Rocket Kitten Análisis

IOB - Indicator of Behavior (715)

Cronología

Idioma

en674
es12
ja10
de6
fr4

País

us510
ir72
es26
ru10
gb6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows24
Oracle MySQL Server6
Microsoft IIS6
Apache Tomcat6
Google Chrome6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001590.04CVE-2023-29336
3Hikvision Product Message escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.975050.02CVE-2021-36260
4Google Chrome WebRTC desbordamiento de búfer6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.05CVE-2022-2294
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.01CVE-2010-0966
6SourceCodester Canteen Management System food.php query cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.03CVE-2022-4091
7MINMAX newsDia.php sql injection6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.22CVE-2020-36535
8SourceCodester Canteen Management System POST Request ajax_invoice.php query sql injection6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.09CVE-2022-4222
9SourceCodester Event Registration System cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.03CVE-2022-4233
10SourceCodester Apartment Visitor Management System action-visitor.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.04CVE-2022-2772
11HTC One/Sense Mail Client autenticación débil4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.04CVE-2013-10001
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2619
13WordPress do_trackbacks sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
14Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
15wordpress-gallery-transformation gallery.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
16Fortinet FortiOS SSL VPN Web Portal directory traversal8.18.0$0-$5k$0-$5kHighOfficial Fix0.974100.31CVE-2018-13379
17Campcodes Online Thesis Archiving System view_department.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.03CVE-2023-2144
18OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.13CVE-2016-6210
19Redis XAUTOCLAIM Command desbordamiento de búfer6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.014580.01CVE-2022-35951
20Roku RokuOS Realtek WiFi Chip vulnerabilidad desconocida4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Rocket Kitten

