Aruba Unknown Análisis

IOB - Indicator of Behavior (843)

Cronología

Idioma

en696
es82
de24
fr12
sv6

País

us624
es124
cn10
de10
vn8

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows22
WordPress18
Joomla CMS8
Microsoft Edge8
SAP Internet Graphics Server6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25kCalculadorHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.00CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.30CVE-2014-4078
8Cisco Linksys EA2700 URL divulgación de información4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.05
10vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
12phpPgAds adclick.php vulnerabilidad desconocida5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.45CVE-2005-3791
13AWStats awstats.pl Path divulgación de información5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001760.10CVE-2018-10245
14CutePHP CuteNews show_news.php escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.05CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.10CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.19CVE-2007-6138
20Bitrix Site Manager redirect.php escalada de privilegios5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.62.56.20r-20-56-62-5.consumer-pool.prcdn.netAruba Unknown2022-11-07verifiedAlto
25.62.58.20r-20-58-62-5.consumer-pool.prcdn.netAruba Unknown2022-11-07verifiedAlto
323.247.138.0Aruba Unknown2022-11-07verifiedAlto
445.12.70.14suasion.get-eye.comAruba Unknown2022-11-07verifiedAlto
545.12.71.14Aruba Unknown2022-11-07verifiedAlto
657.74.102.0Aruba Unknown2023-02-06verifiedAlto
757.91.224.0Aruba Unknown2023-02-06verifiedAlto
866.247.200.0Aruba Unknown2022-11-07verifiedAlto
9104.166.106.0Aruba Unknown2022-11-07verifiedAlto
10104.224.32.0Aruba Unknown2022-11-07verifiedAlto
11104.243.246.0Aruba Unknown2022-11-07verifiedAlto
12138.255.252.0Aruba Unknown2022-11-07verifiedAlto
13138.255.254.0Aruba Unknown2022-11-07verifiedAlto
14XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
15XXX.XX.XXX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
16XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx2023-02-06verifiedAlto
17XXX.XX.XX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
18XXX.XX.X.XXxxxx Xxxxxxx2022-11-07verifiedAlto
19XXX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
20XXX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
21XXX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
22XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
23XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxx Xxxxxxx2023-04-19verifiedAlto
24XXX.XXX.X.XXxxxx Xxxxxxx2022-11-07verifiedAlto
25XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
26XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
27XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
28XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
29XXX.XXX.XXX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
30XXX.XXX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
31XXX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
32XXX.XXX.XX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
33XXX.XX.XX.XXXxxxx Xxxxxxx2022-11-07verifiedAlto
34XXX.XX.XXX.XXXxxxx Xxxxxxx2022-11-07verifiedAlto
35XXX.XXX.XXX.XXXXxxxx Xxxxxxx2022-11-07verifiedAlto
36XXX.X.XX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
37XXX.X.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
38XXX.XXX.X.XXxxxx Xxxxxxx2022-11-07verifiedAlto
39XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
40XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
41XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
42XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
43XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
44XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
45XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
46XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
48XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
49XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
50XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
51XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
52XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx2023-04-19verifiedAlto
53XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
54XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
55XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
56XXX.XXX.XX.XXxxxx Xxxxxxx2023-04-19verifiedAlto
57XXX.XXX.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
58XXX.XX.XX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
59XXX.XX.XXX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
60XXX.XX.XX.XXxxxx Xxxxxxx2023-02-06verifiedAlto
61XXX.XX.X.XXxxxx Xxxxxxx2022-11-07verifiedAlto
62XXX.XX.XXX.XXxxxx Xxxxxxx2022-11-07verifiedAlto
63XXX.XXX.XX.XXxxxx Xxxxxxx2023-02-06verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
12TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (494)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/manage_academic.phppredictiveAlto
2File/admin/photo.phppredictiveAlto
3File/admin/upload.phppredictiveAlto
4File/admin/user/addpredictiveAlto
5File/api/baskets/{name}predictiveAlto
6File/APP_Installation.asppredictiveAlto
7File/blogpredictiveBajo
8File/categorypage.phppredictiveAlto
9File/cm/deletepredictiveMedio
10File/common/logViewer/logViewer.jsfpredictiveAlto
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveAlto
12File/downloadpredictiveMedio
13File/drivers/media/media-device.cpredictiveAlto
14File/etc/master.passwdpredictiveAlto
15File/filemanager/upload.phppredictiveAlto
16File/forum/away.phppredictiveAlto
17File/getcfg.phppredictiveMedio
18File/home.phppredictiveMedio
19File/homeaction.phppredictiveAlto
20File/modules/profile/index.phppredictiveAlto
21File/modules/tasks/summary.inc.phppredictiveAlto
22File/multi-vendor-shopping-script/product-list.phppredictiveAlto
23File/out.phppredictiveMedio
24File/ppredictiveBajo
25File/preauthpredictiveMedio
26File/products/details.asppredictiveAlto
27File/recordings/index.phppredictiveAlto
28File/see_more_details.phppredictiveAlto
29File/show_news.phppredictiveAlto
30File/student/bookdetails.phppredictiveAlto
31File/tmp/beforepredictiveMedio
32File/uncpath/predictiveMedio
33File/updownload/t.reportpredictiveAlto
34File/user.profile.phppredictiveAlto
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveAlto
36File/wordpress/wp-admin/options-general.phppredictiveAlto
37File/wp-adminpredictiveMedio
38File/wp-admin/admin-ajax.phppredictiveAlto
39File4.2.0.CP09predictiveMedio
40Fileaccount.asppredictiveMedio
41Fileadclick.phppredictiveMedio
42Fileadm/systools.asppredictiveAlto
43Fileadmin.phppredictiveMedio
44Fileadmin/admin.shtmlpredictiveAlto
45FileAdmin/ADM_Pagina.phppredictiveAlto
46Fileadmin/category.inc.phppredictiveAlto
47Fileadmin/main.asppredictiveAlto
48Fileadmin/param/param_func.inc.phppredictiveAlto
49Fileadmin/y_admin.asppredictiveAlto
50Fileadminer.phppredictiveMedio
51Fileadministration/admins.phppredictiveAlto
52Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
53Fileadmin_ok.asppredictiveMedio
54Filealbum_portal.phppredictiveAlto
55Fileapp/Core/Paginator.phppredictiveAlto
56Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveAlto
57Fileartlinks.dispnew.phppredictiveAlto
58Fileauth.phppredictiveMedio
59Fileawstats.plpredictiveMedio
60Filebin/named/query.cpredictiveAlto
61Fileblank.phppredictiveMedio
62Fileblocklayered-ajax.phppredictiveAlto
63Fileblogger-importer.phppredictiveAlto
64Filebluegate_seo.inc.phppredictiveAlto
65Filexxxx.xxxpredictiveMedio
66Filexxxxx.xxxpredictiveMedio
67Filexxxxxx_xxxxx.xxxpredictiveAlto
68Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveAlto
69Filexxxxxx_xxxx.xxxpredictiveAlto
70Filexxx.xxxpredictiveBajo
71Filexxxxxxx.xxxpredictiveMedio
72Filexxxxxxxx.xxxpredictiveMedio
73Filexxxxxxxx.xxxpredictiveMedio
74Filexxx/xxxxxxxxxxx.xxxpredictiveAlto
75Filexxxxxx.xpredictiveMedio
76Filexxxxxxxx.xxxpredictiveMedio
77Filexxxxx.xx_xxxxxxxxx.xxxpredictiveAlto
78Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMedio
80Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveAlto
81Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveAlto
82Filexxxxx-xxxxxxx.xxxpredictiveAlto
83Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
84Filexxxxxxxx.xxxpredictiveMedio
85Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxxxxx/xxxx.xxxpredictiveAlto
87Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
88Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveAlto
89Filexxxxxx.xxx.xxxpredictiveAlto
90Filexxxxxx.xxxpredictiveMedio
91Filexxxxxxx.xxxpredictiveMedio
92Filexxxxxxx.xxxpredictiveMedio
93Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveAlto
94Filexxxxxxxxxxx/xxxx.xxxpredictiveAlto
95Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxx/xxxxx.xxxpredictiveAlto
97Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveAlto
98Filexxxxxxx.xxxpredictiveMedio
99Filexxxxxxxxxxxx.xxxpredictiveAlto
100Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveAlto
101Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveAlto
102Filexxxxxx.xxxpredictiveMedio
103Filexxxxxx.xxxpredictiveMedio
104Filexxx.xxxpredictiveBajo
105Filexxxxxxxxx.xxxpredictiveAlto
106Filexxxxxxx/xxx/xxx.xpredictiveAlto
107Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveAlto
108Filexxxxxxxx.xxpredictiveMedio
109Filexxxxx.xxxpredictiveMedio
110Filexxxxxxxx/xxx-xxxx.xxxpredictiveAlto
111Filexxxx.xxxpredictiveMedio
112Filexxxx.xxxpredictiveMedio
113Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveAlto
114Filexxxx.xxxpredictiveMedio
115Filexxxxxxxx.xxxpredictiveMedio
116Filexxxxxxxxx.xxxpredictiveAlto
117Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
118Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveAlto
119Filexxxxxxxxx_xxx_xxxx.xxxpredictiveAlto
120Filexx.xxxxx.xxxpredictiveMedio
121Filexxxxxxx.xxxpredictiveMedio
122Filexxxxxxx.xxxpredictiveMedio
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
124Filexxxx.xxxpredictiveMedio
125Filexxxxxxxxx.xxxpredictiveAlto
126Filexxxx.xxxpredictiveMedio
127Filexxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveAlto
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxx_xxxxxx.xxxpredictiveAlto
132Filexxx-xxxxxxxxx.xxxxpredictiveAlto
133Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
134Filexxx/xxxxxx.xxxpredictiveAlto
135Filexxxxxxx.xxxpredictiveMedio
136Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveAlto
137Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
138Filexxxxxxxx/xxxx.xxxpredictiveAlto
139Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveAlto
140Filexxxxx.xxxpredictiveMedio
141Filexxxxx.xxxpredictiveMedio
142Filexxxxx.xxx/xxxxxx.xxxpredictiveAlto
143Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveAlto
144Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveAlto
145Filexxxx_xxxx.xxxpredictiveAlto
146Filexxxxxxx.xxxpredictiveMedio
147Filexxxxxxxxxxxxx.xxxpredictiveAlto
148Filexxxxxx.xxxpredictiveMedio
149Filexxxx.xxxpredictiveMedio
150Filexxxxxxxx.xxxpredictiveMedio
151Filexxxx_xxxxxxx.xxxpredictiveAlto
152Filexxxx_xxxx.xxxpredictiveAlto
153Filexxxx_xxxx.xxxpredictiveAlto
154Filexxx/xxxxxx.xxxpredictiveAlto
155Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
156Filexxxx/xxxx_xxxxx.xpredictiveAlto
157Filexxxx.xxxpredictiveMedio
158Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveAlto
159Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveAlto
160Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
161Filexxxx/xx.xxxpredictiveMedio
162Filexxxxx.xxxpredictiveMedio
163Filexxxxx.xxxpredictiveMedio
164Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
165Filexxxxx.xxxpredictiveMedio
166Filexxxxx.xxxpredictiveMedio
167Filexxxxx.xxxxpredictiveMedio
168Filexxxxx.xxxpredictiveMedio
169Filexxxxxxxxx.xxxpredictiveAlto
170Filexxxxx_xx.xxxxpredictiveAlto
171Filexxx_xxxxx.xxxpredictiveAlto
172Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveAlto
173Filexxxx.xpredictiveBajo
174Filexxxx.xxxpredictiveMedio
175Filexxxx.xxx.xxxpredictiveMedio
176Filexxxx.xxxpredictiveMedio
177Filexxxxxxxx.xxxpredictiveMedio
178Filexxxxxx.xxxpredictiveMedio
179Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
180Filexxxxxx/xxxxxxxxxx.xxxpredictiveAlto
181Filexxxxxxx.xxxpredictiveMedio
182Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
183Filexxxxxx_xx.xxxpredictiveAlto
184Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveAlto
185Filexxx_xxxxxxxx.xxxpredictiveAlto
186Filexxxx-xxxxxx.xxxpredictiveAlto
187Filexxxx.xxxxpredictiveMedio
188Filexxxxxxxx.xxxpredictiveMedio
189Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveAlto
190Filexxx_xxxxx.xpredictiveMedio
191Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveAlto
192Filexxxxx.xxxpredictiveMedio
193Filexxxxxxx.xxxpredictiveMedio
194Filexxxx.xxxpredictiveMedio
195Filexxxx/xxxxxxxxx.xxxpredictiveAlto
196Filexxxxxxxx.xxxpredictiveMedio
197Filexxxxxxxxxxx.xxxxpredictiveAlto
198Filexxxxx/xxxxxxx.xxxpredictiveAlto
199Filexxxxxxx_xxxxxx_xxx.xxxpredictiveAlto
200Filexxxxx.xxxpredictiveMedio
201Filexxxxx.xxxpredictiveMedio
202Filexxxxx.xxxpredictiveMedio
203Filexxxx.xxxpredictiveMedio
204Filexxxxxxxxxx.xxxpredictiveAlto
205Filexxxxxxx.xxxpredictiveMedio
206Filexxxxxxx.xxxxxx.xxxpredictiveAlto
207Filexxxxxxxxxxxxxx.xxxpredictiveAlto
208Filexxxxxxxxxxxxxx.xxxpredictiveAlto
209Filexxxxxxxx.xxxpredictiveMedio
210Filexxxxxxxxxx.xxxpredictiveAlto
211Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
212Filexxxxxxxx_xxx.xxxpredictiveAlto
213Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
214Filexxxxxxx.xxxpredictiveMedio
215Filexxxxxxxxxxxxx.xxpredictiveAlto
216Filexxxxx_xxxxx.xxxpredictiveAlto
217Filexxxx-xxxxxxx.xpredictiveAlto
218Filexxxxxx.xxxpredictiveMedio
219Filexxxxxxxxx.xxxpredictiveAlto
220Filexxxxx.xxxpredictiveMedio
221Filexxxxx.xxxpredictiveMedio
222Filexxxxxxxx.xxxpredictiveMedio
223Filexxxxxxxxxx.xxxpredictiveAlto
224Filexxxxxxxx.xxxpredictiveMedio
