solarmarker Analyse

IOB - Indicator of Behavior (1000)

Chronologie

Langue

en788
fr112
ru38
de20
zh18

De campagne

us488
fr128
gb90
cn62
de62

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows30
WordPress22
Apache HTTP Server18
Microsoft SQL Server8
Linux Kernel8

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.99CVE-2020-12440
2Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
3Bitcoin wallet.dat AES Encryption Padding chiffrement faible7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
4Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
5TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.71CVE-2006-6168
6Genetechsolutions Pie Register User Account pie-register.php elévation de privilèges5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.088230.02CVE-2014-8802
7Microsoft Windows Sysmon Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2022-41120
8Microsoft Exchange Server Privilege Escalation8.47.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.02CVE-2022-21980
9DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
10WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.04CVE-2022-21661
11Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
12WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
13SourceCodester Online Tours & Travels Management System Parameter forget_password.php sql injection5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.04CVE-2023-0516
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.90CVE-2007-0354
15Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
16Host Discard Service elévation de privilèges7.37.1$0-$5k$0-$5kHighWorkaround0.015000.02CVE-1999-0636
17Popup Builder Plugin directory traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
18Topaz OFD Protection Module Warsaw core.exe elévation de privilèges6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.17CVE-2023-5012
19Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.13CVE-2023-4966

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.181.156.17no-rdns.mivocloud.comsolarmarker13/04/2024verifiedÉlevé
237.120.233.92no-rdns.m247.comSolarMarker01/08/2022verifiedÉlevé
337.120.237.251SolarMarker01/08/2022verifiedÉlevé
445.42.201.248SolarMarker01/08/2022verifiedÉlevé
546.30.188.22146.30.188.221.static.quadranet.comsolarmarker26/08/2023verifiedÉlevé
677.105.166.247fleet-impulse.aeza.networksolarmarker20/01/2024verifiedÉlevé
778.135.73.148solarmarker15/10/2023verifiedÉlevé
878.135.73.160solarmarker15/10/2023verifiedÉlevé
9XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxx02/03/2024verifiedÉlevé
10XX.XXX.XX.XXXXxxxxxxxxxx01/08/2022verifiedÉlevé
11XX.XX.XXX.XXXXxxxxxxxxxx09/04/2024verifiedÉlevé
12XX.XXX.XXX.XXXXxxxxxxxxxx09/08/2023verifiedÉlevé
13XX.XXX.XX.XXxx-xx-xxx-xx-xx-xxxxxx.xxx.xxxxxx-xx-xxxx.xxxXxxxxxxxxxx09/04/2024verifiedÉlevé
14XX.XXX.XXX.XXXXxxxxxxxxxx05/03/2022verifiedÉlevé
15XX.XXX.XXX.XXXXxxxxxxxxxx01/08/2022verifiedÉlevé
16XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxxxxxxxx09/03/2024verifiedÉlevé
17XXX.XXX.XXX.XXXXxxxxxxxxxx09/04/2024verifiedÉlevé
18XXX.XX.XX.XXXXxxxxxxxxxx15/10/2023verifiedÉlevé
19XXX.XX.XX.XXXXxxxxxxxxxx01/08/2022verifiedÉlevé
20XXX.XX.XX.XXXXxxxxxxxxxx01/08/2022verifiedÉlevé
21XXX.XX.XX.XXXxxxxxxxxxx07/11/2023verifiedÉlevé
22XXX.XX.XX.XXXXxxxxxxxxxx15/10/2023verifiedÉlevé
23XXX.XX.XX.XXXXxxxxxxxxxx23/05/2023verifiedÉlevé
24XXX.XX.XX.XXXXxxxxxxxxxx01/08/2022verifiedÉlevé
25XXX.XX.XXX.XXXxxxxxxxxxx01/08/2022verifiedÉlevé
26XXX.XX.XXX.XXXXxxxxxxxxxx15/10/2023verifiedÉlevé
27XXX.XX.XXX.XXXxxxxxxxxxx26/08/2023verifiedÉlevé
28XXX.XX.XXX.XXXxxxxxxxxxx15/01/2023verifiedÉlevé
29XXX.XX.XXX.XXXXxxxxxxxxxx15/10/2023verifiedÉlevé
30XXX.XX.XX.XXXxx.xxxxxxxx.xxxXxxxxxxxxxx24/08/2021verifiedÉlevé
31XXX.XX.XXX.XXXxxxxxxxxxx22/06/2023verifiedÉlevé
32XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx09/04/2024verifiedÉlevé
33XXX.XXX.XX.XXXxxxxxxxxxx01/08/2022verifiedÉlevé
34XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxxxxxxx09/08/2023verifiedÉlevé
35XXX.XXX.XXX.XXXXxxxxxxxxxx07/11/2023verifiedÉlevé
36XXX.XXX.XXX.XXXXxxxxxxxxxx22/06/2023verifiedÉlevé

