440 = "ICMP Reserved for Security (Type 19) (Undefined Code!)" 441 = "ICMP Router Advertisement" 443 = "ICMP Router Selection" 451 = "ICMP Timestamp Reply" 452 = "ICMP Timestamp Reply (Undefined Code!)" 453 = "ICMP Timestamp Request" 454 = "ICMP Timestamp Request (Undefined Code!)" 456 = "ICMP Traceroute" 457 = "ICMP Traceroute (Undefined Code!)" 458 = "ICMP Unassigned! (Type 1)" 459 = "ICMP Unassigned! (Type 1) (Undefined Code)" 460 = "ICMP Unassigned! (Type 2)" 461 = "ICMP Unassigned! (Type 2) (Undefined Code)" 462 = "ICMP Unassigned! (Type 7)" 463 = "ICMP Unassigned! (Type 7) (Undefined Code!)" 465 = "ICMP ISS Pinger" 466 = "ICMP L3retriever Ping" 467 = "ICMP Nemesis v1.1 Echo" 469 = "ICMP PING NMAP" 471 = "ICMP icmpenum v1.1.1" 472 = "ICMP redirect host" 473 = "ICMP redirect net" 474 = "ICMP superscan echo" 475 = "ICMP traceroute ipopts" 476 = "ICMP webtrends scanner" 477 = "ICMP Source Quench" 478 = "ICMP Broadscan Smurf Scanner" 480 = "ICMP PING speedera" 481 = "ICMP TJPingPro1.1Build 2 Windows" 482 = "ICMP PING WhatsupGold Windows" 483 = "ICMP PING CyberKit 2.2 Windows" 484 = "ICMP PING Sniffer Pro/NetXRay network scan" 485 = "ICMP Destination Unreachable (Communication Administratively Prohibited)" 486 = "ICMP Destination Unreachable (Communication with Destination Host is Administratively Prohibited)" 487 = "ICMP Destination Unreachable (Communication with Destination Network is Administratively Prohibited)" 489 = "INFO FTP No Password" 491 = "INFO FTP Bad login" 492 = "INFO TELNET Bad Login" 493 = "INFO psyBNC access" 494 = "ATTACK-RESPONSES command completed" 495 = "ATTACK-RESPONSES command error" 496 = "ATTACK RESPONSES directory listing" 497 = "ATTACK-RESPONSES file copied ok" 498 = "ATTACK-RESPONSES id check returned root" 499 = "ICMP Large ICMP Packet" 500 = "MISC source route lssr" 502 = "MISC source route ssrr" 503 = "MISC Source Port 20 to <1024" 504 = "MISC source port 53 to <1024" 505 = "MISC Insecure TIMBUKTU Password" 506 = "MISC ramen worm incoming" 507 = "MISC PCAnywhere Attempted Administrator Login" 509 = "WEB-MISC PCCS mysql database admin tool access" 510 = "POLICY HP JetDirect LCD modification attempt" 511 = "MISC Invalid PCAnywhere Login" 512 = "MISC PCAnywhere Failed Login" 514 = "MISC ramen worm" 517 = "MISC xdmcp query" 518 = "TFTP Put" 519 = "TFTP parent directory" 520 = "TFTP root directory" 522 = "MISC Tiny Fragments" 523 = "BAD-TRAFFIC ip reserved bit set" 524 = "BAD-TRAFFIC tcp port 0 traffic" 525 = "BAD-TRAFFIC udp port 0 traffic" 526 = "BAD-TRAFFIC data in TCP SYN packet" 527 = "BAD-TRAFFIC same SRC/DST" 528 = "BAD-TRAFFIC loopback traffic" 530 = "NETBIOS NT NULL session" 532 = "NETBIOS SMB ADMIN access" 533 = "NETBIOS SMB C access" 540 = "CHAT MSN message" 541 = "CHAT ICQ access" 542 = "CHAT IRC nick change" 543 = "POLICY FTP \\'STOR 1MB\\' possible warez site" 544 = "POLICY FTP \\'RETR 1MB\\' possible warez site" 545 = "POLICY FTP \\'CWD / \\' possible warez site" 546 = "POLICY FTP \\'CWD \\' possible warez site" 547 = "POLICY FTP \\'MKD \\' possible warez site" 548 = "POLICY FTP \\'MKD .\\' possible warez site" 549 = "P2P napster login" 550 = "P2P napster new user login" 551 = "P2P napster download attempt" 552 = "P2P napster upload request" 553 = "POLICY FTP anonymous login attempt" 554 = "POLICY FTP \\'MKD / \\' possible warez site" 555 = "POLICY WinGate telnet server response" 567 = "POLICY SMTP relaying denied" 568 = "POLICY HP JetDirect LCD modification attempt" 574 = "RPC mountd TCP export request" 575 = "RPC portmap admind request UDP" 576 = "RPC portmap amountd request UDP" 577 = "RPC portmap bootparam request UDP" 578 = "RPC portmap cmsd request UDP" 579 = "RPC portmap mountd request UDP" 580 = "RPC portmap nisd request UDP" 581 = "RPC portmap pcnfsd request UDP" 582 = "RPC portmap rexd request UDP" 583 = "RPC portmap rstatd request UDP" 584 = "RPC portmap rusers request UDP" 585 = "RPC portmap sadmind request UDP" 586 = "RPC portmap selection_svc request UDP" 587 = "RPC portmap status request UDP" 589 = "RPC portmap yppasswd request UDP" 590 = "RPC portmap ypserv request UDP" 591 = "RPC portmap ypupdated request TCP" 593 = "RPC portmap snmpXdmi request TCP" 595 = "RPC portmap espd request TCP" 598 = "RPC portmap listing TCP 111" 599 = "RPC portmap listing TCP 32771" 602 = "RSERVICES rlogin bin" 603 = "RSERVICES rlogin echo++" 604 = "RSERVICES rsh froot" 605 = "RSERVICES rlogin login failure" 606 = "RSERVICES rlogin root" 607 = "RSERVICES rsh bin" 608 = "RSERVICES rsh echo + +" 609 = "RSERVICES rsh froot" 610 = "RSERVICES rsh root" 611 = "RSERVICES rlogin login failure" 614 = "BACKDOOR hack-a-tack attempt" 618 = "SCAN Squid Proxy attempt" 620 = "SCAN Proxy \\(8080\\) attempt" 621 = "SCAN FIN" 623 = "SCAN NULL" 624 = "SCAN SYN FIN" 625 = "SCAN XMAS" 626 = "SCAN cybercop os PA12 attempt" 627 = "SCAN cybercop os SFU12 probe" 629 = "SCAN nmap fingerprint attempt" 630 = "SCAN synscan portscan" 631 = "SMTP ehlo cybercop attempt" 632 = "SMTP expn cybercop attempt" 634 = "SCAN Amanda client version request" 638 = "SHELLCODE SGI NOOP" 639 = "SHELLCODE SGI NOOP" 640 = "SHELLCODE