Formbook Analyse

IOB - Indicator of Behavior (268)

Chronologie

Langue

en172
zh74
fr8
jp6
it4

De campagne

cn124
us118
fr10
es8
dk2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel10
Microsoft Windows10
Apache Tomcat6
Jakub Chodounsky Bonobo Git Server4
Microsoft IIS4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Basilix Webmail login.php3 elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
2Apache Log4j SMTP Appender SMTPS authentification faible3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.03CVE-2020-9488
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
4Dropbear SSH elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.00CVE-2016-7406
5Dropbear SSH dropbearconvert elévation de privilèges8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.02CVE-2016-7407
6OpenSSH Authentication Username divulgation de l'information5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.14CVE-2016-6210
7Eclipse Jetty elévation de privilèges6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2020-27216
8Microsoft Windows Kernel Mode Driver win32k.sys dénie de service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2015-2360
9Linux Kernel notify_change elévation de privilèges4.44.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2015-1350
10Eclipse Jetty Content-Length Header Remote Code Execution8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.016550.00CVE-2017-7658
11F5 BIG-IP iControl REST Authentication bash authentification faible9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974790.00CVE-2022-1388
12lighttpd mod_alias_physical_handler mod_alias.c directory traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.02CVE-2018-19052
13Microsoft Windows Network File System Remote Code Execution9.89.6$100k et plus$5k-$25kNot DefinedOfficial Fix0.015580.00CVE-2022-24497
14Apache Tomcat JNDI Realm authentification faible5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.002020.02CVE-2021-30640
15Kingsoft WPS Office Registry wpsupdater.exe elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.009240.02CVE-2022-24934
16VMware vCenter Server Rhttproxy elévation de privilèges5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.153940.07CVE-2021-22017
17Nfec.de RechnungsZentrale authent.php4 sql injection5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015130.03CVE-2006-1954
18D-Link DIR-645 Authentication getcfg.php divulgation de l'information8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.02
19Apache Tomcat WebSocket Client authentification faible7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
20Jenkins Command Line Interface divulgation de l'information5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (295)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
13.33.152.147a4ec4c6ea1c92e2e6.awsglobalaccelerator.comFormbook10/12/2022verifiedÉlevé
23.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comFormbook30/07/2022verifiedMoyen
33.143.65.214ec2-3-143-65-214.us-east-2.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
43.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comFormbook17/07/2021verifiedMoyen
53.232.242.170ec2-3-232-242-170.compute-1.amazonaws.comFormbook10/12/2022verifiedMoyen
63.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comFormbook29/04/2022verifiedMoyen
75.2.84.51febris.alastyr.comFormbook24/09/2022verifiedÉlevé
85.77.63.144euk23.eukhosting.netFormbook10/12/2022verifiedÉlevé
95.134.13.72i51.gds.guru.net.ukFormbook17/07/2021verifiedÉlevé
105.230.74.233Formbook20/11/2022verifiedÉlevé
