NetSupportManager RAT Analyse

IOB - Indicator of Behavior (447)

Chronologie

Langue

en378
ru16
zh14
de14
pt12

De campagne

us212
cn68
ru60
gb16
fr10

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

WordPress8
phpMyAdmin6
Microsoft Windows6
Mavili Guestbook4
PHP4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25kCalculateurHighWorkaround0.020160.02CVE-2007-1192
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3Barracuda Email Security Gateway TAR File elévation de privilèges8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.056150.00CVE-2023-2868
4Zyxel NAS326/NAS542 Web Server elévation de privilèges9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
5Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
6CKFinder File Name elévation de privilèges7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.09CVE-2019-15862
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.60
8WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
9VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
10Linux Kernel fbcon vt.c KD_FONT_OP_COPY divulgation de l'information5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
11Linksys WRT54GL Web Management Interface SysInfo1.htm divulgation de l'information4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
12Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.900800.00CVE-2023-20198
13XiongMai IP Camera/DVR NetSurveillance Web Interface buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2017-16725
14WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.04CVE-2021-44223
15iThemes BackupBuddy Plugin directory traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.014640.00CVE-2022-31474
16ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
17Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
18PHPUnit HTTP POST eval-stdin.php elévation de privilèges8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.04CVE-2017-9841
19Hikvision IP Camera Web Server buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004530.04CVE-2018-6414
20Apple Safari WebKit buffer overflow7.57.4$5k-$25k$5k-$25kHighOfficial Fix0.002820.03CVE-2023-28205

