Antarctica Unknown Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en784
zh148
ru20
de18
es8

País

us500
cn332
il32
gb32
tr30

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Facebook WhatsApp24
WordPress18
WhatsApp Messenger14
PHP12
Microsoft Windows12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.15CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.93
4Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.33CVE-2020-15906
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.51CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.68CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-1875
9DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.64CVE-2007-1167
10jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.13CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.79CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.27CVE-2018-6200
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed desbordamiento de búfer8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.03CVE-2023-4966
19PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3621

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
123.154.160.0Antarctica Unknown2022-10-18verifiedAlto
231.28.161.170Antarctica Unknown2022-10-18verifiedAlto
343.228.156.149Antarctica Unknown2022-10-18verifiedAlto
443.228.156.154Antarctica Unknown2022-10-18verifiedAlto
543.228.156.167Antarctica Unknown2022-10-18verifiedAlto
643.228.156.172Antarctica Unknown2022-10-18verifiedAlto
745.12.70.9ptr.autonomoussystemssolutions.comAntarctica Unknown2022-10-18verifiedAlto
845.12.70.34actualise.get-eye.comAntarctica Unknown2022-10-18verifiedAlto
945.12.70.91erase-deem.yourbandinc.comAntarctica Unknown2022-10-18verifiedAlto
1045.12.70.97hall-how.yourbandinc.comAntarctica Unknown2022-10-18verifiedAlto
1145.12.70.217topical.globalhilive.comAntarctica Unknown2022-10-18verifiedAlto
1245.12.71.9Antarctica Unknown2022-10-18verifiedAlto
1345.12.71.34Antarctica Unknown2022-10-18verifiedAlto
14XX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
15XX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
16XX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
17XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
20XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
21XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
22XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
23XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
24XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
25XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
26XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
27XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
28XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
29XX.XX.X.Xxx.xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
30XX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
31XX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
32XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
33XX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
34XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-17verifiedAlto
35XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
36XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
37XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
38XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
39XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
40XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
41XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
42XXX.XX.X.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
43XXX.XXX.XX.XXxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
44XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
45XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
46XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
47XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
48XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
49XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
50XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
51XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
52XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
53XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
54XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
55XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
56XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
57XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
58XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
59XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
60XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
61XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
62XXX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
63XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto
64XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2022-10-18verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (423)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File/Account/login.phppredictiveAlto
4File/admin/predictiveBajo
5File/admin/save.phppredictiveAlto
6File/adminapi/system/crudpredictiveAlto
7File/adminapi/system/file/openfilepredictiveAlto
8File/admin_route/dec_service_credits.phppredictiveAlto
9File/api/downloadpredictiveAlto
10File/api/v1/alertspredictiveAlto
11File/api/v1/terminal/sessions/?limit=1predictiveAlto
12File/api/v4/teams//channels/deletedpredictiveAlto
13File/api/wechat/app_authpredictiveAlto
14File/b2b-supermarket/shopping-cartpredictiveAlto
15File/cancel.phppredictiveMedio
16File/category.phppredictiveAlto
17File/categorypage.phppredictiveAlto
18File/category_view.phppredictiveAlto
19File/cgi-bin/cstecgi.cgipredictiveAlto
20File/cgi-bin/luci/api/wirelesspredictiveAlto
21File/cgi-bin/vitogate.cgipredictiveAlto
22File/change-language/de_DEpredictiveAlto
23File/Content/Template/root/reverse-shell.aspxpredictiveAlto
24File/control/register_case.phppredictiveAlto
25File/debug/pprofpredictiveMedio
26File/devinfopredictiveMedio
27File/dist/index.jspredictiveAlto
28File/downloadpredictiveMedio
29File/fcgi/scrut_fcgi.fcgipredictiveAlto
30File/forum/away.phppredictiveAlto
31File/geoserver/gwc/rest.htmlpredictiveAlto
32File/goform/formSysCmdpredictiveAlto
33File/HNAP1predictiveBajo
34File/hosts/firewall/ippredictiveAlto
35File/index.jsp#settingspredictiveAlto
36File/index.php/ccm/system/file/uploadpredictiveAlto
37File/jeecg-boot/sys/common/uploadpredictiveAlto
38File/log/decodmail.phppredictiveAlto
39File/oauth/idp/.well-known/openid-configurationpredictiveAlto
40File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
41File/php/ping.phppredictiveAlto
42File/proxypredictiveBajo
43File/RPS2019Service/status.htmlpredictiveAlto
44File/s/index.php?action=statisticspredictiveAlto
45File/settingpredictiveMedio
46File/Setting/change_password_savepredictiveAlto
47File/sicweb-ajax/tmproot/predictiveAlto
48File/signup.phppredictiveMedio
49File/xxxx.xxxpredictiveMedio
50File/xx_xxx.xxxpredictiveMedio
51File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
52File/xxxxxxxx.xxxpredictiveAlto
53File/xxxxxx/xxxx/xxxxpredictiveAlto
54File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveAlto
55File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
56File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
57File/xxxxxxx/predictiveMedio
58File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
59File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
60File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
61File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
62File/xxxxxx/predictiveMedio
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
64File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
65File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
66File/xxx-xxx-xxxxx/xxxx/xxxpredictiveAlto
67File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
68File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedio
70Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
71Filexxxxxxx.xxxpredictiveMedio
72Filexxx-xxx.xxxpredictiveMedio
73Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
74Filexxxxx.xxxpredictiveMedio
75Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
76Filexxxxx/xxxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxxx.xxxpredictiveAlto
78Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveAlto
79Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
80Filexxxxx_xxxxx.xxxpredictiveAlto
81Filexxxxxxxxx_x.xxxpredictiveAlto
82Filexxxxxxxxxxxxx.xxxpredictiveAlto
83Filexxxxx.xxxpredictiveMedio
84Filexxxxx_xxxxxx.xxxpredictiveAlto
85Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxx.xxxpredictiveMedio
87Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
88Filexxx/xxxx/xxxx.xxxpredictiveAlto
89Filexxx-xxx.xxxpredictiveMedio
90Filexxxxxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxx.xxxpredictiveAlto
92Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
