Bitter Analyse

IOB - Indicator of Behavior (634)

Chronologie

Langue

en554
de34
es22
it6
fr6

De campagne

us328
ru22
co22
gb20
tr18

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Google Android16
Microsoft Windows12
Apache HTTP Server10
Google Chrome10
GitLab Enterprise Edition6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.04
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.88CVE-2007-0354
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.09CVE-2008-5928
4vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.18CVE-2018-6200
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.17CVE-2006-6168
6Serendipity exit.php elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.28
7Bitrix Site Manager redirect.php elévation de privilèges5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
8PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.09CVE-2015-4134
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
10Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003392.67CVE-2015-5911
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.18
12GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.09CVE-2008-0507
14PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.05CVE-2015-4135
15Popup Builder Plugin directory traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
16Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
17phpPgAds adclick.php vulnérabilité inconnue5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.01CVE-2005-3791
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.09CVE-2010-2338
19MiCODUS MV720 GPS Tracker elévation de privilèges6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-34150
20Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-19925

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (279)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.htaccesspredictiveMoyen
2File/acms/classes/Master.php?f=delete_cargopredictiveÉlevé
3File/admin.php/news/admin/topic/savepredictiveÉlevé
4File/admin/comn/service/update.jsonpredictiveÉlevé
5File/admin/moduleinterface.phppredictiveÉlevé
6File/classes/master.php?f=delete_orderpredictiveÉlevé
7File/dev/shmpredictiveMoyen
8File/dl/dl_print.phppredictiveÉlevé
9File/etc/gsissh/sshd_configpredictiveÉlevé
10File/forms/nslookupHandlerpredictiveÉlevé
11File/forum/away.phppredictiveÉlevé
12File/getcfg.phppredictiveMoyen
13File/h/autoSaveDraftpredictiveÉlevé
14File/index.phppredictiveMoyen
15File/librarian/bookdetails.phppredictiveÉlevé
16File/modules/profile/index.phppredictiveÉlevé
17File/news.dtl.phppredictiveÉlevé
18File/ofcms/company-c-47predictiveÉlevé
19File/out.phppredictiveMoyen
20File/patient/appointment.phppredictiveÉlevé
21File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveÉlevé
22File/ptms/?page=userpredictiveÉlevé
23File/systemrw/predictiveMoyen
24File/uncpath/predictiveMoyen
25File/upload/file.phppredictiveÉlevé
26File/usr/sbin/httpdpredictiveÉlevé
27File/util/print.cpredictiveÉlevé
28File/web/MCmsAction.javapredictiveÉlevé
29File/wp-admin/admin-ajax.phppredictiveÉlevé
30File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveÉlevé
31File5.2.9\syscrb.exepredictiveÉlevé
32Fileabc-pcie.cpredictiveMoyen
33Fileaccounts/payment_history.phppredictiveÉlevé
34Fileadclick.phppredictiveMoyen
35Filexxxxx.xxxpredictiveMoyen
36Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveÉlevé
37Filexxxxx/xxxxxxxx.xxx.xxxpredictiveÉlevé
38Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
39Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
40Filexxxxx/xxxxx.xxxpredictiveÉlevé
41Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveÉlevé
42Filexxxxxx/predictiveFaible
43Filexxxxx-xxx.xpredictiveMoyen
44Filexx_xxxxx_xxxxx.xxxpredictiveÉlevé
45Filexxxxxxxx.xxxpredictiveMoyen
46Filexxxxxxxx.xxxpredictiveMoyen
47Filexxx-xxxx.xxxpredictiveMoyen
48Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
49Filexxxxxxxx.xxxpredictiveMoyen
50Filexxxxx.xxxpredictiveMoyen
51Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
53Filexxxxxxxxx.xpredictiveMoyen
54Filexxxx\xx_xx.xxxpredictiveÉlevé
55Filexxxxxxx.xxxpredictiveMoyen
56Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveÉlevé
57Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
58Filexxxxx.xxxpredictiveMoyen
59Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
60Filexxxxxxxx.xxxpredictiveMoyen
61Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
62Filexxxx.xxxpredictiveMoyen
63Filexxx/xxx/xxx_xxxxxxxx.xpredictiveÉlevé
64Filexxxx_xxxxx.xxxpredictiveÉlevé
65Filexxxxxxx_x.xpredictiveMoyen