118.130.101.174Formbook24/09/2022verifiedÉlevé
128.212.24.67Formbook10/12/2022verifiedÉlevé
1313.52.160.194ec2-13-52-160-194.us-west-1.compute.amazonaws.comFormbook05/05/2022verifiedMoyen
1413.59.53.244ec2-13-59-53-244.us-east-2.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
1513.104.158.177i-am3p-cor004.api.p001.1drv.comFormbook23/04/2022verifiedÉlevé
1613.104.158.180Formbook23/04/2022verifiedÉlevé
1713.107.42.121drv.msFormbook03/10/2021verifiedÉlevé
1813.107.42.13Formbook23/04/2022verifiedÉlevé
1913.107.43.13Formbook23/04/2022verifiedÉlevé
2013.248.216.40afdda383cf24ec8c3.awsglobalaccelerator.comFormbook06/11/2021verifiedÉlevé
2115.197.136.110a07b6e8d2ce5e6933.awsglobalaccelerator.comFormbook10/12/2022verifiedÉlevé
2215.197.142.173a4ec4c6ea1c92e2e6.awsglobalaccelerator.comFormbook23/04/2022verifiedÉlevé
2320.36.253.92Formbook17/07/2021verifiedÉlevé
2420.190.154.18Formbook27/08/2022verifiedÉlevé
2523.6.69.99a23-6-69-99.deploy.static.akamaitechnologies.comFormbook17/07/2021verifiedÉlevé
2623.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comFormbook29/04/2022verifiedMoyen
2723.110.92.106Formbook24/05/2019verifiedÉlevé
2823.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comFormbook20/11/2022verifiedÉlevé
2923.227.38.32myshopify.comFormbook08/10/2022verifiedÉlevé
3023.227.38.74Formbook17/07/2021verifiedÉlevé
3123.231.239.10Formbook05/05/2022verifiedÉlevé
3223.234.27.100Formbook05/05/2022verifiedÉlevé
3323.235.199.50Formbook28/03/2022verifiedÉlevé
3431.31.196.51server222.hosting.reg.ruFormbook15/10/2022verifiedÉlevé
3531.170.160.82srv18.000webhost.comFormbook06/02/2023verifiedÉlevé
3634.98.99.3030.99.98.34.bc.googleusercontent.comFormbook06/11/2021verifiedMoyen
3734.102.136.180180.136.102.34.bc.googleusercontent.comFormbook17/07/2021verifiedMoyen
3834.117.168.233233.168.117.34.bc.googleusercontent.comFormbook15/10/2022verifiedMoyen
3934.138.169.88.169.138.34.bc.googleusercontent.comFormbook22/05/2023verifiedMoyen
4034.194.149.67ec2-34-194-149-67.compute-1.amazonaws.comFormbook24/09/2022verifiedMoyen
4134.214.40.214ec2-34-214-40-214.us-west-2.compute.amazonaws.comFormbook01/08/2021verifiedMoyen
4234.216.47.14ec2-34-216-47-14.us-west-2.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
4334.242.63.192ec2-34-242-63-192.eu-west-1.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
4434.243.160.251ec2-34-243-160-251.eu-west-1.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
4534.255.61.59ec2-34-255-61-59.eu-west-1.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
4635.164.33.0ec2-35-164-33-0.us-west-2.compute.amazonaws.comFormbook08/10/2022verifiedMoyen
4735.178.125.63ec2-35-178-125-63.eu-west-2.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
4835.227.197.3636.197.227.35.bc.googleusercontent.comFormbook08/10/2022verifiedMoyen
4935.241.11.162162.11.241.35.bc.googleusercontent.comFormbook10/12/2022verifiedMoyen
5035.244.140.114114.140.244.35.bc.googleusercontent.comFormbook06/02/2023verifiedMoyen
5137.123.118.150Formbook23/04/2022verifiedÉlevé
5237.235.1.174resolver1.freedns.zone.powered.by.virtexxa.comFormbook06/02/2023verifiedÉlevé
5337.235.1.177resolver2.freedns.zone.powered.by.virtexxa.comFormbook06/02/2023verifiedÉlevé
5438.63.50.68Formbook23/04/2022verifiedÉlevé
5540.77.18.167Formbook17/07/2021verifiedÉlevé
5640.126.26.134Formbook03/10/2021verifiedÉlevé
5744.194.24.167ec2-44-194-24-167.compute-1.amazonaws.comFormbook23/04/2022verifiedMoyen
5844.227.65.245ec2-44-227-65-245.us-west-2.compute.amazonaws.comFormbook06/11/2021verifiedMoyen
