Belize Unknown Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en748
zh166
de22
es18
sv12

País

us480
cn336
il36
tr36
gb28

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Facebook WhatsApp28
WordPress22
Facebook WhatsApp Business12
Apache Tomcat10
Microsoft Windows10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.12CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.06CVE-2010-5047
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.93
4Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.34CVE-2020-15906
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.51CVE-2007-0529
7SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-1875
8DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.68CVE-2007-1167
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.64CVE-2007-0354
10jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.17CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.78CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
14vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.27CVE-2018-6200
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed desbordamiento de búfer8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.03CVE-2023-4966
19PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-3621

IOC - Indicator of Compromise (211)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.62.56.32r-32-56-62-5.consumer-pool.prcdn.netBelize Unknown2022-11-09verifiedAlto
25.62.58.32r-32-58-62-5.consumer-pool.prcdn.netBelize Unknown2022-11-09verifiedAlto
35.183.230.0Belize Unknown2022-11-09verifiedAlto
423.232.245.0Belize Unknown2022-11-09verifiedAlto
531.220.0.0dedicated.koddos.comBelize Unknown2022-11-09verifiedAlto
645.12.70.37gestion-syn-tcp.get-eye.comBelize Unknown2022-11-09verifiedAlto
745.12.71.37Belize Unknown2022-11-09verifiedAlto
845.70.228.0Belize Unknown2022-11-09verifiedAlto
945.70.240.0Belize Unknown2022-11-09verifiedAlto
1045.131.4.0Belize Unknown2023-02-06verifiedAlto
1145.131.208.0Belize Unknown2023-02-06verifiedAlto
1245.147.56.0Belize Unknown2022-11-09verifiedAlto
1345.147.58.0Belize Unknown2023-04-27verifiedAlto
1445.180.120.0Belize Unknown2022-11-09verifiedAlto
1545.225.42.0Belize Unknown2022-11-09verifiedAlto
1645.227.254.0Belize Unknown2023-02-06verifiedAlto
1745.228.156.0Belize Unknown2022-11-09verifiedAlto
1845.231.206.0undefined.hostname.localhostBelize Unknown2022-11-09verifiedAlto
1945.234.88.0Belize Unknown2022-11-09verifiedAlto
2045.236.140.0Belize Unknown2022-11-09verifiedAlto
2150.30.36.26static-ip-50-30-36-26.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
2250.30.36.28static-ip-50-30-36-28.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
2357.74.88.0Belize Unknown2023-02-06verifiedAlto
2457.75.144.0Belize Unknown2022-11-09verifiedAlto
2562.77.131.0Belize Unknown2022-11-09verifiedAlto
2663.245.90.112Belize Unknown2023-04-27verifiedAlto
2763.245.90.178xe-7-0-5.usa.boca-raton.fl.brx-teracore01.cwc.comBelize Unknown2023-04-27verifiedAlto
2864.34.230.0Belize Unknown2023-02-06verifiedAlto
2966.96.125.192Belize Unknown2022-11-09verifiedAlto
3066.212.236.0Belize Unknown2023-02-06verifiedAlto
3166.212.246.0Belize Unknown2023-02-06verifiedAlto
3269.64.42.107static-ip-69-64-42-107.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
3369.64.42.119static-ip-69-64-42-119.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
3469.64.48.248totalcputime.teslae.netBelize Unknown2022-11-09verifiedAlto
3569.64.53.173static-ip-69-64-53-173.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
3669.64.55.30static-ip-69-64-55-30.inaddr.ip-pool.comBelize Unknown2022-11-09verifiedAlto
3774.199.254.48Belize Unknown2023-04-27verifiedAlto
3877.81.120.0Belize Unknown2022-11-09verifiedAlto
3978.108.187.0Belize Unknown2023-02-06verifiedAlto
4080.67.32.0Belize Unknown2023-02-06verifiedAlto
4180.87.204.0bill.artplanet.ruBelize Unknown2022-11-09verifiedAlto
4280.87.207.0subnet.artplanet.suBelize Unknown2022-11-09verifiedAlto
4382.118.242.0Belize Unknown2023-02-06verifiedAlto
44XX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
45XX.XXX.XXX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
46XX.XX.XX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
47XX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
48XX.XX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
49XX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
50XX.XXX.XXX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
51XX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
52XX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
53XX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
54XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
55XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
56XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
57XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
58XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
59XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
60XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
61XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
62XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
63XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
64XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
65XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
66XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
67XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
68XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
69XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
70XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
71XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
72XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
73XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
74XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
75XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
76XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
77XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
78XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
79XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxx-xxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
80XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
81XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
82XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
84XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
85XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
86XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
87XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
88XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
89XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
90XXX.X.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
91XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
92XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
93XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
94XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
95XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
96XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
97XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
98XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
99XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
100XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
101XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
102XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
103XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
104XXX.XX.XXX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
105XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
106XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
107XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
108XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
109XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
110XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
111XXX.XXX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
112XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
113XXX.XX.X.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
114XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
115XXX.XXX.XXX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
116XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
117XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
118XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2023-02-06verifiedAlto
119XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
120XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
121XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
122XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
123XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
124XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
125XXX.XXX.XXX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
126XXX.XXX.X.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
127XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
128XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
129XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
130XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
131XXX.XX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
132XXX.XX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
133XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
134XXX.XX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
135XXX.XXX.XXX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
136XXX.XXX.XXX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
137XXX.XXX.XXX.XXxxxxx Xxxxxxx2023-04-27verifiedAlto
138XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
139XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
140XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
141XXX.XXX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
142XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxx Xxxxxxx2022-11-09verifiedAlto
143XXX.XXX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
144XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
145XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
146XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
147XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
148XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
149XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
150XXX.XX.X.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
151XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
152XXX.XX.XX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
153XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
154XXX.XX.XX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
155XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
156XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
157XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
158XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
159XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
160XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
161XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
162XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
163XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
164XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
165XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
166XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
167XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
168XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
169XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
170XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
171XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
172XXX.XXX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
173XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
174XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
175XXX.XX.XX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
176XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
177XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
178XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
179XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
180XXX.XX.X.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
181XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
182XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
183XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
184XXX.XX.XXX.XXXxxxxx Xxxxxxx2022-11-09verifiedAlto
185XXX.XX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
186XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
187XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
188XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
189XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
190XXX.XX.XXX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto
191XXX.XXX.XXX.XXXXxxxxx Xxxxxxx2022-11-09verifiedAlto
192XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
193XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
194XXX.XXX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
195XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
196XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
197XXX.XX.XX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
198XXX.XX.XXX.XXxxxxx Xxxxxxx2022-11-09verifiedAlto
199XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
200XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
201XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
202XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
203XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
204XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xx.xxXxxxxx Xxxxxxx2022-11-09verifiedAlto
205XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
206XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
207XXX.XXX.XXX.XXXxx.xxxxxxx.xxxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
208XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
209XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
210XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx2022-11-09verifiedAlto
211XXX.XXX.XX.XXxxxxx Xxxxxxx2023-02-06verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (422)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveAlto
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveAlto
3File/Account/login.phppredictiveAlto
4File/admin/predictiveBajo
5File/admin/save.phppredictiveAlto
6File/adminapi/system/crudpredictiveAlto
7File/adminapi/system/file/openfilepredictiveAlto
8File/admin_route/dec_service_credits.phppredictiveAlto
9File/api/admin/system/store/order/listpredictiveAlto
10File/api/downloadpredictiveAlto
11File/api/v1/alertspredictiveAlto
12File/api/v1/terminal/sessions/?limit=1predictiveAlto
13File/api/v4/teams//channels/deletedpredictiveAlto
14File/api/wechat/app_authpredictiveAlto
15File/b2b-supermarket/shopping-cartpredictiveAlto
16File/cancel.phppredictiveMedio
17File/category.phppredictiveAlto
18File/categorypage.phppredictiveAlto
19File/cgi-bin/cstecgi.cgipredictiveAlto
20File/cgi-bin/vitogate.cgipredictiveAlto
21File/change-language/de_DEpredictiveAlto
22File/control/register_case.phppredictiveAlto
23File/debug/pprofpredictiveMedio
24File/devinfopredictiveMedio
25File/dist/index.jspredictiveAlto
26File/downloadpredictiveMedio
27File/fcgi/scrut_fcgi.fcgipredictiveAlto
28File/forum/away.phppredictiveAlto
29File/geoserver/gwc/rest.htmlpredictiveAlto
30File/goform/formSysCmdpredictiveAlto
31File/HNAP1predictiveBajo
32File/hosts/firewall/ippredictiveAlto
33File/index.jsp#settingspredictiveAlto
34File/index.php/ccm/system/file/uploadpredictiveAlto
35File/jeecg-boot/sys/common/uploadpredictiveAlto
36File/log/decodmail.phppredictiveAlto
37File/oauth/idp/.well-known/openid-configurationpredictiveAlto
38File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
