Benin Unknown Analyse

IOB - Indicator of Behavior (556)

Chronologie

Langue

en384
fr86
de28
es24
ru12

De campagne

us322
fr94
es24
bj20
de12

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows16
Apache HTTP Server10
WordPress8
VMware ESXi6
VMware Workstation6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2OpenSSH Authentication Username divulgation de l'information5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
3DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.670.00943CVE-2010-0966
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5kCalculateurHighOfficial Fix0.000.00064CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00099CVE-2009-3975
6ampleShop category.cfm sql injection7.37.3$0-$5kCalculateurNot DefinedUnavailable0.020.00621CVE-2006-2038
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
8Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.03763CVE-2004-0300
9nginx HTTP/2 dénie de service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.03572CVE-2018-16844
10Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97285CVE-2021-34473
11nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
12Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.030.00263CVE-2014-2655
13SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00098CVE-2022-2491
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.560.01302CVE-2007-0354
15Apache HTTP Server mod_proxy_fcgi.c handle_headers buffer overflow5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.040.00953CVE-2014-3583
16ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count dénie de service7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.01980CVE-2013-4359
17Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5kCalculateurHighUnavailable0.020.00064CVE-2008-2918
18Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000.00204CVE-2010-4908
19Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00817CVE-2014-4078
20Brave Browser Access Control elévation de privilèges5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00070CVE-2017-1000461

IOC - Indicator of Compromise (83)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.62.60.32r-32-60-62-5.consumer-pool.prcdn.netBenin Unknown09/11/2022verifiedÉlevé
25.62.62.32r-32-62-62-5.consumer-pool.prcdn.netBenin Unknown09/11/2022verifiedÉlevé
341.74.0.0Benin Unknown09/11/2022verifiedÉlevé
441.78.96.128Benin Unknown09/11/2022verifiedÉlevé
541.79.216.0Benin Unknown09/11/2022verifiedÉlevé
641.85.160.0Benin Unknown09/11/2022verifiedÉlevé
741.86.224.0Benin Unknown09/11/2022verifiedÉlevé
841.86.224.128Benin Unknown21/04/2023verifiedÉlevé
941.86.224.192Benin Unknown21/04/2023verifiedÉlevé
1041.86.224.224Benin Unknown21/04/2023verifiedÉlevé
1141.86.224.240Benin Unknown21/04/2023verifiedÉlevé
1241.86.224.248Benin Unknown21/04/2023verifiedÉlevé
1341.86.224.252Benin Unknown21/04/2023verifiedÉlevé
1441.86.224.255Benin Unknown21/04/2023verifiedÉlevé
1541.86.225.0Benin Unknown21/04/2023verifiedÉlevé
1641.86.226.0Benin Unknown21/04/2023verifiedÉlevé
1741.86.228.0Benin Unknown21/04/2023verifiedÉlevé
18XX.XX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
19XX.XX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
20XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
21XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
22XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
23XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
24XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
25XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
26XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
27XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
28XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
29XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
30XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
31XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
32XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
33XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
34XX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
35XX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
36XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
37XX.XX.XX.XXxxxxx.xxx-xxx.xxxXxxxx Xxxxxxx09/11/2022verifiedÉlevé
38XX.XX.XX.XXXxxxx Xxxxxxx09/11/2022verifiedÉlevé
39XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
40XX.XX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
41XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
42XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
43XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
44XX.XX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
45XX.XX.XXX.XXXxxxx Xxxxxxx09/11/2022verifiedÉlevé
46XX.XX.XXX.XXXXxxxx Xxxxxxx09/11/2022verifiedÉlevé
47XX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
48XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx06/02/2023verifiedÉlevé
49XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx06/02/2023verifiedÉlevé
50XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
51XXX.XXX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
52XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
53XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
54XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
55XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
56XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
57XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
58XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
59XXX.XXX.X.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
60XXX.XXX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedÉlevé
61XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
62XXX.XXX.X.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
63XXX.XX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
64XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
65XXX.XX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
66XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
67XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
68XXX.X.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
69XXX.X.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
70XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
71XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
72XXX.XX.XXX.XXXxxxx Xxxxxxx21/04/2023verifiedÉlevé
73XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedÉlevé
74XXX.XX.XX.XXXxxxx Xxxxxxx09/11/2022verifiedÉlevé
75XXX.XX.XXX.XXXxxxx Xxxxxxx09/11/2022verifiedÉlevé
76XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
77XXX.XX.X.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
78XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
79XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
80XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
81XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
82XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé
83XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (342)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.php.gifpredictiveMoyen
2File/+CSCOE+/logon.htmlpredictiveÉlevé
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveÉlevé
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveÉlevé
5File/admin/add-services.phppredictiveÉlevé
6File/admin/ajax/avatar.phppredictiveÉlevé
7File/admin/edit-services.phppredictiveÉlevé
8File/admin/forgot-password.phppredictiveÉlevé
9File/admin/index.phppredictiveÉlevé
10File/admin/lab.phppredictiveÉlevé
11File/admin/login.phppredictiveÉlevé
12File/admin/payment.phppredictiveÉlevé
13File/admin/show.phppredictiveÉlevé
14File/advanced-tools/nova/bin/netwatchpredictiveÉlevé
15File/api/baskets/{name}predictiveÉlevé
16File/boat/login.phppredictiveÉlevé
17File/cgi-bin/supervisor/PwdGrp.cgipredictiveÉlevé
18File/clinic/disease_symptoms_view.phppredictiveÉlevé
19File/default.php?idx=17predictiveÉlevé
20File/device/device=345/?tab=portspredictiveÉlevé
21File/downloadpredictiveMoyen
22File/envpredictiveFaible
23File/forum/away.phppredictiveÉlevé
24File/index.phppredictiveMoyen
25File/opt/bin/clipredictiveMoyen
26File/ppredictiveFaible
27File/patient/doctors.phppredictiveÉlevé
28File/phpinventory/editcategory.phppredictiveÉlevé
29File/preview.phppredictiveMoyen
30File/product-list.phppredictiveÉlevé
31File/proxy/predictiveFaible