AIX NOOP" 641 = "SHELLCODE Digital UNIX NOOP" 642 = "SHELLCODE HP-UX NOOP" 643 = "SHELLCODE HP-UX NOOP" 644 = "SHELLCODE sparc NOOP" 645 = "SHELLCODE sparc NOOP" 646 = "SHELLCODE sparc NOOP" 648 = "SHELLCODE x86 NOOP" 649 = "SHELLCODE x86 setgid 0" 650 = "SHELLCODE x86 setuid 0" 651 = "SHELLCODE x86 stealth NOOP" 654 = "SMTP RCPT TO overflow" 655 = "SMTP sendmail 8.6.9 exploit" 657 = "SMTP chameleon overflow" 658 = "SMTP exchange mime DOS" 659 = "SMTP expn decode" 660 = "SMTP expn root" 661 = "SMTP majordomo ifs" 662 = "SMTP sendmail 5.5.5 exploit" 663 = "SMTP rcpt to sed command attempt" 664 = "SMTP RCPT TO decode attempt" 665 = "SMTP sendmail 5.6.5 exploit" 667 = "SMTP sendmail 8.6.10 exploit" 668 = "SMTP sendmail 8.6.10 exploit" 669 = "SMTP sendmail 8.6.9 exploit" 670 = "SMTP sendmail 8.6.9 exploit" 671 = "SMTP sendmail 8.6.9c exploit" 672 = "SMTP vrfy decode" 673 = "MS-SQL sp_start_job - program execution" 676 = "MS-SQL/SMB sp_start_job - program execution" 677 = "MS-SQL/SMB sp_password password change" 678 = "MS-SQL/SMB sp_delete_alert log file deletion" 679 = "MS-SQL/SMB sp_adduser database user creation" 680 = "MS-SQL/SMB sa login failed" 681 = "MS-SQL/SMB xp_cmdshell program execution" 682 = "MS-SQL xp_enumresultset possible buffer overflow" 683 = "MS-SQL sp_password - password change" 684 = "MS-SQL sp_delete_alert log file deletion" 685 = "MS-SQL sp_adduser - database user creation" 686 = "MS-SQL xp_reg* - registry access" 687 = "MS-SQL xp_cmdshell - program execution" 688 = "MS-SQL sa login failed" 689 = "MS-SQL/SMB xp_reg* registry access" 691 = "MS-SQL shellcode attempt" 692 = "MS-SQL/SMB shellcode attempt" 693 = "MS-SQL shellcode attempt" 694 = "MS-SQL/SMB shellcode attempt" 706 = "MS-SQL xp_peekqueue possible buffer overflow" 708 = "MS-SQL/SMB xp_enumresultset possible buffer overflow" 711 = "TELNET SGI telnetd format bug" 715 = "TELNET Attempted SU from wrong group" 716 = "TELNET access" 717 = "TELNET not on console" 718 = "TELNET login incorrect" 719 = "TELNET root login" 720 = "Virus - SnowWhite Trojan Incoming" 724 = "Virus - Possible MyRomeo Worm" 725 = "Virus - Possible MyRomeo Worm" 726 = "Virus - Possible MyRomeo Worm" 727 = "Virus - Possible MyRomeo Worm" 728 = "Virus - Possible MyRomeo Worm" 731 = "Virus - Possible QAZ Worm" 733 = "Virus - Possible QAZ Worm Calling Home" 734 = "Virus - Possible Matrix worm" 735 = "Virus - Possible MyRomeo Worm" 772 = "Virus - Possible PrettyPark Trojan" 775 = "Virus - Possible Bubbleboy Worm" 793 = "Virus - Mail .VBS" 795 = "Virus - Possible Worm - txt.vbs file" 796 = "Virus - Possible Worm - xls.vbs file" 797 = "Virus - Possible Worm - jpg.vbs file" 798 = "Virus - Possible Worm - gif.vbs file" 801 = "Virus - Possible Worm - doc.vbs file" 803 = "WEB-CGI HyperSeek hsx.cgi directory traversal attempt" 804 = "WEB-CGI SWSoft ASPSeek Overflow attempt" 805 = "WEB-CGI webspeed access" 806 = "WEB-CGI yabb.cgi directory traversal attempt" 807 = "WEB-CGI /wwwboard/passwd.txt access" 813 = "WEB-CGI webplus directory traversal" 817 = "WEB-CGI dcboard.cgi invalid user addition attempt" 824 = "WEB-CGI php.cgi access" 835 = "WEB-CGI test-cgi access" 845 = "WEB-CGI AT-admin.cgi access" 848 = "WEB-CGI view-source directory traversal" 867 = "WEB-CGI visadmin.exe access" 879 = "WEB-CGI admin.pl access" 882 = "WEB-CGI calendar access" 888 = "WEB-CGI wwwadmin.pl access" 894 = "WEB-CGI bb-hist.sh access" 899 = "WEB-CGI Amaya templates sendtemp.pl directory traversal attempt" 900 = "WEB-CGI webspirs.cgi directory traversal attempt" 904 = "WEB-COLDFUSION exampleapp application.cfm" 905 = "WEB-COLDFUSION application.cfm access" 906 = "WEB-COLDFUSION getfile.cfm access" 907 = "WEB-COLDFUSION addcontent.cfm access" 908 = "WEB-COLDFUSION administrator access" 921 = "WEB-COLDFUSION admin encrypt attempt" 924 = "WEB-COLDFUSION admin decrypt attempt" 935 = "WEB-COLDFUSION startstop DOS access" 939 = "WEB-FRONTPAGE posting" 945 = "WEB-FRONTPAGE fpadmin.htm access" 948 = "WEB-FRONTPAGE form_results access" 951 = "WEB-FRONTPAGE authors.pwd access" 952 = "WEB-FRONTPAGE author.exe access" 953 = "WEB-FRONTPAGE administrators.pwd access" 958 = "WEB-FRONTPAGE service.cnf access" 967 = "WEB-FRONTPAGE dvwssr.dll access" 969 = "WEB-IIS WebDAV file lock attempt" 970 = "WEB-IIS multiple decode attempt" 971 = "WEB-IIS ISAPI .printer access" 972 = "WEB-IIS .-asp access" 973 = "WEB-IIS *.idc attempt" 974 = "WEB-IIS ..