Libya Unknown Análise

IOB - Indicator of Behavior (670)

Curso de tempo

Idioma

en548
de32
fr24
ar20
es20

País

us434
ly42
es26
fr24
ru20

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows24
WordPress14
Apache HTTP Server8
PHP8
Apache Tomcat6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.26CVE-2017-0055
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
4Zoom Desktop Client Directório Traversal7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.02CVE-2023-36534
5Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
6Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
7Campcodes Beauty Salon Management System add-services.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877
8nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.61CVE-2020-12440
9Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
10ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
11SourceCodester Library Management System lab.php Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
12DMA Softlab Radius Manager admin.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.002030.03CVE-2021-29011
13WP Rocket Plugin Directório Traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.04CVE-2017-11658
14IBM MQ Appliance Messaging Encriptação fraca4.14.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22321
15MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.26CVE-2007-0354
16MikroTik RouterOS Hotspot Login Page Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.04CVE-2021-3014
17Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
18Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
19Brave Browser Access Control direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
20VMware vCenter Server Stored Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.60.228r-228-60-62-5.consumer-pool.prcdn.netLibya Unknown05/01/2023verifiedAlto
25.62.62.220r-220-62-62-5.consumer-pool.prcdn.netLibya Unknown05/01/2023verifiedAlto
35.63.0.0Libya Unknown05/01/2023verifiedAlto
45.175.78.0Libya Unknown07/03/2023verifiedAlto
538.50.0.0Libya Unknown16/05/2023verifiedAlto
641.74.64.0Libya Unknown05/01/2023verifiedAlto
741.208.64.0Libya Unknown05/01/2023verifiedAlto
841.242.12.0Libya Unknown05/01/2023verifiedAlto
941.242.16.0Libya Unknown05/01/2023verifiedAlto
1041.252.0.0Libya Unknown05/01/2023verifiedAlto
1145.12.70.137conjecturing.alltieinc.comLibya Unknown05/01/2023verifiedAlto
1245.12.71.137Libya Unknown05/01/2023verifiedAlto
1345.59.183.0Libya Unknown05/01/2023verifiedAlto
1445.195.224.045.195.224.0.ip.goknet.com.trLibya Unknown07/03/2023verifiedAlto
1557.83.192.0Libya Unknown07/03/2023verifiedAlto
1662.68.32.0Libya Unknown05/01/2023verifiedAlto
1762.240.32.0Libya Unknown05/01/2023verifiedAlto
18XX.XX.XX.XXXxxxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx05/01/2023verifiedAlto
19XX.XXX.X.Xxx-xx-xx-x-x-x.xxxxxx.xxxxx-xxxxx.xxxxxx.xxxXxxxx Xxxxxxx07/03/2023verifiedAlto
20XX.XX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
21XX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
22XX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
23XX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
24XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx05/01/2023verifiedAlto
25XXX.XX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
26XXX.XX.X.XXxxxx Xxxxxxx05/01/2023verifiedAlto
27XXX.XX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
28XXX.XX.X.XXxxxx Xxxxxxx05/01/2023verifiedAlto
29XXX.XXX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
30XXX.XXX.XX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
31XXX.XXX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
32XXX.XXX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
33XXX.XXX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
34XXX.XXX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
