Swisyn Analyse

IOB - Indicator of Behavior (726)

Chronologie

Langue

en644
fr22
es16
de12
pl8

De campagne

us144
de110
fr18
es12
ru12

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Apple macOS14
Linux Kernel14
Google Android12
Tenda i912
Rocket.Chat10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2SourceCodester Sanitization Management System Quote Requests Form cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.11CVE-2022-3942
3D-Link DNS-320 system_mgr.cgi elévation de privilèges8.08.0$5k-$25k$0-$5kHighNot Defined0.973940.00CVE-2020-25506
4jQuery-UI position cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003840.04CVE-2021-41184
5Nortel Meridian CS 1000 dénie de service7.56.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.053470.02CVE-2007-2886
6Vmware Workspace ONE Access/Identity Manager Template elévation de privilèges9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.04CVE-2022-22954
7Online Tours & Travels Management System update_expense.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-40098
8Tenda i9 String formexeCommand buffer overflow6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40107
9Linux Kernel ebpf Verifier verifier.c adjust_scalar_min_max_vals divulgation de l'information4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-4159
10Linux Kernel XFS File System inode.c inode_init_owner elévation de privilèges7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000490.02CVE-2021-4037
11Linux Kernel eBPF buffer overflow8.07.9$25k-$100k$5k-$25kNot DefinedWorkaround0.000420.04CVE-2021-4204
12Linux Kernel SVC RDMA Counter dénie de service6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2021-4218
13Tenda i9 String formwrlSSIDset buffer overflow5.75.5$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-40102
14Linux Kernel nfnetlink_queue.c nfqnl_mangle dénie de service6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008970.00CVE-2022-36946
15Samsung Checkout IAPService sql injection5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-36839
16F5 BIG-IP iControl REST Authentication bash authentification faible9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974790.00CVE-2022-1388
17Google Chrome Input Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001780.00CVE-2022-1497
18Schneider Electric StruxureWare Data Center Expert directory traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.004990.04CVE-2021-22794
19VMware Spring Cloud Function SpEL Expression elévation de privilèges9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.975370.02CVE-2022-22963
20Barracuda Web Application Firewall divulgation de l'information3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2012-5561

