Cybergate Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en936
ru24
zh14
de10
sv4

De campagne

us358
cn346
vn236
ru32
ie8

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows34
Linux Kernel16
Apple iOS14
Google Android10
Mozilla Firefox10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.070.00936CVE-2020-15906
2AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
3PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
4DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.200.00943CVE-2010-0966
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix4.690.01009CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc dénie de service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.030.00000
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.030.00436CVE-2021-28125
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.350.00000
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.420.01302CVE-2007-0354
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.460.00000
12Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2023-35080
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker elévation de privilèges6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
14nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00241CVE-2020-12440
15AWStats awstats.pl elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00000
16Pirelli DRG A115 v3 ADSL Router DNS elévation de privilèges7.36.6$0-$5k$0-$5kFunctionalWorkaround0.020.00000

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
113.107.21.200Cybergate05/05/2022verifiedÉlevé
220.36.253.92Cybergate05/05/2022verifiedÉlevé
323.5.234.11a23-5-234-11.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedÉlevé
423.105.131.235mail235.nessfist.comCyberGate29/05/2021verifiedÉlevé
523.203.29.190a23-203-29-190.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedÉlevé
637.35.233.2020.233.35.37.dynamic.jazztel.esCyberGate24/06/2022verifiedÉlevé
737.252.5.213Cybergate04/07/2020verifiedÉlevé
841.217.176.33CyberGate14/08/2021verifiedÉlevé
952.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comCybergate14/04/2022verifiedMoyen
1052.201.110.209ec2-52-201-110-209.compute-1.amazonaws.comCybergate05/05/2022verifiedMoyen
1165.55.44.109Cybergate05/05/2022verifiedÉlevé
1269.65.19.115ns3.no-ip.comCybergate05/05/2022verifiedÉlevé
1378.159.135.230Cybergate05/05/2022verifiedÉlevé
1478.171.201.19978.171.201.199.dynamic.ttnet.com.trCyberGate22/09/2021verifiedÉlevé
1581.214.136.25381.214.136.253.dynamic.ttnet.com.trCyberGate09/04/2024verifiedÉlevé
1686.18.99.199cpc86441-seve24-2-0-cust198.13-3.cable.virginm.netCyberGate07/05/2021verifiedÉlevé
17XX.XXX.XXX.XXxxxxxxxx08/07/2021verifiedÉlevé
18XX.XXX.XXX.XXXxxxxxxxx24/07/2021verifiedÉlevé
19XX.XXX.XXX.XXXxxxxxxxx21/10/2022verifiedÉlevé
20XX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedÉlevé
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx25/07/2022verifiedÉlevé
22XX.XXX.XX.XXxxxxxxxx15/05/2021verifiedÉlevé
23XX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
24XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedÉlevé
25XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedÉlevé
26XXX.XX.XX.XXXxxxxxxxx05/05/2022verifiedÉlevé
27XXX.XX.XX.XXXxxxxxxxx13/02/2022verifiedÉlevé
28XXX.XXX.XXX.XXXXxxxxxxxx08/04/2022verifiedÉlevé
29XXX.XX.XXX.XXXXxxxxxxxx19/06/2023verifiedÉlevé
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
31XXX.X.X.XxxxxxxxxxXxxxxxxxx04/07/2020verifiedÉlevé
32XXX.XXX.X.XXxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx25/10/2022verifiedÉlevé
33XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
34XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx09/01/2024verifiedÉlevé
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx30/03/2021verifiedÉlevé
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx13/03/2023verifiedÉlevé
37XXX.XXX.XXX.XXXxxxxxxxx10/03/2024verifiedÉlevé
38XXX.XXX.X.XXXXxxxxxxxx05/05/2022verifiedÉlevé
39XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
40XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
41XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
42XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
43XXX.XXX.X.XXXxxxxxxxx05/05/2022verifiedÉlevé
