Sandworm Analyseinfo

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en866
zh102
ru16
fr6
es4

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Linux Kernel34
Microsoft Windows22
SourceCodester Online Eyewear Shop10
Google Android8
Adobe Commerce6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1phpMyAdmin sql injection7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003270.04CVE-2020-5504
2y_project RuoYi GenController sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.04CVE-2022-4566
3lodash Parameter elévation de privilèges7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.006020.21CVE-2021-41720
4Ultimate Member Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.08CVE-2024-1071
5Gambio GET Request sql injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2024-23763
6NginxProxyManager requestLetsEncryptSslWithDnsChallenge elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.04CVE-2024-46257
7TeamViewer Remote Full Client/Remote Host Printer Driver Installation TeamViewer_service.exe authentification faible8.37.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000650.00CVE-2024-7481
8Perfex CRM Parameter Clients.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.07CVE-2024-8867
9AutoCMS robot.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001180.10CVE-2024-8866
10Grafana SQL Expressions Experimental Feature elévation de privilèges8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.07CVE-2024-9264
11taskmatic update-employee.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-48813
12LearnPress Plugin sql injection8.38.2$0-$5k$0-$5kNot DefinedNot Defined0.000870.06CVE-2024-8529
13Redis lua_bit.c bit_tohex buffer overflow6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.14CVE-2024-31449
14nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.35CVE-2020-12440
15kaptcha Captcha DefaultTextCreator.java Random chiffrement faible8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005040.04CVE-2018-18531
16SourceCodester Employee Management System add-admin.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.07CVE-2024-9083
17Mindjet MindManager 2012 ssgp.dll elévation de privilèges7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2012-4754
18RStudio Shiny Server directory traversal4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004730.04CVE-2021-3374
19D-Link DNS-1550-04 photocenter_mgr.cgi cgi_create_album buffer overflow8.88.5$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-7849
20WAVLINK WN530H4/WN530HG4/WN572HG3 internet.cgi ping_ddns elévation de privilèges5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.17CVE-2024-10193

IOC - Indicator of Compromise (144)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
12.56.164.52exit.nodeSandworm20/03/2024verifiedVery High
22.58.56.1012.58.56.101.powered.by.rdp.shSandworm20/03/2024verifiedVery High
35.45.73.243Sandworm20/03/2024verifiedVery High
45.181.80.132local.charge.manufacturingservices.deSandworm20/03/2024verifiedVery High
55.252.118.19blocked.aeza.netSandworm20/03/2024verifiedVery High
65.255.99.205Sandworm20/03/2024verifiedVery High
723.129.64.133Sandworm20/03/2024verifiedVery High
827.19.56.44Sandworm18/06/2024verifiedVery High
945.89.106.147Sandworm18/06/2024verifiedVery High
1045.128.232.108Sandworm18/06/2024verifiedVery High
1145.128.232.143143.232.128.45.pfcloud.ioSandworm18/06/2024verifiedÉlevé
1245.139.122.241Sandworm20/03/2024verifiedVery High
1345.141.215.111Sandworm20/03/2024verifiedVery High
1445.154.98.225Sandworm20/03/2024verifiedVery High
1546.8.198.196Sandworm18/06/2024verifiedVery High
1646.182.21.248tor-exit-relay.anonymizing-proxy.digitalcourage.deSandworm20/03/2024verifiedÉlevé
1751.89.153.112ns3145504.ip-51-89-153.euSandworm20/03/2024verifiedVery High
1862.102.148.68Sandworm20/03/2024verifiedVery High
1962.182.84.146ml148.spryraven.comSandworm20/03/2024verifiedVery High
2063.79.171.112Sandworm18/06/2024verifiedVery High
2164.112.74.166Sandworm18/06/2024verifiedVery High
2270.62.153.174syn-070-062-153-174.biz.spectrum.comSandworm18/06/2024verifiedVery High
2377.48.28.204204.28.48.77.finalhosting.czSandworm20/03/2024verifiedÉlevé
2477.48.28.236missun.intervocalically.comSandworm20/03/2024verifiedVery High
2577.64.229.4377.64.229.43.dyn.pyur.netSandworm18/06/2024verifiedVery High
