Gamarue Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en864
de78
fr16
zh14
ru14

De campagne

us376
de110
ru38
cn32
nl20

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel46
Microsoft Windows36
Apple iCloud12
Google Android10
Google Chrome10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1DT Register Extension sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.00CVE-2018-6584
2Zoho ManageEngine Applications Manager register.do divulgation de l'information4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.001130.00CVE-2016-9491
3Google Android qsee_register_log_buff buffer overflow8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001870.00CVE-2015-9198
4Google gperftools malloc_extension.cc Register/InitModule dénie de service6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.001030.00CVE-2018-13420
5Google Android Bluetooth Service btif_hd.cc register_application divulgation de l'information5.45.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2018-9544
6ARM Trusted Firmware Register divulgation de l'information6.45.9$0-$5k$0-$5kNot DefinedNot Defined0.001760.00CVE-2017-15031
7Kamailio REGISTER Message tmx_pretran.c tmx_check_pretran buffer overflow8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.139520.02CVE-2018-8828
8PBC bootstrap.c _pbcB_register_fields buffer overflow7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001630.00CVE-2018-12918
9Pie Register Plugin sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.064570.03CVE-2018-10969
10Coremail register.jsp Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.02CVE-2018-9330
11Intel CPU Lazy FPU Register LazyFP divulgation de l'information4.64.5$5k-$25k$0-$5kNot DefinedWorkaround0.000760.00CVE-2018-3665
12OpenEMR register.php authentification faible8.27.7$0-$5k$0-$5kNot DefinedOfficial Fix0.042020.00CVE-2018-15152
13Microsoft Windows Netlogon Zerologon elévation de privilèges8.48.3$25k-$100k$0-$5kHighOfficial Fix0.450820.00CVE-2020-1472
14Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
15Advanced Guestbook index.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.002680.05CVE-2005-4649
16Microsoft .NET Core Hash Collision elévation de privilèges7.06.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.004480.03CVE-2018-0875
17TIBCO JasperReports Server REST API elévation de privilèges9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.016000.00CVE-2018-18815
18Apple iOS/iPadOS Kernel race condition5.35.1$5k-$25k$0-$5kHighOfficial Fix0.000970.00CVE-2021-1782
19AbanteCart language.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.03CVE-2016-10755
20Trend Micro Security 2020 elévation de privilèges5.85.8$5k-$25k$0-$5kNot DefinedNot Defined0.000450.00CVE-2020-25775

IOC - Indicator of Compromise (95)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.35.249.46redirect.haribo.comGamarue11/05/2022verifiedÉlevé
25.154.191.57Gamarue22/07/2021verifiedÉlevé
35.159.57.195www-riedle.transfermarkt.deGamarue11/05/2022verifiedÉlevé
420.186.50.83Gamarue14/04/2022verifiedÉlevé
537.187.0.40ns3108067.ip-37-187-0.euGamarue22/07/2021verifiedÉlevé
640.70.224.146Gamarue06/05/2022verifiedÉlevé
740.81.11.194Gamarue14/04/2022verifiedÉlevé
840.91.94.203Gamarue14/04/2022verifiedÉlevé
945.8.124.25free.gbnhost.comGamarue23/07/2021verifiedÉlevé
1045.122.138.6Gamarue08/04/2022verifiedÉlevé
1145.128.204.36Gamarue23/07/2021verifiedÉlevé
1245.128.207.237Gamarue23/07/2021verifiedÉlevé
1346.45.169.10646-45-169-106.turkrdns.comGamarue29/01/2022verifiedÉlevé
1446.249.38.155Gamarue08/04/2022verifiedÉlevé
1546.254.21.69h13.ihc.ruGamarue22/07/2021verifiedÉlevé
1650.116.23.211www.eqnic.netGamarue22/07/2021verifiedÉlevé
