Benin Unknown Análise

IOB - Indicator of Behavior (556)

Curso de tempo

Idioma

en380
fr72
de44
es26
ru8

País

us310
fr92
es28
ru16
de12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apache HTTP Server14
Microsoft Windows10
WordPress10
Oracle MySQL Server8
PHP6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.17CVE-2016-6210
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
4Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
7Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.31CVE-2017-0055
8Ecommerce Online Store Kit shop.php Injecção SQL9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
9nginx HTTP/2 Negação de Serviço6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
10Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.04CVE-2021-34473
11nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.76CVE-2020-12440
12Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
13SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491
14MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.35CVE-2007-0354
15Apache HTTP Server mod_proxy_fcgi.c handle_headers Excesso de tampão5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.04CVE-2014-3583
16ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count Negação de Serviço7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.019800.02CVE-2013-4359
17Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
18Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
19Microsoft IIS IP/Domain Restriction direitos alargados6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.47CVE-2014-4078
20Brave Browser Access Control direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461

IOC - Indicator of Compromise (83)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.60.32r-32-60-62-5.consumer-pool.prcdn.netBenin Unknown09/11/2022verifiedAlto
25.62.62.32r-32-62-62-5.consumer-pool.prcdn.netBenin Unknown09/11/2022verifiedAlto
341.74.0.0Benin Unknown09/11/2022verifiedAlto
441.78.96.128Benin Unknown09/11/2022verifiedAlto
541.79.216.0Benin Unknown09/11/2022verifiedAlto
641.85.160.0Benin Unknown09/11/2022verifiedAlto
741.86.224.0Benin Unknown09/11/2022verifiedAlto
841.86.224.128Benin Unknown21/04/2023verifiedAlto
941.86.224.192Benin Unknown21/04/2023verifiedAlto
1041.86.224.224Benin Unknown21/04/2023verifiedAlto
1141.86.224.240Benin Unknown21/04/2023verifiedAlto
1241.86.224.248Benin Unknown21/04/2023verifiedAlto
1341.86.224.252Benin Unknown21/04/2023verifiedAlto
1441.86.224.255Benin Unknown21/04/2023verifiedAlto
1541.86.225.0Benin Unknown21/04/2023verifiedAlto
1641.86.226.0Benin Unknown21/04/2023verifiedAlto
1741.86.228.0Benin Unknown21/04/2023verifiedAlto
18XX.XX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
19XX.XX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
20XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
21XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
22XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
23XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
24XX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
25XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
26XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
27XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
28XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
29XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
30XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
31XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
32XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
33XX.XXX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
34XX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
35XX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
36XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
37XX.XX.XX.XXxxxxx.xxx-xxx.xxxXxxxx Xxxxxxx09/11/2022verifiedAlto
38XX.XX.XX.XXXxxxx Xxxxxxx09/11/2022verifiedAlto
39XX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
