0ktapus Análise

IOB - Indicator of Behavior (846)

Curso de tempo

Idioma

en788
ru28
es8
zh8
fr6

País

us278
cn76
ru48
br8
tk6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

FFmpeg24
Microsoft Windows16
Google Chrome14
FreeType14
ImageMagick12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.770.00943CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
4Trango Fraca autenticação9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
5D-Link DIR-850L C1 direitos alargados7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00131CVE-2018-20674
6nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
7Google Chrome HSTS/CSP Divulgação de Informação6.66.0$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00507CVE-2016-1617
8Oracle Commerce Platform Dynamo Application Framework direitos alargados9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.02142CVE-2015-3253
9OnePlus OxygenOS/HydrogenOS updater-script direitos alargados7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00071CVE-2017-5948
10Joomla CMS Divulgação de Informação5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00522CVE-2011-2488
11Microsoft Windows REG File Mensagem Fraca autenticação6.35.5$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
12Apache Spark Web UI Reflected Roteiro Cruzado de Sítios5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00073CVE-2017-7678
13Oracle Primavera P6 Enterprise Project Portfolio Management Web Access direitos alargados10.09.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00384CVE-2017-3324
14Adobe Acrobat Reader XSLT Engine Excesso de tampão7.06.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00474CVE-2017-2970
15Adobe Acrobat Reader JPEG Decoder Excesso de tampão7.06.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.00305CVE-2017-2971
16Adobe Acrobat Reader Image Conversion Excesso de tampão7.06.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00162CVE-2017-2972
17Google Android QMI QOS TLV qmi_qos_srvc.c Excesso de tampão8.58.5$25k-$100k$25k-$100kNot DefinedNot Defined0.000.00128CVE-2016-8411
18Cisco TelePresence Multipoint Control Unit Fragmentation direitos alargados9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.02591CVE-2017-3792
19LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.180.00000
20Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.650.00936CVE-2020-15906

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
145.32.66.16545.32.66.165.vultrusercontent.com0ktapus07/09/2022verifiedAlto
245.63.39.11645.63.39.116.vultrusercontent.com0ktapus07/09/2022verifiedAlto
345.63.39.15145.63.39.151.vultrusercontent.com0ktapus07/09/2022verifiedAlto
445.63.79.15045.63.79.150.vultrusercontent.com0ktapus07/09/2022verifiedAlto
545.76.80.19945.76.80.199.vultrusercontent.com0ktapus07/09/2022verifiedAlto
645.76.171.23345.76.171.233.vultrusercontent.com0ktapus07/09/2022verifiedAlto
745.76.238.5345.76.238.53.vultrusercontent.com0ktapus07/09/2022verifiedAlto
864.227.23.720ktapus07/09/2022verifiedAlto
966.42.90.14066.42.90.140.vultrusercontent.com0ktapus07/09/2022verifiedAlto
1066.42.91.13866.42.91.138.vultrusercontent.com0ktapus07/09/2022verifiedAlto
1166.42.107.23366.42.107.233.vultrusercontent.com0ktapus07/09/2022verifiedAlto
1266.175.217.14166-175-217-141.ip.linodeusercontent.com0ktapus07/09/2022verifiedAlto
13XX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
