Dorkbot Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en872
zh50
es12
ar12
sv12

De campagne

nl644
us168
ir28
fr16
ru16

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows54
Linux Kernel26
Google Android18
WordPress14
Google Chrome14

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
2Exim SMTP Challenge buffer overflow8.17.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00000CVE-2023-42116
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.130.00000
4Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
5Microsoft Windows WPAD elévation de privilèges8.07.9$25k-$100k$0-$5kHighOfficial Fix0.030.92124CVE-2016-3213
6UnrealIRCd elévation de privilèges7.37.3$0-$5k$0-$5kHighNot Defined0.070.64951CVE-2010-2075
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
8WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00467CVE-2022-21664
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.560.01302CVE-2007-0354
10Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00817CVE-2014-4078
11Cisco Secure Email and Web Manager Web-based Management Interface authentification faible9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00337CVE-2022-20798
12nginx Log File elévation de privilèges7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
13Alt-N MDaemon Worldclient elévation de privilèges4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2021-27182
14PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00063CVE-2023-6648
15HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.020.00187CVE-2023-45615
16WordPress Object elévation de privilèges5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00334CVE-2022-21663
17My Link Trader out.php sql injection6.35.7$0-$5kCalculateurProof-of-ConceptNot Defined0.020.00000
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.090.00119CVE-2010-2338
19Fortra GoAnywhere MFT License Response Servlet elévation de privilèges6.76.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.96954CVE-2023-0669
20Mikrotik RouterOS SNMP divulgation de l'information8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.00307CVE-2022-45315

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
113.107.21.200Dorkbot28/04/2022verifiedÉlevé
220.112.52.29Dorkbot20/08/2022verifiedÉlevé
380.82.64.8nil-bustle.garished.comDorkbot20/08/2022verifiedÉlevé
480.82.65.199no-reverse-dns-configured.comDorkbot20/08/2022verifiedÉlevé
580.82.65.207s1.tor-exit.netDorkbot20/08/2022verifiedÉlevé
693.190.139.1493-190-139-14.hosted-by-worldstream.netDorkbot20/08/2022verifiedÉlevé
7XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
8XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
10XX.XXX.XXX.XXXxxxxxxx.xxxx.xxXxxxxxx20/08/2022verifiedÉlevé
11XX.XXX.XX.XXXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
12XX.XXX.XX.XXXxxxxxx20/08/2022verifiedÉlevé
13XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
14XXX.XX.X.XXXXxxxxxx20/08/2022verifiedÉlevé
15XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
17XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé
18XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
20XXX.XXX.XX.XXXXxxxxxx20/08/2022verifiedÉlevé
21XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx28/04/2022verifiedÉlevé
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx28/04/2022verifiedÉlevé
23XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
24XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
25XXX.XX.X.Xxxx-xx-x-x.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx20/08/2022verifiedÉlevé
26XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé
27XXX.XX.X.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé
28XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxXxxxxxx20/08/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveÉlevé
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveÉlevé
2File.travis.ymlpredictiveMoyen
3File/admin/maintenance/view_designation.phppredictiveÉlevé
4File/admin/search-appointment.phppredictiveÉlevé
5File/admin/subnets/ripe-query.phppredictiveÉlevé
6File/apply.cgipredictiveMoyen
7File/config/php.inipredictiveÉlevé
