Kosovo Unknown Análise

IOB - Indicator of Behavior (372)

Curso de tempo

Idioma

en344
es10
de6
zh4
pl4

País

us202
al52
gb22
es8
rs6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows10
WordPress6
D-Link DIR-605L4
TP-LINK WR740N Wireless N Router4
Apache HTTP Server4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Plotly plotly.js Roteiro Cruzado de Sítios5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00089CVE-2017-1000006
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.240.00943CVE-2010-0966
4Netegrity SiteMinder Login smpwservicescgi.exe Redirect5.45.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.100.00072CVE-2005-10001
5Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.680.00936CVE-2020-15906
6QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00043CVE-2024-26328
7nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.100.00045CVE-2024-1875
9Huawei HG8245H URL Divulgação de Informação7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00167CVE-2017-15328
10ZTE F680 Access Control direitos alargados6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00100CVE-2020-6868
11PHP-Nuke ZClassifieds modules.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.020.00087CVE-2008-1315
12Netegrity SiteMinder SmMakeCookie.ccc Redirect7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00360CVE-2003-1311
13Harmonic NSG 9000 Fraca autenticação8.58.3$0-$5k$0-$5kNot DefinedWorkaround0.020.00222CVE-2018-14943
14PHPUnit HTTP POST eval-stdin.php direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.97477CVE-2017-9841
15CCt99 Chichen Tech CMS Parameter product_list.php Injecção SQL6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00171CVE-2020-28960
16Pre News Manager news_detail.php Injecção SQL6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
17WordPress REST API class-wp-rest-users-controller.php Divulgação de Informação5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.020.87410CVE-2017-5487
18Online Book Store admin_add.php direitos alargados6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.03533CVE-2020-19113
19SourceCodester Library Management System in-card.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00172CVE-2022-37794
20Microsoft IIS FTP Server Excesso de tampão7.57.2$25k-$100k$0-$5kHighOfficial Fix0.030.96843CVE-2010-3972