1751.195.53.221ip221.ip-51-195-53.euGamarue23/07/2021verifiedÉlevé
1852.137.90.34Gamarue03/09/2021verifiedÉlevé
1952.230.217.195Gamarue14/04/2022verifiedÉlevé
20XX.XXX.XX.XXXXxxxxxx14/04/2022verifiedÉlevé
21XX.XX.XXX.XXXXxxxxxx14/04/2022verifiedÉlevé
22XX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedÉlevé
23XX.XX.XX.XXXXxxxxxx11/05/2022verifiedÉlevé
24XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
25XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxx.xxxxx.xxxXxxxxxx14/04/2022verifiedÉlevé
26XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxx14/04/2022verifiedÉlevé
27XX.XX.XXX.XXxxxxxxxx-xx-xxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
28XX.XX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxxx22/07/2021verifiedÉlevé
29XX.XXX.XX.XXXxxxxx.xxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
30XX.XXX.XXX.XXxxxxx.xxxxxxx.xxxxxxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
31XX.XX.XXX.XXXxxx.xxx-xxx.xxxXxxxxxx22/07/2021verifiedÉlevé
32XX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
33XX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxxXxxxxxx23/07/2021verifiedÉlevé
34XX.XXX.XXX.XXXxxxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
35XX.XX.X.XXXxxxxxx22/07/2021verifiedÉlevé
36XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx06/05/2022verifiedÉlevé
37XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
38XXX.XX.XX.XXXxxxxxx08/04/2022verifiedÉlevé
39XXX.XX.XX.XXXxxxxxx08/04/2022verifiedÉlevé
40XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedÉlevé
41XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedÉlevé
42XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedÉlevé
43XXX.XX.XXX.XXXXxxxxxx29/01/2022verifiedÉlevé
44XXX.XX.XX.XXXXxxxxxx03/09/2021verifiedÉlevé
45XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedÉlevé
46XXX.XX.XX.XXXxxxxxx08/04/2022verifiedÉlevé
47XXX.XX.XX.XXXXxxxxxx08/04/2022verifiedÉlevé
48XXX.XX.XXX.XXXXxxxxxx22/07/2021verifiedÉlevé
49XXX.XX.XXX.XXXXxxxxxx14/04/2022verifiedÉlevé
50XXX.XXX.XXX.XXXxxxxxx22/07/2021verifiedÉlevé
51XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedÉlevé
52XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
53XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
54XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedÉlevé
55XXX.XXX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
56XXX.XX.X.XXXxxxxxx22/07/2021verifiedÉlevé
57XXX.XXX.XX.XXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
58XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
59XXX.XXX.XXX.XXXXxxxxxx11/05/2022verifiedÉlevé
60XXX.XXX.X.Xxxx.xxxxx.xx-xxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
61XXX.XXX.XX.XXxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
62XXX.XXX.XX.XXXXxxxxxx11/05/2022verifiedÉlevé
63XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
64XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
65XXX.XX.XXX.XXXXxxxxxx03/09/2021verifiedÉlevé
66XXX.XXX.X.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
67XXX.XXX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
68XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
69XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
70XXX.XXX.XXX.XXXXxxxxxx25/06/2022verifiedÉlevé
71XXX.XX.XXX.XXXXxxxxxx22/07/2021verifiedÉlevé
72XXX.XX.XXX.XXXxx.xxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
73XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
74XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
75XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
76XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
77XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxXxxxxxx22/07/2021verifiedÉlevé
78XXX.XXX.XX.XXXXxxxxxx22/07/2021verifiedÉlevé
