Kimsuky Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en928
zh26
ru22
fr6
pt4

De campagne

cn392
us326
vn218
ru26
gb16

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows26
Linux Kernel16
Google Android12
Mozilla Firefox10
Moodle8

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.94CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.98CVE-2010-0966
4AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.20
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.64CVE-2006-6168
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.74CVE-2007-0354
7Microsoft Windows win32k.sys xxxMenuWindowProc dénie de service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
8Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
9Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.51
11Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2023-35080
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.22
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker elévation de privilèges6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14AWStats awstats.pl Path divulgation de l'information5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001760.08CVE-2018-10245
15Pirelli DRG A115 v3 ADSL Router DNS elévation de privilèges7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
16nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.43CVE-2020-12440

Campagnes (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (72)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.61.59.53Kimsuky29/10/2023verifiedÉlevé
223.106.122.239Kimsuky22/03/2022verifiedÉlevé
323.236.181.108108.181.236.23.in-addr.arpaKimsukyRftRAT/Amadey08/12/2023verifiedÉlevé
427.102.102.70Kimsuky22/03/2022verifiedÉlevé
527.102.107.63KimsukyAppleSeed22/06/2021verifiedÉlevé
627.102.112.44Kimsuky22/03/2022verifiedÉlevé
727.102.112.58Kimsuky22/03/2022verifiedÉlevé
827.102.114.63Kimsuky22/03/2022verifiedÉlevé
927.102.114.79Kimsuky22/03/2022verifiedÉlevé
1027.102.114.89KimsukyAppleSeed22/06/2021verifiedÉlevé
1127.102.127.240Kimsuky22/03/2022verifiedÉlevé
1227.102.128.169Kimsuky22/03/2022verifiedÉlevé
1327.255.79.204Kimsuky22/03/2022verifiedÉlevé
1427.255.81.71Kimsuky22/03/2022verifiedÉlevé
1527.255.81.109Kimsuky22/03/2022verifiedÉlevé
16XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedÉlevé
17XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedÉlevé
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx-xxxxxxxx.xxXxxxxxx22/03/2022verifiedÉlevé
19XX.XXX.X.XXXxxxxxx29/12/2023verifiedÉlevé
20XX.XX.XXX.XXXXxxxxxxXxxxxxxxxx22/03/2022verifiedÉlevé
21XX.XX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
22XX.XX.XX.XXXxxxxxx18/03/2024verifiedÉlevé
23XX.XX.XX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
24XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
25XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx29/12/2023verifiedÉlevé
26XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
27XX.XXX.XXX.XXXXxxxxxx28/03/2023verifiedÉlevé
28XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
29XX.XX.X.XXXXxxxxxx28/03/2023verifiedÉlevé
30XX.XX.XXX.XXXXxxxxxx22/03/2022verifiedÉlevé
31XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxxXxxxxxx22/03/2022verifiedÉlevé
32XX.XXX.XXX.XXXxxxxxx28/03/2023verifiedÉlevé
33XX.XX.XXX.XXXXxxxxxx22/03/2022verifiedÉlevé
34XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedÉlevé
35XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedÉlevé
36XX.XXX.X.XXxxxxxxxxxxxx.xx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
37XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
38XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
39XX.XX.XXX.XXxxxxxxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
40XX.XX.XXX.XXxxxxxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
41XX.XX.XXX.XXxxxxxxxx.xxxxXxxxxxx28/03/2023verifiedÉlevé
42XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
43XX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxx28/03/2023verifiedÉlevé
44XX.XX.XXX.XXXxxxxxxxx.xxxxXxxxxxx28/03/2023verifiedÉlevé
45XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxXxxxxxxXxxxxxxxxx22/03/2022verifiedÉlevé
46XXX.XXX.XXX.XXXXxxxxxx18/10/2022verifiedÉlevé
47XXX.XXX.XXX.XXXxxxxxx12/10/2022verifiedÉlevé
48XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx29/12/2023verifiedÉlevé
49XXX.XXX.XX.XXXXxxxxxx17/12/2020verifiedÉlevé
50XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxxxx.xxXxxxxxx29/12/2023verifiedÉlevé
51XXX.X.XXX.XXXXxxxxxx12/10/2022verifiedÉlevé
52XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxxx22/03/2022verifiedÉlevé
53XXX.XXX.XXX.XXXXxxxxxx28/03/2023verifiedÉlevé
54XXX.X.X.XxxxxxxxxxXxxxxxx26/03/2024verifiedÉlevé
55XXX.XX.XXX.XXXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
56XXX.XXX.X.XXXXxxxxxx29/12/2023verifiedÉlevé
57XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx22/03/2022verifiedÉlevé
58XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx08/06/2023verifiedÉlevé
59XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
60XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx10/08/2022verifiedÉlevé
61XXX.XXX.XX.XXXxxxxxx23/03/2022verifiedÉlevé
62XXX.XXX.XX.XXXXxxxxxx07/10/2022verifiedÉlevé
63XXX.XXX.XXX.XXXxxxxxx12/10/2022verifiedÉlevé
64XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
65XXX.XXX.XX.XXXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedÉlevé
66XXX.XX.XXX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
67XXX.XX.XXX.XXXXxxxxxx26/03/2024verifiedÉlevé
68XXX.XX.XXX.XXXXxxxxxx22/03/2022verifiedÉlevé
69XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
70XXX.XXX.XX.XXXxxxxxxXxxxxxxxxx22/03/2022verifiedÉlevé
71XXX.XXX.XXX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedÉlevé
72XXX.XX.XXX.XXXXxxxxxx28/03/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (339)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/predictiveFaible
2File/admin/admin_user.phppredictiveÉlevé
3File/admin/category/savepredictiveÉlevé
4File/admin/config_ISCGroupNoCache.phppredictiveÉlevé
5File/admin/index2.htmlpredictiveÉlevé
6File/admin/list_ipAddressPolicy.phppredictiveÉlevé
7File/admin/subject.phppredictiveÉlevé
8File/auth/auth.php?user=1predictiveÉlevé
9File/blogpredictiveFaible
10File/boaform/device_reset.cgipredictiveÉlevé
11File/cgi-bin/cstecgi.cgipredictiveÉlevé
12File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveÉlevé
14File/cgi-bin/nas_sharing.cgipredictiveÉlevé
15File/cgi-bin/wlogin.cgipredictiveÉlevé
16File/cgi/cpaddons_report.plpredictiveÉlevé
17File/common/dict/listpredictiveÉlevé
18File/debug/pprofpredictiveMoyen
19File/DXR.axdpredictiveMoyen
20File/etc/postfix/sender_loginpredictiveÉlevé
21File/forum/away.phppredictiveÉlevé
22File/goform/goform_get_cmd_processpredictiveÉlevé
23File/HNAP1/predictiveFaible
24File/importexport.phppredictiveÉlevé
25File/install/predictiveMoyen
26File/Interface/DevManage/VM.phppredictiveÉlevé
27File/language/langpredictiveÉlevé
28File/main/doctype.phppredictiveÉlevé
29File/main/webservices/additional_webservices.phppredictiveÉlevé
30File/mcpredictiveFaible
31File/net/bluetooth/rfcomm/core.CpredictiveÉlevé
32File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
33File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
34File/pdfpredictiveFaible
35File/register.phppredictiveÉlevé
36File/remote/put_filepredictiveÉlevé
37File/server-statuspredictiveÉlevé
38File/setting/NTPSyncWithHostpredictiveÉlevé
39File/xxxx.xxxpredictiveMoyen
40File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveÉlevé
41File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveÉlevé
42File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
43File/xxxxxx-xxxxxxxx-xxxx/predictiveÉlevé
44File/xxxxxxx/xxxx.xxxpredictiveÉlevé
45File/xxx/xxx/xxxx-xx/xxpredictiveÉlevé
46File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveÉlevé
47File/xxx/xxxxxxxx.xxxpredictiveÉlevé
48File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
49Filexxxxxxxxxxx.xxxpredictiveÉlevé
50Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveÉlevé
51Filexxxxxxx.xxxpredictiveMoyen
52Filexxx.xxxpredictiveFaible
53Filexxxxx.xxxpredictiveMoyen
54Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
55Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
56Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
57Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveÉlevé
58Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveÉlevé
59Filexxxxxxx.xxxpredictiveMoyen
60Filexxxxx_xxxxxx.xxxpredictiveÉlevé
61Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveÉlevé
63Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveÉlevé
64Filexxxxxxx.xpredictiveMoyen
65Filexxxxxxxx.xxxxpredictiveÉlevé
66Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
67Filexxxxxxx.xxpredictiveMoyen
68Filexxxxxxx/xxxxx/xxxx/predictiveÉlevé
69Filexxx/xxxxxpredictiveMoyen
70Filexxxxxx.xpredictiveMoyen
71Filexxxxx/xxx-xxxxxx.xpredictiveÉlevé
72Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveÉlevé
73Filexxxx.xpredictiveFaible
74Filexxx-xxxx.xxxpredictiveMoyen
75Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveÉlevé
76Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveÉlevé
77Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
78Filexxxxx.xxxpredictiveMoyen
79Filexxx.xxx?xxx=xxxxx_xxxxpredictiveÉlevé
80Filexxxxxx/xxx.xpredictiveMoyen
81Filexxxxxx/xxx.xpredictiveMoyen
82Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
83Filexxxxxx.xxxpredictiveMoyen
84Filexxxxxx.xxxpredictiveMoyen
85Filexxxxxx/x.xpredictiveMoyen
86Filexxxx/xxxxxx.xxxxpredictiveÉlevé
87Filexxxxxxxx.xxxpredictiveMoyen
88Filexxxxxxx.xxxpredictiveMoyen
89Filexxxxxxx.xxxpredictiveMoyen
90Filexxxxx.xxxpredictiveMoyen
91Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
92Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveÉlevé
93Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveÉlevé
94Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveÉlevé
95Filexxxxx.xxxpredictiveMoyen
96Filexxxxx_xx.xxpredictiveMoyen
97Filexxxxxxx.xpredictiveMoyen
98Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveÉlevé
99Filexxxx.xxxpredictiveMoyen
100Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveÉlevé
101Filexxxxxxxxxx.xxxpredictiveÉlevé
102Filexx-xxxxxxx/xxxxxxxpredictiveÉlevé
103Filexxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
104Filexxxx.xxxpredictiveMoyen
105Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
106Filexxxxxxxxx.xxxpredictiveÉlevé
107Filexxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
108Filexxxx.xxxpredictiveMoyen
109Filexxxx.xpredictiveFaible
110Filexxxx_xxxx.xpredictiveMoyen
111Filexxxxxx_xxxxxxx.xxxxpredictiveÉlevé
112Filexxx/xxxxxx.xxxpredictiveÉlevé
113Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
114Filexxxxx.xxxpredictiveMoyen
115Filexxxxx.xxxpredictiveMoyen
116Filexxxxxxxx.xxxpredictiveMoyen
117Filexxxxxxx.xpredictiveMoyen
118Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
119Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
120Filexxxxx.xpredictiveFaible
121Filexxx/xxxxxx.xxxpredictiveÉlevé
122Filexxxx.xpredictiveFaible
123Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
124Filexxxxxxx/xxxx.xpredictiveÉlevé
125Filexxxxxxx.xxpredictiveMoyen
126Filexxxxx.xxxxpredictiveMoyen
127Filexxxxx.xxxpredictiveMoyen
128Filexxxxxxxxxx/xx.xpredictiveÉlevé
129Filexxxx.xxxpredictiveMoyen
130Filexxxxxxxx.xxxpredictiveMoyen
131Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
132Filexxxxxx.xxxpredictiveMoyen
133Filexxxxx.xxx.xxxpredictiveÉlevé
134Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveÉlevé
135Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveÉlevé
136Filexxxxxx.xxxpredictiveMoyen
137Filexxx_xxxx.xxxpredictiveMoyen
138Filexxx/xx/xxx/xxxxxxxxxxpredictiveÉlevé
139Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveÉlevé
140Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveÉlevé
141Filexxxx.xxxpredictiveMoyen
142Filexxxxx.xxxpredictiveMoyen
143Filexxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
144Filexxxxxxxxxxx.xxxxpredictiveÉlevé
145Filexxxxxxx.xxxpredictiveMoyen
146Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
147Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
148Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