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.206.232.0Kosovo Unknown28/07/2023verifiedAlto
237.26.64.0Kosovo Unknown28/07/2023verifiedAlto
337.35.64.0Kosovo Unknown28/07/2023verifiedAlto
445.84.116.0Kosovo Unknown28/07/2023verifiedAlto
546.19.224.0Kosovo Unknown28/07/2023verifiedAlto
646.99.0.0Kosovo Unknown28/07/2023verifiedAlto
777.83.120.0Kosovo Unknown28/07/2023verifiedAlto
877.247.248.0Kosovo Unknown28/07/2023verifiedAlto
977.247.250.0Kosovo Unknown17/01/2023verifiedAlto
1079.101.106.22Kosovo Unknown28/07/2023verifiedAlto
1180.80.160.0Kosovo Unknown28/07/2023verifiedAlto
1282.114.64.0Kosovo Unknown28/07/2023verifiedAlto
1384.22.32.0Kosovo Unknown28/07/2023verifiedAlto
1484.22.45.0Kosovo Unknown17/01/2023verifiedAlto
1584.22.62.248Kosovo Unknown17/01/2023verifiedAlto
1687.238.208.0Kosovo Unknown28/07/2023verifiedAlto
1791.150.110.0Kosovo Unknown17/01/2023verifiedAlto
18XX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
19XX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
20XX.XXX.XXX.Xxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx17/01/2023verifiedAlto
21XX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
22XX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
23XX.XX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
24XX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
25XX.XX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
26XX.XX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
27XXX.XX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
28XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
29XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
30XXX.XX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
31XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
32XXX.XXX.XXX.XXXxxxxx Xxxxxxx17/01/2023verifiedAlto
33XXX.XXX.X.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
34XXX.XXX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
35XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
36XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
37XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
38XXX.XXX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
39XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
40XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
41XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
42XXX.XX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
43XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
44XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
45XXX.XX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
46XXX.XX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
47XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
48XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
49XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
50XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
51XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
52XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
53XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
54XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
55XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
56XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
57XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
58XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
59XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
60XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
61XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
62XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
63XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
64XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
65XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
66XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
67XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
68XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
69XXX.X.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
70XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxx.xxxXxxxxx Xxxxxxx28/07/2023verifiedAlto
71XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
72XXX.X.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
73XXX.X.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
74XXX.X.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
75XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
76XXX.XX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
77XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