2677.91.123.136vm1756241.stark-industries.solutionsSandworm20/03/2024verifiedVery High
2779.137.194.146karlx1da.pwhSandworm20/03/2024verifiedVery High
2880.67.167.81nosoignons.cust.milkywan.netSandworm20/03/2024verifiedVery High
2982.180.150.197Sandworm13/02/2024verifiedVery High
30XX.XXX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
31XX.XX.XX.XXXxxxxxx-xx.xxxxxxx.xxXxxxxxxx18/06/2024verifiedMoyen
32XX.XXX.XX.XXXXxxxxxxx20/03/2024verifiedVery High
33XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
34XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
35XX.XXX.XX.XXxxxxxxx20/03/2024verifiedVery High
36XX.XXX.XX.XXXXxxxxxxx20/03/2024verifiedVery High
37XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
38XX.XXX.XXX.XXXxxxxxxx18/06/2024verifiedVery High
39XX.XXX.XXX.XXXXxxxxxxx18/06/2024verifiedVery High
40XX.XXX.XX.XXXxxxxxxxxxxx.xxxxx.xxXxxxxxxx18/06/2024verifiedVery High
41XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
42XX.XXX.XX.XXXxxxxxxx20/03/2024verifiedVery High
43XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
44XXX.XXX.XXX.XXXxxxxxxx20/03/2024verifiedVery High
45XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
46XXX.XXX.XX.Xx.xxx-xxxx.xxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
47XXX.XXX.XXX.XXXXxxxxxxx18/06/2024verifiedVery High
48XXX.XXX.XX.XXxxxxxxx.xxx.xxx.xx.xx.xxxXxxxxxxx20/03/2024verifiedÉlevé
49XXX.XXX.XXX.XXXxxxxxxx18/06/2024verifiedVery High
50XXX.XXX.XXX.XXXxxxxxxx18/06/2024verifiedVery High
51XXX.XXX.XXX.XXXxxxxxxx18/06/2024verifiedVery High
52XXX.XXX.XXX.XXXxxxxxxx18/06/2024verifiedVery High
53XXX.XX.XXX.XXXxxxxxx.xxxx.xxXxxxxxxx18/06/2024verifiedVery High
54XXX.X.X.XxxxxxxxxxXxxxxxxx18/06/2024verifiedVery High
55XXX.XX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
56XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx18/06/2024verifiedVery High
57XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
58XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
59XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
60XXX.XXX.XX.XXxxxxxxx18/06/2024verifiedVery High
61XXX.XXX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
62XXX.XXX.XX.XXXXxxxxxxx20/03/2024verifiedVery High
63XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
64XXX.XXX.XX.XXxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
65XXX.XXX.XX.XXXxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
66XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
67XXX.XXX.XX.XXXxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
68XXX.XX.XX.XXXxxxxx.xxxxxxx.xxXxxxxxxx20/03/2024verifiedVery High
69XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
70XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
71XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
72XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
73XXX.XX.XXX.XXXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
74XXX.XXX.XXX.XXXXxxxxxxx13/02/2024verifiedVery High
75XXX.XXX.XXX.XXXXxxxxxxx13/02/2024verifiedVery High
76XXX.XXX.XX.XXXxxxxxxx18/06/2024verifiedVery High
77XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx18/06/2024verifiedÉlevé
78XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
79XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
80XXX.XXX.XXX.XXXxx.xx.xx.xxxxXxxxxxxx20/03/2024verifiedÉlevé
81XXX.XX.XX.XXXXxxxxxxx20/03/2024verifiedVery High
82XXX.XX.XX.Xxxx.xxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
83XXX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxx18/06/2024verifiedVery High
84XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx20/03/2024verifiedÉlevé
85XXX.XX.XX.XXXxxx-xx.xxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
86XXX.XXX.XX.XXXXxxxxxxx20/03/2024verifiedVery High
87XXX.XXX.XX.XXXxxxxxxx20/03/2024verifiedVery High
88XXX.XXX.XX.Xxxx-xxxxxxx-xxxxx.xxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
89XXX.XXX.XX.XXXxxxxx-xx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
90XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
91XXX.XXX.XX.XXxxx-xxxx-xxx.xxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
92XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
93XXX.XXX.XXX.XX.Xxxxxxxx18/06/2024verifiedVery High
94XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx18/06/2024verifiedÉlevé
95XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx13/02/2024verifiedÉlevé
96XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
97XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
98XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
100XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
101XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
102XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
103XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
104XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
105XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
106XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
107XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
108XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
109XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
110XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
111XXX.XXX.XXX.Xxxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx20/03/2024verifiedÉlevé
112XXX.XXX.XXX.XXxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
113XXX.XXX.XXX.XXXxxxxxxx20/03/2024verifiedVery High
114XXX.XXX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
115XXX.XXX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
116XXX.XXX.XXX.XXXxxxxxxx20/03/2024verifiedVery High
117XXX.XXX.XXX.XXXxxxxxxx20/03/2024verifiedVery High
118XXX.XXX.XXX.XXXxxxxxxx20/03/2024verifiedVery High
119XXX.XXX.XX.XXxxx.xxx.xx.xx.xxx.xxxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
120XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx13/02/2024verifiedÉlevé
121XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
122XXX.XX.XXX.XXxxx-xxxx.xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
123XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
124XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
125XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
126XXX.XXX.X.XXxxxxxxx18/06/2024verifiedÉlevé
127XXX.XXX.X.XXxxxxxxx18/06/2024verifiedVery High
128XXX.XXX.X.XXxxxxxxx18/06/2024verifiedVery High
129XXX.XXX.X.XXxxxxxxx18/06/2024verifiedVery High
130XXX.XXX.X.XXxxxxxxx18/06/2024verifiedVery High
131XXX.XXX.X.XXXXxxxxxxx18/06/2024verifiedVery High
132XXX.XX.XXX.XXXXxxxxxxx18/06/2024verifiedVery High
133XXX.XX.XXX.XXXXxxxxxxx18/06/2024verifiedVery High
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx20/03/2024verifiedVery High
135XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx20/03/2024verifiedVery High
136XXX.XX.XXX.XXxxxxx.xx.xxxxxxxxxxx.xxXxxxxxxx20/03/2024verifiedÉlevé
137XXX.XX.XXX.XXXxxx.xxx.xxXxxxxxxx20/03/2024verifiedVery High
138XXX.XX.XXX.XXXxx-xxx.xxxxxx.xxxXxxxxxxx20/03/2024verifiedVery High
139XXX.XX.XXX.XXXXxxxxxxx20/03/2024verifiedVery High
140XXX.X.XXX.XXXxx-xxx.xx.xxxXxxxxxxx20/03/2024verifiedÉlevé
141XXX.XX.XX.XXXxxxxxxx20/03/2024verifiedVery High
142XXX.XXX.XXX.XXXxxx-xx-xxx.xxxxxxxxxxxxx.xxxXxxxxxxx18/06/2024verifiedÉlevé
143XXX.XX.XXX.XXxxxx.xxXxxxxxxx20/03/2024verifiedVery High
144XXX.XX.XX.XXxxxx-xxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx18/06/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-35, CWE-425Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveÉlevé
21TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (516)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/add_new_invoice.phppredictiveÉlevé
2File/add_new_supplier.phppredictiveÉlevé
3File/admin/predictiveFaible
4File/admin/?page=inventory/view_inventory&id=2predictiveÉlevé
5File/admin/?page=products/view_productpredictiveÉlevé
6File/admin/?page=system_info/contact_infopredictiveÉlevé
7File/admin/aboutus.phppredictiveÉlevé
8File/Admin/add-admin.phppredictiveÉlevé
9File/admin/admin_cl.php?mudi=revPwdpredictiveÉlevé
10File/admin/admin_widgets.php?action=remove/widget=StatisticspredictiveÉlevé
11File/admin/ajax.php?action=loginpredictiveÉlevé
12File/admin/apply.phppredictiveÉlevé
13File/admin/blood/update/B+.phppredictiveÉlevé
14File/admin/book-details.phppredictiveÉlevé
15File/admin/bwdates-reports-ds.phppredictiveÉlevé
16File/admin/categories/manage_category.phppredictiveÉlevé
17File/admin/create-package.phppredictiveÉlevé
18File/admin/dialog/select_images_post.phppredictiveÉlevé
19File/admin/doAdminAction.php?act=addCatepredictiveÉlevé
20File/admin/doAdminAction.php?act=delCate&id=31predictiveÉlevé
21File/admin/edit-brand.phppredictiveÉlevé
22File/admin/edit_customer.phppredictiveÉlevé
23File/admin/edit_manufacturer.phppredictiveÉlevé
