Johnnie Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en720
zh162
de32
fr16
ar14

De campagne

us364
cn278
de30
es16
ru12

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Qualcomm Snapdragon Auto36
Qualcomm Snapdragon Industrial IOT36
Qualcomm Snapdragon Compute34
Qualcomm Snapdragon Mobile30
Qualcomm Snapdragon Connectivity28

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.47CVE-2006-6168
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.19CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.38
4ALPACA authentification faible5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2021-3618
5Linux Kernel Pipe Dirty Pipe Privilege Escalation6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.075840.03CVE-2022-0847
6Google Chrome V8 elévation de privilèges6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003670.00CVE-2022-1232
7SolarWinds Network Performance Monitor elévation de privilèges9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
8D-Link DIR-846 HNAP1 Privilege Escalation8.07.9$5k-$25k$5k-$25kNot DefinedNot Defined0.005770.00CVE-2023-33735
9nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.60CVE-2020-12440
10Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
11MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.95CVE-2007-0354
13jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
14Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
15Cisco ASA WebVPN Login Page logon.html cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001920.04CVE-2014-2120
16D-Link DIR-860L/DIR-865L/DIR-868L soap.cgi elévation de privilèges8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.936440.00CVE-2018-6530
17Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
18TP-Link TL-WR902AC dm_fillObjByStr buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
19Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php elévation de privilèges9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.973730.03CVE-2016-1555
20WASM3 poc.wasm buffer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2022-28990

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
120.36.253.92Johnnie22/07/2021verifiedÉlevé
223.1.236.9a23-1-236-9.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
323.6.69.99a23-6-69-99.deploy.static.akamaitechnologies.comJohnnie22/07/2021verifiedÉlevé
423.46.150.48a23-46-150-48.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
523.46.150.72a23-46-150-72.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
623.105.131.235Johnnie22/07/2021verifiedÉlevé
723.218.140.208a23-218-140-208.deploy.static.akamaitechnologies.comJohnnie22/07/2021verifiedÉlevé
823.221.72.10a23-221-72-10.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
923.221.72.16a23-221-72-16.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
1023.221.72.27a23-221-72-27.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
1123.221.73.32a23-221-73-32.deploy.static.akamaitechnologies.comJohnnie19/06/2022verifiedÉlevé
1234.107.221.8282.221.107.34.bc.googleusercontent.comJohnnie22/07/2021verifiedMoyen
13XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx22/07/2021verifiedMoyen
14XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx22/07/2021verifiedMoyen
15XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx22/07/2021verifiedMoyen
16XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx22/07/2021verifiedMoyen
17XX.XXX.XXX.XXXxxxxxx22/07/2021verifiedÉlevé
18XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
19XX.XX.XX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxx19/06/2022verifiedÉlevé
20XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
21XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
22XX.XX.XX.XXXXxxxxxx22/07/2021verifiedÉlevé
23XX.XXX.X.XXxxx-xx-xxx-x-xx.xxxxxx.xxx.xx.xxxXxxxxxx22/07/2021verifiedÉlevé
24XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
25XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
26XXX.XX.XX.XXXxxxxxx19/06/2022verifiedÉlevé
27XXX.XX.XX.XXXXxxxxxx19/06/2022verifiedÉlevé
28XXX.XX.XX.XXXXxxxxxx23/07/2021verifiedÉlevé
29XXX.XX.XX.XXXxxxxxx23/07/2021verifiedÉlevé
30XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
31XXX.XXX.XXX.XXXXxxxxxx22/07/2021verifiedÉlevé
32XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxx19/03/2022verifiedÉlevé
33XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxx19/03/2022verifiedÉlevé
34XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxx19/03/2022verifiedÉlevé
35XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxx19/03/2022verifiedÉlevé
36XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
37XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
38XXX.XXX.XXX.XXXXxxxxxx23/07/2021verifiedÉlevé
39XXX.XXX.XXX.XXXXxxxxxx22/07/2021verifiedÉlevé
40XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxx.xxXxxxxxx22/07/2021verifiedÉlevé
41XXX.XX.XXX.XXXxxxxxx19/06/2022verifiedÉlevé
42XXX.XX.XXX.XXXXxxxxxx19/06/2022verifiedÉlevé
43XXX.XXX.XXX.XXXxxxxxx22/07/2021verifiedÉlevé
44XXX.XXX.XX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
45XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
46XXX.XX.XX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx08/04/2022verifiedÉlevé
47XXX.X.XXX.XXxxxxxx.xx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx23/07/2021verifiedÉlevé
48XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxx08/04/2022verifiedÉlevé
49XXX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedÉlevé
50XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxXxxxxxx23/07/2021verifiedÉlevé
51XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxXxxxxxx08/04/2022verifiedÉlevé
52XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxxxxx23/07/2021verifiedÉlevé
53XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
54XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xx-xxx-xxxx.xxx.xxXxxxxxx08/04/2022verifiedÉlevé
55XXX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx-xxx-xxxx.xxx.xxXxxxxxx08/04/2022verifiedÉlevé
56XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxx08/04/2022verifiedÉlevé
57XXX.XX.XX.XXXxxxxxx12/04/2022verifiedÉlevé
58XXX.XX.XXX.Xxx-xxx.xxxXxxxxxx22/07/2021verifiedÉlevé
59XXX.XX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx22/07/2021verifiedÉlevé
60XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxx23/07/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
13TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (364)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/act/ActDao.xmlpredictiveÉlevé
3File/ajax.php?action=read_msgpredictiveÉlevé
4File/api/clusters/local/topics/{topic}/messagespredictiveÉlevé
5File/api/gen/clients/{language}predictiveÉlevé
6File/app/options.pypredictiveÉlevé
7File/bin/httpdpredictiveMoyen
8File/category_view.phppredictiveÉlevé
9File/cgi-bin/wapopenpredictiveÉlevé
10File/ci_spms/admin/categorypredictiveÉlevé
11File/ci_spms/admin/search/searching/predictiveÉlevé
12File/classes/Master.php?f=delete_appointmentpredictiveÉlevé
13File/classes/Master.php?f=delete_trainpredictiveÉlevé
14File/concat?/%2557EB-INF/web.xmlpredictiveÉlevé
15File/Content/Template/root/reverse-shell.aspxpredictiveÉlevé
16File/ctcprotocol/ProtocolpredictiveÉlevé
17File/dashboard/menu-list.phppredictiveÉlevé
18File/data/removepredictiveMoyen