35XXX.XXX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
36XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
37XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
38XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
39XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
40XXX.XXX.X.XXxxxx Xxxxxxx07/03/2023verifiedAlto
41XXX.XXX.XX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
42XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
43XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
44XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
45XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
46XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
47XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
48XXX.XX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
49XXX.XX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
50XXX.XX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
51XXX.XX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
52XXX.XXX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
53XXX.XX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
54XXX.XX.XX.XXxxxx Xxxxxxx19/09/2023verifiedAlto
55XXX.XX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
56XXX.XX.XXX.XXxxxx Xxxxxxx19/09/2023verifiedAlto
57XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
58XXX.XX.X.XXxxxx Xxxxxxx05/01/2023verifiedAlto
59XXX.XXX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
60XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
61XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
62XXX.X.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
63XXX.XX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
64XXX.XX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
65XXX.XXX.XX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
66XXX.XXX.XX.XXXXxxxx Xxxxxxx16/05/2023verifiedAlto
67XXX.XXX.XX.XXXxxxx Xxxxxxx16/05/2023verifiedAlto
68XXX.XXX.XX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
69XXX.XX.XX.XXXXxxxx Xxxxxxx05/01/2023verifiedAlto
70XXX.XX.XXX.XXXXxxxx Xxxxxxx05/01/2023verifiedAlto
71XXX.XXX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
72XXX.XX.XX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
73XXX.XX.XXX.XXxxxx Xxxxxxx16/05/2023verifiedAlto
74XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
75XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
76XXX.XXX.XXX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
77XXX.XX.XX.XXxxxx Xxxxxxx05/01/2023verifiedAlto
78XXX.XX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
79XXX.XX.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
80XXX.X.XX.XXxxxx Xxxxxxx07/03/2023verifiedAlto
81XXX.X.XXX.XXxxxx Xxxxxxx07/03/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
21TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (409)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.php.gifpredictiveMédio
2File/+CSCOE+/logon.htmlpredictiveAlto
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
5File/admin/add-services.phppredictiveAlto
6File/admin/ajax/avatar.phppredictiveAlto
7File/admin/edit-services.phppredictiveAlto
8File/admin/forgot-password.phppredictiveAlto
9File/admin/index.phppredictiveAlto
10File/admin/lab.phppredictiveAlto
11File/admin/login.phppredictiveAlto
12File/admin/payment.phppredictiveAlto
13File/admin/show.phppredictiveAlto
14File/api/predictiveBaixo
15File/api/adduserspredictiveAlto
16File/boat/login.phppredictiveAlto
17File/clinic/disease_symptoms_view.phppredictiveAlto
18File/default.php?idx=17predictiveAlto
19File/downloadpredictiveMédio
20File/envpredictiveBaixo
21File/forum/away.phppredictiveAlto
22File/ims/login.phppredictiveAlto
23File/index.phppredictiveMédio
24File/mgmt/tm/util/bashpredictiveAlto
25File/OA_HTML/cabo/jsps/a.jsppredictiveAlto