40XX.XX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
41XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
42XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
43XX.XX.XX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
44XX.XX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
45XX.XX.XXX.XXXxxxx Xxxxxxx09/11/2022verifiedAlto
46XX.XX.XXX.XXXXxxxx Xxxxxxx09/11/2022verifiedAlto
47XX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
48XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx06/02/2023verifiedAlto
49XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx06/02/2023verifiedAlto
50XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
51XXX.XXX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
52XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
53XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
54XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
55XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
56XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
57XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
58XXX.XXX.XXX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
59XXX.XXX.X.XXxxxx Xxxxxxx21/04/2023verifiedAlto
60XXX.XXX.XXX.XXxxxx Xxxxxxx06/02/2023verifiedAlto
61XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
62XXX.XXX.X.XXxxxx Xxxxxxx09/11/2022verifiedAlto
63XXX.XX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
64XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
65XXX.XX.XXX.XXXXxxxx Xxxxxxx21/04/2023verifiedAlto
66XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
67XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
68XXX.X.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
69XXX.X.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
70XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
71XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
72XXX.XX.XXX.XXXxxxx Xxxxxxx21/04/2023verifiedAlto
73XXX.XXX.XX.XXxxxx Xxxxxxx21/04/2023verifiedAlto
74XXX.XX.XX.XXXxxxx Xxxxxxx09/11/2022verifiedAlto
75XXX.XX.XXX.XXXxxxx Xxxxxxx09/11/2022verifiedAlto
76XXX.XX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
77XXX.XX.X.XXxxxx Xxxxxxx09/11/2022verifiedAlto
78XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
79XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
80XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
81XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
82XXX.XXX.XX.XXxxxx Xxxxxxx09/11/2022verifiedAlto
83XXX.XXX.XXX.XXxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
21TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (342)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.php.gifpredictiveMédio
2File/+CSCOE+/logon.htmlpredictiveAlto
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
5File/admin/add-services.phppredictiveAlto
6File/admin/ajax/avatar.phppredictiveAlto
7File/admin/edit-services.phppredictiveAlto
8File/admin/forgot-password.phppredictiveAlto
9File/admin/index.phppredictiveAlto
10File/admin/lab.phppredictiveAlto
11File/admin/login.phppredictiveAlto
12File/admin/payment.phppredictiveAlto
13File/admin/show.phppredictiveAlto
14File/advanced-tools/nova/bin/netwatchpredictiveAlto
15File/api/baskets/{name}predictiveAlto
16File/boat/login.phppredictiveAlto
17File/cgi-bin/supervisor/PwdGrp.cgipredictiveAlto
18File/clinic/disease_symptoms_view.phppredictiveAlto
19File/default.php?idx=17predictiveAlto
20File/device/device=345/?tab=portspredictiveAlto
21File/downloadpredictiveMédio
22File/envpredictiveBaixo
23File/forum/away.phppredictiveAlto
24File/index.phppredictiveMédio
25File/opt/bin/clipredictiveMédio
26File/ppredictiveBaixo
27File/patient/doctors.phppredictiveAlto
28File/phpinventory/editcategory.phppredictiveAlto
29File/preview.phppredictiveMédio
30File/product-list.phppredictiveAlto
31File/proxy/predictiveBaixo
32File/spip.phppredictiveMédio
33File/uncpath/predictiveMédio
34File/updown/upload.cgipredictiveAlto
35File/user/del.phppredictiveAlto
36File/wp-admin/admin-ajax.phppredictiveAlto
