TraderTraitor Analyse

IOB - Indicator of Behavior (521)

Chronologie

Langue

en424
de64
zh8
es6
fr4

De campagne

us260
de36
cn18
it4
es4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Joomla CMS10
Campcodes Beauty Salon Management System6
Linux Kernel6
FFmpeg6
Juniper Junos6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.00CVE-2011-0643
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.89CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.51CVE-2010-0966
5Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
6Archive_Tar Tar.php directory traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.923680.02CVE-2020-36193
7Campcodes Beauty Salon Management System search-appointment.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-3876
8Umbraco CMS File Upload elévation de privilèges6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2020-9472
9McAfee Client Proxy Microsoft Windows Client elévation de privilèges5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2019-3654
10antsle antman Web Management Console login ProcessBuilder elévation de privilèges8.57.7$0-$5kCalculateurProof-of-ConceptOfficial Fix0.236140.00CVE-2018-7739
11Joomla CMS LDAP Authentication authentification faible5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
12ILIAS elévation de privilèges8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001480.04CVE-2023-36487
13Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.07CVE-2023-4708
14Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.06CVE-2023-4712
15Campcodes Beauty Salon Management System edit-accepted-appointment.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-3882
16Campcodes Beauty Salon Management System edit_category.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-3871
17Dahua Smart Park Management elévation de privilèges7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.00CVE-2023-3836
18PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php authentification faible8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2023-3337
19JCK Editor links.php sql injection8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
20Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • TraderTraitor

