Brunei Unknown Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en656
ja132
zh62
es42
de38

País

us594
jp108
cn106
gb34
ar24

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows44
Juniper Junos OS18
Linux Kernel14
PHP14
Apache Tomcat12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.07CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.94
4Juniper Junos OS Routing Engine Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
5nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.86CVE-2020-12440
6libxml2 buf.c Excesso de tampão6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
7libexpat storeRawNames Excesso de tampão5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
8Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
9Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
10Apache Log4j Lookup Negação de Serviço6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
11myStickymenu Plugin Bar Text Setting Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
12Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
13FiberHome HG6245D Telnet Server Fraca autenticação8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
14Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.27
15Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
16Juniper Junos OS/Junos OS Evolved BGP Update Message Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
17Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
18ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
19SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.06CVE-2022-2491
20ModSecurity Web Application Firewall direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001750.00CVE-2023-24021

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.60.48r-48-60-62-5.consumer-pool.prcdn.netBrunei Unknown09/11/2022verifiedAlto
25.62.62.48r-48-62-62-5.consumer-pool.prcdn.netBrunei Unknown09/11/2022verifiedAlto
35.182.197.0Brunei Unknown09/11/2022verifiedAlto
423.247.136.0Brunei Unknown09/11/2022verifiedAlto
537.120.151.152Brunei Unknown09/11/2022verifiedAlto
637.230.183.0Brunei Unknown09/11/2022verifiedAlto
743.225.40.0Brunei Unknown09/11/2022verifiedAlto
843.225.136.0Brunei Unknown09/11/2022verifiedAlto
943.251.128.0Brunei Unknown09/11/2022verifiedAlto
1045.12.70.28slave.get-eye.comBrunei Unknown09/11/2022verifiedAlto
1145.12.71.28Brunei Unknown09/11/2022verifiedAlto
1245.126.140.0Brunei Unknown09/11/2022verifiedAlto
1345.127.140.0Brunei Unknown09/11/2022verifiedAlto
1446.36.201.111Brunei Unknown09/11/2022verifiedAlto
15XX.XX.XXX.XXXXxxxxx Xxxxxxx09/11/2022verifiedAlto
16XX.XXX.XX.XXXxxxxx Xxxxxxx09/11/2022verifiedAlto
17XX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
18XX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
19XX.X.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
20XX.XX.XXX.XXXxxxxx Xxxxxxx09/11/2022verifiedAlto
21XXX.X.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
22XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
23XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
24XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
25XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
26XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
27XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
28XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
29XXX.XXX.XX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
30XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
31XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
32XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
33XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
34XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
35XXX.X.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
36XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
37XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
38XXX.XX.X.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
39XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
40XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
41XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
42XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
43XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
44XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
45XXX.XX.XXX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
46XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
47XXX.XXX.X.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
48XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
49XXX.XX.X.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
50XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
51XXX.X.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
52XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
53XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxXxxxxx Xxxxxxx09/11/2022verifiedAlto
54XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
55XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
56XXX.XXX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
57XXX.XX.XX.XXXxxxxx Xxxxxxx09/11/2022verifiedAlto
58XXX.XX.XXX.XXXxxxxx Xxxxxxx09/11/2022verifiedAlto
59XXX.XXX.X.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
60XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
61XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
62XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
63XXX.XX.XX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
64XXX.XX.XX.XXxxxxx Xxxxxxx21/04/2023verifiedAlto
65XXX.XX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
66XXX.XX.XXX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
67XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
68XXX.XXX.X.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
69XXX.XXX.XX.XXxxxxx Xxxxxxx09/11/2022verifiedAlto
70XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (431)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File.php.gifpredictiveMédio
3File/+CSCOE+/logon.htmlpredictiveAlto
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
5File/admin.php?p=/Area/index#tab=t2predictiveAlto
6File/admin/add-services.phppredictiveAlto
7File/admin/ajax/avatar.phppredictiveAlto
8File/admin/edit-services.phppredictiveAlto
9File/admin/forgot-password.phppredictiveAlto
10File/admin/index.phppredictiveAlto
11File/admin/lab.phppredictiveAlto
12File/admin/login.phppredictiveAlto
13File/admin/payment.phppredictiveAlto
14File/admin/show.phppredictiveAlto
15File/api/file_uploader.phppredictiveAlto
16File/api/RecordingList/DownloadRecord?file=predictiveAlto
17File/api/sys/loginpredictiveAlto
18File/api/v1/terminal/sessions/?limit=1predictiveAlto
19File/Application/Admin/Controller/ConfigController.class.phppredictiveAlto
20File/bin/boapredictiveMédio
21File/boat/login.phppredictiveAlto
22File/cimompredictiveBaixo
23File/clinic/disease_symptoms_view.phppredictiveAlto
24File/default.php?idx=17predictiveAlto
25File/dev/shmpredictiveMédio
26File/downloadpredictiveMédio
27File/envpredictiveBaixo
28File/forum/away.phppredictiveAlto
29File/GponForm/device_Form?script/predictiveAlto
30File/login/index.phppredictiveAlto
31File/mgmt/tm/util/bashpredictiveAlto
32File/netpredictiveBaixo
33File/opt/bin/clipredictiveMédio
34File/ppredictiveBaixo
35File/patient/doctors.phppredictiveAlto
36File/phpinventory/editcategory.phppredictiveAlto
37File/SASWebReportStudio/logonAndRender.dopredictiveAlto
38File/service/uploadpredictiveAlto
39File/setup/finishpredictiveAlto
40File/spip.phppredictiveMédio
41File/src/dede/makehtml_js_action.phppredictiveAlto
42File/sysmanage/edit_manageadmin.phppredictiveAlto
43File/uncpath/predictiveMédio
44File/updown/upload.cgipredictiveAlto
45File/user/del.phppredictiveAlto
46File/viewer/krpano.htmlpredictiveAlto
47File/wp-admin/admin-ajax.phppredictiveAlto
48File/_nextpredictiveBaixo
49File/_vti_pvt/access.cnfpredictiveAlto
