Kinsing Análise

IOB - Indicator of Behavior (641)

Curso de tempo

Idioma

en464
ru92
zh60
fr10
es6

País

la198
us198
ru140
cn38
gb18

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Chrome14
Microsoft Windows12
Microsoft Exchange Server10
Atlassian Data Center8
Linux Kernel8

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.65CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.09CVE-2022-27228
5jQuery html Roteiro Cruzado de Sítios5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
6TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.30CVE-2006-6168
7Zyxel NAS326/NAS542 Web Server direitos alargados9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000680.04CVE-2023-4473
8Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.22CVE-2020-15906
9Cacti XML Template File templates_import.php Roteiro Cruzado de Sítios4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.17
11Microsoft IIS IP/Domain Restriction direitos alargados6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.43CVE-2014-4078
12request-baskets API Request {name} direitos alargados6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
13Moment.js Directório Traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.30CVE-2022-24785
14Esri ArcGIS Server Injecção SQL8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
15Linux Kernel fbcon vt.c KD_FONT_OP_COPY Divulgação de Informação5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
16Joomla CMS LDAP Authentication Password direitos alargados7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
17JetBrains IntelliJ IDEA License Server Fraca autenticação7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.03CVE-2020-11690
18ILIAS Cloze Test Text gap Persistent Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
19CKFinder File Name direitos alargados7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
20MikroTik RouterOS Winbox/HTTP Interface direitos alargados7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.22CVE-2023-30799

