Bandit Stealer Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en974
zh6
it6
ru4
es4

De campagne

sh162
us106
cn22
ru4
es4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel36
Apple macOS12
Microsoft Windows10
QNAP QTS6
QNAP QuTS hero6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Vinchin Backup & Recovery syncNtpTime Privilege Escalation7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001630.02CVE-2024-22899
2D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi elévation de privilèges8.18.1$5k-$25k$0-$5kHighWorkaround0.833610.19CVE-2024-3273
3SourceCodester School Task Manager delete-task.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04CVE-2024-26517
4Ruijie RG-UAC dhcp_relay_commit.php elévation de privilèges4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.12CVE-2024-4503
5Navidrome HTTP Traffic Privilege Escalation4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-32963
6Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.86CVE-2020-15906
7SourceCodester Library Management System bookdetails.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.04CVE-2022-36711
8D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi authentification faible9.89.7$5k-$25k$0-$5kHighWorkaround0.012740.39CVE-2024-3272
9TBK DVR-4104/DVR-4216 elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000461.12CVE-2024-3721
10Tenda AC10U setsambacfg formSetSambaConf elévation de privilèges7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000810.12CVE-2024-2853
11SourceCodester Simple and Beautiful Shopping Cart System delete_user_query.php sql injection7.27.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001510.04CVE-2023-1940
12SourceCodester Loan Management System Users Page deleteUser.php delete_user sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.05CVE-2023-6312
13SourceCodester Clinics Patient Management System update_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.04CVE-2023-1035
14Microsoft Windows cmd.exe elévation de privilèges7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000000.05
15Oracle MySQL Server Compiling vulnérabilité inconnue5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2022-21367
16openEuler aops-ceres util.Py elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000460.03CVE-2021-33633
17DedeCMS baidunews.php cross site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2820
18EmbedPress Plugin Widget Attribute cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-2468
19Acyba AcyMailing elévation de privilèges8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.002370.04CVE-2023-39970
20Apple macOS Lock Screen elévation de privilèges2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-23289

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
13.92.209.204ec2-3-92-209-204.compute-1.amazonaws.comBandit Stealer22/09/2023verifiedMoyen
220.102.80.176Bandit Stealer21/09/2023verifiedÉlevé
320.150.218.195Bandit Stealer29/09/2023verifiedÉlevé
424.199.107.85Bandit Stealer17/09/2023verifiedÉlevé
541.216.183.23Bandit Stealer15/12/2023verifiedÉlevé
641.216.183.94Bandit Stealer05/01/2024verifiedÉlevé
745.42.45.10web9-redirect.meBandit Stealer04/01/2024verifiedÉlevé
845.42.45.104Bandit Stealer25/09/2023verifiedÉlevé
9XX.XX.X.XXXxx-xx-x-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
10XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxxx Xxxxxxx19/09/2023verifiedÉlevé