14XX.XXX.XXX.XXXxxxxxx07/09/2022verifiedAlto
15XX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
16XX.XX.XX.XXXXxxxxxx07/09/2022verifiedAlto
17XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
18XXX.XXX.XXX.XXXxxxxxx07/09/2022verifiedAlto
19XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
20XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
21XXX.XXX.XX.XXXxxxxxx07/09/2022verifiedAlto
22XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
23XXX.XX.XX.XXxxxxxx07/09/2022verifiedAlto
24XXX.XX.XX.XXxxxxxx07/09/2022verifiedAlto
25XXX.XXX.X.XXXXxxxxxx07/09/2022verifiedAlto
26XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
28XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
29XXX.XXX.XXX.XXXxxxxxx07/09/2022verifiedAlto
30XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
31XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
32XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
33XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
34XXX.XXX.XX.XXXxxxxxx07/09/2022verifiedAlto
35XXX.XXX.XX.XXXxxxxxx07/09/2022verifiedAlto
36XXX.XXX.XXX.XXXxxxxxx07/09/2022verifiedAlto
37XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
38XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
39XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
40XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
41XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
42XXX.XXX.X.XXxxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
43XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
44XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
45XXX.XXX.XXX.XXXxxxxxx07/09/2022verifiedAlto
46XXX.XX.XX.XXXxxxxxx07/09/2022verifiedAlto
47XXX.XX.XXX.XXxxxxxx07/09/2022verifiedAlto
48XXX.XXX.XXX.XXXxx.xxxxx-xxxxx-xxxxxx-xXxxxxxx07/09/2022verifiedAlto
49XXX.XX.XXX.XXXxxxxxx07/09/2022verifiedAlto
50XXX.XXX.XX.XXxxxx-xxxx-x.xxxxxxx-xxxxxx-xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxXxxxxxx07/09/2022verifiedAlto
51XXX.XXX.XX.XXXXxxxxxx07/09/2022verifiedAlto
52XXX.XX.XXX.XXXxxxxxx07/09/2022verifiedAlto
53XXX.XXX.XXX.XXxxxxxx07/09/2022verifiedAlto
54XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto
55XXX.XXX.XXX.XXXXxxxxxx07/09/2022verifiedAlto
56XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/09/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22, CWE-24Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (425)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/.envpredictiveBaixo
3File/admin/?page=user/listpredictiveAlto
4File/admin/action/edit_chicken.phppredictiveAlto
5File/admin/action/new-father.phppredictiveAlto
6File/admin/action/update-deworm.phppredictiveAlto
7File/admin/add-category.phppredictiveAlto
8File/admin/api/theme-edit/predictiveAlto
9File/admin/article/article-edit-run.phppredictiveAlto
10File/admin/attendance_row.phppredictiveAlto
11File/admin/cashadvance_row.phppredictiveAlto
12File/admin/del_feedback.phppredictiveAlto
13File/admin/employee_row.phppredictiveAlto
14File/admin/invoice.phppredictiveAlto
15File/Admin/login.phppredictiveAlto
16File/admin/makehtml_freelist_action.phppredictiveAlto
17File/admin/pages/student-print.phppredictiveAlto
18File/admin/products/manage_product.phppredictiveAlto
19File/admin/read.php?mudi=announContentpredictiveAlto
20File/admin/request-received-bydonar.phppredictiveAlto
21File/admin/sys_sql_query.phppredictiveAlto