44XXX.XX.X.XXXXxxxxxxxx05/05/2022verifiedÉlevé
45XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxxxxxxx23/09/2021verifiedÉlevé
46XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
48XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx06/05/2021verifiedÉlevé
49XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx07/05/2023verifiedÉlevé
50XXX.XXX.XXX.XXXxxxxxxxx06/08/2022verifiedÉlevé
51XXX.XXX.XXX.XXXXxxxxxxxx29/10/2022verifiedÉlevé
52XXX.XXX.XXX.XXXxxxxxxxx17/05/2021verifiedÉlevé
53XXX.XXX.XXX.XXXXxxxxxxxx06/01/2023verifiedÉlevé
54XXX.XXX.XXX.XXxxxxxxxx21/11/2022verifiedÉlevé
55XXX.XXX.XX.XXXXxxxxxxxx16/08/2022verifiedÉlevé
56XXX.XXX.XXX.XXXXxxxxxxxx06/03/2022verifiedÉlevé
57XXX.XXX.XXX.XXXxxxxxxxx02/09/2021verifiedÉlevé
58XXX.XXX.XXX.XXXxxxxxxxx26/08/2021verifiedÉlevé
59XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx15/04/2021verifiedÉlevé
60XXX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedÉlevé
61XXX.XXX.XX.XXXxxxxxxxx28/04/2022verifiedÉlevé
62XXX.XXX.XX.XXxxxx-xxx.xxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxxx23/03/2022verifiedÉlevé
63XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxXxxxxxxxx15/05/2021verifiedÉlevé
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxxxx14/04/2022verifiedÉlevé
65XXX.XX.XXX.XXXxxxxxxx-xxx-xx-xxx-xxx.xxxxxxx.xxx.xxx.xxXxxxxxxxx11/08/2022verifiedÉlevé
66XXX.XX.XXX.XXXxxxxxxxx06/01/2023verifiedÉlevé
67XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx19/08/2022verifiedÉlevé
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx28/08/2022verifiedÉlevé
69XXX.XX.XXX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
70XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx27/08/2022verifiedÉlevé
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx03/12/2023verifiedÉlevé
72XXX.XXX.XXX.XXXXxxxxxxxx26/07/2022verifiedÉlevé
73XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
74XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedÉlevé
75XXX.XXX.XXX.XXXXxxxxxxxx14/10/2023verifiedÉlevé
76XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedÉlevé
77XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/03/2022verifiedÉlevé
78XXX.XXX.XXX.XXXxxxxxxxxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx12/07/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-24, CWE-29Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (339)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/predictiveFaible
2File/admin/admin_user.phppredictiveÉlevé
3File/admin/category/savepredictiveÉlevé
4File/admin/list_ipAddressPolicy.phppredictiveÉlevé
5File/admin/subject.phppredictiveÉlevé
6File/auth/auth.php?user=1predictiveÉlevé
7File/boaform/device_reset.cgipredictiveÉlevé
8File/cgi-bin/cstecgi.cgipredictiveÉlevé
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveÉlevé
11File/cgi-bin/wlogin.cgipredictiveÉlevé
12File/cgi/cpaddons_report.plpredictiveÉlevé
13File/common/dict/listpredictiveÉlevé
14File/debug/pprofpredictiveMoyen
15File/DXR.axdpredictiveMoyen
16File/face-recognition-php/facepay-master/camera.phppredictiveÉlevé
17File/forum/away.phppredictiveÉlevé
18File/goform/goform_get_cmd_processpredictiveÉlevé
19File/HNAP1/predictiveFaible
20File/importexport.phppredictiveÉlevé
21File/install/predictiveMoyen
22File/Interface/DevManage/VM.phppredictiveÉlevé
23File/main/doctype.phppredictiveÉlevé
24File/main/webservices/additional_webservices.phppredictiveÉlevé
25File/mcpredictiveFaible
26File/mgmt/predictiveFaible
27File/net/bluetooth/rfcomm/core.CpredictiveÉlevé
28File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
29File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
30File/pdfpredictiveFaible
31File/preview.phppredictiveMoyen
32File/register.phppredictiveÉlevé
33File/remote/put_filepredictiveÉlevé
34File/server-statuspredictiveÉlevé
35File/setting/NTPSyncWithHostpredictiveÉlevé
36File/spip.phppredictiveMoyen
37File/squashfs-root/etc_ro/custom.confpredictiveÉlevé
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveÉlevé
39File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
40File/xxxxxx-xxxxxxxx-xxxx/predictiveÉlevé
41File/xxxxxxx/xxxx.xxxpredictiveÉlevé
42File/xxxxxxxx/xxx.xxxpredictiveÉlevé
43File/xxx/xxx/xxxx-xx/xxpredictiveÉlevé
44File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveÉlevé
45File/xxx/xxxxxxxx.xxxpredictiveÉlevé
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
47Filexxxxxxxxxxx.xxxpredictiveÉlevé
48Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveÉlevé
49Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
50Filexxxxxxx.xxxpredictiveMoyen
51Filexxx.xxxpredictiveFaible
52Filexxxxx.xxxpredictiveMoyen
53Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
54Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
55Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveÉlevé
56Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveÉlevé
57Filexxxxxxx.xxxpredictiveMoyen
58Filexxxxx_xxxxxx.xxxpredictiveÉlevé
59Filexxx/xxxx.xxpredictiveMoyen
60Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
61Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveÉlevé
62Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveÉlevé
63Filexxxxxxx.xpredictiveMoyen
64Filexxxxxxxx.xxxxpredictiveÉlevé
65Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
66Filexxxxxxx.xxpredictiveMoyen
67Filexxxxxxx/xxxxx/xxxx/predictiveÉlevé
68Filexxx/xxxxxpredictiveMoyen
69Filexxxxxx.xpredictiveMoyen
70Filexxxxx/xxx-xxxxxx.xpredictiveÉlevé
71Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveÉlevé
72Filexxxx.xpredictiveFaible
73Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveÉlevé
74Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveÉlevé
75Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
76Filexxxxx.xxxpredictiveMoyen
77Filexxx.xxx?xxx=xxxxx_xxxxpredictiveÉlevé
78Filexxxxxx/xxx.xpredictiveMoyen
79Filexxxxxx/xxx.xpredictiveMoyen
80Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
81Filexxxxxx.xxxpredictiveMoyen
82Filexxxxxx.xxxpredictiveMoyen
83Filexxxxxx/x.xpredictiveMoyen
84Filexxxx/xxxxxx.xxxxpredictiveÉlevé
85Filexxxxxxxx.xxxpredictiveMoyen
86Filexxxxxxx.xxxpredictiveMoyen
87Filexxxxxxx.xxxpredictiveMoyen
88Filexxxxx.xxxpredictiveMoyen
89Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
90Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveÉlevé
91Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveÉlevé
92Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveÉlevé
93Filexxxxx.xxxpredictiveMoyen
94Filexxxxx_xx.xxpredictiveMoyen
95Filexxxxxxx.xpredictiveMoyen
96Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveÉlevé
97Filexxxx.xxxpredictiveMoyen
98Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveÉlevé
99Filexxxxxxxxxx.xxxpredictiveÉlevé
100Filexx-xxxxxxx/xxxxxxxpredictiveÉlevé
101Filexxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
102Filexxxx.xxxpredictiveMoyen
103Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
104Filexxxxxxxxx.xxxpredictiveÉlevé
105Filexxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
106Filexxxx.xxxpredictiveMoyen
107Filexxxx.xpredictiveFaible
108Filexxxx_xxxx.xpredictiveMoyen
109Filexxxxxx_xxxxxxx.xxxxpredictiveÉlevé
110Filexxx/xxxxxx.xxxpredictiveÉlevé
111Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
112Filexxxxx.xxxpredictiveMoyen
113Filexxxxx.xxxpredictiveMoyen
114Filexxxxx.xxx?x=xxxx://predictiveÉlevé
115Filexxxxxxxx.xxxpredictiveMoyen
116Filexxxxxxx.xpredictiveMoyen
117Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
118Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxx.xpredictiveFaible
120Filexxx/xxxxxx.xxxpredictiveÉlevé
121Filexxxx.xpredictiveFaible
122Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
123Filexxxxxxx/xxxx.xpredictiveÉlevé
124Filexxxxxxx.xxpredictiveMoyen
125Filexxxxx.xxxpredictiveMoyen
126Filexxxxxxxxxx/xx.xpredictiveÉlevé
127Filexxxx.xxxpredictiveMoyen
128Filexxxxxxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxxxx.xxxpredictiveMoyen
130Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
131Filexxxxxx.xxxpredictiveMoyen
132Filexxxxx.xxx.xxxpredictiveÉlevé
133Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveÉlevé
134Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveÉlevé
135Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
136Filexxxxxx.xxxpredictiveMoyen
137Filexxx_xxxx.xxxpredictiveMoyen
138Filexxx/xx/xxx/xxxxxxxxxxpredictiveÉlevé
139Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveÉlevé
140Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveÉlevé
141Filexxxxx.xxxpredictiveMoyen
142Filexxxxx/_xxxxx.xxpredictiveÉlevé
143Filexxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
144Filexxxxxxxxxxx.xxxxpredictiveÉlevé
145Filexxxxxxx.xxxpredictiveMoyen
146Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
147Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
148Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
149Filexxxxxxx.xxxpredictiveMoyen
150Filexxx.xxxxx.xxxpredictiveÉlevé
151Filexxxxx.xxxpredictiveMoyen
152Filexxxxx.xxxpredictiveMoyen
153Filexxxxxxxx.xxxpredictiveMoyen
154Filexxxxxxxxxx.xxxpredictiveÉlevé
155Filexxxxxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxx.xxpredictiveMoyen
157Filexxx.xxxpredictiveFaible
158Filexx_xxx.xxpredictiveMoyen
159Filexxxxxx.xxpredictiveMoyen
160Filexxxxxxx/xxxxxxxxxxpredictiveÉlevé
161Filexxxxxx.xxxpredictiveMoyen
162Filexxxxxx-xxxxx.xxxpredictiveÉlevé
163Filexxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
164Filexxxx_xxxxxxx.xxxpredictiveÉlevé
165Filexx_xxxxx_xxxx.xxxpredictiveÉlevé
166Filexxxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
167Filexxx.xxxxpredictiveMoyen
168Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveÉlevé
169Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
170Filexxxxxxxx.xxxpredictiveMoyen
171Filexxx_xxxxxxx.xpredictiveÉlevé
172Filexxxx-xxxxx.xxxpredictiveÉlevé
173Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
174Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
175Filexxxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
176Filexxxxx.xxxpredictiveMoyen
177Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveÉlevé
178Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveÉlevé
179Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveÉlevé
180Filexxxxxxxx/xxxxxxxxpredictiveÉlevé
181Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
182Filexxxx_xxxxx.xxxpredictiveÉlevé
183Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
184Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
185Filexx/xxxxxxxxx/xxpredictiveÉlevé
186Filexxxxxx.xxxpredictiveMoyen
187Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveÉlevé
188Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveÉlevé
189Filexxxxx/xxxxx.xxpredictiveÉlevé
190Filexxxxx.xxxpredictiveMoyen
191Filexxxxxx.xxxpredictiveMoyen
192Filexxxxxx.xxxpredictiveMoyen
193Filexxxxxx.xxxpredictiveMoyen
194Filexx.xxxxxx/xxxxxxx/predictiveÉlevé
195Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
196Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveÉlevé
197Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
198Filexx/xx/xxxxxpredictiveMoyen
199Filexxxx.xxpredictiveFaible
200File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveÉlevé
201Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
202Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
203Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
204Libraryxxxxxxxx.xxxpredictiveMoyen
205Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveÉlevé
206Libraryxxxxxxx.xxxpredictiveMoyen
207Libraryxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
208Libraryxxxxxxx-xxxxxx.xxxpredictiveÉlevé
209Libraryxxx/xxxx.xpredictiveMoyen
210Libraryxxx/xxxxxxx.xpredictiveÉlevé
211Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveÉlevé
212Libraryxxx/xxx.xpredictiveMoyen
213Libraryxxxxxx.xxxpredictiveMoyen
214Libraryxxxxx.xxxpredictiveMoyen
215Libraryxxxxxx.xxx.xxx.xxxpredictiveÉlevé
216Libraryxxxxxxx.xxxpredictiveMoyen
217Libraryxxxxxx.xxxpredictiveMoyen
218Argumentxx/xxpredictiveFaible
219ArgumentxxxxxxpredictiveFaible
220ArgumentxxxxxpredictiveFaible
221ArgumentxxxxxxxxxxxxxpredictiveÉlevé
222ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
223ArgumentxxxxxxxxpredictiveMoyen
224Argumentxxxx_xxxpredictiveMoyen
225ArgumentxxxxxpredictiveFaible
226ArgumentxxxxxxpredictiveFaible
227ArgumentxxxxxxxpredictiveFaible
228ArgumentxxxxxxxxxxpredictiveMoyen
229ArgumentxxxpredictiveFaible
230Argumentxxx_xxxxpredictiveMoyen
231ArgumentxxxxxxxpredictiveFaible
232Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
233ArgumentxxxxxxpredictiveFaible
234ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
235ArgumentxxxxxxxxxxpredictiveMoyen
236ArgumentxxxxxpredictiveFaible
237Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveÉlevé
238ArgumentxxxxpredictiveFaible
239ArgumentxxxxxxxxxpredictiveMoyen
240ArgumentxxxxxxxpredictiveFaible
241ArgumentxxxxxxpredictiveFaible
242ArgumentxxxxxxxxxxxxpredictiveMoyen
243ArgumentxxxpredictiveFaible
244ArgumentxxxxpredictiveFaible
245ArgumentxxxxpredictiveFaible
246ArgumentxxxxxxxxpredictiveMoyen
247Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveÉlevé
248Argumentxxxx_xxxxxxpredictiveMoyen
249ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
250Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
251Argumentxx_xxxxpredictiveFaible
252Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveÉlevé
253ArgumentxxxxxxxpredictiveFaible
254ArgumentxxxxxpredictiveFaible
255Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
256Argumentxx=xxxxxx)predictiveMoyen
257ArgumentxxxxpredictiveFaible
258ArgumentxxxxxxxpredictiveFaible
259ArgumentxxxxpredictiveFaible
260Argumentxxxx_xxxxpredictiveMoyen
261ArgumentxxxxpredictiveFaible
262ArgumentxxpredictiveFaible
263ArgumentxxpredictiveFaible
264ArgumentxxxxxxxxxpredictiveMoyen
265ArgumentxxxpredictiveFaible
266ArgumentxxxxxxxxxpredictiveMoyen
267ArgumentxxxxxxxpredictiveFaible
268ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
269ArgumentxxxxxxxpredictiveFaible
270ArgumentxxxxpredictiveFaible
271Argumentxxxx_xxxxpredictiveMoyen
272ArgumentxxxxxxxpredictiveFaible
273ArgumentxxxxxxxxxpredictiveMoyen
274Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
275ArgumentxxxxxxxxxpredictiveMoyen
276Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveÉlevé
277ArgumentxxxxxxxxxpredictiveMoyen
278Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
279Argumentxxx_xxxpredictiveFaible
280ArgumentxxxxxxxxxpredictiveMoyen
281Argumentxx_xxpredictiveFaible
282ArgumentxxpredictiveFaible
283Argumentxxxxxx/xxxxx/xxxxpredictiveÉlevé
284ArgumentxxpredictiveFaible
285Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveÉlevé
286ArgumentxxxxxxxxpredictiveMoyen
287Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
288Argumentxxxx_xxxx_xxxxpredictiveÉlevé
289Argumentxxx/xxxxpredictiveMoyen
290ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
291ArgumentxxxxxxxxxxxxpredictiveMoyen
292Argumentxxxx_xxxpredictiveMoyen
293ArgumentxxxxxxpredictiveFaible
294ArgumentxxxxxxxxxxpredictiveMoyen
295Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
296Argumentxxxx_xxxxpredictiveMoyen
297Argumentxxxxxx_xxpredictiveMoyen
298ArgumentxxxxxxxxxpredictiveMoyen
299ArgumentxxxpredictiveFaible
300ArgumentxxxxxxxxxxxpredictiveMoyen
301Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveÉlevé
302Argumentxxxx_xxpredictiveFaible
303Argumentxxxxxxx[]predictiveMoyen
304Argumentxxx_xxxxxpredictiveMoyen
305ArgumentxxxxxxpredictiveFaible
306ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
307ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
308Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveÉlevé
309ArgumentxxpredictiveFaible
310ArgumentxxxxxxpredictiveFaible
311ArgumentxxxpredictiveFaible
312ArgumentxxxxxxpredictiveFaible
313ArgumentxxxxxxxxpredictiveMoyen
314ArgumentxxxxxxxxpredictiveMoyen
315Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
316ArgumentxxxxxxxxxpredictiveMoyen
317Argumentxxx_xxxxpredictiveMoyen
318ArgumentxxxxpredictiveFaible
319ArgumentxxpredictiveFaible
320ArgumentxxxpredictiveFaible
321Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
322Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
323ArgumentxxxpredictiveFaible
324ArgumentxxxxpredictiveFaible
325Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveÉlevé
326Input Value%xxpredictiveFaible
327Input Value%xxpredictiveFaible
328Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveÉlevé
329Input Value../../../xxx/xxxxxxpredictiveÉlevé
330Input Value/%xxpredictiveFaible
331Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
332Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveÉlevé
333Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
334Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
335Input ValuexxxxxxpredictiveFaible
336Input Value\xpredictiveFaible
337Pattern|xx|predictiveFaible
338Network Portxxx/xxx (xxx)predictiveÉlevé
339Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!