Rocke Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en964
zh36

De campagne

cn996
us4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Google Android12
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Consumer IOT12
Qualcomm Snapdragon Industrial IOT12
Qualcomm Snapdragon Mobile12

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1librsvg URL Decoder directory traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2023-38633
2Pluck CMS Installation install.php cross site scripting3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2023-5013
3Windriver VxWorks elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.04CVE-2013-0716
4Windriver VxWorks chiffrement faible7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2010-2967
5Windriver VxWorks Hardcoded Credentials elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2010-2966
6Cisco RV340 Web-based Management Interface buffer overflow5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
7jeecgboot JimuReport Template elévation de privilèges7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004570.08CVE-2023-4450
8Adminer adminer.php elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9Wagtail String Comparison divulgation de l'information4.03.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11037
10Netgear D3600/D6000/D6100/R6100 buffer overflow7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2018-21217
11Netgear WNR2050 Reflected cross site scripting4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21209
12pixl-class create elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2020-7640
13Mozilla Firefox Private Browsing Password authentification faible2.82.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-6824
14Mozilla Firefox/Firefox ESR/Thunderbird buffer overflow7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003090.00CVE-2020-6822
15Advanced Woo Search Plugin class-aws-search.php divulgation de l'information6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002640.03CVE-2020-12070
16Nginx Controller TLS authentification faible5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2020-5864
17Netgear R7800 elévation de privilèges6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21106