5944.230.27.49ec2-44-230-27-49.us-west-2.compute.amazonaws.comFormbook17/07/2021verifiedMoyen
60XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/12/2022verifiedMoyen
61XX.XX.X.XXXxxxxxx.xxxXxxxxxxx10/12/2022verifiedÉlevé
62XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
63XX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
64XX.XX.XX.XXXXxxxxxxx17/07/2021verifiedÉlevé
65XX.XX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
66XX.XXX.XXX.XXXXxxxxxxx17/07/2021verifiedÉlevé
67XX.XXX.XX.XXxxxxxxxxxxxxxx.xxx.xxXxxxxxxx20/08/2021verifiedÉlevé
68XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxxx05/05/2022verifiedÉlevé
69XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxxXxxxxxxx06/11/2021verifiedÉlevé
70XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedMoyen
71XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx10/12/2022verifiedMoyen
72XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx06/11/2021verifiedMoyen
73XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx23/04/2022verifiedMoyen
74XX.XX.XXX.Xxxx-xx-xx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/12/2022verifiedMoyen
75XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx06/11/2021verifiedMoyen
76XX.XX.X.XXXxxx-xx-xx-x-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx08/10/2022verifiedMoyen
77XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx20/08/2021verifiedMoyen
78XX.XX.XXX.XXXxx-xx-xxxx-x-x-x.xxxxxxxxx.xxxXxxxxxxx27/08/2022verifiedMoyen
79XX.XXX.XX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
80XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedMoyen
81XX.XXX.XX.XXXXxxxxxxx23/04/2022verifiedÉlevé
82XX.XX.XX.XXxxxxxxxxxx.xxxxxxx.xxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
83XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx20/08/2021verifiedMoyen
84XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx30/07/2022verifiedMoyen
85XX.XXX.XXX.XXxxxxxxxx.xxxxx.xxXxxxxxxx17/07/2021verifiedÉlevé
86XX.XXX.XX.XXXXxxxxxxx28/03/2022verifiedÉlevé
87XX.XXX.XX.Xxxxxxxx-xxx.xxxxxx.xxxXxxxxxxx27/02/2023verifiedÉlevé
88XX.XXX.XX.XXXxxxxxxx05/05/2022verifiedÉlevé
89XX.XX.X.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
90XX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxx30/07/2022verifiedÉlevé
91XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx06/02/2023verifiedÉlevé
92XX.XXX.XX.XXXXxxxxxxx15/10/2022verifiedÉlevé
93XX.XX.XX.XXXXxxxxxxx17/07/2021verifiedÉlevé
94XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxXxxxxxxx10/12/2022verifiedÉlevé
95XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
96XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
97XX.XXX.XXX.XXxxxxxxx05/05/2022verifiedÉlevé
98XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
99XX.XXX.XXX.XXXxxxxxxx-xxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
100XX.XXX.X.XXXxxxxx-xx-xxx-x-xxx.xxx.xxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
101XX.XX.XX.XXXXxxxxxxx03/10/2021verifiedÉlevé
102XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
103XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx17/07/2021verifiedÉlevé
104XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx29/04/2022verifiedÉlevé
105XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx23/04/2022verifiedÉlevé
106XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
107XX.X.XX.Xxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx27/02/2023verifiedÉlevé
108XX.X.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
109XX.XX.XX.XXXXxxxxxxx08/10/2022verifiedÉlevé