IOC - Indicator of Compromise (91)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.39.223.227Magic HoundRocket Kitten2020-12-17verifiedAlto
25.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
35.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
45.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
55.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
65.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
75.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
85.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten2020-12-17verifiedAlto
931.192.105.10Magic HoundRocket Kitten2020-12-17verifiedAlto
1083.170.33.37host-83-170-33-37.customer.teleport-iabg.deRocket Kitten2022-04-07verifiedAlto
1183.170.33.60host-83-170-33-60.customer.teleport-iabg.deRocket Kitten2022-04-07verifiedAlto
1283.170.33.80host-83-170-33-80.customer.teleport-iabg.deRocket Kitten2022-04-07verifiedAlto
1383.170.43.67host-83-170-43-67.customer.teleport-iabg.deRocket Kitten2022-04-07verifiedAlto
1484.11.75.220host-84-11-75-220.customer.teleport-iabg.deRocket Kitten2022-04-07verifiedAlto
1584.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten2020-12-17verifiedAlto
1684.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten2020-12-17verifiedAlto
1784.11.146.54host-84-11-146-54.customer.teleport-iabg.deMagic HoundRocket Kitten2020-12-17verifiedAlto
1884.11.146.55host-84-11-146-55.customer.teleport-iabg.deMagic HoundRocket Kitten2020-12-17verifiedAlto
1984.11.146.56host-84-11-146-56.customer.teleport-iabg.deMagic HoundRocket Kitten2020-12-17verifiedAlto
20XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
21XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
27XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
28XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
29XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
30XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
31XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
32XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
33XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
34XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
35XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
36XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
37XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
38XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
39XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
40XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
41XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
42XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
43XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
44XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
48XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
49XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
50XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
51XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
52XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
53XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
54XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
55XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
56XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
57XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
58XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
59XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
60XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
61XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
62XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
63XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
64XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
65XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
79XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
80XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
81XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
82XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
83XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
84XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
85XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
86XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
87XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
88XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
89XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
90XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto
91XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx2020-12-17verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (252)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File/admin.phppredictiveMedio
3File/admin/book/create/predictiveAlto
4File/admin/curriculum/view_curriculum.phppredictiveAlto
5File/admin/departments/view_department.phppredictiveAlto
6File/Admin/login.phppredictiveAlto