\\.. access" 975 = "WEB-IIS .asp\\:\\: DATA access" 976 = "WEB-IIS .bat? access" 977 = "WEB-IIS .cnf access" 978 = "WEB-IIS ASP contents view" 979 = "WEB-IIS ASP contents view" 980 = "WEB-IIS CGImail.exe access" 981 = "WEB-IIS unicode directory traversal attempt" 982 = "WEB-IIS unicode directory traversal attempt" 983 = "WEB-IIS unicode directory traversal attempt" 986 = "WEB-IIS MSProxy access" 987 = "WEB-IIS .htr access" 988 = "WEB-IIS SAM Attempt" 989 = "WEB-IIS Unicode2.pl script (File permission canonicalization)" 990 = "WEB-IIS _vti_inf access" 991 = "WEB-IIS achg.htr access" 992 = "WEB-IIS adctest.asp access" 993 = "WEB-IIS iisadmin access" 994 = "WEB-IIS /scripts/iisadmin/default.htm access" 995 = "WEB-IIS ism.dll access" 996 = "WEB-IIS anot.htr access" 997 = "WEB-IIS asp-dot attempt" 998 = "WEB-IIS asp-srch attempt" 999 = "WEB-IIS bdir access" 1000 = "WEB-IIS bdir.htr access" 1001 = "WEB-MISC carbo.dll access" 1002 = "WEB-IIS cmd.exe access" 1003 = "WEB-IIS cmd? access" 1007 = "WEB-IIS cross-site scripting attempt" 1008 = "WEB-IIS del attempt" 1009 = "WEB-IIS directory listing" 1011 = "WEB-IIS exec-src access" 1015 = "WEB-IIS getdrvs.exe access" 1016 = "WEB-IIS global.asa access" 1017 = "WEB-IIS idc-srch attempt" 1018 = "WEB-IIS iisadmpwd attempt" 1019 = "WEB-IIS index server file source code attempt" 1020 = "WEB-IIS isc data attempt" 1021 = "WEB-IIS ism.dll attempt" 1022 = "WEB-IIS jet vba access" 1023 = "WEB-IIS msadcs.dll access" 1024 = "WEB-IIS newdsn.exe access" 1025 = "WEB-IIS perl access" 1026 = "WEB-IIS perl-browse0a attempt" 1027 = "WEB-IIS perl-browse20 attempt" 1029 = "WEB-IIS scripts-browse access" 1030 = "WEB-IIS search97.vts access" 1037 = "WEB-IIS showcode.asp access" 1038 = "WEB-IIS site server config access" 1039 = "WEB-IIS srch.htm access" 1040 = "WEB-IIS srchadm access" 1041 = "WEB-IIS uploadn.asp access" 1042 = "WEB-IIS view source via translate header" 1043 = "WEB-IIS viewcode.asp access" 1044 = "WEB-IIS webhits access" 1045 = "WEB-IIS Unauthorized IP Access Attempt" 1046 = "WEB-IIS site/iisamples access" 1050 = "WEB-MISC iPlanet GETPROPERTIES attempt" 1051 = "WEB-CGI technote main.cgi file directory traversal attempt" 1052 = "WEB-CGI technote print.cgi directory traversal attempt" 1054 = "WEB-MISC weblogic view source attempt" 1055 = "WEB-MISC Tomcat directory traversal attempt" 1062 = "WEB-MISC nc.exe attempt" 1066 = "WEB-MISC telnet attempt" 1067 = "WEB-MISC net attempt" 1070 = "WEB-MISC WebDAV search access" 1071 = "WEB-MISC .htpasswd access" 1072 = "WEB-MISC Lotus Domino directory traversal" 1073 = "WEB-MISC webhits.exe access" 1075 = "WEB-IIS postinfo.asp access" 1076 = "WEB-IIS repost.asp access" 1079 = "WEB-MISC WebDAV propfind access" 1080 = "WEB-MISC unify eWave ServletExec upload" 1087 = "WEB-MISC whisker tab splice attack" 1088 = "WEB-CGI eXtropia webstore directory traversal" 1089 = "WEB-CGI shopping cart directory traversal" 1092 = "WEB-CGI Armada Style Master Index directory traversal" 1093 = "WEB-CGI cached_feed.cgi moreover shopping cart directory traversal" 1094 = "WEB-CGI webstore directory traversal" 1103 = "WEB-MISC Netscape admin passwd" 1104 = "WEB-MISC whisker space splice attack" 1111 = "WEB-MISC Tomcat server exploit access" 1112 = "WEB-MISC http directory traversal" 1113 = "WEB-MISC http directory traversal" 1122 = "WEB-MISC /etc/passwd" 1129 = "WEB-MISC .htaccess access" 1133 = "SCAN cybercop os probe" 1134 = "WEB-PHP Phorum admin access" 1137 = "WEB-PHP Phorum authentication access" 1139 = "WEB-MISC whisker HEAD/./" 1158 = "WEB-MISC windmail.exe access" 1159 = "WEB-MISC webplus access" 1162 = "WEB-MISC cart 32 AdminPwd access" 1163 = "WEB-CGI webdist.cgi access" 1166 = "WEB-MISC ws_ftp.ini access" 1167 = "WEB-MISC rpm_query access" 1171 = "WEB-MISC whisker HEAD with large datagram" 1175 = "WEB-MISC wwwboard.pl access" 1176 = "WEB-MISC order.log access" 1186 = "WEB-MISC Netscape Enterprise Server directory view" 1187 = "WEB-MISC SalesLogix Eviewer web command attempt" 1188 = "WEB-MISC Netscape Enterprise Server directory view" 1189 = "WEB-MISC Netscape Enterprise Server directory view" 1190 = "WEB-MISC Netscape Enterprise Server directory view" 1191 = "WEB-MISC Netscape Enterprise Server directory view" 1196 = "WEB-CGI SGI InfoSearch fname attempt" 1198 = "WEB-MISC Netscape Enterprise Server directory view" 1199 = "WEB-MISC Compaq Insight directory traversal" 1204 = "WEB-CGI ax-admin.cgi access" 1212 = "WEB-MISC Admin_files access" 1215 = "WEB-CGI ministats admin access" 1218 = "WEB-MISC adminlogin access" 1225 = "X11 MIT Magic Cookie detected" 1226 = "X11 xopen" 1227 = "X11 outbound client connection detected" 1228 = "SCAN nmap XMAS" 1229 = "FTP CWD ..." 1233 = "WEB-CLIENT Outlook EML access" 1240 = "EXPLOIT MDBMS overflow" 1241 = "WEB-MISC SWEditServlet directory traversal attempt" 1242 = "WEB-IIS ISAPI .ida access" 1243 = "WEB-IIS ISAPI .ida attempt" 1244 = "WEB-IIS ISAPI .idq attempt" 1245 = "WEB-IIS ISAPI .idq access" 1250 = "WEB-MISC Cisco IOS HTTP configuration attempt" 1251 = "INFO TELNET Bad Login" 1256 = "WEB-IIS CodeRed v2 root.exe access" 1257 = "DOS Winnuke attack" 1260 = "WEB-MISC long basic authorization string" 1261 = "EXPLOIT AIX pdnsd overflow" 1262 = "RPC portmap admind request TCP" 1263 = "RPC portmap amountd request TCP" 1264 = "RPC portmap bootparam request TCP" 1265 = "RPC portmap cmsd request TCP" 1266 = "RPC portmap mountd request TCP" 1267 = "RPC portmap nisd request TCP" 1268 = "RPC portmap pcnfsd request TCP" 1269 = "RPC portmap rexd request TCP" 1270 = "RPC portmap rstatd request TCP" 1271 = "RPC portmap rusers request TCP" 1272 = "RPC portmap sadmind request TCP" 1273 = "RPC portmap selection_svc request TCP" 1275 = "RPC portmap yppasswd request TCP" 1279 = "RPC portmap snmpXdmi request UDP" 1280 = "RPC portmap listing UDP 111" 1281 = "RPC portmap listing UDP 32771" 1283 = "WEB-IIS outlook web dos" 1284 = "WEB-CLIENT readme.eml download attempt" 1285 = "WEB-IIS msdac access" 1286 = "WEB-IIS _mem_bin access" 1287 = "WEB-IIS scripts access" 1289 = "TFTP GET Admin.dll" 1290 = "WEB-CLIENT readme.eml autoload attempt" 1292 = "ATTACK-RESPONSES directory listing" 1298 = "RPC portmap tooltalk request TCP" 1299 = "RPC portmap tooltalk request UDP" 1300 = "WEB-PHP admin.php file upload attempt" 1301 = "WEB-PHP admin.php access" 1305 = "WEB-CGI txt2html.cgi directory traversal attempt" 1306 = "WEB-CGI store.cgi product directory traversal attempt" 1310 = "PORN free XXX" 1311 = "PORN hardcore anal" 1312 = "PORN nude cheerleader" 1313 = "PORN up skirt" 1314 = "PORN young teen" 1315 = "PORN hot young sex" 1316 = "PORN fuck fuck fuck" 1317 = "PORN anal sex" 1318 = "PORN hardcore rape" 1319 = "PORN real snuff" 1320 = "PORN fuck movies" 1321 = "BAD-TRAFFIC 0 ttl" 1322 = "BAD-TRAFFIC bad frag bits" 1323 = "EXPLOIT rwhoisd format string attempt" 1324 = "EXPLOIT ssh CRC32 overflow /bin/sh" 1325 = "EXPLOIT ssh CRC32 overflow filler" 1326 = "EXPLOIT ssh CRC32 overflow NOOP" 1327 = "EXPLOIT ssh CRC32 overflow" 1328 = "WEB-ATTACKS ps command attempt" 1329 = "WEB-ATTACKS /bin/ps command attempt" 1330 = "WEB-ATTACKS wget command attempt" 1331 = "WEB-ATTACKS uname -a command attempt" 1332 = "WEB-ATTACKS /usr/bin/id command attempt" 1333 = "WEB-ATTACKS id command attempt" 1334 = "WEB-ATTACKS echo command attempt" 1335 = "WEB-ATTACKS kill command attempt" 1336 = "WEB-ATTACKS chmod command attempt" 1337 = "WEB-ATTACKS chgrp command attempt" 1338 = "WEB-ATTACKS chown command attempt" 1339 = "WEB-ATTACKS chsh command attempt" 1340 = "WEB-ATTACKS tftp command attempt" 1341 = "WEB-ATTACKS /usr/bin/gcc command attempt" 1342 = "WEB-ATTACKS gcc command attempt" 1343 = "WEB-ATTACKS /usr/bin/cc command attempt" 1344 = "WEB-ATTACKS cc command attempt" 1345 = "WEB-ATTACKS /usr/bin/cpp command attempt" 1346 = "WEB-ATTACKS cpp command attempt" 1347 = "WEB-ATTACKS /usr/bin/g++ command attempt" 1348 = "WEB-ATTACKS g++ command attempt" 1349 = "WEB-ATTACKS bin/python access attempt" 1350 = "WEB-ATTACKS python access attempt" 1351 = "WEB-ATTACKS bin/tclsh execution attempt" 1352 = "WEB-ATTACKS tclsh execution attempt" 1353 = "WEB-ATTACKS bin/nasm command attempt" 1354 = "WEB-ATTACKS nasm command attempt" 1355 = "WEB-ATTACKS /usr/bin/perl execution attempt" 1356 = "WEB-ATTACKS perl execution attempt" 1357 = "WEB-ATTACKS nt admin addition attempt" 1358 = "WEB-ATTACKS traceroute command attempt" 1359 = "WEB-ATTACKS ping command attempt" 1360 = "WEB-ATTACKS netcat command attempt" 1363 = "WEB-ATTACKS X application to remote host attempt" 1364 = "WEB-ATTACKS lsof command attempt" 1365 = "WEB-ATTACKS rm command attempt" 1366 = "WEB-ATTACKS mail command attempt" 1367 = "WEB-ATTACKS mail command attempt" 1368 = "WEB-ATTACKS /bin/ls command attempt" 1369 = "WEB-ATTACKS /bin/ls command attempt" 1370 = "WEB-ATTACKS /etc/inetd.conf access" 1372 = "WEB-ATTACKS /etc/shadow access" 1373 = "WEB-ATTACKS conf/httpd.conf attempt" 1374 = "WEB-ATTACKS .htgroup access" 1375 = "WEB-MISC sadmind worm access" 1377 = "FTP wu-ftp bad file completion attempt (" 1378 = "FTP wu-ftp bad file completion attempt curly-bracket" 1379 = "FTP STAT overflow attempt" 1380 = "WEB-IIS cross-site scripting attempt" 1382 = "EXPLOIT CHAT IRC Ettercap parse overflow attempt" 1383 = "P2P Fastrack (kazaa/morpheus) GET request" 1385 = "WEB-MISC mod-plsql administration access" 1387 = "MS-SQL raiserror possible buffer overflow" 1389 = "WEB-MISC viewcode.jse access" 1394 = "SHELLCODE x86 NOOP" 1397 = "WEB-CGI wayboard attempt" 1398 = "EXPLOIT CDE dtspcd exploit attempt" 1399 = "WEB-PHP PHP-Nuke remote file include attempt" 1400 = "WEB-IIS /scripts/samples/ access" 1401 = "WEB-IIS /msadc/samples/ access" 1402 = "WEB-IIS iissamples access" 1408 = "DOS MSDTC attempt" 1411 = "SNMP public access udp" 1412 = "SNMP public access tcp" 1413 = "SNMP private access udp" 1414 = "SNMP private access tcp" 1415 = "SNMP Broadcast request" 1416 = "SNMP broadcast trap" 1417 = "SNMP request udp" 1418 = "SNMP request tcp" 1419 = "SNMP trap udp" 1420 = "SNMP trap tcp" 1422 = "SNMP community string buffer overflow attempt (with evasion)" 1431 = "BAD-TRAFFIC syn to multicast address" 1432 = "P2P GNUTella GET" 1435 = "DNS named authors attempt" 1441 = "TFTP GET nc.exe" 1442 = "TFTP GET shadow" 1443 = "TFTP GET passwd" 1444 = "TFTP Get" 1445 = "POLICY FTP file_id.diz access possible warez site" 1446 = "SMTP vrfy root" 1449 = "POLICY FTP anonymous (ftp) login attempt" 1450 = "SMTP expn *@" 1456 = "WEB-CGI calender_admin.pl access" 1457 = "WEB-CGI user_update_admin.pl access" 1463 = "CHAT IRC message" 1484 = "WEB-IIS /isapi/tstisapi.dll access" 1485 = "WEB-IIS mkilog.exe access" 1486 = "WEB-IIS ctss.idc access" 1487 = "WEB-IIS /iisadmpwd/aexp2.htr access" 1488 = "WEB-CGI store.cgi directory traversal attempt" 1490 = "WEB-PHP Phorum /support/common.php attempt" 1491 = "WEB-PHP Phorum /support/common.php access" 1492 = "WEB-MISC RBS ISP /newuser directory traversal attempt" 