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxx Xxxxxxxxxxxxx XxxxxxxxxpredictiveÉlevé
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (411)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/api/baskets/{name}predictiveÉlevé
2File/api/RecordingList/DownloadRecord?file=predictiveÉlevé
3File/api2/html/predictiveMoyen
4File/apiadmin/notice/addpredictiveÉlevé
5File/apply.cgipredictiveMoyen
6File/calendar/minimizer/index.phppredictiveÉlevé
7File/classes/master.php?f=delete_orderpredictiveÉlevé
8File/cloud_config/router_post/registerpredictiveÉlevé
9File/debug/pprofpredictiveMoyen
10File/ecommerce/support_ticketpredictiveÉlevé
11File/forms/nslookupHandlerpredictiveÉlevé
12File/Forms/tools_test_1predictiveÉlevé
13File/forum/away.phppredictiveÉlevé
14File/forum/PostPrivateMessagepredictiveÉlevé
15File/h/autoSaveDraftpredictiveÉlevé
16File/h/calendarpredictiveMoyen
17File/holiday.phppredictiveMoyen
18File/home/cavesConsolepredictiveÉlevé
19File/include/chart_generator.phppredictiveÉlevé
20File/index.phppredictiveMoyen
21File/lam/tmp/predictiveMoyen
22File/librarian/bookdetails.phppredictiveÉlevé
23File/login/index.phppredictiveÉlevé
24File/log_download.cgipredictiveÉlevé
25File/manager?action=getlogcatpredictiveÉlevé
26File/mgmt/tm/util/bashpredictiveÉlevé
27File/modules/profile/index.phppredictiveÉlevé
28File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveÉlevé
29File/oauth/idp/.well-known/openid-configurationpredictiveÉlevé
30File/out.phppredictiveMoyen
31File/p1/p2/:namepredictiveMoyen
32File/param.file.tgzpredictiveÉlevé
33File/patient/appointment.phppredictiveÉlevé
34File/php-opos/index.phppredictiveÉlevé
35File/php/ping.phppredictiveÉlevé
36File/proc/<PID>/mempredictiveÉlevé
37File/product.phppredictiveMoyen
38File/product_list.phppredictiveÉlevé
39File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveÉlevé
40File/ptms/?page=userpredictiveÉlevé
41File/scripts/unlock_tasks.phppredictiveÉlevé
42File/Service/ImageStationDataService.asmxpredictiveÉlevé
43File/setup/finishpredictiveÉlevé
44File/spip.phppredictiveMoyen
45File/SysInfo1.htmpredictiveÉlevé
46File/sysinfo_json.cgipredictiveÉlevé
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
48File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
49File/xxxxxxxx/xxxxpredictiveÉlevé
50File/xxxxxxx/predictiveMoyen
51File/xxxxxx/xxxx.xxxpredictiveÉlevé
52File/xxxx/x.xxxpredictiveMoyen
53File/xxx/xxx/xxpredictiveMoyen
54File/xxx/xxx/xxxxxxpredictiveÉlevé
55File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
56File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveÉlevé
57File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
58File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
59File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveÉlevé
60File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveÉlevé
61File/xx-xxxx/xx/xx/xxxxxxxxpredictiveÉlevé
62Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveÉlevé
63Filexxxxxxxxx.xxxpredictiveÉlevé
64Filexxxxx/xxx.xxxpredictiveÉlevé
65Filexxxxx/xxxxxxx_xxxx.xxxpredictiveÉlevé
66Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
67Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveÉlevé
68Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveÉlevé
69Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
70Filexxxxx/xxxxx.xxxpredictiveÉlevé
71Filexxxxx/xxxxxxxx_xxx.xxxpredictiveÉlevé
72Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveÉlevé
73Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
74Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveÉlevé
75Filexxx_xxxxxxx.xxxpredictiveÉlevé