11XX.XXX.XX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
12XX.XXX.XXX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
13XX.XXX.XXX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
14XX.XXX.XX.XXXxxxxxxx.xx.xxx.xxXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
15XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxx Xxxxxxx28/09/2023verifiedÉlevé
16XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxxXxxxxx Xxxxxxx17/11/2023verifiedÉlevé
17XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxx Xxxxxxx22/10/2023verifiedÉlevé
18XX.XXX.XXX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
19XX.XXX.XXX.XXXXxxxxx Xxxxxxx02/11/2023verifiedÉlevé
20XX.XXX.XXX.XXXXxxxxx Xxxxxxx21/09/2023verifiedÉlevé
21XXX.XXX.XXX.XXXXxxxxx Xxxxxxx22/09/2023verifiedÉlevé
22XXX.XXX.XX.XXXxxxxx Xxxxxxx29/09/2023verifiedÉlevé
23XXX.XXX.XX.XXXxxxxx Xxxxxxx24/09/2023verifiedÉlevé
24XXX.XXX.XX.XXXxxxxx Xxxxxxx05/11/2023verifiedÉlevé
25XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
26XXX.XXX.XX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
27XXX.XXX.XX.XXXxxx-xx-xxx-xxx-.xxxxxxx-xxxXxxxxx Xxxxxxx15/10/2023verifiedÉlevé
28XXX.XXX.XX.XXXXxxxxx Xxxxxxx26/10/2023verifiedÉlevé
29XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/10/2023verifiedÉlevé
30XXX.XXX.XX.XXXXxxxxx Xxxxxxx26/09/2023verifiedÉlevé
31XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx26/09/2023verifiedÉlevé
32XXX.XX.XXX.XXXXxxxxx Xxxxxxx05/12/2023verifiedÉlevé
33XXX.XX.XXX.XXXxxxxxxx.xx.xxx.xxXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
34XXX.XXX.XX.XXXxxx-xxxxxxxxxx-x.xxx-xxx.xxxXxxxxx Xxxxxxx14/11/2023verifiedÉlevé
35XXX.XX.XX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
36XXX.XXX.XX.XXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé
37XXX.XX.XXX.XXXXxxxxx Xxxxxxx17/09/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveÉlevé
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CAPEC-122CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveÉlevé
7TXXXXCAPEC-150CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveÉlevé
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (486)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/3g/index.phppredictiveÉlevé
2File/accounts/loginpredictiveÉlevé
3File/accounts_con/register_accountpredictiveÉlevé
4File/add_members.phppredictiveÉlevé
5File/admin.phppredictiveMoyen
6File/admin/predictiveFaible
7File/admin/action/new-feed.phppredictiveÉlevé
8File/admin/add_ikev2.phppredictiveÉlevé
9File/admin/adminHome.phppredictiveÉlevé
10File/admin/book_add.phppredictiveÉlevé
11File/Admin/changepassword.phppredictiveÉlevé
12File/admin/content/datapredictiveÉlevé
13File/admin/courtpredictiveMoyen
14File/admin/database/backuppredictiveÉlevé
15File/Admin/edit_profile.phppredictiveÉlevé
16File/admin/file/edit.dopredictiveÉlevé
17File/admin/general-settingpredictiveÉlevé
18File/admin/index.php?act=reset_admin_pswpredictiveÉlevé
19File/admin/item/view_item.phppredictiveÉlevé
20File/admin/list_crl_confpredictiveÉlevé
21File/admin/list_onlineuser.phppredictiveÉlevé
22File/Admin/login.phppredictiveÉlevé
23File/admin/reports/index.phppredictiveÉlevé
24File/admin/rolepredictiveMoyen
25File/admin/suppliers/view_details.phppredictiveÉlevé
26File/admin/users.phppredictiveÉlevé
27File/admin/users_photo.phppredictiveÉlevé
28File/admin/vendorpredictiveÉlevé
29File/adminapi/system/crudpredictiveÉlevé
30File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveÉlevé
31File/adminpanel/admin/query/addCourseExe.phppredictiveÉlevé
32File/api.phppredictiveMoyen
33File/api/adminpredictiveMoyen
34File/api/blade-user/export-userpredictiveÉlevé
35File/api/email/updatepredictiveÉlevé
36File/api/proxypredictiveMoyen
37File/application/index/controller/File.phppredictiveÉlevé
38File/application/index/controller/Icon.phppredictiveÉlevé
39File/application/websocket/controller/Setting.phppredictiveÉlevé
40File/apps/system/router/upload.gopredictiveÉlevé
41File/Attachment/fromImageUrlpredictiveÉlevé
42File/b2b-supermarket/catalog/all-productspredictiveÉlevé
43File/b2b-supermarket/shopping-cartpredictiveÉlevé
44File/bin/boapredictiveMoyen
45File/cap.jspredictiveFaible
46File/cgi-bin/cstecgi.cgipredictiveÉlevé
47File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
48File/cgi-bin/info.cgipredictiveÉlevé
49File/cgi-bin/nas_sharing.cgipredictiveÉlevé
50File/cgi-bin/wlogin.cgipredictiveÉlevé
51File/classes/Master.php? f=save_medicinepredictiveÉlevé
52File/classes/Users.php?f=savepredictiveÉlevé
53File/content/list.dopredictiveÉlevé
54File/controller/company/Index.php#sendCompanyLogopredictiveÉlevé
55File/cupseasylive/costcentermodify.phppredictiveÉlevé
56File/cupseasylive/itemmodify.phppredictiveÉlevé
57File/cupseasylive/statelist.phppredictiveÉlevé
58File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
59File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
60File/xxxxxxx/xxxpredictiveMoyen
61File/xxxx/xxxxxxx_xxx.xxxpredictiveÉlevé
62File/xxxx/xxxxxxxx_xxxx.xxxpredictiveÉlevé
63File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveÉlevé
64File/xxxxxxxpredictiveMoyen
65File/xxxxxxx/xxxxxx_xxx.xpredictiveÉlevé
66File/xxxxpredictiveFaible
67File/xxxxx/xxxx.xxxpredictiveÉlevé
68File/xxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
69File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
70File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
71File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveÉlevé
72File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
73File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
74File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
75File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
76File/xxxxxx/xxxxxxxxxxpredictiveÉlevé
77File/xxxxxxx/xxxx.xxxpredictiveÉlevé
78File/xxxxx.xxxpredictiveMoyen
79File/xxxxx.xxx?x=xxxxxxx&x=xxxxx&xxxx=x&xx_xxxxxxx_xx=xpredictiveÉlevé
80File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveÉlevé
81File/xxxxxxxx/xxxxpredictiveÉlevé
82File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
83File/xxxx.xxxpredictiveMoyen
84File/xxxxxpredictiveFaible
85File/xxxx/xxxxxxx.xxxpredictiveÉlevé
86File/xxpredictiveFaible
87File/xxxxxx/xxxx.xxxpredictiveÉlevé
88File/xxxxxx/xxxxx_xxxx.xxxpredictiveÉlevé
89File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
90File/xxx/xxx/xxx_xx.xpredictiveÉlevé
91File/xxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
92File/x/xxx/xxxxxpredictiveMoyen
93File/xxx/xxxx/xxxxx.xxxxpredictiveÉlevé
94File/xxxxx/xxxx_x_xxxxx.xxxpredictiveÉlevé
95File/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
96File/xxxxxxx/xxxpredictiveMoyen
97File/xxxxxxxxpredictiveMoyen
98File/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
99File/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
100File/xxxxxxxx.xxxpredictiveÉlevé
101File/xxxxxxxx-xxxx/.xxxpredictiveÉlevé