24File/admin/index.php?r=banner%2Fbanner-createpredictiveÉlevé
25File/admin/login.phppredictiveÉlevé
26File/admin/massage.phppredictiveÉlevé
27File/admin/overtime_add.phppredictiveÉlevé
28File/admin/print.phppredictiveÉlevé
29File/admin/robot.phppredictiveÉlevé
30File/admin/system.phppredictiveÉlevé
31File/admin/template/editpredictiveÉlevé
32File/admins/{adminId}predictiveÉlevé
33File/ajax.php?action=delete_deductionspredictiveÉlevé
34File/ajax.php?action=save_categorypredictiveÉlevé
35File/animalsadd.phppredictiveÉlevé
36File/api/sys/set_passwdpredictiveÉlevé
37File/api /v3/authpredictiveÉlevé
38File/app/admin/controller/file/File.phppredictiveÉlevé
39File/articles/welcome-to-your-site#comments-headpredictiveÉlevé
40File/bloodrequest.phppredictiveÉlevé
41File/boafrm/formSystemCheckpredictiveÉlevé
42File/candidate/index.phppredictiveÉlevé
43File/cgi-bin/alexservpredictiveÉlevé
44File/cgi-bin/cstecgi.cgipredictiveÉlevé
45File/cgi-bin/hd_config.cgipredictiveÉlevé
46File/cgi-bin/ipfedr.cgipredictiveÉlevé
47File/cgi-bin/photocenter_mgr.cgipredictiveÉlevé
48File/cgi-bin/tosei_kikai.phppredictiveÉlevé
49File/cgi-bin/webfile_mgr.cgipredictiveÉlevé
50File/cgi-bin/wlogin.cgipredictiveÉlevé
51File/classes/Master.php?f=save_packagepredictiveÉlevé
52File/cloudstore/ecode/setup/ecology_dev.zippredictiveÉlevé
53File/com/esafenet/servlet/client/DecryptApplicationService.javapredictiveÉlevé
54File/com/esafenet/servlet/policy/EncryptPolicyService.javapredictiveÉlevé
55File/control/activate.phppredictiveÉlevé
56File/control/edit_client.phppredictiveÉlevé
57File/core/config-revisionspredictiveÉlevé
58File/core/config-revisions/predictiveÉlevé
59File/core/tools/delete_place.phppredictiveÉlevé
60File/curd/table/fieldlistpredictiveÉlevé
61File/dcim/power-ports/add/predictiveÉlevé
62File/xxxx/{xxxx_xx}/xxxxpredictiveÉlevé
63File/xxxxxxxxxxxx.xxxpredictiveÉlevé
64File/xxxxxxxxxx.xxxpredictiveÉlevé
65File/xxxxxxxx.xxxpredictiveÉlevé
66File/xxxxx/xxxxx-xxxx/xpredictiveÉlevé
67File/xxx.xxxpredictiveMoyen
68File/xxxxxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
69File/xxxxx.xxxpredictiveMoyen
70File/xxxxx/xx/xxxxpredictiveÉlevé
71File/xxxxxxxx/xxx-xxxxxxx.xxxpredictiveÉlevé
72File/xxxxxxxx/xxx-xxxxxxxxx.xxxpredictiveÉlevé
73File/xxxxxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveÉlevé
74File/xxxx/xxxxxx.xxxpredictiveÉlevé
75File/xxxxx/predictiveFaible
76File/xxxxxx.xxxpredictiveMoyen
77File/xxxxxxx.xxxpredictiveMoyen
78File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveÉlevé
79File/xxxxxxx/xxxxxxx/xxxxxx/xxxxxx.xxxpredictiveÉlevé
80File/xxxxxxxxx/xxx/xxxx.xxxxpredictiveÉlevé
81File/xxxxxx/xxxpredictiveMoyen
82File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveÉlevé
83File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
84File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
85File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
86File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
87File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveÉlevé
88File/xxxxxx/xxxxxxxxxxpredictiveÉlevé
89File/xxxxxx/xxxxxxxxxxxxpredictiveÉlevé
90File/xxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
91File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
92File/xxxxxx/xxxxxxxxxxxxxxxpredictiveÉlevé
93File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
94File/xxxxxx/xxxxxxxxxxxxxxxpredictiveÉlevé
95File/xxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
96File/xxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
97File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveÉlevé
98File/xxxxxx/xxxxxxxxxxpredictiveÉlevé
99File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
100File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveÉlevé
101File/xxxxxx/xxxxxxxxxpredictiveÉlevé
102File/xxxxxx/xxxxxxxxxxxxxxxpredictiveÉlevé
103File/xxxx/xxxxxxxpredictiveÉlevé
104File/xxxxx/xxxxxx.xxxpredictiveÉlevé
105File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveÉlevé
106File/xxxxx.xxxpredictiveMoyen
107File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxpredictiveÉlevé
108File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveÉlevé
109File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveÉlevé
110File/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
111File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