39File/php/ping.phppredictiveAlto
40File/proxypredictiveBajo
41File/RPS2019Service/status.htmlpredictiveAlto
42File/s/index.php?action=statisticspredictiveAlto
43File/settingpredictiveMedio
44File/Setting/change_password_savepredictiveAlto
45File/sicweb-ajax/tmproot/predictiveAlto
46File/signup.phppredictiveMedio
47File/spip.phppredictiveMedio
48File/st_reg.phppredictiveMedio
49File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveAlto
50File/xxxxxxxx.xxxpredictiveAlto
51File/xxxxxx/xxxx/xxxxpredictiveAlto
52File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveAlto
53File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
54File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveAlto
55File/xxxxxxx/predictiveMedio
56File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveAlto
57File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
58File/xxxx-xxxx-xxxxxx.xxxpredictiveAlto
59File/xxxxxxxxxxx/xxxxxxxxpredictiveAlto
60File/xxxxxx/predictiveMedio
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
62File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveAlto
63File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
64File/xxx-xxx-xxxxx/xxxx/xxxpredictiveAlto
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveAlto
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
67Filexxxxxx.xxxpredictiveMedio
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
69Filexxxxxxx.xxxpredictiveMedio
70Filexxx-xxx.xxxpredictiveMedio
71Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
72Filexxxxx.xxxpredictiveMedio
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
74Filexxxxx/xxxxxxxx.xxxpredictiveAlto
75Filexxxxx/xxxxx.xxxpredictiveAlto
76Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveAlto
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
78Filexxxxx_xxxxx.xxxpredictiveAlto
79Filexxxxxxxxx_x.xxxpredictiveAlto
80Filexxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxx.xxxpredictiveMedio
82Filexxxxx_xxxxxx.xxxpredictiveAlto
83Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
84Filexxxxxxx.xxxpredictiveMedio
85Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
86Filexxx/xxxx/xxxx.xxxpredictiveAlto
87Filexxx-xxx.xxxpredictiveMedio
88Filexxxxxxxxxx.xxxpredictiveAlto
89Filexxxxxxxxx.xxxpredictiveAlto
90Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
91Filexxxxxxx.xxpredictiveMedio
92Filexxxxxxx/xxxxx/xxxxxxxxpredictiveAlto
93Filexxx_xxxx_xxxxx.xpredictiveAlto
94Filexx_xxxx.xxxpredictiveMedio
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
96Filexxxxxxxx.xxxpredictiveMedio
97Filexxx-xxx/xxxxxxx.xxpredictiveAlto
98Filexxx-xxx/xxxxxxxx.xxxpredictiveAlto
99FilexxxxxxxpredictiveBajo
100Filexxxx.xxxpredictiveMedio
101Filexxxxxxx/xxxxxx.xxxpredictiveAlto
102Filexxxx.xxxpredictiveMedio
103Filexxxxx.xxxpredictiveMedio
104Filexxxxx-xxxxxxx.xxxpredictiveAlto
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
106Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
108Filexxxx.xxpredictiveBajo
109Filexx_xxxxxxxxxxxxxx.xxxpredictiveAlto
110Filexxxxxxxx.xpredictiveMedio
111Filexxxxxxxx_xxx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMedio
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxx.xxxxpredictiveAlto
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
116Filexxxx_xxxxx.xxxpredictiveAlto
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveAlto
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveAlto
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveAlto
121Filexxxx.xxxpredictiveMedio
122Filexxxxxxx.xxxpredictiveMedio
123Filexxxxxxxxx.xxxpredictiveAlto
124Filexxxxxx.xxxpredictiveMedio
125Filexxxx.xpredictiveBajo
126Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
127Filexxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxxxxx.xxxpredictiveAlto
129Filexxx/xxxxxx.xxxpredictiveAlto
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
133Filexxxxx.xxxpredictiveMedio
134Filexxxxx.xxxxpredictiveMedio
135Filexxxxx.xxxpredictiveMedio
136Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
137Filexxxxxxx_xxxx.xxxpredictiveAlto
138Filexxxx.xxxpredictiveMedio
139Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
140Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveAlto
141Filexx/xxxxxx/xxxxxxxxxxxpredictiveAlto
142Filexxxx_xxxx.xxxpredictiveAlto
143Filexxxxx/xxx_xxx.xpredictiveAlto
144Filexxxxxx.xxxpredictiveMedio
145Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
146Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveAlto
147Filexxxx.xxxpredictiveMedio
148Filexxxxx.xxxxpredictiveMedio
149Filexxxxxx.xxxpredictiveMedio
150Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
151Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveAlto
152Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveAlto
153Filexxxx/xxxxxxx_xxxx.xpredictiveAlto
154Filexxxxxxx.xxx/xxxxx.xxxpredictiveAlto
155Filexxxxxxx/xxx.xxxpredictiveAlto
156Filexxxxxx_xx.xxxpredictiveAlto
157Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveAlto
158Filexxxxxxxx.xxpredictiveMedio
159Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
160Filexxx/xxxx/xxx.xpredictiveAlto
161Filexxxxx_xxxxxxxxxx.xxxpredictiveAlto
162Filexxx_xxxxxxxx.xpredictiveAlto
163Filexxx_xxxx.xxxpredictiveMedio
