APT31 Analyse

IOB - Indicator of Behavior (346)

Chronologie

Langue

en310
zh12
ru8
fr6
es6

De campagne

us100
cn50
no24
ru22
sg22

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Exchange Server8
Linux Kernel6
Microsoft IIS6
Computrols CBAS6
Microsoft Windows6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1wp-google-maps Plugin REST API class.rest-api.php elévation de privilèges8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.97373CVE-2019-10692
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
3nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
4Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00112CVE-2021-3056
5ZyXEL P660HN-T v1 ViewLog.asp elévation de privilèges7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.020.00000
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
7WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00467CVE-2022-21664
8OpenSSH ssh-agent buffer overflow5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00184CVE-2021-28041
9VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275
10DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.590.00943CVE-2010-0966
11Linksys WRT54GL Web Management Interface SysInfo1.htm divulgation de l'information4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00046CVE-2024-1406
12Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.12149CVE-2019-10232
13Sophos Firewall User Portal/Webadmin authentification faible8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97434CVE-2022-1040
14CutePHP CuteNews elévation de privilèges7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.02365CVE-2019-11447
15WordPress Object elévation de privilèges5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00334CVE-2022-21663
16Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k et plus$0-$5kProof-of-ConceptOfficial Fix0.000.07920CVE-2022-26923
17QNAP QTS Media Library elévation de privilèges8.58.2$0-$5k$0-$5kHighOfficial Fix0.000.01394CVE-2017-13067
18Google Android System elévation de privilèges7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00306CVE-2017-13209
19Linux Kernel HDLC_PPP Module buffer overflow6.36.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00084CVE-2020-25643
20Cougar LG lg.cgi cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00327CVE-2014-3926