112File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveÉlevé
113File/xxxxpredictiveFaible
114File/xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
115File/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveÉlevé
116File/xxxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
117File/xxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxpredictiveÉlevé
118File/xxxxxxxxxxxxx.xxpredictiveÉlevé
119File/xxxxx/xxxxx/x/xxxxpredictiveÉlevé
120File/xxx-xxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
121File/xxx/xxx_xxx_xxxxxxxx.xxxpredictiveÉlevé
122File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxx&xxx=xxxxxxx_xxxxxxpredictiveÉlevé
123File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
124File/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
125File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveÉlevé
126File/xxxxx/xxxxpredictiveMoyen
127File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
128File/xxxxxxx.xxxpredictiveMoyen
129File/xxxxx/xxxxxxpredictiveÉlevé
130File/xxxxxxxx/xx/xxxxxx/xxxxxxpredictiveÉlevé
131File/xxxx/xxxxx_xxxxx.xxxpredictiveÉlevé
132File/xxxx.xxxpredictiveMoyen
133File/xxxxxxx/xxxxxxx_xxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveÉlevé
134File/xxxxxxx.xxxpredictiveMoyen
135File/xxxx/xxx/xxxxxxpredictiveÉlevé
136File/xxxxxxxx/xxxxx/xxx_xxx.xxxpredictiveÉlevé
137File/xxxxxxxx/xxxxx/xxxxx_xxxxxxxx.xxxpredictiveÉlevé
138File/xxxxxxx/xxxxxx?xxxxxxxxxx=xxxxxxx/xxxxxx.xxxx&xxxxxx=xxxxxxxxxxpredictiveÉlevé
139File/xxxxxxx/predictiveMoyen
140File/xxxxxx-xxxxxxxx.xxxpredictiveÉlevé
141File/xxxxxxxxx.xxxpredictiveÉlevé
142File/xxxxxx.xxxpredictiveMoyen
143File/xxxx/xxxxxxxxxxxpredictiveÉlevé
144File/xxxxx.xxxx=xxxxpredictiveÉlevé
145File/xxxxxxx.xxpredictiveMoyen
146File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
147File/xxxxxxxxxxx.xxxpredictiveÉlevé
148File/xxxxxxxxxxxxxxpredictiveÉlevé
149File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxxx=xx&xxx=xxxx/xxxx_xxxx&xxxxxxxxx=xxxxxxxxxxxxxxxxxxxx&xxxx=x&xxxxxxxxxxxx=xxxxxxx%xxxxxxxxxpredictiveÉlevé
150File/xxxxxxxx/{xxxxxxxxx}predictiveÉlevé
151File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveÉlevé
152File/xxx/xxxxxx.xxxpredictiveÉlevé
153File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveÉlevé
154Filex.x.x.xxxxpredictiveMoyen
155Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveÉlevé
156Filexxxxxxxx_xxx.xxxpredictiveÉlevé
157Filexxxxxxx.xxxpredictiveMoyen
158Filexxx.xxxpredictiveFaible
159Filexxxxx/xxxxx_xxx.xxxpredictiveÉlevé
160Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
161Filexxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
162Filexxxxx/xxxxxxxx_xxxx.xxx?xxxx=xxxpredictiveÉlevé
163Filexx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
164Filexxxxx_xxxxxx.xxxpredictiveÉlevé
165Filexx_xxxxxxxxx.xxxxpredictiveÉlevé
166Filexxx_xxxx.xxxpredictiveMoyen
167Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveÉlevé
168Filexxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
169Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
170Filexxxxxxx_xxxxxx_xxx.xxxpredictiveÉlevé
171Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
172Filexxx.xxxpredictiveFaible
173Filexxxx-xxxxxxx.xpredictiveÉlevé
174Filexxxxxxx.xxpredictiveMoyen
175Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
176Filexxxx-xxxx.xxx?xxx=xpredictiveÉlevé
177Filexxxxxx_xxxxx.xxxpredictiveÉlevé
178Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxx\xxxxxxxxx xxxxxxx\xxxxxxxxx_xxxxxx\xxxxxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
179Filexxxxxxxxxxx.xxxpredictiveÉlevé
180Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
181Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveÉlevé
182Filexxx-xxx/xxxxxxxpredictiveÉlevé
183Filexxxxxx-xxxxxxxx.xxxpredictiveÉlevé
184Filexxxxxxx/xxxxxx.xxx?x=xxx_xx_xxxxpredictiveÉlevé
185Filexxxxx.xxxpredictiveMoyen
186Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
187Filexxxxxxxx\xxxxxx\xxx.xxpredictiveÉlevé
188Filexxxxxx.xxxpredictiveMoyen
189Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
190Filexxxxxxx_xx.xxxpredictiveÉlevé
191Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
192Filexxxxxx_xxx.xpredictiveMoyen
193Filexxxxxxxxx.xxxpredictiveÉlevé
194Filexxx.xxxpredictiveFaible
195Filexxxxxx.xxxpredictiveMoyen
196Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
