Dealply Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en994
de6

De campagne

it988
de6
us4
ir2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Unisoc T61048
Unisoc T60648
Unisoc T76048
Microsoft Windows32
Apple iOS30

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TRENDnet TEW-811DRU Web Management Interface wan.asp buffer overflow6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.09CVE-2023-0637
2Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.22CVE-2020-15906
3TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.37CVE-2006-6168
4Essential Addons for Elementor Plugin elévation de privilèges8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
5nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.81CVE-2020-12440
6TRENDnet TEW-652BRP Web Interface ping.ccp elévation de privilèges8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.010490.00CVE-2023-0640
7Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
8TRENDNet TEW-811DRU httpd guestnetwork.asp buffer overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.08CVE-2023-0617
9BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.0007510.00CVE-2014-125097
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.16CVE-2024-1875
11Fortinet FortiOS SSL-VPN buffer overflow9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.018420.04CVE-2024-21762
12GNU C Library __vsyslog_internal buffer overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.007700.05CVE-2023-6246
13Cisco Packaged Contact Center Enterprise elévation de privilèges9.99.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001620.04CVE-2024-20253
14SourceCodester Engineers Online Portal Admin Login sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.04CVE-2024-0182
15Atlassian Confluence Data Center/Confluence Server elévation de privilèges8.78.7$0-$5k$0-$5kHighNot Defined0.966340.00CVE-2023-22518
16F5 BIG-IP Configuration Utility authentification faible8.98.7$5k-$25k$0-$5kHighOfficial Fix0.971350.09CVE-2023-46747
17VMware vCenter Server DCERPC Protocol buffer overflow9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.030670.04CVE-2023-34048
18SourceCodester Best Courier Management System Manage Account Page cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000500.00CVE-2023-5302
19Rarlab WinRar Recovery Volume buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-40477

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.9.9.18static.18.9.9.5.clients.your-server.deDealply29/04/2022verifiedÉlevé
213.248.196.204a64c2b794233c60a6.awsglobalaccelerator.comDealply05/05/2022verifiedÉlevé
323.0.52.194a23-0-52-194.deploy.static.akamaitechnologies.comDealply29/04/2022verifiedÉlevé
423.3.126.219a23-3-126-219.deploy.static.akamaitechnologies.comDealply29/04/2022verifiedÉlevé
523.54.219.51a23-54-219-51.deploy.static.akamaitechnologies.comDealply29/04/2022verifiedÉlevé
623.221.50.122a23-221-50-122.deploy.static.akamaitechnologies.comDealply29/04/2022verifiedÉlevé
734.231.131.84ec2-34-231-131-84.compute-1.amazonaws.comDealply29/04/2022verifiedMoyen
835.164.24.169ec2-35-164-24-169.us-west-2.compute.amazonaws.comDealply29/04/2022verifiedMoyen
9XX.XX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xx.xxXxxxxxx05/05/2022verifiedÉlevé
10XX.XX.XX.XXXxxxxxxxxx.xx-xx-xx-xx.xxXxxxxxx29/04/2022verifiedÉlevé
11XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMoyen
12XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMoyen
13XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
14XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
15XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMoyen
16XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
18XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMoyen
20XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx29/04/2022verifiedMoyen
21XX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedÉlevé
22XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedÉlevé
23XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedÉlevé
24XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/05/2022verifiedÉlevé
25XXX.XX.XXX.XXXXxxxxxx29/04/2022verifiedÉlevé
26XXX.XX.XX.XXXxxx.xxxxxxx.xxXxxxxxx29/04/2022verifiedÉlevé
27XXX.XX.XXX.XXXXxxxxxx29/04/2022verifiedÉlevé
