BlackTech Analyse

IOB - Indicator of Behavior (488)

Chronologie

Langue

en348
zh118
ja10
de10
fr2

De campagne

cn198
ms146
us136

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Palo Alto PAN-OS14
WordPress10
RoundCube6
Linux Kernel6
phpMyAdmin6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.04CVE-2019-11057
3Responsive FileManager ajax_calls.php elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004820.04CVE-2020-10567
4Sophos Firewall User Portal/Webadmin authentification faible8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
5PAN-OS authentification faible7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003680.04CVE-2019-1572
6WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
7Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845
8XoruX LPAR2RRD/STOR2RRD authentification faible6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.02CVE-2021-42371
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.00CVE-2021-34473
10FCKeditor Connector Module directory traversal7.37.0$0-$5k$0-$5kHighOfficial Fix0.972700.04CVE-2009-2265
11RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
12DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.21CVE-2010-0966
13Mailman elévation de privilèges6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
14ThinkPHP elévation de privilèges8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.974550.03CVE-2019-9082
15Softnext SPAM SQR elévation de privilèges7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001430.04CVE-2023-24835
16OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment dénie de service5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.08CVE-2023-2617
17Apple iOS/iPadOS GPU Drivers buffer overflow4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000570.04CVE-2022-46702
18Palo Alto PAN-OS Web Interface authentification faible6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2022-0030
19OpenSSL c_rehash elévation de privilèges5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
20Diffie-Hellman Key Agreement Protocol Public Key dénie de service3.73.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.010040.00CVE-2002-20001