197Filexxxxxx_xxx.xxxpredictiveÉlevé
198Filexxxx/xxx/xxx/xxx_xxx.xpredictiveÉlevé
199Filexxxxxxx_xxxx.xxxpredictiveÉlevé
200Filexxx/xxxx/xxx_xx.xpredictiveÉlevé
201Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
202Filexxxx-xxxx.xpredictiveMoyen
203Filexxxx.xxxpredictiveMoyen
204Filexxxx-xxx/xxxxxxxxpredictiveÉlevé
205Filexxxxxx.xxxpredictiveMoyen
206Filexxxx_xxxxxx.xxxpredictiveÉlevé
207Filexxxxx\xxxxxx\xxxxxxxxxx.xxpredictiveÉlevé
208Filexx/xxxxxx/xxxxx.xpredictiveÉlevé
209Filexxxx.xpredictiveFaible
210Filexxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
211Filexxx_xxxxx_xxxx.xxpredictiveÉlevé
212Filexxxxxx.xpredictiveMoyen
213Filexxxxx/xxxx/xxxx.xxxpredictiveÉlevé
214FilexxxxxpredictiveFaible
215Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxx.xxx.xxxpredictiveÉlevé
216Filexxxxxx_xxxxx_xxxxxxx.xpredictiveÉlevé
217Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
218Filexxxxxxx/xxxxxx.xxxpredictiveÉlevé
219Filexxxxx.xxxxpredictiveMoyen
220Filexxxxx.xxpredictiveMoyen
221Filexxxxx.xxxpredictiveMoyen
222Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
223Filexxxxxxxx.xxxpredictiveMoyen
224Filexxxxxxxx/xxxxx/xxxx/xxxx.xxpredictiveÉlevé
225Filexxxxxxxx.xxxpredictiveMoyen
226Filexx/xxxxxx/xxxxxxxxxxxpredictiveÉlevé
227Filexx.xxxpredictiveFaible
228Filexxxxxxxx/xxx_xxxx.xpredictiveÉlevé
229Filexxx_xxx.xxpredictiveMoyen
230Filexxxxx.xxxxpredictiveMoyen
231Filexxxxx.xxxpredictiveMoyen
232Filexxxxx.xxxpredictiveMoyen
233Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveÉlevé
234Filexx.xpredictiveFaible
235FilexxxxpredictiveFaible
236Filexxxx_xxxxx.xxxpredictiveÉlevé
237Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
238Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
239Filexxxxxx.xxxpredictiveMoyen
240Filexx/xx-xxxx:predictiveMoyen
241Filexxxxxx_xxxxxxxx.xxxpredictiveÉlevé
242Filexxxx.xxxpredictiveMoyen
243Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
244Filexxx/xxxxxxxxx/xxx_xxx_xxxxxx.xpredictiveÉlevé
245Filexxx/xxxxx/xxx_xxx.xpredictiveÉlevé
246Filexxxxxxxxx.xxxpredictiveÉlevé
247Filexxx_xxxxxxxx.xpredictiveÉlevé
248Filexx_xxx.xxxpredictiveMoyen
249Filexxxxx.xxxpredictiveMoyen
250Filexxx_xxxx.xxxpredictiveMoyen
251Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveÉlevé
252Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
253Filexxxxxx.xxpredictiveMoyen
254Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveÉlevé
255Filexxxxxxxxxxxxxx.xxpredictiveÉlevé
256Filexxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
257Filexxxxxxx.xxxpredictiveMoyen
258Filexx/xxxxxx.xpredictiveMoyen
259Filexxxxxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxpredictiveÉlevé
260Filexxxxx.xpredictiveFaible
261Filexxxx.xxxpredictiveMoyen
262Filexxxxxxxx.xxxpredictiveMoyen
263Filexxxxxxxxxxxx.xxxpredictiveÉlevé
264Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveÉlevé
265Filexxxxx.xxxpredictiveMoyen
266Filexxxxx-xxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
267Filexxxxxxxx.xxxpredictiveMoyen
268Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx.xxpredictiveÉlevé
269Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveÉlevé
270Filexxx.xpredictiveFaible
271Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
272Filexxxxxx_xxxx.xxxpredictiveÉlevé
273Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveÉlevé
274Filexxxxxxxx.xxxpredictiveMoyen
275Filexxx/xxx.xpredictiveMoyen
276Filexxxxxxxxxxxx.xxxpredictiveÉlevé
277Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveÉlevé
278Filexxxxxxx.xxxpredictiveMoyen
279Filexxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
280Filexxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
281Filexxxxxx.xxxpredictiveMoyen
282Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveÉlevé
283Filexxxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
284Filexxxxxxxxx/xxxx.xxxpredictiveÉlevé
285Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
286Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
287Filexxx.xpredictiveFaible
288Filexxx.xxxpredictiveFaible
289Filexxxxxxxxxx.xxxpredictiveÉlevé
290Filexxx.xpredictiveFaible
291Filexxx.xpredictiveFaible
292Filexxxxxx.xxxpredictiveMoyen
293Filexxxxxx-xxxx.xxxpredictiveÉlevé
294Filexxxx/predictiveFaible
295Filexxxx/xxxxx.xxxpredictiveÉlevé
296Filexxxx_xxxxx.xxxpredictiveÉlevé