Campanhas (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing29/07/2022verifiedMédio
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell24/01/2022verifiedMédio
35.34.183.14vds-904894.hosted-by-itldc.comKinsing09/02/2022verifiedAlto
45.34.183.145a.sadeghiKinsing09/02/2022verifiedAlto
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-3231501/09/2023verifiedAlto
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-3231501/09/2023verifiedAlto
731.210.20.181KinsingLog4Shell24/01/2022verifiedAlto
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell24/01/2022verifiedMédio
942.112.28.216midp.highlatrol.comKinsingLog4Shell24/01/2022verifiedAlto
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing04/04/2020verifiedAlto
1145.10.88.124Kinsing09/02/2022verifiedAlto
1245.15.158.124Kinsing18/08/2023verifiedAlto
1345.67.230.68vm330138.pq.hostingKinsing09/02/2022verifiedAlto
1445.95.169.118zb64.antoniagavve.liveKinsing29/07/2022verifiedAlto
1545.129.2.107KinsingLog4Shell24/01/2022verifiedAlto
1645.137.151.106KinsingLog4Shell24/01/2022verifiedAlto
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell22/02/2022verifiedAlto
1845.142.214.48server.comKinsingLog4Shell24/01/2022verifiedAlto
1945.147.201.186Kinsing09/02/2022verifiedAlto
2045.153.231.22electacasper.example.comKinsing09/02/2022verifiedAlto
2145.156.23.210KinsingLog4Shell24/01/2022verifiedAlto
2246.17.43.156KinsingCVE-2023-4660414/12/2023verifiedAlto
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-3231501/09/2023verifiedAlto
2462.76.41.46392.mighost.ruKinsingLog4Shell24/01/2022verifiedAlto
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-3680427/02/2024verifiedAlto
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedAlto
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedAlto
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
33XX.XX.XX.XXXxxxxxx18/08/2023verifiedAlto
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedAlto
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx29/07/2022verifiedAlto
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
38XX.XXX.XX.XXXXxxxxxx29/07/2022verifiedAlto
39XX.XXX.XX.XXXxxxxxx09/02/2022verifiedAlto
40XX.XXX.XX.XXXxxxx.xxXxxxxxx09/02/2022verifiedAlto
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx09/02/2022verifiedAlto
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx09/02/2022verifiedAlto
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx29/07/2022verifiedAlto
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx29/07/2022verifiedAlto
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx29/07/2022verifiedAlto
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
58XXX.XXX.XX.XXXxxxxxx29/07/2022verifiedAlto
59XXX.XXX.XX.XXXXxxxxxx29/07/2022verifiedAlto
60XXX.XXX.XX.XXXXxxxxxx29/07/2022verifiedAlto
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx29/07/2022verifiedAlto
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04/04/2020verifiedAlto
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx29/07/2022verifiedAlto
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
65XXX.XX.XXX.XXXXxxxxxx29/07/2022verifiedAlto
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
68XXX.XXX.XX.XXXxxxxxx29/07/2022verifiedAlto
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx26/03/2022verifiedAlto
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx04/04/2020verifiedAlto
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx29/07/2022verifiedAlto
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
91XXX.XXX.XX.XXXXxxxxxx11/01/2023verifiedAlto
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx09/02/2022verifiedAlto
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx04/04/2020verifiedAlto
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
100XXX.XX.XX.XXXXxxxxxx29/07/2022verifiedAlto
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx09/02/2022verifiedAlto
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx09/02/2022verifiedAlto
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx09/02/2022verifiedAlto
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx27/02/2024verifiedAlto
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx07/02/2023verifiedAlto
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx01/09/2023verifiedAlto
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx14/12/2023verifiedAlto
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/02/2023verifiedAlto
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx29/07/2022verifiedAlto
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx09/02/2022verifiedAlto
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx09/02/2022verifiedAlto
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx29/07/2022verifiedAlto
120XXX.XX.XXX.XXXXxxxxxx29/07/2022verifiedAlto
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx24/01/2022verifiedAlto
124XXX.XX.XXX.XXXxxxxxx04/04/2020verifiedAlto
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (292)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File//proc/kcorepredictiveMédio
2File/admin/dl_sendmail.phppredictiveAlto
3File/admin/index2.htmlpredictiveAlto
4File/admin/login.phppredictiveAlto
5File/adminPage/conf/reloadpredictiveAlto
6File/api/baskets/{name}predictiveAlto
7File/api/v2/cli/commandspredictiveAlto
8File/app/Http/Controllers/Admin/NEditorController.phppredictiveAlto
9File/application/index/controller/Databasesource.phppredictiveAlto
10File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveAlto
11File/DXR.axdpredictiveMédio