1497 = "WEB-MISC cross site scripting attempt" 1498 = "WEB-MISC PIX firewall manager directory traversal attempt" 1501 = "WEB-CGI a1stats a1disp3.cgi directory traversal attempt" 1503 = "WEB-CGI admentor admin.asp access" 1504 = "MISC AFS access" 1509 = "WEB-CGI AltaVista Intranet Search directory traversal attempt" 1519 = "WEB-MISC apache ?M=D directory list attempt" 1520 = "WEB-MISC server-info access" 1526 = "WEB-MISC basilix sendmail.inc access" 1527 = "WEB-MISC basilix mysql.class access" 1529 = "FTP SITE overflow attempt" 1530 = "FTP format string attempt" 1536 = "WEB-CGI calendar_admin.pl arbitrary command execution attempt" 1537 = "WEB-CGI calendar_admin.pl access" 1541 = "FINGER version query" 1544 = "WEB-MISC Cisco Catalyst command execution attempt" 1545 = "DOS Cisco attempt" 1546 = "WEB-MISC Cisco /%% DOS attempt" 1549 = "SMTP HELO overflow attempt" 1550 = "SMTP ETRN overflow attempt" 1562 = "FTP SITE CHOWN overflow attempt" 1567 = "WEB-IIS /exchange/root.asp attempt" 1568 = "WEB-IIS /exchange/root.asp access" 1569 = "WEB-CGI loadpage.cgi directory traversal attempt" 1571 = "WEB-CGI dcforum.cgi directory traversal attempt" 1579 = "WEB-MISC Domino webadmin.nsf access" 1595 = "WEB-IIS htimage.exe access" 1598 = "WEB-CGI Home Free search.cgi directory traversal attempt" 1600 = "WEB-CGI htsearch arbitrary configuration file attempt" 1601 = "WEB-CGI htsearch arbitrary file read attempt" 1602 = "WEB-CGI htsearch access" 1604 = "WEB-MISC iChat directory traversal attempt" 1605 = "DOS iParty DOS attempt" 1607 = "WEB-CGI HyperSeek hsx.cgi access" 1610 = "WEB-CGI formmail arbitrary command execution attempt" 1616 = "DNS named version attempt" 1618 = "WEB-IIS .asp Transfer-Encoding\\: chunked" 1621 = "FTP CMD overflow attempt" 1622 = "FTP RNFR ././ attempt" 1623 = "FTP invalid MODE" 1624 = "FTP large PWD command" 1625 = "FTP large SYST command" 1626 = "WEB-IIS /StoreCSVS/InstantOrder.asmx request" 1627 = "BAD-TRAFFIC Unassigned/Reserved IP protocol" 1628 = "WEB-CGI FormHandler.cgi directory traversal attempt attempt" 1631 = "CHAT AIM login" 1632 = "CHAT AIM send message" 1633 = "CHAT AIM receive message" 1636 = "MISC Xtramail Username overflow attempt" 1638 = "SCAN SSH Version map attempt" 1639 = "CHAT IRC DCC file transfer request" 1640 = "CHAT IRC DCC chat request" 1641 = "DOS DB2 dos attempt" 1645 = "WEB-CGI testcgi access" 1657 = "WEB-CGI pagelog.cgi directory traversal attempt" 1660 = "WEB-IIS trace.axd access" 1661 = "WEB-IIS cmd32.exe access" 1662 = "WEB-MISC /~ftp access" 1667 = "WEB-MISC cross site scripting \\(img src=javascript\\) attempt" 1672 = "FTP CWD ~ attempt" 1673 = "ORACLE EXECUTE_SYSTEM attempt" 1674 = "ORACLE connect_data\\(command=version\\) attempt" 1675 = "ORACLE misparsed login response" 1676 = "ORACLE select union attempt" 1677 = "ORACLE select like \\'%\\' attempt" 1678 = "ORACLE select like \\'%\\' attempt" 1679 = "ORACLE describe attempt" 1680 = "ORACLE all_constraints access" 1681 = "ORACLE all_views access" 1682 = "ORACLE all_source access" 1683 = "ORACLE all_tables access" 1684 = "ORACLE all_tab_columns access" 1685 = "ORACLE all_tab_privs access" 1686 = "ORACLE dba_tablespace access" 1687 = "ORACLE dba_tables access" 1688 = "ORACLE user_tablespace access" 1689 = "ORACLE sys.all_users access" 1690 = "ORACLE grant attempt" 1691 = "ORACLE ALTER USER attempt" 1692 = "ORACLE drop table attempt" 1693 = "ORACLE create table attempt" 1694 = "ORACLE alter table attempt" 1695 = "ORACLE truncate table attempt" 1696 = "ORACLE create database attempt" 1697 = "ORACLE alter database attempt" 1699 = "P2P Fastrack (kazaa/morpheus) traffic" 1701 = "WEB-CGI calendar-admin.pl access" 1703 = "WEB-CGI auktion.cgi directory traversal attempt" 1704 = "WEB-CGI cal_make.pl directory traversal attempt" 1719 = "WEB-CGI talkback.cgi directory traversal attempt" 1725 = "WEB-IIS +.htr code fragment attempt" 1726 = "WEB-IIS doctodep.btr access" 1728 = "FTP CWD ~ attempt" 1729 = "CHAT IRC channel join" 1730 = "WEB-CGI ustorekeeper.pl directory traversal attempt" 1732 = "RPC portmap rwalld request UDP" 1733 = "RPC portmap rwalld request TCP" 1734 = "FTP USER overflow attempt" 1739 = "WEB-PHP DNSTools administrator authentication bypass attempt" 1746 = "RPC portmap cachefsd request UDP" 1747 = "RPC portmap cachefsd request TCP" 1748 = "FTP command overflow attempt" 1750 = "WEB-IIS users.xml access" 1751 = "EXPLOIT cachefsd buffer overflow attempt" 1753 = "WEB-IIS as_web.exe access" 1754 = "WEB-IIS as_web4.exe access" 1755 = "IMAP partial body buffer overflow attempt" 1756 = "WEB-IIS NewsPro administration authentication attempt" 1759 = "MS-SQL xp_cmdshell program execution (445)" 1768 = "WEB-IIS header field buffer overflow attempt" 1772 = "WEB-IIS pbserver access" 1773 = "WEB-PHP php.exe access" 1775 = "MYSQL root login attempt" 1776 = "MYSQL show databases attempt" 1777 = "FTP EXPLOIT STAT * dos attempt" 1778 = "FTP EXPLOIT STAT ? dos attempt" 1779 = "FTP CWD .... attempt" 1781 = "PORN dildo" 1782 = "PORN nipple clamp" 1783 = "PORN oral sex" 1784 = "PORN nude celeb" 1785 = "PORN voyeur" 1786 = "PORN raw sex" 1789 = "CHAT