76Filexxxxxxx/xxxx.xxxpredictiveÉlevé
77Filexxxxxx/predictiveFaible
78Filexxxx-xxxx.xpredictiveMoyen
79Filexxxx.xxx.xxxpredictiveMoyen
80Filexxxxx-xxx.xpredictiveMoyen
81Filexxxxx/xxx.xpredictiveMoyen
82Filexxxxx-xxxx/xxxxxx.xpredictiveÉlevé
83Filexxxxxxx.xxpredictiveMoyen
84Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
85Filexx_xxxxx_xxxxx.xxxpredictiveÉlevé
86Filexxxxxx.xpredictiveMoyen
87Filexxxx.xpredictiveFaible
88Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveÉlevé
89Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
90Filexxxxxxxxxxx.xxxpredictiveÉlevé
91Filexxxxxxx.xxxpredictiveMoyen
92Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
93Filexxx_xx.xxxpredictiveMoyen
94Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
95Filexxx-xxx/xxxxxxx.xxpredictiveÉlevé
96Filexxx-xxx/xxxxpredictiveMoyen
97Filexxx-xxx/xxxxx_xxx_xxxpredictiveÉlevé
98Filexxx-xxx/xxxxxxxx.xxxpredictiveÉlevé
99Filexxx/xxxxxxx.xxpredictiveÉlevé
100Filexxx/xxx?xxxxpredictiveMoyen
101Filexxx/xxxxxxx.xxpredictiveÉlevé
102Filexxxxx_xxxxxx.xxxpredictiveÉlevé
103Filexxxxxx.xxxpredictiveMoyen
104Filexxxxxxx.xxxpredictiveMoyen
105Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveÉlevé
106Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveÉlevé
107Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
108Filexxxxx/xxxxx.xxxpredictiveÉlevé
109Filexxxx_xxxxx.xxxpredictiveÉlevé
110Filexxxxxxx.xxxpredictiveMoyen
111Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
112Filexxxxx/xxxx/xxxxxxxxpredictiveÉlevé
113Filexxxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
114Filexxx.xxxpredictiveFaible
115Filexxxxxx/xxx/xxxx.xxxpredictiveÉlevé
116Filexxxxx.xxxpredictiveMoyen
117Filexxxxx_xxxxxxxxxxxx.xxxxxxpredictiveÉlevé
118Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveÉlevé
119Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveÉlevé
120Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx_xxx_xxx.xpredictiveÉlevé
121Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
122Filexxxx.xxxpredictiveMoyen
123Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
124Filexxx/xxxx/xxxx.xpredictiveÉlevé
125Filexxx/xxx/xxx_xxxxxxxx.xpredictiveÉlevé
126Filexxxxx_xxxxx_xxx.xpredictiveÉlevé
127Filexxxxxxxxxxx_xxxxx.xxxpredictiveÉlevé
128Filexxxxxxxxxx.xxxpredictiveÉlevé
129Filexxxxxx_xxx.xxxpredictiveÉlevé
130Filexxxxxxx.xxxpredictiveMoyen
131Filexxx_xxxxxx.xxxpredictiveÉlevé
132Filexxxxxx/xxxxxxxxxxxpredictiveÉlevé
133Filexxxxxx/xxxxxxxxxxxpredictiveÉlevé
134Filexxxx-xxxxxxx.xpredictiveÉlevé
135Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveÉlevé
136Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictiveÉlevé
137Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
138Filexxxx.xxxpredictiveMoyen
139Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
140Filexx/xxx/xxxx_xxxxx.xpredictiveÉlevé
141Filexxx-xxxx.xpredictiveMoyen
142Filexxx.xxxpredictiveFaible
143Filexxx/xxxxxx.xxxpredictiveÉlevé
144Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveÉlevé
145Filexxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
146Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveÉlevé
147Filexxxxx.xxxpredictiveMoyen
148Filexxxxx.xxxpredictiveMoyen
149Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveÉlevé
150Filexxxxxx/xxxxxxxx.xxxpredictiveÉlevé
151Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
152Filexxxxxxxx.xxxpredictiveMoyen
153Filexxxxxx.xxx/xxxxxx.xxxpredictiveÉlevé
154Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
155Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
156Filexxxxx/xxx_xxx.xpredictiveÉlevé