225Filexxxxxxxx.xxxpredictiveMedio
226Filexxxxxxxx.xxxpredictiveMedio
227Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
228Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
229Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
230Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveAlto
231Filexxxx.xxpredictiveBajo
232Filexxxxxx.xxpredictiveMedio
233Filexxxxxx.xxxpredictiveMedio
234Filexxxxxx_xxxx.xxxpredictiveAlto
235Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
236Filexxxxxx.xxxpredictiveMedio
237Filexxxxx.xxxpredictiveMedio
238Filexxxx.xxxpredictiveMedio
239Filexxxx.xxpredictiveBajo
240Filexxxxxxxxxxxxx.xxxpredictiveAlto
241Filexxxxxxxxx.xxxpredictiveAlto
242Filexxxxxxxxxxxx.xxxpredictiveAlto
243Filexxxxxxx.xxxpredictiveMedio
244Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
245Filexxxxxxxxxxxxxx.xxxpredictiveAlto
246Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
247Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
248Filexxxx.xxxpredictiveMedio
249Filexxxxxxx.xxxpredictiveMedio
250Filexxxxxxxxxxx.xxxpredictiveAlto
251Filexxxxxxxxxxx.xxxpredictiveAlto
252Filexxxxxxxxxxx.xxxpredictiveAlto
253Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
254Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
255Filexxxxxxxx.xxxxpredictiveAlto
256Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
257Filexxxxx_xxxxx.xxxpredictiveAlto
258Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
259Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveAlto
260Filexxxxxxx.xxxpredictiveMedio
261Filexxxx-xxxxxxxx.xxxpredictiveAlto
262Filexxx-xxxxxxx.xpredictiveAlto
263Filexxxxxxx-x-x-x.xxxpredictiveAlto
264Filexxxxxx.xxxpredictiveMedio
265Filexxxxxx.xxxpredictiveMedio
266Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveAlto
267Filexxxxx.xxxpredictiveMedio
268Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
269Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
270Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveAlto
271Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
272Filexxxxxxxx.xxxpredictiveMedio
273Filexxxxxxxx.xxxpredictiveMedio
274Filexxxxxxx.xxxpredictiveMedio
275Filexxxxxxx.xxxpredictiveMedio
276Filexxxx_xxxx.xxxpredictiveAlto
277Filexxxx_xxxx.xxxpredictiveAlto
278Filexxxxx.xxxpredictiveMedio
279Filexxxxxxxx.xxxpredictiveMedio
280Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
281Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
282Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
283Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
284Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
285Filexx-xxxxx.xxxpredictiveMedio
286Filexx-xxxxxxxx.xxxpredictiveAlto
287File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveAlto
288File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
289Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
290Libraryxxxxxx.xxxpredictiveMedio
291Libraryxxxxxxxxxxx.xxxpredictiveAlto
292Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveAlto
293Libraryxxxxxxx.xxx.xx.xxxpredictiveAlto
294Libraryxxxxx.xxxpredictiveMedio
295Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
296Argument$_xxxxxpredictiveBajo
297Argument-xpredictiveBajo
298ArgumentxxxxxxpredictiveBajo
299Argumentxx_xxxx_xxxxpredictiveMedio
300ArgumentxxxxxxxxpredictiveMedio
301ArgumentxxxxxxpredictiveBajo
302Argumentxxxxxxxxxxx[]predictiveAlto
303ArgumentxxxxxxxxpredictiveMedio
304Argumentxxxx_xxxpredictiveMedio
305ArgumentxxxxpredictiveBajo
