Nemty Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en920
ru24
zh18
de10
sv8

De campagne

cn382
us314
vn208
ru42
ie12

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows28
WordPress16
Moodle12
Apple iOS12
Google Android10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.22CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.05CVE-2007-1287
3DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.28CVE-2010-0966
4AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.06
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.02CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc dénie de service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.90
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.04CVE-2007-0354
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000002.28
12Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker elévation de privilèges6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS elévation de privilèges7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.28CVE-2020-12440
16NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.05CVE-2022-0349

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
13.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comNemty04/05/2022verifiedMoyen
26.43.51.17Nemty18/09/2019verifiedÉlevé
313.107.42.121drv.msNemty04/05/2022verifiedÉlevé
423.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNemty04/05/2022verifiedMoyen
523.21.50.37ec2-23-21-50-37.compute-1.amazonaws.comNemty04/05/2022verifiedMoyen
631.220.121.73Nemty04/05/2022verifiedÉlevé
7XX.XX.XX.XXXXxxxx04/05/2022verifiedÉlevé
8XX.XX.XX.XXXXxxxx04/05/2022verifiedÉlevé
9XX.XX.XXX.XXxx-xx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
10XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
11XX.XX.XXX.XXXXxxxx04/05/2022verifiedÉlevé
12XX.XX.XXX.XXXXxxxx23/10/2023verifiedÉlevé
13XXX.XX.XXX.XXXXxxxx04/05/2022verifiedÉlevé
14XXX.XX.X.XXXxxxx04/05/2022verifiedÉlevé
15XXX.X.X.XxxxxxxxxxXxxxx18/09/2019verifiedÉlevé
16XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx04/05/2022verifiedÉlevé
17XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
18XXX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
19XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
20XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx04/05/2022verifiedÉlevé
21XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx04/05/2022verifiedÉlevé
22XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx04/05/2022verifiedÉlevé
23XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx04/05/2022verifiedÉlevé
24XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx04/05/2022verifiedÉlevé
25XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
26XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé
27XXX.X.XX.XXXxxxx04/05/2022verifiedÉlevé
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx04/05/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveÉlevé
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (341)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/predictiveFaible
2File/admin/admin_user.phppredictiveÉlevé
3File/admin/category/savepredictiveÉlevé
4File/admin/list_ipAddressPolicy.phppredictiveÉlevé
5File/admin/subject.phppredictiveÉlevé
6File/auth/auth.php?user=1predictiveÉlevé
7File/boaform/device_reset.cgipredictiveÉlevé
8File/cgi-bin/cstecgi.cgipredictiveÉlevé
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveÉlevé
11File/cgi-bin/nas_sharing.cgipredictiveÉlevé
12File/cgi-bin/system_mgr.cgipredictiveÉlevé
13File/cgi-bin/wlogin.cgipredictiveÉlevé
14File/cgi/cpaddons_report.plpredictiveÉlevé
15File/common/dict/listpredictiveÉlevé
16File/debug/pprofpredictiveMoyen
17File/DXR.axdpredictiveMoyen
18File/forum/away.phppredictiveÉlevé
19File/goform/goform_get_cmd_processpredictiveÉlevé
20File/HNAP1/predictiveFaible
21File/importexport.phppredictiveÉlevé
22File/install/predictiveMoyen
23File/Interface/DevManage/VM.phppredictiveÉlevé
24File/main/doctype.phppredictiveÉlevé
25File/main/webservices/additional_webservices.phppredictiveÉlevé
26File/mcpredictiveFaible
27File/ndmComponents.jspredictiveÉlevé
28File/net/bluetooth/rfcomm/core.CpredictiveÉlevé
29File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
30File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveÉlevé
31File/pdfpredictiveFaible
32File/register.phppredictiveÉlevé
33File/remote/put_filepredictiveÉlevé