12File/forum/away.phppredictiveAlto
13File/inc/parser/xhtml.phppredictiveAlto
14File/include/makecvs.phppredictiveAlto
15File/livesite/edit_designer_region.phppredictiveAlto
16File/mfsNotice/pagepredictiveAlto
17File/mgmt/tm/util/bashpredictiveAlto
18File/mifs/c/i/reg/reg.htmlpredictiveAlto
19File/novel/bookSetting/listpredictiveAlto
20File/novel/userFeedback/listpredictiveAlto
21File/owa/auth/logon.aspxpredictiveAlto
22File/requests.phppredictiveAlto
23File/secure/ViewCollectorspredictiveAlto
24File/SessionpredictiveMédio
25File/spip.phppredictiveMédio
26File/usr/bin/pkexecpredictiveAlto
27File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveAlto
28File/xAdmin/html/cm_doclist_view_uc.jsppredictiveAlto
29File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveAlto
30File/zm/index.phppredictiveAlto
31Fileadclick.phppredictiveMédio
32Fileadd.phppredictiveBaixo
33Fileadd_comment.phppredictiveAlto
34Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
35Filexxxxx/xxxxxxx.xxxpredictiveAlto
36Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
37Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
38Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveAlto
40Filexxxx.xxxpredictiveMédio
41Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveAlto
42Filexxxx_xxxxxxx.xxxpredictiveAlto
43Filexxx.xxxpredictiveBaixo
44Filexxx-xxx/xxxxxxx.xxpredictiveAlto
45Filexxxxxxxx.xxxpredictiveMédio
46Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxx.xxxpredictiveAlto
48Filexxxxx.xxxpredictiveMédio
49Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveAlto
50Filexxxxx-xxxxxxx.xxxpredictiveAlto
51Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
52Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
53Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx.xxxpredictiveMédio
55Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
56Filexxxxxxxxxx\xxxx.xxxpredictiveAlto
57Filexxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxx/xx/xx_xxxxx.xpredictiveAlto
59Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveAlto
60Filex_xxxxxxpredictiveMédio
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxxxxx_xxxxx.xxxpredictiveAlto
63Filexxxxxxx.xxxpredictiveMédio
64Filexxxxxx.xxxpredictiveMédio
65Filexxxxxxx/xxx/xx/xx.xpredictiveAlto
66Filexxxx-xxxxxx.xxxpredictiveAlto
67Filexxxx.xxxpredictiveMédio
68Filexxxxx.xxxpredictiveMédio
69Filexxxxxx.xxxpredictiveMédio
70Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxx_xxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxxxxx.xpredictiveAlto
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
78Filexxxx.xxxpredictiveMédio
79Filexxxxx_xxxx.xxxpredictiveAlto
80Filexxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxx/xxxxxx.xxxpredictiveAlto
83Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveAlto
84Filexxxxx.xxxxpredictiveMédio
85Filexxxxx.xxxpredictiveMédio
86Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
87Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveAlto
88Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveAlto
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveAlto
90Filexxxxx.xxpredictiveMédio
91Filexxxxxxx.xxxpredictiveMédio
92Filexxxx.xxxpredictiveMédio
93Filexxxxxxxx.xxxpredictiveMédio
94Filexxxx_xxxxxxx.xxxpredictiveAlto
95Filexxxx.xxxpredictiveMédio
96Filexx.xxxpredictiveBaixo
97Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
99Filexxx.xxxpredictiveBaixo
100Filexxxxx-xxxx-xxxx.xxxpredictiveAlto
101Filexxxxx.xxxxpredictiveMédio
102Filexxxxx.xxxpredictiveMédio
103Filexxxxx/predictiveBaixo
104Filexxxxx_xx.xxxxpredictiveAlto
105Filexxxx.xxxxpredictiveMédio
106Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
107Filexx_xxxx.xpredictiveMédio
108Filexxxx.xxxpredictiveMédio
109Filexxx_xxxxx_xxxx.xpredictiveAlto
110Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveAlto
111Filexxxxxxx_xxxx.xxxpredictiveAlto
112Filexxxxxxx.xxxpredictiveMédio
113Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveAlto
114Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveAlto
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxxx.xxxpredictiveMédio
117Filexxxxxxx.xxxpredictiveMédio
118Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveAlto
119Filexxxxxxx.xxxpredictiveMédio
120Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
121Filexxx_xxxxxx.xxxxpredictiveAlto
122Filexxxxx.xxxpredictiveMédio
123Filexxxxxxxx.xxxpredictiveMédio
124Filexxxxxxxx.xxxpredictiveMédio
125Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
126Filexxxxxxx.xxxpredictiveMédio
127Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
128Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
130Filexxx.xpredictiveBaixo
131Filexxxxxx.xxpredictiveMédio
132Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveAlto
133Filexxxxxx_xxxxxxx.xxxpredictiveAlto
134Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
135Filexxxx.xxxpredictiveMédio
136Filexxxx.xxpredictiveBaixo
137Filexxxxxxxx_xxxx.xxxpredictiveAlto
138Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
139Filexxxx_xxxxx.xxxxpredictiveAlto
140Filexxxxx.xxxpredictiveMédio
141Filexxxxxxxxxx_xxxx.xxxpredictiveAlto
142Filexxxxxxxxx/xxxxxxxxxxpredictiveAlto
143Filexxx/xxxx/xxxxpredictiveAlto
144Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
145Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxx.xxxxx.xxxpredictiveAlto
147Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
148Filexxxxxxxxx_xxxxxx.xxxpredictiveAlto
149Filexxxx_xxxxxx.xxpredictiveAlto
150Filexxxx-xxxxx.xxxpredictiveAlto