93Filexxxxxxx.xxpredictiveMedio
94Filexxx_xxxx_xxxxx.xpredictiveAlto
95Filexx_xxxx.xxxpredictiveMedio
96Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
97Filexxxxxxxx.xxxpredictiveMedio
98Filexxx-xxx/xxxxxxx.xxpredictiveAlto
99Filexxx-xxx/xxxxxxxx.xxxpredictiveAlto
100FilexxxxxxxpredictiveBajo
101Filexxxx.xxxpredictiveMedio
102Filexxxxxxx/xxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMedio
104Filexxxxx-xxxxxxx.xxxpredictiveAlto
105Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxx.xxxpredictiveMedio
108Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
109Filexxxx.xxpredictiveBajo
110Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
111Filexxxxxxxx.xpredictiveMedio
112Filexxxxxxxx_xxx.xxxpredictiveAlto
113Filexxxxxxxxxxx.xxxpredictiveAlto
114Filexxxxx.xxxpredictiveMedio
115Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
116Filexxxxxxxxxxxxx.xxxxpredictiveAlto
117Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
118Filexxxx_xxxxx.xxxpredictiveAlto
119Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
120Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveAlto
121Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
122Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
124Filexxxx.xxxpredictiveMedio
125Filexxxxxxx.xxxpredictiveMedio
126Filexxxxxxxxx.xxxpredictiveAlto
127Filexxxxxx.xxxpredictiveMedio
128Filexxxx.xpredictiveBajo
129Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxx/xxxxxx.xxxpredictiveAlto
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
134Filexxxxxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
136Filexxxxx.xxxpredictiveMedio
137Filexxxxx.xxxxpredictiveMedio
138Filexxxxx.xxxpredictiveMedio
139Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
140Filexxxxxxx_xxxx.xxxpredictiveAlto
141Filexxxx.xxxpredictiveMedio
142Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
144Filexx/xxxxxx/xxxxxxxxxxxpredictiveAlto
145Filexxxx_xxxx.xxxpredictiveAlto
146Filexxxxx/xxx_xxx.xpredictiveAlto
147Filexxxxxx.xxxpredictiveMedio
148Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
149Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
150Filexxxx.xxxpredictiveMedio
151Filexxxxx.xxxxpredictiveMedio
152Filexxxxxx.xxxpredictiveMedio
153Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
154Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
155Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
156Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
157Filexxxxxxx/xxx.xxxpredictiveAlto
158Filexxxxxx_xx.xxxpredictiveAlto
159Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
160Filexxxxxxxx.xxpredictiveMedio
161Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
162Filexxx/xxxx/xxx.xpredictiveAlto
163Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
164Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
165Filexxx_xxxxxxxx.xpredictiveAlto
166Filexxx_xxxx.xxxpredictiveMedio
167Filexxxx.xxxpredictiveMedio
168Filexxxxxxxxxx.xxpredictiveAlto
169Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxx.xxxpredictiveMedio
171Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveAlto
172Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
173Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
174Filexxxxxx_xxx.xxxpredictiveAlto
175Filexxxx_xxxx.xxxpredictiveAlto
176Filexxxxxxxxxx.xxxpredictiveAlto
177Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
178Filexxxxxxx.xxxpredictiveMedio
179Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
180Filexxxxx.xxxpredictiveMedio
181Filexxxxxxxx.xxxpredictiveMedio
182Filexxxxxxxxxx.xxxpredictiveAlto
183Filexxxxxxxx.xxxpredictiveMedio
184Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
185Filexxxxxxxx.xxxpredictiveMedio
186Filexxx.xpredictiveBajo
187Filexxx_xx.xxpredictiveMedio
188Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
189Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
190Filexxxxx.xxxpredictiveMedio
191Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
192Filexxxxxxx.xxxpredictiveMedio
193Filexxxxxxxx.xxx.xxxpredictiveAlto
194Filexxxxxxx.xxxpredictiveMedio
195Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
197Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
199Filexxxxxxx/xxxxxx.xxxpredictiveAlto
200Filexxx_xxxxx.xpredictiveMedio
201Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
202Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
203Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
