Donot Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en948
zh26
es8
de6
ru6

País

us136
cn32
ru8
ch6
es6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

FFmpeg28
Cryptocat14
Microsoft Windows8
TrueConf Server8
Hindu Matrimonial Script6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1My Link Trader out.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.31
2FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.002030.22CVE-2008-5928
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.19
4hymeleaf-spring5 Template direitos alargados6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.049280.04CVE-2021-43466
5Pro2col Stingray FTS Roteiro Cruzado de Sítios5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.13CVE-2008-10001
6FFmpeg cmv_process_header Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.04CVE-2014-125021
7FFmpeg oggparsevorbis.c vorbis_header Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.07CVE-2014-125008
8FFmpeg lag_decode_frame Excesso de tampão7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.04CVE-2014-125024
9FFmpeg utils.c ff_init_buffer_info Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.04CVE-2014-125016
10FFmpeg read_var_block_data Excesso de tampão7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.07CVE-2014-125015
11FFmpeg decode_update_thread_context Excesso de tampão7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000580.04CVE-2014-125020
12FFmpeg msrle.c msrle_decode_frame Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.04CVE-2014-125013
13FFmpeg decode_pulses Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.09CVE-2014-125025
14FFmpeg jpeg2000dec.c get_siz Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.00CVE-2014-125003
15FFmpeg decode_slice_header Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.07CVE-2014-125018
16FFmpeg Truemotion1 truemotion1_decode_header Excesso de tampão5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000550.11CVE-2014-125023
17FFmpeg ansi.c decode_frame vulnerabilidade desconhecida5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.000580.04CVE-2014-125011
18PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.96CVE-2007-0529
19Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.11CVE-2020-15906
20Dreambox DM500 Web Server direitos alargados7.56.8$25k-$100k$0-$5kProof-of-ConceptWorkaround0.025060.04CVE-2008-3936

Campanhas (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.135.19.26Donot01/06/2021verifiedAlto
25.135.199.0Donot01/06/2021verifiedAlto
337.48.122.145DonotGedit19/01/2022verifiedAlto
437.120.140.211Donot01/06/2021verifiedAlto
537.120.198.208DonotDarkMusical19/01/2022verifiedAlto
637.139.3.130Donot01/06/2021verifiedAlto
737.139.28.208Donot01/06/2021verifiedAlto
845.33.29.133li1046-133.members.linode.comDonot01/06/2021verifiedAlto
945.61.137.7Donot01/06/2022verifiedAlto
1046.101.204.168Donot01/06/2021verifiedAlto
1146.105.40.12ip12.ip-46-105-40.euDonot01/06/2021verifiedAlto
12XX.XX.XX.XXxxxx.xx-xx-xx-xx.xxXxxxx18/10/2022verifiedAlto
13XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxXxxxxXxxxxxxxxxx19/01/2022verifiedAlto
14XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx01/06/2021verifiedMédio
15XX.XX.XXX.XXxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/06/2021verifiedAlto
16XX.XXX.XXX.XXxxxxx.xxxxxx.xxxXxxxx01/06/2021verifiedAlto
17XX.XXX.X.XXXxxxxXxxxx19/01/2022verifiedAlto
18XX.XXX.X.XXXXxxxx01/06/2021verifiedAlto
19XX.XXX.XX.XXXxxxxx-xxxx.xxXxxxx01/06/2021verifiedAlto
20XX.XX.XXX.XXXxxxx01/06/2021verifiedAlto
21XX.XX.XX.XXXXxxxx01/06/2021verifiedAlto
22XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto
23XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx01/06/2021verifiedMédio
24XXX.XXX.XXX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxx01/06/2021verifiedAlto
25XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto
26XXX.XX.XX.XXXxxxx01/06/2021verifiedAlto
27XXX.XX.XX.XXXxxxx01/06/2021verifiedAlto
28XXX.XX.XX.XXXXxxxx01/06/2021verifiedAlto
29XXX.XX.XXX.XXXXxxxx01/06/2021verifiedAlto
30XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto
31XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxx01/06/2021verifiedAlto
32XXX.XX.XXX.XXXXxxxx01/06/2021verifiedAlto
33XXX.XXX.XXX.XXXxxxx01/06/2021verifiedAlto
34XXX.XX.XXX.XXXxxxx01/06/2021verifiedAlto
35XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto
36XXX.XXX.XX.XXXxxxx23/03/2022verifiedAlto
37XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/06/2021verifiedAlto
38XXX.XX.XXX.XXXxxxx01/06/2021verifiedAlto
39XXX.XX.XXX.XXXXxxxx01/06/2021verifiedAlto
40XXX.XX.XXX.XXXXxxxx01/06/2021verifiedAlto
41XXX.XX.XXX.XXXxxxx01/06/2021verifiedAlto
42XXX.XX.XXX.XXXXxxxx01/06/2021verifiedAlto
43XXX.XX.XXX.XXxxxxx.xxx.xxxxxxxxxx.xxxXxxxx01/06/2021verifiedAlto
44XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx01/06/2021verifiedAlto
45XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx-xxx.xxxXxxxx01/06/2021verifiedAlto
46XXX.XXX.XXX.XXXXxxxx20/08/2023verifiedAlto
47XXX.XX.XX.XXXxxxx01/06/2021verifiedAlto
48XXX.XXX.XXX.XXxxxxx.xxxXxxxx01/06/2021verifiedAlto
49XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto
50XXX.XXX.XX.XXXxxxx01/06/2021verifiedAlto
51XXX.XXX.XXX.XXXXxxxx01/06/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22, CWE-24, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (374)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/about.phppredictiveMédio
2File/adminpredictiveBaixo
3File/admin/?page=inmates/view_inmatepredictiveAlto
4File/admin/?page=system_infopredictiveAlto
5File/admin/?page=system_info/contact_infopredictiveAlto
6File/admin/add_exercises.phppredictiveAlto
7File/admin/conferences/get-all-status/predictiveAlto
8File/admin/conferences/list/predictiveAlto
9File/admin/countrymanagement.phppredictiveAlto
10File/admin/edit.phppredictiveAlto
11File/admin/general/change-langpredictiveAlto
12File/admin/group/list/predictiveAlto
13File/admin/lab.phppredictiveAlto
14File/admin/new-contentpredictiveAlto
15File/Admin/News.phppredictiveAlto
16File/admin/renewaldue.phppredictiveAlto
17File/admin/sign/outpredictiveAlto
18File/admin/usermanagement.phppredictiveAlto
19File/adminPage/conf/saveCmdpredictiveAlto
20File/admin_route/inc_service_credits.phppredictiveAlto
21File/aqpg/users/login.phppredictiveAlto
22File/artist-display.phppredictiveAlto
23File/backups/predictiveMédio
24File/bcms/admin/?page=user/listpredictiveAlto
25File/cardo/apipredictiveMédio
26File/catcompany.phppredictiveAlto
27File/CCMAdmin/serverlist.asppredictiveAlto
28File/cgi-bin/cstecgi.cgipredictiveAlto
29File/cgi-bin/editBookmarkpredictiveAlto
30File/cgi-bin/system_mgr.cgipredictiveAlto
31File/cgi-bin/touchlist_sync.cgipredictiveAlto
32File/cgi-bin/wlogin.cgipredictiveAlto
33File/cimompredictiveBaixo
34File/ci_spms/admin/categorypredictiveAlto
35File/classes/Users.php?f=savepredictiveAlto
36File/cwms/admin/?page=articles/view_article/predictiveAlto
37File/cwms/classes/Master.php?f=save_contactpredictiveAlto
38File/dashboard/add-blog.phppredictiveAlto
39File/dashboard/add-portfolio.phppredictiveAlto
40File/dashboard/settingspredictiveAlto
41File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveAlto
42File/envpredictiveBaixo
43File/film-rating.phppredictiveAlto
44File/xxxxx/xxxx.xxxpredictiveAlto
45File/xxxxx/xxxxxxxx-xxxxxxx.xxxpredictiveAlto
46File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveAlto
47File/xxxxxx/xxxxxxpredictiveAlto
48File/xxxxxx/xxxxxxpredictiveAlto
49File/xxxxxx/xxxxxxxxxxxxpredictiveAlto
50File/xxxxxx/xxxxxxpredictiveAlto
51File/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
52File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveAlto
53File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
54File/xxxxxx/xxxxxpredictiveAlto
55File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
56File/x/predictiveBaixo
57File/xxxxx/xxx/xxxxxx.xxxpredictiveAlto
58File/xxxxx.xxxpredictiveMédio
59File/xxxxx.xxxpredictiveMédio
60File/xxx/xxxxxxxx.xxxpredictiveAlto
61File/xxxxx.xxxpredictiveMédio
62File/xxxx.xxxpredictiveMédio
63File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveAlto
64File/xxxxxx-xxxxxxxxx.xxxpredictiveAlto
65File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveAlto
66File/xxxxxxxxx.xxxpredictiveAlto
67File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
68File/xxxx/xxxxx.xxxpredictiveAlto
69File/xxxxxxxxxxxxx.xxxxpredictiveAlto
70File/xxxxx.xxxpredictiveMédio
71File/xxxxx/xxxxx/xxxxx.xxxpredictiveAlto
72File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveAlto
73File/xxxxx/xxxxx/xxxxx.xxxpredictiveAlto
74File/xxxxxxx.xxxpredictiveMédio
75File/xxx/xxxxxxxxxx.xxxpredictiveAlto
76File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
77File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
78File/xxx.xxxpredictiveMédio
79File/xxxxx/xxxxx_xxxxx.xxxpredictiveAlto
80File/xxx/xxxx.xxxpredictiveAlto
81File/xxxxxxx.xxxpredictiveMédio
82File/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
83File/xx/x/predictiveBaixo
84File/xxxx-xxxxxx-xxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveAlto
85File/xxxxxxxx.xxxpredictiveAlto
86File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveAlto
87File/xxxx/xxxxx/predictiveMédio
88File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveAlto
89File/xxxxxpredictiveBaixo
90File/xxxxxxx/xxxxx/xxxxxxpredictiveAlto
91File/xxxxxxxxx/xxxxx.xxxpredictiveAlto
92File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
93File/xxxxx.xxxpredictiveMédio
94File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
95File/xxxx/xxxxxxxxxx.xxxpredictiveAlto
96File/xxxxxxx/xxxx.xxxpredictiveAlto
97File/xxxxx-xxx/xxxxx.xxxpredictiveAlto
98File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveAlto
99File/xxxx/?xxxx=xxxxxxx_xxpredictiveAlto
100File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveAlto
101File/xxxx/xxxxx/?xxxx=xxxxpredictiveAlto
102File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveAlto
103File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveAlto
104File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveAlto
105Filexxxxxx-xxxxxxx.xxxpredictiveAlto
106Filexxxxxxx.xxxpredictiveMédio
107Filexxx_xxxx_xxxxxxxx.xxxpredictiveAlto
108Filexxxxx/?xxxx=xxxxxxxxpredictiveAlto
109Filexxxxx/xxx/xxxxxxxxxxxxpredictiveAlto
110Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
111Filexxxxx/xxxxx.xxxpredictiveAlto
112Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
113Filexxxxx_xxxxx.xxxpredictiveAlto
114Filexxxxx_xxxxxxxxx.xxpredictiveAlto
115Filexxxxx.xxxpredictiveMédio
116Filexxx_xxxxx.xxxpredictiveAlto
117Filexxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxxx.xxpredictiveMédio
119Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveAlto
120Filexxxxxxxxx.xpredictiveMédio
121Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveAlto
122Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveAlto
123Filexxxxxxxxx.xxxpredictiveAlto
124Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
125Filexxxxx.xxxpredictiveMédio
126Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
127Filexxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxx.xxpredictiveMédio
129Filexxxxxx_xxxxx.xxxpredictiveAlto
130Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveAlto
131Filexxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxxxxxxxxx.xxxpredictiveAlto
133Filexxxxxxxx.xxxpredictiveMédio
134Filexxxx_xxx_xxxx.xxxpredictiveAlto
135Filexxxx_xxxx_xxx.xxxpredictiveAlto
136Filexxxxx.xxxpredictiveMédio
137Filexxxx.xxxpredictiveMédio
138Filexxxx.xxxpredictiveMédio
139Filexxxxxxxx.xpredictiveMédio
140Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveAlto
141Filexxxx.xxxpredictiveMédio
142Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveAlto
143Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
144Filexxx/xxxxxx.xxxpredictiveAlto
145Filexxxxx.xxxxpredictiveMédio
146Filexxxxx.xxxpredictiveMédio
147Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
148Filexxxx_xxxx.xxxpredictiveAlto
149Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
150Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveAlto
151Filexxx.xxxpredictiveBaixo
152Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxpredictiveAlto
153Filexxxxxxxxxx/xxxx.xpredictiveAlto
154Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
155Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
156Filexxxxxxxxxx/xxx.xpredictiveAlto
157Filexxxxxxxxxx/xxxx.xpredictiveAlto
158Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveAlto
159Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveAlto
160Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
161Filexxxxxxxxxx/xxxxx.xpredictiveAlto
162Filexxxxxxxxxx/xxxx.xpredictiveAlto
163Filexxxxxxxxxx/xxxx.xpredictiveAlto
164Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
165Filexxx.xxxpredictiveBaixo
166Filexxxxx.xxxpredictiveMédio
167Filexxxxxx.xxxpredictiveMédio
168Filexx/xxxx.xxxpredictiveMédio
169Filexxx.xxxpredictiveBaixo
170Filexxxxxx.xxxpredictiveMédio
171Filex=xxxxxxxpredictiveMédio
172Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveAlto
173Filexxxx.xxxxpredictiveMédio
174Filexxxxxxxxx.xxxxpredictiveAlto
175Filexxxxx.xxxpredictiveMédio
176Filexxxxx.xxxpredictiveMédio
177Filexxxxxxxx.xxxpredictiveMédio
178Filexxxxxxxxxx.xxxpredictiveAlto
179Filexxxxxxxx.xxxpredictiveMédio
180Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveAlto
181Filexxxxxxxxxx.xxxpredictiveAlto
182Filexxxxxx.xxxpredictiveMédio
183Filexxxxxxx.xxxpredictiveMédio
184Filexx_xxx.xxpredictiveMédio
185Filexxxxx.xxxpredictiveMédio
186Filexxxx-xxxxxxxx.xxxpredictiveAlto
187Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
188Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
189Filexxxxxxx.xxpredictiveMédio
190Filexxxx-xxxxx.xxxpredictiveAlto
191Filexxxx-xxxxxxxx.xxxpredictiveAlto
192Filexxxxxxxxxx.xxxpredictiveAlto
193Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
194Filexxxx/xxx-xxx.xxxpredictiveAlto
195Filexxx.xxxpredictiveBaixo
196Filexxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
197Filexxxxxxx/xxxxxxx.xxxpredictiveAlto
198Filexxxxx.xpredictiveBaixo
199Filexxxx/xxxxxxxx.xxxpredictiveAlto
200Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveAlto
201Filexx-xxxxx/xxxxx.xxxpredictiveAlto
202Filexx-xxxx.xxxpredictiveMédio
203File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveAlto
204File~/xxxxxx-xxxx.xxxpredictiveAlto