149Filexxxxxxx.xxxpredictiveMoyen
150Filexxx.xxxxx.xxxpredictiveÉlevé
151Filexxxxx.xxxpredictiveMoyen
152Filexxxxx.xxxpredictiveMoyen
153Filexxxxxxxx.xxxpredictiveMoyen
154Filexxxxxxxxxx.xxxpredictiveÉlevé
155Filexxxxxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxx.xxpredictiveMoyen
157Filexxx.xxxpredictiveFaible
158Filexx_xxx.xxpredictiveMoyen
159Filexxxxxx.xxpredictiveMoyen
160Filexxxxxxx/xxxxxxxxxxpredictiveÉlevé
161Filexxxxxx.xxxpredictiveMoyen
162Filexxxxxx-xxxxx.xxxpredictiveÉlevé
163Filexxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
164Filexxxx_xxxxxxx.xxxpredictiveÉlevé
165Filexx_xxxxx_xxxx.xxxpredictiveÉlevé
166Filexxxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
167Filexxx.xxxxpredictiveMoyen
168Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveÉlevé
169Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
170Filexxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
171Filexxxxxxxx.xxxpredictiveMoyen
172Filexxx_xxxxxxx.xpredictiveÉlevé
173Filexxxx-xxxxx.xxxpredictiveÉlevé
174Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
175Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
176Filexxxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
177Filexxxxx.xxxpredictiveMoyen
178Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveÉlevé
179Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveÉlevé
180Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveÉlevé
181Filexxxxxxxx/xxxxxxxxpredictiveÉlevé
182Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
183Filexxxx_xxxxx.xxxpredictiveÉlevé
184Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
185Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
186Filexx/xxxxxxxxx/xxpredictiveÉlevé
187Filexxxxxx.xxxpredictiveMoyen
188Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveÉlevé
189Filexxxxx.xxxpredictiveMoyen
190Filexxxxxx.xxxpredictiveMoyen
191Filexxxxxx.xxxpredictiveMoyen
192Filexx.xxxxxx/xxxxxxx/predictiveÉlevé
193Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
194Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveÉlevé
195Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
196Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
197Filexx/xx/xxxxxpredictiveMoyen
198Filexxxx.xxpredictiveFaible
199File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveÉlevé
200Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
201Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
202Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
203Libraryxxxxxxxx.xxxpredictiveMoyen
204Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveÉlevé
205Libraryxxxxxxx.xxxpredictiveMoyen
206Libraryxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
207Libraryxxxxx.xxxpredictiveMoyen
208Libraryxxxxxxx-xxxxxx.xxxpredictiveÉlevé
209Libraryxxx/xxxx.xpredictiveMoyen
210Libraryxxx/xxxxxxx.xpredictiveÉlevé
211Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveÉlevé
212Libraryxxx/xxx.xpredictiveMoyen
213Libraryxxxxxx.xxxpredictiveMoyen
214Libraryxxxxx.xxxpredictiveMoyen
215Libraryxxxxxx.xxx.xxx.xxxpredictiveÉlevé
216Libraryxxxxxxx.xxxpredictiveMoyen
217Libraryxxxxxx.xxxpredictiveMoyen
218Argumentxx/xxpredictiveFaible
219ArgumentxxxxxxpredictiveFaible
220ArgumentxxxxxpredictiveFaible
221ArgumentxxxxpredictiveFaible
222ArgumentxxxxxxxxxxxxxpredictiveÉlevé
223ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
224ArgumentxxxxxxxxpredictiveMoyen
225Argumentxxxx_xxxpredictiveMoyen
226ArgumentxxxxxpredictiveFaible
227ArgumentxxxxxxpredictiveFaible
228ArgumentxxxxxxxpredictiveFaible
229ArgumentxxxxxxxxxxpredictiveMoyen
230ArgumentxxxpredictiveFaible
231Argumentxxx_xxxxpredictiveMoyen
232ArgumentxxxxxxxpredictiveFaible
233Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
234ArgumentxxxxxxpredictiveFaible
235ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
236ArgumentxxxxxpredictiveFaible
237Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveÉlevé
238ArgumentxxxxpredictiveFaible
239ArgumentxxxxxxxxxpredictiveMoyen
240ArgumentxxxxxxxpredictiveFaible
241ArgumentxxxxxxpredictiveFaible
242ArgumentxxxxxxxxxxxxpredictiveMoyen