157Filexxxxxxxxxxx/xxx.xpredictiveÉlevé
158Filexxxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
159Filexxxxxxxx.xpredictiveMoyen
160Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveÉlevé
161Filexxxxxxx/xxx_xxxxxxxx.xpredictiveÉlevé
162Filexxxxx.xxxpredictiveMoyen
163Filexxxxx.xxxpredictiveMoyen
164Filexxxxxxxxxx/xxxxxxx.xpredictiveÉlevé
165Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveÉlevé
166Filexxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
167Filexxx_xxxxx_xxxx.xpredictiveÉlevé
168Filexxxxxxxxx.xxxpredictiveÉlevé
169Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveÉlevé
170Filexxxx.xxxxxx.xxpredictiveÉlevé
171Filexxx_xxxx.xxxpredictiveMoyen
172Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveÉlevé
173Filexxxxxx/xxx_xxxxxx/xpredictiveÉlevé
174Filexxxxx/xxxxxx.xxxpredictiveÉlevé
175Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveÉlevé
176Filexxx-xxxxxxxx.xxxpredictiveÉlevé
177Filexxxx-xxx/xxxx-xxx/xxx-xxxx.xpredictiveÉlevé
178Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
179Filexxxx.xpredictiveFaible
180Filexxxxxxxx.xxpredictiveMoyen
181Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveÉlevé
182Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveÉlevé
183Filexxxxx.xxxpredictiveMoyen
184Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveÉlevé
185Filexxx_xxxxxxxxxxxx.xxxpredictiveÉlevé
186Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
187Filexxxxx.xxxpredictiveMoyen
188Filexxxxxxxx.xxpredictiveMoyen
189Filexxxxxxxx.xxxpredictiveMoyen
190Filexxxxx/xx/xxxxxxxxx/predictiveÉlevé
191Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveÉlevé
192Filexxxxxxx.xxxpredictiveMoyen
193Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
194Filexxxxxxxx.xpredictiveMoyen
195Filexxxxxxxx.xxxpredictiveMoyen
196Filexxxxxx.xxpredictiveMoyen
197Filexxxxxx-xxxxxxxx.xxxpredictiveÉlevé
198Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
199Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveÉlevé
200Filexxxxx.xxxpredictiveMoyen
201Filexxxx-xxxxxx.xpredictiveÉlevé
202Filexxxx.xxxpredictiveMoyen
203Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
204Filexxxx.xxxpredictiveMoyen
205Filexxxx.xxxpredictiveMoyen
206Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
207Filexxxxxxx.xxxpredictiveMoyen
208Filexxx.xxxpredictiveFaible
209Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveÉlevé
210Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
211Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxx/xx/xxxx/xxxxx.xxxxpredictiveÉlevé
212Filexxx.xxxpredictiveFaible
213Filexxxxx.xxxpredictiveMoyen
214Filexxxxxx.xxxpredictiveMoyen
215Filexxxxxxxxxxx.xxxpredictiveÉlevé
216Filexxxxxx_xxx.xxxpredictiveÉlevé
217Filexxxxxxxxxx.xxxpredictiveÉlevé
218Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
219Filexxxxxx-xxxxxx.xxxpredictiveÉlevé
220Filexxxx-xxxpredictiveMoyen
221Filexxxxxx/predictiveFaible
222Filexxxx-xxxxx.xxxpredictiveÉlevé
223Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
224Filexxx-xxxxxxx.xpredictiveÉlevé
225Filexxxxxxxxx.xxxpredictiveÉlevé
226Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveÉlevé
227Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveÉlevé
228Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
229Filexxxx/xxxxx.xxxpredictiveÉlevé
230Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
231Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveÉlevé
232Filexxxxxx.xxxpredictiveMoyen
233Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
234Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
235Filexxx/xxx.xpredictiveMoyen