Campagnes (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
110.0.0.211BlackTechWaterBear02/09/2021verifiedÉlevé
243.240.12.81mail.terascape.netBlackTechTaiwan Government Agencies02/09/2021verifiedÉlevé
345.32.23.14045.32.23.140.vultrusercontent.comBlackTech16/02/2024verifiedÉlevé
445.76.102.14545.76.102.145.vultr.comBlackTechTSCookie15/12/2020verifiedMoyen
545.76.184.22745.76.184.227.vultrusercontent.comBlackTech16/02/2024verifiedÉlevé
6XX.XXX.XX.XXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedÉlevé
7XX.XXX.XX.XXXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedÉlevé
8XX.XXX.XX.XXXXxxxxxxxx13/02/2024verifiedÉlevé
9XX.XXX.XX.XXxx-xxx-xx-xx.xxxx.xxxx.xxx.xxXxxxxxxxxXxxxxxxx15/12/2020verifiedÉlevé
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxx13/02/2024verifiedÉlevé
11XXX.XX.XX.XXXXxxxxxxxx13/07/2022verifiedÉlevé
12XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedÉlevé
13XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx02/09/2021verifiedÉlevé
14XXX.XXX.XXX.XXXXxxxxxxxx13/07/2022verifiedÉlevé
15XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/07/2022verifiedÉlevé
16XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/07/2022verifiedÉlevé
17XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedÉlevé
18XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedÉlevé
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx16/02/2024verifiedÉlevé
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedÉlevé
21XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedÉlevé
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxx15/12/2020verifiedÉlevé
23XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxxXxxxxxxx15/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (215)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/administration/theme.phppredictiveÉlevé
2File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveÉlevé
3File/cgi-bin/portalpredictiveÉlevé
4File/cgi-mod/lookup.cgipredictiveÉlevé
5File/forum/away.phppredictiveÉlevé
6File/mifs/c/i/reg/reg.htmlpredictiveÉlevé
7File/modules/profile/index.phppredictiveÉlevé
8File/RPC2predictiveFaible
9File/server-infopredictiveMoyen
10File/service/uploadpredictiveÉlevé
11File/servicespredictiveMoyen
12File/system/dept/editpredictiveÉlevé
13File/tmppredictiveFaible
14File/uncpath/predictiveMoyen
15File/uploadpredictiveFaible
16File/user/updatePwdpredictiveÉlevé
17File/wp-json/oembed/1.0/embed?urlpredictiveÉlevé
18Filea2billing/customer/iridium_threed.phppredictiveÉlevé
19Fileadditem.asppredictiveMoyen
20Fileadmin.phppredictiveMoyen
21Fileadmin.php?s=/Channel/add.htmlpredictiveÉlevé
22Fileadmin/class-bulk-editor-list-table.phppredictiveÉlevé
23Fileadministrator/components/com_media/helpers/media.phppredictiveÉlevé
24Fileagora.cgipredictiveMoyen
25Filexxxx_xxxxx.xxxpredictiveÉlevé
26Filexxx.xxxpredictiveFaible
27Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveÉlevé
28Filexxxx/xxx/xxxxxx/xxxx_xxxxx.xpredictiveÉlevé
29Filexxxxxxxx\xxxxx.xxxpredictiveÉlevé
30Filexxxxxx.xpredictiveMoyen
31Filexxxx.xxxpredictiveMoyen
32Filexxxxxx.xxxxpredictiveMoyen
33Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
34Filexxxxx_xxxxxxxx.xpredictiveÉlevé
35Filexxx-xxx/xxxxxxpredictiveÉlevé
36Filexxxxxxx_xxx.xxxpredictiveÉlevé
37Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveÉlevé
38Filexxxxxxx.xxxpredictiveMoyen
39Filexxxxxxxxxx.xxxpredictiveÉlevé
40Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
41Filex_xxxxxxpredictiveMoyen
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
43Filexxxx_xxxxx.xxxpredictiveÉlevé
44Filexxxxxx.xxxpredictiveMoyen
45Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveÉlevé
46Filexxxxxx.xxxpredictiveMoyen
47Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveÉlevé
48Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveÉlevé
49Filexxxxx.xxxpredictiveMoyen
50Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveÉlevé
51Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveÉlevé
52Filexx/xxxxxx_xxx.xpredictiveÉlevé
53Filexx/xxxx/xxx.xpredictiveÉlevé
54Filexx/xx-xx.xpredictiveMoyen
55Filexxxx.xxxpredictiveMoyen
56Filexxxxx_xxxxxxxx.xxxpredictiveÉlevé
57Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
58Filexxx/xxxxxx.xxxpredictiveÉlevé
59Filexxxxx.xxxpredictiveMoyen
60Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveÉlevé
61Filexxxxxxx_xx.xxxpredictiveÉlevé
62Filexxx/xxx_xxx_xx.xxxxpredictiveÉlevé
63Filexxxx_xxxx.xxxpredictiveÉlevé
64Filexxxxxxx.xxxpredictiveMoyen
65Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveÉlevé
66Filexxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
67Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
68Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
69Filexxx.xpredictiveFaible
70Filexxxxx.xxxpredictiveMoyen
71Filexxxxxxx.xxxpredictiveMoyen
72Filexxxxxxx.xxxpredictiveMoyen
73Filexxxxxxx.xxpredictiveMoyen
74Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveÉlevé
75Filexxx_xxxx.xxxpredictiveMoyen
76Filexxxxxxx.xxxpredictiveMoyen
77Filexxxxx/xxxxx.xxxpredictiveÉlevé
78Filexxxx_xxxx.xxxpredictiveÉlevé
79Filexxxxxxxxxxxx.xxxpredictiveÉlevé
80Filexxxxxxx/xxxx.xxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveÉlevé
82Filexxxxxxx/xxxx.xxxpredictiveÉlevé
83Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveÉlevé
84Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
85Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
86Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
87Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
88Filexxxxx_xxxxxx_xxx.xxxpredictiveÉlevé
89Filexxxxx.xxxpredictiveMoyen
90Filexxxxx.xxxpredictiveMoyen
91Filexxxxxxxx.xxxpredictiveMoyen
92Filexxx.xpredictiveFaible
93Filexxxxxxxx.xxxpredictiveMoyen
94Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveÉlevé
95Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
96Filexxxxxxx.xxxpredictiveMoyen
97Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxx.xxxpredictiveMoyen
99Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveÉlevé
100Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
101Filexxxxx.xxxpredictiveMoyen
102Filexxxx-xxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxxx.xxxpredictiveMoyen
104Filexxxx.xxxxpredictiveMoyen
105Filexxxx.xxxpredictiveMoyen
106Filexxxxxxxxx.xpredictiveMoyen
107Filexxxxxxxx/xxxxxxxxpredictiveÉlevé
108Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
109Filexxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxx.xxxpredictiveMoyen
111Filexxxxxxxx.xxxpredictiveMoyen
112Filexxxxxxx.xxxpredictiveMoyen
113Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveÉlevé
114Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveÉlevé
115Filexxxxxxx.xxxpredictiveMoyen
116Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveÉlevé
117Filexxxxxxx.xxxpredictiveMoyen
118Filexxxxxxxx.xxxpredictiveMoyen
119Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
120Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveÉlevé
121Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveÉlevé
122Filexx-xxxxxxx/xxxxxxx/xx-xxxxxxxx-xxxxx-xxx/predictiveÉlevé
123Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
124Filexxxxxxxxxx.xxxpredictiveÉlevé
125Filexx_xxx_xxxxxx.xxxpredictiveÉlevé
126File~/xxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
127Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
128Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveÉlevé
129Libraryxxxx/xxxxxxx.xpredictiveÉlevé
130Libraryxxxxxxxx.xxxpredictiveMoyen
131Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveÉlevé
132Libraryxxx/xxx.xxxpredictiveMoyen
133Argument-xpredictiveFaible
134ArgumentxxxxxxxpredictiveFaible
135ArgumentxxxxxxpredictiveFaible
136Argumentxxxxxx_xxxxpredictiveMoyen
137ArgumentxxxxxxpredictiveFaible
138ArgumentxxxxxxxxpredictiveMoyen
139Argumentxxxx_xxpredictiveFaible
140ArgumentxxxxxxxpredictiveFaible
141ArgumentxxxpredictiveFaible
142Argumentxxxx_xxpredictiveFaible
143Argumentxxxxxxx-xxxxxxpredictiveÉlevé
144ArgumentxxxxxxxpredictiveFaible
145Argumentxxxxxxx_xxpredictiveMoyen
146Argumentxxx_xxxpredictiveFaible
147ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
148ArgumentxxxxxxpredictiveFaible
149ArgumentxxxxpredictiveFaible
150ArgumentxxxxxxxpredictiveFaible
151ArgumentxxxxxpredictiveFaible
152Argumentxxxx_xxxxxpredictiveMoyen
153ArgumentxxxxpredictiveFaible
154ArgumentxxpredictiveFaible
155ArgumentxxxxxxxxxxpredictiveMoyen
156Argumentxxxxxxxx_xxxxxxxx_xpredictiveÉlevé
157ArgumentxxxxxxxxxpredictiveMoyen
158Argumentxx_xxxxpredictiveFaible
159Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveÉlevé
160ArgumentxxxxxxxxxpredictiveMoyen
161ArgumentxxxxxpredictiveFaible
162ArgumentxxpredictiveFaible
163Argumentx/xx/xxxpredictiveMoyen
164ArgumentxxxxpredictiveFaible
165Argumentxxxxxx xxxxxpredictiveMoyen
166ArgumentxxxxxxxxxxpredictiveMoyen
167ArgumentxxxxpredictiveFaible
168ArgumentxxxxpredictiveFaible
169Argumentxxxx/xxxxxxxpredictiveMoyen
170ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
171ArgumentxxxxxpredictiveFaible
172ArgumentxxxxxxxpredictiveFaible
173ArgumentxxxxpredictiveFaible
174Argumentxxxxxx_xxxxpredictiveMoyen
175ArgumentxxxxxxxxpredictiveMoyen
176ArgumentxxxxxxxpredictiveFaible
177ArgumentxxxxxxxxxxxxxpredictiveÉlevé
178ArgumentxxxxpredictiveFaible
179Argumentxxxxxxxx_xxxxxxxpredictiveÉlevé
180ArgumentxxxxxxxxpredictiveMoyen
181ArgumentxxxxxxpredictiveFaible
182ArgumentxxxxpredictiveFaible
183Argumentxxxxxx/xxxxxpredictiveMoyen
184Argumentxxxxxxxx[]predictiveMoyen
185Argumentxxxxxxxx[xxxx]predictiveÉlevé
186ArgumentxxxxpredictiveFaible
187Argumentxxxx_xxxxpredictiveMoyen
188ArgumentxxxpredictiveFaible
189ArgumentxxxxxxxxpredictiveMoyen
190ArgumentxxxxxxxxxpredictiveMoyen
191ArgumentxxxxxxpredictiveFaible
192Argumentxxxxx_xxxxxxpredictiveMoyen
193Argumentxxx_xxxx[x][]predictiveÉlevé
194Argumentxxxxxxxx/xxxpredictiveMoyen
195ArgumentxxxxxpredictiveFaible
196Argumentxxxxxx[]predictiveMoyen
197ArgumentxxpredictiveFaible
198ArgumentxxxxxxxxxxxxxpredictiveÉlevé
199ArgumentxxxpredictiveFaible
200ArgumentxxxxxxpredictiveFaible
201ArgumentxxxxxxxxpredictiveMoyen
202ArgumentxxxxxxxxpredictiveMoyen
203Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
204ArgumentxxxxxxxxxxxxxpredictiveÉlevé
205ArgumentxxxxxpredictiveFaible
206Argumentxxxx->xxxxxxxpredictiveÉlevé
207Argument_xxxpredictiveFaible
208Argument_xxxxpredictiveFaible
209Argument_xxxxpredictiveFaible
210Input Value-xpredictiveFaible
211Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveÉlevé
212Input Value…/.predictiveFaible
213Pattern|xx|xx|xx|predictiveMoyen
214Pattern|xx xx xx|predictiveMoyen
215Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (9)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!