28XXX.XXX.XXX.XXXXxxxxxx29/04/2022verifiedÉlevé
29XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx29/04/2022verifiedÉlevé
30XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx29/04/2022verifiedÉlevé
31XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx29/04/2022verifiedÉlevé
32XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx29/04/2022verifiedÉlevé
33XXX.XXX.XX.XXxxxxxx.xx.xxxxxxx.xxXxxxxxx29/04/2022verifiedÉlevé
34XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx29/04/2022verifiedÉlevé
35XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx05/05/2022verifiedÉlevé
36XXX.XXX.XXX.XXxxxxxx29/04/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-86Cross Site ScriptingpredictiveÉlevé
6T1068CAPEC-58CWE-264, CWE-266, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-644CWE-XXXXxx Xx Xxxxxxxx Xxxx Xxxxxxx Xx Xxxxxxxx Xxx XxxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveÉlevé
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
24TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (261)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/activate_hook.phppredictiveÉlevé
2File/admin/predictiveFaible
3File/admin/admin_admin.phppredictiveÉlevé
4File/admin/index.phppredictiveÉlevé
5File/admin/singlelogin.php?submit=1predictiveÉlevé
6File/api/baskets/{name}predictiveÉlevé
7File/apply/index.phppredictiveÉlevé
8File/bin/atepredictiveMoyen
9File/bin/webspredictiveMoyen
10File/boaform/device_reset.cgipredictiveÉlevé
11File/boaform/wlan_basic_set.cgipredictiveÉlevé
12File/cgi-bin/cstecgi.cgipredictiveÉlevé
13File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
14File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveÉlevé
15File/cgi-bin/nas_sharing.cgipredictiveÉlevé
16File/cgi-bin/ping.cgipredictiveÉlevé
17File/classes/Master.phppredictiveÉlevé
18File/classes/Master.php?f=delete_itempredictiveÉlevé
19File/classes/Master.php?f=delete_servicepredictiveÉlevé
20File/collection/allpredictiveÉlevé
21File/control/register_case.phppredictiveÉlevé
22File/dosen/datapredictiveMoyen
23File/ecommerce/support_ticketpredictiveÉlevé
24File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveÉlevé
25File/Enclave.cpppredictiveMoyen
26File/file_manager/admin/save_user.phppredictiveÉlevé
27File/get-artifactpredictiveÉlevé
28File/goform/addressNatpredictiveÉlevé
29File/goForm/aspFormpredictiveÉlevé
30File/goform/DhcpListClientpredictiveÉlevé
31File/goform/execCommandpredictiveÉlevé
32File/xxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
33File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
34File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
35File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
36File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
37File/xxxxx/predictiveFaible
38File/xxx/xxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
39File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveÉlevé
40File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveÉlevé
41File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxx.xpredictiveÉlevé
42File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxxx-xxxxx.xpredictiveÉlevé
43File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxxxx-xxxx.xpredictiveÉlevé
44File/xxxxxxx/xxxxpredictiveÉlevé
45File/xxxxx/xxxxpredictiveMoyen
46File/xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
47File/xxxxxxxxx/xxxxpredictiveÉlevé
48File/xxxxxx/xxxxpredictiveMoyen
49File/xxxx/xxxx-xx.xpredictiveÉlevé
50File/xxxxxxxxxxxxx.xxpredictiveÉlevé
51File/xxx/xxxxx/xxx_xx.xpredictiveÉlevé
52File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveÉlevé
53File/xxxxxxx.xxxpredictiveMoyen
54File/xxxxxxxx.xxxpredictiveÉlevé
55File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveÉlevé
56File/xxx/xxxxxxx.xpredictiveÉlevé
57File/xxx/xxxxxx.xpredictiveÉlevé
58File/xxx/xxxxxx.xpredictiveÉlevé
59File/xxxxxxx/xxxx/?xxxxxx=xxxxxxxxxxpredictiveÉlevé
60File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
61File/xxxxxxxxx/xxxxxxxxxxxx.xxpredictiveÉlevé
62File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
63File/xxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
64File/xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
65File/xxxx/xxxxxxx_xxxxx.xpredictiveÉlevé