236Filexxxxxx.xxxpredictiveMoyen
237File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
238Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
239Library/_xxx_xxx/xxxxx.xxxpredictiveÉlevé
240Libraryxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
241Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
242Libraryxxxxx.xxxpredictiveMoyen
243Libraryxxxxxxxxxxxxxx.xxxpredictiveÉlevé
244Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxxxxxxxxxx.xpredictiveÉlevé
245Libraryxxx/xxx-xxxxxxxxxx.xxxpredictiveÉlevé
246Libraryxxx/xxxxxx.xxpredictiveÉlevé
247Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictiveÉlevé
248Libraryxxx.xxxpredictiveFaible
249Libraryxxxxx.xxxpredictiveMoyen
250Libraryxxxxxxxxxxxxxx.xxxxxpredictiveÉlevé
251Argument$_xxxpredictiveFaible
252Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveÉlevé
253Argument-xpredictiveFaible
254Argumentxxxxxxx_xxxxxxpredictiveÉlevé
255ArgumentxxxxxxpredictiveFaible
256Argumentxxxxxxx_xxxxpredictiveMoyen
257Argumentxxxxxx_xxxxpredictiveMoyen
258Argumentxxxxxx_xxxxpredictiveMoyen
259ArgumentxxxxxxxxpredictiveMoyen
260Argumentxxxx_xxxxpredictiveMoyen
261Argumentxxx_xxxx_xxxxxpredictiveÉlevé
262ArgumentxxxxxxxxxpredictiveMoyen
263ArgumentxxxpredictiveFaible
264ArgumentxxxpredictiveFaible
265ArgumentxxxxpredictiveFaible
266ArgumentxxxxxxxxxpredictiveMoyen
267ArgumentxxxxxxxpredictiveFaible
268Argumentxxxxxxx/xxxxxxxx/xxxxpredictiveÉlevé
269ArgumentxxxxxxxxxpredictiveMoyen
270ArgumentxxxxxxpredictiveFaible
271ArgumentxxxxxxxpredictiveFaible
272ArgumentxxxxxxxpredictiveFaible
273Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveÉlevé
274Argumentxxxxxxxxx[x]predictiveMoyen
275Argumentxxxx/xxxxpredictiveMoyen
276ArgumentxxxxxpredictiveFaible
277ArgumentxxxxxxxxxxxpredictiveMoyen
278ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
279ArgumentxxxxpredictiveFaible
280ArgumentxxxxxxxxxxxpredictiveMoyen
281Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveÉlevé
282ArgumentxxxxxxxpredictiveFaible
283Argumentxxxxxx_xxpredictiveMoyen
284ArgumentxxxxxxxpredictiveFaible
285ArgumentxxxxxpredictiveFaible
286ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
287Argumentxxx_xxpredictiveFaible
288ArgumentxxxxxpredictiveFaible
289Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveÉlevé
290Argumentxxxxxxxx-xxxxxxpredictiveÉlevé
291ArgumentxxxxxxxxpredictiveMoyen
292ArgumentxxxxxxxxpredictiveMoyen
293Argumentxxxx_xxxxpredictiveMoyen
294Argumentxxx_xxxpredictiveFaible
295ArgumentxxxxxxxxxxxpredictiveMoyen
296ArgumentxxxxpredictiveFaible
297ArgumentxxxxxxxxpredictiveMoyen
298ArgumentxxxxpredictiveFaible
299ArgumentxxxpredictiveFaible
300ArgumentxxxxpredictiveFaible
301ArgumentxxxxpredictiveFaible
302Argumentxxxx_xxxxxpredictiveMoyen
303ArgumentxxpredictiveFaible
304ArgumentxxpredictiveFaible
305Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveÉlevé
306Argumentxx/xxxxpredictiveFaible
307Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveÉlevé
308ArgumentxxxxxxxxxxxxxxxxpredictiveÉlevé
309Argumentxx_xxxxxpredictiveMoyen
310ArgumentxxxxxxpredictiveFaible
311Argumentxxxx_xxpredictiveFaible
312Argumentxxxxxxxx[xx]predictiveMoyen
313Argumentxxxx/xxxxxx_xxxxpredictiveÉlevé
314Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé
315ArgumentxxxxxxxxxxpredictiveMoyen
316Argumentxxxxxxxx_xxxxpredictiveÉlevé
317ArgumentxxxxxpredictiveFaible
318Argumentxxx_xxxxpredictiveMoyen
319Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveÉlevé
320Argumentxx_xxxxxxpredictiveMoyen
321Argumentxxxx x xxxxpredictiveMoyen
322Argumentxxxxxx xxxxxxxpredictiveÉlevé