204Filexxxxxx.xpredictiveMedio
205Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
206Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
207Filexxxxxxxxxx.xxxxxpredictiveAlto
208Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
209Filexxxxxxxx.xxxxx.xxxpredictiveAlto
210Filexxxx-xxxxx.xxxpredictiveAlto
211Filexxxx-xxxxx.xxxpredictiveAlto
212Filexxxx-xxxxxxxx.xxxpredictiveAlto
213Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
214Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
215Filexxxxx.xxxpredictiveMedio
216Filexxxxx/xxxxx.xxxpredictiveAlto
217Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
218Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
219Filexxxxxxx.xxxpredictiveMedio
220Filexxxxxxx.xxxpredictiveMedio
221Filexxxxxxx.xxxpredictiveMedio
222Filexxxxxxx.xxxpredictiveMedio
223Filexxxxxx.xxxpredictiveMedio
224Filexxx.xxxpredictiveBajo
225Filexxx.xxxpredictiveBajo
226Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
227Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveAlto
228Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
229Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
230Filexxxxxxxx.xxxpredictiveMedio
231Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
232Filexx-xxxx.xxxpredictiveMedio
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
234Filexx-xxxxx.xxxpredictiveMedio
235Filexx-xxxxxxxxx.xxxpredictiveAlto
236Filexxxxxx.xxxpredictiveMedio
237Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
238Filexxxxxxxxxxx.xxxpredictiveAlto
239File_xxxxxx.xxxpredictiveMedio
240File__xxxx_xxxxxxxx.xxxpredictiveAlto
241File~/xxxxxxxx.xxxpredictiveAlto
242Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
243Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
244Libraryxxxxxxxx.xxxpredictiveMedio
245Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
246Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
247Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
248Libraryxxx/xxxxxxxxx.xxpredictiveAlto
249Libraryxxxxxxxx.xxxpredictiveMedio
250Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
251Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
252Libraryxxxxxxx.xxxpredictiveMedio
253Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
254ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
255ArgumentxxxxxxpredictiveBajo
256ArgumentxxxxxxxpredictiveBajo
257ArgumentxxxxxxxpredictiveBajo
258ArgumentxxxxpredictiveBajo
259ArgumentxxxxxxxxxpredictiveMedio
260Argumentxxxx_xxxxxpredictiveMedio
261ArgumentxxpredictiveBajo
262ArgumentxxxxxxpredictiveBajo
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxxpredictiveMedio
265Argumentxxxx_xxxpredictiveMedio
266ArgumentxxxxpredictiveBajo
267ArgumentxxxxxpredictiveBajo
268Argumentxxxxxxxxxx_xxxxpredictiveAlto
269Argumentxxxx_xxpredictiveBajo
270ArgumentxxxpredictiveBajo
271ArgumentxxxxxxxxxxpredictiveMedio
272ArgumentxxxxxxxxxxpredictiveMedio
273Argumentxxxxx/xxxxpredictiveMedio
274Argumentxxx_xxpredictiveBajo
275ArgumentxxxxxxxxpredictiveMedio
276Argumentxxxxx_xxpredictiveMedio
277ArgumentxxxxxxpredictiveBajo
278Argumentxxxxxx[xxxx]predictiveMedio
279Argumentxxxxxxx-xxxxxxpredictiveAlto
280ArgumentxxxxxxxxpredictiveMedio
281ArgumentxxxxxxxxxxpredictiveMedio
282ArgumentxxxxpredictiveBajo
283ArgumentxxxxxxxxxpredictiveMedio
284ArgumentxxxxpredictiveBajo
285ArgumentxxxxpredictiveBajo
286ArgumentxxxxxxxxxxxpredictiveMedio
287ArgumentxxxxxxxpredictiveBajo
288ArgumentxxxxxxxxxxpredictiveMedio
289ArgumentxxxxxpredictiveBajo
290Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
291Argumentxxxxx/xxxxpredictiveMedio
292Argumentxxxxx/xxxxxxxxpredictiveAlto
293ArgumentxxxxxpredictiveBajo
294ArgumentxxxxxxxxxpredictiveMedio
295Argumentxxxxx_xxxpredictiveMedio
296Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
297ArgumentxxxxpredictiveBajo
298Argumentxxxxxxx/xxxxxxxxpredictiveAlto
299ArgumentxxxxxxxxpredictiveMedio
300ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
301Argumentxxxxxx_xxxpredictiveMedio
302Argumentxxxxx xxxxpredictiveMedio
303Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
304Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
305Argumentxxxxxxxx[xxx_xx]predictiveAlto
306Argumentxxxxxxxxx/xxxxxxpredictiveAlto
307Argumentxx_xxpredictiveBajo
308ArgumentxxxxxxpredictiveBajo
309Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
310ArgumentxxxxxxxxpredictiveMedio
311ArgumentxxxxpredictiveBajo