IOC - Indicator of Compromise (178)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.39.110.142ip142.ip-5-39-110.euNetSupportManager RAT09/09/2023verifiedÉlevé
25.42.74.53NetSupportManager RAT08/07/2023verifiedÉlevé
35.42.82.229NetSupportManager RAT01/09/2023verifiedÉlevé
45.45.72.55NetSupportManager RAT15/09/2022verifiedÉlevé
55.45.74.233zmta37.corpresponse.comNetSupportManager RAT09/03/2022verifiedÉlevé
65.45.83.127NetSupportManager RAT05/09/2021verifiedÉlevé
75.79.72.218NetSupportManager RAT18/07/2023verifiedÉlevé
85.181.156.55-181-156-5.mivocloud.comNetSupportManager RAT29/03/2024verifiedÉlevé
95.181.156.455-181-156-45.mivocloud.comNetSupportManager RAT22/01/2024verifiedÉlevé
105.181.156.605-181-156-60.mivocloud.comNetSupportManager RAT06/11/2023verifiedÉlevé
115.181.156.1185-181-156-118.mivocloud.comNetSupportManager RAT01/02/2024verifiedÉlevé
125.181.156.177no-rdns.mivocloud.comNetSupportManager RAT22/04/2024verifiedÉlevé
135.181.156.2355-181-156-235.mivocloud.comNetSupportManager RAT30/11/2023verifiedÉlevé
145.181.159.27no-rdns.mivocloud.comNetSupportManager RAT29/01/2024verifiedÉlevé
155.252.176.695-252-176-69.mivocloud.comNetSupportManager RAT22/10/2021verifiedÉlevé
165.252.177.111no-rdns.mivocloud.comNetSupportManager RAT12/10/2023verifiedÉlevé
175.252.177.126no-rdns.mivocloud.comNetSupportManager RAT09/09/2023verifiedÉlevé
185.252.177.214no-rdns.mivocloud.comNetSupportManager RAT09/10/2023verifiedÉlevé
195.252.178.515-252-178-51.mivocloud.comNetSupportManager RAT02/09/2023verifiedÉlevé
205.252.179.55-252-179-5.mivocloud.comNetSupportManager RAT09/07/2021verifiedÉlevé
215.252.179.135-252-179-13.mivocloud.comNetSupportManager RAT20/12/2021verifiedÉlevé
225.252.179.17mail-good-treat.livewirearea.comNetSupportManager RAT30/06/2021verifiedÉlevé
235.252.179.50no-rdns.mivocloud.comNetSupportManager RAT07/06/2021verifiedÉlevé
245.252.179.60no-rdns.mivocloud.comNetSupportManager RAT01/07/2021verifiedÉlevé
255.252.179.89no-rdns.mivocloud.comNetSupportManager RAT07/08/2021verifiedÉlevé
265.252.179.93no-rdns.mivocloud.comNetSupportManager RAT25/09/2021verifiedÉlevé
275.252.179.975-252-179-97.mivocloud.comNetSupportManager RAT22/07/2021verifiedÉlevé
285.252.179.1115-252-179-111.mivocloud.comNetSupportManager RAT20/06/2021verifiedÉlevé
2923.163.0.13ht087348.fronews.comNetSupportManager RAT16/06/2021verifiedÉlevé
3023.227.193.8023-227-193-80.static.hvvc.usNetSupportManager RAT15/09/2022verifiedÉlevé
3137.61.213.242NetSupportManager RAT16/06/2021verifiedÉlevé
3245.11.180.120NetSupportManager RAT16/03/2023verifiedÉlevé
3345.11.180.127NetSupportManager RAT08/02/2024verifiedÉlevé
3445.15.157.144NetSupportManager RAT27/03/2023verifiedÉlevé
3545.15.158.212NetSupportManager RAT15/08/2023verifiedÉlevé
3645.61.136.72NetSupportManager RAT29/09/2022verifiedÉlevé
37XX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx15/04/2023verifiedÉlevé
38XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx23/08/2023verifiedÉlevé
39XX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx12/01/2024verifiedÉlevé
40XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx18/02/2022verifiedÉlevé
41XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx08/03/2023verifiedÉlevé
42XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx13/07/2021verifiedÉlevé
43XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx28/03/2024verifiedÉlevé
44XX.XX.XXX.XXXxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx22/04/2021verifiedÉlevé
45XX.XX.XXX.XXXxxxxxxxxxx.xx-xxxx.xxXxxxxxxxxxxxxxxxx Xxx05/01/2022verifiedÉlevé
46XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx18/06/2022verifiedÉlevé
47XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx05/08/2021verifiedÉlevé
48XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxxxxxxxxxxxx Xxx12/02/2023verifiedÉlevé
49XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx01/09/2022verifiedÉlevé
50XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx07/05/2021verifiedÉlevé
51XX.XXX.XXX.XXXxxxx.xxxxx.xxXxxxxxxxxxxxxxxxx Xxx24/06/2021verifiedÉlevé
52XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx26/08/2021verifiedÉlevé
53XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx13/08/2021verifiedÉlevé
54XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx19/12/2022verifiedÉlevé
55XX.XXX.XXX.Xxxxxxx.x.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx12/01/2023verifiedÉlevé
56XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxxxxxxxxxxxx Xxx23/05/2023verifiedÉlevé
57XX.XXX.XX.XXxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx04/10/2022verifiedÉlevé
58XX.XXX.XXX.XXXxxxxxxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx19/05/2023verifiedÉlevé
59XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/03/2024verifiedÉlevé
60XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx13/02/2023verifiedÉlevé
61XX.XXX.XXX.XXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx29/08/2023verifiedÉlevé
62XX.XXX.XXX.XXxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx13/04/2023verifiedÉlevé
63XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx03/03/2023verifiedÉlevé
64XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx27/01/2023verifiedÉlevé
65XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx19/04/2023verifiedÉlevé
66XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx18/05/2023verifiedÉlevé
67XX.XX.XX.XXXxxxxxxxxxxxxxxxx Xxx16/11/2022verifiedÉlevé
68XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx18/04/2023verifiedÉlevé
69XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx08/05/2023verifiedÉlevé
70XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx15/11/2022verifiedÉlevé
71XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx16/02/2023verifiedÉlevé
72XX.XXX.XXX.XXXxxxxxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx05/10/2022verifiedÉlevé
73XX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx.xxx.xxXxxxxxxxxxxxxxxxx Xxx20/02/2024verifiedÉlevé
74XX.XX.XXX.XXxxxxxxxxxxxxxxxx Xxx23/11/2023verifiedÉlevé
75XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx20/11/2023verifiedÉlevé
76XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx11/12/2023verifiedÉlevé
77XX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx13/12/2023verifiedÉlevé
78XX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx28/11/2023verifiedÉlevé
79XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/04/2023verifiedÉlevé
80XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx01/10/2021verifiedÉlevé
81XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx30/08/2021verifiedÉlevé
82XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx05/02/2022verifiedÉlevé
83XX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx26/09/2022verifiedÉlevé
84XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx25/02/2023verifiedÉlevé
85XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx31/05/2023verifiedÉlevé
86XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx09/08/2021verifiedÉlevé
87XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx12/05/2023verifiedÉlevé
88XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx25/04/2024verifiedÉlevé
89XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx19/04/2024verifiedÉlevé
90XX.XXX.X.XXXXxxxxxxxxxxxxxxxx Xxx10/08/2023verifiedÉlevé
91XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx22/06/2023verifiedÉlevé
92XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx04/08/2023verifiedÉlevé
93XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx29/08/2023verifiedÉlevé
94XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx27/03/2023verifiedÉlevé
95XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx12/09/2023verifiedÉlevé
96XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx20/02/2022verifiedÉlevé
97XX.XXX.XXX.XXxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/08/2023verifiedÉlevé
98XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx23/08/2022verifiedÉlevé
99XX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx24/10/2022verifiedÉlevé
100XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx27/06/2023verifiedÉlevé
101XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx31/07/2023verifiedÉlevé
102XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx31/07/2023verifiedÉlevé
103XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx15/09/2023verifiedÉlevé
104XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx03/01/2023verifiedÉlevé
105XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx25/07/2022verifiedÉlevé
106XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx03/04/2022verifiedÉlevé
107XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx15/08/2022verifiedÉlevé
108XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx24/07/2022verifiedÉlevé
109XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx25/10/2022verifiedÉlevé
110XXX.XX.XXX.XXXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxxxxxxxxxxxxx Xxx27/06/2021verifiedÉlevé
111XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx01/06/2022verifiedÉlevé
112XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/01/2024verifiedÉlevé
113XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxxxxxx Xxx25/04/2024verifiedÉlevé
114XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx30/08/2023verifiedÉlevé
115XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx27/08/2022verifiedÉlevé
116XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx09/09/2022verifiedÉlevé
117XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx27/10/2021verifiedÉlevé
118XXX.XXX.XX.XXxx.xxx-xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx20/08/2022verifiedÉlevé
119XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxxxxxxxxx Xxx25/08/2022verifiedÉlevé
120XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx04/01/2024verifiedÉlevé
121XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx24/08/2022verifiedÉlevé
122XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx28/05/2022verifiedÉlevé
123XXX.XX.XXX.XXxxxxxxxxxxxxxxxx Xxx25/03/2023verifiedÉlevé
124XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/04/2022verifiedÉlevé
125XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx13/04/2024verifiedÉlevé
126XXX.XXX.XX.XXXxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx23/08/2022verifiedÉlevé
127XXX.XXX.X.XXXxxxxxxxxxxxxxxxx Xxx21/03/2023verifiedÉlevé
128XXX.XXX.X.XXXxxxxxxxxxxxxxxxx Xxx25/06/2022verifiedÉlevé
129XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx31/05/2023verifiedÉlevé
130XXX.XX.XX.XXXxxxxxxxxxxxxxxxx Xxx10/02/2023verifiedÉlevé
131XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx12/11/2021verifiedÉlevé
132XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx28/08/2022verifiedÉlevé
133XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx30/08/2022verifiedÉlevé
134XXX.XXX.XXX.Xxxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxxxxxxxxxxxx Xxx17/05/2023verifiedÉlevé
135XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx25/10/2022verifiedÉlevé
136XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx21/09/2022verifiedÉlevé
137XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx19/09/2022verifiedÉlevé
138XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx16/11/2022verifiedÉlevé
139XXX.X.XX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx20/08/2021verifiedÉlevé
140XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxxxxxxxxxxxxx Xxx14/12/2023verifiedÉlevé
141XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx19/08/2022verifiedÉlevé
142XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx06/08/2021verifiedÉlevé
143XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx04/11/2021verifiedÉlevé
144XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx Xxx15/04/2024verifiedÉlevé
145XXX.XX.XX.XXXxxxxxxxxxx.xx-xxxx.xxXxxxxxxxxxxxxxxxx Xxx15/04/2021verifiedÉlevé
146XXX.XX.XX.XXXxxxx.xxXxxxxxxxxxxxxxxxx Xxx24/03/2022verifiedÉlevé
147XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx16/09/2022verifiedÉlevé
148XXX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx25/10/2021verifiedÉlevé
149XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx22/02/2024verifiedÉlevé
150XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx25/11/2022verifiedÉlevé
151XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxxxxxxxx Xxx27/01/2023verifiedÉlevé
152XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx20/08/2023verifiedÉlevé
153XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx12/09/2023verifiedÉlevé
154XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx31/10/2023verifiedÉlevé
155XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/11/2023verifiedÉlevé
156XXX.XXX.XX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxxxxxxxxxx Xxx02/11/2022verifiedÉlevé
157XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx19/07/2023verifiedÉlevé
158XXX.XXX.XX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx15/07/2023verifiedÉlevé
159XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxx Xxx02/04/2024verifiedÉlevé
160XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx14/02/2022verifiedÉlevé
161XXX.XXX.XX.XXXxxxxxxxxxxxxxxxx Xxx07/08/2023verifiedÉlevé
162XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx02/07/2022verifiedÉlevé
163XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx26/05/2021verifiedÉlevé
164XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx26/03/2023verifiedÉlevé
165XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx06/10/2022verifiedÉlevé
166XXX.XXX.XXX.XXxxxxxxxxxxxxxxxx Xxx03/07/2021verifiedÉlevé
167XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx05/05/2021verifiedÉlevé
168XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxxxxxxxxxxx Xxx02/01/2022verifiedÉlevé
169XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxx Xxx15/03/2024verifiedÉlevé
170XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx03/10/2022verifiedÉlevé
171XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx20/01/2023verifiedÉlevé
172XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx03/08/2021verifiedÉlevé
173XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx13/06/2023verifiedÉlevé
174XXX.XX.XXX.XXXxxxx.xxxx-xxxxxxx.xxXxxxxxxxxxxxxxxxx Xxx30/08/2021verifiedÉlevé
175XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx03/05/2023verifiedÉlevé
176XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxxxxxx Xxx12/08/2022verifiedÉlevé
177XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxx Xxx22/11/2022verifiedÉlevé
178XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx Xxx20/06/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CAPEC-242CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (214)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File//proc/kcorepredictiveMoyen
2File/admin/index2.htmlpredictiveÉlevé
3File/api/baskets/{name}predictiveÉlevé
4File/api/RecordingList/DownloadRecord?file=predictiveÉlevé
5File/api/v4/users/idspredictiveÉlevé
6File/apply.cgipredictiveMoyen
7File/cgi-bin/wlogin.cgipredictiveÉlevé
8File/debug/pprofpredictiveMoyen
9File/etc/shadowpredictiveMoyen
10File/forum/away.phppredictiveÉlevé
11File/inc/parser/xhtml.phppredictiveÉlevé
12File/include/makecvs.phppredictiveÉlevé
13File/index.php?p=admin/actions/users/send-password-reset-emailpredictiveÉlevé
14File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
15File/out.phppredictiveMoyen
16File/php/ping.phppredictiveÉlevé
17File/project/tasks/listpredictiveÉlevé
18File/rapi/read_urlpredictiveÉlevé
19File/requests.phppredictiveÉlevé
20File/scripts/unlock_tasks.phppredictiveÉlevé
21File/SysInfo1.htmpredictiveÉlevé
22File/sysinfo_json.cgipredictiveÉlevé
23File/system/dataPerm/listpredictiveÉlevé
24File/system/user/modules/mod_users/controller.phppredictiveÉlevé
25File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveÉlevé
26File/xx-xxxxx/xxxxx.xxx?xxxx=xx_xxxx_xxxxxxx_xxxxxxxxxxpredictiveÉlevé
27Filexxxxxxx.xxxpredictiveMoyen
28Filexxx.xxxpredictiveFaible
29Filexxxxx/xxxxx.xxxpredictiveÉlevé
30Filexxxxxxxx.xxxpredictiveMoyen
31Filexxxxxxx/xxxx.xxxpredictiveÉlevé
32Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveÉlevé
33Filexxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
34Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveÉlevé
35Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveÉlevé
36Filexxx.xxxpredictiveFaible
37Filexxxxxxxx.xxxpredictiveMoyen
38Filexxxxx.xxxxxxxxx.xxxpredictiveÉlevé
39Filexxxxxxxxxx.xxxpredictiveÉlevé
40Filexxxxx.xxxpredictiveMoyen
41Filexxxxxxxx.xxxpredictiveMoyen
42Filexxxxxx/xxx.xpredictiveMoyen
43Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
44Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveÉlevé
45Filexxxxxx/xx/xx_xxxxx.xpredictiveÉlevé
46Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
47Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveÉlevé
48Filexxxxx/xxxxx.xxxpredictiveÉlevé
49Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
50Filexxxx_xxxxx.xxxpredictiveÉlevé
51Filexxxxx.xxxpredictiveMoyen
52Filexxxxxxx.xxxpredictiveMoyen
53Filexxxxxx.xxxpredictiveMoyen
54Filexxxxxx.xxxpredictiveMoyen
55Filexxxxxxx/xxx/xx/xx.xpredictiveÉlevé
56Filexxxx.xxxpredictiveMoyen
57Filexxxxx.xxxpredictiveMoyen
58Filexxxxxx.xxxpredictiveMoyen
59Filexxx/xxxx/xxx_xxx.xpredictiveÉlevé
60Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
61Filexxxxxxxxxxxx.xxxpredictiveÉlevé
62Filexxxxxxx/xxxx_xxxx.xpredictiveÉlevé
63Filexx/xx-xx.xpredictiveMoyen
64Filexxxx_xxxxx.xxpredictiveÉlevé
65Filexxx/xxxx_xxxx.xpredictiveÉlevé
66Filexxxxxxxxxx.xxxpredictiveÉlevé
67Filexxxxxx/xxxxxxxxxxxpredictiveÉlevé
68Filexxxx.xxxpredictiveMoyen
69Filexxxx_xxxxxx.xpredictiveÉlevé
70Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveÉlevé
71Filexxxx/xxxxxxx.xpredictiveÉlevé
72Filexxx/xxxxxx.xxxpredictiveÉlevé
73Filexxxxxxx.xxxpredictiveMoyen
74Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveÉlevé
75Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveÉlevé
76Filexxxxx.xxxpredictiveMoyen
77Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveÉlevé
78Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveÉlevé
79Filexxxxxxxxxx.xxxpredictiveÉlevé
80Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
81Filexxxx.xxxpredictiveMoyen
82Filexx.xxxpredictiveFaible
83Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
84Filexxxxx.xxxpredictiveMoyen
85Filexxxxx_xx.xxxxpredictiveÉlevé
86Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
88Filexxxx.xxxpredictiveMoyen
89Filexxx/xxx.xxxpredictiveMoyen
90Filexxxxxxx.xxxpredictiveMoyen
91Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveÉlevé
92Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveÉlevé
93Filexxxxxxx.xxxpredictiveMoyen
94Filexxxxxx.xpredictiveMoyen
95Filexxxx.xxxpredictiveMoyen
96Filexxxxxxx.xxxpredictiveMoyen