243Argumentxxxxx_xxxpredictiveMoyen
244ArgumentxxxpredictiveFaible
245ArgumentxxxxpredictiveFaible
246ArgumentxxxxpredictiveFaible
247ArgumentxxxxxxxxpredictiveMoyen
248Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveÉlevé
249ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
250Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
251Argumentxx_xxxxpredictiveFaible
252ArgumentxxxxxxxpredictiveFaible
253ArgumentxxxxxpredictiveFaible
254Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
255Argumentxx=xxxxxx)predictiveMoyen
256ArgumentxxxxpredictiveFaible
257ArgumentxxxxxxxpredictiveFaible
258Argumentxxxx_xxxxpredictiveMoyen
259ArgumentxxxxpredictiveFaible
260ArgumentxxpredictiveFaible
261ArgumentxxpredictiveFaible
262ArgumentxxxxxxxxxpredictiveMoyen
263ArgumentxxxpredictiveFaible
264ArgumentxxxxxxxpredictiveFaible
265ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
266Argumentxxxxxxxxx/xxxxxpredictiveÉlevé
267ArgumentxxxxxxxpredictiveFaible
268ArgumentxxxxpredictiveFaible
269Argumentxxxx_xxxxpredictiveMoyen
270ArgumentxxxxxxxpredictiveFaible
271ArgumentxxxxxxxxxpredictiveMoyen
272Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
273ArgumentxxxxxxxxxpredictiveMoyen
274Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveÉlevé
275ArgumentxxxxxxxxxpredictiveMoyen
276Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
277Argumentxxx_xxxpredictiveFaible
278ArgumentxxxxxxxxxpredictiveMoyen
279Argumentxx_xxpredictiveFaible
280ArgumentxxpredictiveFaible
281Argumentxxxxxx/xxxxx/xxxxpredictiveÉlevé
282ArgumentxxpredictiveFaible
283ArgumentxxxxxxxxpredictiveMoyen
284Argumentxxxxxxxx/xxxxxxxx-xxxxxxxpredictiveÉlevé
285Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
286Argumentxxxx_xxxx_xxxxpredictiveÉlevé
287Argumentxxx/xxxxpredictiveMoyen
288ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
289ArgumentxxxxxxxxxxxxpredictiveMoyen
290Argumentxxxx_xxxpredictiveMoyen
291ArgumentxxxxxxpredictiveFaible
292ArgumentxxxxxxxxxxpredictiveMoyen
293Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
294Argumentxxxx_xxxxpredictiveMoyen
295Argumentxxxxxx_xxpredictiveMoyen
296ArgumentxxxxxxxxxpredictiveMoyen
297ArgumentxxxpredictiveFaible
298ArgumentxxxxxxxxxxxpredictiveMoyen
299Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveÉlevé
300Argumentxxxx_xxpredictiveFaible
301ArgumentxxxxxxpredictiveFaible
302Argumentx_xxxxxxxxpredictiveMoyen
303Argumentxxxxxxx[]predictiveMoyen
304Argumentxxx_xxxxxpredictiveMoyen
305ArgumentxxxxxxpredictiveFaible
306ArgumentxxxxxxxxxxxpredictiveMoyen
307ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
308ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
309Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveÉlevé
310ArgumentxxpredictiveFaible
311ArgumentxxxxxxpredictiveFaible
312ArgumentxxxpredictiveFaible
313ArgumentxxxxxxxxpredictiveMoyen
314ArgumentxxxxxxxxpredictiveMoyen
315Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
316ArgumentxxxxxxxxxpredictiveMoyen
317Argumentxxx_xxxxpredictiveMoyen
318ArgumentxxxxpredictiveFaible
319ArgumentxxpredictiveFaible
320ArgumentxxxpredictiveFaible
321Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
322Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
323ArgumentxxxpredictiveFaible
324ArgumentxxxxpredictiveFaible
325Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveÉlevé
326Input Value%xxpredictiveFaible
327Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveÉlevé
328Input Value../../../xxx/xxxxxxpredictiveÉlevé
329Input Value/%xxpredictiveFaible
330Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
331Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveÉlevé
332Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
333Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
334Input ValuexxxxxxpredictiveFaible
335Input Value\xpredictiveFaible
336Input Value\xxx\xxxpredictiveMoyen
337Pattern|xx|predictiveFaible
338Network Portxxx/xxx (xxx)predictiveÉlevé
339Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (18)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!