IRATA Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en884
de40
zh16
it16
ja14

País

us834
ir54
ru40
de22
cn18

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Connectivity22
Qualcomm Snapdragon Mobile22
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Compute20
Qualcomm Snapdragon Industrial IOT20

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003741.00CVE-2007-0529
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
4MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.31CVE-2007-0354
5AWStats Config awstats.pl Roteiro Cruzado de Sítios4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.17CVE-2006-3681
6IBM Tivoli Storage Manager Command Line Administrative Interface dsmadmc.exe Excesso de tampão5.55.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2020-28198
7Tiki Wiki CMS Groupware tiki-edit_wiki_section.php Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
8Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.22CVE-2020-15906
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
11Linux Foundation Xen EFLAGS Register SYSENTER direitos alargados6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2013-1917
12Tiki TikiWiki tiki-editpage.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
13Alurian Prismotube Video Script index.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
14OpenBB read.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
15Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.52
16QualitySoft QND Standard/QND Advance/QND Premium Privileges Standard direitos alargados8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-20713
17PHP phpinfo Roteiro Cruzado de Sítios4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
18nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.66CVE-2020-12440
19LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.18
20Google Android hid-input.c __hidinput_change_resolution_multipliers Excesso de tampão7.87.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2021-0512

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.144.130.585-144-130-58.static.hostiran.nameIRATA23/09/2023verifiedAlto
25.161.202.99static.99.202.161.5.clients.your-server.deIRATA27/09/2023verifiedAlto
35.255.113.62IRATA27/07/2023verifiedAlto
45.255.117.115IRATA09/07/2023verifiedAlto
55.255.117.149IRATA22/09/2023verifiedAlto
65.255.126.184IRATA02/10/2023verifiedAlto
720.74.163.6IRATA20/08/2023verifiedAlto
820.197.199.136IRATA24/08/2022verifiedAlto
920.226.94.49IRATA14/08/2022verifiedAlto
10XX.XXX.XX.XXXXxxxx21/08/2022verifiedAlto
11XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx18/09/2023verifiedAlto
12XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx28/08/2022verifiedAlto
13XX.XX.XX.XXXxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx25/09/2023verifiedAlto
14XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx09/09/2022verifiedAlto
15XX.XXX.XXX.XXXXxxxx24/08/2022verifiedAlto
16XX.X.XX.XXXxx.xxxxxxxx.xxxxXxxxx18/09/2023verifiedAlto
17XX.XX.X.XXXxxxxxx.xxx.x.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx25/09/2023verifiedAlto
18XX.XXX.XX.XXXxxxx30/08/2022verifiedAlto
19XX.XXX.XX.XXXxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx04/11/2023verifiedAlto
20XX.XX.XXX.XXxxxxxx.xx-xx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx06/10/2022verifiedAlto
21XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx17/10/2023verifiedAlto
22XX.XXX.XX.XXXxxxx04/10/2023verifiedAlto
23XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx07/10/2023verifiedAlto
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx08/09/2022verifiedAlto
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx19/01/2023verifiedAlto
26XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxx20/10/2023verifiedAlto
27XXX.XX.XX.XXXXxxxx11/07/2023verifiedAlto
28XXX.XXX.XXX.XXXxxxx19/09/2023verifiedAlto
29XXX.XXX.XXX.XXXXxxxx24/07/2023verifiedAlto
30XXX.XX.XXX.XXXXxxxx23/04/2024verifiedAlto
31XXX.XX.XXX.XXXXxxxx23/04/2024verifiedAlto
32XXX.XXX.XXX.XXXxxxx03/11/2023verifiedAlto
33XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxx25/09/2023verifiedAlto
34XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/08/2022verifiedAlto
35XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx05/11/2023verifiedAlto
36XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx27/11/2023verifiedAlto
37XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx20/11/2023verifiedAlto
38XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx04/11/2023verifiedAlto
39XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx27/10/2023verifiedAlto
40XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx24/08/2023verifiedAlto
41XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx07/11/2023verifiedAlto
42XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx03/11/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (278)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/addemployee.phppredictiveAlto
2File/admin/countrymanagement.phppredictiveAlto
3File/admin/maintenance/view_designation.phppredictiveAlto
4File/admin/photo.phppredictiveAlto
5File/admin/reports.phppredictiveAlto
6File/admin/success_story.phppredictiveAlto
7File/admin/sys_sql_query.phppredictiveAlto
8File/admin/user/teampredictiveAlto
9File/cgi-bin/login.cgipredictiveAlto
10File/cm/deletepredictiveMédio
11File/dipam/athlete-profile.phppredictiveAlto
12File/dipam/save-delegates.phppredictiveAlto
13File/forum/away.phppredictiveAlto
14File/getcfg.phppredictiveMédio
15File/goform/RouteStaticpredictiveAlto
16File/hrm/employeeadd.phppredictiveAlto
17File/hrm/employeeview.phppredictiveAlto
18File/index.phppredictiveMédio
19File/login.phppredictiveMédio
20File/mkshop/Men/profile.phppredictiveAlto
21File/pms/admin/prisons/view_prison.phppredictiveAlto
22File/productpredictiveMédio
23File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
24File/services/Card/findUserpredictiveAlto
25File/spip.phppredictiveMédio
26File/TeleoptiWFM/Administration/GetOneTenantpredictiveAlto
27File/uncpath/predictiveMédio
28File/vm/doctor/doctors.php?action=viewpredictiveAlto
29File/vm/login.phppredictiveAlto
30File/wordpress/wp-admin/options-general.phppredictiveAlto
31File?r=recruit/interview/export&interviews=xpredictiveAlto
32Fileactions.hsppredictiveMédio
33Fileadclick.phppredictiveMédio
34Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
35Filexxxxx.xxxpredictiveMédio
36Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
37Filexxxxx/_xxxxxxx.xxxpredictiveAlto
38FilexxxxxxxxxxxxxxpredictiveAlto
39Filexxxxxxx/xxxxxxx/xxxxxxxxpredictiveAlto
40Filexxxx_xxxx_xxxxxxxx.xxxpredictiveAlto
41Filexxxxx_xxxxxx.xxxpredictiveAlto
42Filexxx/xxpredictiveBaixo
43Filexxxxxxxx.xxxpredictiveMédio
44Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
46Filexxxxx_xxxx.xpredictiveMédio
47Filexxxx.xxx.xxxpredictiveMédio
48Filexxxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxx.xxpredictiveMédio
50Filexxx/xxx.xxxpredictiveMédio
51Filexxxxxxx.xxxpredictiveMédio
52Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveAlto
53Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
54Filexxxxxxxx_xxxx.xxxpredictiveAlto
55Filexxx-xxxxxxx.xxxxpredictiveAlto
56Filexxxxx.xxxpredictiveMédio
57Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveAlto
58Filexxxxxx.xxxpredictiveMédio
59Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
60Filexxxx/xxxxxxx/xxxxxxxxxx_xxx_xxxx_xx.xxpredictiveAlto
61Filexxxx/xxxxx/xxxxx.xxxpredictiveAlto
62Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveAlto
65Filexxxxxxx/xxx/xxx.xpredictiveAlto
66Filexxxxxxx.xxxpredictiveMédio
67Filexxxx-xxxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxxx.xxxpredictiveAlto
69Filexxxx_xxxxx.xxxpredictiveAlto
70Filexxxxx.xxxpredictiveMédio
71Filexxxxxxxx.xpredictiveMédio
72Filexxxxxxxx_xxxx.xxxpredictiveAlto
73Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
74Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveAlto
75Filexxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxxx.xxxpredictiveAlto
77Filex_xxxx.xpredictiveMédio
78Filexxxxx.xxxpredictiveMédio
79Filexxxx.xxxpredictiveMédio
80Filexxxxxxxxx.xxxpredictiveAlto