50File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveAlto
51Fileact.phppredictiveBaixo
52FileActionServlet.javapredictiveAlto
53Fileadclick.phppredictiveMédio
54Filexxxxx.xxxpredictiveMédio
55Filexxxxx.xxx/xxxpredictiveAlto
56Filexxxxx/xxx.xxxpredictiveAlto
57Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveAlto
58Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveAlto
59Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveAlto
60FilexxxxxxxxxxxxxpredictiveAlto
61Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
62Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
63Filexxxxx_xxxx.xxxpredictiveAlto
64Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveAlto
65Filexxxxxx.xxxpredictiveMédio
66Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
67Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxx_xxxxxx.xxxpredictiveAlto
69Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
70Filexxx.xxxpredictiveBaixo
71Filexxx/xxx/xxxx-xxxpredictiveAlto
72Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveAlto
73Filexxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxx.xxxpredictiveMédio
75Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveAlto
76Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveAlto
77Filexxxxxxxx.xxxpredictiveMédio
78Filexxxxxx.xpredictiveMédio
79Filexxxxxxxx/xxxxx.xpredictiveAlto
80Filexxxxx.xxxpredictiveMédio
81Filexx-xxxxxxxxx.xxxpredictiveAlto
82Filexxx.xpredictiveBaixo
83Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
84Filexxxx.xxxpredictiveMédio
85Filexxxx_xxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxx.xxxxpredictiveAlto
87Filexxxxxxxx.xxxpredictiveMédio
88Filexxxxxxxx_xxxx.xxxpredictiveAlto
89Filexxxx/xxpredictiveBaixo
90Filexxx-xxx/xxxxxxx.xxpredictiveAlto
91Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
92Filexxx/xxxxxxx.xxpredictiveAlto
93Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveAlto
94Filexxxxx.xxxxx.xxxpredictiveAlto
95Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
96Filexxx.xxxpredictiveBaixo
97Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveAlto
98Filexxxxxxxx.xxxpredictiveMédio
99Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
100Filexxxxxx.xxxpredictiveMédio
101Filex_xxxxxxpredictiveMédio
102Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
103Filexxxxxx/xxxxxxx/xxxxx.xxpredictiveAlto
104Filexxxxxx.xxxpredictiveMédio
105Filexxxxxxx.xxxpredictiveMédio
106Filexxxxxxxxx.xxxpredictiveAlto
107Filexxxx.xxxpredictiveMédio
108Filexxxxxxxx.xxxpredictiveMédio
109Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveAlto
110Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveAlto
111Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveAlto
112Filexxxxx.xxxpredictiveMédio
113Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveAlto
114Filexxxx-xxxx.xpredictiveMédio
115Filexxxx.xxxpredictiveMédio
116Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
117Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
118Filexxxxxxxxx.xxxxpredictiveAlto
119Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
120Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveAlto
121Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
122Filexxx_xxxx.xpredictiveMédio
123Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
124Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
125Filexx/xxxxx/xxxxx.xpredictiveAlto
126Filexxxxxxxxx.xxx.xxxpredictiveAlto
127Filexxx_xxxxxxx.xxxpredictiveAlto
128Filexxxxxx/xxxxxxxxxxxxpredictiveAlto
129Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
132Filexxx_xxxx.xxxpredictiveMédio
133Filexxxxxxxxx.xxxpredictiveAlto
134Filexxx/xxxxxx.xxxpredictiveAlto
135Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
136Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxxx/xxxx.xxxpredictiveAlto
138Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
139Filexxxxx.xxxpredictiveMédio