79XXX.XXX.XXX.XXXXxxxxxx23/07/2021verifiedÉlevé
80XXX.XX.XXX.XXXXxxxxxx11/05/2022verifiedÉlevé
81XXX.XXX.XXX.XXXxxxxxx11/05/2022verifiedÉlevé
82XXX.XXX.XX.XXXxxxxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
83XXX.XX.XX.XXXXxxxxxx14/04/2022verifiedÉlevé
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
85XXX.XXX.XX.XXXxxxxxx.xxx.xxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
86XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx14/04/2022verifiedÉlevé
87XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
88XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
89XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
90XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx11/05/2022verifiedÉlevé
91XXX.XX.XXX.XXXxxxxxx25/06/2022verifiedÉlevé
92XXX.X.XXX.XXXxxxxxxx.xxxxXxxxxxx29/04/2022verifiedÉlevé
93XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxx11/05/2022verifiedÉlevé
94XXX.XXX.XXX.XXxxxx.xxxxxx.xxXxxxxxx08/04/2022verifiedÉlevé
95XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx29/04/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveÉlevé
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveÉlevé
2File%PROGRAMDATA%\Razer\Synapse3\Service\binpredictiveÉlevé
3File/?p=productspredictiveMoyen
4File/admin/config.php?display=disa&view=formpredictiveÉlevé
5File/admin/settings/sites/newpredictiveÉlevé
6File/ajax/networking/get_netcfg.phppredictiveÉlevé
7File/api/admin/store/product/savepredictiveÉlevé
8File/app/admin/nat/item-add-submit.phppredictiveÉlevé
9File/app/sys1.phppredictiveÉlevé
10File/bin/shpredictiveFaible
11File/cgi-bin/adm.cgipredictiveÉlevé
12File/cgi-bin/wlogin.cgipredictiveÉlevé
13File/config/netconf.cmdpredictiveÉlevé
14File/customer_support/ajax.php?action=save_ticketpredictiveÉlevé
15File/folder/listpredictiveMoyen
16File/group/commentpredictiveÉlevé
17File/ipms/imageConvert/imagepredictiveÉlevé
18File/librarian/bookdetails.phppredictiveÉlevé
19File/log/decodmail.phppredictiveÉlevé
20File/lookin/infopredictiveMoyen
21File/plugins/servlet/jira-blockers/predictiveÉlevé
22File/ptipupgrade.cgipredictiveÉlevé
23File/public/login.htmpredictiveÉlevé
24File/register.dopredictiveMoyen
25File/sessions/sess_<sessionid>predictiveÉlevé
26File/sysmanage/edit_manageadmin.phppredictiveÉlevé
27File/themes/<php_file_name>predictiveÉlevé
28File/tmp/speedtest_urls.xmlpredictiveÉlevé
29File/uncpath/predictiveMoyen
30File/uploadpredictiveFaible
31File/var/log/nginxpredictiveÉlevé
32File/wbg/core/_includes/authorization.inc.phppredictiveÉlevé
33File/wp-admin/admin.phppredictiveÉlevé
34File/wp-content/plugins/updraftplus/admin.phppredictiveÉlevé
35Fileadclick.phppredictiveMoyen
36Filexxxxx.xxxpredictiveMoyen
37Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxxxxxxpredictiveÉlevé
38Filexxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
39Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveÉlevé
40Filexxxxxxxxxxxxx/xxxxx.xxx?xxxxxx=xxx_xxxx&xxxx=xxxxxxxxpredictiveÉlevé
41Filexxxx.xxxpredictiveMoyen
42Filexxxx_xxx_xxxxxxxx.xxxpredictiveÉlevé
43Filexxxx_xxxxxxx.xxxpredictiveÉlevé
44Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveÉlevé
45Filexxxxxxx_xxxxxx.xpredictiveÉlevé
46Filexxxxxxx.xxxpredictiveMoyen
47Filexxxxxxxx.xxxpredictiveMoyen
48Filexxxxxx/xxxx.xxxpredictiveÉlevé
49Filexxxxxxxxxxxxxx/xxxxxpredictiveÉlevé
50Filexxxxx/xxx.xpredictiveMoyen
51Filexxxx_xxxx_xx.xxpredictiveÉlevé
52Filexxxxx.xxxpredictiveMoyen
53Filexxxxxxxxx.xpredictiveMoyen
54Filexxxxxx/xxx.xpredictiveMoyen
55Filexxxx_xx.xxpredictiveMoyen
56Filex:\xxxxxxxxpredictiveMoyen
57Filexxxxxxxx.xxxpredictiveMoyen
58Filexxx-xxx/xxxx-xxxpredictiveÉlevé
59Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