66Filexxxxxxx.xxxpredictiveMoyen
67Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
68Filexxxx.xxxpredictiveMoyen
69Filexxxxx_xxxxxxxx.xxxpredictiveÉlevé
70Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
71Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
72Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
73Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
74Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
75Filexxxxx.xxxpredictiveMoyen
76Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveÉlevé
77Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveÉlevé
78Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveÉlevé
79Filexxxx.xxxpredictiveMoyen
80Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveÉlevé
81Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveÉlevé
82Filexxxxxxxxxx.xxxpredictiveÉlevé
83Filexxxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
84Filexxxxxxxx/xxxx_xxxx.xpredictiveÉlevé
85Filexxxxx.xxxpredictiveMoyen
86Filexxxx/xxxxx.xxxpredictiveÉlevé
87Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
88Filexxxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
89Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
90Filexxxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveÉlevé
92Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
93Filexxx_xxx_xxxxxx.xpredictiveÉlevé
94Filexxx_xxxxx_xxxx.xpredictiveÉlevé
95Filexxxxxxxxx.xxxpredictiveÉlevé
96Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveÉlevé
97Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
99Filexxx_xxxx.xxxpredictiveMoyen
100Filexxxx.xxxpredictiveMoyen
101Filexxxxxx/xxx_xxxxxx/xpredictiveÉlevé
102Filexxxxxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
104Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveÉlevé
105Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
106Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveÉlevé
107Filexxxxxxx.xxxpredictiveMoyen
108Filexxxx.xxxpredictiveMoyen
109Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
111Filexxxxxxxx.xpredictiveMoyen
112Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
113Filexxxxxxx.xxxpredictiveMoyen
114Filexxxxx.xxxpredictiveMoyen
115Filexxxxx.xxxpredictiveMoyen
116Filexxxxxxxx.xxpredictiveMoyen
117Filexxxxxxxx.xxxpredictiveMoyen
118Filexxxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxxxxx.xxxpredictiveMoyen
120Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveÉlevé
121Filexxxxxxxxxxx.xxxxpredictiveÉlevé
122Filexxx.xxxpredictiveFaible
123Filexxxxxx.xxpredictiveMoyen
124Filexxxxxxxxxxxx.xxxpredictiveÉlevé
125Filexxxxxxxx.xxxpredictiveMoyen
126Filexxxx.xxxpredictiveMoyen
127Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
128Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
129Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
130Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveÉlevé
131Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
132Filexx_xxxx/xx_xxxxxx.xpredictiveÉlevé
133Filexxx.xxxpredictiveFaible
134Filexxxxx_xxxxx.xxxpredictiveÉlevé
135Filexxx_xxxxxxxx.xpredictiveÉlevé
136Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
137Filexxxxxx_xxxxxxxx.xxxpredictiveÉlevé
138Filexxxxxx/xxx/xx/xxx.xpredictiveÉlevé
139Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
140Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
141Filex_xxxxxx.xxxpredictiveMoyen
142Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
143Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveÉlevé
144Filexxxx-xxxpredictiveMoyen
145Filexxxx-xxxxx.xxxpredictiveÉlevé
146Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
147Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
148Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveÉlevé
149Filexxx.xxxpredictiveFaible
150Filexxxxxx.xxxpredictiveMoyen
151Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveÉlevé
152Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
153Filexxx.xxxpredictiveFaible
154Filexxxxxxxx/xxxxxxxxpredictiveÉlevé
155Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxx.xpredictiveMoyen
157Filexxxxx/xxxxx.xxpredictiveÉlevé
158Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
159Filexxxxxx/xx/xxxx.xxxpredictiveÉlevé
160Filexxxxxxxx.xxxpredictiveMoyen
161Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
162Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
163Filexxxxxxxxx.xxxpredictiveÉlevé
164Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
165File_xxxxxx/xxxxxxxx.xpredictiveÉlevé
166Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