IRC dns request" 1790 = "CHAT IRC dns response" 1791 = "BACKDOOR fragroute trojan connection attempt" 1793 = "PORN fetish" 1794 = "PORN masturbation" 1795 = "PORN ejaculation" 1796 = "PORN virgin" 1797 = "PORN BDSM" 1798 = "PORN erotica" 1799 = "PORN fisting" 1800 = "VIRUS Klez Incoming" 1805 = "WEB-CGI Oracle reports CGI access" 1806 = "WEB-IIS .htr Transfer-Encoding\\: chunked" 1808 = "WEB-MISC apache chunked encoding memory corruption exploit attempt" 1809 = "WEB-MISC Apache Chunked-Encoding worm attempt" 1810 = "ATTACK-RESPONSES successful gobbles ssh exploit (GOBBLE)" 1811 = "ATTACK-RESPONSES successful gobbles ssh exploit (uname)" 1812 = "EXPLOIT gobbles SSH exploit attempt" 1813 = "ICMP digital island bandwidth query" 1814 = "WEB-MISC CISCO VoIP DOS ATTEMPT" 1817 = "WEB-IIS MS Site Server default login attempt" 1818 = "WEB-IIS MS Site Server admin attempt" 1821 = "EXPLOIT LPD dvips remote command execution attempt" 1822 = "WEB-CGI alienform.cgi directory traversal attempt" 1823 = "WEB-CGI AlienForm af.cgi directory traversal attempt" 1827 = "WEB-MISC Tomcat servlet mapping cross site scripting attempt" 1828 = "WEB-MISC iPlanet Search directory traversal attempt" 1831 = "WEB-MISC jigsaw dos attempt" 1832 = "CHAT ICQ forced user addition" 1833 = "PORN naked lesbians" 1834 = "WEB-PHP PHP-Wiki cross site scripting attempt" 1835 = "WEB-MISC Macromedia SiteSpring cross site scripting attempt" 1836 = "PORN alt.binaries.pictures.erotica" 1837 = "PORN alt.binaries.pictures.tinygirls" 1838 = "EXPLOIT SSH server banner overflow" 1839 = "WEB-MISC mailman cross site scripting attempt" 1841 = "WEB-CLIENT Javascript URL host spoofing attempt" 1842 = "IMAP login buffer overflow attempt" 1843 = "BACKDOOR trinity connection attempt" 1844 = "IMAP authenticate overflow attempt" 1845 = "IMAP list literal overflow attempt" 1852 = "WEB-MISC robots.txt access" 1853 = "BACKDOOR win-trin00 connection attempt" 1854 = "DDOS Stacheldraht handler = agent (niggahbitch)" 1855 = "DDOS Stacheldraht agent = handler (skillz)" 1856 = "DDOS Stacheldraht handler = agent (ficken)" 1857 = "WEB-MISC robot.txt access" 1858 = "WEB-MISC CISCO PIX Firewall Manager directory traversal attempt" 1859 = "WEB-MISC Sun JavaServer default password login attempt" 1860 = "WEB-MISC Linksys router default password login attempt \\(\\:admin\\)" 1861 = "WEB-MISC Linksys router default password login attempt \\(admin\\:admin\\)" 1862 = "WEB-CGI mrtg.cgi directory traversal attempt" 1864 = "FTP SITE NEWER attempt" 1866 = "POP3 USER overflow attempt" 1871 = "WEB-MISC Oracle XSQLConfig.xml access" 1882 = "ATTACK-RESPONSES id check returned userid" 1883 = "ATTACK-RESPONSES id check returned nobody" 1884 = "ATTACK-RESPONSES id check returned web" 1885 = "ATTACK-RESPONSES id check returned http" 1886 = "ATTACK-RESPONSES id check returned apache" 1888 = "FTP SITE CPWD overflow attempt" 1890 = "RPC status GHBN format string attack" 1891 = "RPC status GHBN format string attack" 1892 = "SNMP null community string attempt" 1894 = "EXPLOIT kadmind buffer overflow attempt" 1895 = "EXPLOIT kadmind buffer overflow attempt" 1896 = "EXPLOIT kadmind buffer overflow attempt" 1897 = "EXPLOIT kadmind buffer overflow attempt" 1898 = "EXPLOIT kadmind buffer overflow attempt" 1899 = "EXPLOIT kadmind buffer overflow attempt" 1902 = "IMAP lsub literal overflow attempt" 1903 = "IMAP rename overflow attempt" 1904 = "IMAP find overflow attempt" 1905 = "RPC AMD UDP amqproc_mount plog overflow attempt" 1906 = "RPC AMD TCP amqproc_mount plog overflow attempt" 1907 = "RPC CMSD UDP CMSD_CREATE buffer overflow attempt" 1908 = "RPC CMSD TCP CMSD_CREATE buffer overflow attempt" 1909 = "RPC CMSD TCP CMSD_INSERT buffer overflow attempt" 1910 = "RPC CMSD udp CMSD_INSERT buffer overflow attempt" 1911 = "RPC sadmind UDP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt" 1912 = "RPC sadmind TCP NETMGT_PROC_SERVICE CLIENT_DOMAIN overflow attempt" 1913 = "RPC STATD UDP stat mon_name format string exploit attempt" 1914 = "RPC STATD TCP stat mon_name format string exploit attempt" 1915 = "RPC STATD UDP monitor mon_name format string exploit attempt" 1916 = "RPC STATD TCP monitor mon_name format string exploit attempt" 1917 = "SCAN UPnP service discover attempt" 1918 = "SCAN SolarWinds IP scan attempt" 1919 = "FTP CWD overflow attempt" 1920 = "FTP SITE NEWER overflow attempt" 1921 = "FTP SITE ZIPCHK attempt" 1922 = "RPC portmap proxy attempt TCP" 1923 = "RPC portmap proxy attempt UDP" 1924 = "RPC mountd UDP export request" 1925 = "RPC mountd TCP exportall request" 1926 = "RPC mountd UDP exportall request" 1927 = "FTP authorized_keys" 1928 = "FTP shadow retrieval attempt" 1929 = "BACKDOOR TCPDUMP/PCAP trojan traffic" 1930 = "IMAP auth overflow attempt" 1941 = "TFTP filename overflow attempt" 1942 = "FTP RMDIR overflow attempt" 1945 = "WEB-IIS unicode directory traversal attempt" 1946 = "WEB-MISC answerbook2 admin attempt" 1948 = "DNS zone transfer UDP" 1949 = "RPC portmap SET attempt TCP 111" 1950 = "RPC portmap SET attempt UDP 111" 1951 = "RPC mountd TCP mount request" 1952 = "RPC mountd UDP mount request" 1953 = "RPC