140Filexxxxx.xxxpredictiveMédio
141Filexxxxxxx.xpredictiveMédio
142Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
143Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
144Filexxxxxxxxxxxxx.xxxpredictiveAlto
145Filexxxx.xxxpredictiveMédio
146Filexxxx_xxxxxxx.xxxxpredictiveAlto
147Filexxxx_xxxx.xxxpredictiveAlto
148Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveAlto
149Filexxx.xxxpredictiveBaixo
150Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
151Filexxxxxxx.xxxpredictiveMédio
152Filexxxxxxxxx.xpredictiveMédio
153Filexxxxxxxxxx/xxxx.xpredictiveAlto
154Filexxxx/xx.xxxpredictiveMédio
155Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveAlto
156Filexxxxx.xxxpredictiveMédio
157Filexxxxx.xxxxpredictiveMédio
158Filexxxxxxxxx.xxxpredictiveAlto
159Filexxxxx_xxxxxxx.xxxpredictiveAlto
160Filexxxx.xxxpredictiveMédio
161Filexxxx.xxxpredictiveMédio
162Filexxxx_xxxxx.xxxpredictiveAlto
163Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
164Filexxxxxxx.xxxpredictiveMédio
165Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
166Filexxx_xxxxx_xxxx.xpredictiveAlto
167Filexxxxxxxx.xxxpredictiveMédio
168Filexxxx/xxxxxx.xxxpredictiveAlto
169FilexxxxpredictiveBaixo
170Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveAlto
171Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
172Filexxxx.xxxpredictiveMédio
173Filexxxx.xxxxpredictiveMédio
174Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
175Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
176Filexxxxxxxx.xxxpredictiveMédio
177Filexxxxx_xxxxxxxx.xxxpredictiveAlto
178Filexxxxx_xxx.xxxpredictiveAlto
179Filexxxxxxxxx.xxx.xxxpredictiveAlto
180Filexxxxxxx.xxxpredictiveMédio
181Filexxx_xxx.xpredictiveMédio
182Filexxxxx.xxxpredictiveMédio
183Filexxx_xxxxxxxxx.xxxpredictiveAlto
184Filexxxxxxxx.xxxpredictiveMédio
185Filexxxxx.xxxpredictiveMédio
186Filexxxx.xxxpredictiveMédio
187Filexxxxxxx.xxxpredictiveMédio
188Filexxxxxxx.xxxxxx.xxxpredictiveAlto
189Filexxxxxxxxxxxxx.xxxpredictiveAlto
190Filexxxxxxxx.xxxpredictiveMédio
191Filexxxxxxxxxx.xxxpredictiveAlto
192Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
193Filexxxxxxx.xxxpredictiveMédio
194Filexxxxxx/xxxxx.xxxpredictiveAlto
195Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveAlto
196Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
197Filexxxx.xxxpredictiveMédio
198Filexxxxx.xxxpredictiveMédio
199Filexxxxx.xxxpredictiveMédio
200Filexxxxxxxx.xxxpredictiveMédio
201Filexxxxxxxxxx.xxxpredictiveAlto
202Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
203Filexxxxxxxx.xxxpredictiveMédio
204Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
205Filexxxx_xxxxx.xxxpredictiveAlto
206Filexxxx_xxx_xx.xpredictiveAlto
207Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
208FilexxxxxxxpredictiveBaixo
209Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
210FilexxxxxxxxxxxxpredictiveMédio
211Filexxxxxx.xxpredictiveMédio
212Filexxxxxx.xxxpredictiveMédio
213Filexxxxxx_xxxx.xxxpredictiveAlto
214Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
215Filexxxxxxxx.xxxpredictiveMédio
216Filexxxxx.xxxpredictiveMédio
217Filexxxx.xxxpredictiveMédio
218Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveAlto
219Filexxxx.xxxpredictiveMédio
220Filexxxxxxxxx.xxxpredictiveAlto
221Filexxxxxxxxxxx.xxxpredictiveAlto
222Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
223Filexxxx_xxxx.xxxpredictiveAlto
224Filexxxx.xpredictiveBaixo
225Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveAlto
226Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
227Filexxxxxxx/xxxxxxxx.xpredictiveAlto
228Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
229Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
230Filexxxx-xxxxx.xxxpredictiveAlto
231Filexxxx-xxxxxxxx.xxxpredictiveAlto
232Filexxxxxxxx.xxxpredictiveMédio
233Filexxxxx/xxxxxxxx.xpredictiveAlto
234Filexxxx.xxxpredictiveMédio
