GreyEnergy Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

de130
en118
es112
ar90
ja84

De campagne

de130
es112
ar90
cn86
ru72

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Kashipara Food Management System12
SourceCodester Lost and Found Information System8
Google Chrome8
SourceCodester Online Library System6
Fujian Kelixin Communication Command and Dispatch ...6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Skype Client Chat Unicode vulnérabilité inconnue5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.08CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.09CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key dénie de service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.09CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2024-0776
7XenForo ZIP Archive directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2024-25006
8Plone Request elévation de privilèges4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.09CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.09CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings elévation de privilèges6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.00CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php elévation de privilèges7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.04CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol elévation de privilèges6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi elévation de privilèges9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
11.23.82.72GreyEnergy29/10/2018verifiedÉlevé
22.2.82.64GreyEnergy29/10/2018verifiedÉlevé
32.12.51.56arennes-655-1-148-56.w2-12.abo.wanadoo.frGreyEnergy29/10/2018verifiedÉlevé
43.95.29.25ec2-3-95-29-25.compute-1.amazonaws.comGreyEnergy29/10/2018verifiedMoyen
55.149.248.77GreyEnergy31/05/2021verifiedÉlevé
619.2.45.3GreyEnergy29/10/2018verifiedÉlevé
721.15.46.55GreyEnergy29/10/2018verifiedÉlevé
8XX.XXX.XXX.XXXXxxxxxxxxx31/05/2021verifiedÉlevé
9XX.XX.XX.XXxxxxxxxxx.xx-xx-xx-xx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
10XX.XXX.XX.XXXXxxxxxxxxx31/05/2021verifiedÉlevé
11XX.XXX.XX.XXXxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
12XX.XX.XX.XXxxxxxxxxx29/10/2018verifiedÉlevé
13XX.XXX.XXX.XXXxxxxxxxxx31/05/2021verifiedÉlevé
14XX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx31/05/2021verifiedÉlevé
15XX.XXX.XX.XXXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
16XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
17XXX.XXX.XXX.X.Xxxxxxxxxx31/05/2021verifiedÉlevé
18XXX.XXX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
19XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
20XXX.XXX.X.XXXxxx-xxx-x-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
21XXX.XXX.X.XXXxxx-xxx-x-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
22XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
23XXX.XXX.XX.XXXXxxxxxxxxx31/05/2021verifiedÉlevé
24XXX.XXX.X.XXXxx-xxxx.xxxXxxxxxxxxx31/05/2021verifiedÉlevé
25XXX.XXX.XX.XXXxxxxxx.xxxxxx.xxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
26XXX.XXX.XX.XXXxxxxxxxxx31/05/2021verifiedÉlevé
27XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxxx05/03/2022verifiedÉlevé
28XXX.XXX.XX.XXXxx-xxxx.xxxx.xxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
29XXX.XXX.X.XXXxxxx.xxxxxx.xxxXxxxxxxxxx31/05/2021verifiedÉlevé
30XXX.XXX.XXX.XXXxxxxxxxxx31/05/2021verifiedÉlevé
31XXX.XXX.XXX.XXXxxxxxxxxx31/05/2021verifiedÉlevé
32XXX.XXX.XXX.XXXxxxx.xxxxxx-xxxxxx.xxXxxxxxxxxx31/05/2021verifiedÉlevé
33XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx31/05/2021verifiedÉlevé
34XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxxxx31/05/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (388)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/adminpredictiveFaible
2File/admin-manage-user.phppredictiveÉlevé
3File/admin/?page=borrow/view_borrowpredictiveÉlevé
4File/admin/attendance_row.phppredictiveÉlevé
5File/admin/ballot_up.phppredictiveÉlevé
6File/admin/booktime.phppredictiveÉlevé
7File/admin/cashadvance_row.phppredictiveÉlevé
8File/admin/clientview.phppredictiveÉlevé
9File/admin/courses/view_course.phppredictiveÉlevé
10File/admin/edit-accepted-appointment.phppredictiveÉlevé
11File/admin/edit-services.phppredictiveÉlevé