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.39.72.2ns3065363.ip-5-39-72.euSwisyn14/08/2021verifiedÉlevé
213.107.21.200Swisyn30/04/2022verifiedÉlevé
320.42.65.92Swisyn26/11/2021verifiedÉlevé
451.91.73.194ns3164589.ip-51-91-73.euSwisyn14/08/2021verifiedÉlevé
551.254.45.43ip-51-254-45-43.ddhosts.netSwisyn14/08/2021verifiedÉlevé
658.221.32.3Swisyn22/07/2021verifiedÉlevé
758.221.33.111Swisyn22/07/2021verifiedÉlevé
858.221.35.121Swisyn22/07/2021verifiedÉlevé
959.42.71.178Swisyn22/07/2021verifiedÉlevé
1059.188.239.165Swisyn22/07/2021verifiedÉlevé
1161.60.12.16461-60-12-164.GSN-IP.hinet.netSwisyn13/04/2022verifiedÉlevé
1264.32.28.254curtir.gicscorple.comSwisyn22/07/2021verifiedÉlevé
13XX.XX.XXX.XXXxxxxx13/04/2022verifiedÉlevé
14XX.XXX.XXX.XXXXxxxxx14/08/2021verifiedÉlevé
15XX.XX.XXX.XXxxx-xxxx-x.xxxxxxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
16XX.XXX.XXX.XXXXxxxxx14/08/2021verifiedÉlevé
17XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
18XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
19XX.XXX.XX.XXXXxxxxx14/08/2021verifiedÉlevé
20XXX.XX.XXX.XXXxxxxx26/11/2021verifiedÉlevé
21XXX.XX.XXX.XXXxxxxx26/11/2021verifiedÉlevé
22XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
23XXX.XXX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
24XXX.XXX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
25XXX.XXX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
26XXX.XX.XXX.XXXxxxxx22/07/2021verifiedÉlevé
27XXX.XX.XXX.XXXxxxxx22/07/2021verifiedÉlevé
28XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
30XXX.XX.XXX.XXXxxxxx14/08/2021verifiedÉlevé
31XXX.XX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx12/04/2022verifiedÉlevé
32XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
33XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
34XXX.XX.XX.XXXXxxxxx30/04/2022verifiedÉlevé
35XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx29/01/2022verifiedÉlevé
36XXX.XXX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
37XXX.XX.XX.XXXxxxxx22/07/2021verifiedÉlevé
38XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
39XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
40XXX.XX.XXX.XXXxxxxx22/07/2021verifiedÉlevé
41XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
42XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedÉlevé
43XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
44XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
46XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
47XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
48XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxx13/04/2022verifiedÉlevé
49XXX.XXX.XXX.XXXXxxxxx14/08/2021verifiedÉlevé
50XXX.XXX.XX.XXxxxxxx.xxxxXxxxxx14/08/2021verifiedÉlevé
51XXX.XX.XX.XXXxxxxx13/04/2022verifiedÉlevé
52XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
53XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxx14/08/2021verifiedÉlevé
54XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxx.xxxxxx.xxXxxxxx14/08/2021verifiedÉlevé
55XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx13/04/2022verifiedÉlevé
56XXX.XXX.XX.XXXXxxxxx22/07/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CAPEC-242CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-136CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveÉlevé
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
20TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveÉlevé
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (265)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/action/import_e2c_json_file/predictiveÉlevé
2File/admin.php/vod/admin/topic/delpredictiveÉlevé
3File/admin.php?action=themeinstallpredictiveÉlevé
4File/admin/admapi.phppredictiveÉlevé
5File/admin/api/theme-edit/predictiveÉlevé
6File/admin/config.php?display=disa&view=formpredictiveÉlevé