60Filexxxxxx.xxxpredictiveMoyen
61Filexxx.xxxpredictiveFaible
62Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveÉlevé
63Filexxx.xxxpredictiveFaible
64Filexxxxxxx.xxxpredictiveMoyen
65Filexxxxxx.xxxpredictiveMoyen
66Filexxxxxx.xxxpredictiveMoyen
67Filexxxxxxxxx.xxxxxxx.xxxpredictiveÉlevé
68Filexxxxxxx.xxxpredictiveMoyen
69Filexxxxxxxxxx\xxxx.xxxpredictiveÉlevé
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
71Filexxxxxxx.xxxpredictiveMoyen
72Filexxxxx.xpredictiveFaible
73Filexxx.xxxpredictiveFaible
74Filexxxxxx.xxxpredictiveMoyen
75Filexxxxxxxxxxxx.xxxpredictiveÉlevé
76Filexxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxx.xpredictiveFaible
78Filexxxx.xxxpredictiveMoyen
79Filexxxxxx.xxxpredictiveMoyen
80Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
82Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveÉlevé
83Filexxxxxxx/xx/xx-xxxxx.xpredictiveÉlevé
84Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveÉlevé
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxx.xpredictiveÉlevé
86Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx.xpredictiveÉlevé
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveÉlevé
88Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
89Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveÉlevé
90Filexxxxxxx/xxx/xxxxxxx.xpredictiveÉlevé
91Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveÉlevé
92Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveÉlevé
93Filexxxxxxxxx.xpredictiveMoyen
94Filexxxxxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
95Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveÉlevé
96Filexxxxx.xxpredictiveMoyen
97Filexxxxx/_xxx/predictiveMoyen
98Filexxxxxx.xxxpredictiveMoyen
99Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxpredictiveÉlevé
100Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
101Filexx/xxxx/xxxx.xpredictiveÉlevé
102Filexx/xxxx/xxxxxxx.xpredictiveÉlevé
103Filexx/xxxxxxx/xxxxxx.xpredictiveÉlevé
104Filexx/xxxxxx/xxxxxxx.xpredictiveÉlevé
105Filexxxx.xpredictiveFaible
106Filexxxxxxxxx.xxxpredictiveÉlevé
107Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
108Filexx/xxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
109Filexxxxxx_xxx_xxxx_xxxxx_xx_xxxxx.xpredictiveÉlevé
110Filexxxxxxxxx.xxxpredictiveÉlevé
111Filexxx/xxxx.xxxxx.xxxpredictiveÉlevé
112Filexxx/xxxxxxxx.xxxxxxxx.xxxpredictiveÉlevé
113Filexxx/xxxxxx.xxxpredictiveÉlevé
114Filexxxxx.xxxxpredictiveMoyen
115Filexxxxx.xxxpredictiveMoyen
116Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
117Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveÉlevé
118Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveÉlevé
119Filexx/xxxxxxxxx.xpredictiveÉlevé
120Filexx/xxxxxxx.xpredictiveMoyen
121Filexx/xxxxxxx.xpredictiveMoyen
122Filexxxx_xxxx.xxxpredictiveÉlevé
123Filexxxxxxxxx.xxpredictiveMoyen
124Filexxxx/xxxx/xxx_xxxx.xpredictiveÉlevé
125Filexxxxx.xxxpredictiveMoyen
126Filexxxxx.xxxpredictiveMoyen
127Filexxxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
128Filexxxxxxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxx_xxxxxxxxx.xxpredictiveÉlevé
130Filexxxxxx.xxxpredictiveMoyen
131Filexxxxxx.xxxpredictiveMoyen
132Filexx/xxxxx/xxxxx.xpredictiveÉlevé
133Filexx/xxx.xpredictiveMoyen
134Filexx/xxxxxxx.xpredictiveMoyen
135Filexx/xxxxxxx.xpredictiveMoyen
136Filexx/xxxxxx.xpredictiveMoyen
137Filexxxxxxxx.xxxpredictiveMoyen
138Filexxxxxx.xxxpredictiveMoyen
139Filexxxxxxx/xx/xxxxx/xxxxxxx.xpredictiveÉlevé
140Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveÉlevé
141Filexxxxxxx/xxxxx.xpredictiveÉlevé
142Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveÉlevé
143Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveÉlevé
144Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveÉlevé
145Filexxx/xxxx/xxxxxxx.xpredictiveÉlevé
146Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveÉlevé
147Filexxx/xxx/xxxxxxx.xpredictiveÉlevé
148Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveÉlevé
149Filexxx/xxxxx/xxx_xxx.xpredictiveÉlevé
150Filexxx/xxxx/xx_xxxx.xpredictiveÉlevé
151Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveÉlevé
152Filexxx/xxxx/xxxx_xxxx.xpredictiveÉlevé
153Filexxx_xxxxxxxx.xpredictiveÉlevé
154Filexxxxxxxx.xxxpredictiveMoyen
155Filexxxxxxxx.xxxpredictiveMoyen
156Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
157Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
158Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
159Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveÉlevé
160Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictiveÉlevé
161Filexxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
162Filexxxxxxxxxxx.xxxxpredictiveÉlevé
163Filexxxxx.xxxpredictiveMoyen
164Filexxxx.xxxpredictiveMoyen
165Filexxxxxxxx/xxxxxx.xpredictiveÉlevé
166Filexxxxxxxx.xxxpredictiveMoyen
167Filexxxxxxxx.xxxpredictiveMoyen
168Filexxxxxxxx.xxxpredictiveMoyen
169Filexxxxxxx.xxxpredictiveMoyen
170Filexx_xxx_xxxx.xxpredictiveÉlevé
171Filexxxxxx.xxpredictiveMoyen
172Filexxxxxx.xpredictiveMoyen
173Filexxxxx.xxxpredictiveMoyen
174Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
175Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
176Filexxxxxxxxxxx.xxxpredictiveÉlevé
177Filexxxx_xxx.xxxpredictiveMoyen
178Filexxxxxxx/xxxxx.xxxxxxx.xxxpredictiveÉlevé
179Filexxxxx_xxxxx.xxxpredictiveÉlevé
180Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
181Filexxx/xxpredictiveFaible
182Filexxxx.xxxpredictiveMoyen
183Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
184Filexxxx-xxxxx.xxxpredictiveÉlevé
185Filexxx.xpredictiveFaible
186Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveÉlevé
187Filexxxxx/xxx/xxx/xxxxxx.xpredictiveÉlevé
188Filexxxxx/xxx/xxx/xxxx.xpredictiveÉlevé
189Filexxxxx/xxxx-xxxxxx.xpredictiveÉlevé
190Filexxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictiveÉlevé
191Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
192Filexxxx.xxxpredictiveMoyen
193Filex_xxxxxxx.xxxpredictiveÉlevé
194Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveÉlevé
195Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveÉlevé
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
197Filexx-xxxxx/xxxx-xxx.xxxpredictiveÉlevé
198Filexx-xxxxxxxxx.xxxpredictiveÉlevé
199Filexxx_xxxx.xpredictiveMoyen
200Filexxx/xxx.xpredictiveMoyen
201Filexxxxx/xxxxx.xxxpredictiveÉlevé
202File\xxx\xxxxxxxx\xxxxxx\xxxxxx.xxxpredictiveÉlevé
203File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
204Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
205Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
206Libraryxxxxxxxx.xxxpredictiveMoyen
207Libraryxxx/xxxxxx/xxxxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
208Libraryxxxxxxxx.xxxpredictiveMoyen
209Libraryxxxxx.xxxpredictiveMoyen
210Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveÉlevé
211Libraryxxxxxxxxxx.xxxpredictiveÉlevé
212Libraryxxx/xxxxxxx/xxxx.xpredictiveÉlevé
213Libraryxxxxxx.xx.xpredictiveMoyen
214Libraryxxxxxxx.xxxpredictiveMoyen
215Libraryxxxxx/xxxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xpredictiveÉlevé
216Argument$_xxxxxx['xxxxxx_xxxx']predictiveÉlevé
217Argumentxx/xxpredictiveFaible
218ArgumentxxxpredictiveFaible
219ArgumentxxxpredictiveFaible
220ArgumentxxxxxxxpredictiveFaible
221ArgumentxxxxxxxxxpredictiveMoyen
222ArgumentxxxxxxxxpredictiveMoyen
223ArgumentxxxxxxpredictiveFaible
224ArgumentxxxxxxxxxxpredictiveMoyen
225Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
226Argumentxxx_xxxpredictiveFaible
227ArgumentxxxpredictiveFaible
228Argumentxxx_xxpredictiveFaible
229Argumentxxx_xxpredictiveFaible
230Argumentxx_xxpredictiveFaible
231ArgumentxxxpredictiveFaible
232Argumentxxx_xxxxpredictiveMoyen
233Argumentxxxxxxxxxxx_xxxxpredictiveÉlevé
234ArgumentxxxpredictiveFaible
235Argumentxxxx_xxpredictiveFaible
236Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
237Argumentxxxxxxx-xxxxxxpredictiveÉlevé
238ArgumentxxxxxpredictiveFaible
239Argumentxxxx_xxpredictiveFaible
240Argumentxxxxxxxxxx_xx/xxxxxxxx_xx/xxxxxxxpredictiveÉlevé
241ArgumentxxxxxxxxxxxpredictiveMoyen
242ArgumentxxxpredictiveFaible
243Argumentxxxx_xxxxxxxxpredictiveÉlevé
244ArgumentxxxxxxxxpredictiveMoyen
245ArgumentxxxxxpredictiveFaible
246ArgumentxxxxxxxxxpredictiveMoyen
247Argumentxxxxxxxxx_xxxxxxpredictiveÉlevé
248ArgumentxxxxpredictiveFaible
249ArgumentxxxxxxxxpredictiveMoyen
250ArgumentxxxxxxxxpredictiveMoyen
251ArgumentxxxxxxxpredictiveFaible
252Argumentxxxxxx_xxxxxxxxxpredictiveÉlevé
253ArgumentxxxxxpredictiveFaible
254ArgumentxxxxpredictiveFaible
255Argumentxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
256Argumentxx_xxpredictiveFaible
257ArgumentxxxxxxpredictiveFaible
258ArgumentxxxxpredictiveFaible
259ArgumentxxxxpredictiveFaible
260Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveÉlevé
261ArgumentxxpredictiveFaible
262Argumentxx_xxxxxxxxpredictiveMoyen
263ArgumentxxxxxpredictiveFaible
264ArgumentxxxxxpredictiveFaible
265Argumentxxxxxxx_xxxxpredictiveMoyen
266ArgumentxxxxxxxxxxxpredictiveMoyen
267ArgumentxxxxxxxxpredictiveMoyen
268ArgumentxxxxpredictiveFaible
269ArgumentxxxxpredictiveFaible
270Argumentxxxxxx?xxxxxxpredictiveÉlevé
271ArgumentxxxxxxxxxxxxxpredictiveÉlevé
272ArgumentxxxpredictiveFaible
273Argumentxxxxxxxxx xxxxxxpredictiveÉlevé
274ArgumentxxxxxxpredictiveFaible
275Argumentxxxx_xxpredictiveFaible
276ArgumentxxpredictiveFaible
277ArgumentxxxpredictiveFaible
278ArgumentxxxxxxpredictiveFaible
279ArgumentxxxpredictiveFaible
280ArgumentxxxxxxxxpredictiveMoyen
281ArgumentxxxxxxxxpredictiveMoyen
282ArgumentxxxxxxpredictiveFaible
283Argumentxxxxxxxx_xxxxxpredictiveÉlevé
284ArgumentxxxxxxpredictiveFaible
285ArgumentxxxxxxxxpredictiveMoyen
286Argumentxxx_xxxxpredictiveMoyen
287ArgumentxxxxxxpredictiveFaible
288ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
289ArgumentxxxxxxxxxpredictiveMoyen
290ArgumentxxxpredictiveFaible
291ArgumentxxxxpredictiveFaible
292ArgumentxxxxxxpredictiveFaible
293Argumentxxxx_xxxxpredictiveMoyen
294Argumentxxxxxx_xxxxxxxxpredictiveÉlevé
295ArgumentxxxxxxxxxxpredictiveMoyen
296ArgumentxxxxxxpredictiveFaible
297ArgumentxxxxxpredictiveFaible
298ArgumentxxxxpredictiveFaible
299ArgumentxxxxxxxxxxpredictiveMoyen
300ArgumentxxxxpredictiveFaible
301Argumentxxxx-xxxxxpredictiveMoyen
302Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
303Argumentxxx_xxxxxpredictiveMoyen
304Argument\xxxxxx\predictiveMoyen
305Argument__xxxxxxxxxxxpredictiveÉlevé
306Input Value%xxxxxxxx%xxxxxxx%xxx%xx%xx%xxxxxxxx%xxpredictiveÉlevé
307Input Value%xx%xx%xxxxx%xxxxx%xx%xxxxxx.xxx%xx%xxxxxxxxx%xxxxxxxxxxxx%xxxxxxx('xxx')%xxpredictiveÉlevé
308Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
309Input Value..predictiveFaible
310Input Value.._predictiveFaible
311Input Value/../predictiveFaible
312Input Value//xxx//xxxxxxx.xxxpredictiveÉlevé
313Input Value/xxx/xxxxxxpredictiveMoyen
314Input Value?<!xxxxxx?predictiveMoyen
315Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveÉlevé
316Input ValuexxpredictiveFaible
317Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (13)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!