306ArgumentxxxxxxpredictiveBajo
307Argumentxxxx xxxxx/xxxx xxxxxxpredictiveAlto
308Argumentxxxx_xxpredictiveBajo
309Argumentxxxxx_xxpredictiveMedio
310Argumentxxx_xxxpredictiveBajo
311ArgumentxxxpredictiveBajo
312ArgumentxxxxxxxxxpredictiveMedio
313ArgumentxxxxxxxxpredictiveMedio
314ArgumentxxxxxxxxxxpredictiveMedio
315ArgumentxxxxxxxxxxpredictiveMedio
316Argumentxxxxxxxx[xxxxxxx]predictiveAlto
317Argumentxxxxxxxx_xxpredictiveMedio
318ArgumentxxxxxpredictiveBajo
319ArgumentxxxxxpredictiveBajo
320Argumentxxx_xxpredictiveBajo
321Argumentxxx_xxpredictiveBajo
322Argumentxxxx_xxxpredictiveMedio
323Argumentxxxxxx_xxxpredictiveMedio
324ArgumentxxxpredictiveBajo
325Argumentxxxxxxx_xxxpredictiveMedio
326Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
327ArgumentxxxpredictiveBajo
328Argumentxxxx_xxpredictiveBajo
329ArgumentxxxxpredictiveBajo
330ArgumentxxxxxxxpredictiveBajo
331ArgumentxxxxxxxpredictiveBajo
332ArgumentxxxxxxxxxxxxpredictiveMedio
333ArgumentxxxxxxxxxxpredictiveMedio
334Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
335Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveAlto
336ArgumentxxxxxxxxpredictiveMedio
337Argumentxxxxxxx_xxxx_xxxxpredictiveAlto
338ArgumentxxxxxxxxxxpredictiveMedio
339ArgumentxxxxxxxxpredictiveMedio
340ArgumentxxxxxxpredictiveBajo
341Argumentxxxxxx_xxxxpredictiveMedio
342ArgumentxxxxpredictiveBajo
343Argumentxxx_xxxxxxxxxpredictiveAlto
344ArgumentxxxpredictiveBajo
345Argumentxx_xxxxx_xxpredictiveMedio
346Argumentxxxxx_xxxx_xxxxpredictiveAlto
347Argumentxxxxx_xxxpredictiveMedio
348ArgumentxxxxpredictiveBajo
349ArgumentxxxxxxxxpredictiveMedio
350ArgumentxxxxxxxpredictiveBajo
351Argumentxxxxx_xxxxpredictiveMedio
352ArgumentxxxxpredictiveBajo
353Argumentxxxxxxxxx/xxxxxxpredictiveAlto
354Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
355ArgumentxxxxxxxxpredictiveMedio
356ArgumentxxxxpredictiveBajo
357ArgumentxxxxpredictiveBajo
358Argumentxxxx_xxxxxxxpredictiveMedio
359ArgumentxxxxpredictiveBajo
360ArgumentxxpredictiveBajo
361ArgumentxxpredictiveBajo
362ArgumentxxpredictiveBajo
363ArgumentxxxpredictiveBajo
364ArgumentxxxxxxxxxxpredictiveMedio
365ArgumentxxxxxxxxxpredictiveMedio
366Argumentxx_xxxxpredictiveBajo
367ArgumentxxxpredictiveBajo
368Argumentxxxxxxx_xxxxpredictiveMedio
369ArgumentxxxxxxxxxpredictiveMedio
370ArgumentxxxxpredictiveBajo
371ArgumentxxxxxxpredictiveBajo
372ArgumentxxxxxxxpredictiveBajo
373Argumentxxxx_xxpredictiveBajo
374ArgumentxxxxxpredictiveBajo
375ArgumentxxxxpredictiveBajo
376Argumentxxxxxxxx_xxxpredictiveMedio
377Argumentxxxx_xxxxpredictiveMedio
378Argumentxxxx_xxxxpredictiveMedio
379Argumentxxxxxxx_xxxxx_xxxxxxpredictiveAlto
380ArgumentxxxpredictiveBajo
381ArgumentxxxxxxpredictiveBajo
382ArgumentxxxxxxpredictiveBajo
383Argumentxxxxxx_xxpredictiveMedio
384ArgumentxxxxxpredictiveBajo
385Argumentxxxxx_xxxxpredictiveMedio
386Argumentxxx_xxxxxxx_xxxpredictiveAlto
387Argumentxx_xxxxxxpredictiveMedio
388ArgumentxxxxpredictiveBajo
389Argumentxx_xxxxxxxxpredictiveMedio
390Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
391Argumentxxxxx_xxxxpredictiveMedio
392Argumentx_xxxxpredictiveBajo
393ArgumentxxxxxpredictiveBajo
394Argumentxxxx_xxxxpredictiveMedio
395ArgumentxxxpredictiveBajo
396ArgumentxxpredictiveBajo
397ArgumentxxxxxxpredictiveBajo
398ArgumentxxxxxxpredictiveBajo
399ArgumentxxxxpredictiveBajo
400ArgumentxxxxxpredictiveBajo
401ArgumentxxxxxxpredictiveBajo
402ArgumentxxxxxxxxpredictiveMedio
403ArgumentxxxxxxxxpredictiveMedio