8File/core/conditions/AbstractWrapper.javapredictiveÉlevé
9File/dcim/sites/add/predictiveÉlevé
10File/debug/pprofpredictiveMoyen
11File/ecrirepredictiveFaible
12File/exportpredictiveFaible
13File/file?action=download&filepredictiveÉlevé
14File/forum/away.phppredictiveÉlevé
15File/hardwarepredictiveMoyen
16File/importexport.phppredictiveÉlevé
17File/include/makecvs.phppredictiveÉlevé
18File/index.phppredictiveMoyen
19File/librarian/bookdetails.phppredictiveÉlevé
20File/MicroStrategyWS/happyaxis.jsppredictiveÉlevé
21File/monitoringpredictiveMoyen
22File/myprofile.phppredictiveÉlevé
23File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
24File/out.phppredictiveMoyen
25File/owa/auth/logon.aspxpredictiveÉlevé
26File/plugin/LiveChat/getChat.json.phppredictiveÉlevé
27File/plugins/servlet/audit/resourcepredictiveÉlevé
28File/plugins/servlet/project-config/PROJECT/rolespredictiveÉlevé
29File/products/view_product.phppredictiveÉlevé
30File/recordings/index.phppredictiveÉlevé
31File/replicationpredictiveMoyen
32File/rest/api/1.0/renderpredictiveÉlevé
33File/RestAPIpredictiveMoyen
34File/runtime/logpredictiveMoyen
35File/xxxxxx.xxxpredictiveMoyen
36File/xxxxxx-xxxxxxpredictiveÉlevé
37File/xxx/xxxxxx-xxxxxxxx-*predictiveÉlevé
38File/xxxxxxx/predictiveMoyen
39File/xxxxxxpredictiveFaible
40File/xxxx/xxxxxx.xxx?xxx=xpredictiveÉlevé
41File/xxx/xxx/xxx-xxxxxx-xxxpredictiveÉlevé
42File/xxx/xxxx/xxxxxxpredictiveÉlevé
43File/xxx/xxx/xxxxxpredictiveÉlevé
44File/xxx/xxx/xxxxxxxx.xxxpredictiveÉlevé
45File/xxxxxx/xxxxxx.xxxxpredictiveÉlevé
46File/xxx/xxxxxxxxxx.xxxxpredictiveÉlevé
47File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
48File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveÉlevé
49Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
50Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
51Filexxxxxxx.xxxpredictiveMoyen
52Filexxxxx.xxxpredictiveMoyen
53Filexxxxx/xxxxx/xxxxx.xxx"predictiveÉlevé
54Filexxxxxxx.xxxpredictiveMoyen
55Filexxx/xxx/xxxx-xxxpredictiveÉlevé
56Filexxxxx.xxxpredictiveMoyen
57Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
58Filexxx_xx_xxxxxx_xx.xxpredictiveÉlevé
59Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveÉlevé
60Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
61Filexxx/xxx?xxxxpredictiveMoyen
62Filexxx/xxxxxxx/xxxxxxxpredictiveÉlevé
63Filexxxxx.xxxpredictiveMoyen
64Filexxxxxx.xxxpredictiveMoyen
65Filexxxxxx.xxxpredictiveMoyen
66Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveÉlevé
67Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
68FilexxxxxxxxxxpredictiveMoyen
69Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
70Filex_xxxxxxpredictiveMoyen
71Filexxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
72Filexxxx/xxxxxxx/xxxxxxxxpredictiveÉlevé
73Filexxxxxx.xxxpredictiveMoyen
74Filexxxxxxx.xxxpredictiveMoyen
75Filexxxxxxx/xxxxx/xxxxxx.xpredictiveÉlevé
76Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveÉlevé
77Filexxxx_xxxxx.xxxpredictiveÉlevé
78Filexxxxx.xxxpredictiveMoyen
79Filexxxxxxxxxxxxx/xxxxxx/xxxx/xxxx.xxxpredictiveÉlevé
80Filexxxx-xxxxxx.xxxpredictiveÉlevé
81Filexxxx.xxxpredictiveMoyen
82Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveÉlevé
83Filexxxxxxxx.xpredictiveMoyen
84Filexx/xxxxxxxxx.xpredictiveÉlevé
85Filexx/xxxxx/xxxxxxx.xpredictiveÉlevé
86Filexx/xxxxx/xxxxxx.xpredictiveÉlevé
87Filexxxxx.xxxpredictiveMoyen
88Filexxxx.xxxpredictiveMoyen
89Filexxxxx.xpredictiveFaible
90Filexxxxx-xxxxx.xpredictiveÉlevé
91Filexxxxx-xxxxxxxxxx.xpredictiveÉlevé
92Filexxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
93Filexxx/xxxxxxxxx.xxx.xxxpredictiveÉlevé
94Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveÉlevé
95Filexxxxx.xxxpredictiveMoyen
96Filexxxx.xxxpredictiveMoyen
97Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveÉlevé
98Filexxxxxxxx/xxxxxxxxxpredictiveÉlevé
99Filexxxx_xxxxxx.xxpredictiveÉlevé
100Filexxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
101Filexxxxxxx/xx_xxx.xpredictiveÉlevé
102Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxx.xxxpredictiveMoyen
104Filexxxxx.xxxpredictiveMoyen
105Filexx.xxxpredictiveFaible