151Filexxxx-xxxxxxxx.xxxpredictiveAlto
152Filexxxxxx_xxxxx.xxxpredictiveAlto
153Filexxxxxx.xxxpredictiveMédio
154Filexxxxxxx-xxxxx.xxxpredictiveAlto
155Filexxxx_xxxxx.xxxpredictiveAlto
156Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
157Filexxxxx.xpredictiveBaixo
158Filexxxx.xxxpredictiveMédio
159Filexxxxxxxx.xxxpredictiveMédio
160Filexxx-xxx/predictiveMédio
161Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
162Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
163Filexx-xxxxx-xxxxxx.xxxpredictiveAlto
164Filexx-xxxxxx.xxxpredictiveAlto
165Filexx-xxxx.xxxpredictiveMédio
166Filexx-xxxxxxxx.xxxpredictiveAlto
167Filexx-xxxxxxxxx.xxxpredictiveAlto
168Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
169Filexxxx.xxxpredictiveMédio
170File~/xxxxxxxxx/predictiveMédio
171File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveAlto
172File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
173Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveAlto
174Argument*xxxxpredictiveBaixo
175ArgumentxxxxxxpredictiveBaixo
176ArgumentxxpredictiveBaixo
177Argumentxxx_xxxpredictiveBaixo
178ArgumentxxxxpredictiveBaixo
179ArgumentxxxxxxxxxpredictiveMédio
180ArgumentxxxxxxxxxxxxpredictiveMédio
181ArgumentxxxxxxpredictiveBaixo
182ArgumentxxxxxxxxpredictiveMédio
183ArgumentxxxxxxxxpredictiveMédio
184Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveAlto
185Argumentxxxxx_xxxxpredictiveMédio
186ArgumentxxxxxxxxpredictiveMédio
187Argumentxxxx_xxx_xxxxpredictiveAlto
188ArgumentxxxpredictiveBaixo
189ArgumentxxxxxxxxxxpredictiveMédio
190Argumentxxx_xxpredictiveBaixo
191ArgumentxxxpredictiveBaixo
192ArgumentxxxxxxxxxxxxxxxpredictiveAlto
193Argumentxxxxxx_xxpredictiveMédio
194ArgumentxxxxxxpredictiveBaixo
195Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveAlto
196Argumentxxxxxxxxxxx(xxxxxx)predictiveAlto
197ArgumentxxxxpredictiveBaixo
198Argumentxxxx/xxxxxx/xxxpredictiveAlto
199ArgumentxxxxxxxxxxxpredictiveMédio
200ArgumentxxxpredictiveBaixo
201ArgumentxxxxxxxxxxpredictiveMédio
202ArgumentxxxxxxxpredictiveBaixo
203Argumentxx_xxxx/xxxxx/xxxpredictiveAlto
204ArgumentxxxxxpredictiveBaixo
205Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
206Argumentxxxxxxxxx_xxxxxxpredictiveAlto
207ArgumentxxxxxxxxxpredictiveMédio
208Argumentxx_xxxxxxxpredictiveMédio
209ArgumentxxxxpredictiveBaixo
210ArgumentxxxxxxxxpredictiveMédio
211ArgumentxxxxxxxxpredictiveMédio
212ArgumentxxxxxpredictiveBaixo
213Argumentxxxxxx_xxxxxpredictiveMédio
214Argumentxxxxxx_xxxxx_xxxpredictiveAlto
215ArgumentxxxxxxxxxxxxpredictiveMédio
216Argumentxx_xxpredictiveBaixo
217Argumentxxxxxxx[xxxxxxx]predictiveAlto
218ArgumentxxxxpredictiveBaixo
219ArgumentxxxxxxxpredictiveBaixo
220Argumentxxxxx_xxpredictiveMédio
221ArgumentxxxxxxpredictiveBaixo
222ArgumentxxxxxpredictiveBaixo
223Argumentxxxx_xxxxxpredictiveMédio
224ArgumentxxxxpredictiveBaixo
225ArgumentxxpredictiveBaixo
226ArgumentxxxpredictiveBaixo
227ArgumentxxxxpredictiveBaixo
228ArgumentxxxxxxpredictiveBaixo
229ArgumentxxxxxxpredictiveBaixo
230ArgumentxxxxxxpredictiveBaixo
231ArgumentxxxxxxpredictiveBaixo
232Argumentxxxxx[xxxxx][xx]predictiveAlto
233ArgumentxxxxxpredictiveBaixo
234ArgumentxxxxxxxpredictiveBaixo
235ArgumentxxxxpredictiveBaixo
236Argumentxxxx_xxxxpredictiveMédio
237ArgumentxxxxpredictiveBaixo
238ArgumentxxxxxxxxpredictiveMédio
239Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
240ArgumentxxxxpredictiveBaixo
241Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveAlto
242ArgumentxxxxxxxxpredictiveMédio
243Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
244ArgumentxxxxxxxpredictiveBaixo
245Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
246ArgumentxxxxpredictiveBaixo
247Argumentxxxxxx_xxxxxxpredictiveAlto
248ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
249ArgumentxxxxxxxxxpredictiveMédio
250Argumentxxxxxxxx_xxpredictiveMédio
251Argumentxxxxxxx xxxxxpredictiveAlto
252Argumentxxxxxxxx_xxpredictiveMédio
253ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
254ArgumentxxxxxxxxpredictiveMédio
255ArgumentxxxxxxpredictiveBaixo
256ArgumentxxxxxxpredictiveBaixo
257ArgumentxxxxxxxxxxpredictiveMédio
258Argumentxxxxxx_xxxxxpredictiveMédio
259Argumentxxxxxx_xxxpredictiveMédio
260ArgumentxxxxxxpredictiveBaixo
261Argumentxxxx_xxxxpredictiveMédio
262ArgumentxxxxpredictiveBaixo
263ArgumentxxxxxxpredictiveBaixo
264Argumentxxxxxxxxxx_xxxxpredictiveAlto
265ArgumentxxxxxxxpredictiveBaixo
266ArgumentxxxpredictiveBaixo
267Argumentxx_xxpredictiveBaixo
268ArgumentxxxxxpredictiveBaixo
269Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
270ArgumentxxxpredictiveBaixo
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxxpredictiveBaixo
273Argumentxxxx-xxxxxpredictiveMédio
274ArgumentxxxxxxxxpredictiveMédio
275Argumentxxxx_xxxxxpredictiveMédio
276ArgumentxxxxxxxpredictiveBaixo
277ArgumentxxxxpredictiveBaixo
278ArgumentxxpredictiveBaixo
279ArgumentxxxxxxpredictiveBaixo
280Argument_xxxxxx[xxxxxxxx_xxxx]predictiveAlto
281Argument_xxx_xxxxxxxxxxx_predictiveAlto
282Input Value../predictiveBaixo
283Input Value/xxxxxx/..%xxpredictiveAlto
284Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
285Input Value</xxxxxx >predictiveMédio
286Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
287Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
288Pattern__xxxxxxxxx=predictiveMédio
289Pattern|xx xx xx xx|predictiveAlto
290Network PortxxxxxpredictiveBaixo
291Network PortxxxxpredictiveBaixo
292Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (14)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!