AMD TCP pid request" 1954 = "RPC AMD UDP pid request" 1955 = "RPC AMD TCP version request" 1956 = "RPC AMD UDP version request" 1963 = "RPC RQUOTA getquota overflow attempt UDP" 1964 = "RPC tooltalk UDP overflow attempt" 1965 = "RPC tooltalk TCP overflow attempt" 1970 = "WEB-IIS MDAC Content-Type overflow attempt" 1971 = "FTP SITE EXEC format string attempt" 1972 = "FTP PASS overflow attempt" 1973 = "FTP MKD overflow attempt" 1974 = "FTP REST overflow attempt" 1976 = "FTP RMD overflow attempt" 1980 = "BACKDOOR DeepThroat 3.1 Connection attempt" 1981 = "BACKDOOR DeepThroat 3.1 Connection attempt (3150)" 1982 = "BACKDOOR DeepThroat 3.1 Server Response (3150)" 1983 = "BACKDOOR DeepThroat 3.1 Connection attempt (4120)" 1984 = "BACKDOOR DeepThroat 3.1 Server Response (4120)" 1985 = "BACKDOOR Doly 1.5 server response" 1986 = "CHAT MSN file transfer request" 1987 = "MISC xfs overflow attempt" 1988 = "CHAT MSN file transfer accept" 1989 = "CHAT MSN file transfer reject" 1990 = "CHAT MSN user search" 1991 = "CHAT MSN login attempt" 1992 = "FTP LIST directory traversal attempt" 1993 = "IMAP login literal buffer overflow attempt" 2000 = "WEB-PHP readmsg.php access" 2001 = "WEB-CGI smartsearch.cgi access" 2002 = "WEB-PHP external include path" 2003 = "MS-SQL Worm propagation attempt" 2004 = "MS-SQL Worm propagation attempt OUTBOUND" 2005 = "RPC portmap kcms_server request UDP" 2006 = "RPC portmap kcms_server request TCP" 2007 = "RPC kcms_server directory traversal attempt" 2008 = "MISC CVS invalid user authentication response" 2009 = "MISC CVS invalid repository response" 2010 = "MISC CVS double free exploit attempt response" 2011 = "MISC CVS invalid directory response" 2012 = "MISC CVS missing cvsroot response" 2013 = "MISC CVS invalid module response" 2014 = "RPC portmap UNSET attempt TCP 111" 2015 = "RPC portmap UNSET attempt UDP 111" 2016 = "RPC portmap status request TCP" 2017 = "RPC portmap espd request UDP" 2018 = "RPC mountd TCP dump request" 2019 = "RPC mountd UDP dump request" 2020 = "RPC mountd TCP unmount request" 2021 = "RPC mountd UDP unmount request" 2022 = "RPC mountd TCP unmountall request" 2023 = "RPC mountd UDP unmountall request" 2024 = "RPC RQUOTA getquota overflow attempt TCP" 2025 = "RPC yppasswd username overflow attempt UDP" 2026 = "RPC yppasswd username overflow attempt TCP" 2027 = "RPC yppasswd old password overflow attempt UDP" 2028 = "RPC yppasswd old password overflow attempt TCP" 2029 = "RPC yppasswd new password overflow attempt UDP" 2030 = "RPC yppasswd new password overflow attempt TCP" 2031 = "RPC yppasswd user update UDP" 2032 = "RPC yppasswd user update TCP" 2033 = "RPC ypserv maplist request UDP" 2034 = "RPC ypserv maplist request TCP" 2035 = "RPC portmap network-status-monitor request UDP" 2036 = "RPC portmap network-status-monitor request TCP" 2037 = "RPC network-status-monitor mon-callback request UDP" 2038 = "RPC network-status-monitor mon-callback request TCP" 2039 = "MISC bootp hostname format string attempt" 2040 = "POLICY xtacacs login attempt" 2041 = "MISC xtacacs failed login response" 2042 = "POLICY xtacacs accepted login response" 2043 = "MISC isakmp login failed" 2044 = "POLICY PPTP setup attempt" 2045 = "RPC snmpXdmi overflow attempt UDP" 2046 = "IMAP partial body.peek buffer overflow attempt" 2047 = "MISC rsyncd module list access" 2048 = "MISC rsyncd overflow attempt" 2049 = "MS-SQL ping attempt" 2050 = "MS-SQL version overflow attempt" 2051 = "WEB-CGI cached_feed.cgi moreover shopping cart access" 2052 = "WEB-CGI overflow.cgi access" 2053 = "WEB-CGI process_bug.cgi access" 2054 = "WEB-CGI enter_bug.cgi arbitrary command attempt" 2055 = "WEB-CGI enter_bug.cgi access" 2056 = "WEB-MISC TRACE attempt" 2057 = "WEB-MISC helpout.exe access" 2058 = "WEB-MISC MsmMask.exe attempt" 2059 = "WEB-MISC MsmMask.exe access" 2060 = "WEB-MISC DB4Web access" 2061 = "WEB-MISC Tomcat null byte directory listing attempt" 2062 = "WEB-MISC iPlanet .perf access" 2063 = "WEB-MISC Demarc SQL injection attempt" 2064 = "WEB-MISC Lotus Notes .csp script source download attempt" 2065 = "WEB-MISC Lotus Notes .csp script source download attempt" 2066 = "WEB-MISC Lotus Notes .pl script source download attempt" 2067 = "WEB-MISC Lotus Notes .exe script source download attempt" 2068 = "WEB-MISC BitKeeper arbitrary command attempt" 2069 = "WEB-MISC chip.ini access" 2070 = "WEB-MISC post32.exe arbitrary command attempt" 2071 = "WEB-MISC post32.exe access" 2072 = "WEB-MISC lyris.pl access" 2073 = "WEB-MISC globals.pl access" 2074 = "WEB-PHP Mambo uploadimage.php upload php file attempt" 2075 = "WEB-PHP Mambo upload.php upload php file attempt" 2076 = "WEB-PHP Mambo uploadimage.php access" 2077 = "WEB-PHP Mambo upload.php access" 2078 = "WEB-PHP phpBB privmsg.php access" 2079 = "RPC portmap nlockmgr request UDP" 2080 = "RPC portmap nlockmgr request TCP" 2081 = "RPC portmap rpc.xfsmd request UDP" 2082 = "RPC portmap rpc.xfsmd request TCP" 2083 = "RPC rpc.xfsmd xfs_export attempt UDP" 2084 = "RPC rpc.xfsmd xfs_export attempt TCP" 2085 = "WEB-CGI parse_xml.cgi access" 2086 = "WEB-CGI streaming server parse_xml.cgi access" 