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.252.176.102no-rdns.mivocloud.comAPT3128/11/2022verifiedÉlevé
220.11.11.67APT3119/02/2024verifiedÉlevé
345.147.229.194APT3128/11/2022verifiedÉlevé
450.71.100.164S010690a7c1a10cf2.wp.shawcable.netAPT3128/11/2022verifiedÉlevé
558.96.237.98APT3128/11/2022verifiedÉlevé
658.182.61.137137.61.182.58.starhub.net.sgAPT3128/11/2022verifiedÉlevé
768.146.18.127S010690a7c1b6e041.cg.shawcable.netAPT3128/11/2022verifiedÉlevé
871.64.151.132cpe-71-64-151-132.cinci.res.rr.comAPT3128/11/2022verifiedÉlevé
973.229.137.54c-73-229-137-54.hsd1.co.comcast.netAPT3128/11/2022verifiedÉlevé
1078.82.247.3778-82-247-37.customers.ownit.seAPT3128/11/2022verifiedÉlevé
1181.83.4.48d51530430.static.telenet.beAPT3128/11/2022verifiedÉlevé
1281.227.88.10881-227-88-108-no2661.tbcn.telia.comAPT3128/11/2022verifiedÉlevé
1381.232.51.16181-232-51-161-no600.tbcn.telia.comAPT3128/11/2022verifiedÉlevé
1481.234.227.6281-234-227-62-no551.tbcn.telia.comAPT3128/11/2022verifiedÉlevé
15XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé
16XX.XXX.XX.XXXxxxxxxxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
17XX.XXX.XX.XXXxxxxxxxxxxxxxxx.xx-xxx.xxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
18XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxx.xx.xxxxx.xxXxxxx28/11/2022verifiedÉlevé
19XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxx.xxXxxxx28/11/2022verifiedÉlevé
20XX.XX.XXX.XXXxxx.xxxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
21XX.XXX.XXX.XXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedÉlevé
22XX.XXX.XXX.XXXxxxx28/11/2022verifiedÉlevé
23XX.XXX.XX.XXXx-xxxxxxxx.xx-xx-xxxxxxxx.xxxxxx.xxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
24XX.X.XXX.XXXxxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
25XX.XX.XXX.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedÉlevé
26XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
27XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
28XX.XX.XXX.XXXXxxxx28/11/2022verifiedÉlevé
29XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé
30XX.XX.XXX.XXXxx.xx.xxxx.xxxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé
31XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé
32XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxx.xxxxxxx-xxxxx-x.xxxXxxxx28/11/2022verifiedÉlevé
33XX.XXX.XXX.XXXXxxxx28/11/2022verifiedÉlevé
34XX.XXX.XXX.XXXXxxxx28/11/2022verifiedÉlevé
35XX.XX.X.XXXxxxxxxxxxx-xxxx.xx.xxxxxx.xxXxxxx28/11/2022verifiedÉlevé
36XX.XXX.XX.XXXXxxxx28/11/2022verifiedÉlevé
37XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
38XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xxxx.xxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
39XX.XXX.XXX.XXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
40XXX.XXX.XX.XXXXxxxx26/08/2021verifiedÉlevé
41XXX.XXX.XXX.XXxxxx26/08/2021verifiedÉlevé
42XXX.XXX.XXX.XXXxxxx26/08/2021verifiedÉlevé
43XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
44XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
45XXX.XX.XXX.XXXxxxxx-xxxxx-xxx.xxxxxx.xxxXxxxx26/08/2021verifiedÉlevé
46XXX.XX.XXX.XXXxxxx26/08/2021verifiedÉlevé
47XXX.XXX.XXX.XXXxxxx26/08/2021verifiedÉlevé
48XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxx.xxx.xxXxxxx28/11/2022verifiedÉlevé
49XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxx.xx.xxXxxxx26/08/2021verifiedÉlevé
50XXX.XXX.XX.XXxxxx.xxxxxxxxx.xxXxxxx26/08/2021verifiedÉlevé
51XXX.XXX.XX.XXXXxxxx26/08/2021verifiedÉlevé
52XXX.XX.XXX.XXxxxx-xxxx.xxxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxx26/08/2021verifiedÉlevé
53XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxxxx.xxxxx.xxxXxxxx26/08/2021verifiedÉlevé
54XXX.XXX.XXX.XXXXxxxx26/08/2021verifiedÉlevé
55XXX.XX.XX.XXXxxxx26/08/2021verifiedÉlevé
56XXX.XXX.XXX.XXxxxx-xxx.xxx.xx.xxx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedÉlevé
57XXX.XXX.XX.XXXxxxx-xxx.xxx.xxx.xx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedÉlevé
58XXX.XXX.XXX.XXXxxxx-xxx.xxx.xxx.xxx-xxxxxx.xxxxxx.xxxXxxxx26/08/2021verifiedÉlevé
59XXX.XXX.XXX.XXx-xxx-xxx-xxx-xx.xxxx.xxxx.xxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxx.xxxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
61XXX.XX.XX.XXxxxxx.xxxxxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
62XXX.XX.XXX.XXXxxxx28/11/2022verifiedÉlevé
63XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
64XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xx-xxxxxxxxx.xxXxxxx28/11/2022verifiedÉlevé
65XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxx28/11/2022verifiedÉlevé
66XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxx28/11/2022verifiedÉlevé
67XXX.XX.XXX.XXXxxxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxxXxxxx28/11/2022verifiedÉlevé
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxxx.xxXxxxx28/11/2022verifiedÉlevé
69XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé
70XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxx.xxxxx.xxxXxxxx28/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23, CWE-29Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (145)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/api/RecordingList/DownloadRecord?file=predictiveÉlevé
3File/apply.cgipredictiveMoyen
4File/etc/openstack-dashboard/local_settingspredictiveÉlevé
5File/get_getnetworkconf.cgipredictiveÉlevé
6File/goform/RgDhcppredictiveÉlevé
7File/goform/RGFirewallELpredictiveÉlevé
8File/horde/util/go.phppredictiveÉlevé
9File/php/ping.phppredictiveÉlevé
10File/rapi/read_urlpredictiveÉlevé
11File/scripts/unlock_tasks.phppredictiveÉlevé