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (262)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/?r=recruit/resume/edit&op=statuspredictiveÉlevé
2File/admin.php/update/getFile.htmlpredictiveÉlevé
3File/admin/about-us.phppredictiveÉlevé
4File/admin/app/profile_crud.phppredictiveÉlevé
5File/admin/countrymanagement.phppredictiveÉlevé
6File/admin/del_category.phppredictiveÉlevé
7File/admin/del_service.phppredictiveÉlevé
8File/admin/edit-accepted-appointment.phppredictiveÉlevé
9File/admin/edit-services.phppredictiveÉlevé
10File/admin/edit_category.phppredictiveÉlevé
11File/admin/forgot-password.phppredictiveÉlevé
12File/admin/index.phppredictiveÉlevé
13File/admin/newsletter1.phppredictiveÉlevé
14File/admin/payment.phppredictiveÉlevé
15File/admin/reg.phppredictiveÉlevé
16File/admin/search-appointment.phppredictiveÉlevé
17File/ajax-api.phppredictiveÉlevé
18File/app/ajax/search_sales_report.phppredictiveÉlevé
19File/bin/boapredictiveMoyen
20File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveÉlevé
21File/collection/allpredictiveÉlevé
22File/core/config-revisionspredictiveÉlevé
23File/deletefile.phppredictiveÉlevé
24File/doc/packagespredictiveÉlevé
25File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveÉlevé
26File/endpoint/delete-faq.phppredictiveÉlevé
27File/endpoint/update-computer.phppredictiveÉlevé
28File/endpoint/update-resident.phppredictiveÉlevé
29File/endpoint/update-tracker.phppredictiveÉlevé
30File/forum/away.phppredictiveÉlevé
31File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveÉlevé
32File/xxxxxx.xxxpredictiveMoyen
33File/xxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
34File/xxx/xxxxxxxxx.xxxpredictiveÉlevé
35File/xxxxxpredictiveFaible
36File/xxxxxx/xxx/xxxxxxx.xxxpredictiveÉlevé
37File/xxxxxxxxx.xxxpredictiveÉlevé
38File/xxxxxxx.xxxpredictiveMoyen
39File/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
40File/xxxxxxx_xxxx.xxxpredictiveÉlevé
41File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveÉlevé
42File/xxx-xpredictiveFaible
43File/xxxx/xxxxx/predictiveMoyen
44File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
45File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
46File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
48File/xxxx/xxxxxx_xxxx.xxxpredictiveÉlevé
49File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveÉlevé
50File/xxxxxxx/predictiveMoyen
51File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveÉlevé
52File/xxx/xxx/xxxxxpredictiveÉlevé
53File/xxx/xxx/xxxxxxxx.xxxpredictiveÉlevé
54File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
55File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveÉlevé
56Filexxxxxxx_xxxx_xxxxx.xxxpredictiveÉlevé
57Filexxxxxxx.xxxpredictiveMoyen
58Filexxx_xxxxxxx.xxxpredictiveÉlevé
59Filexxxxx.xxxpredictiveMoyen
60Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveÉlevé
61Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
62Filexxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
64Filexxxxx/xxxxx.xxxpredictiveÉlevé
65Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveÉlevé
66Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveÉlevé
67Filexxxxxx.xxxpredictiveMoyen
68Filexxx.xxxpredictiveFaible
69Filexxx/xxxxxx_xxxxxxx.xxxpredictiveÉlevé
70FilexxxpredictiveFaible
71Filexxxxx.xxxpredictiveMoyen
72Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveÉlevé
73Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveÉlevé
74Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveÉlevé
75Filexxxxx.xxxpredictiveMoyen
76Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
78Filexxxxxx_xxxxxx.xxxpredictiveÉlevé
79Filexxxxxx.xxxpredictiveMoyen
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
81Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
82Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
83Filexxxxxxxx.xpredictiveMoyen
84Filexxxx-xxxxxx.xxxpredictiveÉlevé
85Filexxxxx_xxxxxx.xpredictiveÉlevé
86Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveÉlevé
88Filexxxx_xx.xxpredictiveMoyen
89Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveÉlevé
90Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
91Filexxxxxxxxx.xxpredictiveMoyen
92Filexx.xxxpredictiveFaible
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveÉlevé
94Filexxxx_xxxx.xpredictiveMoyen
95Filexxx/xxxxxx.xxxpredictiveÉlevé
96Filexxxxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
97Filexxxxxxx/xxx/xxxxx_xxxx.xpredictiveÉlevé
98Filexxxxx.xxxxpredictiveMoyen
99Filexxxxx.xxxpredictiveMoyen
100Filexxxxxx.xxxpredictiveMoyen
101Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
102Filexxxxxxxxxx/xxxxxxxx.xpredictiveÉlevé
103Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveÉlevé
104Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveÉlevé
105Filexxxxxxxxxx/xxxx.xpredictiveÉlevé
106Filexxxxxxxxxxx/xx_xxxxx.xpredictiveÉlevé
107Filexxxxx.xxxpredictiveMoyen
108Filexxxxx.xxxpredictiveMoyen
109Filexxxxx.xxxpredictiveMoyen
110Filexxxxx_xxx.xxxpredictiveÉlevé
111Filexxxxxx.xxxpredictiveMoyen
112Filexxxx_xxxxx.xxxpredictiveÉlevé
113Filexxxxxxxxx/xxxx-xxxxpredictiveÉlevé
114Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveÉlevé
115Filexxx/xxxxx/xxx_xxx.xpredictiveÉlevé
116Filexxx/xxxxx.xxxxpredictiveÉlevé
117Filexxx/xxx_xx.xpredictiveMoyen
118Filexxx.xxxxpredictiveMoyen
119Filexxxxxxxx_xxxxxx.xxxpredictiveÉlevé
120Filexxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveÉlevé
121FilexxxxxxxxxxxxpredictiveMoyen
122Filexxxxxxxx.xxxpredictiveMoyen
123Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveÉlevé
124Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
125Filexxxxxxxx.xpredictiveMoyen
126Filexxxxxxxx.xxxxpredictiveÉlevé
127Filexxxxxxxx.xxxpredictiveMoyen
128Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
129Filexxx.xxxpredictiveFaible
130Filexxxxxx.xxpredictiveMoyen
131Filexxxxxx/xxxx.xpredictiveÉlevé
132Filexxxx.xxxpredictiveMoyen
133Filexxxxxxxxxxx.xxxpredictiveÉlevé
134Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
135Filexxxxx_xxxxx.xxxpredictiveÉlevé
136Filexxxx_xxx.xxxpredictiveMoyen
137Filexxx.xxxpredictiveFaible
138Filexxxx.xxxpredictiveMoyen
139Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
140Filexxxx-xxxxx.xxxpredictiveÉlevé
141Filexxxxxxxxx.xxxpredictiveÉlevé
142Filexxxxx.xxxpredictiveMoyen
143Filexxxxxx.xxxpredictiveMoyen
144Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
145Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveÉlevé
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
147Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
148Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
149Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveÉlevé
150File\xxxxx\xxxxxxxxxxxpredictiveÉlevé
151File_xxxxxxxxx.xxxpredictiveÉlevé
152File~/.xxxpredictiveFaible
153Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
154Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveÉlevé
155Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
156Libraryxx/xxx.xxx.xxxpredictiveÉlevé
157Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
158Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
159Argument-xpredictiveFaible
160Argument-xpredictiveFaible
161Argument-xxpredictiveFaible
162Argumentxxxxxxxx_xxxxpredictiveÉlevé
163ArgumentxxxxxxpredictiveFaible
164Argumentxxxxx_xxpredictiveMoyen
165Argumentxxx_xxxx_xxpredictiveMoyen
166ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
167ArgumentxxxxpredictiveFaible
168ArgumentxxxxxxxxpredictiveMoyen
169Argumentxxxx_xxxpredictiveMoyen
170Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveÉlevé
171ArgumentxxxxxxpredictiveFaible
172Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveÉlevé
173Argumentxxx_xxxx_xxxxxpredictiveÉlevé
174ArgumentxxxpredictiveFaible
175ArgumentxxxxxxxxxxpredictiveMoyen
176Argumentxxx_xxpredictiveFaible
177ArgumentxxxpredictiveFaible
178Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
179ArgumentxxxxxxxxxpredictiveMoyen
180ArgumentxxxxxxxxpredictiveMoyen
181ArgumentxxxpredictiveFaible
182ArgumentxxxxxxxxpredictiveMoyen
183ArgumentxxxxxxpredictiveFaible
184ArgumentxxxxxxxxpredictiveMoyen
185ArgumentxxxxxxxxxxxpredictiveMoyen
186ArgumentxxxxxpredictiveFaible
187Argumentxxxxxx_xxpredictiveMoyen
188ArgumentxxxpredictiveFaible
189ArgumentxxxxxpredictiveFaible
190ArgumentxxxxpredictiveFaible
191ArgumentxxxxxxxxpredictiveMoyen
192Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveÉlevé
193Argumentxxxx_xxxxpredictiveMoyen
194ArgumentxxxxxxpredictiveFaible
195Argumentxxxx_xxxxxxxx_xx_xxpredictiveÉlevé
196ArgumentxxxxpredictiveFaible
197ArgumentxxpredictiveFaible
198ArgumentxxxxxxxxxpredictiveMoyen
199Argumentxx_xxxxpredictiveFaible
200ArgumentxxxpredictiveFaible
201ArgumentxxxxpredictiveFaible
202ArgumentxxxpredictiveFaible
203Argumentxxxxxx xxxxxpredictiveMoyen
204Argumentxxx_xxpredictiveFaible
205ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
206ArgumentxxxpredictiveFaible
207ArgumentxxxxxpredictiveFaible
208ArgumentxxxxxpredictiveFaible
209ArgumentxxxxpredictiveFaible
210Argumentxxxx_xxxxxxxxxxpredictiveÉlevé
211ArgumentxxxxxxxxxxxpredictiveMoyen
212Argumentxx_xxpredictiveFaible
213Argumentxxxxxx xxxxxxpredictiveÉlevé
214ArgumentxxxpredictiveFaible
215ArgumentxxxxpredictiveFaible
216ArgumentxxxxxxxpredictiveFaible
217ArgumentxxxxxxpredictiveFaible
218ArgumentxxxxxxxxpredictiveMoyen
219Argumentxxxx_xxxxpredictiveMoyen
220Argumentxx_xxxxpredictiveFaible
221ArgumentxxxxxpredictiveFaible
222ArgumentxxxxxxpredictiveFaible
223Argumentxxxx_xxpredictiveFaible
224ArgumentxxxxxxxxpredictiveMoyen
225ArgumentxxxxxxpredictiveFaible
226ArgumentxxxxxxxxxxpredictiveMoyen
227Argumentxxxxxx_xxxpredictiveMoyen
228ArgumentxxxxxxxxpredictiveMoyen
229ArgumentxxxxpredictiveFaible
230ArgumentxxxxxxxxpredictiveMoyen
231Argumentxxxxxx-xxxpredictiveMoyen
232ArgumentxxxxxxxxxpredictiveMoyen
233Argumentxxx_xxxxxpredictiveMoyen
234ArgumentxxxpredictiveFaible
235Argumentxxxx_xxpredictiveFaible
236Argumentxxxx_xxpredictiveFaible
237ArgumentxxxxxxxxxxxpredictiveMoyen
238ArgumentxxxxpredictiveFaible
239Argumentxxxx_xxpredictiveFaible
240ArgumentxxxxxxpredictiveFaible
241ArgumentxxxpredictiveFaible
242ArgumentxxxpredictiveFaible
243ArgumentxxxxpredictiveFaible
244ArgumentxxxxxxxxpredictiveMoyen
245Argumentxxxxxxxx=>/xxxxxxxx=%xxpredictiveÉlevé
246Argumentxxxx_xxpredictiveFaible
247Argumentxxxx_xxxxxpredictiveMoyen
248ArgumentxxxpredictiveFaible
249ArgumentxxxpredictiveFaible
250Argumentx-xxxxxxxxx-xxxpredictiveÉlevé
251Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveÉlevé
252Input Valuex%xxxx%xxx=xpredictiveMoyen
253Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveÉlevé
254Input Valuexxxx'+xx+x=x;--+predictiveÉlevé
255Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveÉlevé
256Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveÉlevé
257Input Value?<!xxxxxx?predictiveMoyen
258Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveÉlevé
259Network Portxxx/xx (xxx)predictiveMoyen
260Network Portxxx/xx (xxxxxx)predictiveÉlevé
261Network Portxxx/xxxxpredictiveMoyen
262Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!