110XX.XX.XX.XXXXxxxxxxx10/12/2022verifiedÉlevé
111XX.XX.XX.XXXXxxxxxxx06/11/2021verifiedÉlevé
112XX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxxx27/02/2023verifiedÉlevé
113XX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx30/07/2022verifiedÉlevé
114XX.XX.XXX.XXxxxxxxx.xxxxxxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
115XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx.xxx.xxXxxxxxxx29/04/2022verifiedÉlevé
116XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx.xxx.xxXxxxxxxx30/07/2022verifiedÉlevé
117XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx20/11/2022verifiedÉlevé
118XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/04/2023verifiedÉlevé
119XX.XXX.XXX.XXxxxx.xxxxx.xx.xxXxxxxxxx06/11/2021verifiedÉlevé
120XX.XXX.XX.XXxxxx.xxxxxxxx.xxxxXxxxxxxx05/05/2022verifiedÉlevé
121XX.XXX.XX.XXxxxxxx.xx-xxx-xx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx03/10/2021verifiedÉlevé
122XX.XXX.XXX.XXxxxxxxx.xxxx.xxxXxxxxxxx06/11/2021verifiedÉlevé
123XX.XX.XXX.Xxxx.xxxx.xxXxxxxxxx30/07/2022verifiedÉlevé
124XX.XX.XXX.XXxxx-xxxxxxxx.xxxxxxx.xxXxxxxxxx20/08/2021verifiedÉlevé
125XX.XX.XXX.XXxxxxxxxx.xxxxx.xxXxxxxxxx05/05/2022verifiedÉlevé
126XX.XXX.XX.XXXXxxxxxxx06/02/2023verifiedÉlevé
127XX.XXX.XXX.XXXxxxxxxx03/10/2021verifiedÉlevé
128XX.XXX.XXX.XXXXxxxxxxx24/05/2019verifiedÉlevé
129XX.XX.XXX.XXXxxxxxxx28/03/2022verifiedÉlevé
130XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxxxx24/05/2019verifiedÉlevé
131XX.XXX.XX.XXxxxxxxxxx.xxx-xxx.xx.xxXxxxxxxx17/07/2021verifiedÉlevé
132XX.XXX.XX.XXXxxxxxxx.xxxxx.xxxxXxxxxxxx01/08/2021verifiedÉlevé
133XX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx30/07/2022verifiedÉlevé
134XX.XX.XX.XXxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
135XX.XXX.XXX.XXxxxxxxx20/08/2021verifiedÉlevé
136XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
137XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
138XXX.XX.XXX.XXXxxxxxxx10/12/2022verifiedÉlevé
139XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
140XXX.XXX.XXX.XXXXxxxxxxx23/04/2022verifiedÉlevé
141XXX.XXX.XX.XXXxxxxxxxXxxxxxx11/03/2022verifiedÉlevé
142XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
143XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
144XXX.XXX.XXX.XXXXxxxxxxx20/08/2021verifiedÉlevé
145XXX.XX.XX.XXXXxxxxxxx27/08/2022verifiedÉlevé
146XXX.XX.XXX.XXXxxxxxxx24/09/2022verifiedÉlevé
147XXX.XX.XX.XXXXxxxxxxx23/04/2022verifiedÉlevé
148XXX.XX.XX.XXXXxxxxxxx15/10/2022verifiedÉlevé
149XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedÉlevé
150XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
151XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx30/07/2022verifiedÉlevé
152XXX.XXX.XXX.XXXXxxxxxxx23/04/2022verifiedÉlevé
153XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx21/07/2022verifiedÉlevé
154XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxxxx06/02/2023verifiedÉlevé
155XXX.XXX.XXX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
156XXX.XXX.XX.XXXxxxxxxx08/10/2022verifiedÉlevé
157XXX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxx20/11/2022verifiedÉlevé
158XXX.XX.XX.XXXxxxxxxx17/07/2021verifiedÉlevé
159XXX.XX.XXX.XXxxxxxx.xxxxxx.xxXxxxxxxx10/12/2022verifiedÉlevé
160XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxXxxxxxxx10/12/2022verifiedÉlevé
161XXX.XXX.XXX.XXXxxxxxxx23/04/2022verifiedÉlevé
162XXX.XXX.XX.XXXxxxxx-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
163XXX.XXX.XXX.XXXxxxxxxx24/09/2022verifiedÉlevé
164XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxxxxx03/10/2021verifiedÉlevé
165XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
166XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
167XXX.X.XXX.XXXxxxxxxx05/05/2022verifiedÉlevé
168XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx06/02/2023verifiedÉlevé
169XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx10/12/2022verifiedÉlevé
170XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx06/11/2021verifiedÉlevé
171XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx23/04/2022verifiedÉlevé
172XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx23/04/2022verifiedÉlevé
173XXX.XXX.XXX.XXXXxxxxxxx17/07/2021verifiedÉlevé
174XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxx.xxxXxxxxxxx27/02/2023verifiedÉlevé
175XXX.XXX.XXX.XXXxxxxxxx17/07/2021verifiedÉlevé
176XXX.XXX.XXX.XXXXxxxxxxx24/09/2022verifiedÉlevé
177XXX.XXX.XXX.XXXxxxxxxx30/07/2022verifiedÉlevé
178XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedÉlevé
179XXX.XX.XX.XXXxxxxxxx17/07/2021verifiedÉlevé
180XXX.XX.XX.XXXxxxxxxx24/09/2022verifiedÉlevé
181XXX.XXX.XXX.XXxxxxxxx08/10/2022verifiedÉlevé
182XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
183XXX.X.XXX.XXxxx-x-xxx-xx.xxxx.xxxxxxx.xxXxxxxxxx28/03/2022verifiedÉlevé
184XXX.XXX.XX.XXXXxxxxxxx11/04/2023verifiedÉlevé
185XXX.X.XXX.XXXxxxxxxx30/07/2022verifiedÉlevé
186XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
187XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
188XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
189XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
190XXX.XXX.XXX.XXXXxxxxxxx03/10/2021verifiedÉlevé
191XXX.XXX.XXX.XXXXxxxxxxx27/08/2022verifiedÉlevé
192XXX.XXX.XXX.XXXXxxxxxxx29/04/2022verifiedÉlevé
193XXX.XXX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
194XXX.XXX.XXX.XXXxx-xx.xxxxxxxxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
195XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
196XXX.XXX.XXX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxx05/05/2022verifiedÉlevé
197XXX.XXX.XXX.XXXXxxxxxxx12/06/2022verifiedÉlevé
198XXX.XX.XXX.XXXxxxxxxx27/08/2022verifiedÉlevé
199XXX.XX.XXX.XXXXxxxxxxx20/11/2022verifiedÉlevé
200XXX.XX.XXX.XXXXxxxxxxx06/11/2021verifiedÉlevé
201XXX.XX.XXX.XXXxxxxxxx20/08/2021verifiedÉlevé
202XXX.XX.XXX.XXXxxxxxxx27/02/2023verifiedÉlevé
203XXX.XX.XXX.XXXXxxxxxxx23/04/2022verifiedÉlevé
204XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
205XXX.XXX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
206XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
207XXX.XXX.XX.XXXxxxxxxx29/04/2022verifiedÉlevé
208XXX.X.XX.XXXxxx.x.xx.xxx-xxxxxxx.xxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
209XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
210XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx06/02/2023verifiedÉlevé
211XXX.XXX.XXX.XXxxxxxxx06/07/2022verifiedÉlevé
212XXX.XX.XXX.XXXXxxxxxxx17/07/2021verifiedÉlevé
213XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
214XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
215XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
216XXX.XX.XX.XXXxxxxxxxx.xxxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
217XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxxx06/07/2022verifiedÉlevé
218XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx10/12/2022verifiedÉlevé
219XXX.XXX.XX.XXxxxxxx.xxxxxxx-xxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
220XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxx06/02/2023verifiedÉlevé
