Godju Análise

IOB - Indicator of Behavior (629)

Curso de tempo

Idioma

en586
sv16
fr6
pt6
de6

País

us174
sv14
pt6
ca2
es2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Android18
Linux Kernel18
Merchandise Online Store8
Oracle Outside In Technology6
Oracle Enterprise Manager6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Veritas NetBackup idm/nbars/SLP Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001370.00CVE-2022-42304
2Qualcomm Snapdragon Auto Multimedia Excesso de tampão7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22100
3ThingsBoard Rule Engine Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2021-42750
4F5 NGINX Ingress Controller Ingress Object Divulgação de Informação5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2022-30535
5Nakama Fraca autenticação7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2022-2306
6nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.75CVE-2020-12440
7mglowinski93 FinanseWebApplication balance.php Injecção SQL5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
8freescout-helpdesk freescout upload Roteiro Cruzado de Sítios5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-29184
9Tenda AC15 saveParentControlInfo Excesso de tampão8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.04CVE-2024-2850
10SourceCodester Employee Task Management System task-details.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2575
11MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php Injecção SQL6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2516
12Bdtask Hospital AutoManager Hospital Activities Page form Roteiro Cruzado de Sítios2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2135
13code-projects Library System login.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1826
14CodeAstro Membership Management System Add Members Tab direitos alargados4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-1819
15Google Android Divulgação de Informação3.53.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.04CVE-2024-0016
16NetBox Home Page Configuration config-revisions Roteiro Cruzado de Sítios [Questionado]3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.00CVE-2024-0948
17com.upokecenter.cbor DecodeFromBytes Negação de Serviço5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2024-23684
18Tenda A15 Web-based Management Interface setBlackRule Excesso de tampão7.26.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.22CVE-2024-0531
19code-projects Dormitory Management System comment.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2024-0473
20Kashipara Billing Software HTTP POST Request material_bill.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.22CVE-2024-0494