102File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveÉlevé
103File/xxxxxxxxpredictiveMoyen
104File/xxxxx.xxpredictiveMoyen
105File/xxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
106File/xxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
107File/xxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
108File/xxxxx-xxx/xxxxxxx/xxxxxxpredictiveÉlevé
109File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
110File/xx_xxx.xxxpredictiveMoyen
111File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveÉlevé
112File/xxxxxxxxxx/xxxpredictiveÉlevé
113File/xxx_xxxxxxxx.xxx?xxxxxx=xxxxpredictiveÉlevé
114File/xxxpredictiveFaible
115File/xxx/xxx-xxx-xxxxxxxxx.xpredictiveÉlevé
116File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveÉlevé
117File/xxxxxxxxx.xxxpredictiveÉlevé
118File/xxxx-xxxx-xxxxxx.xxxpredictiveÉlevé
119File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxx_xxxxxx.xxxpredictiveÉlevé
120File/xxxx/xxxx/xxxxxxxx/xx_xxxx_xxx_xxxxxx.xxxpredictiveÉlevé
121File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
122File/xxxx/xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
123File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
124File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
125File/xxx/xxxxx/xxxxpredictiveÉlevé
126File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveÉlevé
127Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
128Filexxxxxxx.xxxpredictiveMoyen
129Filexxx_xxxxxxx.xxxpredictiveÉlevé
130Filexxxxx-xxxx.xxxpredictiveÉlevé
131Filexxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
132Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
133Filexxxxx/xxxxxxx-xxxx.xxxpredictiveÉlevé
134Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
135Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
136Filexxxxx/xxxx.xxxpredictiveÉlevé
137Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
138Filexxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveÉlevé
139Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
140Filexxx.xxxpredictiveFaible
141Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveÉlevé
142Filexxx/xxxxxpredictiveMoyen
143Filexxxxxxxxx.xpredictiveMoyen
144Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
145Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxx.xxxpredictiveÉlevé
146Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveÉlevé
147Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveÉlevé
148Filexxxxxx.xxxpredictiveMoyen
149Filexxx_xxxxxxxx.xxxpredictiveÉlevé
150Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
151Filexxxx_xxxxx_xxxxx.xxxpredictiveÉlevé
152Filexxxx_xxx_xxxxxx.xxxpredictiveÉlevé
153Filexxxx_xxx_xxxx.xxxpredictiveÉlevé
154Filexxxxx/xxx-xx-xxx.xpredictiveÉlevé
155Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
156Filexxxxx.xxxpredictiveMoyen
157Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
158Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
159Filexxxxx/xxxxxxxx/xxxx.xxpredictiveÉlevé
160Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
161Filexxxxxxx.xxxpredictiveMoyen
162Filexxxxx.xpredictiveFaible
163Filexxxxxx/xxx_xxxxxxxxxx.xpredictiveÉlevé
164Filexxx.xxxpredictiveFaible
165Filexxxx_xxx.xpredictiveMoyen
166Filexxx.xxxxx.xxxxxx.xxx.xxx.xxxxxx.xxxxxxxxxxxxxxxxpredictiveÉlevé
167Filexxxxxxxxxx/xxxxx_xxxxxxx/xxxx/xxxx_xxxxx_xxxxx.xxxpredictiveÉlevé
168Filexxxxxx.xxxpredictiveMoyen
169Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