2087 = "SMTP >From comment overflow attempt" 2088 = "RPC ypupdated arbitrary command attempt UDP" 2089 = "RPC ypupdated arbitrary command attempt TCP" 2090 = "WEB-IIS WEBDAV exploit attempt" 2091 = "WEB-IIS WEBDAV nessus safe scan attempt" 2092 = "RPC portmap proxy integer overflow attempt UDP" 2093 = "RPC portmap proxy integer overflow attempt TCP" 2094 = "RPC CMSD UDP CMSD_CREATE array buffer overflow attempt" 2095 = "RPC CMSD TCP CMSD_CREATE array buffer overflow attempt" 2100 = "BACKDOOR SubSeven 2.1 Gold server connection response" 2101 = "NETBIOS SMB SMB_COM_TRANSACTION Max Parameter and Max Count of 0 DOS Attempt" 2102 = "NETBIOS SMB SMB_COM_TRANSACTION Max Data Count of 0 DOS Attempt" 2103 = "NETBIOS SMB trans2open buffer overflow attempt" 2104 = "ATTACK-RESPONSES rexec username too long response" 2105 = "IMAP authenticate literal overflow attempt" 2106 = "IMAP lsub overflow attempt" 2107 = "IMAP create buffer overflow attempt" 2108 = "POP3 CAPA overflow attempt" 2109 = "POP3 TOP overflow attempt" 2110 = "POP3 STAT overflow attempt" 2111 = "POP3 DELE overflow attempt" 2112 = "POP3 RSET overflow attempt" 2113 = "RSERVICES rexec username overflow attempt" 2114 = "RSERVICES rexec password overflow attempt" 2115 = "WEB-CGI album.pl access" 2116 = "WEB-CGI chipcfg.cgi access" 2117 = "WEB-IIS Battleaxe Forum login.asp access" 2118 = "IMAP list overflow attempt" 2119 = "IMAP rename literal overflow attempt" 2120 = "IMAP create literal buffer overflow attempt" 2121 = "POP3 DELE negative arguement attempt" 2122 = "POP3 UIDL negative arguement attempt" 2123 = "ATTACK-RESPONSES Microsoft cmd.exe banner" 2124 = "BACKDOOR Remote PC Access connection attempt" 2125 = "FTP CWD C:\\\\" 2126 = "MISC Microsoft PPTP Start Control Request buffer overflow attempt" 2127 = "WEB-CGI ikonboard.cgi access" 2128 = "WEB-CGI swsrv.cgi access" 2129 = "WEB-IIS nsiislog.dll access" 2130 = "WEB-IIS IISProtect siteadmin.asp access" 2131 = "WEB-IIS IISProtect access" 2132 = "WEB-IIS Synchrologic Email Accelerator userid list access attempt" 2133 = "WEB-IIS MS BizTalk server access" 2134 = "WEB-IIS register.asp access" 2135 = "WEB-MISC philboard.mdb access" 2136 = "WEB-MISC philboard_admin.asp authentication bypass attempt" 2137 = "WEB-MISC philboard_admin.asp access" 2138 = "WEB-MISC logicworks.ini access" 2139 = "WEB-MISC /*.shtml access" 2140 = "WEB-PHP p-news.php access" 2141 = "WEB-PHP shoutbox.php directory traversal attempt" 2142 = "WEB-PHP shoutbox.php access" 2143 = "WEB-PHP b2 cafelog gm-2-b2.php remote command execution attempt" 2144 = "WEB-PHP b2 cafelog gm-2-b2.php access" 2145 = "WEB-PHP TextPortal admin.php default password (admin) attempt" 2146 = "WEB-PHP TextPortal admin.php default password (12345) attempt" 2147 = "WEB-PHP BLNews objects.inc.php4 remote command execution attempt" 2148 = "WEB-PHP BLNews objects.inc.php4 access" 2149 = "WEB-PHP Turba status.php access" 2150 = "WEB-PHP ttCMS header.php remote command execution attempt" 2151 = "WEB-PHP ttCMS header.php access" 2152 = "WEB-PHP test.php access" 2153 = "WEB-PHP autohtml.php directory traversal attempt" 2154 = "WEB-PHP autohtml.php access" 2155 = "WEB-PHP ttforum remote command execution attempt" 2156 = "WEB-MISC mod_gzip_status access" 2157 = "WEB-IIS IISProtect GlobalAdmin.asp access" 2158 = "MISC BGP invalid length" 2159 = "MISC BGP invalid type (0)" 2160 = "VIRUS OUTBOUND .exe file attachment" 2161 = "VIRUS OUTBOUND .doc file attachment" 2162 = "VIRUS OUTBOUND .hta file attachment" 2163 = "VIRUS OUTBOUND .chm file attachment" 2164 = "VIRUS OUTBOUND .reg file attachment" 2165 = "VIRUS OUTBOUND .ini file attachment" 2166 = "VIRUS OUTBOUND .bat file attachment" 2167 = "VIRUS OUTBOUND .diz file attachment" 2168 = "VIRUS OUTBOUND .cpp file attachment" 2169 = "VIRUS OUTBOUND .dll file attachment" 2170 = "VIRUS OUTBOUND .vxd file attachment" 2171 = "VIRUS OUTBOUND .sys file attachment" 2172 = "VIRUS OUTBOUND .com file attachment" 2173 = "VIRUS OUTBOUND .hsq file attachment" 2174 = "NETBIOS SMB winreg access" 2175 = "NETBIOS SMB winreg access (unicode)" 2176 = "NETBIOS SMB Startup Folder access attempt" 2177 = "NETBIOS SMB Startup Folder access attempt (unicode)" 2180 = "P2P BitTorrent announce request" 2181 = "P2P BitTorrent transfer" 2183 = "SMTP Content-Transfer-Encoding overflow attempt" 2186 = "BAD-TRAFFIC IP Proto 53 (SWIPE)" 2187 = "BAD-TRAFFIC IP Proto 55 (IP Mobility)" 2188 = "BAD-TRAFFIC IP Proto 77 (Sun ND)" 2189 = "BAD-TRAFFIC IP Proto 103 (PIM)" 2190 = "NETBIOS DCERPC invalid bind attempt" 2191 = "NETBIOS SMB DCERPC invalid bind attempt" 2192 = "NETBIOS DCERPC ISystemActivator bind attempt" 2193 = "NETBIOS SMB DCERPC ISystemActivator bind attempt" } # rule } # snort2_syslog } # log_formats directory = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directory else lang_stats.windows_directory;=}" directories = "{=if (_PLATFORM eq \"UNIX\") then lang_stats.unix_directories else lang_stats.windows_directories;=}" # Translate these words unix_directory = "adresář" unix_directories = "adresáře" windows_directory = "složka" windows_directories = "složky" } # lang_stats