235Filexxx/xxx.xxxxx.xxxpredictiveAlto
236Filexxxxxxx-x-x-x.xxxpredictiveAlto
237Filexxxxxx.xxxpredictiveMédio
238Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
239Filexxxxxxxx.xxxpredictiveMédio
240Filexxxxxxxx/xxxxxxxxpredictiveAlto
241Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveAlto
242Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
243Filexxxxx.xpredictiveBaixo
244Filexxxxxxx.xxxpredictiveMédio
245Filexxxxxxx.xxxpredictiveMédio
246Filexxxx_xxxx.xxxpredictiveAlto
247Filexxxx.xxxpredictiveMédio
248Filexxx.xxxpredictiveBaixo
249Filexxxxxx.xxxpredictiveMédio
250Filexxxx.xpredictiveBaixo
251Filexxxxxx.xxxpredictiveMédio
252Filexxx/xxxxxxx.xxxpredictiveAlto
253Filexxxxxxxx.xxxpredictiveMédio
254Filexxxxxx.xxxpredictiveMédio
255Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
256Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
257Filexx-xxxxx/xxxx.xxxpredictiveAlto
258Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
259Filexx-xxxxxxxxx.xxxpredictiveAlto
260Filexxxxxxxx.xpredictiveMédio
261Filexxxxxx.xxxpredictiveMédio
262Filexxxx.xxpredictiveBaixo
263Filexxxxxxx.xxxpredictiveMédio
264Filexxxxxxxxxxxx.xxxpredictiveAlto
265Filexxxxxxxxxxxxx.xxpredictiveAlto
266File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
267Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
268Libraryxxxxxxxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveAlto
269Libraryxxxxxxxxxx.xxxpredictiveAlto
270Libraryxxx/xxxxxxxx.xxpredictiveAlto
271Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
272Libraryxxxxxx.xxxpredictiveMédio
273Libraryxx/xxx.xxx.xxxpredictiveAlto
274Libraryxxxxxxx.xxxpredictiveMédio
275Libraryxxxxx.xxxpredictiveMédio
276Libraryxxxxxxxx.xxxpredictiveMédio
277Libraryxxxxx.xxxpredictiveMédio
278Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
279Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveAlto
280ArgumentxxxxxxpredictiveBaixo
281ArgumentxxxxxxxpredictiveBaixo
282Argumentxxxxxxx_xxpredictiveMédio
283Argumentxxxxxxx_xxpredictiveMédio
284Argumentxxxxxx_xxxxpredictiveMédio
285Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveAlto
286ArgumentxxxxxxxxpredictiveMédio
287Argumentxxxx_xxxpredictiveMédio
288Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveAlto
289ArgumentxxxxxpredictiveBaixo
290ArgumentxxxxxxpredictiveBaixo
291Argumentxxxx_xxx_xxxxpredictiveAlto
292ArgumentxxxpredictiveBaixo
293ArgumentxxxxxpredictiveBaixo
294Argumentxxx_xxpredictiveBaixo
295ArgumentxxxpredictiveBaixo
296ArgumentxxxpredictiveBaixo
297ArgumentxxxxxxxxxxxxxxxpredictiveAlto
298Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveAlto
299Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveAlto
300Argumentxxxx_xxpredictiveBaixo
301ArgumentxxxxxxpredictiveBaixo
302Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
303ArgumentxxxxxxxxxxpredictiveMédio
304ArgumentxxxxpredictiveBaixo
305Argumentxxxx/xxxxpredictiveMédio
306ArgumentxxxxxxxxpredictiveMédio
307ArgumentxxxxxxxpredictiveBaixo
308Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
309ArgumentxxxxpredictiveBaixo
310ArgumentxxxxxxxxxxpredictiveMédio
311ArgumentxxxxxxxxxxxxxpredictiveAlto
312ArgumentxxpredictiveBaixo
313ArgumentxxxxxxpredictiveBaixo
314ArgumentxxxxxpredictiveBaixo
315ArgumentxxxxxpredictiveBaixo
316Argumentxxxxx_xxxx_xxxxpredictiveAlto
317ArgumentxxxxxxxxxxxpredictiveMédio
318Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
319Argumentxx_xxxxxxxpredictiveMédio
320ArgumentxxxxxxpredictiveBaixo
321ArgumentxxxxxxxxpredictiveMédio
322ArgumentxxxxxxxxpredictiveMédio
323Argumentxxxx_xxxxpredictiveMédio
324Argumentxxxx_xxxpredictiveMédio
325ArgumentxxxxxxxxxxxpredictiveMédio
326ArgumentxxxxpredictiveBaixo
327Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
328Argumentxxxxxxx_xxpredictiveMédio
329Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
330ArgumentxxxxpredictiveBaixo
331ArgumentxxxxpredictiveBaixo
332ArgumentxxxxpredictiveBaixo
333Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
334ArgumentxxpredictiveBaixo
335ArgumentxxpredictiveBaixo
336Argumentxx/xxxxxpredictiveMédio
337ArgumentxxxpredictiveBaixo
338Argumentxx_xxxxxxxxpredictiveMédio
339ArgumentxxxxxxxxxxpredictiveMédio
340ArgumentxxxxxxpredictiveBaixo
341ArgumentxxxxpredictiveBaixo
342ArgumentxxxxxxxxxxxxpredictiveMédio
343Argumentxxxxx[xxxxx][xx]predictiveAlto
344ArgumentxxxxxpredictiveBaixo
345ArgumentxxxxpredictiveBaixo
346Argumentxxxxxxxx_xxxpredictiveMédio
347Argumentxxxxx/xxxxxxpredictiveMédio
348ArgumentxxxxxxpredictiveBaixo
349ArgumentxxpredictiveBaixo
350Argumentxxxxx_xxxxpredictiveMédio
351ArgumentxxxxxxxpredictiveBaixo
352Argumentxxx_xxx_xxxpredictiveMédio
353Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
354ArgumentxxxpredictiveBaixo
355ArgumentxxxxpredictiveBaixo
356Argumentxxxx[]predictiveBaixo
357Argumentxxxx_xxxxpredictiveMédio
358ArgumentxxxpredictiveBaixo
359Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
360Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictiveAlto
361ArgumentxxxxpredictiveBaixo
362Argumentxxxxxx_xxxxpredictiveMédio
363ArgumentxxxxxxxxpredictiveMédio
364ArgumentxxxxxxxxpredictiveMédio
365ArgumentxxxxpredictiveBaixo
366Argumentxxxx_xxxxpredictiveMédio
367Argumentxxxx_xxxxxpredictiveMédio
368Argumentxxxx_xx_xx_xxxpredictiveAlto
369ArgumentxxxxxxxxxpredictiveMédio
370Argumentxxxxx_xxxx_xxxxpredictiveAlto
371ArgumentxxxxxxxxxpredictiveMédio
372ArgumentxxxpredictiveBaixo
373Argumentxx_xxxxpredictiveBaixo
374ArgumentxxxxxxxxpredictiveMédio
375Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
376Argumentxx_xxxxpredictiveBaixo
377ArgumentxxxxxxpredictiveBaixo
378ArgumentxxxxxxpredictiveBaixo
379ArgumentxxxxxxxxxpredictiveMédio
380Argumentxxxxxxx_xxpredictiveMédio
381Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
382Argumentxxxxx_xxxxxxpredictiveMédio
383Argumentxxxxx_xxxxxxpredictiveMédio
384Argumentxxxx xxxxpredictiveMédio
385ArgumentxxxxxxxxpredictiveMédio
386Argumentxxxxxx_xxxxpredictiveMédio
387ArgumentxxxxxxxxpredictiveMédio
388ArgumentxxxxxxpredictiveBaixo
389ArgumentxxxxxxpredictiveBaixo
390Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveAlto
391ArgumentxxxxxxpredictiveBaixo
392Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
393ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
394ArgumentxxxxxxxpredictiveBaixo
395Argumentxxxxxxx_xxpredictiveMédio
396ArgumentxxxxxxpredictiveBaixo
397Argumentxxxx_xxxxxpredictiveMédio
398ArgumentxxxpredictiveBaixo
399ArgumentxxxxxxpredictiveBaixo
400ArgumentxxxxxxxxxpredictiveMédio
401ArgumentxxxxxxxxpredictiveMédio
402ArgumentxxxxxxpredictiveBaixo
403ArgumentxxxxxxxxxxpredictiveMédio
404ArgumentxxxxxpredictiveBaixo
405Argumentxx_xxpredictiveBaixo
406Argumentxxxxxxxxxx[]predictiveMédio
407ArgumentxxxxxxxxxxxxxpredictiveAlto
408ArgumentxxxpredictiveBaixo
409ArgumentxxxpredictiveBaixo
410ArgumentxxxpredictiveBaixo
411ArgumentxxpredictiveBaixo
412ArgumentxxxpredictiveBaixo
413ArgumentxxxxpredictiveBaixo
414ArgumentxxxxxxxxpredictiveMédio
415ArgumentxxxxxxxxpredictiveMédio
416Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
417Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictiveAlto
418ArgumentxxxpredictiveBaixo
419Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
420Argument_xxx_xxxxxxxxxxx_predictiveAlto
421Input Value%xxpredictiveBaixo
422Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
423Input Value' xx 'x'='xpredictiveMédio
424Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
425Input Value.%xx.../.%xx.../predictiveAlto
426Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
427Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
428Input Valuexxx?xxx#xxxpredictiveMédio
429Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
430Network PortxxxxpredictiveBaixo
431Network Portxxx/xxxxpredictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!