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
123.234.4.151Rocke29/08/2021verifiedÉlevé
223.234.4.153Rocke29/08/2021verifiedÉlevé
327.193.180.224Rocke08/04/2022verifiedÉlevé
427.210.170.197Rocke08/04/2022verifiedÉlevé
527.221.28.231Rocke29/08/2021verifiedÉlevé
627.221.54.252Rocke29/08/2021verifiedÉlevé
736.103.236.221Rocke29/08/2021verifiedÉlevé
836.103.247.121Rocke29/08/2021verifiedÉlevé
936.248.26.205Rocke29/08/2021verifiedÉlevé
1042.56.76.104Rocke29/08/2021verifiedÉlevé
1142.202.141.230Rocke29/08/2021verifiedÉlevé
1242.236.125.84hn.kd.ny.adslRocke29/08/2021verifiedÉlevé
1343.224.225.220Rocke29/08/2021verifiedÉlevé
1443.242.166.88Rocke29/08/2021verifiedÉlevé
1552.167.219.168Rocke08/04/2022verifiedÉlevé
1658.215.145.137Rocke29/08/2021verifiedÉlevé
1758.216.107.77Rocke29/08/2021verifiedÉlevé
1858.218.208.13Rocke29/08/2021verifiedÉlevé
19XX.XX.XXX.XXXxxxx29/08/2021verifiedÉlevé
20XX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
21XX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
22XX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
23XXX.XX.XXX.XXXxxxx29/08/2021verifiedÉlevé
24XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
25XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
26XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
27XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
28XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
29XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
30XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
31XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
32XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
33XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
34XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
35XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
36XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
37XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
38XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
39XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
40XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
41XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx29/08/2021verifiedMoyen
43XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
44XXX.XXX.XX.XXXXxxxx08/04/2022verifiedÉlevé
45XXX.XXX.XXX.XXXxxxx08/04/2022verifiedÉlevé
46XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
47XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
48XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
49XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
50XXX.XX.XXX.XXXXxxxx20/12/2020verifiedÉlevé
51XXX.XX.XXX.XXXxxxx29/08/2021verifiedÉlevé
52XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
53XXX.XXX.XXX.XXXxxxx29/08/2021verifiedÉlevé
54XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
55XXX.XX.XX.XXXxxxx20/12/2020verifiedÉlevé
56XXX.XX.XXX.XXXxxxx08/04/2022verifiedÉlevé
57XXX.XXX.XXX.XXXXxxxx12/04/2022verifiedÉlevé
58XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
59XXX.XXX.X.XXXXxxxx29/08/2021verifiedÉlevé
60XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
61XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx20/12/2020verifiedÉlevé
62XXX.XX.XX.XXXXxxxx29/08/2021verifiedÉlevé
63XXX.XXX.XXX.XXXxxxx20/12/2020verifiedÉlevé
64XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé
65XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxx12/04/2022verifiedÉlevé
66XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxx12/04/2022verifiedÉlevé
67XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
68XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
69XXX.XX.XXX.XXXxxxx29/08/2021verifiedÉlevé
70XXX.XX.XXX.XXXxxxx29/08/2021verifiedÉlevé
71XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx29/08/2021verifiedÉlevé
72XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx29/08/2021verifiedÉlevé
73XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
74XXX.XXX.XXX.XXXxxxx29/08/2021verifiedÉlevé
75XXX.XXX.XX.XXXxxxx29/08/2021verifiedÉlevé
76XXX.XXX.XXX.XXXXxxxx12/04/2022verifiedÉlevé
77XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx29/08/2021verifiedÉlevé
78XXX.XX.XX.XXXxxxx29/08/2021verifiedÉlevé
79XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx29/08/2021verifiedÉlevé
80XXX.XXX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
81XXX.XXX.XX.XXXxxxxx.xxxxxxxxx.xxxxxXxxxx29/08/2021verifiedÉlevé
82XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
83XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
84XXX.XX.XXX.XXXXxxxx29/08/2021verifiedÉlevé
85XXX.XXX.XXX.XXXxxxx29/08/2021verifiedÉlevé
86XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx-xxxx.xx.xxXxxxx29/08/2021verifiedÉlevé
87XXX.XXX.XX.XXXXxxxx29/08/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-22Path TraversalpredictiveÉlevé
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (179)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.htaccesspredictiveMoyen
2File/admin.php?p=/Area/index#tab=t2predictiveÉlevé
3File/bin/shpredictiveFaible
4File/gateway/services/EdgeServiceImplpredictiveÉlevé
5File/goform/net\_Web\_get_valuepredictiveÉlevé
6File/HNAP1predictiveFaible
7File/Maintenance/configfile.cfgpredictiveÉlevé
8File/module/comment/savepredictiveÉlevé
9File/restpredictiveFaible
10File/rootpredictiveFaible
11File/scripts/unlock_tasks.phppredictiveÉlevé
12File/topicpredictiveFaible
13File/upload/localhostpredictiveÉlevé
14File/wp-admin/admin-ajax.phppredictiveÉlevé
15Fileaccount/login.phppredictiveÉlevé
16FileActiveMQConnection.javapredictiveÉlevé
17FileActivityManagerService.javapredictiveÉlevé
18Fileadmin/app/mediamanagerpredictiveÉlevé
19Fileadmin/cms/template/getTemplates.html?res_path=respredictiveÉlevé
20Fileadmin/header.phppredictiveÉlevé
21Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveÉlevé
22Filexxxxx/_xxxxxxx.xxxpredictiveÉlevé
23Filexxxxxxx.xxxpredictiveMoyen
24Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
25Filexxx.xxx/xxx/xxxxxxpredictiveÉlevé
26Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
27Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveÉlevé
28Filexxxxx/xxx_xxxx.xpredictiveÉlevé
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
30Filexxxxxx/xxxxxx/predictiveÉlevé
31Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveÉlevé
32Filexxx_xx_xxx.xxpredictiveÉlevé