106Filexxxxxxxxxx/xxx.xpredictiveÉlevé
107Filexxxx.xxxpredictiveMoyen
108Filexxxxxx_xxxxx_xxxxxxx.xpredictiveÉlevé
109Filexxxxxxxxxxxxxxxx.xpredictiveÉlevé
110Filexx-xxxxxxxx.xxxpredictiveÉlevé
111FilexxxxxxpredictiveFaible
112Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
113Filexxx/xxxxx/xxx_xxxxx.xpredictiveÉlevé
114Filexxxx.xxxpredictiveMoyen
115Filexxxxxxxx.xxxpredictiveMoyen
116Filexxx_xxxxxxx.xpredictiveÉlevé
117Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
118Filexxx_xx.xpredictiveMoyen
119Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
120Filexxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
121Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
123Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
124Filexxxxxxx.xxxpredictiveMoyen
125Filexxxxxxxx.xxxxpredictiveÉlevé
126Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
127Filexxxxxx.xpredictiveMoyen
128Filexxxxxxx.xxxpredictiveMoyen
129Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
130Filexxxxxxxx.xxxpredictiveMoyen
131Filexxxxx_xxxxx.xxxpredictiveÉlevé
132Filexxxxxxx.xxxpredictiveMoyen
133Filexxxxx.xxxpredictiveMoyen
134Filexxxxxxxx.xxxpredictiveMoyen
135Filexxxxxxxxxx.xxxpredictiveÉlevé
136Filexxxxxx.xxxpredictiveMoyen
137Filexxxxxxx.xpredictiveMoyen
138Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
139Filexxxxxx.xxxxpredictiveMoyen
140Filexxxx.xxxpredictiveMoyen
141Filexxxx_xxx_xx.xpredictiveÉlevé
142Filexx_xxx.xpredictiveMoyen
143Filexxx.xpredictiveFaible
144Filexx_xxxx.xxxpredictiveMoyen
145Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
146Filexxxxxx.xpredictiveMoyen
147Filexxxxxxxx.xxxpredictiveMoyen
148Filexxxx-xxxxxx.xpredictiveÉlevé
149Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
150Filexxxxxxxxxxxxxxxx.xxpredictiveÉlevé
151Filexxxxxx.xxxxx.xxxpredictiveÉlevé
152Filexxxxxxx.xpredictiveMoyen
153Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveÉlevé
154Filexxx/xxx_xxxxx.xpredictiveÉlevé
155Filexxx/xxxx.xpredictiveMoyen
156Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
158Filexxxxx-xxxx.xxxpredictiveÉlevé
159Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
160Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
161Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
162Filexxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
163Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
164Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveÉlevé
165Filexxxx.xxxxxxxxx.xxxpredictiveÉlevé
166Filexxxx_xxxx.xxxpredictiveÉlevé
167Filexxxxxxxxx-xxxpredictiveÉlevé
168Filexxx.xxxpredictiveFaible
169Filexxxxxx/xx/xxxx.xxxpredictiveÉlevé
170Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
171Filexx-xxxx.xxxpredictiveMoyen
172Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
173Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
174Filexx-xxxxxxxx/xxxx.xxxpredictiveÉlevé
175Filexx/xx/xxxxxpredictiveMoyen
176File_xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
177File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
178Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveÉlevé
179Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
180Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
181Libraryxxxxxxxx.xxxpredictiveMoyen
182Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
183Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
184Libraryxxxxxxxxx.xxxpredictiveÉlevé
185Libraryxxxxxxxx.xxxpredictiveMoyen
186Libraryxxxxxx.xxx.xxx.xxxpredictiveÉlevé
187Libraryxxxxxxxx.xxxpredictiveMoyen
188Libraryxxxxxxxx.xxxpredictiveMoyen
189Argument$xxx_xxxx_xxxx)predictiveÉlevé
190ArgumentxxxxxxxpredictiveFaible
191ArgumentxxxxxxxxxxxpredictiveMoyen
192Argumentxxxxxx_xxxxpredictiveMoyen
193ArgumentxxxpredictiveFaible
194Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveÉlevé
195Argumentxxx_xxpredictiveFaible
196ArgumentxxxxxxxpredictiveFaible
197ArgumentxxxxxxpredictiveFaible
198Argumentxxxxxx[xxx_xxxx_xxxx]predictiveÉlevé
199Argumentxxxxxxx/xxxxxxpredictiveÉlevé
200Argumentxxxxxxx xxxxpredictiveMoyen
201Argumentxxxxxxx-xxxxxxxxxxxpredictiveÉlevé
202ArgumentxxxxxxxxxxpredictiveMoyen