221XXX.XXX.XX.XXXxxxxxxx08/10/2022verifiedÉlevé
222XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx06/11/2021verifiedÉlevé
223XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx05/05/2022verifiedÉlevé
224XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
225XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
226XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
227XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
228XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxx05/05/2022verifiedÉlevé
229XXX.XXX.XX.XXXxxxxxxx06/11/2021verifiedÉlevé
230XXX.XXX.XX.XXXxxxxxxx30/07/2022verifiedÉlevé
231XXX.XXX.XX.XXXxxxxxxx30/07/2022verifiedÉlevé
232XXX.X.XX.XXXxxxxxxx06/11/2021verifiedÉlevé
233XXX.X.XX.XXXxxxxxxx06/02/2023verifiedÉlevé
234XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
235XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/12/2022verifiedÉlevé
236XXX.XX.XXX.XXXXxxxxxxx15/10/2022verifiedÉlevé
237XXX.XXX.XXX.XXXxxxxxxx29/04/2022verifiedÉlevé
238XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
239XXX.XXX.X.XXXxxxxxx.xxxxxxxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
240XXX.XXX.XXX.XXxxxxx-xxxx.xxxxxxxxx.xxx.xxXxxxxxxx20/08/2021verifiedÉlevé
241XXX.XXX.XXX.XXXxxx.xxxxx.xxxxXxxxxxxx20/08/2021verifiedÉlevé
242XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
243XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedÉlevé
244XXX.XXX.X.XXXXxxxxxxx24/09/2022verifiedÉlevé
245XXX.XXX.XXX.XXxxxxxxx24/09/2022verifiedÉlevé
246XXX.X.XX.XXxxxxxxx15/10/2022verifiedÉlevé
247XXX.X.XX.XXXXxxxxxxx08/10/2022verifiedÉlevé
248XXX.X.XX.XXXXxxxxxxx15/10/2022verifiedÉlevé
249XXX.X.XX.XXXXxxxxxxx27/02/2023verifiedÉlevé
250XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedÉlevé
251XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxx15/10/2022verifiedÉlevé
252XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx24/05/2019verifiedÉlevé
253XXX.XX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxx20/11/2022verifiedÉlevé
254XXX.XX.XX.XXXXxxxxxxx20/08/2021verifiedÉlevé
255XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx23/04/2022verifiedÉlevé
256XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
257XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
258XXX.XX.XXX.XXXXxxxxxxx29/04/2022verifiedÉlevé
259XXX.XX.XXX.XXXXxxxxxxx17/07/2021verifiedÉlevé
260XXX.XX.XXX.XXXXxxxxxxx28/03/2022verifiedÉlevé
261XXX.XX.XXX.XXXXxxxxxxx23/04/2022verifiedÉlevé
262XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx30/07/2022verifiedÉlevé
263XXX.XX.XXX.Xxx-xxx-xx-xxx-x.xx.xxxxxxxxxxxx.xxxXxxxxxxx03/10/2021verifiedÉlevé
264XXX.XXX.XXX.XXXXxxxxxxx20/08/2021verifiedÉlevé
265XXX.XX.XXX.XXXXxxxxxxx29/04/2022verifiedÉlevé
266XXX.XX.XXX.XXXXxxxxxxx29/04/2022verifiedÉlevé
267XXX.XX.XXX.XXXXxxxxxxx20/08/2021verifiedÉlevé
268XXX.XX.XXX.XXXXxxxxxxx24/09/2022verifiedÉlevé
269XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx24/05/2019verifiedÉlevé
270XXX.XXX.XX.XXXXxxxxxxx17/07/2021verifiedÉlevé
271XXX.XX.XXX.XXXxxxxxxx20/11/2022verifiedÉlevé
272XXX.XX.XX.XXXxxxxxxx20/08/2021verifiedÉlevé
273XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx05/05/2022verifiedÉlevé
274XXX.XXX.XXX.XXXXxxxxxxx20/11/2022verifiedÉlevé
275XXX.XX.XXX.XXXxxxxxxx08/10/2022verifiedÉlevé
276XXX.XX.XXX.XXXxxxxxxx17/07/2021verifiedÉlevé
277XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedÉlevé
278XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedÉlevé
279XXX.XX.XXX.XXXXxxxxxxx30/07/2022verifiedÉlevé
280XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xx.xxXxxxxxxx05/05/2022verifiedÉlevé