12File/admin/edit_category.phppredictiveÉlevé
13File/admin/edit_product.phppredictiveÉlevé
14File/admin/edit_teacher.phppredictiveÉlevé
15File/admin/employee/index.phppredictiveÉlevé
16File/admin/employee_row.phppredictiveÉlevé
17File/admin/forgot-password.phppredictiveÉlevé
18File/admin/info_deal.phppredictiveÉlevé
19File/admin/list_resource_icon.php?action=deletepredictiveÉlevé
20File/admin/login.phppredictiveÉlevé
21File/admin/manage-users.phppredictiveÉlevé
22File/admin/orders/view_order.phppredictiveÉlevé
23File/admin/positions_row.phppredictiveÉlevé
24File/admin/regester.phppredictiveÉlevé
25File/admin/search.phppredictiveÉlevé
26File/admin/singlelogin.phppredictiveÉlevé
27File/admin/students/manage_academic.phppredictiveÉlevé
28File/admin/students/update_status.phppredictiveÉlevé
29File/admin/user/controller.phppredictiveÉlevé
30File/admin/user/index.phppredictiveÉlevé
31File/admin/vacancy/controller.phppredictiveÉlevé
32File/admin/vacancy/index.phppredictiveÉlevé
33File/admin/view_sendlist.phppredictiveÉlevé
34File/adminPage/conf/reloadpredictiveÉlevé
35File/admin_ping.htmpredictiveÉlevé
36File/admin_route/dec_service_credits.phppredictiveÉlevé
37File/api/predictiveFaible
38File/api/browserextension/UpdatePassword/predictiveÉlevé
39File/api/client/editemedia.phppredictiveÉlevé
40File/app/ajax/search_sales_report.phppredictiveÉlevé
41File/app/sys1.phppredictiveÉlevé
42File/application/index/controller/Screen.phppredictiveÉlevé
43File/apps/system/router/upload.gopredictiveÉlevé
44File/backups/predictiveMoyen
45File/cgi-bin/cstecgi.cgipredictiveÉlevé
46File/ci_spms/admin/search/searching/predictiveÉlevé
47File/classes/Login.phppredictiveÉlevé
48File/classes/Master.phppredictiveÉlevé
49File/xxxxxxxxxx/xxxpredictiveÉlevé
50File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
51File/xxxxx/xxxxxpredictiveMoyen
52File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveÉlevé
53File/xxxx.xxxpredictiveMoyen
54File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
55File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveÉlevé
56File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
57File/xxxxxx/xxxxxxpredictiveÉlevé
58File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
59File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
60File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
61File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
62File/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
63File/xxxxx.xxxpredictiveMoyen
64File/xxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
65File/xxxxxpredictiveFaible
66File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveÉlevé
67File/xxxx.xxxpredictiveMoyen
68File/xxxxxxxxx/xxxxpredictiveÉlevé
69File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveÉlevé
70File/xxxxx/xxxxxxxxxxx/xxxxpredictiveÉlevé
71File/xxx-xxx/xxxxx/predictiveÉlevé
72File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveÉlevé
73File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveÉlevé
74File/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
75File/xxxxxx-xxxxxxpredictiveÉlevé
76File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
77File/xxxxxxxxx/xxxxx.xxxpredictiveÉlevé
78File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
79File/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
80File/xxxxxx/xxxx/xxxxpredictiveÉlevé
81File/xxxxxx/xxxxxxxx/xxxxpredictiveÉlevé
82File/xxxx-xxxxxxx.xxxpredictiveÉlevé
83File/xxxxxxxxx.xxxpredictiveÉlevé
84File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveÉlevé
85File/xxxx/xxxxxx-xxxxx.xxxpredictiveÉlevé
86File/xxxx/xxxxxx.xxxpredictiveÉlevé
87File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
88File/xxxxxxxx/xxx.xxxpredictiveÉlevé
89File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveÉlevé
90Filexxxxxxxxx.xxxpredictiveÉlevé
91File?xxxx=xxxxx/xxxxpredictiveÉlevé
92Filexxx-xxxxxxxx.xxxpredictiveÉlevé
93Filexxx-xxxx.xxxpredictiveMoyen
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
95Filexxxxxxxxxxx_xxxx.xxxpredictiveÉlevé
96Filexxxxxxxx_xxxxx.xxxpredictiveÉlevé
97Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
98Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveÉlevé
99Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
100Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveÉlevé
101Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveÉlevé
102Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
104Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
105Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveÉlevé
106Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
107Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveÉlevé
108Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
109Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveÉlevé
110Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveÉlevé
111Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
112Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
113Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveÉlevé
114Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
115Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
116Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveÉlevé
117Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveÉlevé
118Filexxx/xxxxxxxx/xxxpredictiveÉlevé
119Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
120Filexxx/xxxxxx/xxxxxxxx.xxpredictiveÉlevé
121Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveÉlevé
123Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveÉlevé
124Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveÉlevé
125Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
126Filexxx-xxxxxxx.xxxpredictiveÉlevé
127Filexxx/xxxxxpredictiveMoyen
128Filexxxx-xxx.xxxpredictiveMoyen
129Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
130Filexxxxxxx.xxxpredictiveMoyen
131Filexxxxx-xxxxxx.xxxpredictiveÉlevé
132Filexxxxx.xxxpredictiveMoyen
133Filexxxxxxxxx.xxxpredictiveÉlevé
134Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
135Filexxxxxxxx.xpredictiveMoyen
136Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
137Filexxxx-xxxxxxx.xxxpredictiveÉlevé
138Filexxxxxxxxxxx.xxxpredictiveÉlevé
139Filexxxxx_xxxx.xxxpredictiveÉlevé
140Filexxxx_xxxxx.xxxpredictiveÉlevé
141Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
142Filexxxxxxx/xxxx_xxxx.xpredictiveÉlevé
143Filexxxxxx.xxxpredictiveMoyen
144Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
145Filexxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
146Filexxxxxxxx.xxxpredictiveMoyen
147Filexxxx.xpredictiveFaible
148Filexxxxxxx.xxx.xxxpredictiveÉlevé
149Filexxxxxxxx/xxxxx.xxx.xxxpredictiveÉlevé
150Filexxxxx.xxpredictiveMoyen
151Filexxxxx.xxxpredictiveMoyen
152Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveÉlevé
153Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveÉlevé
154Filexxxx_xxxx_xxxx.xxxpredictiveÉlevé
155Filexxxxxxx.xxxpredictiveMoyen
156Filexxxxx/xxxxx.xxpredictiveÉlevé
157Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveÉlevé
158Filexxx/xxxxxxxx.xxpredictiveÉlevé
159Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
160Filexxxxx.xxpredictiveMoyen
161Filexxxxx.xxxpredictiveMoyen
162Filexxxxxxxxxx.xxxpredictiveÉlevé
163Filexxxxx\xxxxx.xxxpredictiveÉlevé
164Filexxxxxxx.xxpredictiveMoyen
165Filexxxx.xxxxpredictiveMoyen
166Filexxxx.xxpredictiveFaible
167Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
168Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveÉlevé
169Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveÉlevé
170Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
171Filexxxxxxxx.xxxpredictiveMoyen
172Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
173Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
174Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveÉlevé
175Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveÉlevé
176Filexxxx.xxxxxxxxx.xxxpredictiveÉlevé
177Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
178Filexxxxx.xpredictiveFaible
179Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
180Filexxxxx_xxxxxx.xxxpredictiveÉlevé
181Filexxxxxxx/xxx_xxxxxxx.xpredictiveÉlevé
182Filexxxxxxx.xxpredictiveMoyen
183Filexxxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
184Filexxxxxx/xxxxxxx.xxxpredictiveÉlevé
185Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveÉlevé
186Filexxxxxx-xxxxx/xxxx.xxpredictiveÉlevé
187Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveÉlevé
188Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveÉlevé
189Filexxxxxxxxxxxx.xxxpredictiveÉlevé
190Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
191Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
192Filexxxxxxxxxx_xxxxpredictiveÉlevé
193Filexxxxxx.xxxpredictiveMoyen
194Filexxxxxx_xxxx.xxxpredictiveÉlevé
195Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveÉlevé
196Filexxx/xxxxxxxxxxxxx.xxpredictiveÉlevé
197Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveÉlevé
198Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
199Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
200Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
201Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
202Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
203Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveÉlevé
204Filexxx/_xxxxx.xxpredictiveÉlevé
205Filexxxxxx/xx/xxxxxx.xxpredictiveÉlevé
206Filexxxxxxxxxx_xxxx.xxxpredictiveÉlevé
207Filexxxxxxx.xxxpredictiveMoyen
208Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
209Filexxxxxxxxx/xxxxxx.xxxxpredictiveÉlevé
210Filexxxx_xxxxxx.xxpredictiveÉlevé
211Filexxxxxx_xxxxx.xxxpredictiveÉlevé
212Filexxxxxxxxxx.xxxpredictiveÉlevé
213Filexxxx_xxxxxx.xxxpredictiveÉlevé
214Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveÉlevé
215Filexxx/xxx-xxxxxxxx.xxxpredictiveÉlevé
216Filexxxxx/xxxxxxxxxx.xxpredictiveÉlevé
217Filexxxxx/xxxxxxx/xxxx.xxpredictiveÉlevé
218Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
219Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
220Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
221Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveÉlevé
222File\xxx\xxxxx\xxxxxx.xxxpredictiveÉlevé
223Library/xxxxxxx/xxxxxx.xxxpredictiveÉlevé
224Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
225Libraryxxxxxx.xxxpredictiveMoyen
226Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveÉlevé
227Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
228Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveÉlevé
229Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
230Argumentx_xxxx_xxxxxxpredictiveÉlevé
231ArgumentxxxxxxxxxpredictiveMoyen
232ArgumentxxxxxpredictiveFaible
233ArgumentxxxxpredictiveFaible
234ArgumentxxxpredictiveFaible
235Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveÉlevé
236ArgumentxxxxxxxxpredictiveMoyen
237ArgumentxxxxxxxxpredictiveMoyen
238Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveÉlevé
239ArgumentxxxxxpredictiveFaible
240Argumentxx_xxpredictiveFaible
241Argumentxxxxxxx_xxpredictiveMoyen
242ArgumentxxxpredictiveFaible
243ArgumentxxxxxxxxxpredictiveMoyen
244Argumentxxxxxx xxxx xxxxpredictiveÉlevé
245ArgumentxxxpredictiveFaible
246ArgumentxxxxxxxxxpredictiveMoyen
247ArgumentxxxxxxxpredictiveFaible
248ArgumentxxxxxxxpredictiveFaible
249ArgumentxxxxxxxxxxxpredictiveMoyen
250Argumentxxxxxxxxxx.xxxxpredictiveÉlevé
251ArgumentxxxxxxxxpredictiveMoyen
252Argumentx_xxxxxxpredictiveMoyen
253ArgumentxxxxpredictiveFaible
254ArgumentxxxpredictiveFaible
255ArgumentxxxxxpredictiveFaible
256ArgumentxxxxxxxxxxxpredictiveMoyen
257Argumentxxxxxxxx/xxxxpredictiveÉlevé
258ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
259ArgumentxxxxxxpredictiveFaible
260ArgumentxxxpredictiveFaible
261ArgumentxxxxxpredictiveFaible
262ArgumentxxxpredictiveFaible
263ArgumentxxxxxpredictiveFaible
264ArgumentxxxxpredictiveFaible
265Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveÉlevé
266ArgumentxxxxpredictiveFaible
267ArgumentxxxxxxxxpredictiveMoyen
268ArgumentxxxxxxxxpredictiveMoyen
269ArgumentxxxxxpredictiveFaible
270Argumentxxxx_xxxxxxpredictiveMoyen
271ArgumentxxxxxxxxxpredictiveMoyen
272Argumentxxxxxxxxx/xxxxxxxxpredictiveÉlevé
273Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveÉlevé
274Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveÉlevé
275ArgumentxxxxxxxxxpredictiveMoyen
276ArgumentxxxxxxxpredictiveFaible
277ArgumentxxxxxxpredictiveFaible
278ArgumentxxxxpredictiveFaible
279Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
280Argumentxxxx_xxpredictiveFaible
281Argumentxxxx_xxxxpredictiveMoyen
282ArgumentxxxxxxpredictiveFaible
283ArgumentxxpredictiveFaible
284ArgumentxxpredictiveFaible
285Argumentxx/xxxxxxxxpredictiveMoyen
286Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
287ArgumentxxxpredictiveFaible
288ArgumentxxxpredictiveFaible
289ArgumentxxpredictiveFaible
290ArgumentxxxxxxpredictiveFaible
291Argumentxxxx_xxxx/xxxx_xxxxpredictiveÉlevé
292ArgumentxxxxpredictiveFaible
293Argumentxxxx_xxxxpredictiveMoyen
294ArgumentxxxxpredictiveFaible
295Argumentxxxx/xxxxxxpredictiveMoyen
296ArgumentxxxxpredictiveFaible
297ArgumentxxxxxxxpredictiveFaible
298ArgumentxxxpredictiveFaible
299Argumentxxxx_xxxx_xxxxpredictiveÉlevé
300ArgumentxxxxxxxpredictiveFaible
301Argumentxx_xxxxpredictiveFaible
302Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveÉlevé
303ArgumentxxxxpredictiveFaible
304Argumentxx xxxxxxxxxxxpredictiveÉlevé
305Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveÉlevé
306ArgumentxxxxpredictiveFaible
307ArgumentxxxxpredictiveFaible
308Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveÉlevé
309ArgumentxxxxxxxxpredictiveMoyen
310Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveÉlevé
311Argumentxxxxxx.xxxxxx.xxxxpredictiveÉlevé
312Argumentxx_xxpredictiveFaible
313Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveÉlevé
314Argumentxxxxx_xxpredictiveMoyen
315ArgumentxxxxpredictiveFaible
316Argumentxxxxx_xxxxpredictiveMoyen
317ArgumentxxxxxxxxpredictiveMoyen
318ArgumentxxxxxxxxxxpredictiveMoyen
319ArgumentxxxxxxxpredictiveFaible
320Argumentxxx_xxpredictiveFaible
321ArgumentxxxxxpredictiveFaible
322ArgumentxxxpredictiveFaible
323Argumentxxxx/xxxxxpredictiveMoyen
324ArgumentxxxxxxxxxpredictiveMoyen
325Argumentxxxxxxx_xxxxpredictiveMoyen
326ArgumentxxxxxxxpredictiveFaible
327ArgumentxxxxxxxxpredictiveMoyen
328ArgumentxxxxxxxpredictiveFaible
329Argumentxx-xxxxpredictiveFaible
330ArgumentxxxxxxpredictiveFaible
331Argumentxxxxxxx_xxxxpredictiveMoyen
332ArgumentxxxxxxxxpredictiveMoyen
333Argumentxxxx_xxpredictiveFaible
334Argumentxxxxxx[]predictiveMoyen
335ArgumentxxxxxxxxxxpredictiveMoyen
336ArgumentxxxxxxpredictiveFaible
337ArgumentxxxxxxxxxxpredictiveMoyen
338ArgumentxxxxxxpredictiveFaible
339ArgumentxxxxxxxxxxpredictiveMoyen
340ArgumentxxxxxpredictiveFaible
341ArgumentxxxpredictiveFaible
342ArgumentxxxxpredictiveFaible
343Argumentxxxxx_xxxpredictiveMoyen
344ArgumentxxxpredictiveFaible
345ArgumentxxxxxxxxxpredictiveMoyen
346ArgumentxxxxxxpredictiveFaible
347ArgumentxxxpredictiveFaible
348Argumentxxxxxxx_xxpredictiveMoyen
349Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
350ArgumentxxxpredictiveFaible
351ArgumentxxxpredictiveFaible
352Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveÉlevé
353ArgumentxxxpredictiveFaible
354ArgumentxxxxxpredictiveFaible
355ArgumentxxxxxxpredictiveFaible
356ArgumentxxxxpredictiveFaible
357ArgumentxxxxpredictiveFaible
358Argumentxxxx/xxxxpredictiveMoyen
359ArgumentxxxxxxxxpredictiveMoyen
360Argumentxxxxxxxx/xxxxpredictiveÉlevé
361Argumentxxxx_xxxxxpredictiveMoyen
362Argumentxxxx_xxxxpredictiveMoyen
363ArgumentxxxxpredictiveFaible
364ArgumentxxxxpredictiveFaible
365ArgumentxxxxpredictiveFaible
366Argumentxxx_xxxpredictiveFaible
367Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
368Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
369Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveÉlevé
370Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
371Input Value../predictiveFaible
372Input Value../../../../../../../../../xxx/x.xxxpredictiveÉlevé
373Input Value../../xxxxx.xxxpredictiveÉlevé
374Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveÉlevé
375Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
376Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
377Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
378Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
379Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveÉlevé
380Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
381Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
382Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
383Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
384Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
385Input ValuexxpredictiveFaible
386Input Valuexxx_xxxxxxxxxpredictiveÉlevé
387Network PortxxxxxpredictiveFaible
388Network Portxxx/xxx (xxxx)predictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!