22File/admin/upload.phppredictiveAlto
23File/admin/user/manage_user.phppredictiveAlto
24File/admin_route/inc_service_credits.phppredictiveAlto
25File/ajax.php?action=read_msgpredictiveAlto
26File/api/uploadpredictiveMédio
27File/api/wechat/app_authpredictiveAlto
28File/apps/login_auth.phppredictiveAlto
29File/apps/reg_go.phppredictiveAlto
30File/boafrm/formMapDelDevicepredictiveAlto
31File/cgi-bin/cstecgi.cgipredictiveAlto
32File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
33File/cgi-bin/system_mgr.cgipredictiveAlto
34File/changeimage.phppredictiveAlto
35File/classes/Master.php?f=delete_sub_categorypredictiveAlto
36File/classes/Users.php?f=savepredictiveAlto
37File/cms/category/listpredictiveAlto
38File/company/storepredictiveAlto
39File/debug/pprofpredictiveMédio
40File/Default/BdpredictiveMédio
41File/DocSystem/Repos/getReposAllUsers.dopredictiveAlto
42File/domain/addpredictiveMédio
43File/donor-wallpredictiveMédio
44File/ebics-server/ebics.aspxpredictiveAlto
45File/esbus/servlet/GetSQLDatapredictiveAlto
46File/EXCU_SHELLpredictiveMédio
47File/film-rating.phppredictiveAlto
48File/forum/away.phppredictiveAlto
49File/friends/ajax_invitepredictiveAlto
50File/goform/aspFormpredictiveAlto
51File/goform/formLoginpredictiveAlto
52File/xxxxxx/xxxxxxxxxxxxpredictiveAlto
53File/xxxxxpredictiveBaixo
54File/xxxxx/xxxx/xx.xxxpredictiveAlto
55File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveAlto
56File/xxxxx.xxx?xxxx=xxxxxxpredictiveAlto
57File/xxxxxxx/xxxxxxxx/xxxx/predictiveAlto
58File/xx_xxxxxxxxxxxxxxxxxx/xxxxxxxpredictiveAlto
59File/xxxxxxxxx.xxxpredictiveAlto
60File/xxx.xxxpredictiveMédio
61File/xpredictiveBaixo
62File/xxxxxpredictiveBaixo
63File/xxxxx/xxxx_x_xxxxx.xxxpredictiveAlto
64File/xxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
65File/xxxxxxx.xxxpredictiveMédio
66File/xxxxxxx.xxxpredictiveMédio
67File/xxxxxxx/xxxxxxxxxxxxxx.xxx?xxxx=xpredictiveAlto
68File/xxxxxxpredictiveBaixo
69File/xxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
70File/xxxxxx/xxxxxxxx/xxxxpredictiveAlto
71File/xxxxxxxx/xxxxpredictiveAlto
72File/xxxxxxx/predictiveMédio
73File/xxxx/xxxxxx/xxxxxxpredictiveAlto
74File/xxxxxpredictiveBaixo
75File/xxx/xxx/xxxxpredictiveAlto
76File/xxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveAlto
77File/xx/xxxxxxpredictiveMédio
78File/xxxxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveAlto
79File/xxx/xxxxxx_xxxxxxxxx.xxxpredictiveAlto
80File/xxxxxxxx.xxx/xxxxxxxxxxxxxxxxxpredictiveAlto
81File/xxxx/xxxxx/?xxxx=xxxxpredictiveAlto
82File/_xxxxxxxxpredictiveMédio
83File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveAlto
84File?x=xxxxxxx/xxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveAlto
85Filexxx_xxxxxxxx.xxxpredictiveAlto
86Filexxxxx.xxxpredictiveMédio
87Filexxxxx.xxxxpredictiveMédio
88Filexxxxx/predictiveBaixo
89Filexxxxx/xxxxxxx.xxxpredictiveAlto
90Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveAlto
91Filexxxxx/xxxxx.xxx?x=xxxxxxxxpredictiveAlto
92Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveAlto
93Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveAlto
94Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
95Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
96Filexxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxxx.xxxxpredictiveMédio
98Filexxxxxxxxxxxxx.xxxpredictiveAlto
99Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
100Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveAlto
101Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
102Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveAlto
103Filexxxx/xxxxxxx/xxxxxx/xxxxx.xpredictiveAlto
104Filexxx.xxxpredictiveBaixo
105Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
106Filexxxxxxxxxxxxx.xxpredictiveAlto
107Filexxxx/xxxxxxxxxxxpredictiveAlto
108Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
109Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveAlto
110Filexxxxx.xxxxpredictiveMédio
111Filexxxxxxxx_xxxx.xxxpredictiveAlto
112Filexxxxxxxx.xpredictiveMédio
113Filexxx_xx.xxxpredictiveMédio
114Filexxx-xxx/xxxxx.xxxpredictiveAlto
115Filexxx.xxpredictiveBaixo
116Filexxxxx.xxxpredictiveMédio
117FilexxxxxpredictiveBaixo
118Filexxxxx.xxxpredictiveMédio
119Filexxx_xxxxx.xxxpredictiveAlto
120FilexxxxpredictiveBaixo
121Filexxxxxx/xxx.xpredictiveMédio
122Filexxxxxx/xxx.xpredictiveMédio
123Filexxxxxx/xxx.xpredictiveMédio
124Filexxxx\xxxxx\xxxxxxx\xxxxxxxxx\xxxxxx-xxxxxxxxxx\xxx\xxxxx.xxxpredictiveAlto
125Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
126Filexxxx\xx_xx.xxxpredictiveAlto
127Filexxxxxxx.xxxpredictiveMédio
128Filexxxxxx_xxxxxxx.xxxpredictiveAlto
129Filexxxxxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
130Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveAlto
131Filexxxxxxxxx.xxxpredictiveAlto
132Filexxxx/xxxxxxx.xxxpredictiveAlto
133Filexxxxxxxxxxx.xxxpredictiveAlto
134Filexxxx_xxxxxx.xxxpredictiveAlto
135Filexxxxx.xxxpredictiveMédio
136Filexxxxxxxx.xxxpredictiveMédio
137Filexxxxx.xxpredictiveMédio
138Filexxxxxxxx.xxxpredictiveMédio
139Filexxxxxxx.xpredictiveMédio
140Filexxxxxxx.xxxpredictiveMédio
141Filexxxxxx.xxxpredictiveMédio
142Filexxxx.xxxpredictiveMédio
143Filexxxxxxxx/xxxx/xxxx.xxpredictiveAlto
144Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
145Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
147Filexx/xxx/xxx-xxxx.xpredictiveAlto
148Filexxxxx_xxxxxx.xxxpredictiveAlto
149Filexxxxxxxxx.xxxpredictiveAlto
150Filexxx/xxxxxx.xxxpredictiveAlto
151Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
152Filexxxxx.xxxpredictiveMédio
153Filexxxxx.xxxpredictiveMédio
154Filexxxxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
155Filexxxxxxxxxxx.xxxpredictiveAlto
156Filexxxxxxxxx.xxxpredictiveAlto
157Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
158Filexxxxxxxxx.xxpredictiveMédio
159Filexxxxxx.xpredictiveMédio
160Filexxxx.xxxpredictiveMédio
161Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
162Filexxx/xxxxxxxxx.xxpredictiveAlto
163Filexxxxxxxxxx/xxxxx.xpredictiveAlto
164Filexxxxxxxxxx/xxxxxxxxx.xpredictiveAlto
165Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
166Filexxxxxxxxxx/xxxx.xpredictiveAlto
167Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveAlto
168Filexxxxxxxxxx/xxxx_xxxx.xpredictiveAlto
169Filexxxxxxxxxx/xxx_xxxxxx.xpredictiveAlto
170Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveAlto
171Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
172Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
173Filexxxxxxxxxx/xxxxxxxxx_xxxxxx.xpredictiveAlto
174Filexxxxxxxxxx/xxx.xpredictiveAlto
175Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
176Filexxxxxxxxxx/xxxx.xpredictiveAlto
177Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
178Filexxxxxxxxxxx/xxxxx.xpredictiveAlto
179Filexxxxxxxxxxx/xxx.xpredictiveAlto