281XXX.XXX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xx.xxXxxxxxxx03/10/2021verifiedÉlevé
282XXX.XX.XX.XXxxx.xxxxx.xxxXxxxxxxx08/10/2022verifiedÉlevé
283XXX.XX.X.XXXxxxxx.xxxxxxx.xxxXxxxxxxx15/10/2022verifiedÉlevé
284XXX.XXX.XXX.XXxxxxx.xxx.xxx.xxXxxxxxxx23/04/2022verifiedÉlevé
285XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
286XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxx20/08/2021verifiedÉlevé
287XXX.XXX.XXX.XXXXxxxxxxx20/11/2022verifiedÉlevé
288XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
289XXX.XX.XXX.XXXxxx.xxxxxxx.xxXxxxxxxx23/04/2022verifiedÉlevé
290XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxx03/10/2021verifiedÉlevé
291XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxxxxx17/07/2021verifiedÉlevé
292XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx06/02/2023verifiedÉlevé
293XXX.XXX.X.XXxxx-xxx-x-xx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx29/04/2022verifiedÉlevé
294XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx29/04/2022verifiedÉlevé
295XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxxx10/12/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (145)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/api/sys/set_passwdpredictiveÉlevé
2File/bin/boapredictiveMoyen
3File/cgi-bin/wapopenpredictiveÉlevé
4File/cgi-bin/wlogin.cgipredictiveÉlevé
5File/dev/urandompredictiveMoyen
6File/etc/quantum/quantum.confpredictiveÉlevé
7File/exec/predictiveFaible
8File/getcfg.phppredictiveMoyen
9File/HNAP1predictiveFaible
10File/mgmt/tm/util/bashpredictiveÉlevé
11File/modules/projects/vw_files.phppredictiveÉlevé
12File/plainpredictiveFaible
13File/staff/tools/custom-fieldspredictiveÉlevé
14File/uncpath/predictiveMoyen
15File/xyhai.php?s=/Auth/editUserpredictiveÉlevé
16File/_nextpredictiveFaible
17Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
18Filexxxxx/xxxxx.xxxxxpredictiveÉlevé
19Filexxxx-xxxxxxx.xxxpredictiveÉlevé
20Filexxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
21Filexxxxxx.xxxpredictiveMoyen
22Filexxxxxxx.xxxxpredictiveMoyen
23Filexxxxxx.xxxxxxx.xxxpredictiveÉlevé
24Filexxxxxxx.xxpredictiveMoyen
25Filexxx/xxxxxx_xxxxxxx.xxxpredictiveÉlevé
26Filexxxxx.xxxpredictiveMoyen
27Filexxx.xxxpredictiveFaible
28Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
29Filexxxxxx.xxx.xxxpredictiveÉlevé
30Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
31Filexxxxxxxxxxxxxxx/predictiveÉlevé
32Filexxxxxxx.xxxpredictiveMoyen
33Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
34FilexxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
35Filexxxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
36Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveÉlevé
37Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveÉlevé
38Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveÉlevé
39Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveÉlevé
40Filexxx_xxxx.xpredictiveMoyen
41Filexxxxxx.xxxpredictiveMoyen
42Filexxx_xxxxxx.xpredictiveMoyen
43Filexxxxxxxxx.xxxpredictiveÉlevé
44Filexxxxxx.xxxpredictiveMoyen
45Filexxxx.xxxpredictiveMoyen
46Filexxxx_xxxx.xpredictiveMoyen
47Filex-xxxx.xxxpredictiveMoyen
48Filexxx/xxxxxx.xxxpredictiveÉlevé
49Filexxxxx.xxxpredictiveMoyen
50Filexxxx.xxx.xxxpredictiveMoyen
51Filexxxxxxx.xxxxxpredictiveÉlevé
52Filexxxx_xxxx.xxxpredictiveÉlevé
53Filexxxxxx.xpredictiveMoyen
54Filexxxxxx/xxxxx/xxxx.xpredictiveÉlevé
55Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveÉlevé
56Filexxxxx.xxxpredictiveMoyen
57Filexxxxx.xxxxpredictiveMoyen