37File/_nextpredictiveBaixo
38File123flashchat.phppredictiveAlto
39Fileact.phppredictiveBaixo
40Fileadmin.php/paypredictiveAlto
41Fileadmin/admin_menu.phppredictiveAlto
42Fileadmin/bad.phppredictiveAlto
43Fileadmin/index.phppredictiveAlto
44Fileadmin/index.php/user/del/1predictiveAlto
45Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveAlto
46Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveAlto
47Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
48Filexxxxxx.xxxpredictiveMédio
49Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
50Filexxxxx_xxxxxx.xxxpredictiveAlto
51Filexxx.xxxpredictiveBaixo
52Filexxx/xxx/xxx/xxxx.xxpredictiveAlto
53Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
54Filexxxxxxxx.xxxpredictiveMédio
55Filexxxxxx.xxxxxxx.xxxpredictiveAlto
56Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
57Filexxx.xxxxxpredictiveMédio
58Filexxxxxxx.xxxpredictiveMédio
59Filexxxxx.xxxpredictiveMédio
60Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
61Filexxxx.xxxpredictiveMédio
62Filexxxx_xxxxxxx.xxxpredictiveAlto
63Filexxxxxxxxx.xxxxpredictiveAlto
64Filexxxxxxxx.xxxpredictiveMédio
65Filexxxxxxxx_xxxx.xxxpredictiveAlto
66Filexxxx/xxpredictiveBaixo
67Filexxx-xxx/xxxxxxx.xxpredictiveAlto
68Filexxx-xxx/xxx_xxxxpredictiveAlto
69Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
70Filexxx/xxxxxxx.xxpredictiveAlto
71Filexxxxx.xxxxx.xxxpredictiveAlto
72Filexxxxx/xxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
74Filexxxxxxxx.xxxpredictiveMédio
75Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
77Filexxxxxx.xxxpredictiveMédio
78Filexxxxxxx.xxxpredictiveMédio
79Filexxxxxxxxx.xxxpredictiveAlto
80Filexxxx.xxxpredictiveMédio
81Filexxxxx.xxxpredictiveMédio
82Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xxx.xpredictiveAlto
83Filexxx/xxxx/xxxx.xpredictiveAlto
84Filexxx/xxxxxxxx/xxx.xpredictiveAlto
85Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
86Filexxxxxxxxx.xxxpredictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxxxx/_xxx/predictiveMédio
89Filexxxx_xxxxxxx.xxxpredictiveAlto
90Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
91Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxx.xxx.xxxpredictiveAlto
94Filexxxxx.xxxpredictiveMédio
95Filexxx_xxxxxxx.xxxpredictiveAlto
96Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
97Filexxxx_xxxx.xpredictiveMédio
98Filexxx_xxxx.xxxpredictiveMédio
99Filexxx/xxxxxx.xxxpredictiveAlto
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
101Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
103Filexxxxxxxx/xxxx.xxxpredictiveAlto
104Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
105Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
106Filexxxxx.xxxpredictiveMédio
107Filexxxxx.xxxpredictiveMédio
108Filexxxxx.xxx.xxxpredictiveAlto
109Filexxxxx.xxxpredictiveMédio
110Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
111Filexxxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxx.xxxpredictiveMédio
113Filexxxx_xxxxxxx.xxxxpredictiveAlto
114Filexxxx_xxxx_xxxx.xxxpredictiveAlto
115Filexxxx_xxxx.xxxpredictiveAlto
116Filexxxxxx.xpredictiveMédio
117Filexxx.xxxpredictiveBaixo
118Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
119Filexxxxxxx.xxxpredictiveMédio
120Filexxxxxxxxxx/xxxx.xpredictiveAlto
121Filexxxxxxxx_xx.xxxpredictiveAlto
122Filexxxxx.xxxpredictiveMédio
123Filexxxxx.xxxxpredictiveMédio
124Filexxxxx_xxxxxxx.xxxpredictiveAlto
125Filexxxx.xxxpredictiveMédio
126Filexxxx.xxxpredictiveMédio
127Filexxxxxxx.xxxpredictiveMédio
128Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
129Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
130Filexxx_xxxxx_xxxx.xpredictiveAlto
131Filexxxx/xxxxxx.xxxpredictiveAlto
132Filexxxx.xxxpredictiveMédio
133Filexxxx.xxxxpredictiveMédio
134Filexxxxxxxxxx.xxxpredictiveAlto
135Filexxx_xxxx.xxxpredictiveMédio
136Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
137Filexxxxx/xxxxxxxx.xxx.xxxpredictiveAlto