323Argumentxxx_xxpredictiveFaible
324Argumentxxx_xxxxpredictiveMoyen
325ArgumentxxxxxxpredictiveFaible
326Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
327Argumentx/xpredictiveFaible
328ArgumentxxxxpredictiveFaible
329Argumentxxxx/xxxpredictiveMoyen
330ArgumentxxxxxxxpredictiveFaible
331ArgumentxxxxxxpredictiveFaible
332Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveÉlevé
333ArgumentxxxxpredictiveFaible
334ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
335ArgumentxxxpredictiveFaible
336Argumentxxxxxx.xxxxxxxpredictiveÉlevé
337ArgumentxxpredictiveFaible
338ArgumentxxxxxpredictiveFaible
339ArgumentxxxxpredictiveFaible
340ArgumentxxxxxxxxpredictiveMoyen
341ArgumentxxxxxxxxpredictiveMoyen
342ArgumentxxxxpredictiveFaible
343Argumentxxxx_xxxpredictiveMoyen
344ArgumentxxxxxxxxxxxxxpredictiveÉlevé
345Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
346Argumentxxxx_xxxx/xxxxx_xxxxpredictiveÉlevé
347Argumentxxxx_xxpredictiveFaible
348ArgumentxxxxxxxxpredictiveMoyen
349Argumentxxxxxxx_xx/xxxx_xxpredictiveÉlevé
350Argumentxxxxxxxxx_predictiveMoyen
351Argumentxxxxxxx/xxxxxpredictiveÉlevé
352Argumentxxxxxxxxx_xxpredictiveMoyen
353Argumentxxx_xxxpredictiveFaible
354ArgumentxxxxxxpredictiveFaible
355ArgumentxxxxxxpredictiveFaible
356ArgumentxxxxxxxxxxpredictiveMoyen
357Argumentxxxxxx_xxxpredictiveMoyen
358Argumentxxxxxx_xxxxxxxxpredictiveÉlevé
359ArgumentxxxxxxpredictiveFaible
360Argumentxxxxxxx_xxpredictiveMoyen
361Argumentxxxx_xxxxpredictiveMoyen
362ArgumentxxxxxxxxxxxpredictiveMoyen
363ArgumentxxxpredictiveFaible
364Argumentxxxx_xxpredictiveFaible
365Argumentxxxx_xxxxpredictiveMoyen
366Argumentxxxxxxx/xxxxxxxpredictiveÉlevé
367Argumentxxx_xxxx[x][]predictiveÉlevé
368ArgumentxxxxxpredictiveFaible
369Argumentxx_xxxxpredictiveFaible
370ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
371Argumentxxxxx_xxxxxpredictiveMoyen
372ArgumentxxxxxxxxpredictiveMoyen
373Argumentxxxx_xxpredictiveFaible
374ArgumentxxxxxxxxxpredictiveMoyen
375ArgumentxxxxxpredictiveFaible
376ArgumentxxxpredictiveFaible
377ArgumentxxxxpredictiveFaible
378ArgumentxxxxpredictiveFaible
379Argumentxxxx-xxxxxpredictiveMoyen
380ArgumentxxxxxxxxpredictiveMoyen
381ArgumentxxxxxxxxpredictiveMoyen
382Argumentxxxx xxxxpredictiveMoyen
383ArgumentxxxxxxxxpredictiveMoyen
384ArgumentxxxxpredictiveFaible
385Argumentxxxx/xx/xxxx/xxxpredictiveÉlevé
386Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
387Argument_xxxxxx[xxxxxxxx_xxxx]predictiveÉlevé
388Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
389Input Value%xx%xxxxxxxx%xx%xxpredictiveÉlevé
390Input Value%xxpredictiveFaible
391Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveÉlevé
392Input Value.%xx.../.%xx.../predictiveÉlevé
393Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveÉlevé
394Input Value/%xxpredictiveFaible
395Input Value/../predictiveFaible
396Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveÉlevé
397Input ValuexxxxxxxxxxxxxxxxpredictiveÉlevé
398Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
399Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveÉlevé
400Input Valuexxxxxxx -xxxpredictiveMoyen
401Input Value\xpredictiveFaible
402Input Value|xxx${xxx}predictiveMoyen
403Network PortxxxxpredictiveFaible
404Network PortxxxxpredictiveFaible
405Network PortxxxxxpredictiveFaible
406Network Portxxxx xxxxpredictiveMoyen
407Network Portxxx/xx (xxx xxxxxxxx)predictiveÉlevé
408Network Portxxx/xxxpredictiveFaible
409Network Portxxx/xxxpredictiveFaible
410Network Portxxx/xxxxpredictiveMoyen
411Network Portxxx/xxxxpredictiveMoyen

Références (8)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!