58Filexxxx.xxxpredictiveMoyen
59Filexx/xxx.xpredictiveMoyen
60Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveÉlevé
61Filexxx_xxxxx.xpredictiveMoyen
62Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveÉlevé
63Filexxx_xxxxxxxx.xxxpredictiveÉlevé
64Filexxx_xxxxx_xxxxx.xpredictiveÉlevé
65Filexxx_xxxxx_xxxx.xpredictiveÉlevé
66Filexxxxxxx/xxxxx.xpredictiveÉlevé
67Filexxxxxxx.xxxpredictiveMoyen
68Filexxxxxxxx.xxpredictiveMoyen
69Filexxxx.xxxpredictiveMoyen
70Filexxxxxxxx.xxxpredictiveMoyen
71Filexxxxxxx.xxpredictiveMoyen
72Filexxxxx_xxxxx.xxxpredictiveÉlevé
73Filexxxx.xxxpredictiveMoyen
74Filexxxxxxxx.xxxpredictiveMoyen
75Filexxxx.xxxpredictiveMoyen
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
77Filexxxx-xxxxx.xxxpredictiveÉlevé
78Filexxxxx/xxxx-xxxxxx.xpredictiveÉlevé
79Filexx/xxx/xxxxxxxxpredictiveÉlevé
80Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveÉlevé
81Filexxxxxxx.xxxpredictiveMoyen
82Filexxxxxx.xxxpredictiveMoyen
83Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveÉlevé
84Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveÉlevé
85Filexxxxxxxxxx.xxxpredictiveÉlevé
86Filexxxxx.xpredictiveFaible
87Filexxxxx.xxxpredictiveMoyen
88Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveÉlevé
89Libraryxxxxxx.xxxpredictiveMoyen
90Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
91Argument-xpredictiveFaible
92Argument-x/-xpredictiveFaible
93Argumentxx/xxpredictiveFaible
94ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
95ArgumentxxxxxxxxpredictiveMoyen
96ArgumentxxxxxxxxpredictiveMoyen
97ArgumentxxxxxxpredictiveFaible
98Argumentxxx_xxxpredictiveFaible
99ArgumentxxxpredictiveFaible
100Argumentxxxx_xxpredictiveFaible
101ArgumentxxxxxxxpredictiveFaible
102Argumentxxx_x_xxxpredictiveMoyen
103Argumentxx_xxxxxxxxxxxxx_xxpredictiveÉlevé
104ArgumentxxxpredictiveFaible
105ArgumentxxxpredictiveFaible
106Argumentxxxxxxxx[xxxx_xxx]predictiveÉlevé
107Argumentxxxxx xxxxpredictiveMoyen
108ArgumentxxxxxxxxxxpredictiveMoyen
109Argumentxxxxx_xxpredictiveMoyen
110ArgumentxxxxpredictiveFaible
111Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveÉlevé
112ArgumentxxpredictiveFaible
113ArgumentxxxxxxxxxxpredictiveMoyen
114ArgumentxxxpredictiveFaible
115Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
116Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
117Argumentxxxx_xxxxpredictiveMoyen
118Argumentxxxxxx_xxxpredictiveMoyen
119Argumentx_xxpredictiveFaible
120ArgumentxxxxxxxxpredictiveMoyen
121Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveÉlevé
122Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
123Argumentxxxxxxxxxx[x]predictiveÉlevé
124ArgumentxxxxxxpredictiveFaible
125ArgumentxxxxxxxxpredictiveMoyen
126ArgumentxxxxxxxxpredictiveMoyen
127ArgumentxxxxxxxpredictiveFaible
128ArgumentxxxxxxxxpredictiveMoyen
129Argumentxxxxxxxxxxx_xxxxpredictiveÉlevé
130ArgumentxxxxxxpredictiveFaible
131ArgumentxxxxxxxxxxpredictiveMoyen
132ArgumentxxxxxxxxpredictiveMoyen
133ArgumentxxxpredictiveFaible
134ArgumentxxxxpredictiveFaible
135ArgumentxxxpredictiveFaible
136ArgumentxxxxpredictiveFaible
137ArgumentxxxxxxxxpredictiveMoyen
138Argumentxxxxxxxx/xxxxpredictiveÉlevé
139Argumentxxxx_xxxxxxxpredictiveMoyen
140Input Value../predictiveFaible
141Input Value../..predictiveFaible
142Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveÉlevé
143Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveÉlevé
144Network Portxxx/xxxxpredictiveMoyen
145Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (29)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!