19File/debug/pprofpredictiveMoyen
20File/ebics-server/ebics.aspxpredictiveÉlevé
21File/etc/passwdpredictiveMoyen
22File/ffos/classes/Master.php?f=save_categorypredictiveÉlevé
23File/forum/away.phppredictiveÉlevé
24File/getcfg.phppredictiveMoyen
25File/goform/net\_Web\_get_valuepredictiveÉlevé
26File/goforms/rlminfopredictiveÉlevé
27File/GponForm/usb_restore_Form?script/predictiveÉlevé
28File/group1/uploapredictiveÉlevé
29File/hedwig.cgipredictiveMoyen
30File/HNAP1predictiveFaible
31File/HNAP1/SetClientInfopredictiveÉlevé
32File/Items/*/RemoteImages/DownloadpredictiveÉlevé
33File/manage/IPSetup.phppredictiveÉlevé
34File/menu.htmlpredictiveMoyen
35File/MIME/INBOX-MM-1/predictiveÉlevé
36File/modules/profile/index.phppredictiveÉlevé
37File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveÉlevé
38File/navigate/navigate_download.phppredictiveÉlevé
39File/ocwbs/admin/?page=user/manage_userpredictiveÉlevé
40File/ofrs/admin/?page=user/manage_userpredictiveÉlevé
41File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
42File/out.phppredictiveMoyen
43File/page.phppredictiveMoyen
44File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
45File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
46File/xxxxxxpredictiveFaible
47File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveÉlevé
48File/xxx/xxxxxx/xxxxxxxxpredictiveÉlevé
49File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveÉlevé
50File/xxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
51File/xxxxxxxxx//../predictiveÉlevé
52File/xxxxxxx/xxxx_xxxxxxpredictiveÉlevé
53File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
54File/xxxxxxxxxxxxx/xxxpredictiveÉlevé
55File/xxxx.xxxpredictiveMoyen
56File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
57File/xxxxxx/predictiveMoyen
58File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveÉlevé
59File/xxxpredictiveFaible
60File/xxxx.xxxpredictiveMoyen
61File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
62File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveÉlevé
63File/xxxx/xxx/xxx.xxxxpredictiveÉlevé
64File/xxxx/?xxxx=xx_xxxxxxxxpredictiveÉlevé
65File/xx-xxxxpredictiveMoyen
66Filexxx.xxxpredictiveFaible
67Filexxxxxxx.xxxpredictiveMoyen
68Filexxxxx/?xxxx=xxxxxxxpredictiveÉlevé
69Filexxxxx/xxx.xxxpredictiveÉlevé
70Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
71Filexxxxx/xx_xxxxxxxx.xxxpredictiveÉlevé
72Filexxxxx/xxxx-xxxxx.xxxpredictiveÉlevé
73Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
75Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
76Filexxxxx/xxxxxxxx.xxxxpredictiveÉlevé
77Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
78Filexxxx_xxxxxxx.xxxpredictiveÉlevé
79Filexxx/xxx/xxxxxpredictiveÉlevé
80Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveÉlevé
82Filexxxx/xxxxxpredictiveMoyen
83Filexxxxxx.xxxxpredictiveMoyen
84Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
85Filexxxx_xx.xxpredictiveMoyen
86Filexxx_xxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxxxxx.xxxpredictiveÉlevé
88Filexx_xxxx.xxxpredictiveMoyen
89Filexxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
90Filexxxxx.xxxpredictiveMoyen
91Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveÉlevé
92Filexxxxxx/xxx.xpredictiveMoyen
93Filexxxx_xxxxxxxx/xx.xxxpredictiveÉlevé
94Filexxxx_xxxx.xxxpredictiveÉlevé
95Filexxxxxxx.xxxxxxxx.xxxpredictiveÉlevé
96Filexxxx.xxpredictiveFaible
97Filex_xxxxxxpredictiveMoyen
98Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
99Filexx.xxxpredictiveFaible
100Filexxxxxxxxxxxx.xxxpredictiveÉlevé
101Filexxxx_xxxx.xxxpredictiveÉlevé
102Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveÉlevé
103Filexxxxxxxx.xxxpredictiveMoyen
104Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveÉlevé
105Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveÉlevé
106Filexxxxx.xxxpredictiveMoyen
107Filexxxxxxx.xxxpredictiveMoyen
108Filexxxx-xxxxx.xpredictiveMoyen
109Filexxxx.xpredictiveFaible
110Filexxxx.xxxpredictiveMoyen
111Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
112Filexxxxxxxxxx.xxxpredictiveÉlevé
113Filexx_xxxx.xxxpredictiveMoyen
114Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
115Filexxxxxxxxxx.xxxpredictiveÉlevé
116Filexxxxx.xxxpredictiveMoyen
117Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
118Filexxxx.xxxpredictiveMoyen
119Filexxxxxxxx/xxxx_xxxxpredictiveÉlevé
120Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveÉlevé
121Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
124Filexxxx.xxxpredictiveMoyen
125Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
126Filexxxx.xxpredictiveFaible
127Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
128Filexxx/xxxxxx.xxxpredictiveÉlevé
129Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
130Filexxxxx.xxxxpredictiveMoyen
131Filexxxxx.xxpredictiveMoyen
132Filexxxxx.xxxpredictiveMoyen
133Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
134Filexxxxxxx.xpredictiveMoyen
135Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveÉlevé
136Filexxxxx.xxxpredictiveMoyen
137Filexxx.xpredictiveFaible
138Filexxxx.xxxpredictiveMoyen
139Filexxxx_xxxx.xxxpredictiveÉlevé
140Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
141Filexxxx.xpredictiveFaible
142Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveÉlevé
143Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveÉlevé
144Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveÉlevé
145Filexxxxx.xxxpredictiveMoyen
146Filexxxxx.xxxpredictiveMoyen
147Filexxxxx/predictiveFaible
148Filexxxxx_xxxpredictiveMoyen
149Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveÉlevé
150Filexxx_xxxxx.xpredictiveMoyen
151Filexxxxxx/xxxxxx.xxxpredictiveÉlevé
152Filexxxxxxxx.xxpredictiveMoyen
153Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
154Filexxx_xx/xxx_xx_xxxxxx.xpredictiveÉlevé
155Filexxxxxxx.xxxpredictiveMoyen
156Filexxxx_xxxx.xxxpredictiveÉlevé
157Filexxxxxxxxx.xxxpredictiveÉlevé
158Filexxxxxx.xxxpredictiveMoyen
159Filexxxxx.xxxx_xxxx.xxxpredictiveÉlevé
160Filexxxx_xxxxxxx.xxxpredictiveÉlevé
161Filexxx_xxxxxx.xxpredictiveÉlevé
162Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
163Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveÉlevé
164Filexxx/xxxxxx_xxxx.xxxpredictiveÉlevé
165Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveÉlevé
166Filexxxxxxxx.xxxpredictiveMoyen
167Filexxxxxxxxx.xxxpredictiveÉlevé
168Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
169Filexxxx.xxxpredictiveMoyen
170Filexxxxxxxx.xxxpredictiveMoyen
171Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
172Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
173Filexxxx.xxxpredictiveMoyen
174Filexxxxx.xxxpredictiveMoyen
175Filexxxxxxxxxx.xxxpredictiveÉlevé
176Filexxxxxxxx.xxxpredictiveMoyen
177Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
178Filexxxxxx.xpredictiveMoyen
179Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveÉlevé
180Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
181Filexxxxx.xxxpredictiveMoyen
182Filexxxxxxxxxxx.xxxpredictiveÉlevé
183Filexxxx.xxxpredictiveMoyen
184Filexxxx.xxxpredictiveMoyen
185Filexxxx/xxxxx.xxxpredictiveÉlevé
186Filexxxx/xxxx.xxxpredictiveÉlevé
187Filexxxx_xxxx.xxxpredictiveÉlevé
188Filexxxx.xxxpredictiveMoyen
189Filexxxxxxx.xxxpredictiveMoyen