81Filexxx-xxxxx.xpredictiveMédio
82Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
83Filexxxx.xxxpredictiveMédio
84Filexxxxxxxxxx.xxxpredictiveAlto
85Filexxx/xxxxxx.xxxpredictiveAlto
86Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
87Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
88Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMédio
90Filexxxxx.xxxxpredictiveMédio
91Filexxxxx.xxpredictiveMédio
92Filexxxxx.xxxpredictiveMédio
93Filexxxxx.xxx?xxxx=xxx-xxxxxxxxpredictiveAlto
94FilexxxxxxxxxxpredictiveMédio
95Filexx_xxxxx/xxx_xxxx.xpredictiveAlto
96Filexx/xxxxxx.xxxpredictiveAlto
97Filexxxxxxxxx.xxx.xxxpredictiveAlto
98Filexxxxx/xxx_xxx.xpredictiveAlto
99Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveAlto
100Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
101Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
102Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveAlto
103Filexxxxxx_xxxxxxx.xxxpredictiveAlto
104Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveAlto
105Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
106Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
107Filexxx/xxxxxxxxx/xx_xxx.xpredictiveAlto
108Filexxxx-xxxxxx.xxxpredictiveAlto
109Filexxx_xxxx.xpredictiveMédio
110Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
111Filexxxxxxxxxxx.xxxpredictiveAlto
112Filexxx_xxxx.xxxpredictiveMédio
113Filexxxxxxx.xxxpredictiveMédio
114Filexxx-xxxxxxxx.xxxpredictiveAlto
115Filexxxxx_xxxxxx.xxxpredictiveAlto
116Filexxxxxxx.xxxpredictiveMédio
117Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveAlto
118Filexxxxxxxxx.xxxpredictiveAlto
119Filexxxx.xxxpredictiveMédio
120Filexxxxx.xxxpredictiveMédio
121Filexxxxx.xxxpredictiveMédio
122Filexxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxxxx.xxxpredictiveMédio
124Filexxxxxxxx.xxxpredictiveMédio
125Filexxxxxx_xxxxxx.xxxpredictiveAlto
126Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
127Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxx.xxxpredictiveAlto
129Filexxxx$xx.xxxpredictiveMédio
130Filexxxx.xxxpredictiveMédio
131Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveAlto
132Filexxxxxxx.xxxpredictiveMédio
133Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
134Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveAlto
135Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
136Filex/xxxxx.xxxpredictiveMédio
137Filexxxx-xxxxxxxx.xxxpredictiveAlto
138Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
139Filexxxx-xxxxx.xxxpredictiveAlto
140Filexxxx-xxxxxxxx.xxxpredictiveAlto
141Filexx/xxxx/xxx_xxxxx_xxxxxx_xxxxxx.xxpredictiveAlto
142Filexxxx.xxxpredictiveMédio
143Filexxxx/xxxxxxxx.xxxpredictiveAlto
144Filexxxxx/xxxx.xxpredictiveAlto
145Filexxx.xxxpredictiveBaixo
146Filexxxxxxxxxx.xxx.xxxpredictiveAlto
147Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
148Filexx-xxxxx/xxxxx.xxxpredictiveAlto
149Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
150Filexx-xxxxxxxxxxx.xxxpredictiveAlto
151Filexx-xxxx.xxxpredictiveMédio
152Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
153Filexx-xxxxxxxx.xxxpredictiveAlto
154Filexxxxxxx.xxxxpredictiveMédio
155Filexxxx.xxpredictiveBaixo
156Filexxxxxxxx-xxxxxxxxpredictiveAlto
157File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveAlto
158Libraryxxx/xxx/xxxx.xxxpredictiveAlto
159Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
160LibraryxxxpredictiveBaixo
161Libraryxxxx.xxxpredictiveMédio
162Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
163Libraryxxxxxxxxxxxx.xxxpredictiveAlto
164Argument--xx xxxpredictiveMédio
165ArgumentxxxxxxxpredictiveBaixo
166ArgumentxxxxxxxxpredictiveMédio
167ArgumentxxxxxpredictiveBaixo
168ArgumentxxxxxxxxxxpredictiveMédio
169Argumentxxxxxx/xxxxpredictiveMédio
170Argumentxxxxxxx[x][xxxx]predictiveAlto
171ArgumentxxxxxxxpredictiveBaixo
172ArgumentxxxxxxxpredictiveBaixo
173ArgumentxxxxxxpredictiveBaixo
174ArgumentxxxxxxxpredictiveBaixo
175ArgumentxxxxxxpredictiveBaixo
176Argumentxxxxxxxxxxx_xxx_xxxxpredictiveAlto
177Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveAlto
178Argumentxxx_xxxxpredictiveMédio
179ArgumentxxxxpredictiveBaixo
180ArgumentxxxxxxxpredictiveBaixo
181Argumentxxxx_xxxx_xxpredictiveMédio
182ArgumentxxxxxpredictiveBaixo
183ArgumentxxxxxpredictiveBaixo
184ArgumentxxxxxpredictiveBaixo
185ArgumentxxxxxxpredictiveBaixo
186Argumentxx_xxxxx_xxpredictiveMédio
187Argumentxxxxx_xxxpredictiveMédio
188ArgumentxxxxxpredictiveBaixo
189Argumentxxxxxxxx_xxxxx_xx/xxxxxx_xxxxxxxxx_xxpredictiveAlto
190ArgumentxxxxpredictiveBaixo
191ArgumentxxxxxxxxpredictiveMédio
192ArgumentxxxxxpredictiveBaixo
193Argumentxx_xxpredictiveBaixo
194ArgumentxxxxpredictiveBaixo
195Argumentxxxxxx_xxxxxx_xxxxxpredictiveAlto
196ArgumentxxxxxxpredictiveBaixo
197Argumentxxxx_xxpredictiveBaixo
198ArgumentxxxxxxxpredictiveBaixo
199Argumentxxxx xxxxxxxpredictiveMédio
200ArgumentxxpredictiveBaixo
201ArgumentxxxxxxxxxpredictiveMédio
202Argumentxx[x]predictiveBaixo
203ArgumentxxxxxpredictiveBaixo
204Argumentxxxxx_xxxxpredictiveMédio
205ArgumentxxxxxpredictiveBaixo
206Argumentxxxxxxxxxx/xxxxx.xxxx.xxxxxxxx.xxxxx/xxxxxxxxpredictiveAlto
207ArgumentxxxxxxxxxxpredictiveMédio
208ArgumentxxxxxpredictiveBaixo
209Argumentxxxx xxxxxxxpredictiveMédio
210ArgumentxxxpredictiveBaixo
211ArgumentxxxxpredictiveBaixo
212ArgumentxxxxxxxxxxpredictiveMédio
213ArgumentxxxpredictiveBaixo
214ArgumentxxxxpredictiveBaixo
215Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
216ArgumentxxxxpredictiveBaixo
217ArgumentxxxxpredictiveBaixo
218ArgumentxxxxxpredictiveBaixo
219ArgumentxxxxpredictiveBaixo
220Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveAlto
221ArgumentxxpredictiveBaixo
222ArgumentxxpredictiveBaixo
223Argumentxxxxxx xxxxxxpredictiveAlto
224Argumentxxxxx_xx/xxxxxpredictiveAlto
225ArgumentxxxxpredictiveBaixo
226ArgumentxxxpredictiveBaixo
227ArgumentxxxxxxxxpredictiveMédio
228ArgumentxxxxxxxxpredictiveMédio
229Argumentxxxxx_xxxx_xxxxpredictiveAlto
230ArgumentxxxxxxxxxpredictiveMédio
231ArgumentxxxxxxxxxxpredictiveMédio
232Argumentxxx_xxxxpredictiveMédio
233ArgumentxxxxxpredictiveBaixo
234Argumentxxxxxxx_xxxxpredictiveMédio
235ArgumentxxxxxxpredictiveBaixo
236Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
237Argumentxxxxxx_xxxxxxpredictiveAlto
238ArgumentxxxxxxxxpredictiveMédio
239Argumentxxxx$xx.xxxpredictiveMédio
240ArgumentxxxxxxpredictiveBaixo
241ArgumentxxxxpredictiveBaixo
242Argumentxxx-xxxxxxxxxx-xxxxpredictiveAlto
243Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveAlto
244Argumentxxxx_xxxxx_xxxxxpredictiveAlto
245ArgumentxxxpredictiveBaixo
246ArgumentxxxxxxxxpredictiveMédio
247Argumentxxxxxxxx/xxxxxxpredictiveAlto
248Argumentxxxxxxxx xxxx/xxxxxxx/xxxxxxx xxxxxx/xxxxxxxpredictiveAlto
249ArgumentxxxpredictiveBaixo
250ArgumentxxxpredictiveBaixo
251ArgumentxxxpredictiveBaixo
252ArgumentxxxxpredictiveBaixo
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxxxxxxxpredictiveMédio
255Argumentxxx_xxxxxxpredictiveMédio
256ArgumentxxxxpredictiveBaixo
257ArgumentxxxpredictiveBaixo
258Argumentxxxx-xxxxxpredictiveMédio
259Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
260ArgumentxxxxxxxxpredictiveMédio
261Argumentxxxx_xxxxxpredictiveMédio
262ArgumentxxxxxpredictiveBaixo
263ArgumentxxxxpredictiveBaixo
264Argumentxxxx_xxxxpredictiveMédio
265ArgumentxxxxxxxpredictiveBaixo
266ArgumentxxxxxpredictiveBaixo
267Argumentx-xxxxxx-xxxxxxpredictiveAlto
268ArgumentxxxxpredictiveBaixo
269Argumentx_xxxxpredictiveBaixo
270Input Value"><xxx xxx=x xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx);>predictiveAlto
271Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
272Input Value../predictiveBaixo
273Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
274Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveAlto
275Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveAlto
276Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
277Network Portxxx/xxxxxpredictiveMédio
278Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (10)

The following list contains external sources which discuss the actor and the associated activities:

Samples (8)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!