34File/setting/NTPSyncWithHostpredictiveÉlevé
35File/spip.phppredictiveMoyen
36File/squashfs-root/etc_ro/custom.confpredictiveÉlevé
37File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveÉlevé
38File/staff/bookdetails.phppredictiveÉlevé
39File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
40File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveÉlevé
41File/xxxxxx-xxxxxxxx-xxxx/predictiveÉlevé
42File/xxxxxxx/xxxx.xxxpredictiveÉlevé
43File/xxx/xxx/xxxx-xx/xxpredictiveÉlevé
44File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveÉlevé
45File/xxx/xxxxxxxx.xxxpredictiveÉlevé
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
47Filexxxxxxxxxxx.xxxpredictiveÉlevé
48Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveÉlevé
49Filexxxxxxx.xxxpredictiveMoyen
50Filexxx.xxxpredictiveFaible
51Filexxxxx.xxxpredictiveMoyen
52Filexxxxx.xxxxpredictiveMoyen
53Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
54Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
55Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveÉlevé
56Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveÉlevé
57Filexxxxxxx.xxxpredictiveMoyen
58Filexxxxx_xxxxxx.xxxpredictiveÉlevé
59Filexxxxxxxx.xxxpredictiveMoyen
60Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
61Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveÉlevé
62Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveÉlevé
63Filexxxxxxx.xpredictiveMoyen
64Filexxxxxxxx.xxxxpredictiveÉlevé
65Filexxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
66Filexxxxxxx.xxpredictiveMoyen
67Filexxxxxxx/xxxxx/xxxx/predictiveÉlevé
68Filexxxxxxx.xxxxpredictiveMoyen
69Filexxx/xxxxxpredictiveMoyen
70Filexxxxxx.xpredictiveMoyen
71Filexxxxx/xxx-xxxxxx.xpredictiveÉlevé
72Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveÉlevé
73Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveÉlevé
74Filexxxx.xpredictiveFaible
75Filexxx-xxxx.xxxpredictiveMoyen
76Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveÉlevé
77Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveÉlevé
78Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
79Filexxxxx.xxxpredictiveMoyen
80Filexxx.xxx?xxx=xxxxx_xxxxpredictiveÉlevé
81Filexxxxxx/xxx.xpredictiveMoyen
82Filexxxxxx/xxx.xpredictiveMoyen
83Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
84Filexxxxxx.xxxpredictiveMoyen
85Filexxxxxx.xxxpredictiveMoyen
86Filexxxxxx/x.xpredictiveMoyen
87Filexxxx/xxxxxx.xxxxpredictiveÉlevé
88Filexxxxxxxx.xxxpredictiveMoyen
89Filexxxxxxx.xxxpredictiveMoyen
90Filexxxxxxx.xxxpredictiveMoyen
91Filexxxxxxx.xxxpredictiveMoyen
92Filexxxxx.xxxpredictiveMoyen
93Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
94Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveÉlevé
95Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveÉlevé
96Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveÉlevé
97Filexxxxx.xxxpredictiveMoyen
98Filexxxxx_xx.xxpredictiveMoyen
99Filexxxxxxx.xpredictiveMoyen
100Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveÉlevé
101Filexxxx.xxxpredictiveMoyen
102Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveÉlevé
103Filexxxxxxxxxx.xxxpredictiveÉlevé
104Filexxxxxx.xxxxpredictiveMoyen
105Filexx-xxxxxxx/xxxxxxxpredictiveÉlevé
106Filexxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
107Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
108Filexxxxxxxxx.xxxpredictiveÉlevé
109Filexxxxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
110Filexxxx.xxxpredictiveMoyen
111Filexxxx.xpredictiveFaible
112Filexxxx_xxxx.xpredictiveMoyen
113Filexxxxxx_xxxxxxx.xxxxpredictiveÉlevé
114Filexxx/xxxxxx.xxxpredictiveÉlevé
115Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
116Filexxxxx.xxxpredictiveMoyen
117Filexxxxx.xxxxpredictiveMoyen
118Filexxxxx.xxxpredictiveMoyen
119Filexxxxxxxx.xxxpredictiveMoyen
120Filexxxxxxx.xpredictiveMoyen
121Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
122Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
123Filexxxxx.xpredictiveFaible
124Filexxx/xxxxxx.xxxpredictiveÉlevé
125Filexxxx.xpredictiveFaible
126Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
127Filexxxxxxx/xxxx.xpredictiveÉlevé
128Filexxxxxxx.xxpredictiveMoyen
129Filexxxxx.xxxpredictiveMoyen
130Filexxxxxxxxxx/xx.xpredictiveÉlevé
131Filexxxx.xxxpredictiveMoyen
132Filexxxxxxxx.xxxpredictiveMoyen
133Filexxxx/xxxxxxxxxx.xxxpredictiveÉlevé
134Filexxxxxx.xxxpredictiveMoyen
135Filexxxxx.xxx.xxxpredictiveÉlevé
136Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveÉlevé
137Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveÉlevé
138Filexxxxxx.xxxpredictiveMoyen
139Filexxx_xxxx.xxxpredictiveMoyen
140Filexxx/xx/xxx/xxxxxxxxxxpredictiveÉlevé
141Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveÉlevé
142Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveÉlevé
143Filexxxxx.xxxpredictiveMoyen
144Filexxxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
145Filexxxxxxxxxxx.xxxxpredictiveÉlevé
146Filexxxxxxx.xxxpredictiveMoyen
147Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
148Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveÉlevé
149Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
150Filexxxxxxx.xxxpredictiveMoyen
151Filexxx.xxxxx.xxxpredictiveÉlevé
152Filexxxxx.xxxpredictiveMoyen
153Filexxxxx.xxxpredictiveMoyen
154Filexxxxxxxx.xxxpredictiveMoyen
155Filexxxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxxxxxxxxx.xxxpredictiveÉlevé
157Filexxxxxxx.xxpredictiveMoyen
158Filexxx.xxxpredictiveFaible
159Filexx_xxx.xxpredictiveMoyen
160Filexxxxxx.xxpredictiveMoyen
161Filexxxxxxx/xxxxxxxxxxpredictiveÉlevé
162Filexxxxxx.xxxpredictiveMoyen
163Filexxxxxx-xxxxx.xxxpredictiveÉlevé
164Filexxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
165Filexxxxxxx.xxxpredictiveMoyen
166Filexxxx_xxxxxxx.xxxpredictiveÉlevé
167Filexx_xxxxx_xxxx.xxxpredictiveÉlevé
168Filexxxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
169Filexxx.xxxxpredictiveMoyen
170Filexxxxxxx.xxxpredictiveMoyen
171Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveÉlevé
172Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
173Filexxxxxxxx.xxxpredictiveMoyen
174Filexxx_xxxxxxx.xpredictiveÉlevé
175Filexxxx-xxxxx.xxxpredictiveÉlevé
176Filexxxx-xxxxx.xxxpredictiveÉlevé
177Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
178Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
179Filexxxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
180Filexxxxx.xxxpredictiveMoyen
181Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveÉlevé
182Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveÉlevé
183Filexxxxxxxx/xxxxxxxxpredictiveÉlevé
184Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
185Filexxxx_xxxxx.xxxpredictiveÉlevé
186Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
187Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
188Filexx/xxxxxxxxx/xxpredictiveÉlevé
189Filexxxxxx.xxxpredictiveMoyen
190Filexxx_xxxxx.xxxxpredictiveÉlevé
191Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveÉlevé
192Filexxxxxx.xxxpredictiveMoyen
193Filexxxxxxxx.xxxpredictiveMoyen
194Filexxxxxx.xxxpredictiveMoyen
195Filexx.xxxxxx/xxxxxxx/predictiveÉlevé
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
197Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveÉlevé
198Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
199Filexx-xxxxxxxxxxx.xxxpredictiveÉlevé
200Filexx/xx/xxxxxpredictiveMoyen
201Filexxxx.xxpredictiveFaible
202File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveÉlevé
203File{{xxxxxxxx}}/xxxxxpredictiveÉlevé
204Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
205Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
206Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
207Libraryxxxxxxxx.xxxpredictiveMoyen
208Libraryxxxxxxx.xxxpredictiveMoyen
209Libraryxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
210Libraryxxxxxxx-xxxxxx.xxxpredictiveÉlevé
211Libraryxxx/xxxx.xpredictiveMoyen
212Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveÉlevé
213Libraryxxx/xxx.xpredictiveMoyen
214Libraryxxxxxx.xxxpredictiveMoyen
215Libraryxxxxx.xxxpredictiveMoyen
216Libraryxxxxxx.xxx.xxx.xxxpredictiveÉlevé
217Libraryxxxxxxx.xxxpredictiveMoyen
218Libraryxxxxxx.xxxpredictiveMoyen
219Argument.xxxxxxxxpredictiveMoyen
220Argumentxx/xxpredictiveFaible
221ArgumentxxxxxxpredictiveFaible
222ArgumentxxxxxpredictiveFaible
223ArgumentxxxxpredictiveFaible
224ArgumentxxxxxxxxxxxxxpredictiveÉlevé
225ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
226ArgumentxxxxxxxxpredictiveMoyen
227Argumentxxxx_xxxpredictiveMoyen
228ArgumentxxxxxpredictiveFaible
229ArgumentxxxxxxpredictiveFaible
230ArgumentxxxxxxxpredictiveFaible
231ArgumentxxxxxxxxxxpredictiveMoyen
232ArgumentxxxpredictiveFaible
233ArgumentxxxxxxxpredictiveFaible
234Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveÉlevé
235ArgumentxxxxxxpredictiveFaible
236ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
237Argumentxxxx_xxpredictiveFaible
238ArgumentxxxxxpredictiveFaible
239Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveÉlevé
240ArgumentxxxxxxxxxpredictiveMoyen
241ArgumentxxxxxxxpredictiveFaible
242ArgumentxxxxxxpredictiveFaible
243ArgumentxxxxxxxxxxxxpredictiveMoyen
244ArgumentxxxxxpredictiveFaible
245ArgumentxxxpredictiveFaible
246ArgumentxxxxpredictiveFaible
247ArgumentxxxxpredictiveFaible
248ArgumentxxxxxxxxpredictiveMoyen
249Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveÉlevé
250ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
251Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
252Argumentxx_xxxxpredictiveFaible
253ArgumentxxxxxxxpredictiveFaible
254ArgumentxxxxxpredictiveFaible
255Argumentxxxxxxxxx/xxxxxxpredictiveÉlevé
256Argumentxx=xxxxxx)predictiveMoyen
257ArgumentxxxxpredictiveFaible
258ArgumentxxxxxxxpredictiveFaible
259Argumentxxxx_xxxxpredictiveMoyen
260ArgumentxxxxpredictiveFaible
261ArgumentxxpredictiveFaible
262ArgumentxxpredictiveFaible
263ArgumentxxpredictiveFaible
264ArgumentxxxxxxxxxpredictiveMoyen
265ArgumentxxxpredictiveFaible
266Argumentxxx_xxxxxxxxpredictiveMoyen
267ArgumentxxxxxxxpredictiveFaible
268ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
269Argumentxxxxxxxxx/xxxxxpredictiveÉlevé
270ArgumentxxxxxxxpredictiveFaible
271ArgumentxxxxpredictiveFaible
272ArgumentxxxxpredictiveFaible
273ArgumentxxxxxxxpredictiveFaible
274ArgumentxxxxxxxxxpredictiveMoyen
275Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
276ArgumentxxxxxxxxxpredictiveMoyen
277Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveÉlevé
278ArgumentxxxxxxxxxpredictiveMoyen
279Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
280Argumentxxx_xxxpredictiveFaible
281ArgumentxxxxxxxxxpredictiveMoyen
282Argumentxx_xxpredictiveFaible
283Argumentxxxxxx/xxxxx/xxxxpredictiveÉlevé
284ArgumentxxpredictiveFaible
285ArgumentxxxxxxxxpredictiveMoyen
286Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
287Argumentxxx_xxxxxxxxpredictiveMoyen
288Argumentxxxx_xxxx_xxxxpredictiveÉlevé
289Argumentxxx/xxxxpredictiveMoyen
290ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
291Argumentxxxxxxx_xx[xxxxx]predictiveÉlevé
292ArgumentxxxxxxxxxxxxpredictiveMoyen
293Argumentxxxx_xxxpredictiveMoyen
294ArgumentxxxxxxpredictiveFaible
295ArgumentxxxxxxxxxxpredictiveMoyen
296Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveÉlevé
297Argumentxxxx_xxxxpredictiveMoyen
298Argumentxxxxxx_xxpredictiveMoyen
299ArgumentxxxxxxxxxpredictiveMoyen
300ArgumentxxxpredictiveFaible
301ArgumentxxxxxxxxxxxpredictiveMoyen
302Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveÉlevé
303Argumentxxxx_xxpredictiveFaible
304Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveÉlevé
305ArgumentxxxxxxpredictiveFaible
306Argumentxxxxxxx[]predictiveMoyen
307Argumentxxx_xxxxxpredictiveMoyen
308ArgumentxxxxxxpredictiveFaible
309ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
310ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
311Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveÉlevé
312ArgumentxxpredictiveFaible
313ArgumentxxxxxxpredictiveFaible
314ArgumentxxxpredictiveFaible
315ArgumentxxxxxxxxpredictiveMoyen
316ArgumentxxxxxxxxpredictiveMoyen
317Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
318ArgumentxxxxxxxxxpredictiveMoyen
319Argumentxxx_xxxxpredictiveMoyen
320ArgumentxxxxpredictiveFaible
321ArgumentxxpredictiveFaible
322ArgumentxxxpredictiveFaible
323ArgumentxxxxxxpredictiveFaible
324Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
325Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
326ArgumentxxxpredictiveFaible
327ArgumentxxxxpredictiveFaible
328Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveÉlevé
329Input Value%xxpredictiveFaible
330Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveÉlevé
331Input Value../../../xxx/xxxxxxpredictiveÉlevé
332Input Value/%xxpredictiveFaible
333Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
334Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveÉlevé
335Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
336Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveÉlevé
337Input ValuexxxxxxpredictiveFaible
338Input Value\xpredictiveFaible
339Pattern|xx|predictiveFaible
340Network Portxxx/xxx (xxx)predictiveÉlevé
341Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!