78XXX.XXX.XXX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto
79XXX.XXX.XX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
80XXX.XXX.XXX.XXxxxxx Xxxxxxx17/01/2023verifiedAlto
81XXX.XXX.XX.XXxxxxx Xxxxxxx28/07/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (218)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/accounts/password_change/predictiveAlto
2File/addbill.phppredictiveMédio
3File/admin/assign/assign.phppredictiveAlto
4File/admin/casedetails.phppredictiveAlto
5File/admin/featured.phppredictiveAlto
6File/admin/index.phppredictiveAlto
7File/ample/app/action/edit_product.phppredictiveAlto
8File/aqpg/users/login.phppredictiveAlto
9File/card/in-card.phppredictiveAlto
10File/conf/predictiveBaixo
11File/config.cgi?webminpredictiveAlto
12File/configs/application.inipredictiveAlto
13File/controller/AdminController.phppredictiveAlto
14File/dishes.phppredictiveMédio
15File/DXR.axdpredictiveMédio
16File/fax/fax_send.phppredictiveAlto
17File/friends/ajax_invitepredictiveAlto
18File/mobile/downloadfile.aspxpredictiveAlto
19File/pages/animals.phppredictiveAlto
20File/products/view_product.phppredictiveAlto
21File/psrs/admin/categories/manage_category.phppredictiveAlto
22File/rom-0predictiveBaixo
23File/sendrcpackage?keyid=-2544&keysymbol=-4081predictiveAlto
24File/show_news.phppredictiveAlto
25File/siteminderagent/pwcgi/smpwservicescgi.exepredictiveAlto
26File/Status/wan_button_action.asppredictiveAlto
27File/xxxx/xxxpredictiveMédio
28File/xxxxxxx/predictiveMédio
29File/xxxxxx.xxxxpredictiveMédio
30File/xxxxxxxx/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
31File/xxx-xxx/xxx.xxxpredictiveAlto
32File/xxxxxxxxx/xxxxx.xxxx#/xxxxxxxxx-xxxxxxpredictiveAlto
33File/xx-xxxxx/xxxxxxx.xxxpredictiveAlto
34Filexxxxxxxx.xxxpredictiveMédio
35Filexxxxx-xxxx.xxxpredictiveAlto
36Filexxxxx.xxxpredictiveMédio
37Filexxxxx/xx.xxxpredictiveMédio
38Filexxxxx/xxxxx_xxxx.xxxpredictiveAlto
39Filexxxxx/xxxxxxxxxxpredictiveAlto
40Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
42Filexxxxx_xxx.xxxpredictiveAlto
43Filexxx.xxxpredictiveBaixo
44Filexxxxxxxx.xxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
46Filexxxxxxx.xxxpredictiveMédio
47Filexxxxxxx.xxpredictiveMédio
48Filexxxxxx.xxxpredictiveMédio
49Filex:\xxxxxxxxpredictiveMédio
50Filexxxxxxxx.xxxpredictiveMédio
51Filexxxx.xxxpredictiveMédio
52Filexxx-xxx/xxxxxxx.xxpredictiveAlto
53Filexxxxx.xxxpredictiveMédio
54Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveAlto
55Filexxxx/xxxxx.xxxxxxxxpredictiveAlto
56Filexxxxxxx.xxxpredictiveMédio
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxx.xxxpredictiveMédio
59Filexxxxxx.xxxpredictiveMédio
60Filexxxx_xxxxxxx.xxxpredictiveAlto
61Filexxxxx.xxxpredictiveMédio
62Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveAlto
63Filexxxx.xxxpredictiveMédio
64Filexxxx.xxxxpredictiveMédio
65Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
66Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
67Filexxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxx/xxxxxx.xxxpredictiveAlto
69Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
70Filexxxxx.xxxpredictiveMédio
71Filexxxxxx-xxxxxxx.xxxpredictiveAlto
72Filexxxxxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxx.xpredictiveMédio
75Filexxxxx.xxx.xxx.xxpredictiveAlto
76Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
77Filexxxxxxxxxx/xxx_xx.xpredictiveAlto
78Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
79Filexxxxxxxxx/xxx.xxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
80Filexxxx.xxxpredictiveMédio
81Filexxxxxxxx.xxxpredictiveMédio
82Filexxxxx.xxxpredictiveMédio
83Filexxxxxx_xxxxxxx.xxxpredictiveAlto
84Filexxxxxxx.xxxpredictiveMédio
85Filexxx_xxx.xpredictiveMédio
86Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
87Filexxxx_xxxx.xxxpredictiveAlto
88Filexxxx_xxxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMédio
90Filexxxxxxxx.xxxpredictiveMédio
91Filexxxxxxx.xxxpredictiveMédio
92Filexxxxxxx/xxxxxxxpredictiveAlto
93Filexxxxx.xxxpredictiveMédio
94Filexxxx.xxxpredictiveMédio
95Filexxxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxx_xxxx.xxxpredictiveAlto
97Filexxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMédio
101Filexxxxxxxx.xxxpredictiveMédio
102Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
103Filexxxxx.xxxpredictiveMédio
104Filexxxxxx.xxxpredictiveMédio
105Filexxxxxx.xxxpredictiveMédio
106Filexxxxxxxxxxxxx.xxxpredictiveAlto
107Filexxxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
109Filexxxx.xxxpredictiveMédio
110Filexxxxxxxx.xxxpredictiveMédio
111Filexxxxxxxxxxx.xxxpredictiveAlto
112Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
113Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
114Filexxxxx.xpredictiveBaixo
115Filexxxxx.xxxpredictiveMédio
116Filexxxxxx.xxxpredictiveMédio
117Filex/xxxxx.xxxpredictiveMédio
118Filexxxx-xxxxx.xxxpredictiveAlto
119Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
121Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
122Filexxxx-xxxxxxxx.xxxpredictiveAlto
123Filexxxx.xxxpredictiveMédio
124Filexxxxxxx.xxxpredictiveMédio
125Filexxxxxxxxx.xxxpredictiveAlto
126Filexxxxxxxxxxx.xxxpredictiveAlto
127Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
128Filexx-xxxxx.xxxpredictiveMédio
129Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxx/xxxxxx.xxpredictiveAlto
130Filexxxx.xxpredictiveBaixo
131File\xxxxxxx-xxxxxx\xxxxx\xxxxxxxx\xxxxx_xxx_xxxx.xxxpredictiveAlto
132File_xxxxxxxxx.xxxpredictiveAlto
133File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveAlto
134Libraryxxxxxx.xxxpredictiveMédio
135Libraryxxx/xx/xxx.xxpredictiveAlto
136Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveAlto
137Argument*xxxxpredictiveBaixo
138Argumentxxxxx_xxxxxxxxpredictiveAlto
139Argumentxxxxxx_xxxxxxxxxxpredictiveAlto
140ArgumentxxxxxxxxpredictiveMédio
141ArgumentxxxxxpredictiveBaixo
142ArgumentxxxpredictiveBaixo
143ArgumentxxxxxxxxxpredictiveMédio
144ArgumentxxxxxxxxxxpredictiveMédio
145Argumentxxx_xxpredictiveBaixo
146ArgumentxxxpredictiveBaixo
147Argumentxxxxx_xxpredictiveMédio
148ArgumentxxxxxxpredictiveBaixo
149ArgumentxxxxxxxpredictiveBaixo
150Argumentxxxxxxx-xxxxxxxxxxxpredictiveAlto
151ArgumentxxxxxxpredictiveBaixo
152Argumentx/xpredictiveBaixo
153ArgumentxxxxxxxxpredictiveMédio
154Argumentxx_xxxxx_xxpredictiveMédio
155ArgumentxxxxpredictiveBaixo
156ArgumentxxxxxxxxpredictiveMédio
157Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveAlto
158Argumentxxxx_xxxxxx_xxxxxxxxpredictiveAlto
159ArgumentxxxxxpredictiveBaixo
160Argumentx_xxxxxxxxxxxxpredictiveAlto
161ArgumentxxxxxxxpredictiveBaixo
162ArgumentxxxxpredictiveBaixo
163ArgumentxxxxpredictiveBaixo
164Argumentxxxx_xxxxxxxpredictiveMédio
165ArgumentxxpredictiveBaixo
166Argumentxx/xxxpredictiveBaixo
167Argumentxx/xxxxxxx/xxxxxxxx/xxxxxxpredictiveAlto
168Argumentxx_xxpredictiveBaixo
169ArgumentxxxpredictiveBaixo
170Argumentxxxxxxx_xxxxpredictiveMédio
171ArgumentxxxxxxpredictiveBaixo
172ArgumentxxxxxxpredictiveBaixo
173ArgumentxxxxxxpredictiveBaixo
174Argumentxxxx_xxpredictiveBaixo
175ArgumentxxxxxxxpredictiveBaixo
176ArgumentxxxxxxxxxxxxxxpredictiveAlto
177ArgumentxxxxxpredictiveBaixo
178ArgumentxxxpredictiveBaixo
179Argumentxxxxx xxxxxxpredictiveMédio
180Argumentxxxxxx_xxpredictiveMédio
181ArgumentxxxxxxxxpredictiveMédio
182Argumentxxxx_xxpredictiveBaixo
183Argumentxxxxxxxx/xxxx/xxxxx/xxxx/xxxxxxxxx/xxxxxxxxxxxx/xxpredictiveAlto
184ArgumentxxxxxxpredictiveBaixo
185Argumentxxxxxxxx_xxpredictiveMédio
186Argumentxxxxxxxxx_predictiveMédio
187Argumentxxxxxx_xxxxpredictiveMédio
188Argumentxxx_xxpredictiveBaixo
189Argumentxxxxxx_xxpredictiveMédio
190ArgumentxxxpredictiveBaixo
191ArgumentxxxxxxxxxpredictiveMédio
192ArgumentxxxpredictiveBaixo
193ArgumentxxxxxxxxpredictiveMédio
194ArgumentxxxxxxxxxxxxxxpredictiveAlto
195ArgumentxxxxxxpredictiveBaixo
196ArgumentxxxxxxpredictiveBaixo
197Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveAlto
198ArgumentxxxxxxxxxxxpredictiveMédio
199ArgumentxxxpredictiveBaixo
200ArgumentxxxxxxxxxpredictiveMédio
201ArgumentxxxxxxxxpredictiveMédio
202Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
203Argumentxxxx_xxxx/xxxxpredictiveAlto
204Argumentxxxxx[_xxxxxxxx]predictiveAlto
205Argumentxxxx_xxxxxpredictiveMédio
206Argument\xxx\predictiveBaixo
207Input Value"><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveAlto
208Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
209Input Value../predictiveBaixo
210Input Value..\..\xxx.xxxxxxpredictiveAlto
211Input Value//xxx//xxxxxxx.xxxpredictiveAlto
212Input Value/xxxx.xxxpredictiveMédio
213Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveAlto
214Input Valuexxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveAlto
215Input ValuexxxxpredictiveBaixo
216Network Portxxx xxxxxpredictiveMédio
217Network Portxxx/xxxxpredictiveMédio
218Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!