7File/admin/login.phppredictiveÉlevé
8File/admin/posts.php&action=editpredictiveÉlevé
9File/admin/sysmon.phppredictiveÉlevé
10File/admin/update_expense.phppredictiveÉlevé
11File/api/v1/chat.getThreadsListpredictiveÉlevé
12File/balance/service/listpredictiveÉlevé
13File/base/ecma-helpers-string.cpredictiveÉlevé
14File/blog/editpredictiveMoyen
15File/cgi-bin/system_mgr.cgipredictiveÉlevé
16File/cimompredictiveFaible
17File/ci_spms/admin/search/searching/predictiveÉlevé
18File/classes/Master.php?f=delete_studentpredictiveÉlevé
19File/dev/ttypredictiveMoyen
20File/EPOAGENTMETA/DisplayMSAPropsDetail.dopredictiveÉlevé
21File/etc/sysconfig/tomcatpredictiveÉlevé
22File/fantasticblog/single.phppredictiveÉlevé
23File/goform/aspFormpredictiveÉlevé
24File/goform/delIpMacBind/predictiveÉlevé
25File/goform/SetLEDCfgpredictiveÉlevé
26File/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnfpredictiveÉlevé
27File/htdocs/utils/Files.phppredictiveÉlevé
28File/jpg/image.jpgpredictiveÉlevé
29File/Main_AdmStatus_Content.asppredictiveÉlevé
30File/xxxx/xx/xxxx/xxxxpredictiveÉlevé
31File/xxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
32File/xxx-xxxxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveÉlevé
33File/xxxxxxxx/xxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxpredictiveÉlevé
34File/xxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
35File/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
36File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
38File/xxxxx-xxxx-xxxxxxx/predictiveÉlevé
39File/xxxxxxxpredictiveMoyen
40File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveÉlevé
41File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveÉlevé
42File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveÉlevé
43File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
44File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx/xxxx xxxxxxx/xxxxxxxxx/xxxxxxx xxxxpredictiveÉlevé
45File/xxxx.xxxpredictiveMoyen
46File/xxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveÉlevé
47File/xxxxx/xxxxx/xxxxxx-xxxxxxpredictiveÉlevé
48File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
49File/xxxpredictiveFaible
50File/xxxxxxx/predictiveMoyen
51File/xxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
52File/xxxx/xxx/xxx.xxxxpredictiveÉlevé
53File/xxxx/xxxxx/?xxxx=xxxxpredictiveÉlevé
54File/xxxxx/xxx/xxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx?xxxxxx=xxxxpredictiveÉlevé
55Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
56Filexxxxxxxxxx.xxxxpredictiveÉlevé
57Filexxx.xxxpredictiveFaible
58Filexxxxx.xxxpredictiveMoyen
59Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveÉlevé
60Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveÉlevé
61Filexxxxx/xxxxxx.xxxpredictiveÉlevé
62Filexxx-xxxxx-xxxxxx-xxxxx.xpredictiveÉlevé
63Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveÉlevé
64Filexxx.xxxpredictiveFaible
65Filexxxxx/xxxx_xxx.xpredictiveÉlevé
66Filexxxxxxx.xxpredictiveMoyen
67Filexxx/xxx.xxxpredictiveMoyen
68Filexxxxx.xpredictiveFaible
69Filexxx_xxxx.xxpredictiveMoyen
70Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveÉlevé
71Filex:\xxxxxxxxxxpredictiveÉlevé
72Filexxxxxxxxxxxx.xpredictiveÉlevé
73Filexxxxxx.xxxpredictiveMoyen
74Filexx/xxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
75Filexxxxxxxxxx.xxxpredictiveÉlevé
76Filexxxxxx/xxx/xx-xxxxxx-xx.xpredictiveÉlevé
77Filexxxxxx.xxxpredictiveMoyen
78FilexxxxxpredictiveFaible
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
80Filexxx.xxxpredictiveFaible
81Filexxxxxxx.xxxxpredictiveMoyen
82Filexxxxxxxxxxxx.xxxpredictiveÉlevé
83Filexxxx_xxxxxx.xxxpredictiveÉlevé
84Filexxxxxxx/xxx/xxx/xxx/xx_xxx.xpredictiveÉlevé
85Filexxxxxxxxxxx.xxxpredictiveÉlevé
86Filexxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxx.xxxpredictiveMoyen