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1185.100.85.150Godju08/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (241)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/?r=recruit/resume/edit&op=statuspredictiveAlto
3File/addNotifyServletpredictiveAlto
4File/admin.php/pic/admin/pic/hypredictiveAlto
5File/admin/?page=reports/stockinpredictiveAlto
6File/admin/inbox.php&action=readpredictiveAlto
7File/admin/operations/packages.phppredictiveAlto
8File/admin/orders/update_status.phppredictiveAlto
9File/admin/pages/sections_save.phppredictiveAlto
10File/admin/settings/save.phppredictiveAlto
11File/admin/uesrs.php&action=display&value=ShowpredictiveAlto
12File/admin/vote_edit.phppredictiveAlto
13File/apply.cgipredictiveMédio
14File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveAlto
15File/classes/Master.php?f=save_inquirypredictiveAlto
16File/collection/allpredictiveAlto
17File/config,admin.jsppredictiveAlto
18File/config/listpredictiveMédio
19File/conversation/uploadpredictiveAlto
20File/core/config-revisionspredictiveAlto
21File/coreframe/app/guestbook/myissue.phppredictiveAlto
22File/dede/co_do.phppredictiveAlto
23File/DXR.axdpredictiveMédio
24File/etc/init.d/sshd_servicepredictiveAlto
25File/fuel/sitevariables/delete/4predictiveAlto
26File/goform/saveParentControlInfopredictiveAlto
27File/goform/setBlackRulepredictiveAlto
28File/xxxxxx/xxxxxxxxxxxpredictiveAlto
29File/xxxxxxxx_xxxxxxxxxx/xxxxx/xxxxpredictiveAlto
30File/xxxxxxx/xxxx.xxxpredictiveAlto
31File/xxxxx.xxxpredictiveMédio
32File/xxxxx.xxx/xxxxxx/xxxxxx/xxx_xxxxxx.xxxxpredictiveAlto
33File/xxxxxpredictiveBaixo
34File/xxx_xxx_xxxxx.xxxpredictiveAlto
35File/xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveAlto
36File/xxx-xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
38File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveAlto
39File/xxxx/xxxxx/?xxxx=xxxxxx/xxxxxx_xxxxxpredictiveAlto
40File/xxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
41File/xxx/xxx_xxxxxx.xpredictiveAlto
42File/xxxxxx/xxxx/xxxxpredictiveAlto
43File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveAlto
44File/xxxx-xxxxxxx.xxxpredictiveAlto
45File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
46File/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
47File/xxx/xxxxx/xxxxx/xxxpredictiveAlto
48File/xx/xxx-xxxxxxpredictiveAlto
49File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveAlto
50File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveAlto
51File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictiveAlto
52File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveAlto
53File/xx-xxxx/xx/xx/xxxxxxxxpredictiveAlto
54Filexxxxx_xxxxxxxx.xxxpredictiveAlto
55Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
56Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveAlto
57Filexxx.xxxpredictiveBaixo
58Filexxxxxxx.xxxpredictiveMédio
59Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveAlto
60Filexxxxxx/xxxxxxx/xxxxxxxx-xxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveAlto
61Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxx/xxxxxx/xxxx-xxxxxxpredictiveAlto
63Filexxxxx.xxxpredictiveMédio
64Filexxxx/xxx/xxx/xxx.xpredictiveAlto
65Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictiveAlto
66Filexxxxxxx.xxxpredictiveMédio
67Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxxxx.xxxpredictiveAlto
69Filexxxx.xxxpredictiveMédio
70Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxxx.xxxpredictiveMédio
72Filexxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
75Filexxxxxxxx.xxxpredictiveMédio
76Filexx.xxx/xxxxx.xxxpredictiveAlto
77Filex-xxxxxxxx.xpredictiveMédio
78Filexxxxxxxx.xxxpredictiveMédio
79Filexxxxx/xxx/xxx.xxxpredictiveAlto
80Filexxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxxxxx.xxpredictiveAlto
82Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
83Filexxx/xxxxxxxxxxxxxxx.xpredictiveAlto
84Filexxxxxxx/xxx/xxx/xxx_xxxx_xxxx.xpredictiveAlto
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxx/xxxxxx/xxxxx_xx.xpredictiveAlto
86Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxx_xxxx.xpredictiveAlto
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveAlto
88Filexxxxx_xxxxx.xpredictiveAlto
89Filexxxxx_xxxx.xpredictiveMédio
90Filexxxx_xxxxxx.xxxpredictiveAlto
91Filexxxxxxxxxxxx.xxxpredictiveAlto
92Filexxx_xxx.x.xpredictiveMédio
93Filexxxxxxx.xxpredictiveMédio
94Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveAlto
95Filexxxxx.xxpredictiveMédio
96Filexx/xxxxx/xxxxx.xpredictiveAlto
97Filexx/xxxxxxx/xxxxxx.xpredictiveAlto
98Filexx/xxxxxx/xxxxx.xpredictiveAlto
99Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
100Filexxxxxxxxxxxxx.xxxpredictiveAlto
101Filexxxxxxxx.xpredictiveMédio
102Filexxxxxxxx/xxxx/xxxx.xxpredictiveAlto
103Filexxxxxxxxx.xpredictiveMédio
104Filexxxx.xxxpredictiveMédio
105Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictiveAlto
106Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxx.xxxpredictiveMédio
108Filexxxxxxxx.xxxxpredictiveAlto
109Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
110Filexxxxxxxx.xxxpredictiveMédio
111Filexxxxxxxx_xxxx.xxxpredictiveAlto
112Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
113Filexxxxxxxx/xxxxxxxx.xpredictiveAlto