26File/opt/bin/clipredictiveMédio
27File/ppredictiveBaixo
28File/patient/doctors.phppredictiveAlto
29File/phpinventory/editcategory.phppredictiveAlto
30File/php_action/createUser.phppredictiveAlto
31File/product-list.phppredictiveAlto
32File/public/login.htmpredictiveAlto
33File/server-statuspredictiveAlto
34File/spip.phppredictiveMédio
35File/tmppredictiveBaixo
36File/uncpath/predictiveMédio
37File/updown/upload.cgipredictiveAlto
38File/user/del.phppredictiveAlto
39File/usr/bin/pkexecpredictiveAlto
40File/wbg/core/_includes/authorization.inc.phppredictiveAlto
41File/wp-admin/admin-ajax.phppredictiveAlto
42File/_nextpredictiveBaixo
43File123flashchat.phppredictiveAlto
44Fileact.phppredictiveBaixo
45Fileadmin.phppredictiveMédio
46Fileadmin.php/paypredictiveAlto
47Fileadmin/bad.phppredictiveAlto
48Fileadmin/index.phppredictiveAlto
49Fileadmin/index.php/user/del/1predictiveAlto
50Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
51Fileadmin/products/controller.php?action=addpredictiveAlto
52Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveAlto
53Filexxxxxx.xxxpredictiveMédio
54Filexxxx/xxxxxx/xxxxxx_xxxpredictiveAlto
55Filexxxxx_xxxxxx.xxxpredictiveAlto
56Filexxx.xxxpredictiveBaixo
57Filexxxxxxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveAlto
58Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
59Filexxxxxxxx.xxxpredictiveMédio
60Filexxxxxx.xxxxxxx.xxxpredictiveAlto
61Filexxx.xxxxxpredictiveMédio
62Filexxxxxxx.xxxpredictiveMédio
63Filexxxxx.xxxpredictiveMédio
64Filexxxx.xpredictiveBaixo
65Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
66Filexxxxxx_xxxx.xxxpredictiveAlto
67Filexxxx.xxxpredictiveMédio
68Filexxxx_xxxxxxx.xxxpredictiveAlto
69Filexxxxxxxxx.xxxxpredictiveAlto
70Filexxxxxxxx.xxxpredictiveMédio
71Filexxxxxxxx_xxxx.xxxpredictiveAlto
72Filexxxx/xxpredictiveBaixo
73Filexxx-xxx/xxxxxxx.xxpredictiveAlto
74Filexxx-xxx/xxx_xxxxpredictiveAlto
75Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveAlto
76Filexxx/xxxxxxx.xxpredictiveAlto
77Filexxxxx.xxxxx.xxxpredictiveAlto
78Filexxxxx/xxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMédio
81Filexxxxxxxx.xxxpredictiveMédio
82Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
83Filex_xxxxxxpredictiveMédio
84Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxxxx.xxxpredictiveMédio
86Filexxxxxxx.xxxpredictiveMédio
87Filexxxxxxxxx.xxxpredictiveAlto
88Filexxxx.xxxpredictiveMédio
89Filexxxx/xxxxxxx.xxxpredictiveAlto
90Filexxxx-xxxxx.xxxpredictiveAlto
91Filexxxxxxx.xxxpredictiveMédio
92Filexxxxx.xxxpredictiveMédio
93Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
94Filexxxxxxxx.xpredictiveMédio
95Filexxxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMédio
97Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxx_xxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
100Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
101Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxxx.xxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMédio
104Filexxxxxxxxxxxxxx.xxxpredictiveAlto
105Filexxx_xxxxxxx.xxxpredictiveAlto
106Filexxxx.xxxpredictiveMédio
107Filexxxxx_xxxx.xxxpredictiveAlto
108Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxx_xxxx.xpredictiveMédio
110Filexxx_xxxx.xxxpredictiveMédio
111Filexxx/xxxxxx.xxxpredictiveAlto
112Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
113Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
114Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
115Filexxxxxxxx/xxxx.xxxpredictiveAlto
116Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
117Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
118Filexxxxx.xxxpredictiveMédio
119Filexxxxx.xxxpredictiveMédio
120Filexxxxx.xxx.xxxpredictiveAlto
121Filexxxxx.xxxpredictiveMédio
122Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