170Filexxxxxxx.xxxpredictiveMoyen
171Filexxxxxxx/xxxxxxx/xxx.xpredictiveÉlevé
172Filexxxxxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
173Filexx-xxxxx-xxx-xxxxxxx-xxxx.xxx.xxxpredictiveÉlevé
174Filexxxxxxx.xxxpredictiveMoyen
175Filexxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
176Filexxxxxxx.xxxpredictiveMoyen
177Filexxxxxx-xxxx.xxxpredictiveÉlevé
178Filexxxxxxxxxx.xxxpredictiveÉlevé
179Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
180Filexxxxxx_xxxx.xxxpredictiveÉlevé
181Filexxxxxx_xxxx_xxxxx.xxxpredictiveÉlevé
182Filexxxxxxxxxxxx.xxxpredictiveÉlevé
183Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictiveÉlevé
184Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxxxxx_xx.xpredictiveÉlevé
185Filexxxx_xxxxxx.xxxpredictiveÉlevé
186Filexxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
187Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveÉlevé
188Filexxxx.xxxpredictiveMoyen
189Filexxxxxx.xxx.xxxx.xxxpredictiveÉlevé
190Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxpredictiveÉlevé
191Filexxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
192Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
193Filexxxxxx/xxxxxxxpredictiveÉlevé
194Filexxxxxxx_xxx.xxxxpredictiveÉlevé
195Filexxxx.xpredictiveFaible
196Filexxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
197Filexxxxx.xxpredictiveMoyen
198Filexxxxx_xxxxxx.xxxpredictiveÉlevé
199Filexx_xxxxx.xpredictiveMoyen
200Filexxxxxxxxxx.xxxpredictiveÉlevé
201Filexxx/xxxxxxxxxx.xxpredictiveÉlevé
202Filexxx/xxx_xxxxxxxxxxx.xxxpredictiveÉlevé
203Filexxxxxxxxxx/xxxxxxx.xpredictiveÉlevé
204Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveÉlevé
205Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveÉlevé
206Filexxxxx.xxxxpredictiveMoyen
207Filexxxx-xxx.xpredictiveMoyen
208Filexxxxx.xxxpredictiveMoyen
209Filexxxxxx_xxxx.xxxpredictiveÉlevé
210Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
211Filexxxxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx.xxpredictiveÉlevé
212Filexxx.xxxpredictiveFaible
213Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveÉlevé
214Filexxxxxx.xxpredictiveMoyen
215Filexxxx.xpredictiveFaible
216Filexxx/xxxx/xxxx.xpredictiveÉlevé
217Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxxx.xpredictiveÉlevé
218Filexxxx.xxxpredictiveMoyen
219Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
220Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
221Filexxxxx_xxxxxx.xxxpredictiveÉlevé
222Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
223Filexxx-xxx/xxxxxxxxx.xxxpredictiveÉlevé
224Filexxxxxxx/xxx+/xxxxx-xxx-xxx.xpredictiveÉlevé
225Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveÉlevé
226Filexxxx.xxxpredictiveMoyen
227Filexxxx/xxxx_xxxxxx.xxxpredictiveÉlevé
228Filexxxx/xxxxxx.xxxpredictiveÉlevé
229Filexxxxx.xxxpredictiveMoyen
230Filexxxxxxxx.xxxpredictiveMoyen
231Filexxxxxxx.xxxpredictiveMoyen
232Filexxxxxxxxxxxx.xxxpredictiveÉlevé
233Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
234Filexxxxxxxxxxx.xxxpredictiveÉlevé
235Filexxxx/xxx/xxx_xxxx.xpredictiveÉlevé
236Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveÉlevé
237Filexxxxxx/xxxxx.xxxpredictiveÉlevé
238Filexxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
239Filexxxxxx/xx-xxxxxxx/xxxxxxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
240Filexxxx_xxxxxxx.xxxpredictiveÉlevé
241Filexxxxx.xxxpredictiveMoyen