114Filexxxxxxxx.xxxpredictiveMédio
115FilexxxxxxxxpredictiveMédio
116Filexxx/xxxx/xxx.xpredictiveAlto
117Filexxx/xxxxxxxx/xxxxxxx.xpredictiveAlto
118Filexxxxxxxxxx.xxxpredictiveAlto
119Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
120Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
121Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
122FilexxxxpredictiveBaixo
123Filexxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
124Filexxxxxxxx_xxx.xxxpredictiveAlto
125Filexxxxx.xxxxx.xxxpredictiveAlto
126Filexxxxx-xxxxxxx.xpredictiveAlto
127Filexxxxxxxx.xpredictiveMédio
128Filexxxxxxxxx/xxxxxxx/xxxx-xx-xxxxx.xxxpredictiveAlto
129Filexx-xxxxx.xxpredictiveMédio
130Filexxx.xxxpredictiveBaixo
131Filexxxxxx.xxpredictiveMédio
132Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
133Filexxxxxxxx_xxxx.xxxpredictiveAlto
134Filexxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveAlto
136Filexxxxxx.xxxpredictiveMédio
137Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
138Filexxxxxxx:xxxxxxxxxxxxxxpredictiveAlto
139Filexxx/xxx_xxxxxx.xpredictiveAlto
140Filexxxxxxxxxxxxxx.xxxpredictiveAlto
141Filexxxx.xxxxpredictiveMédio
142Filexxxxxxx.xxxpredictiveMédio
143Filexxxxxx.xxxpredictiveMédio
144Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveAlto
145Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveAlto
146Filexxxxx.xpredictiveBaixo
147Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveAlto
148Filexx_xxxx.xxxpredictiveMédio
149File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
150File\xxxxxxx\xxxxx\xxxxxxxx.xxxpredictiveAlto
151File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveAlto
152Library/xxxxxxxxx/xxx.xxxpredictiveAlto
153Libraryxxxxxxx\xxx\xxxxxxxx-xxx-x.xxxpredictiveAlto
154Libraryxxx/xxxxxx/xxxxxxxxxx/xxxx/xxxx-xxxx.xxxpredictiveAlto
155Libraryxxx/xxxxxx.xxpredictiveAlto
156Libraryxxxxxx.xxpredictiveMédio
157Libraryxxxxxxxx.xxxpredictiveMédio
158Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveAlto
159Libraryxxxxxxx.xxxpredictiveMédio
160ArgumentxxxxxxpredictiveBaixo
161Argumentxxxxx_xxxxpredictiveMédio
162ArgumentxxxpredictiveBaixo
163Argumentxxxx_xxxxxxxpredictiveMédio
164ArgumentxxxxxxxpredictiveBaixo
165ArgumentxxxpredictiveBaixo
166ArgumentxxxpredictiveBaixo
167ArgumentxxxxxxxxxxxxxxpredictiveAlto
168Argumentxxxxxxx/xxxxxxxxxxxpredictiveAlto
169ArgumentxxxxxpredictiveBaixo
170ArgumentxxxxxxxxxxxxpredictiveMédio
171ArgumentxxxxxxxxxpredictiveMédio
172ArgumentxxxxxxxxxxxxxxpredictiveAlto
173ArgumentxxxxxxxxxxxpredictiveMédio
174ArgumentxxxxxxxxxxpredictiveMédio
175ArgumentxxxpredictiveBaixo
176Argumentxxxxxx/xxxx/xxxpredictiveAlto
177ArgumentxxxxxxpredictiveBaixo
178ArgumentxxxxxxxxpredictiveMédio
179ArgumentxxxxxxxxxxpredictiveMédio
180ArgumentxxxxxxxxpredictiveMédio
181ArgumentxxpredictiveBaixo
182Argumentxx/xxxxxpredictiveMédio
183ArgumentxxxpredictiveBaixo
184ArgumentxxxxxpredictiveBaixo
185ArgumentxxxxxxxxxxpredictiveMédio
186Argumentxxxxxxxx/xxxxxxpredictiveAlto
187ArgumentxxxxpredictiveBaixo
188Argumentxxxxx_xxxxpredictiveMédio
189Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveAlto
190Argumentxxxxxx xxxxxpredictiveMédio
191ArgumentxxxxxpredictiveBaixo
192ArgumentxxxxxpredictiveBaixo
193Argumentx_xxpredictiveBaixo
194ArgumentxxxxpredictiveBaixo
195Argumentxxxx/xxxxxxxxxpredictiveAlto
196Argumentxxxx xxxxxxxpredictiveMédio
197ArgumentxxxxxxxxxxpredictiveMédio
198ArgumentxxxxpredictiveBaixo
199Argumentxxxx_xxxxpredictiveMédio
200Argumentxxxx_xxxxxxx/xxxxx_xxxxxxx/xxxxxxxx_xxxxxxxpredictiveAlto
201Argumentxxxx_xxpredictiveBaixo
202ArgumentxxxxxpredictiveBaixo
203ArgumentxxxxxpredictiveBaixo
204ArgumentxxxxxxxxxxpredictiveMédio
205ArgumentxxxxxxxxpredictiveMédio
206ArgumentxxpredictiveBaixo
207ArgumentxxxxxxxxxxpredictiveMédio
208ArgumentxxxxxxxxxpredictiveMédio
209ArgumentxxxxxxpredictiveBaixo
210Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
211Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveAlto
212Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveAlto
213ArgumentxxxxxxxxxpredictiveMédio
214Argumentxxxxxxxxx/xxxxxxxpredictiveAlto
215Argumentxxx_xxxxpredictiveMédio
216ArgumentxxxpredictiveBaixo
217Argumentxxxx_xxpredictiveBaixo
218Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveAlto
219ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
220ArgumentxxxxxpredictiveBaixo
221ArgumentxxxxxpredictiveBaixo
222Argumentxxxxxxx_xxxxxxxx_xxxpredictiveAlto
223ArgumentxxxpredictiveBaixo
224ArgumentxxxxpredictiveBaixo
225ArgumentxxxxpredictiveBaixo
226ArgumentxxxxxxpredictiveBaixo
227ArgumentxxxxxxxxpredictiveMédio
228Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
229Argumentxxxx_xxpredictiveBaixo
230ArgumentxxxpredictiveBaixo
231Argumentxxxxxxx xxxxxxpredictiveAlto
232Argumentxxx_xxxxpredictiveMédio
233Argumentxxxx->xxxxxxxpredictiveAlto
234ArgumentxxxxxxxxxxxxpredictiveMédio
235Input Value(xxxxpredictiveBaixo
236Input ValuexxxxxxxxxxxxxxxxpredictiveAlto
237Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveAlto
238Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveAlto
239Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveAlto
240Network Portxxx/xxx (xxxx)predictiveAlto
241Network Portxxx/xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!