180Filexxxxxxxxxxx/xxxxxx.xpredictiveAlto
181Filexxxxxxxxxxx/xxxx.xpredictiveAlto
182Filexxxxxxxxxxx/xxxxx.xpredictiveAlto
183Filexxxxxxxxxx/xxxx.xpredictiveAlto
184Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
185Filexxxxx.xxxxpredictiveMédio
186Filexxxxx.xxxpredictiveMédio
187Filexxxxx.xxxxpredictiveMédio
188FilexxxxxxpredictiveBaixo
189Filexxxxxxxx.xxpredictiveMédio
190Filexxx_xxxxx_xxx.xxxpredictiveAlto
191Filexxxxxxxxxx/xxxx.xpredictiveAlto
192Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
193Filexxxxxxxxxxx/xxxx.xxpredictiveAlto
194Filexxxxxx_xxxxxx.xxxpredictiveAlto
195Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveAlto
196Filexxxxxxxx.xxxpredictiveMédio
197Filexx_xxxxxxxxxxxxxx.xpredictiveAlto
198Filexxxxxxx_xxxxxxxxxxxx.xpredictiveAlto
199Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
200Filexxxxxxxxxxxxx.xxxpredictiveAlto
201Filexxx_xxxx.xxxpredictiveMédio
202Filexxx_xxxx.xxxpredictiveMédio
203Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
204Filexxx/xxxxx.xxxxpredictiveAlto
205Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
206Filexxxxxxxxx.xpredictiveMédio
207Filexxxxxxxx.xxxpredictiveMédio
208Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveAlto
209Filexxx.xxxpredictiveBaixo
210Filexxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
211Filexxxxxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveAlto
212Filexxxx/xxxxx_xxx.xxxpredictiveAlto
213Filexxxx/xxxxxxxxx.xxxpredictiveAlto
214Filexxxxx_xxxxxx.xxxpredictiveAlto
215Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveAlto
216Filexxx-xxxx.xpredictiveMédio
217Filexxx_xxx_xxxx.xpredictiveAlto
218Filexxxxx.xxxpredictiveMédio
219Filexxxx.xxxpredictiveMédio
220Filexxxxx.xxxpredictiveMédio
221Filexxxxx.xxxpredictiveMédio
222Filexxxxxxxxxx.xxxpredictiveAlto
223Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
224Filexxxxxxxxxxxxx.xxxpredictiveAlto
225Filexxxxxx_xxxx.xxxpredictiveAlto
226Filexxxx_xxxxxxx.xpredictiveAlto
227Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
228Filexxxxxxxxxxxx.xxxpredictiveAlto
229Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveAlto
230Filexxxx_xxxxxx.xxxpredictiveAlto
231Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
232Filexxxxxxx.xxxpredictiveMédio
233Filexxxxx.xxxpredictiveMédio
234Filexxxxxxxxx.xxxpredictiveAlto
235Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
236Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
237Filexxxxx/xxxx/xxxxx.xpredictiveAlto
238Filexxx/xxxxxxxx.xpredictiveAlto
239Filexxxxx_xxxx.xxxpredictiveAlto
240Filexxxxxx.xpredictiveMédio
241Filexxxx-xxxxx.xxxpredictiveAlto
242Filexxxx-xxxxxxxx.xxxpredictiveAlto
243Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
244Filexxxxxx.xxxpredictiveMédio
245Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
246Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
247Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
248Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
249Filexxxxxxx.xpredictiveMédio
250Filexxxx_xxxxx.xxxpredictiveAlto
251Filexxx/xx/xxxxxxx_xxxxx_xxxx_xxxx.xxpredictiveAlto
252Filexxxxx_xxxxxxxx.xpredictiveAlto
253Filexx_xxxxxx/xxx.xxx?xxx=xxxxxxpredictiveAlto
254File\xxxxx\xxxxxxxxxxxpredictiveAlto
255Library/xxx/xxx/xxxx.xxxpredictiveAlto
256Libraryxxxxxx.xxxpredictiveMédio
257Libraryxxx/xxxxxx.xpredictiveMédio
258Libraryxxxxxxxx_xxxxxx_xxxxx(predictiveAlto