32File/spip.phppredictiveMoyen
33File/uncpath/predictiveMoyen
34File/updown/upload.cgipredictiveÉlevé
35File/user/del.phppredictiveÉlevé
36File/wp-admin/admin-ajax.phppredictiveÉlevé
37File/_nextpredictiveFaible
38File123flashchat.phppredictiveÉlevé
39Fileact.phppredictiveFaible
40Fileadmin.php/paypredictiveÉlevé
41Fileadmin/admin_menu.phppredictiveÉlevé
42Fileadmin/bad.phppredictiveÉlevé
43Fileadmin/index.phppredictiveÉlevé
44Fileadmin/index.php/user/del/1predictiveÉlevé
45Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveÉlevé
46Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
47Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
48Filexxxxxx.xxxpredictiveMoyen
49Filexxxx/xxxxxx/xxxxxx_xxxpredictiveÉlevé
50Filexxxxx_xxxxxx.xxxpredictiveÉlevé
51Filexxx.xxxpredictiveFaible
52Filexxx/xxx/xxx/xxxx.xxpredictiveÉlevé
53Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
54Filexxxxxxxx.xxxpredictiveMoyen
55Filexxxxxx.xxxxxxx.xxxpredictiveÉlevé
56Filexxxxx-xxxx/xxxxxx.xpredictiveÉlevé
57Filexxx.xxxxxpredictiveMoyen
58Filexxxxxxx.xxxpredictiveMoyen
59Filexxxxx.xxxpredictiveMoyen
60Filexxxxxx-xxxxxx-xx.xxxpredictiveÉlevé
61Filexxxx.xxxpredictiveMoyen
62Filexxxx_xxxxxxx.xxxpredictiveÉlevé
63Filexxxxxxxxx.xxxxpredictiveÉlevé
64Filexxxxxxxx.xxxpredictiveMoyen
65Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
66Filexxxx/xxpredictiveFaible
67Filexxx-xxx/xxxxxxx.xxpredictiveÉlevé
68Filexxx-xxx/xxx_xxxxpredictiveÉlevé
69Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveÉlevé
70Filexxx/xxxxxxx.xxpredictiveÉlevé
71Filexxxxx.xxxxx.xxxpredictiveÉlevé
72Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
73Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
74Filexxxxxxxx.xxxpredictiveMoyen
75Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveÉlevé
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxxx.xxxpredictiveMoyen
78Filexxxxxxx.xxxpredictiveMoyen
79Filexxxxxxxxx.xxxpredictiveÉlevé
80Filexxxx.xxxpredictiveMoyen
81Filexxxxx.xxxpredictiveMoyen
82Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xxx.xpredictiveÉlevé
83Filexxx/xxxx/xxxx.xpredictiveÉlevé
84Filexxx/xxxxxxxx/xxx.xpredictiveÉlevé
85Filexxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
86Filexxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxx.xxxpredictiveMoyen
88Filexxxxx/_xxx/predictiveMoyen
89Filexxxx_xxxxxxx.xxxpredictiveÉlevé
90Filexxxxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxxx_xx_xxxxxx.xxxpredictiveÉlevé
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveÉlevé
93Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
94Filexxxxx.xxxpredictiveMoyen
95Filexxx_xxxxxxx.xxxpredictiveÉlevé
96Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveÉlevé
97Filexxxx_xxxx.xpredictiveMoyen
98Filexxx_xxxx.xxxpredictiveMoyen
99Filexxx/xxxxxx.xxxpredictiveÉlevé
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
101Filexxx/xxxxxxxxx.xxx.xxxpredictiveÉlevé
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxxxxx/xxxx.xxxpredictiveÉlevé
104Filexxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
106Filexxxxx.xxxpredictiveMoyen
107Filexxxxx.xxxpredictiveMoyen
108Filexxxxx.xxx.xxxpredictiveÉlevé
109Filexxxxx.xxxpredictiveMoyen
110Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveÉlevé
111Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
112Filexxxx.xxxpredictiveMoyen
113Filexxxx_xxxxxxx.xxxxpredictiveÉlevé
114Filexxxx_xxxx_xxxx.xxxpredictiveÉlevé
115Filexxxx_xxxx.xxxpredictiveÉlevé
116Filexxxxxx.xpredictiveMoyen
117Filexxx.xxxpredictiveFaible
118Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveÉlevé
119Filexxxxxxx.xxxpredictiveMoyen
120Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
121Filexxxxxxxx_xx.xxxpredictiveÉlevé
122Filexxxxx.xxxpredictiveMoyen
123Filexxxxx.xxxxpredictiveMoyen
124Filexxxxx_xxxxxxx.xxxpredictiveÉlevé
125Filexxxx.xxxpredictiveMoyen
126Filexxxx.xxxpredictiveMoyen
127Filexxxxxxx.xxxpredictiveMoyen
128Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
130Filexxx_xxxxx_xxxx.xpredictiveÉlevé
131Filexxxx/xxxxxx.xxxpredictiveÉlevé
132Filexxxx.xxxpredictiveMoyen
133Filexxxx.xxxxpredictiveMoyen