242Filexxxx/xxxxxx_xxxxxx.xxxpredictiveÉlevé
243Filexxxx/xxxxxx.xxxpredictiveÉlevé
244Filexxxx/xxxx.xxxpredictiveÉlevé
245Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
246FilexxxxxxxxxxxxpredictiveMoyen
247Filexxxxxxxxxxxx.xxxpredictiveÉlevé
248Filexxx/xx/xxxxxxxxx/xxxxx/xxxxxx_xxxxxx.xxpredictiveÉlevé
249Filexxx/xxxx_xxxxxx.xpredictiveÉlevé
250Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
251Filexxxxxxxxxxxx.xxxpredictiveÉlevé
252Filexxxxxx.xxxpredictiveMoyen
253Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
254Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
255Filexxxxxx.xxxpredictiveMoyen
256Filexxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
257Filexxxxx.xxxpredictiveMoyen
258Filexxxx-xxxxx.xxxpredictiveÉlevé
259Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
260Filexxx.xpredictiveFaible
261Filexxxxxxxxxxxx.xxpredictiveÉlevé
262Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveÉlevé
263Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
264Filexxxxxx_xxxx.xxxpredictiveÉlevé
265Filexxxxx/xxxxx.xxxpredictiveÉlevé
266Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
267Filexxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
268Filexxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
269Filexxxx_xxxx.xxxpredictiveÉlevé
270Filexxxxxx.xxxpredictiveMoyen
271Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
272Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveÉlevé
273Filexxxxx_xxxx.xxpredictiveÉlevé
274Filexx-xxx/xx/xxxxxxxxxxxxxx/xxxpredictiveÉlevé
275Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
276File~/xxxxxxxx/xxxxxxxxx/xxxxxxx-xxxx.xxxpredictiveÉlevé
277Library/xxxx/xxxxxx_xxx_xxxx.xpredictiveÉlevé
278Library/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
279Libraryxxxxxxx.xxxpredictiveMoyen
280Libraryxxxxxxx/xxxxx/xxxx.xpredictiveÉlevé
281Libraryxxx/xxxxxxxxxx.xxpredictiveÉlevé
282Libraryxxx/xxxxxxxx.xpredictiveÉlevé
283Libraryxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
284Libraryxxx/xx_xxx.xpredictiveMoyen
285Libraryxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xpredictiveÉlevé
286Argument$_xxxxxx['xxxxx_xxxxxx']predictiveÉlevé
287Argumentxx/xxpredictiveFaible
288ArgumentxxxxxxxxpredictiveMoyen
289ArgumentxxxxxxxpredictiveFaible
290Argumentxx_xxxxpredictiveFaible
291ArgumentxxxxxpredictiveFaible
292ArgumentxxxxxxxxxpredictiveMoyen
293ArgumentxxxxpredictiveFaible
294Argumentxxxx_xxxxpredictiveMoyen
295ArgumentxxxxxxxxxxxpredictiveMoyen
296ArgumentxxxxxxpredictiveFaible
297Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
298Argumentxxxxxxxx_xxxxpredictiveÉlevé
299Argumentxxxxx xxxxxxx xxxx xxxxpredictiveÉlevé
300ArgumentxxxxxxxpredictiveFaible
301ArgumentxxxxxxxxpredictiveMoyen
302ArgumentxxxxxxxxxxxxpredictiveMoyen
303Argumentxxxx_xxpredictiveFaible
304ArgumentxxxpredictiveFaible
305Argumentxxxxx_xxxxpredictiveMoyen
306Argumentxxxxx_xxpredictiveMoyen
307Argumentxxxxxx xxxx xxxxpredictiveÉlevé
308ArgumentxxxxxxxxpredictiveMoyen
309ArgumentxxxxxxxxxxxpredictiveMoyen
310ArgumentxxxxxxxpredictiveFaible
311Argumentxxxxxxx_xxxx/xxxxxxpredictiveÉlevé
312Argumentxxxxxxx-xxpredictiveMoyen
313Argumentxxxxxx_xxxxpredictiveMoyen
314Argumentxxxxx_xxxxpredictiveMoyen
315ArgumentxxxxxpredictiveFaible
316Argumentxxxxxxx_xxxpredictiveMoyen
317Argumentx_xxxxxxpredictiveMoyen
318ArgumentxxxxpredictiveFaible
319Argumentxxxx[xxxx]predictiveMoyen
320ArgumentxxxxpredictiveFaible