259Libraryxxxxxxxxxxxxxx.xxxpredictiveAlto
260Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveAlto
261Libraryxxx/xxxxxxxxx.xpredictiveAlto
262Libraryxxx/xxxx.xpredictiveMédio
263Libraryxxx/xxxxxxxxx.xxpredictiveAlto
264Libraryxxx/xxx-xxxxx.xpredictiveAlto
265Libraryxxx/xxx-xxxx.xpredictiveAlto
266Libraryxxxxxx.xxxpredictiveMédio
267Libraryxxxxxx.xxxpredictiveMédio
268Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
269Libraryxxxxxx.xxxpredictiveMédio
270Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
271Libraryxxxxxxx.xxxpredictiveMédio
272Libraryxxxxxx.xxxpredictiveMédio
273Libraryxxx/xxxxxxx/xxxxxxxxxxxxxx/xxxxxxx.xpredictiveAlto
274Argument$_xxxxxpredictiveBaixo
275Argument?xxxpredictiveBaixo
276ArgumentxxxxxxpredictiveBaixo
277ArgumentxxxxxxxpredictiveBaixo
278ArgumentxxxxxxxpredictiveBaixo
279ArgumentxxxpredictiveBaixo
280Argumentxxxx_xxxxpredictiveMédio
281Argumentx_xxxxpredictiveBaixo
282ArgumentxxxxxxxxpredictiveMédio
283Argumentxxxxxxxxx xx xxxxxxxpredictiveAlto
284ArgumentxxxxxxpredictiveBaixo
285Argumentxxxxx_xxpredictiveMédio
286ArgumentxxxxpredictiveBaixo
287ArgumentxxxxxxxxpredictiveMédio
288ArgumentxxxxxxxxxxpredictiveMédio
289Argumentxxxxxxxx_xxpredictiveMédio
290Argumentxxx_xxpredictiveBaixo
291ArgumentxxxpredictiveBaixo
292Argumentxxxxx_xxpredictiveMédio
293ArgumentxxxxxpredictiveBaixo
294Argumentxxxxxx_xxpredictiveMédio
295ArgumentxxxpredictiveBaixo
296Argumentxxxxxxx[x][xxxx]predictiveAlto
297Argumentxxxxxxx[x][xxxx]predictiveAlto
298Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveAlto
299ArgumentxxxxxxxxpredictiveMédio
300Argumentxxxxxx[xxxx]predictiveMédio
301Argumentxxxxx_xxpredictiveMédio
302ArgumentxxxxxxxxpredictiveMédio
303ArgumentxxxxpredictiveBaixo
304ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
305ArgumentxxxxxxpredictiveBaixo
306ArgumentxxxxxpredictiveBaixo
307Argumentxx_xxxxx_xxpredictiveMédio
308ArgumentxxxxxxxxxxpredictiveMédio
309ArgumentxxxxpredictiveBaixo
310ArgumentxxxxxxxxpredictiveMédio
311ArgumentxxxxxxpredictiveBaixo
312Argumentxxxxxx[xxxxxxx]predictiveAlto
313Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
314Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
315Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxxx-xxxxxxx/xxxxxxx_xxxxxxx-xxxxxxx/xxxxxxx_xxxxxxx-xxxx/xxxxxxx_xxxxxxx-xxxxxxxxxx/xxxxxxxx_xxxxxxx-xxxxxxx/xxxxxxxx_xxxxxxx-xxxxxxx/xxxxxxxx_xxxxxxx-xxxx/xxxxxxxx_xxxxxxx-xxxxxxxxxxpredictiveAlto
316Argumentxxxxx xxxx/xxxx xxxx/xxxxxxxxpredictiveAlto
317ArgumentxxxxxpredictiveBaixo
318Argumentxxxxx_xxpredictiveMédio
319Argumentxxxx_xxpredictiveBaixo
320Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveAlto
321Argumentxxxxxxx/xxxxxxxxxxxpredictiveAlto
322ArgumentxxxxpredictiveBaixo
323ArgumentxxxxpredictiveBaixo
324Argumentxxxx_xxxxpredictiveMédio
325ArgumentxxpredictiveBaixo
326ArgumentxxxpredictiveBaixo
327ArgumentxxxxxpredictiveBaixo
328ArgumentxxxpredictiveBaixo
329ArgumentxxxxxpredictiveBaixo
330ArgumentxxxxxxxxxpredictiveMédio
331ArgumentxxxxxxxpredictiveBaixo
332Argumentxxx_xxpredictiveBaixo
333Argumentxxxx_xxxxpredictiveMédio
334ArgumentxxxxpredictiveBaixo
335Argumentxxxxxx-xxxxxxxpredictiveAlto
336Argumentxxxxxxxxx xxxxxxxpredictiveAlto
337ArgumentxxxxpredictiveBaixo
338ArgumentxxxxxxxpredictiveBaixo
339ArgumentxxxxxxpredictiveBaixo
340ArgumentxxxxpredictiveBaixo
341ArgumentxxxxxxxpredictiveBaixo