7File/admin/loginc.phppredictiveAlto
8File/admin/students/manage.phppredictiveAlto
9File/admin/user/manage_user.phppredictiveAlto
10File/auditLogAction.dopredictiveAlto
11File/cgi-bin/wapopenpredictiveAlto
12File/devices/acurite.cpredictiveAlto
13File/DocSystem/Repos/getReposAllUsers.dopredictiveAlto
14File/etc/ajenti/config.ymlpredictiveAlto
15File/etc/sudoerspredictiveMedio
16File/event/admin/?page=user/listpredictiveAlto
17File/example/editorpredictiveAlto
18File/foms/place-order.phppredictiveAlto
19File/getcfg.phppredictiveMedio
20File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
21File/goform/login_processpredictiveAlto
22File/goform/rlmswitchr_processpredictiveAlto
23File/goforms/rlminfopredictiveAlto
24File/newsDia.phppredictiveMedio
25File/pluginpredictiveBajo
26File/pms/index.phppredictiveAlto
27File/rating.phppredictiveMedio
28File/reviewer/system/system/admins/manage/users/user-update.phppredictiveAlto
29File/scas/admin/predictiveMedio
30File/scas/classes/Users.php?f=save_userpredictiveAlto
31File/xxxxxxxx/xxxxx.xxxpredictiveAlto
32File/xxx/xxx_xxxxxx.xpredictiveAlto
33File/xxxxxxx/predictiveMedio
34File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
35Filexxxxxx-xxxxxxx.xxxpredictiveAlto
36Filexxxxxxx.xxxpredictiveMedio
37Filexxx_xx_xxxx.xxxpredictiveAlto
38Filexxxxx.xxxpredictiveMedio
39Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxx.xxxpredictiveAlto
41Filexxxxx/xxxxxx.xxxpredictiveAlto
42Filexxxxx_xxxxxxx.xxxpredictiveAlto
43Filexx_xxxxxx.xxxpredictiveAlto
44Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveAlto
45Filexxxx_xxxxxxx.xxxpredictiveAlto
46Filexxx/xxxxx/xxxx/xxxxpredictiveAlto
47Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
48Filexxxx-xxxxxx.xpredictiveAlto
49Filexxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxx.xxpredictiveMedio
51Filexxxxx.xxxpredictiveMedio
52Filexxxxxxxx.xxxpredictiveMedio
53Filexxx-xxx/xxxxxxpredictiveAlto
54Filexxx.xxpredictiveBajo
55Filexxxxxx/xxx.xpredictiveMedio
56Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
57Filexxx?xxx=xxxxxpredictiveAlto
58Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
59Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
60Filexxxxxx.xxxpredictiveMedio
61Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
62Filexxxxx/xxxx/xxxxxxxxpredictiveAlto
63Filexxxxxxx/xxx/xxx-xxx.xpredictiveAlto
64Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveAlto
65Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
66Filexxxxxxxxxx.xxxxpredictiveAlto
67Filexxxxx.xxxpredictiveMedio
68Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
69Filexxx/xxxx/xxx_xxx.xpredictiveAlto
70Filexxxxxxxx.xpredictiveMedio
71Filexxxx.xxxpredictiveMedio
72Filexxxxx.xxxpredictiveMedio
73Filexxxxxxx.xxxpredictiveMedio
74Filexxxx.xxxpredictiveMedio
75Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
76Filexxx_xxxx.xxxpredictiveMedio
77Filexxxx.xxxpredictiveMedio
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
80Filexxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx.xxxpredictiveAlto
82Filexxx/xxxxxx.xxxpredictiveAlto
83Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
84Filexxxxxxx/xxxxxxxxx.xxxpredictiveAlto
85Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
86Filexxxxx.xxxpredictiveMedio
87Filexxxxx.xxxpredictiveMedio
88Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
89Filexxxx_xxxx.xxxpredictiveAlto
90Filexxxxxx.xpredictiveMedio
91Filexxxxx.xxx.xxx.xxpredictiveAlto
92Filexxxxxxxx/xxx/xxxxxx.xpredictiveAlto
93Filexxxxxxxx/xxx/xxxxx.xpredictiveAlto
94Filexxxxxx.xxxpredictiveMedio
95Filexxxx-xxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMedio
97Filexxxxx.xxxpredictiveMedio
98Filexxxxx.xxxpredictiveMedio
99Filexxxxx_xxx.xxxpredictiveAlto
100Filexxxxx_xx.xxxxpredictiveAlto
101Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
102Filexxx_xxxxx.xpredictiveMedio
103Filexxxxxxx.xxxpredictiveMedio
104Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
105Filexxxx_xxxxxx.xxxpredictiveAlto
106Filexxx/xxxxx.xxxxpredictiveAlto
107Filexxxx.xxxpredictiveMedio
108Filexxxxxxxx.xxxpredictiveMedio
109Filexxxxxxxx_xxxxxxxx.xxxpredictiveAlto
110Filexxxxxxx.xxxpredictiveMedio
111Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveAlto
112Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveAlto
113Filexxxx.xxxpredictiveMedio
114Filexxxxxxx.xxxpredictiveMedio
115Filexxxxxx.xxxpredictiveMedio
116Filexxxxxxxxxx.xxxpredictiveAlto
117Filexxxxxxxx.xxxpredictiveMedio
118Filexxx_xxxx_xxxxxxxxx.xxpredictiveAlto
119Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
120Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
121Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
122Filexxxxx.xxxpredictiveMedio
123Filexxxx.xxxpredictiveMedio
124Filexxx/xxxxxxx.xpredictiveAlto
125Filexxx/xxxx/xxx/xxxx.xpredictiveAlto
126Filexxx_xxxxx.xpredictiveMedio