321ArgumentxxpredictiveFaible
322ArgumentxxxxpredictiveFaible
323ArgumentxxxxxxxxxxxpredictiveMoyen
324ArgumentxxxxxxxxxxxpredictiveMoyen
325ArgumentxxxxxxxpredictiveFaible
326Argumentxxx_xxxxxpredictiveMoyen
327ArgumentxxxxxxxpredictiveFaible
328ArgumentxxxxxxxpredictiveFaible
329ArgumentxxxxxpredictiveFaible
330Argumentxxxxx_xxpredictiveMoyen
331ArgumentxxxxxxxxxxxpredictiveMoyen
332Argumentxxxxxxxx[xxxxxxx_xx]predictiveÉlevé
333Argumentxxxxx_xxpredictiveMoyen
334Argumentxxxxxxx/xxxxpredictiveMoyen
335ArgumentxxxxpredictiveFaible
336ArgumentxxxxxxxxpredictiveMoyen
337ArgumentxxxxxxxxpredictiveMoyen
338ArgumentxxxxpredictiveFaible
339ArgumentxxxxxxxxxxpredictiveMoyen
340Argumentxxxxx xxxx/xxxx xxxxpredictiveÉlevé
341Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveÉlevé
342ArgumentxxxxpredictiveFaible
343ArgumentxxxxxxxxxxpredictiveMoyen
344ArgumentxxxxxxxxpredictiveMoyen
345Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveÉlevé
346ArgumentxxxxpredictiveFaible
347Argumentxxxx_xxpredictiveFaible
348ArgumentxxxxpredictiveFaible
349ArgumentxxxxxxxxpredictiveMoyen
350Argumentxxxx_xxxxpredictiveMoyen
351Argumentxx_xx/xx_xxpredictiveMoyen
352ArgumentxxxxpredictiveFaible
353ArgumentxxpredictiveFaible
354ArgumentxxpredictiveFaible
355ArgumentxxpredictiveFaible
356Argumentxx/xxxx/xxxxxxxxxxxpredictiveÉlevé
357Argumentxx/xxxx/xxxxxxxxpredictiveÉlevé
358Argumentxx_xxxxxpredictiveMoyen
359ArgumentxxxxxpredictiveFaible
360ArgumentxxxxpredictiveFaible
361ArgumentxxxxxxxxxpredictiveMoyen
362ArgumentxxxxxpredictiveFaible
363ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
364Argumentxxxxxxxxx_xxxxpredictiveÉlevé
365ArgumentxxpredictiveFaible
366ArgumentxxxxxxxxxxxxpredictiveMoyen
367Argumentxxxx_xxpredictiveFaible
368Argumentxxxx xxxxxxpredictiveMoyen
369Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveÉlevé
370ArgumentxxxxxxxxpredictiveMoyen
371ArgumentxxxxxxxxpredictiveMoyen
372ArgumentxxxxpredictiveFaible
373Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé
374ArgumentxxxxxxpredictiveFaible
375Argumentxxxx xxxxpredictiveMoyen
376ArgumentxxxxpredictiveFaible
377Argumentxxxxxx_xxxxpredictiveMoyen
378Argumentxxx_xxxxx/xxx_xxxxxpredictiveÉlevé
379ArgumentxxxxxxxpredictiveFaible
380ArgumentxxpredictiveFaible
381ArgumentxxxpredictiveFaible
382Argumentxxx/xxxpredictiveFaible
383Argumentxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
384Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveÉlevé
385ArgumentxxxxxpredictiveFaible
386ArgumentxxxpredictiveFaible
387ArgumentxxxpredictiveFaible
388ArgumentxxxxpredictiveFaible
389ArgumentxxxxpredictiveFaible
390Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveÉlevé
391Argumentxxxx/xxxxxx/xxxxxxxpredictiveÉlevé
392Argumentxxxx_xxxxxxxxxxpredictiveÉlevé
393Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
394ArgumentxxxxpredictiveFaible
395Argumentxxx_xxxxxxpredictiveMoyen
396ArgumentxxxxpredictiveFaible
397Argumentxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxpredictiveÉlevé
398ArgumentxxxpredictiveFaible
399ArgumentxxxpredictiveFaible
400Argumentxxx_xxxxx_xxpredictiveMoyen
401ArgumentxxxxpredictiveFaible
402ArgumentxxxxxxxxpredictiveMoyen
403Argumentxxxxx_xxxxpredictiveMoyen
404ArgumentxxxxxxxxpredictiveMoyen
405ArgumentxxxxpredictiveFaible
406Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveÉlevé
407ArgumentxxxxxpredictiveFaible
408ArgumentxxxxxxxpredictiveFaible