342ArgumentxxxpredictiveBaixo
343ArgumentxxxxxxpredictiveBaixo
344Argumentxxxxxxxxx_xxxx_xxxxpredictiveAlto
345ArgumentxxxxpredictiveBaixo
346ArgumentxxxxxxpredictiveBaixo
347ArgumentxxxxxxpredictiveBaixo
348Argumentxxx_xxxxpredictiveMédio
349ArgumentxxpredictiveBaixo
350Argumentxxx_xxxxxxpredictiveMédio
351Argumentxxxxx/xxxxpredictiveMédio
352Argumentxxxxx_xxpredictiveMédio
353ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
354ArgumentxxxxpredictiveBaixo
355ArgumentxxxxxxxxpredictiveMédio
356ArgumentxxxxxxxxpredictiveMédio
357ArgumentxxxxpredictiveBaixo
358Argumentxxxx_xxxxpredictiveMédio
359ArgumentxxxpredictiveBaixo
360ArgumentxxxxxxxxxxxpredictiveMédio
361ArgumentxxxxxxxxpredictiveMédio
362Argumentx_xxxxxx_xxxpredictiveMédio
363ArgumentxxxxxpredictiveBaixo
364Argumentxxxxx_xxxxxxpredictiveMédio
365ArgumentxxxxxxxxxxxpredictiveMédio
366ArgumentxxxxxxxpredictiveBaixo
367ArgumentxxxpredictiveBaixo
368ArgumentxxxxxxxxxxpredictiveMédio
369ArgumentxxxpredictiveBaixo
370Argumentxxxxxx_xxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxxx_xxxxxxpredictiveAlto
371Argumentxxxxxx/xxxxxx/xxxpredictiveAlto
372ArgumentxxxxxxpredictiveBaixo
373ArgumentxxxxxxxxxxpredictiveMédio
374Argumentxxxxxxxxxx/xxxxxxxpredictiveAlto
375Argumentxxxxxx_xxxxxxxxpredictiveAlto
376ArgumentxxxpredictiveBaixo
377ArgumentxxxxpredictiveBaixo
378ArgumentxxxpredictiveBaixo
379ArgumentxxxxxxxxxxxxxxpredictiveAlto
380ArgumentxxxxxxxxpredictiveMédio
381ArgumentxxxpredictiveBaixo
382ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
383ArgumentxxxxxxxxxpredictiveMédio
384ArgumentxxxxxxxpredictiveBaixo
385Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
386Argumentxxxxxx_xxpredictiveMédio
387ArgumentxxxxxxxxxxpredictiveMédio
388ArgumentxxxxxxxxxxpredictiveMédio
389ArgumentxxxxxpredictiveBaixo
390Argumentxxxxx[]predictiveBaixo
391ArgumentxxxpredictiveBaixo
392ArgumentxxxxxxxxxxxpredictiveMédio
393ArgumentxxxxxxpredictiveBaixo
394ArgumentxxxpredictiveBaixo
395ArgumentxxxpredictiveBaixo
396Argumentxxxxx_xxxxxxpredictiveMédio
397ArgumentxxxxpredictiveBaixo
398Argumentxxxx-xxxxxpredictiveMédio
399Argumentxxxx/xxxxpredictiveMédio
400ArgumentxxxxxxxxxxxxxxxpredictiveAlto
401ArgumentxxxxxxxxpredictiveMédio
402ArgumentxxxxxxxxpredictiveMédio
403Argumentxxxxxxxx_xxxxxpredictiveAlto
404Argumentxxxxxxxx_xxxpredictiveMédio
405Argumentxxxx_xxpredictiveBaixo
406ArgumentxxxpredictiveBaixo
407Argumentxxxxxxx/xxxxxxxxpredictiveAlto
408Argumentxxxxxx_xxxxxxx_xxpredictiveAlto
409Input Value&xxxx;predictiveBaixo
410Input Value..predictiveBaixo
411Input Value..\/predictiveBaixo
412Input Valuex xxx xxxxx(x) xxx ('xxx'='xxx'))predictiveAlto
413Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveAlto
414Input ValuexxxxpredictiveBaixo
415Input ValuexxxxxxpredictiveBaixo
416Input Value????️x????predictiveMédio
417Input ValuexxxxxxxxxpredictiveMédio
418Input Valuexxxx://xx%xx[x-xxxxxxxxxxxxxxxxxxxxpredictiveAlto
419Input Valuexxxxxxxxx-xxxxxxxx-xxxxxx-xx.x-xxxxxxx-xx.x%x%x%x%xx%x%x%x%x%x%x%x%x%x%x%x%x%x.xxxpredictiveAlto
420Input Valuexxxx:xxxxxxxxpredictiveAlto
421Input Valuexxxxxxxxxxxxxx xxxxx xxx xxxxxx <<xxxxxxxx xxxxx>>predictiveAlto
422Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveAlto
423Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
424Patternxxxx|xx|predictiveMédio
425Pattern|xx xx|predictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!