138Filexxxxx_xxx.xxxpredictiveAlto
139Filexxxxxxxxx.xxx.xxxpredictiveAlto
140Filexxx.xxxpredictiveBaixo
141Filexxxxxxx.xxxpredictiveMédio
142Filexxxxx.xxxpredictiveMédio
143Filexxxx.xxxpredictiveMédio
144Filexxxxxxxx.xxxpredictiveMédio
145Filexxxxx.xxxpredictiveMédio
146Filexxxx.xxxpredictiveMédio
147Filexxxxxxx.xxxpredictiveMédio
148Filexxxxxxx.xxxxxx.xxxpredictiveAlto
149Filexxxxxxxxxxxxx.xxxpredictiveAlto
150Filexxxxxxxx.xxxpredictiveMédio
151Filexxxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
153Filexxxxxxx.xxxpredictiveMédio
154Filexxxxxx/xxxxx.xxxpredictiveAlto
155Filexxxx.xxxpredictiveMédio
156Filexxxxx.xxxpredictiveMédio
157Filexxxxxxxx.xxxpredictiveMédio
158Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
159Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
160Filexxxx_xxxxx.xxxpredictiveAlto
161Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
162Filexxxxx.xxxpredictiveMédio
163Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
164Filexxxxxx.xxpredictiveMédio
165Filexxxxxx.xxxpredictiveMédio
166Filexxxxxx.xxxpredictiveMédio
167Filexxxxxx_xxxx.xxxpredictiveAlto
168Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
169Filexxxxxxxx.xxxpredictiveMédio
170Filexxxx.xxxpredictiveMédio
171Filexxxx.xxxpredictiveMédio
172Filexxxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxxxxx.xxxpredictiveAlto
174Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
175Filexxxx_xxxx.xxxpredictiveAlto
176Filexxx/xxxxxxxx.xpredictiveAlto
177Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
178Filexxx_xxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMédio
180Filexxxxxxxx.xxxpredictiveMédio
181Filexxxx.xxxpredictiveMédio
182Filexxx/xxx.xxxxx.xxxpredictiveAlto
183Filexxxxxxx-x-x-x.xxxpredictiveAlto
184Filexxxxxx.xxxpredictiveMédio
185Filexxxxxxxx.xxxpredictiveMédio
186Filexxx.xxxpredictiveBaixo
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
188Filexxxx_xxxxxx.xxxpredictiveAlto
189Filexxxx_xxxx.xxxpredictiveAlto
190Filexxxx.xxxpredictiveMédio
191Filexxxxxx.xxxpredictiveMédio
192Filexxxx.xpredictiveBaixo
193Filexxxxxx.xxxpredictiveMédio
194Filexxx/xxxxxxx.xxxpredictiveAlto
195Filexxxxxxxx.xxxpredictiveMédio
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
197Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
198Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
199Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
200Filexx-xxxxx/xxxx.xxxpredictiveAlto
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
203Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
204Filexx-xxxxxxxxx.xxxpredictiveAlto
205Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
206Filexxxx.xxpredictiveBaixo
207Filexxxxxxxxxxxx.xxxpredictiveAlto
208File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
209Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
210Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
211Libraryxxxxxx.xxxpredictiveMédio
212Libraryxxxxxxxxxx.xxxpredictiveAlto
213Libraryxxx/xxxxxx/xxxxxx.xpredictiveAlto
214Libraryxxx/predictiveBaixo
215Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
216Libraryxxxxxx.xxxpredictiveMédio
217Libraryxxxxxxxx.xxxpredictiveMédio
218Libraryxxxxxxxx.xxxpredictiveMédio
219Libraryxxxxx.xxxpredictiveMédio
220Libraryxxxx.xxxpredictiveMédio
221Libraryxxxxx.xxxpredictiveMédio
222Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
223ArgumentxxxxxxpredictiveBaixo
224Argumentxxx_xxpredictiveBaixo
225Argumentxxx[xxx]predictiveMédio
226ArgumentxxxxxxxpredictiveBaixo
227Argumentxxxxxxx_xxpredictiveMédio
228Argumentxxxxxxx_xxpredictiveMédio
229ArgumentxxxxxxxxpredictiveMédio
230Argumentxxxx_xxxpredictiveMédio
231ArgumentxxxxxpredictiveBaixo
232ArgumentxxxxxxpredictiveBaixo
233Argumentxxxx_xxx_xxxxpredictiveAlto
234ArgumentxxxpredictiveBaixo
235ArgumentxxxxxpredictiveBaixo
236Argumentxxx_xxpredictiveBaixo
237ArgumentxxxpredictiveBaixo
238Argumentxxxxxx_xxxxxxpredictiveAlto
239Argumentxxxx_xxpredictiveBaixo
240ArgumentxxxxxxpredictiveBaixo
241Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
242ArgumentxxxxpredictiveBaixo
243ArgumentxxxxxxxxpredictiveMédio
244ArgumentxxxxxxxpredictiveBaixo
245Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
246ArgumentxxxxxxxxxxpredictiveMédio
247ArgumentxxxxxxpredictiveBaixo
248ArgumentxxxxxpredictiveBaixo
249Argumentxxxxx_xxxx_xxxxpredictiveAlto
250ArgumentxxxxxxxxxxxpredictiveMédio
251Argumentxx_xxxxxxxpredictiveMédio
252ArgumentxxxpredictiveBaixo
253ArgumentxxxxpredictiveBaixo
254ArgumentxxxxxxxxpredictiveMédio
255ArgumentxxxxxxxxxxxpredictiveMédio
256ArgumentxxxxpredictiveBaixo
257Argumentxxxxx_xxpredictiveMédio
258Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
259Argumentxxxxxxx_xxpredictiveMédio
260Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
261ArgumentxxxxpredictiveBaixo
262Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
263ArgumentxxpredictiveBaixo
264ArgumentxxpredictiveBaixo
265Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
266Argumentxx_xxxxxxxxpredictiveMédio
267ArgumentxxxxpredictiveBaixo
268ArgumentxxxxxxxxxxxxpredictiveMédio
269Argumentxxxxx[xxxxx][xx]predictiveAlto
270Argumentxxxx_xxpredictiveBaixo
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxxxpredictiveBaixo
273Argumentxxxxxxxx_xxxpredictiveMédio
274Argumentxxxxx/xxxxxxpredictiveMédio
275ArgumentxxxxxxpredictiveBaixo
276ArgumentxxxxxxxxxxxxxxpredictiveAlto
277Argumentxxxxx_xxxxpredictiveMédio
278ArgumentxxxxxxxpredictiveBaixo
279Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
280ArgumentxxxxxxpredictiveBaixo
281Argumentxxxx_xxxxpredictiveMédio
282ArgumentxxxpredictiveBaixo
283Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
284Argumentxxxxxx_xxxxpredictiveMédio
285ArgumentxxxxxxxxpredictiveMédio
286ArgumentxxxxxxxxpredictiveMédio
287ArgumentxxxxpredictiveBaixo
288Argumentxxxx_xxxxpredictiveMédio
289Argumentxxxx_xx_xx_xxxpredictiveAlto
290ArgumentxxxxxxxxxpredictiveMédio
291Argumentxxxxx_xxxx_xxxxpredictiveAlto
292ArgumentxxxpredictiveBaixo
293ArgumentxxxxxxxxpredictiveMédio
294Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
295Argumentxx_xxxxpredictiveBaixo
296ArgumentxxxxxxpredictiveBaixo
297ArgumentxxxxxxpredictiveBaixo
298ArgumentxxxxxxxxxpredictiveMédio
299Argumentxxxxxxx_xxpredictiveMédio
300Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
301Argumentxxxxx_xxxxxxpredictiveMédio
302Argumentxxxx xxxxpredictiveMédio
303ArgumentxxxxxxxxpredictiveMédio
304ArgumentxxxxxxpredictiveBaixo
305ArgumentxxxxxxpredictiveBaixo
306ArgumentxxxxxxxpredictiveBaixo
307Argumentxxxxxxx_xxpredictiveMédio
308ArgumentxxxxxxpredictiveBaixo
309ArgumentxxxxxxxxxpredictiveMédio
310Argumentxxxx_xxxxxpredictiveMédio
311ArgumentxxxpredictiveBaixo
312ArgumentxxpredictiveBaixo
313ArgumentxxxxxxxxxpredictiveMédio
314Argumentxxx_xxxxxpredictiveMédio
315ArgumentxxxxpredictiveBaixo
316Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
317Argumentxx_xxpredictiveBaixo
318Argumentxxxxxxxxxx[]predictiveMédio
319ArgumentxxxxxxxxxxxxxpredictiveAlto
320ArgumentxxxpredictiveBaixo
321ArgumentxxxpredictiveBaixo
322ArgumentxxxxpredictiveBaixo
323ArgumentxxxpredictiveBaixo
324ArgumentxxpredictiveBaixo
325ArgumentxxxpredictiveBaixo
326ArgumentxxxxxxxxxpredictiveMédio
327ArgumentxxxxxxxxpredictiveMédio
328ArgumentxxxxpredictiveBaixo
329Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
330Argumentxxxx->xxxxxxxpredictiveAlto
331Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
332Input Value%xxpredictiveBaixo
333Input Value' xx 'x'='xpredictiveMédio
334Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
335Input Value.%xx.../.%xx.../predictiveAlto
336Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
337Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
338Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
339Pattern|xx xx|predictiveBaixo
340Network Portxxx/xxxx (xxxxx)predictiveAlto
341Network Portxxx/xxxxpredictiveMédio
342Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!