205File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
206Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
207Libraryxxxxxx.xxxpredictiveMédio
208Libraryxxxxxxxxxxx.xxxpredictiveAlto
209Libraryxxxxx.xxxpredictiveMédio
210Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
211Libraryxxxxxxxxxxx.xxxpredictiveAlto
212Libraryxxxxxx/x/xxxxxxxxpredictiveAlto
213Argument--xx xxxpredictiveMédio
214Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveAlto
215Argumentxx/xxpredictiveBaixo
216ArgumentxxxpredictiveBaixo
217ArgumentxxxxxpredictiveBaixo
218Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveAlto
219Argumentxxxxx_xxxxpredictiveMédio
220ArgumentxxpredictiveBaixo
221Argumentxxxxxxxxx xxxxxxpredictiveAlto
222ArgumentxxxxxxpredictiveBaixo
223ArgumentxxxxxxxxpredictiveMédio
224ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
225ArgumentxxxxxxxxpredictiveMédio
226Argumentxxxx_xxpredictiveBaixo
227Argumentxxxx_xxpredictiveBaixo
228ArgumentxxxxxxxxxxpredictiveMédio
229Argumentxxxxxxx_xxxxx_xxpredictiveAlto
230ArgumentxxxxxpredictiveBaixo
231Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
232ArgumentxxxxxxpredictiveBaixo
233ArgumentxxxxxxxpredictiveBaixo
234Argumentxxxx/xxxxpredictiveMédio
235Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveAlto
236ArgumentxxxxpredictiveBaixo
237ArgumentxxxxxpredictiveBaixo
238ArgumentxxxxxxxxxxxxpredictiveMédio
239Argumentxxx_xxxxxxxxxxxxxxxxpredictiveAlto
240ArgumentxxxxxxxxxxxpredictiveMédio
241ArgumentxxxxpredictiveBaixo
242ArgumentxxxxxxxxpredictiveMédio
243ArgumentxxxpredictiveBaixo
244ArgumentxxxxxxpredictiveBaixo
245ArgumentxxxxxxxxpredictiveMédio
246Argumentxxxxxxxx_xxpredictiveMédio
247Argumentxxxxxx/xxxxxxpredictiveAlto
248Argumentxxxx_xxxxpredictiveMédio
249ArgumentxxxpredictiveBaixo
250ArgumentxxxxxpredictiveBaixo
251Argumentxxxxx/xxxxxxxxpredictiveAlto
252Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxxpredictiveBaixo
255Argumentxxxx_xxxpredictiveMédio
256ArgumentxxxxpredictiveBaixo
257Argumentxxxx_xxxxxxpredictiveMédio
258Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
259Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveAlto
260Argumentxxxxx_xxxxpredictiveMédio
261Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveAlto
262Argumentxxxx/xxpredictiveBaixo
263ArgumentxxxxpredictiveBaixo
264Argumentxxxxx_xxpredictiveMédio
265Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveAlto
266ArgumentxxxpredictiveBaixo
267ArgumentxxpredictiveBaixo
268ArgumentxxpredictiveBaixo
269ArgumentxxxxxxxxxpredictiveMédio
270Argumentxx_xxxxxxxxxpredictiveMédio
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxpredictiveBaixo
273Argumentxxxxxxxx[xx]predictiveMédio
274Argumentxxxx[]predictiveBaixo
275Argumentxxxxxxxx_xxxpredictiveMédio
276ArgumentxxxxpredictiveBaixo
277ArgumentxxxxxpredictiveBaixo
278Argumentxxxxx_xxpredictiveMédio
279ArgumentxxxxpredictiveBaixo
280ArgumentxxxxxxxpredictiveBaixo
281Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
282ArgumentxxxxpredictiveBaixo
283ArgumentxxxxpredictiveBaixo
284ArgumentxxxxxxxxxpredictiveMédio
285Argumentxxxxx_xx/xxxxxpredictiveAlto
286ArgumentxxxxpredictiveBaixo
287ArgumentxxxxxxxxpredictiveMédio
288ArgumentxxxxxxxpredictiveBaixo
289ArgumentxxxxxxxxxxxxxpredictiveAlto
290Argumentxxxx-xxxxxxxpredictiveMédio
291ArgumentxxxxxxxxxxxpredictiveMédio
292ArgumentxxxxxxxxxxxpredictiveMédio
293Argumentxxxxxxxx_xxxpredictiveMédio
294ArgumentxxxxxxxxxxpredictiveMédio
295Argumentxxxxxxxx_xxxpredictiveMédio
296ArgumentxxxpredictiveBaixo
297ArgumentxxxxxxxxpredictiveMédio
298Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
299ArgumentxxxxxxxpredictiveBaixo
300ArgumentxxxxxxxpredictiveBaixo
301ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
302ArgumentxxxpredictiveBaixo
303ArgumentxxxxxpredictiveBaixo
304ArgumentxxxxxxpredictiveBaixo
305ArgumentxxxxxpredictiveBaixo
306ArgumentxxxxpredictiveBaixo
307ArgumentxxxxpredictiveBaixo
308ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
309Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveAlto
310Argumentxxx_xxxxpredictiveMédio
311Argumentxxx_xxxxxpredictiveMédio
312ArgumentxxxxxxpredictiveBaixo
313ArgumentxxxxxxxxxpredictiveMédio
314Argumentxxxxx_xxxpredictiveMédio
315ArgumentxxxxxpredictiveBaixo
316ArgumentxxxpredictiveBaixo
317Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
318ArgumentxxxxxxxxpredictiveMédio
319ArgumentxxxxxpredictiveBaixo
320ArgumentxxxxxpredictiveBaixo
321ArgumentxxxxxpredictiveBaixo
322ArgumentxxxxxpredictiveBaixo
323Argumentxxxxxx_xxxpredictiveMédio
324ArgumentxxxpredictiveBaixo
325ArgumentxxxxxxxxpredictiveMédio
326ArgumentxxxxxxxxpredictiveMédio
327Argumentxxxxxxxx/xxxxpredictiveAlto
328Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
329Argumentxxxxxxxx/xxxxxxpredictiveAlto
330Argumentxxxx_xxxxxpredictiveMédio
331Argumentxxxx_xxxxxpredictiveMédio
332Argumentxxxxxxx_xxxxpredictiveMédio
333ArgumentxxxxpredictiveBaixo
334Argumentxxx_xxxxxpredictiveMédio
335Argumentx-xxxxxxxxx-xxxpredictiveAlto
336Argument_xpredictiveBaixo
337Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
338Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
339Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
340Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveAlto
341Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveAlto
342Input Value'||x=x#predictiveBaixo
343Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveAlto
344Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveAlto
345Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveAlto
346Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveAlto
347Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
348Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
349Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveAlto
350Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveAlto
351Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveAlto
352Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveAlto
353Input ValuexxxxxxxxpredictiveMédio
354Input ValuexxxxxxxxxxxxxxxxpredictiveAlto
355Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveAlto
356Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveAlto
357Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveAlto
358Input Value<?xxx xxxxxxx();?>predictiveAlto
359Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveAlto
360Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveAlto
361Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveAlto
362Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
363Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
364Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveAlto
365Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveAlto
366Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveAlto
367Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveAlto
368Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveAlto
369Input Valuexxxxxxx -xxxpredictiveMédio
370Input ValuexxxxxxxxpredictiveMédio
371Network Portxxx/xxxxpredictiveMédio
372Network Portxxx/xxxxxpredictiveMédio
373Network Portxxx/xxxxxpredictiveMédio
374Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!