312ArgumentxxxxpredictiveBajo
313ArgumentxxxxpredictiveBajo
314Argumentxxxx_xxxxpredictiveMedio
315ArgumentxxpredictiveBajo
316ArgumentxxxxxxxxxxpredictiveMedio
317ArgumentxxxxxxxxxpredictiveMedio
318ArgumentxxxxxxpredictiveBajo
319Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
320ArgumentxxxxxpredictiveBajo
321Argumentxxx_xxxxxxxxpredictiveMedio
322ArgumentxxxxxxxpredictiveBajo
323ArgumentxxxxxxxxxpredictiveMedio
324ArgumentxxxxxxxxxpredictiveMedio
325Argumentxx_xxxxxpredictiveMedio
326Argumentxxxxxxxx[xx]predictiveMedio
327ArgumentxxxxxxxxpredictiveMedio
328Argumentx/xx/xxxpredictiveMedio
329ArgumentxxxxpredictiveBajo
330Argumentxxxx_xxxxpredictiveMedio
331ArgumentxxxpredictiveBajo
332ArgumentxxxpredictiveBajo
333ArgumentxxxxxxxpredictiveBajo
334ArgumentxxxpredictiveBajo
335ArgumentxxxpredictiveBajo
336ArgumentxxxxxxxxxpredictiveMedio
337Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
338ArgumentxxxxpredictiveBajo
339Argumentxxx/xxxpredictiveBajo
340ArgumentxxxxpredictiveBajo
341Argumentxx_xxpredictiveBajo
342ArgumentxxxxxxpredictiveBajo
343Argumentxxxxxx[]predictiveMedio
344Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
345ArgumentxxxxpredictiveBajo
346ArgumentxxxxxxxxpredictiveMedio
347ArgumentxxxxxxxxpredictiveMedio
348ArgumentxxxxxxxxpredictiveMedio
349Argumentxxxx_xxxxpredictiveMedio
350ArgumentxxxxxxxpredictiveBajo
351Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveAlto
352Argumentxxxxx_xxxx_xxxxpredictiveAlto
353ArgumentxxxxxxxxpredictiveMedio
354ArgumentxxxxxpredictiveBajo
355Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
356Argumentxxxx_xxxpredictiveMedio
357ArgumentxxxxxxxxxxpredictiveMedio
358Argumentxxxxxxx xxxxxpredictiveAlto
359ArgumentxxxxxxxxxxxpredictiveMedio
360Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
361Argumentxxxxx_xxxxxxpredictiveMedio
362ArgumentxxxxxxxxpredictiveMedio
363ArgumentxxxxxxxxpredictiveMedio
364ArgumentxxxxxxxxxxpredictiveMedio
365ArgumentxxxxxxxxxpredictiveMedio
366ArgumentxxxxxxxxxxpredictiveMedio
367Argumentxxxxxx_xxxxpredictiveMedio
368ArgumentxxxxxxxxpredictiveMedio
369ArgumentxxxxxxpredictiveBajo
370Argumentxxx_xxxxpredictiveMedio
371Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
372ArgumentxxxxxxxxxxpredictiveMedio
373ArgumentxxxxxxxxxpredictiveMedio
374Argumentxxxxxx_xxxx_xxxxpredictiveAlto
375ArgumentxxxxpredictiveBajo
376ArgumentxxxxpredictiveBajo
377ArgumentxxxxxxxxxpredictiveMedio
378Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
379ArgumentxxxxxxpredictiveBajo
380Argumentxxxxxxx[]predictiveMedio
381ArgumentxxxxxxxxxxxpredictiveMedio
382Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
383Argumentxxxx_xx_xxxpredictiveMedio
384ArgumentxxxxpredictiveBajo
385ArgumentxxxxxxxxpredictiveMedio
386ArgumentxxxxxpredictiveBajo
387Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveAlto
388ArgumentxxxxxpredictiveBajo
389ArgumentxxxxxpredictiveBajo
390ArgumentxxxxxxxpredictiveBajo
391ArgumentxxxxxxxxxxxpredictiveMedio
392Argumentxxxxx/xxxxxxxxpredictiveAlto
393ArgumentxxxpredictiveBajo
394ArgumentxxxpredictiveBajo
395Argumentxxxxxx/xxxxxpredictiveMedio
396Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveAlto
397ArgumentxxxxxxxxpredictiveMedio
398Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
399ArgumentxxxpredictiveBajo
400Argumentxxxx->xxxxxxxpredictiveAlto
401Argumentx-xxxxx-xxxxxxxpredictiveAlto
402Argumentxxxx xxxxxxxxpredictiveAlto
403Argument_xxx_xxxxxxxxxxx_predictiveAlto
404Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
405Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
406Input Value../predictiveBajo
407Input Value/\xxxxxxx.xxxpredictiveAlto
408Input ValuexxxxpredictiveBajo
409Input Valuex%xxxx%xxx=xpredictiveMedio
410Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
411Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
412Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
413Input Value<xxxxxxx>xxpredictiveMedio
414Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
415Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
416Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
417Input Valuexxxxxxx -xxxpredictiveMedio
418Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
419Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
420Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
421Network Portxxx/xxxxxpredictiveMedio
422Network Portxxx/xxxxpredictiveMedio
423Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!