297Filexxxx/xxxxxxxxxxx.xxxxpredictiveÉlevé
298Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
299Filexxxxx.xxxpredictiveMoyen
300Filexxxx_xxxx_xxx_xx.xpredictiveÉlevé
301Filexxxx.xxxpredictiveMoyen
302Filexxxxxxxxxxxx.xxxpredictiveÉlevé
303Filexxxxxxxxx/xxxxxxxxpredictiveÉlevé
304Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
305FilexxxxxxpredictiveFaible
306Filexxxxxx.xxxpredictiveMoyen
307Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
308Filexxxxx.xpredictiveFaible
309FilexxxxxxxxxxxxxpredictiveÉlevé
310File\xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
311File\xxxxxxx\xxxxxxx\xxxxxx.xxxpredictiveÉlevé
312Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveÉlevé
313Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
314Libraryxxxxxx.xxxpredictiveMoyen
315Libraryxxxx/xxxxxxx.xpredictiveÉlevé
316Libraryxxxxxxxx.xxxpredictiveMoyen
317Libraryxxxxxx.xxxpredictiveMoyen
318Libraryxxxx.xxxpredictiveMoyen
319Libraryxxx_xxxx_xxx.xxxpredictiveÉlevé
320Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveÉlevé
321Argument-xpredictiveFaible
322Argument-xxxxxxpredictiveFaible
323Argumentxx/xxpredictiveFaible
324ArgumentxxxxxxxxxpredictiveMoyen
325ArgumentxxxxxxxpredictiveFaible
326ArgumentxxxxxxxpredictiveFaible
327Argumentxxxxx_xxpredictiveMoyen
328Argumentxxx_xxxxxxxx[xxxxxxxx_xxxx]predictiveÉlevé
329ArgumentxxxpredictiveFaible
330Argumentxxx['xx']predictiveMoyen
331Argumentxxxxxxxxxx[xxx]predictiveÉlevé
332Argumentxxxxxxx xxxxx xxxxxxxpredictiveÉlevé
333ArgumentxxxpredictiveFaible
334ArgumentxxxxxxxxxpredictiveMoyen
335Argumentxxxxx xxxxpredictiveMoyen
336Argumentxxxxxxx_xxxx/xxxxxxx_xxxxpredictiveÉlevé
337ArgumentxxxxxxxxpredictiveMoyen
338ArgumentxxxxxxxxpredictiveMoyen
339ArgumentxxxxxxxxxxpredictiveMoyen
340Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveÉlevé
341ArgumentxxpredictiveFaible
342Argumentxxxxxxx_xxpredictiveMoyen
343ArgumentxxxxxxxxpredictiveMoyen
344Argumentxxxxxx xx/xxxx/xxxxpredictiveÉlevé
345Argumentxxxxxx_xxpredictiveMoyen
346ArgumentxxxpredictiveFaible
347ArgumentxxxpredictiveFaible
348ArgumentxxxxpredictiveFaible
349ArgumentxxxxxxxpredictiveFaible
350ArgumentxxxxxxxpredictiveFaible
351ArgumentxxxxxxxxpredictiveMoyen
352ArgumentxxxxxxxpredictiveFaible
353ArgumentxxxxxxpredictiveFaible
354Argumentxxxxxxx-xxxxxxpredictiveÉlevé
355ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
356Argumentxxxxxxxxx[x]predictiveMoyen
357ArgumentxxxxxpredictiveFaible
358Argumentxxxxxxx_xxxxpredictiveMoyen
359ArgumentxxxxxxxpredictiveFaible
360Argumentx_xxxxxxpredictiveMoyen
361ArgumentxxxxxpredictiveFaible
362Argumentxxx/xxxxpredictiveMoyen
363Argumentxx/xx/xx/xxpredictiveMoyen
364ArgumentxxxxpredictiveFaible
365ArgumentxxxxpredictiveFaible
366Argumentxxxx/xxxxxx/xxxpredictiveÉlevé
367ArgumentxxxxxxxxxxpredictiveMoyen
368ArgumentxxxxxxxxxxxxxpredictiveÉlevé
369ArgumentxxxxxxxpredictiveFaible
370Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
371ArgumentxxxxxpredictiveFaible
372ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
373Argumentxxx[xxxxxxxx]predictiveÉlevé
374ArgumentxxxxxxxxxpredictiveMoyen
375Argumentxxxxx_xxxpredictiveMoyen
376ArgumentxxxxxxxpredictiveFaible
377ArgumentxxxxxpredictiveFaible
378ArgumentxxxxpredictiveFaible
379Argumentxxxxxx-xxxxxxpredictiveÉlevé
380Argumentxxxxxxxxx_xxxpredictiveÉlevé
381ArgumentxxxxpredictiveFaible
382ArgumentxxxxxxxxpredictiveMoyen
383Argumentxxxx/xxxxxpredictiveMoyen
384Argumentxxxx/xxpredictiveFaible
385Argumentxxxx xxxxpredictiveMoyen
386Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveÉlevé
387Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveÉlevé
388Argumentxxxx_xxxxpredictiveMoyen
389Argumentx_xxxxxx_xxxpredictiveMoyen
390ArgumentxxxxpredictiveFaible
391ArgumentxxxxpredictiveFaible
392ArgumentxxxpredictiveFaible
393ArgumentxxpredictiveFaible
394Argumentxx/xxxxxx/xxxxx xxxxxxx/xxxxpredictiveÉlevé
395Argumentxx xxxxxxpredictiveMoyen
396ArgumentxxxxxpredictiveFaible
397Argumentxxxx_xxxxpredictiveMoyen
398Argumentxx_xxxxxxxpredictiveMoyen
399ArgumentxxxpredictiveFaible
400ArgumentxxxxxxxxxxxpredictiveMoyen
401ArgumentxxxxpredictiveFaible
402ArgumentxxxxxxxpredictiveFaible
403ArgumentxxxxpredictiveFaible
404ArgumentxxxxxxxpredictiveFaible
405ArgumentxxxxxxxxxpredictiveMoyen
406ArgumentxxxpredictiveFaible
407ArgumentxxxxxxxpredictiveFaible
408ArgumentxxxxxxxpredictiveFaible
409Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveÉlevé
410Argumentxxxxxxxxx[xxxxxxxxx][]predictiveÉlevé
411ArgumentxxxpredictiveFaible
412ArgumentxxxxxpredictiveFaible
413ArgumentxxxxxxxxxxpredictiveMoyen
414Argumentx_xx_xxxpredictiveMoyen
415ArgumentxxxxpredictiveFaible
416ArgumentxxxxpredictiveFaible
417Argumentxxxx/xxxxxxx/xxxxxx_xxxxxxx/xxxxxxxxx_xxxxpredictiveÉlevé
418Argumentxxxx/xxxxxxx/xxxxxxx_xxxx/xxxxxxxxx_xxxxpredictiveÉlevé
419Argumentxxxx/xxxx/xxxxxxxxpredictiveÉlevé
420Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
421Argumentxxx_xxxpredictiveFaible
422ArgumentxxxxxxpredictiveFaible
423ArgumentxxpredictiveFaible
424ArgumentxxxxxxxxpredictiveMoyen
425ArgumentxxxxxpredictiveFaible
426Argumentxxxxxxxx xxxxxxpredictiveÉlevé
427ArgumentxxxpredictiveFaible
428ArgumentxxxxxxxpredictiveFaible
429Argumentxxxxx_xxpredictiveMoyen
430ArgumentxxxxxxxxxxxxpredictiveMoyen
431ArgumentxxxxpredictiveFaible
432Argumentxxxx xxxxxxxxxxxpredictiveÉlevé
433ArgumentxxxxxxxxxpredictiveMoyen
434ArgumentxxxxxxpredictiveFaible
435ArgumentxxxxxxxxpredictiveMoyen
436ArgumentxxxxxxpredictiveFaible
437ArgumentxxxxxxxxpredictiveMoyen
438ArgumentxxxxpredictiveFaible
439ArgumentxxxxpredictiveFaible
440Argumentxxxxx xxxxxxpredictiveMoyen
441Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
442ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
443Argumentxxxx_xxxxxpredictiveMoyen
444ArgumentxxxxxxxxxxxxxpredictiveÉlevé
445ArgumentxxxxxxxpredictiveFaible
446Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
447Argumentxxxxxxx_xxpredictiveMoyen
448ArgumentxxxpredictiveFaible
449ArgumentxxxxxpredictiveFaible
450ArgumentxxxxxpredictiveFaible
451ArgumentxxxxxxxxxxpredictiveMoyen
452ArgumentxxxxxxxpredictiveFaible
453ArgumentxxxxxpredictiveFaible
454ArgumentxxxxxxxpredictiveFaible
455Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveÉlevé
456ArgumentxxxxxxxxxxpredictiveMoyen
457ArgumentxxxxxxpredictiveFaible
458ArgumentxxxxxxxxxxxxpredictiveMoyen
459Argumentxxxxxx_xxxxpredictiveMoyen
460Argumentxxxxxx_xxxpredictiveMoyen
461ArgumentxxxpredictiveFaible
462ArgumentxxxxxxxpredictiveFaible
463Argumentxxxx_xxxxxxxpredictiveMoyen
464ArgumentxxxxxpredictiveFaible
465ArgumentxxxpredictiveFaible
466ArgumentxxxxxxpredictiveFaible
467Argumentxxx_xx_xxxpredictiveMoyen
468ArgumentxxxpredictiveFaible
469ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
470ArgumentxxxxxpredictiveFaible
471Argumentxxxxxxx xxxxx/xxxxxxxx xxxxxxxpredictiveÉlevé
472Argumentx_xxxxpredictiveFaible
473ArgumentxxpredictiveFaible
474Argumentxxxx_xxxxpredictiveMoyen
475ArgumentxxxxpredictiveFaible
476ArgumentxxxxpredictiveFaible
477ArgumentxxxxxxxxxpredictiveMoyen
478ArgumentxxxxxpredictiveFaible
479ArgumentxxxxxpredictiveFaible
480Argumentxxxxx/xxxxxxpredictiveMoyen
481Argumentxxx xxxxxxpredictiveMoyen
482ArgumentxxxxxpredictiveFaible
483Argumentxxxxx/xxxxxpredictiveMoyen
484ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
485ArgumentxxxxxxxxxxxpredictiveMoyen
486ArgumentxxxxxxxxxxxpredictiveMoyen
487ArgumentxxxxxxxxxxxpredictiveMoyen
488ArgumentxxxxpredictiveFaible
489ArgumentxxxxxxpredictiveFaible
490ArgumentxxxxxxxpredictiveFaible
491ArgumentxxxxxxpredictiveFaible
492Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveÉlevé
493Argumentxxxxxx[xxx][xxxx]predictiveÉlevé
494ArgumentxxxpredictiveFaible
495ArgumentxxxpredictiveFaible
496ArgumentxxxxxxxxxpredictiveMoyen
497Argumentxxxxxx/xxxxxpredictiveMoyen
498ArgumentxxxxxxxxpredictiveMoyen
499ArgumentxxxxxxxxpredictiveMoyen
500Argumentxxxx_xxxxxpredictiveMoyen
501Argumentxxx-xxxxxxxx/xxx-xxxxx/xxx-xxxxxxxxxxx/xxx-xxxxxx/xxxxx_xxxxpredictiveÉlevé
502ArgumentxxxxpredictiveFaible
503ArgumentxxxxxxxpredictiveFaible
504ArgumentxxxxxxxxxxxpredictiveMoyen
505ArgumentxxxxxxxpredictiveFaible
506Argumentx-xxxxxxxxxpredictiveMoyen
507Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
508Input Value/;xxxxxpredictiveFaible
509Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
510Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveÉlevé
511Input ValuexxxxxpredictiveFaible
512Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
513Input Valuexxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveÉlevé
514Network PortxxxxxpredictiveFaible
515Network PortxxxpredictiveFaible
516Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!