134Filexxxxxxxxxx.xxxpredictiveÉlevé
135Filexxx_xxxx.xxxpredictiveMoyen
136Filexxxxxxxxxxx-xxxx.xxpredictiveÉlevé
137Filexxxxx/xxxxxxxx.xxx.xxxpredictiveÉlevé
138Filexxxxx_xxx.xxxpredictiveÉlevé
139Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
140Filexxx.xxxpredictiveFaible
141Filexxxxxxx.xxxpredictiveMoyen
142Filexxxxx.xxxpredictiveMoyen
143Filexxxx.xxxpredictiveMoyen
144Filexxxxxxxx.xxxpredictiveMoyen
145Filexxxxx.xxxpredictiveMoyen
146Filexxxx.xxxpredictiveMoyen
147Filexxxxxxx.xxxpredictiveMoyen
148Filexxxxxxx.xxxxxx.xxxpredictiveÉlevé
149Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
150Filexxxxxxxx.xxxpredictiveMoyen
151Filexxxxxxxxxx.xxxpredictiveÉlevé
152Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
153Filexxxxxxx.xxxpredictiveMoyen
154Filexxxxxx/xxxxx.xxxpredictiveÉlevé
155Filexxxx.xxxpredictiveMoyen
156Filexxxxx.xxxpredictiveMoyen
157Filexxxxxxxx.xxxpredictiveMoyen
158Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
159Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveÉlevé
160Filexxxx_xxxxx.xxxpredictiveÉlevé
161Filexxxxxxxxxx.xxxx.xxxpredictiveÉlevé
162Filexxxxx.xxxpredictiveMoyen
163Filexxxxx-xxxxxx-xx.xxxpredictiveÉlevé
164Filexxxxxx.xxpredictiveMoyen
165Filexxxxxx.xxxpredictiveMoyen
166Filexxxxxx.xxxpredictiveMoyen
167Filexxxxxx_xxxx.xxxpredictiveÉlevé
168Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
169Filexxxxxxxx.xxxpredictiveMoyen
170Filexxxx.xxxpredictiveMoyen
171Filexxxx.xxxpredictiveMoyen
172Filexxxxxxxxx.xxxpredictiveÉlevé
173Filexxxxxxxxxxx.xxxpredictiveÉlevé
174Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveÉlevé
175Filexxxx_xxxx.xxxpredictiveÉlevé
176Filexxx/xxxxxxxx.xpredictiveÉlevé
177Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
178Filexxx_xxxxxx.xxxpredictiveÉlevé
179Filexxxxxxxx.xxxpredictiveMoyen
180Filexxxxxxxx.xxxpredictiveMoyen
181Filexxxx.xxxpredictiveMoyen
182Filexxx/xxx.xxxxx.xxxpredictiveÉlevé
183Filexxxxxxx-x-x-x.xxxpredictiveÉlevé
184Filexxxxxx.xxxpredictiveMoyen
185Filexxxxxxxx.xxxpredictiveMoyen
186Filexxx.xxxpredictiveFaible
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
188Filexxxx_xxxxxx.xxxpredictiveÉlevé
189Filexxxx_xxxx.xxxpredictiveÉlevé
190Filexxxx.xxxpredictiveMoyen
191Filexxxxxx.xxxpredictiveMoyen
192Filexxxx.xpredictiveFaible
193Filexxxxxx.xxxpredictiveMoyen
194Filexxx/xxxxxxx.xxxpredictiveÉlevé
195Filexxxxxxxx.xxxpredictiveMoyen
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
197Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveÉlevé
198Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveÉlevé
199Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
200Filexx-xxxxx/xxxx.xxxpredictiveÉlevé
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveÉlevé
203Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
204Filexx-xxxxxxxxx.xxxpredictiveÉlevé
205Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
206Filexxxx.xxpredictiveFaible
207Filexxxxxxxxxxxx.xxxpredictiveÉlevé
208File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveÉlevé
209Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveÉlevé
210Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
211Libraryxxxxxx.xxxpredictiveMoyen
212Libraryxxxxxxxxxx.xxxpredictiveÉlevé
213Libraryxxx/xxxxxx/xxxxxx.xpredictiveÉlevé
214Libraryxxx/predictiveFaible
215Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveÉlevé
216Libraryxxxxxx.xxxpredictiveMoyen
217Libraryxxxxxxxx.xxxpredictiveMoyen
218Libraryxxxxxxxx.xxxpredictiveMoyen
219Libraryxxxxx.xxxpredictiveMoyen
220Libraryxxxx.xxxpredictiveMoyen
221Libraryxxxxx.xxxpredictiveMoyen
222Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
223ArgumentxxxxxxpredictiveFaible
224Argumentxxx_xxpredictiveFaible
225Argumentxxx[xxx]predictiveMoyen
226ArgumentxxxxxxxpredictiveFaible
227Argumentxxxxxxx_xxpredictiveMoyen
228Argumentxxxxxxx_xxpredictiveMoyen
229ArgumentxxxxxxxxpredictiveMoyen
230Argumentxxxx_xxxpredictiveMoyen
231ArgumentxxxxxpredictiveFaible
232ArgumentxxxxxxpredictiveFaible
233Argumentxxxx_xxx_xxxxpredictiveÉlevé
234ArgumentxxxpredictiveFaible
235ArgumentxxxxxpredictiveFaible
236Argumentxxx_xxpredictiveFaible
237ArgumentxxxpredictiveFaible