203ArgumentxxxxxxxpredictiveFaible
204Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveÉlevé
205Argumentxxxxx=xxxxpredictiveMoyen
206ArgumentxxxxpredictiveFaible
207Argumentxxx_xxxxxpredictiveMoyen
208ArgumentxxxxxxpredictiveFaible
209Argumentxxxxx xxxxxpredictiveMoyen
210Argumentxxxxxx_xxxxpredictiveMoyen
211ArgumentxxxxxpredictiveFaible
212ArgumentxxxxpredictiveFaible
213Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveÉlevé
214ArgumentxxxxpredictiveFaible
215ArgumentxxpredictiveFaible
216ArgumentxxpredictiveFaible
217ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
218ArgumentxxxxxxxpredictiveFaible
219ArgumentxxxxpredictiveFaible
220ArgumentxxxxxxxpredictiveFaible
221Argumentxxxxx[xxxxx][xx]predictiveÉlevé
222ArgumentxxxxxpredictiveFaible
223Argumentxxxx_xxxx/xxxxxpredictiveÉlevé
224Argumentxxxx_xxxxxx_xxxxpredictiveÉlevé
225ArgumentxxxxxpredictiveFaible
226Argumentxxxx x xxxxpredictiveMoyen
227Argumentxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
228Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveÉlevé
229Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveÉlevé
230ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
231ArgumentxxpredictiveFaible
232Argumentxxxxx/xxxxxxpredictiveMoyen
233ArgumentxxxxpredictiveFaible
234ArgumentxxxxxxxxpredictiveMoyen
235ArgumentxxxxxxxxpredictiveMoyen
236ArgumentxxxxpredictiveFaible
237ArgumentxxxxxxxxpredictiveMoyen
238ArgumentxxxxxxxxxpredictiveMoyen
239Argumentxxx_xxxpredictiveFaible
240ArgumentxxxxxxpredictiveFaible
241Argumentxx_xxxxxxx_xxxxxxxpredictiveÉlevé
242ArgumentxxxxxxxxxxxxxpredictiveÉlevé
243ArgumentxxxxxpredictiveFaible
244ArgumentxxxxxxxxpredictiveMoyen
245ArgumentxxxxxpredictiveFaible
246Argumentxxxxxxx_xxxpredictiveMoyen
247Argumentxxxx_xxxxpredictiveMoyen
248Argumentxx_xxxxxxxxpredictiveMoyen
249ArgumentxxxxxxxpredictiveFaible
250ArgumentxxxxxxpredictiveFaible
251Argumentxxxxxx/xxxxxx_xxxxxxpredictiveÉlevé
252ArgumentxxxxxxxxxxpredictiveMoyen
253Argumentxxxxxx_xxxxxpredictiveMoyen
254ArgumentxxxxxxxxpredictiveMoyen
255Argumentxxxxxxxx_xxxxxpredictiveÉlevé
256Argumentxxxxxxxx[xxxx]predictiveÉlevé
257Argumentxx_xxxxx_xxxx_xxxxpredictiveÉlevé
258ArgumentxxxxxxxxxxxxpredictiveMoyen
259ArgumentxxxxxxpredictiveFaible
260ArgumentxxxxxxxxxpredictiveMoyen
261ArgumentxxxxxxxxxpredictiveMoyen
262ArgumentxxxpredictiveFaible
263ArgumentxxxxxxpredictiveFaible
264Argumentxxxx_xxpredictiveFaible
265ArgumentxxxpredictiveFaible
266Argumentxxxxxxxx-xxxxxxxxpredictiveÉlevé
267ArgumentxxxpredictiveFaible
268Argumentxxx xxxxxxx xxxxpredictiveÉlevé
269ArgumentxxxxpredictiveFaible
270ArgumentxxxxxxxxpredictiveMoyen
271ArgumentxxxxxxxxpredictiveMoyen
272Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
273ArgumentxxxxpredictiveFaible
274ArgumentxxxxxxxpredictiveFaible
275Argumentxxxxxx_xxxxxxxxpredictiveÉlevé
276Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
277Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
278ArgumentxxxpredictiveFaible
279Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveÉlevé
280Argument_xxx_xxxxxxxxxxx_predictiveÉlevé
281Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveÉlevé
282Input Value%xpredictiveFaible
283Input Value'>[xxx]predictiveFaible
284Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
285Input Value.%xx.../.%xx.../predictiveÉlevé
286Input Valuexxx xxxxxxxxpredictiveMoyen
287Input Valuex%xxxx%xxx=xpredictiveMoyen
288Input ValuexxxxpredictiveFaible
289Input ValuexxxxxxxxpredictiveMoyen
290Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
291Input Valuexxxxxxxxx' xxx 'x'='xpredictiveÉlevé
292Input ValuexxxxxpredictiveFaible
293Input Valuexxxx:xxxxxxpredictiveMoyen
294Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveÉlevé
295Input Value\xpredictiveFaible
296Input Value….//predictiveFaible
297Pattern|xx|predictiveFaible
298Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveÉlevé
299Network Portxxx/xx (xxx)predictiveMoyen
300Network Portxxx/xx (xxxxxx)predictiveÉlevé
301Network Portxxx/xxxx (xx-xxx)predictiveÉlevé
302Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!