127Filexxxxxx_xxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxx.xxxpredictiveAlto
129Filexxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMedio
131Filexxxx/xxx-xxx.xxxpredictiveAlto
132Filexxxxx/xxxxxx.xxxpredictiveAlto
133Filexxxx_xxxxx.xxxpredictiveAlto
134Filexxx.xxxpredictiveBajo
135FilexxxxxxpredictiveBajo
136Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
137Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
138Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
139Filexx-xxxxx.xxxpredictiveMedio
140Filexx-xxxxxxxxxxx.xxxpredictiveAlto
141Filexxxxxx.xxxpredictiveMedio
142File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
143File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
144File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
145File_xxxxxx.xxxpredictiveMedio
146Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
147Libraryxxxxxx.xxxpredictiveMedio
148Libraryxxx/xx_xxx.xpredictiveMedio
149Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
150Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
151Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveAlto
152Argumentxxx_xxxxpredictiveMedio
153Argumentxxxxxx/xxxxxxpredictiveAlto
154ArgumentxxxxxxxxpredictiveMedio
155ArgumentxxxxxxpredictiveBajo
156Argumentxxx_xxxpredictiveBajo
157ArgumentxxxpredictiveBajo
158Argumentxxx_xxpredictiveBajo
159ArgumentxxxpredictiveBajo
160ArgumentxxxpredictiveBajo
161Argumentxxxx_xxpredictiveBajo
162ArgumentxxxxxxxxxxxxxxxpredictiveAlto
163ArgumentxxxxxxpredictiveBajo
164ArgumentxxxxxxxxxxxxxxpredictiveAlto
165ArgumentxxxxpredictiveBajo
166ArgumentxxxpredictiveBajo
167ArgumentxxxxpredictiveBajo
168Argumentxxxxxx/xxxxxxpredictiveAlto
169ArgumentxxxxpredictiveBajo
170ArgumentxxxxxxxxxxpredictiveMedio
171ArgumentxxxxxxxxpredictiveMedio
172ArgumentxxxxxxpredictiveBajo
173Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
174ArgumentxxxxpredictiveBajo
175Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveAlto
176Argumentxxxxx/xxxxxxxxxxxxxxpredictiveAlto
177ArgumentxxxxpredictiveBajo
178ArgumentxxxxpredictiveBajo
179ArgumentxxxxxxxxxpredictiveMedio
180ArgumentxxxxxxxxxxpredictiveMedio
181ArgumentxxxxpredictiveBajo
182Argumentxxxx/xxxxxxxpredictiveMedio
183ArgumentxxxxpredictiveBajo
184ArgumentxxpredictiveBajo
185ArgumentxxxxxxxxpredictiveMedio
186ArgumentxxxxxxxpredictiveBajo
187Argumentxxxx_xxpredictiveBajo
188ArgumentxxxxpredictiveBajo
189ArgumentxxxpredictiveBajo
190ArgumentxxxxxxxpredictiveBajo
191Argumentxxx_xxxxpredictiveMedio
192ArgumentxxxpredictiveBajo
193Argumentxxxxxx_xxxx_xxxxpredictiveAlto
194Argumentxxxxxx_xxpredictiveMedio
195ArgumentxxxxpredictiveBajo
196ArgumentxxxxxxxpredictiveBajo
197ArgumentxxxxxxxpredictiveBajo
198Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
199Argumentxxxxx/xxxxxxxpredictiveAlto
200ArgumentxxxxxxpredictiveBajo
201ArgumentxxxxpredictiveBajo
202ArgumentxxxxpredictiveBajo
203ArgumentxxxxxxxxpredictiveMedio
204ArgumentxxxxpredictiveBajo
205Argumentxxxx_xxxxpredictiveMedio
206Argumentxxxx_xxpredictiveBajo
207Argumentxxxxxxx_xxpredictiveMedio
208Argumentxxxxxxx_xxxxpredictiveMedio
209ArgumentxxxxxxpredictiveBajo
210ArgumentxxxxxxxxpredictiveMedio
211ArgumentxxxxxxxpredictiveBajo
212ArgumentxxxxxxxxxxpredictiveMedio
213ArgumentxxxxxxpredictiveBajo
214ArgumentxxxxxxpredictiveBajo
215Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
216Argumentxxxxxxxxxx/xxxxxxxpredictiveAlto
217ArgumentxxxxxxxxpredictiveMedio
218Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
219ArgumentxxxxpredictiveBajo
220ArgumentxxxpredictiveBajo
221ArgumentxxxxxxxxxpredictiveMedio
222Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
223ArgumentxxxxxxxxxxpredictiveMedio
224ArgumentxxxxxxxxpredictiveMedio
225ArgumentxxxxxpredictiveBajo
226ArgumentxxxxxxxxxxxpredictiveMedio
227ArgumentxxxxxpredictiveBajo
228ArgumentxxxpredictiveBajo
229ArgumentxxxpredictiveBajo
230Argumentxxxx/xxxxpredictiveMedio
231ArgumentxxxxxxxxpredictiveMedio
232Argumentxxxx_xxpredictiveBajo
233Argumentxxxx_xxxxpredictiveMedio
234ArgumentxxxxxpredictiveBajo
235Argument\xxx\predictiveBajo
236Argument\xxxxxx\predictiveMedio
237Argument_xxxxxpredictiveBajo
238Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
239Input Value-xpredictiveBajo
240Input Value../predictiveBajo
241Input Value../..predictiveBajo
242Input Value.xxxpredictiveBajo
243Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
244Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
245Input Valuexxxxx' xx 'x'='xpredictiveAlto
246Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
247Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
248Input Value\xpredictiveBajo
249Pattern|xx xx xx|predictiveMedio
250Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
251Network Portxxx/xxx (xxx)predictiveAlto
252Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!