88Filexxxxxxxx.xxxpredictiveMoyen
89Filexx/xxxxx.xpredictiveMoyen
90Filexxxxxxxx.xxxpredictiveMoyen
91Filexxxxxxxxx/xxxx.xxxpredictiveÉlevé
92Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveÉlevé
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
95Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
96Filexxx/xxxxxx.xxxpredictiveÉlevé
97Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
98Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
99Filexxxxx.xxxpredictiveMoyen
100Filexxxxx.xxxpredictiveMoyen
101Filexxxxx.xpredictiveFaible
102Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
103Filexxxx.xpredictiveFaible
104Filexxxxxxx.xpredictiveMoyen
105Filexxxxxx.xpredictiveMoyen
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveÉlevé
107Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
108Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictiveÉlevé
109Filexxxxxxxxx/xxxx/xxx_xxxxx.xpredictiveÉlevé
110Filexxxxx.xxxpredictiveMoyen
111Filexxxxxx_xxxxxx_xxxxx_xxxx_xxxx.xxxpredictiveÉlevé
112Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveÉlevé
113Filexxxxxxx.xpredictiveMoyen
114Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveÉlevé
115FilexxxxxxxxxxpredictiveMoyen
116Filexxx_xx/xxx_xx_xxxxxx.xpredictiveÉlevé
117Filexxx/xxxx/xx_xxxxxxxx.xpredictiveÉlevé
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveÉlevé
119Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveÉlevé
120Filexxx/xxxx/xxxx_xxxxxx.xpredictiveÉlevé
121Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
122Filexxxxxx.xxpredictiveMoyen
123Filexxxxx.xxxx.xxxpredictiveÉlevé
124Filexxxxx-xxxxx.xpredictiveÉlevé
125Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveÉlevé
126Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveÉlevé
127Filexxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
128FilexxxxpredictiveFaible
129Filexxxxxxxxx.xxxpredictiveÉlevé
130Filexxxxxxxx.xxxpredictiveMoyen
131Filexxxxxx.xxxpredictiveMoyen
132Filexxxx.xxxpredictiveMoyen
133Filexxxxx.xxxpredictiveMoyen
134Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
135Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
136Filexxxxxxxx/xxxx/xxxxxxx_xxxx.xpredictiveÉlevé
137Filexxx_xxxxxx_xxx.xxxpredictiveÉlevé
138Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveÉlevé
139Filexxxxx/xxxx/xxxxx.xpredictiveÉlevé
140Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveÉlevé
141Filexxx/xxx_xxxx.xpredictiveÉlevé
142Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictiveÉlevé
143Filexxxxxx/xxxxxx_xxxx.xpredictiveÉlevé
144Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
145Filexxxxxx_xxx.xxxpredictiveÉlevé
146Filexxxxxxxxxxx.xxxpredictiveÉlevé
147Filexxxx-xxxxx.xxxpredictiveÉlevé
148Filexxxx-xxxxxxx.xpredictiveÉlevé
149Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveÉlevé
150Filexxxxxxx.xxxpredictiveMoyen
151Filexxxxxxxx.xxxpredictiveMoyen
152Filexxx/xxxpredictiveFaible
153Filexxxxxx.xpredictiveMoyen
154Filexx-xxxxx/xxxxx.xxxpredictiveÉlevé
155Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
156File__xxxx_xxxxxxxx.xxxpredictiveÉlevé
157Libraryxxxxx.xx/xxxxx.xxxpredictiveÉlevé
158Libraryxxx_xxxx_xxxxxx.xxxpredictiveÉlevé
159Libraryxxxxx.xxxpredictiveMoyen
160Libraryxxxx.xxxpredictiveMoyen
161Libraryxxxxxxxx/xxx-xxx.xxpredictiveÉlevé
162Libraryxxxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveÉlevé
163Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
164Argumentx:xxxxxxx xxxxxxpredictiveÉlevé
165ArgumentxxxxxxxxpredictiveMoyen
166Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveÉlevé
167Argumentxxx_xxxxxxxpredictiveMoyen
168Argumentxxx_xxxxxxxxxpredictiveÉlevé
169ArgumentxxxxxxxxxxpredictiveMoyen
170ArgumentxxxxxxxxpredictiveMoyen
171ArgumentxxxxxxxpredictiveFaible