404ArgumentxxxxpredictiveBajo
405Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveAlto
406Argumentxxxx_xxxxpredictiveMedio
407Argumentxxxx_xxxxxpredictiveMedio
408Argumentxxxx_xx_xxxxpredictiveMedio
409ArgumentxxpredictiveBajo
410Argumentxxxxx_xxxx_xxxpredictiveAlto
411Argumentxxxxx_xxxx_xxxxpredictiveAlto
412Argumentxxxxx_xxxxxxx_xxxxpredictiveAlto
413Argumentxxxxxxx_xxxpredictiveMedio
414ArgumentxxpredictiveBajo
415ArgumentxxxxxxxxxxxpredictiveMedio
416Argumentxxxxxxxxxx[x]predictiveAlto
417ArgumentxxxxxxxxpredictiveMedio
418ArgumentxxxxxpredictiveBajo
419ArgumentxxxxxxpredictiveBajo
420ArgumentxxxxxxxpredictiveBajo
421ArgumentxxxxxxxxxpredictiveMedio
422Argumentxxxxxxx_xxpredictiveMedio
423Argumentx_xxx_xxxpredictiveMedio
424ArgumentxxxpredictiveBajo
425ArgumentxxxxxpredictiveBajo
426ArgumentxxxxpredictiveBajo
427Argumentxxxxxxxx_xx_xxpredictiveAlto
428ArgumentxxxxxxxxxxxpredictiveMedio
429ArgumentxxxpredictiveBajo
430Argumentxxx_xxxxpredictiveMedio
431Argumentxxxxxx_xxxxpredictiveMedio
432ArgumentxxxxxxxxpredictiveMedio
433ArgumentxxxxxxxxxxpredictiveMedio
434ArgumentxxxpredictiveBajo
435Argumentxxxxxx_xxxxpredictiveMedio
436ArgumentxxxxxxpredictiveBajo
437ArgumentxxxxxxxxxxxxpredictiveMedio
438Argumentxxxxxx_xxxxpredictiveMedio
439Argumentxxxx_xxxxpredictiveMedio
440ArgumentxxxxxxxxpredictiveMedio
441Argumentxxx_xxxpredictiveBajo
442ArgumentxxxxxxpredictiveBajo
443ArgumentxxxpredictiveBajo
444ArgumentxxxxxxxxxxxpredictiveMedio
445ArgumentxxxxpredictiveBajo
446ArgumentxxxxxxxxxpredictiveMedio
447ArgumentxxxxxxxxpredictiveMedio
448Argumentxxxxxxxxxx_xxxxpredictiveAlto
449ArgumentxxxxxxxxxpredictiveMedio
450ArgumentxxxxxxpredictiveBajo
451ArgumentxxxxxpredictiveBajo
452ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
453Argumentxxx_xxxx[x][]predictiveAlto
454ArgumentxxxxxpredictiveBajo
455ArgumentxxxxpredictiveBajo
456ArgumentxxxxxpredictiveBajo
457ArgumentxxxxxxpredictiveBajo
458ArgumentxxxxxpredictiveBajo
459ArgumentxxxpredictiveBajo
460ArgumentxxxpredictiveBajo
461ArgumentxxxxpredictiveBajo
462ArgumentxxxxpredictiveBajo
463ArgumentxxxxxxpredictiveBajo
464ArgumentxxxxxxxxpredictiveMedio
465Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
466Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
467Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveAlto
468Argumentxxxx_xxxxxpredictiveMedio
469ArgumentxxxxxpredictiveBajo
470ArgumentxxpredictiveBajo
471Argumentxxxx->xxxxxxxpredictiveAlto
472Argumentx-xxxxxxxxx-xxxpredictiveAlto
473Argumentx-xxxx-xxxxxpredictiveMedio
474Argumentxxxxx_xxxpredictiveMedio
475ArgumentxxxxxxxxxxxpredictiveMedio
476Argumentxxxx xxxxpredictiveMedio
477Argument\xxx\predictiveBajo
478Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
479Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
480Input Value%xxpredictiveBajo
481Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
482Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
483Input Value'>[xxx]predictiveBajo
484Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveAlto
485Input Value../predictiveBajo
486Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveAlto
487Input ValuexxxxxxxpredictiveBajo
488Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
489Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
490Pattern/xxxpredictiveBajo
491Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
492Pattern|xx|xx|xx|predictiveMedio
493Network Portxxx/xxxxxpredictiveMedio
494Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!