66File/xxx/xxx/xxxxxxxx.xxxpredictiveÉlevé
67File/xx/xxxxx.xxxpredictiveÉlevé
68File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveÉlevé
69File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
70File/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
71File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
72File?xxxx=xxxxxpredictiveMoyen
73Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
74Filexxxxx/predictiveFaible
75Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveÉlevé
76Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
77Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveÉlevé
78Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveÉlevé
79Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveÉlevé
80Filexxxxx/xxx_xxxx.xxxpredictiveÉlevé
81Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveÉlevé
82Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
83Filexxxxx/xxxxx.xxxpredictiveÉlevé
84Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveÉlevé
85Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
86Filexxxx_xxxxxxx.xxxpredictiveÉlevé
87Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveÉlevé
88Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
89Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveÉlevé
90Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
92Filexxxxxx/xxxxxx/xxx/xx.xxpredictiveÉlevé
93Filexxxx_xxx_xxxxxx.xxpredictiveÉlevé
94Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
95Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveÉlevé
96Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveÉlevé
97Filex:\xxxxxxx\xxxxpredictiveÉlevé
98Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveÉlevé
99Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveÉlevé
100Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
101Filexxxxxxxxxx.xxxpredictiveÉlevé
102Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
103Filexxxxx_xxxx.xpredictiveMoyen
104Filexxxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
105Filexxxxxxx/xxx/xxx.xpredictiveÉlevé
106Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveÉlevé
107Filexx/xxxxx/xxxxxxxxxx.xpredictiveÉlevé
108Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveÉlevé
109Filexx/xxx/xxxxx.xpredictiveÉlevé
110Filexxxx_xx.xxpredictiveMoyen
111Filexxxx_xxxxx.xxpredictiveÉlevé
112Filexxx_xxx.xxxpredictiveMoyen
113Filexxxxxxxxx.xxxpredictiveÉlevé
114Filexx/xxx/xxxx_xxxxx.xpredictiveÉlevé
115Filexxxxx.xxxpredictiveMoyen
116Filexxxxx.xxx?xxxx=xxxxxpredictiveÉlevé
117Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveÉlevé
118Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
120Filexx_xxxxx/xxxx.xpredictiveÉlevé
121Filexxxxx/xxxxx.xxxpredictiveÉlevé
122Filexxxxx/xxxx.xxxpredictiveÉlevé
123Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictiveÉlevé
124Filexxxxx-xxxx/xxxx/xxxx-xxxx.xpredictiveÉlevé
125Filexxxxx-xxxx/xx/xx.xpredictiveÉlevé
126Filexxxxxx.xxxxpredictiveMoyen
127Filexxxxx.xxxpredictiveMoyen
128Filexxxx.xxpredictiveFaible
129Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveÉlevé
130Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
131Filexxxx.xxpredictiveFaible
132Filexxxxxxxx.xpredictiveMoyen
133Filexxxxxx.xpredictiveMoyen
134Filexxxxxx:xx/xxxxxxxxxxxxxpredictiveÉlevé
135Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
136Filexxxx.xxxpredictiveMoyen
137Filexxxxx_xxxxxx.xxxpredictiveÉlevé
138Filexxxxxxxx.xxxpredictiveMoyen
139FilexxxxxxxpredictiveFaible
140Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
141Filexxxxxxx.xpredictiveMoyen
142Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
143Filexxxxxxxxxxxx.xxxpredictiveÉlevé
144Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
145Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
146Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
147Filexxxx_xxxxxx.xxxpredictiveÉlevé
148Filexxxxx.xxxpredictiveMoyen
149Filexxxxx.xxxpredictiveMoyen
150Filexxx/xxxx_xx_xxx.xpredictiveÉlevé
151Filexxxxxx/xxxxx/xxxxx_xxxxpredictiveÉlevé
152Filexxxxxx_xxxx.xpredictiveÉlevé
153Filexxxx-xxxxx.xxxpredictiveÉlevé
154Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
155Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
156Filexxxx/xxxxxxxxx.xpredictiveÉlevé
