Hive Analyse

IOB - Indicator of Behavior (501)

Chronologie

Langue

en450
ru16
es12
zh6
ja4

De campagne

sc150
us110
ru26
is22
co20

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows10
Apache HTTP Server8
OpenSSH6
Synology DiskStation Manager6
Qualcomm Snapdragon Auto6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25kCalculateurHighWorkaround0.020160.00CVE-2007-1192
2Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
3DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.64CVE-2010-0966
4Online Banking System in PHP staff_login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.03CVE-2022-27991
5Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.07CVE-2022-24785
6Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2018-19925
7Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2018-19549
8D-Link DIR-825 CPE GetConfig buffer overflow7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.002620.00CVE-2022-47035
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
10WEBrick Gem directory traversal5.45.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2019-11879
11Synacor Zimbra Collaboration Suite amavisd public elévation de privilèges7.67.6$0-$5k$0-$5kHighNot Defined0.958010.04CVE-2022-41352
12Facebook WhatsApp Video File buffer overflow7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001170.05CVE-2022-27492
13Apple macOS Security authentification faible5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.04CVE-2022-26766
14jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.03CVE-2020-11023
15Dropbear TCP Listener buffer overflow7.26.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004990.04CVE-2017-9078
16EyouCMS Index.php wechat_return XML External Entity5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2021-42194
17Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
18Apache HTTP Server mod_rewrite Redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.07CVE-2020-1927
19Google Chrome v8 elévation de privilèges6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.013970.00CVE-2022-1096
20Microsoft Exchange Outlook Web Access elévation de privilèges5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.61.37.207mx.domain.comHive17/11/2022verifiedÉlevé
25.199.162.220Hive17/11/2022verifiedÉlevé
35.199.162.229Hive17/11/2022verifiedÉlevé
423.81.246.84Hive27/12/2023verifiedÉlevé
523.227.178.6523-227-178-65.static.hvvc.usHive27/12/2023verifiedÉlevé
645.9.150.144Hive09/01/2023verifiedÉlevé
746.166.161.68Hive27/12/2023verifiedÉlevé
846.166.161.93Hive17/11/2022verifiedÉlevé
9XX.XXX.XXX.XXXXxxx17/11/2022verifiedÉlevé
10XX.XXX.XXX.XXXxxx17/11/2022verifiedÉlevé
11XX.XXX.XXX.XXXXxxx17/11/2022verifiedÉlevé
12XX.XXX.XXX.XXXxxx17/11/2022verifiedÉlevé
13XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxx17/11/2022verifiedÉlevé
14XX.XX.XXX.XXXxxx17/11/2022verifiedÉlevé
15XX.XX.XXX.XXXXxxx17/11/2022verifiedÉlevé
16XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxx.xxXxxx17/11/2022verifiedÉlevé
17XX.XXX.XX.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxx21/04/2022verifiedÉlevé
18XX.XXX.XX.XXXXxxx17/11/2022verifiedÉlevé
19XX.XXX.XX.XXXXxxx17/11/2022verifiedÉlevé
20XX.XXX.XX.XXXxxx27/12/2023verifiedÉlevé
21XX.XXX.XX.XXXXxxx17/11/2022verifiedÉlevé
22XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxx17/11/2022verifiedÉlevé
23XXX.XX.XXX.XXXxxx21/04/2022verifiedÉlevé
24XXX.XX.XXX.XXXXxxx21/04/2022verifiedÉlevé
25XXX.XX.XX.XXXXxxx27/12/2023verifiedÉlevé
26XXX.XX.XX.XXXXxxx27/12/2023verifiedÉlevé
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxx-xxxx.xxxXxxx17/11/2022verifiedÉlevé
28XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxx.xxxxx.xxx.xxXxxx17/11/2022verifiedÉlevé
29XXX.X.XXX.XXXxxx17/11/2022verifiedÉlevé
30XXX.X.XXX.XXXXxxx17/11/2022verifiedÉlevé
31XXX.X.XXX.XXXXxxx17/11/2022verifiedÉlevé
32XXX.XX.XXX.XXxxx21/04/2022verifiedÉlevé
33XXX.XXX.XX.XXXXxxx17/11/2022verifiedÉlevé
34XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxx17/11/2022verifiedÉlevé
35XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx17/11/2022verifiedÉlevé
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxx27/12/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CAPEC-242CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveÉlevé
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (201)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.vnc/sesman_${username}_passwdpredictiveÉlevé
2File/admin/add-category.phppredictiveÉlevé
3File/admin/cashadvance_row.phppredictiveÉlevé
4File/admin/login.phppredictiveÉlevé
5File/asms/classes/Master.php?f=delete_transactionpredictiveÉlevé
6File/cgi-bin/cstecgi.cgipredictiveÉlevé
7File/cgi-bin/editBookmarkpredictiveÉlevé
8File/cgi-bin/login.cgipredictiveÉlevé
9File/cgi-bin/wlogin.cgipredictiveÉlevé
10File/change_password_processpredictiveÉlevé
11File/controller/Index.phppredictiveÉlevé
12File/CPEpredictiveFaible
13File/Employer/EditProfile.phppredictiveÉlevé
14File/endpoint/add-guest.phppredictiveÉlevé
15File/goform/addressNatpredictiveÉlevé
16File/goform/aspFormpredictiveÉlevé
17File/goform/SysToolRestoreSetpredictiveÉlevé
18File/include/chart_generator.phppredictiveÉlevé
19File/include/menu_v.inc.phppredictiveÉlevé
20File/kubepi/api/v1/users/search?pageNum=1&&pageSize=10predictiveÉlevé
21File/librarian/lab.phppredictiveÉlevé
22File/omos/admin/?page=user/listpredictiveÉlevé
23File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveÉlevé
24File/xxxxx/xxxxxx/xxxpredictiveÉlevé
25File/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
26File/xxxx/*/xxxxxxx"predictiveÉlevé
27File/xxxx/xxx/xxxxxxxpredictiveÉlevé
28File/xxxx/xxxx_xxxxxxxpredictiveÉlevé
29File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveÉlevé
30File/xxxxx_xxxxx.xxxpredictiveÉlevé
31File/xxxxxxx/predictiveMoyen
32File/xxx/xxx/xxxxxpredictiveÉlevé
33File/xxx/xxx/xxx/xxxxxxx.xxpredictiveÉlevé
34Filexxx_xxxxxxx.xxxpredictiveÉlevé
35Filexxxxx.xxx/xxxxx/xxxxxx xxxxxxx xxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
36Filexxxxx/xxxxx_xxxxxxxx.xxxpredictiveÉlevé
37Filexxxxx/xxxxxx.xxxpredictiveÉlevé
38Filexxxxxxx.xxxpredictiveMoyen
39Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
40Filexxxx_xxxxx_xxxx.xxxpredictiveÉlevé
41Filexxxx_xxx_xxxx.xxxpredictiveÉlevé
42Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveÉlevé
43Filexxx.xxxpredictiveFaible
44Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
45Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
46Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveÉlevé
47Filexxxx-xxxx.xpredictiveMoyen
48Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
49Filexxxx.xxxpredictiveMoyen
50Filexxx-xxxxxx-xxxxxx.xpredictiveÉlevé
51Filex:\xxxxxxpredictiveMoyen
52Filex:\xxxxxxxxpredictiveMoyen
53Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
54Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
55Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
56Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
57Filexxxxxx.xxxpredictiveMoyen
58Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveÉlevé
59Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveÉlevé
60Filexxx.xpredictiveFaible
61Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxxxx_xxxxxx.xxxx.xxxpredictiveÉlevé
63Filexxxx.xxxpredictiveMoyen
64Filexxxxx.xxxpredictiveMoyen
65Filexxxxxxxxx/xxxxx/xxxxxxx-xxxxx/xxxxx/xxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
66Filexxxxxxx.xpredictiveMoyen
67Filexxxxx_xxxx.xxxpredictiveÉlevé
68Filexxxxxxxx.xpredictiveMoyen
69Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
70Filexxx/xxxxxx.xxxpredictiveÉlevé
71Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveÉlevé
72Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveÉlevé
73Filexxxxxxx.xxxpredictiveMoyen
74Filexxxxxxxx.xpredictiveMoyen
75Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveÉlevé
76Filexxxxxxxx.xxxpredictiveMoyen
77Filexxxxxxxxxx/xxxxxxxxx.xpredictiveÉlevé
78Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
79Filexxxxx.xxxpredictiveMoyen
80Filexxxxx.xxxpredictiveMoyen
81Filexx.xpredictiveFaible
82Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
83Filexxxxxxxxxx.xxpredictiveÉlevé
84Filexxx-xxxxxxx.xxxpredictiveÉlevé
85Filexxx/xxxxx.xxxxpredictiveÉlevé
86Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
88Filexxxxxxx.xxxpredictiveMoyen
89Filexxxxxx.xxxpredictiveMoyen
90Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
92Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
93Filexxxxxxx_xxxxxx.xxxxpredictiveÉlevé
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
95Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveÉlevé
96Filexxxxxx.xxxpredictiveMoyen
97Filexxxxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
99Filexxxxxxxx_xxx-xxxx-xx.xxxpredictiveÉlevé
100Filexxxxx.xxxpredictiveMoyen
101Filexxxx-xxxxxx.xpredictiveÉlevé
102Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
103Filexx_xxxx/xx_xxxx.xpredictiveÉlevé
104Filexxxxxxx.xxxpredictiveMoyen
105Filexxx_xxxxxxxx.xpredictiveÉlevé
106Filexxxxxx_xxxxxx.xpredictiveÉlevé
107Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveÉlevé
108Filexxxxxx.xxxpredictiveMoyen
109Filexxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxx.xpredictiveFaible
111Filexxxxx/xxxx.xxpredictiveÉlevé
112Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
113Filexxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
114FilexxxxxxpredictiveFaible
115Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
116Filexx-xxxxx.xxxpredictiveMoyen
117Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
118File_/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx_predictiveÉlevé
119File~/.xxxxxxxpredictiveMoyen
120Libraryxxxx.xxxpredictiveMoyen
121Libraryxxxxxxxx.xxxpredictiveMoyen
122Libraryxxxxxxxxxxxxxx.xxxpredictiveÉlevé
123Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveÉlevé
124Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveÉlevé
125Libraryxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
126Libraryxxxxxxxx.xxxpredictiveMoyen
127Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
128Argument-xxpredictiveFaible
129Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveÉlevé
130Argumentxx/xxpredictiveFaible
131ArgumentxxxxxxxpredictiveFaible
132Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveÉlevé
133ArgumentxxxxxpredictiveFaible
134ArgumentxxxxxxxxpredictiveMoyen
135ArgumentxxxpredictiveFaible
136Argumentxxxxxxx[]predictiveMoyen
137Argumentxxxx_xxxxpredictiveMoyen
138ArgumentxxxpredictiveFaible
139ArgumentxxxxxxxxxxxpredictiveMoyen
140Argumentxxxxx/xxxxxxpredictiveMoyen
141Argumentxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
142ArgumentxxxxxxxpredictiveFaible
143Argumentxxxx_xxxpredictiveMoyen
144Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveÉlevé
145ArgumentxxxxpredictiveFaible
146ArgumentxxxxxxxxpredictiveMoyen
147ArgumentxxpredictiveFaible
148ArgumentxxxxxxpredictiveFaible
149ArgumentxxxxxxxpredictiveFaible
150Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveÉlevé
151ArgumentxxxpredictiveFaible
152ArgumentxxxxxpredictiveFaible
153ArgumentxxxxxxpredictiveFaible
154ArgumentxxxxpredictiveFaible
155Argumentxxxxx_xxxxx_xxpredictiveÉlevé
156ArgumentxxxxxxxpredictiveFaible
157ArgumentxxxxpredictiveFaible
158ArgumentxxxxpredictiveFaible
159Argumentxxxx/xxxxxxxpredictiveMoyen
160ArgumentxxxxpredictiveFaible
161ArgumentxxpredictiveFaible
162Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveÉlevé
163ArgumentxxxxxxxpredictiveFaible
164ArgumentxxxxpredictiveFaible
165ArgumentxxxxxxxxpredictiveMoyen
166ArgumentxxxxxxxxxpredictiveMoyen
167ArgumentxxxxxxxxxxpredictiveMoyen
168ArgumentxxxxxxxxxxxxxxxxxxpredictiveÉlevé
169Argumentxxxxxxxx_xxxxxpredictiveÉlevé
170Argumentxxxxxxx[xxxx]predictiveÉlevé
171ArgumentxxxxxpredictiveFaible
172ArgumentxxxxxxxpredictiveFaible
173ArgumentxxxpredictiveFaible
174ArgumentxxxxxxpredictiveFaible
175ArgumentxxxxxxxpredictiveFaible
176Argumentxxxxxxx_xxxxxpredictiveÉlevé
177Argumentxxxxxxx_xxpredictiveMoyen
178ArgumentxxxxxxxxxpredictiveMoyen
179ArgumentxxxxxxxxxpredictiveMoyen
180Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveÉlevé
181ArgumentxxxxxxpredictiveFaible
182ArgumentxxxpredictiveFaible
183ArgumentxxxxxxpredictiveFaible
184ArgumentxxxxpredictiveFaible
185ArgumentxxxxxpredictiveFaible
186Argumentxxxx/x_xxxxxpredictiveMoyen
187ArgumentxxxpredictiveFaible
188ArgumentxxxxpredictiveFaible
189Argumentxxxx/xxxxpredictiveMoyen
190ArgumentxxxxxxxxpredictiveMoyen
191ArgumentxxxxxxxxxpredictiveMoyen
192Argumentx-xxxxxx-xxxxxxpredictiveÉlevé
193Argument_xxxxxxxxxxxxxxxxpredictiveÉlevé
194Argument_xxxxxxxpredictiveMoyen
195Argument_xxxxxxxxxxxx_predictiveÉlevé
196Input Value//////////...predictiveÉlevé
197Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveÉlevé
198Pattern|xx xx xx xx xx xx xx xx|predictiveÉlevé
199Pattern|xx xx xx|predictiveMoyen
200Network Portxxxx/xxxxpredictiveMoyen
201Network Portxxx/xxxxpredictiveMoyen

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!