190Filexx_xxxx/xxxx_xxxx.xpredictiveÉlevé
191Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveÉlevé
192Filexxx_xxxxx.xpredictiveMoyen
193Filexxxxxxx.xxxpredictiveMoyen
194Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
195Filexxxxxxxx.xxxpredictiveMoyen
196Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveÉlevé
197Filexxxxxxx.xxxpredictiveMoyen
198Filexxxx-xxxxx.xxxpredictiveÉlevé
199Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
200Filexxxxx/xxxx_xxxxx.xpredictiveÉlevé
201Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
202FilexxxxxxxxxpredictiveMoyen
203Filexxxxxxx_xxxxx.xxxpredictiveÉlevé
204Filexxxxxx.xxxpredictiveMoyen
205Filexxxx.xxxxpredictiveMoyen
206Filexxxxxxxxx.xxxpredictiveÉlevé
207Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveÉlevé
208Filexxxxx.xxxpredictiveMoyen
209Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
210Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
211Filexxxxx.xpredictiveFaible
212Filexxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
213Filexxxxx.xxxpredictiveMoyen
214Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
215Filexxxxxx/xxx.xxxpredictiveÉlevé
216Filexxxxxxx-xxxx.xxxpredictiveÉlevé
217Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
218Filexxxxxx.xxxxpredictiveMoyen
219File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
220File__xxxx_xxxxxxxx.xxxpredictiveÉlevé
221File~/xxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
222File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveÉlevé
223Libraryxxxx/xxx/xxxxxx.xxxpredictiveÉlevé
224Libraryxxxxx.xxxpredictiveMoyen
225Libraryxxx/xxxx/xxxxxx.xxpredictiveÉlevé
226Libraryxxx/xxxxxxx.xxpredictiveÉlevé
227Libraryxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
228Libraryxxxxxxxx.xxxpredictiveMoyen
229Libraryxxxxxxxx.xxxpredictiveMoyen
230Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveÉlevé
231Argument$_xxxxxx['xxx_xxxx']predictiveÉlevé
232Argument?xxxxxxpredictiveFaible
233Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveÉlevé
234Argumentxx_xxxxx_xxx_xxxxpredictiveÉlevé
235ArgumentxxxxxpredictiveFaible
236Argumentxxxxx_xxxxxxxxpredictiveÉlevé
237ArgumentxxxpredictiveFaible
238Argumentxxxx(xxxx_xxxx)predictiveÉlevé
239ArgumentxxxxxpredictiveFaible
240ArgumentxxxxxxxxpredictiveMoyen
241Argumentxxxxxxx_xxpredictiveMoyen
242Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
243ArgumentxxxpredictiveFaible
244ArgumentxxxxxxxxxxpredictiveMoyen
245ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
246Argumentxxxx_xxpredictiveFaible
247ArgumentxxxxxxxpredictiveFaible
248Argumentxxxxxxx-xxxxxxpredictiveÉlevé
249Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveÉlevé
250Argumentxxxxx_xxpredictiveMoyen
251ArgumentxxxxpredictiveFaible
252Argumentxxxx_xxxxpredictiveMoyen
253ArgumentxxxxxxxxxxxpredictiveMoyen
254ArgumentxxxxpredictiveFaible
255Argumentxxxx_xxxxxx=xxxxpredictiveÉlevé
256ArgumentxxxxxpredictiveFaible
257ArgumentxxxxxxpredictiveFaible
258ArgumentxxxxxxxxxxxxpredictiveMoyen
259ArgumentxxxxxxpredictiveFaible
260ArgumentxxxxpredictiveFaible
261ArgumentxxxxxxxxxxpredictiveMoyen
262ArgumentxxxxxxxxpredictiveMoyen
263ArgumentxxxxxxxxpredictiveMoyen
264ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
265ArgumentxxxxxpredictiveFaible
266ArgumentxxxxpredictiveFaible
267ArgumentxxxxpredictiveFaible
268ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
269ArgumentxxpredictiveFaible
270ArgumentxxpredictiveFaible
271Argumentxx/xxxxxpredictiveMoyen
272Argumentxx_xxxxxxxxpredictiveMoyen
273ArgumentxxxxxxxxpredictiveMoyen
274ArgumentxxxpredictiveFaible
275ArgumentxxxxxxpredictiveFaible