172ArgumentxxxxxxxpredictiveFaible
173Argumentxxxxxxxxx xxxxxxxpredictiveÉlevé
174ArgumentxxxxxxxxxpredictiveMoyen
175ArgumentxxxpredictiveFaible
176Argumentxxxxxx xxxxxxxxx xxxxpredictiveÉlevé
177ArgumentxxxxxxxxxxxxxxxxxxpredictiveÉlevé
178Argumentxxx_xxxpredictiveFaible
179Argumentxxxxx xxxxpredictiveMoyen
180ArgumentxxxxxxxxxxxpredictiveMoyen
181Argumentxxx_xxxpredictiveFaible
182ArgumentxxxxxxxpredictiveFaible
183ArgumentxxxxxxxxxpredictiveMoyen
184ArgumentxxxxxxxxpredictiveMoyen
185ArgumentxxxxxxpredictiveFaible
186Argumentxxxxx xxxx/xxxx xxxxpredictiveÉlevé
187Argumentxx_xxpredictiveFaible
188ArgumentxxxxpredictiveFaible
189Argumentxxxx/xxpredictiveFaible
190Argumentxxxx_xxxxpredictiveMoyen
191ArgumentxxxxxxxxpredictiveMoyen
192Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveÉlevé
193ArgumentxxxxxxpredictiveFaible
194ArgumentxxxxpredictiveFaible
195Argumentxxxx_xxxxxpredictiveMoyen
196ArgumentxxpredictiveFaible
197ArgumentxxpredictiveFaible
198ArgumentxxxxxpredictiveFaible
199Argumentxx[x]predictiveFaible
200Argumentxxxxx_xxxxxxxxxxpredictiveÉlevé
201ArgumentxxxxxxxxxxxxxpredictiveÉlevé
202ArgumentxxxxxxpredictiveFaible
203ArgumentxxxpredictiveFaible
204Argumentxxx_xxxxpredictiveMoyen
205ArgumentxxxxpredictiveFaible
206ArgumentxxxxpredictiveFaible
207Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
208Argumentxxxx/xxxxxxxxxxxpredictiveÉlevé
209Argumentxxxx/xxxxxxxxpredictiveÉlevé
210ArgumentxxxxxxpredictiveFaible
211Argumentxx xxxxxxxpredictiveMoyen
212ArgumentxxxxxxxxxpredictiveMoyen
213ArgumentxxpredictiveFaible
214Argumentxxxxx_xx/xxxxxpredictiveÉlevé
215ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
216ArgumentxxxxxxxxpredictiveMoyen
217Argumentxx_xxxxpredictiveFaible
218Argumentxxxxxxx_xxxxpredictiveMoyen
219ArgumentxxxxxxxxxxxxxxxxxxpredictiveÉlevé
220ArgumentxxxxxxxxxxxxxpredictiveÉlevé
221Argumentxxxxx_xxxxxxpredictiveMoyen
222ArgumentxxxxxxpredictiveFaible
223ArgumentxxxxxpredictiveFaible
224Argumentxxxxxx_xxxxpredictiveMoyen
225Argumentxxxxxx_xxxxpredictiveMoyen
226ArgumentxxxxxxpredictiveFaible
227ArgumentxxxxpredictiveFaible
228Argumentxxxxx/xxxxxxxpredictiveÉlevé
229ArgumentxxxxxxpredictiveFaible
230ArgumentxxxxxxxxxxpredictiveMoyen
231ArgumentxxxxxxxxpredictiveMoyen
232ArgumentxxxxxxxxxpredictiveMoyen
233Argumentxxx-xxxxxxxpredictiveMoyen
234ArgumentxxxxxxxpredictiveFaible
235ArgumentxxxpredictiveFaible
236ArgumentxxxxxxpredictiveFaible
237ArgumentxxxxxxxxxpredictiveMoyen
238ArgumentxxxpredictiveFaible
239ArgumentxxxxpredictiveFaible
240ArgumentxxxxxpredictiveFaible
241ArgumentxxxxxpredictiveFaible
242Argumentxx_xxxxpredictiveFaible
243ArgumentxxxpredictiveFaible
244ArgumentxxxpredictiveFaible
245Argumentxxxx/xxxxxxxxpredictiveÉlevé
246ArgumentxxxxxxxxpredictiveMoyen
247ArgumentxxxxxxxxpredictiveMoyen
248Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
249Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
250Argumentxxxx xxxxxxx xxxxpredictiveÉlevé
251ArgumentxxxxxpredictiveFaible
252Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
253Argumentx_xxxxpredictiveFaible
254Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveÉlevé
255Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveÉlevé
256Input Value%xxpredictiveFaible
257Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveÉlevé
258Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveÉlevé
259Input Value'xx''='predictiveFaible
260Input Value../predictiveFaible
261Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveÉlevé
262Input Value>"<xxxxxx xxx=xxxx://xxxx.xx>@xxxx.xxpredictiveÉlevé
263Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveÉlevé
264Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveÉlevé
265Patternxxxxxxxxxxxxx|xx| xxxxxpredictiveÉlevé

Références (8)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!