167Libraryxxxxxxx.xxpredictiveMoyen
168Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
169Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
170Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveÉlevé
171Argument$_xxxxxxx["xxx"]predictiveÉlevé
172Argument-xpredictiveFaible
173ArgumentxxxxxxpredictiveFaible
174ArgumentxxxxxxxpredictiveFaible
175Argumentxxx_xxxxxxxxxxpredictiveÉlevé
176Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveÉlevé
177Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveÉlevé
178Argumentxxxxxxx[]predictiveMoyen
179ArgumentxxxxxxxxxpredictiveMoyen
180ArgumentxxxpredictiveFaible
181ArgumentxxxxxxxxxpredictiveMoyen
182ArgumentxxxxxxxxxxpredictiveMoyen
183Argumentxxxxxxxx[xxxxxxx]predictiveÉlevé
184ArgumentxxxxxpredictiveFaible
185Argumentxxx_xxpredictiveFaible
186ArgumentxxxpredictiveFaible
187ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
188ArgumentxxxxxxxxxpredictiveMoyen
189ArgumentxxxxxxxxxpredictiveMoyen
190Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
191Argumentxxxxxxxxx[x]predictiveMoyen
192Argumentxxxxxx x xxx xxxxxxxxxxpredictiveÉlevé
193Argumentxx-xxx-xpredictiveMoyen
194ArgumentxxxxxxxxxxxpredictiveMoyen
195Argumentx_xxxxxx.xxxx_xxxxxpredictiveÉlevé
196Argumentx_xxpredictiveFaible
197Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveÉlevé
198ArgumentxxxxpredictiveFaible
199ArgumentxxxxxxxpredictiveFaible
200Argumentxxxxx/xxxxxxxxpredictiveÉlevé
201Argumentxxxxx/xxxxxxpredictiveMoyen
202Argumentxxxxxx_xxxx_xxxxxxxxpredictiveÉlevé
203Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveÉlevé
204ArgumentxxxxxxxxxpredictiveMoyen
205Argumentxxxxxxxx-xxxxxxpredictiveÉlevé
206ArgumentxxxxxxxxxpredictiveMoyen
207ArgumentxxxxxpredictiveFaible
208ArgumentxxxxxxxxxpredictiveMoyen
209ArgumentxxxxxxxxxpredictiveMoyen
210ArgumentxxxxpredictiveFaible
211ArgumentxxxxxxxxpredictiveMoyen
212ArgumentxxxxpredictiveFaible
213ArgumentxxpredictiveFaible
214Argumentxx/xxxxpredictiveFaible
215Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
216ArgumentxxxpredictiveFaible
217ArgumentxxxpredictiveFaible
218ArgumentxxxxxpredictiveFaible
219ArgumentxxxxxxxxxpredictiveMoyen
220ArgumentxxxxpredictiveFaible
221Argumentxxxx/xxxxxx_xxxxpredictiveÉlevé
222ArgumentxxxxpredictiveFaible
223ArgumentxxxxxxpredictiveFaible
224Argumentxx_xxxxxxxxxxxpredictiveÉlevé
225ArgumentxxxxxxxpredictiveFaible
226Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
227ArgumentxxxxpredictiveFaible
228ArgumentxxxxpredictiveFaible
229ArgumentxxxxxxxxpredictiveMoyen
230ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
231ArgumentxxpredictiveFaible
232ArgumentxxxxxpredictiveFaible
233ArgumentxxxxpredictiveFaible
234ArgumentxxxxxxxxpredictiveMoyen
235ArgumentxxxxxxxxpredictiveMoyen
236ArgumentxxxxpredictiveFaible
237Argumentxxxx_xxxpredictiveMoyen
238Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
239ArgumentxxxxxpredictiveFaible
240ArgumentxxxxxxpredictiveFaible
241Argumentxxxxxxx_xx/xxxx_xxpredictiveÉlevé
242ArgumentxxxxxxxxxxpredictiveMoyen
243Argumentx_xxpredictiveFaible
244ArgumentxxxxxxxxpredictiveMoyen
245ArgumentxxxxxxpredictiveFaible
246ArgumentxxxxxpredictiveFaible
247Argumentxxxxxx xxxxpredictiveMoyen
248Argumentxxxxxx_xxxxxxpredictiveÉlevé
249ArgumentxxxxpredictiveFaible
250Argumentxxxx_xxxxpredictiveMoyen
251ArgumentxxxxxxxxxxxpredictiveMoyen
252ArgumentxxxpredictiveFaible
253ArgumentxxxxxxxxxpredictiveMoyen
254ArgumentxxxxxxpredictiveFaible
255ArgumentxxxxxxpredictiveFaible
256Argumentxxxxxx($xxx)predictiveMoyen
257ArgumentxxxpredictiveFaible
258ArgumentxxxxxpredictiveFaible
259ArgumentxxxxxpredictiveFaible
260ArgumentxxxxpredictiveFaible
261Argumentxxxx/x_xxxxxpredictiveMoyen
262ArgumentxxxpredictiveFaible
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxxxxxpredictiveMoyen
265Argumentxxxx xxxxpredictiveMoyen
266ArgumentxxxxxxxxpredictiveMoyen
267Argumentxxxx_xxxxxpredictiveMoyen
268ArgumentxxxxxpredictiveFaible
269ArgumentxxxxxpredictiveFaible
270Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
271Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveÉlevé
272Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
273Input Value.%xx.../.%xx.../predictiveÉlevé
274Input Value../predictiveFaible
275Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveÉlevé
276Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveÉlevé
277Input Value|xxx${xxx}predictiveMoyen
278Network PortxxxxxpredictiveFaible
279Network PortxxxxxpredictiveFaible

Références (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!