12File/SysInfo1.htmpredictiveÉlevé
13File/sysinfo_json.cgipredictiveÉlevé
14File/system/user/modules/mod_users/controller.phppredictiveÉlevé
15File/uncpath/predictiveMoyen
16File/usr/bin/pkexecpredictiveÉlevé
17File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveÉlevé
18File/xx-xxxxxxx/xxxxxxx/xxxxx-xxxxxxx/predictiveÉlevé
19Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
20Filexxxxxxx/xxxx.xxxpredictiveÉlevé
21Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveÉlevé
22Filexx_xxxxx_xxxxx.xxxpredictiveÉlevé
23Filexxxxxx/xxx.xpredictiveMoyen
24Filexxxxxxxx.xxxpredictiveMoyen
25Filexxxx/xxxxx.xxxxpredictiveÉlevé
26Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
27Filexxxxx/xxxxx.xxxpredictiveÉlevé
28Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
29Filexxxx_xxxxx.xxxpredictiveÉlevé
30Filexxxxx.xxxpredictiveMoyen
31Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxxx/xxx.xpredictiveÉlevé
32Filexxxxxx.xxxpredictiveMoyen
33Filexxxxxxx.xxxpredictiveMoyen
34Filexx/xx-xx.xpredictiveMoyen
35Filexxx/xxxx_xxxx.xpredictiveÉlevé
36Filexxxxxx/xxxxxxxxxxxpredictiveÉlevé
37Filexxxx_xxxxxx.xpredictiveÉlevé
38Filexxxx/xxxxxxx.xpredictiveÉlevé
39Filexxx/xxxxxx.xxxpredictiveÉlevé
40Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveÉlevé
41Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveÉlevé
42Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveÉlevé
43Filexxxxx.xxxpredictiveMoyen
44Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveÉlevé
45Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveÉlevé
46Filexxxxxxxxxx.xxxpredictiveÉlevé
47Filexxxx_xxxxxxx.xxxpredictiveÉlevé
48Filexxxxxxx.xxxpredictiveMoyen
49Filexx.xxxpredictiveFaible
50Filexxxxxx.xxpredictiveMoyen
51Filexxxxxx.xx.x.xpredictiveÉlevé
52Filexxxxx.xxxpredictiveMoyen
53Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
54Filexxx/xxx.xxxpredictiveMoyen
55Filexxx/xxxx/xxx_xxxxxx.xpredictiveÉlevé
56Filexxxxxxx/xxxxxxxxxx/xxxx_xxx.xpredictiveÉlevé
57Filexxxx.xpredictiveFaible
58Filexxxx_xxxxx.xxxpredictiveÉlevé
59Filexxxxxxx.xxxpredictiveMoyen
60Filexxxxxxx.xxxpredictiveMoyen
61Filexxxxxx.xpredictiveMoyen
62Filexxxx.xxxpredictiveMoyen
63Filexxxxxxx.xxxpredictiveMoyen
64Filexxxxx.xxxpredictiveMoyen
65Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
66Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
67Filexxxxxxxx.xxxpredictiveMoyen
68Filexxxx.xxxpredictiveMoyen
69Filexxxxx/xxxxx.xxxpredictiveÉlevé
70Filexxxxxxxx.xxxpredictiveMoyen
71Filexxxxxxxxx.xxxpredictiveÉlevé
72Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
73Filexx/xxxxxx/xxxxxpredictiveÉlevé
74Filexxxxxxx_xxxpredictiveMoyen
75FilexxxxxxxxxxpredictiveMoyen
76Filexxxxxxx.xxxpredictiveMoyen
77Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
78Filexx-xxxxx/xxxx.xxxpredictiveÉlevé
79File~/xxxxx/xxxxxx/xxxxx-xxxxxxxxx-xxxxx.xxxpredictiveÉlevé
80Libraryxxx/xxxx/xxxxxx.xxxx.xxxpredictiveÉlevé
81Argument$()predictiveFaible
82ArgumentxxxxxxpredictiveFaible
83ArgumentxxxxpredictiveFaible
84Argumentxxxxxxx_xxxxpredictiveMoyen
85Argumentxxxxxx_xxxxpredictiveMoyen
86ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
87ArgumentxxxxxxxxpredictiveMoyen
88ArgumentxxxpredictiveFaible
89Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveÉlevé
90ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
91ArgumentxxxxxpredictiveFaible
92Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveÉlevé
93Argumentxxxxxx_xxpredictiveMoyen
94Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
95ArgumentxxxxxxpredictiveFaible
96Argumentxxxxxxx_xx/xxx/xxxxx_xx/_xxpredictiveÉlevé
97ArgumentxxxxpredictiveFaible
98ArgumentxxxxpredictiveFaible
99ArgumentxxpredictiveFaible
100Argumentxx_xxxxxxxxpredictiveMoyen
101Argumentxxxxx_xxpredictiveMoyen
102Argumentxxxxxx/xxxxxxpredictiveÉlevé
103Argumentxxxxxxxx[xx]predictiveMoyen
104ArgumentxxxxxxxpredictiveFaible
105ArgumentxxxxxxxxpredictiveMoyen
106ArgumentxxxxxxxpredictiveFaible
107Argumentxxx_xxxxpredictiveMoyen
108ArgumentxxxxpredictiveFaible
109Argumentxxxxxx_xxxxpredictiveMoyen
110ArgumentxxxxxxpredictiveFaible
111ArgumentxxxxxxxxpredictiveMoyen
112Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
113ArgumentxxxpredictiveFaible
114Argumentxxx_xxxxxxxxpredictiveMoyen
115Argumentxxxx_xxxxxpredictiveMoyen
116ArgumentxxxxxxxxxxxpredictiveMoyen
117Argumentxxxxxxx/xxxxxpredictiveÉlevé
118Argumentxxxxxx_xxxxpredictiveMoyen
119Argumentxxxxxx_xxxpredictiveMoyen
120Argumentxxxxxx_xxxxpredictiveMoyen
121Argumentxxxxxxx_xxpredictiveMoyen
122Argumentxxxx_xxpredictiveFaible
123ArgumentxxxxpredictiveFaible
124Argumentxxxxxxxx_xxxxxxxxpredictiveÉlevé
125ArgumentxxxxxpredictiveFaible
126ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
127Argumentxxxx_xxpredictiveFaible
128ArgumentxxxpredictiveFaible
129ArgumentxxxxpredictiveFaible
130ArgumentxxxxxxxxpredictiveMoyen
131Argumentxxxx/xx/xxxx/xxxpredictiveÉlevé
132Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveÉlevé
133Input Value.%xx.../.%xx.../predictiveÉlevé
134Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveÉlevé
135Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
136Input Valuexxxxxxx -xxxpredictiveMoyen
137Input ValuexxxxxxxxxxpredictiveMoyen
138Pattern|xx|predictiveFaible
139Network PortxxxxpredictiveFaible
140Network PortxxxxpredictiveFaible
141Network Portxxxx xxxxpredictiveMoyen
142Network Portxxx/xxxpredictiveFaible
143Network Portxxx/xxxxpredictiveMoyen
144Network Portxxx/xxxxpredictiveMoyen
145Network Portxxx/xxxxxpredictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!