157Filexxxx/xxxxxx.xpredictiveÉlevé
158Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveÉlevé
159Filexxxxx/xxxx_xxxx.xxxpredictiveÉlevé
160Filexxxx_xxxxxxxxxx.xxxpredictiveÉlevé
161Filexxxx_xxxxxxx.xxxpredictiveÉlevé
162Filexxxxxxx/xxxxpredictiveMoyen
163Filexxx.xxxpredictiveFaible
164Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
165Library/xxxxxxx/xxxxxx.xpredictiveÉlevé
166Libraryxxxxxxxxx.xxxpredictiveÉlevé
167Libraryxx/xxx/xxxxxx/xxx_xxxxx.xpredictiveÉlevé
168Libraryxxx/xxxxxxxx.xpredictiveÉlevé
169Libraryxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
170Libraryxxxxxxxxxx.xxpredictiveÉlevé
171Libraryxxxxxxxxx.xxpredictiveMoyen
172Libraryxxxxxxxx.xxxpredictiveMoyen
173ArgumentxxxxxxxpredictiveFaible
174Argumentxxxxx_xxpredictiveMoyen
175ArgumentxxxxxxxxxpredictiveMoyen
176Argumentxxxxxxxx xxxxpredictiveÉlevé
177Argumentxxxxx_xxxxxxxxxxxxxpredictiveÉlevé
178ArgumentxxxpredictiveFaible
179Argumentxxxxxx_xxpredictiveMoyen
180ArgumentxxxxxxxxpredictiveMoyen
181Argumentxxxxxxx[x][xxxx]predictiveÉlevé
182ArgumentxxxxxxxpredictiveFaible
183Argumentxxxxxxx-xxxxxxpredictiveÉlevé
184Argumentxxxxxxxxxx_xxpredictiveÉlevé
185Argumentxxxxxxx xxxxxxpredictiveÉlevé
186ArgumentxxxxxxxxpredictiveMoyen
187ArgumentxxxxxxxpredictiveFaible
188ArgumentxxxxxxxxxxpredictiveMoyen
189Argumentxxxxxx_xxx_xxpredictiveÉlevé
190Argumentxxxx_xxxxxxxxpredictiveÉlevé
191ArgumentxxxxxpredictiveFaible
192Argumentxxxxx/xxxxxxxxpredictiveÉlevé
193Argumentxxxxx_xxxxxxpredictiveMoyen
194ArgumentxxxxxxxxxxpredictiveMoyen
195ArgumentxxxxxxpredictiveFaible
196Argumentxxxxx_xxxxxxxxxxxpredictiveÉlevé
197ArgumentxxxxxxxxpredictiveMoyen
198ArgumentxxxxxxxxpredictiveMoyen
199Argumentxxxxx xxxxpredictiveMoyen
200ArgumentxxxxxxxxxpredictiveMoyen
201Argumentxxxxx_xxxx/xxxx_xxxxpredictiveÉlevé
202ArgumentxxxxpredictiveFaible
203ArgumentxxxxxxxxxpredictiveMoyen
204Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
205Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveÉlevé
206ArgumentxxpredictiveFaible
207ArgumentxxxxxxxpredictiveFaible
208ArgumentxxxxpredictiveFaible
209ArgumentxxpredictiveFaible
210ArgumentxxxxxxxxpredictiveMoyen
211ArgumentxxxxpredictiveFaible
212ArgumentxxpredictiveFaible
213Argumentxxxx_xxxxpredictiveMoyen
214ArgumentxxxxpredictiveFaible
215ArgumentxxxxpredictiveFaible
216ArgumentxxxxxxxpredictiveFaible
217ArgumentxxxpredictiveFaible
218ArgumentxxxxpredictiveFaible
219Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveÉlevé
220Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
221Argumentxxx_xxxxxxxxpredictiveMoyen
222Argumentxxxxxxx_xxpredictiveMoyen
223ArgumentxxxxpredictiveFaible
224ArgumentxxxxxxxxpredictiveMoyen
225ArgumentxxxxxxxxpredictiveMoyen
226ArgumentxxxxpredictiveFaible
227ArgumentxxxpredictiveFaible
228Argumentxxx_xxxxxxxx_xxxxpredictiveÉlevé
229Argumentxxxx_xxxxxxpredictiveMoyen
230ArgumentxxxpredictiveFaible
231Argumentxxx_xxxxpredictiveMoyen
232ArgumentxxxxxxpredictiveFaible
233ArgumentxxxxxxxpredictiveFaible
234ArgumentxxxpredictiveFaible
235Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveÉlevé
236Argumentxxxxxx_xxxx_xxxxxxxxpredictiveÉlevé
237ArgumentxxxpredictiveFaible
238ArgumentxxxxpredictiveFaible
239ArgumentxxxxxxxxpredictiveMoyen
240Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveÉlevé
241ArgumentxxxxxpredictiveFaible
242Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveÉlevé
243ArgumentxxxxxxxxxxxpredictiveMoyen
244ArgumentxxxxxxpredictiveFaible
245ArgumentxxxpredictiveFaible
246ArgumentxxxxpredictiveFaible
247Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
248Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
249ArgumentxxxxxxxxpredictiveMoyen
250Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
251Argumentxxxx_xxpredictiveFaible
252ArgumentxxpredictiveFaible
253ArgumentxxxxxxxxpredictiveMoyen
254Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
255Input Value;xx;xxxxx${xxx}-xpredictiveÉlevé
256Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
257Input ValuexxxpredictiveFaible
258Input ValuexxxxxxxxxxpredictiveMoyen
259Input ValuexxxxpredictiveFaible
260Input ValuexxxxxxpredictiveFaible
261Network Portxxxx/xxxxxpredictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!