33Filexxxxxxxxxx.xpredictiveMoyen
34Filexxxxx.xxpredictiveMoyen
35Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveÉlevé
36Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveÉlevé
37Filexxxxxxxxxx/xxx.xxpredictiveÉlevé
38Filexxxxxx.xxxpredictiveMoyen
39Filexxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
40Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
41Filexxxxxx_x_x.xxxpredictiveÉlevé
42Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveÉlevé
43Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveÉlevé
44Filexxxxxxx/xx/xxxxxxxx.xpredictiveÉlevé
45Filexxx_xxx.xpredictiveMoyen
46Filexxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
47Filexxx-xxxxx.xpredictiveMoyen
48Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictiveÉlevé
49Filexxxxxxxx_xxx.xpredictiveÉlevé
50Filexxxxxx.xxxpredictiveMoyen
51Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
52Filexxxxxxxx.xxpredictiveMoyen
53Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
54Filexx/xxxx/xxxxx.xpredictiveÉlevé
55Filexxxxxxxxxx.xpredictiveMoyen
56Filexxxxxx/xxxx/xxxxxx.xxxpredictiveÉlevé
57Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
58Filexxxxx.xxxpredictiveMoyen
59Filexxxx/xxxx.xpredictiveMoyen
60Filexxxxxxxx/xxxx.xxxpredictiveÉlevé
61Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveÉlevé
62Filexxxxx.xxxpredictiveMoyen
63Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
64Filexxxxx_xxxxxx.xxxpredictiveÉlevé
65Filexxxxxxx.xxxpredictiveMoyen
66Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictiveÉlevé
67Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveÉlevé
68Filexxxxxxxxxxx.xxpredictiveÉlevé
69Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
70Filexxxxxxxx.xpredictiveMoyen
71Filexxx.xpredictiveFaible
72Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
73Filexxxxxxx/xxxxx.xpredictiveÉlevé
74Filexxxxxx.xpredictiveMoyen
75Filexxxxxx_xxxx_xx_xx_xxx.xpredictiveÉlevé
76Filexxxxxxx/xxxxx_xxxx.xxxpredictiveÉlevé
77Filexxxx.xpredictiveFaible
78Filexxxxxxxx.xxxpredictiveMoyen
79Filexxxxxx.xpredictiveMoyen
80Filexxxxxxxx.xxxpredictiveMoyen
81Filexxxxx.xpredictiveFaible
82Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveÉlevé
83Filexxx/xxxx/xx_xxxx.xpredictiveÉlevé
84Filexxxxxx.xpredictiveMoyen
85Filexxxx_xxxx.xxxpredictiveÉlevé
86Filexxxxx/xxxx-xxxxx.xxxpredictiveÉlevé
87Filexxxxxxxx.xxxpredictiveMoyen
88Filexxxx.xxxpredictiveMoyen
89Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
90Filexxxxxxxx_xxx.xxxpredictiveÉlevé
91Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveÉlevé
92Filexxxxxxx.xxxpredictiveMoyen
93Filexxxxxx/xxx.xxxpredictiveÉlevé
94Filexxxxx.xxxpredictiveMoyen
95Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveÉlevé
96Filexxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
97Filexxxxxx-xxx-xxxx.xpredictiveÉlevé
98Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
99Filexxxxxxxxxx.xpredictiveMoyen
100Filexxxxxx/xxxx_xxxxxxx?xxxpredictiveÉlevé
101Filexxxxxxxxxxxx/xxxxx.xxpredictiveÉlevé
102Filexxxxx/xxxx_xxxx.xpredictiveÉlevé
103Filexxx.xxxpredictiveFaible
104Filexxxx/xxxx.xxxpredictiveÉlevé
105Filexxxxx/x/xxxxpredictiveMoyen
106Filexxxx_xxxxxx.xxxpredictiveÉlevé
107Filexxx_xxxxxx.xpredictiveMoyen
108FilexxxxxxxxxxpredictiveMoyen
109Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
110Filexxxxxxxxxxx.xxxpredictiveÉlevé
111Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveÉlevé
112Filexx.xxxpredictiveFaible
113Filexxxxxxxx.xpredictiveMoyen
114Libraryxxxxxxxxx.xxxpredictiveÉlevé
115Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveÉlevé
116Libraryxxxxxxx_xxxxx_xxxxxxpredictiveÉlevé
117Libraryxxxxx.xxxpredictiveMoyen
118Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveÉlevé
119Libraryxxxxx.xxxpredictiveMoyen
120Libraryxxxxx.xxxpredictiveMoyen
121Argument-xpredictiveFaible
122ArgumentxxxxxxxxxxxpredictiveMoyen
123Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveÉlevé
124ArgumentxxxxxpredictiveFaible
125Argumentxxxxxxx/xxxxxxxxpredictiveÉlevé
126ArgumentxxxxxxxxpredictiveMoyen
127Argumentxxxxxxx/xxxxpredictiveMoyen
128ArgumentxxxxxxxxpredictiveMoyen
129ArgumentxxxxxpredictiveFaible
130ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
131ArgumentxxxpredictiveFaible
132ArgumentxxxxxxpredictiveFaible
133Argumentxxxxx_xxxxpredictiveMoyen
134Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveÉlevé
135Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveÉlevé
136ArgumentxxxxpredictiveFaible
137ArgumentxxxxxxpredictiveFaible
138ArgumentxxxxxxxxxpredictiveMoyen
139ArgumentxxxxxpredictiveFaible
140ArgumentxxxxxxxpredictiveFaible
141ArgumentxxxpredictiveFaible
142Argumentx_xxpredictiveFaible
143ArgumentxxxxpredictiveFaible
144Argumentxxxx_xxpredictiveFaible
145ArgumentxxxxxxxxpredictiveMoyen
146ArgumentxxxpredictiveFaible
147Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
148ArgumentxxxxxpredictiveFaible
149Argumentxxx_xxxxxpredictiveMoyen
150ArgumentxxxxxxxxpredictiveMoyen
151ArgumentxxxxxxxxpredictiveMoyen
152ArgumentxxxxxxxxpredictiveMoyen
153ArgumentxxxxxxxxpredictiveMoyen
154Argumentxxxx_xxpredictiveFaible
155ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
156ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
157ArgumentxxxxxxpredictiveFaible
158ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
159ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
160Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
161ArgumentxxxpredictiveFaible
162ArgumentxxxxpredictiveFaible
163Argumentxxxxxx-xxxpredictiveMoyen
164Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveÉlevé
165ArgumentxxxxxxxxxpredictiveMoyen
166ArgumentxxxxxxxxxxpredictiveMoyen
167Input Value../predictiveFaible
168Input Valuex xxx xxxxx(x)predictiveÉlevé
169Input Value<?xxxpredictiveFaible
170Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveÉlevé
171Input Valuexxxx@xxpredictiveFaible
172Input ValuexxxxxxxxpredictiveMoyen
173Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveÉlevé
174Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveÉlevé
175Network PortxxxxpredictiveFaible
176Network Portxxx/xx (xxx)predictiveMoyen
177Network Portxxx/xxxpredictiveFaible
178Network Portxxx/xxxxpredictiveMoyen
179Network Portxxx/xxxxxpredictiveMoyen

Références (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!