409ArgumentxxxxxxxxxxxxpredictiveMoyen
410ArgumentxxxxxpredictiveFaible
411Argumentxxxxxxxx_xxxxpredictiveÉlevé
412ArgumentxxxxxpredictiveFaible
413Argumentxxxx_xxpredictiveFaible
414Argumentxxxxxx/xxxxxxxpredictiveÉlevé
415ArgumentxxxxxxxxpredictiveMoyen
416Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
417ArgumentxxxxxxpredictiveFaible
418Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
419Argumentxxxxxxxx_xxpredictiveMoyen
420ArgumentxxxxxxxxpredictiveMoyen
421ArgumentxxxxxxxxxpredictiveMoyen
422ArgumentxxxpredictiveFaible
423Argumentxxx[x]predictiveFaible
424ArgumentxxxxpredictiveFaible
425ArgumentxxxxxxxpredictiveFaible
426ArgumentxxxxpredictiveFaible
427ArgumentxxxxxxxxxxxxpredictiveMoyen
428ArgumentxxxpredictiveFaible
429ArgumentxxxxxxxxxpredictiveMoyen
430ArgumentxxxxxxxpredictiveFaible
431Argumentxxxxxx-xxxpredictiveMoyen
432Argumentxxxxxxxxxx.xxxxxxxxxxpredictiveÉlevé
433ArgumentxxxxxxpredictiveFaible
434ArgumentxxxxxpredictiveFaible
435ArgumentxxxxpredictiveFaible
436Argumentxxxx xxxxxx xpredictiveÉlevé
437ArgumentxxxxxxxxpredictiveMoyen
438ArgumentxxxxxpredictiveFaible
439ArgumentxxpredictiveFaible
440ArgumentxxxxxxxxpredictiveMoyen
441ArgumentxxxxxxxxpredictiveMoyen
442Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveÉlevé
443ArgumentxxxxpredictiveFaible
444Argumentxxxx_xxxxpredictiveMoyen
445Argumentxxxx_xx[]predictiveMoyen
446ArgumentxxxxxpredictiveFaible
447ArgumentxxxxpredictiveFaible
448ArgumentxxxpredictiveFaible
449ArgumentxxxxxxxpredictiveFaible
450ArgumentxxxxpredictiveFaible
451Argumentxxxx xxxxpredictiveMoyen
452ArgumentxxxxxxxxpredictiveMoyen
453ArgumentxxxxxxxxpredictiveMoyen
454ArgumentxxxxxxxxpredictiveMoyen
455Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
456Argumentxxxx_xxpredictiveFaible
457ArgumentxxpredictiveFaible
458ArgumentxxxxxpredictiveFaible
459ArgumentxxxxxxxxpredictiveMoyen
460ArgumentxxxxxxxpredictiveFaible
461Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
462Argumentx_xxxxpredictiveFaible
463Argument_xxxx_xxxpredictiveMoyen
464Argument_xxpredictiveFaible
465Argument_xxxxx_xxxpredictiveMoyen
466Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveÉlevé
467Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveÉlevé
468Input Value%xx%xx%xx%xxxxx%xxxxx%xxx+xxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xxpredictiveÉlevé
469Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
470Input Value-xpredictiveFaible
471Input Value../../../../../xxx/xxxxxxpredictiveÉlevé
472Input Valuex'xxx x=x xxxxx xxxxxx x,xxxxx(xx),x,x,x --+predictiveÉlevé
473Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveÉlevé
474Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveÉlevé
475Input Value<xxxx xxxx-xxxxx="xxxxxxx" xxxxxxx="x; xxx=xxxxx://xxxxx.xxx" />predictiveÉlevé
476Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
477Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
478Input Valuexxxxx"><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveÉlevé
479Input ValuexxxxxxxxxxpredictiveMoyen
480Input Valuexxxxxxxxx'+xx+x%xxx+xxxxx+x%xxpredictiveÉlevé
481Input Valuexxxxxx|xxx|xxxxxxxpredictiveÉlevé
482Input ValuexxxxxxxxxxpredictiveMoyen
483Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveÉlevé
484Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveÉlevé
485Pattern|xx xx xx|predictiveMoyen
486Network Portxxx/xx (xxx xxxxxxxx)predictiveÉlevé

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!