97Filexxxxxxx_xxxx.xxxpredictiveÉlevé
98Filexxxxxxxx.xpredictiveMoyen
99Filexxxxx.xxxpredictiveMoyen
100Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
101Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
102Filexxxxx.xxxpredictiveMoyen
103Filexxxxxxxxxx.xxxpredictiveÉlevé
104Filexxxxxxxx.xxxpredictiveMoyen
105Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
106Filexxxxxxxx.xxxpredictiveMoyen
107Filexxxxxxxx.xxxpredictiveMoyen
108Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveÉlevé
109Filexxxxx.xxxpredictiveMoyen
110Filexxxxxxxxxxx.xxxpredictiveÉlevé
111Filexxxxxxxxx_xxxpredictiveÉlevé
112Filexxxx.xxxpredictiveMoyen
113Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveÉlevé
114Filexxxxx/xxxxx.xxxpredictiveÉlevé
115Filexxxxxxxx.xxxpredictiveMoyen
116Filexxx_xxxxx_xxxxxxx_xxxx.xxxpredictiveÉlevé
117Filex/xxxxx.xxxpredictiveMoyen
118Filexxx-xxxxxxx-xxx.xxpredictiveÉlevé
119Filexxxxxxxxx.xxxpredictiveÉlevé
120Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
121FilexxxxxxxxxxpredictiveMoyen
122Filexxxxxxxx.xxxpredictiveMoyen
123Filexxxxxxx/xxxxx.xxxpredictiveÉlevé
124Filexx-xxxxx/xxxxxxx.xxxpredictiveÉlevé
125Filexx-xxxxxx.xxxpredictiveÉlevé
126Filexx-xxxxxxxx.xxxpredictiveÉlevé
127File~/xxxxxxxxx/predictiveMoyen
128Argumentxx/xxpredictiveFaible
129ArgumentxxxxxxpredictiveFaible
130ArgumentxxxpredictiveFaible
131Argumentxxxxxxx_xxxxpredictiveMoyen
132ArgumentxxxxxxxxpredictiveMoyen
133Argumentxxxxxx_xxxxpredictiveMoyen
134ArgumentxxxxxxxxpredictiveMoyen
135ArgumentxxxpredictiveFaible
136ArgumentxxxpredictiveFaible
137ArgumentxxxxxxxxxxpredictiveMoyen
138ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
139ArgumentxxxxxpredictiveFaible
140Argumentxxxxxxxxxxx(xxxxxx)predictiveÉlevé
141Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveÉlevé
142ArgumentxxxxpredictiveFaible
143Argumentxxxx/xxxxxx/xxxpredictiveÉlevé
144Argumentxxxxxx_xxpredictiveMoyen
145ArgumentxxxxxpredictiveFaible
146ArgumentxxxxxpredictiveFaible
147ArgumentxxxxxpredictiveFaible
148ArgumentxxxxxxxxpredictiveMoyen
149ArgumentxxxxxxpredictiveFaible
150Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveÉlevé
151ArgumentxxxxxxxxxxxxpredictiveMoyen
152Argumentxxxxx_xxpredictiveMoyen
153ArgumentxxxxpredictiveFaible
154ArgumentxxxxpredictiveFaible
155ArgumentxxxxpredictiveFaible
156ArgumentxxpredictiveFaible
157Argumentxx/xxxpredictiveFaible
158ArgumentxxxxpredictiveFaible
159ArgumentxxxxxxpredictiveFaible
160ArgumentxxxxxxpredictiveFaible
161Argumentxxxxx[xxxxx][xx]predictiveÉlevé
162ArgumentxxxxxpredictiveFaible
163Argumentxxxxxxxx[xx]predictiveMoyen
164ArgumentxxxxxxxpredictiveFaible
165ArgumentxxxxpredictiveFaible
166Argumentxxxx_xxxxpredictiveMoyen
167ArgumentxxxxpredictiveFaible
168ArgumentxxxxxxxxpredictiveMoyen
169ArgumentxxxxxxxxxpredictiveMoyen
170Argumentxxx_xxxxpredictiveMoyen
171Argumentxxxxxx/xxxxx/xxxxpredictiveÉlevé
172ArgumentxxxxxxxxpredictiveMoyen
173ArgumentxxxxpredictiveFaible
174ArgumentxxxxxpredictiveFaible
175Argumentxxxxx_xxxxxxpredictiveMoyen
176Argumentxxxxxxx/xxxxxpredictiveÉlevé
177ArgumentxxxxxxxxpredictiveMoyen
178ArgumentxxxxxxxxpredictiveMoyen
179ArgumentxxxxxxxxxxpredictiveMoyen
180Argumentxxxxxx_xxxpredictiveMoyen
181Argumentxxxx_xxpredictiveFaible
182ArgumentxxxxxxxpredictiveFaible
183Argumentxxxxxxxxxx_xxxxpredictiveÉlevé
184Argumentxxxxxxxx_xxxxxxxxpredictiveÉlevé
185Argumentxxx_xxxxx_xxpredictiveMoyen
186Argumentxxxxxx-xxxx-xxpredictiveÉlevé
187ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
188Argumentxxxx_xxpredictiveFaible
189ArgumentxxxpredictiveFaible
190ArgumentxxxpredictiveFaible
191ArgumentxxxpredictiveFaible
192ArgumentxxxpredictiveFaible
193ArgumentxxxxpredictiveFaible
194Argumentxxxx-xxxxxpredictiveMoyen
195ArgumentxxxxxxxxpredictiveMoyen
196Argumentxxxx_xxxxxpredictiveMoyen
197ArgumentxxxxpredictiveFaible
198Argumentxxxx/xx/xxxx/xxxpredictiveÉlevé
199Argumentxxx_xxxxpredictiveMoyen
200Argumentx-xxxxxxxxx-xxxxpredictiveÉlevé
201Argumentx-xxxxpredictiveFaible
202Argument_xxxxxxxpredictiveMoyen
203Input Value%xx%xx%xx%xxpredictiveMoyen
204Input Value.%xx.../.%xx.../predictiveÉlevé
205Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveÉlevé
206Input Valuex=xpredictiveFaible
207Input Valuexxxxxxx -xxxpredictiveMoyen
208Input ValuexxxxxxxxxxpredictiveMoyen
209Input Value\xpredictiveFaible
210Network PortxxxxpredictiveFaible
211Network PortxxxxpredictiveFaible
212Network Portxxxx xxxxpredictiveMoyen
213Network Portxxx/xxxpredictiveFaible
214Network Portxxx/xxxxpredictiveMoyen

Références (25)

The following list contains external sources which discuss the actor and the associated activities:

Samples (17)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!