276ArgumentxxxxpredictiveFaible
277Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé
278Argumentxxxxxxxx_xxxpredictiveMoyen
279ArgumentxxxxpredictiveFaible
280ArgumentxxxxxxxxxxpredictiveMoyen
281ArgumentxxxxxxxxpredictiveMoyen
282ArgumentxxxpredictiveFaible
283ArgumentxxxpredictiveFaible
284Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
285Argumentxxxxxxx/xxxxxxxpredictiveÉlevé
286ArgumentxxxxxxxxpredictiveMoyen
287Argumentxx_xxpredictiveFaible
288Argumentxxxxxx xxxxxxpredictiveÉlevé
289ArgumentxxxxxxxxpredictiveMoyen
290ArgumentxxxxxxxxxxpredictiveMoyen
291ArgumentxxxxpredictiveFaible
292ArgumentxxxxxxpredictiveFaible
293ArgumentxxxxxxpredictiveFaible
294Argumentxxxxxxxx/xxxxxxpredictiveÉlevé
295Argumentxxxx_xxxxxpredictiveMoyen
296ArgumentxxxpredictiveFaible
297ArgumentxxxxxxxxpredictiveMoyen
298ArgumentxxxxpredictiveFaible
299ArgumentxxxxxxxxpredictiveMoyen
300ArgumentxxxxxxxxxpredictiveMoyen
301Argumentxxx_xxxxxx_xxxxpredictiveÉlevé
302ArgumentxxxxxxxxpredictiveMoyen
303Argumentxxxxxxx xxxxxpredictiveÉlevé
304ArgumentxxxxxxpredictiveFaible
305Argumentxxxxx-xxxxxxxxxxxxxpredictiveÉlevé
306Argumentxxxxx_xxxxxxpredictiveMoyen
307Argumentxxxxxxxx_xxpredictiveMoyen
308ArgumentxxxxxxxpredictiveFaible
309ArgumentxxxxxxxxxxpredictiveMoyen
310ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
311ArgumentxxxxxxxxxxpredictiveMoyen
312ArgumentxxxxxxpredictiveFaible
313ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
314Argumentxxxxxx/xxxxxx/xxxpredictiveÉlevé
315ArgumentxxxxxxpredictiveFaible
316Argumentxxxxxx_xxxxxxpredictiveÉlevé
317ArgumentxxxxxxxxxxpredictiveMoyen
318ArgumentxxxxxxxpredictiveFaible
319Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveÉlevé
320ArgumentxxxxxxxxxxxpredictiveMoyen
321Argumentxxxx_xxxxxpredictiveMoyen
322ArgumentxxxxxxxpredictiveFaible
323ArgumentxxxxxxxxpredictiveMoyen
324ArgumentxxxxxxpredictiveFaible
325ArgumentxxxpredictiveFaible
326ArgumentxxxxxxxxpredictiveMoyen
327ArgumentxxxpredictiveFaible
328ArgumentxxxpredictiveFaible
329ArgumentxxxxxpredictiveFaible
330Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveÉlevé
331Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveÉlevé
332Argumentxxxx_xx[]predictiveMoyen
333ArgumentxxxpredictiveFaible
334ArgumentxxxpredictiveFaible
335ArgumentxxxxpredictiveFaible
336Argumentxxxx-xxxxxpredictiveMoyen
337ArgumentxxxxxxpredictiveFaible
338ArgumentxxxxxxxxpredictiveMoyen
339ArgumentxxxxxxxxxxxxpredictiveMoyen
340ArgumentxxxpredictiveFaible
341Argumentxxxxxxx_xxxxpredictiveMoyen
342ArgumentxxxxxxxxpredictiveMoyen
343Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
344Argumentx-xxxxxxxxx-xxxxxxpredictiveÉlevé
345Argument_xxxx[_xxx_xxxx_xxxxpredictiveÉlevé
346Argument__xxxxxxxxxxxxxpredictiveÉlevé
347Argument__xxxxxxxxxpredictiveMoyen
348Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
349Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveÉlevé
350Input Value../predictiveFaible
351Input Value../..predictiveFaible
352Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveÉlevé
353Input Value../../../../xxxxx_xxxxx.xxxpredictiveÉlevé
354Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveÉlevé
355Input Valuexxxxxxxxxxxxx/xxxxxxx_xxxxx.xxxx_xxxxxxpredictiveÉlevé
356Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
357Input Valuex=xpredictiveFaible
358Pattern|xx xx xx|predictiveMoyen
359Network PortxxxxxpredictiveFaible
360Network PortxxxxxpredictiveFaible
361Network Portxxx/xxxxpredictiveMoyen
362Network Portxxx/xxxxxpredictiveMoyen
363Network Portxxx/xxx (xxx)predictiveÉlevé
364Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!