238Argumentxxxxxx_xxxxxxpredictiveÉlevé
239Argumentxxxx_xxpredictiveFaible
240ArgumentxxxxxxpredictiveFaible
241Argumentxxxxxx[xxx_xxxx_xxxx]predictiveÉlevé
242ArgumentxxxxpredictiveFaible
243ArgumentxxxxxxxxpredictiveMoyen
244ArgumentxxxxxxxpredictiveFaible
245Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveÉlevé
246ArgumentxxxxxxxxxxpredictiveMoyen
247ArgumentxxxxxxpredictiveFaible
248ArgumentxxxxxpredictiveFaible
249Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
250ArgumentxxxxxxxxxxxpredictiveMoyen
251Argumentxx_xxxxxxxpredictiveMoyen
252ArgumentxxxpredictiveFaible
253ArgumentxxxxpredictiveFaible
254ArgumentxxxxxxxxpredictiveMoyen
255ArgumentxxxxxxxxxxxpredictiveMoyen
256ArgumentxxxxpredictiveFaible
257Argumentxxxxx_xxpredictiveMoyen
258Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveÉlevé
259Argumentxxxxxxx_xxpredictiveMoyen
260Argumentxxxxxxx[xx_xxx_xxxx]predictiveÉlevé
261ArgumentxxxxpredictiveFaible
262Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveÉlevé
263ArgumentxxpredictiveFaible
264ArgumentxxpredictiveFaible
265Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
266Argumentxx_xxxxxxxxpredictiveMoyen
267ArgumentxxxxpredictiveFaible
268ArgumentxxxxxxxxxxxxpredictiveMoyen
269Argumentxxxxx[xxxxx][xx]predictiveÉlevé
270Argumentxxxx_xxpredictiveFaible
271ArgumentxxxxxpredictiveFaible
272ArgumentxxxxpredictiveFaible
273Argumentxxxxxxxx_xxxpredictiveMoyen
274Argumentxxxxx/xxxxxxpredictiveMoyen
275ArgumentxxxxxxpredictiveFaible
276ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
277Argumentxxxxx_xxxxpredictiveMoyen
278ArgumentxxxxxxxpredictiveFaible
279Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
280ArgumentxxxxxxpredictiveFaible
281Argumentxxxx_xxxxpredictiveMoyen
282ArgumentxxxpredictiveFaible
283Argumentxxxxxxx/xxxxxxxxxpredictiveÉlevé
284Argumentxxxxxx_xxxxpredictiveMoyen
285ArgumentxxxxxxxxpredictiveMoyen
286ArgumentxxxxxxxxpredictiveMoyen
287ArgumentxxxxpredictiveFaible
288Argumentxxxx_xxxxpredictiveMoyen
289Argumentxxxx_xx_xx_xxxpredictiveÉlevé
290ArgumentxxxxxxxxxpredictiveMoyen
291Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
292ArgumentxxxpredictiveFaible
293ArgumentxxxxxxxxpredictiveMoyen
294Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveÉlevé
295Argumentxx_xxxxpredictiveFaible
296ArgumentxxxxxxpredictiveFaible
297ArgumentxxxxxxpredictiveFaible
298ArgumentxxxxxxxxxpredictiveMoyen
299Argumentxxxxxxx_xxpredictiveMoyen
300Argumentxxxxxxx_xx/xxxx_xxpredictiveÉlevé
301Argumentxxxxx_xxxxxxpredictiveMoyen
302Argumentxxxx xxxxpredictiveMoyen
303ArgumentxxxxxxxxpredictiveMoyen
304ArgumentxxxxxxpredictiveFaible
305ArgumentxxxxxxpredictiveFaible
306ArgumentxxxxxxxpredictiveFaible
307Argumentxxxxxxx_xxpredictiveMoyen
308ArgumentxxxxxxpredictiveFaible
309ArgumentxxxxxxxxxpredictiveMoyen
310Argumentxxxx_xxxxxpredictiveMoyen
311ArgumentxxxpredictiveFaible
312ArgumentxxpredictiveFaible
313ArgumentxxxxxxxxxpredictiveMoyen
314Argumentxxx_xxxxxpredictiveMoyen
315ArgumentxxxxpredictiveFaible
316Argumentxxx_xxxxxxxx_xxxxxpredictiveÉlevé
317Argumentxx_xxpredictiveFaible
318Argumentxxxxxxxxxx[]predictiveMoyen
319ArgumentxxxxxxxxxxxxxpredictiveÉlevé
320ArgumentxxxpredictiveFaible
321ArgumentxxxpredictiveFaible
322ArgumentxxxxpredictiveFaible
323ArgumentxxxpredictiveFaible
324ArgumentxxpredictiveFaible
325ArgumentxxxpredictiveFaible
326ArgumentxxxxxxxxxpredictiveMoyen
327ArgumentxxxxxxxxpredictiveMoyen
328ArgumentxxxxpredictiveFaible
329Argumentxxxxxxxxxxxx[xxxx]predictiveÉlevé
330Argumentxxxx->xxxxxxxpredictiveÉlevé
331Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveÉlevé
332Input Value%xxpredictiveFaible
333Input Value' xx 'x'='xpredictiveMoyen
334Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveÉlevé
335Input Value.%xx.../.%xx.../predictiveÉlevé
336Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveÉlevé
337Input Value::$xxxxx_xxxxxxxxxxpredictiveÉlevé
338Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveÉlevé
339Pattern|xx xx|predictiveFaible
340Network Portxxx/xxxx (xxxxx)predictiveÉlevé
341Network Portxxx/xxxxpredictiveMoyen
342Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!