164Filexxxx.xxxpredictiveMedio
165Filexxxxxxxxxx.xxpredictiveAlto
166Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
167Filexxxxxxx.xxxpredictiveMedio
168Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveAlto
169Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveAlto
170Filexxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
171Filexxxxxx_xxx.xxxpredictiveAlto
172Filexxxx_xxxx.xxxpredictiveAlto
173Filexxxxxxxxxx.xxxpredictiveAlto
174Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
175Filexxxxxxx.xxxpredictiveMedio
176Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveAlto
177Filexxxxx.xxxpredictiveMedio
178Filexxxxxxxx.xxxpredictiveMedio
179Filexxxxxxxxxx.xxxpredictiveAlto
180Filexxxxxxxx.xxxpredictiveMedio
181Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
182Filexxxxxxxx.xxxpredictiveMedio
183Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
184Filexxx.xpredictiveBajo
185Filexxxxxx_xxxx_xxxx.xxxpredictiveAlto
186Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
187Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
188Filexxxxxxx.xxxpredictiveMedio
189Filexxxxxxxx.xxx.xxxpredictiveAlto
190Filexxxxxxx.xxxpredictiveMedio
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
195Filexxxxxxx/xxxxxx.xxxpredictiveAlto
196Filexxx_xxxxx.xpredictiveMedio
197Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
198Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
199Filexxxxxxx/xxxxx_xxxx.xxpredictiveAlto
200Filexxxxxx.xpredictiveMedio
201Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
202Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
203Filexxxxxxxxxx.xxxxxpredictiveAlto
204Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
205Filexxxxxxxx.xxxxx.xxxpredictiveAlto
206Filexxxx-xxxxx.xxxpredictiveAlto
207Filexxxx-xxxxx.xxxpredictiveAlto
208Filexxxx-xxxxxxxx.xxxpredictiveAlto
209Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
210Filexxx.xxxpredictiveBajo
211Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
212Filexxxxx.xxxpredictiveMedio
213Filexxxxx/xxxxx.xxxpredictiveAlto
214Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
215Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
216Filexxxxxxx.xxxpredictiveMedio
217Filexxxxxxx.xxxpredictiveMedio
218Filexxxxxxx.xxxpredictiveMedio
219Filexxxxxxx.xxxpredictiveMedio
220Filexxxxxx.xxxpredictiveMedio
221Filexxx.xxxpredictiveBajo
222Filexxx.xxxpredictiveBajo
223Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveAlto
224Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveAlto
225Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveAlto
226Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
227Filexxxxxxxx.xxxpredictiveMedio
228Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
229Filexx-xxxx.xxxpredictiveMedio
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
231Filexx-xxxxx.xxxpredictiveMedio
232Filexx-xxxxxxxxx.xxxpredictiveAlto
233Filexxxxxx.xxxpredictiveMedio
234Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
235Filexxxxxxxxxxx.xxxpredictiveAlto
236File_xxxxxx.xxxpredictiveMedio
237File__xxxx_xxxxxxxx.xxxpredictiveAlto
238File~/xxxxxxxx.xxxpredictiveAlto
239Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
240Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveAlto
241Libraryxxxxxxxx.xxxpredictiveMedio
242Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
243Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
244Libraryxxx/xxxxxxxxx.xxpredictiveAlto
245LibraryxxxxxxxxpredictiveMedio
246Libraryxxxxxxxx.xxxpredictiveMedio
247Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
248Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
249Libraryxxxxxxx.xxxpredictiveMedio
250Libraryxxxxxx.xxxpredictiveMedio
251Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
252Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
253ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
254ArgumentxxxxxxpredictiveBajo
255ArgumentxxxxxxxpredictiveBajo
256ArgumentxxxxxxxpredictiveBajo
257ArgumentxxxpredictiveBajo
258ArgumentxxxxpredictiveBajo
259ArgumentxxxxxxxxxpredictiveMedio
260Argumentxxxx_xxxxxpredictiveMedio
261ArgumentxxpredictiveBajo
262ArgumentxxxxxxpredictiveBajo
263ArgumentxxxxxxxxpredictiveMedio
264ArgumentxxxxxxxxpredictiveMedio
265Argumentxxxx_xxxpredictiveMedio
266ArgumentxxxxpredictiveBajo
267ArgumentxxxxxpredictiveBajo
268Argumentxxxxxxxxxx_xxxxpredictiveAlto
269Argumentxxxx_xxpredictiveBajo
270ArgumentxxxpredictiveBajo
271ArgumentxxxxxxxxxxpredictiveMedio
272ArgumentxxxxxxxxxxpredictiveMedio
273Argumentxxxxx/xxxxpredictiveMedio
274Argumentxxx_xxpredictiveBajo
275ArgumentxxxxxxxxpredictiveMedio
276Argumentxxxxx_xxpredictiveMedio
277ArgumentxxxxxxpredictiveBajo
278Argumentxxxxxx[xxxx]predictiveMedio
279Argumentxxxxxxx-xxxxxxpredictiveAlto
280ArgumentxxxxxxxxpredictiveMedio
281ArgumentxxxxxxxxxxpredictiveMedio
282ArgumentxxxxpredictiveBajo
283ArgumentxxxxxxxxxpredictiveMedio
284ArgumentxxxxpredictiveBajo
285ArgumentxxxxpredictiveBajo
286ArgumentxxxxxxxxxxxpredictiveMedio
287Argumentxxxx xx xxxxxxxpredictiveAlto
288ArgumentxxxxxxxpredictiveBajo
289ArgumentxxxxxxxxxxpredictiveMedio
290ArgumentxxxxxpredictiveBajo
291Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveAlto
292Argumentxxxxx/xxxxpredictiveMedio
293Argumentxxxxx/xxxxxxxxpredictiveAlto
294ArgumentxxxxxpredictiveBajo
295ArgumentxxxxxxxxxpredictiveMedio
296Argumentxxxxx_xxxpredictiveMedio
297Argumentxxxxxxxx[xxxxxxx_xx]predictiveAlto
298ArgumentxxxxpredictiveBajo
299Argumentxxxxxxx/xxxxxxxxpredictiveAlto
300ArgumentxxxxxxxxpredictiveMedio
301ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
302Argumentxxxxxx_xxxpredictiveMedio
303Argumentxxxxx xxxxpredictiveMedio
304Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
305Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
306Argumentxxxxxxxx[xxx_xx]predictiveAlto
307Argumentxxxxxxxxx/xxxxxxpredictiveAlto
308Argumentxx_xxpredictiveBajo
309ArgumentxxxxxxpredictiveBajo
310Argumentxxxxxxxxxxxxxxx._xxxxpredictiveAlto
311ArgumentxxxxpredictiveBajo
312ArgumentxxxxpredictiveBajo
313ArgumentxxxxpredictiveBajo
314Argumentxxxx_xxxxpredictiveMedio
315ArgumentxxpredictiveBajo
316ArgumentxxxxxxxxxxpredictiveMedio
317ArgumentxxxxxxpredictiveBajo
318Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveAlto
319ArgumentxxxxxpredictiveBajo
320Argumentxxx_xxxxxxxxpredictiveMedio
321ArgumentxxxxxxxpredictiveBajo
322ArgumentxxxxxxxxxpredictiveMedio
323ArgumentxxxxxxxxxpredictiveMedio
324Argumentxx_xxxxxpredictiveMedio
325Argumentxxxxxxxx[xx]predictiveMedio
326ArgumentxxxxxxxxpredictiveMedio
327ArgumentxxxxxxxxpredictiveMedio
328Argumentx/xx/xxxpredictiveMedio
329ArgumentxxxxpredictiveBajo
330Argumentxxxx_xxxxpredictiveMedio
331ArgumentxxxpredictiveBajo
332ArgumentxxxpredictiveBajo
333ArgumentxxxxxxxpredictiveBajo
334ArgumentxxxpredictiveBajo
335ArgumentxxxpredictiveBajo
336ArgumentxxxxxxxxxpredictiveMedio
337Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
338ArgumentxxxxpredictiveBajo
339Argumentxxx/xxxpredictiveBajo
340ArgumentxxxxpredictiveBajo
341Argumentxx_xxpredictiveBajo
342ArgumentxxxxxxpredictiveBajo
343Argumentxxxxxx[]predictiveMedio
344Argumentxxxxxxxx/xxxxxxxxxpredictiveAlto
345ArgumentxxxxpredictiveBajo
346ArgumentxxxxxxxxpredictiveMedio
347ArgumentxxxxxxxxpredictiveMedio
348Argumentxxxx_xxxxpredictiveMedio
349ArgumentxxxxxxxpredictiveBajo
350Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveAlto
351Argumentxxxxx_xxxx_xxxxpredictiveAlto
352ArgumentxxxxxxxxpredictiveMedio
353Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveAlto
354Argumentxxxx_xxxpredictiveMedio
355ArgumentxxxxxxxxxxpredictiveMedio
356ArgumentxxxxxxxxxxxpredictiveMedio
357Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
358Argumentxxxxx_xxxxxxpredictiveMedio
359ArgumentxxxxxxxxpredictiveMedio
360ArgumentxxxxxxxxpredictiveMedio
361ArgumentxxxxxxxxxxpredictiveMedio
362ArgumentxxxxxxxxxpredictiveMedio
363ArgumentxxxxxxxxxxpredictiveMedio
364Argumentxxxxxx_xxxxpredictiveMedio
365ArgumentxxxxxxxxpredictiveMedio
366ArgumentxxxxxxpredictiveBajo
367Argumentxxx_xxxxpredictiveMedio
368ArgumentxxxxxxxpredictiveBajo
369Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
370ArgumentxxxxxxxxxxpredictiveMedio
371ArgumentxxxxxxxxxpredictiveMedio
372Argumentxxxxxx_xxxx_xxxxpredictiveAlto
373ArgumentxxxxpredictiveBajo
374ArgumentxxxxpredictiveBajo
375ArgumentxxxxxxxxxpredictiveMedio
376Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveAlto
377ArgumentxxxxxxpredictiveBajo
378Argumentxxxxxxx[]predictiveMedio
379ArgumentxxxxxxxxxxxpredictiveMedio
380Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
381Argumentxxxx_xx_xxxpredictiveMedio
382ArgumentxxxxxxxxpredictiveMedio
383ArgumentxxxxxpredictiveBajo
384Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveAlto
385ArgumentxxxxxpredictiveBajo
386ArgumentxxxxxpredictiveBajo
387ArgumentxxxxxxxpredictiveBajo
388ArgumentxxxxxxxxxxxpredictiveMedio
389Argumentxxxxx/xxxxxxxxpredictiveAlto
390ArgumentxxxpredictiveBajo
391ArgumentxxxpredictiveBajo
392Argumentxxxxxx/xxxxxpredictiveMedio
393Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveAlto
394ArgumentxxxxxxxxpredictiveMedio
395Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
396ArgumentxxxpredictiveBajo
397Argumentxxxx->xxxxxxxpredictiveAlto
398Argumentx-xxxxx-xxxxxxxpredictiveAlto
399Argumentxxxx xxxxxxxxpredictiveAlto
400Argument_xxx_xxxxxxxxxxx_predictiveAlto
401Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
402Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
403Input Value-xpredictiveBajo
404Input Value../predictiveBajo
405Input Value/\xxxxxxx.xxxpredictiveAlto
406Input ValuexxxxpredictiveBajo
407Input Valuex%xxxx%xxx=xpredictiveMedio
408Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
409Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveAlto
410Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
411Input Value<xxxxxxx>xxpredictiveMedio
412Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
413Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
414Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
415Input Valuexxxxxxx -xxxpredictiveMedio
416Input Valuexxxxxx|xxx|xxxxxxxpredictiveAlto
417Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveAlto
418Input Value\xxx\xxx\xxx\xxx\xxxpredictiveAlto
419Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
420Network Portxxx/xxxxxpredictiveMedio
421Network Portxxx/xxxxpredictiveMedio
422Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!