123Filexxxxxxxxxxxxx.xxxpredictiveAlto
124Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
125Filexxxx.xxxpredictiveMédio
126Filexxxx_xxxxxxx.xxxxpredictiveAlto
127Filexxxx_xxxx.xxxpredictiveAlto
128Filexxx/xxxxx-xxx-xxxxxxx.xxxpredictiveAlto
129Filexxxxxx.xpredictiveMédio
130Filexxx.xxxpredictiveBaixo
131Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
132Filexxxxxxx.xxxpredictiveMédio
133Filexxxxxxxxxx/xxxx.xpredictiveAlto
134Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxxx_xx.xxxpredictiveAlto
136Filexxxxx.xxxpredictiveMédio
137Filexxxxx.xxxpredictiveMédio
138Filexxxxx.xxxxpredictiveMédio
139Filexxxxx_xxxxxxx.xxxpredictiveAlto
140Filexxxxxxxx.xxpredictiveMédio
141Filexxxx.xxxpredictiveMédio
142Filexxxx.xxxpredictiveMédio
143Filexxx.xxxpredictiveBaixo
144Filexx/xxx.xpredictiveMédio
145Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
146Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
147Filexxx_xxxxx_xxxx.xpredictiveAlto
148Filexxxx/xxxxxx.xxxpredictiveAlto
149Filexxxx.xxxpredictiveMédio
150Filexxxx.xxxxpredictiveMédio
151Filexxx_xxxx.xxxpredictiveMédio
152Filexx/xx.xxxxxxxxxxxx.xxxpredictiveAlto
153Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveAlto
154Filexxxxx_xxx.xxxpredictiveAlto
155Filexxx.xxxpredictiveBaixo
156Filexxxxxxxxx.xxx.xxxpredictiveAlto
157Filexxx-xxxx.xxxpredictiveMédio
158Filexxx.xxxpredictiveBaixo
159Filexxxxxxx.xxxpredictiveMédio
160Filexxxxxxxxx.xxxxxx.xxxpredictiveAlto
161Filexxxxx.xxxpredictiveMédio
162Filexxxx.xxxpredictiveMédio
163Filexxxxxxxx.xxxpredictiveMédio
164Filexxxxx_xxx.xxxpredictiveAlto
165Filexxxxx.xxxpredictiveMédio
166Filexxxx.xxxpredictiveMédio
167Filexxxxxxx.xxxpredictiveMédio
168Filexxxxxxx.xxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxxx.xxxpredictiveMédio
171Filexxxxxxxxxx.xxxpredictiveAlto
172Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
173Filexxxxxxx.xxxpredictiveMédio
174Filexxxxxxx.xxxpredictiveMédio
175Filexxxxxx/xxxxx.xxxpredictiveAlto
176Filexxxxx.xpredictiveBaixo
177Filexxxx.xxxpredictiveMédio
178Filexxxxx.xxxpredictiveMédio
179Filexxxxxxxx.xxxpredictiveMédio
180Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
181Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
182Filexxxx_xxxxx.xxxpredictiveAlto
183Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
184Filexxxxx.xxxpredictiveMédio
185Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
186Filexxxxxx.xxpredictiveMédio
187Filexxxxxx.xxxpredictiveMédio
188Filexxxxxx.xxxpredictiveMédio
189Filexxxxxx_xxxx.xxxpredictiveAlto
190Filexxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveAlto
191Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
192Filexxxxxxxx.xxxpredictiveMédio
193Filexxxx.xxxpredictiveMédio
194Filexxxx.xxxpredictiveMédio
195Filexxxxxxxxx.xxxpredictiveAlto
196Filexxxxxxxxxxx.xxxpredictiveAlto
197Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
198Filexxxx_xxxx.xxxpredictiveAlto
199Filexxx/xxxxxxxx.xpredictiveAlto
200Filexxx/xxxxxxx.xpredictiveAlto
201Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveAlto
202Filexxxxxxxxx.xxxpredictiveAlto
203Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
204Filexxxx-xxxxxxx.xxxpredictiveAlto
205Filexxxx-xxxxxxxx.xxxpredictiveAlto
206Filexxxx-xxxxxxxx.xxxpredictiveAlto
207Filexxxxxxxx.xxxpredictiveMédio
208Filexxxxxxxx.xxxpredictiveMédio
209Filexxxx.xxxpredictiveMédio
210Filexxx/xxx.xxxxx.xxxpredictiveAlto
211Filexxxxxx.xxxpredictiveMédio
212Filexxxxxx.xxxpredictiveMédio
213Filexxxxxxx-x-x-x.xxxpredictiveAlto
214Filexxxxxxxx.xxxpredictiveMédio
215Filexxx.xxxpredictiveBaixo
216Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
217Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
218Filexxxx_xxxxxx.xxxpredictiveAlto
219Filexxxx_xxxx.xxxpredictiveAlto
220Filexxxx_xxxxxx.xxxpredictiveAlto
221Filexxxx.xxxpredictiveMédio
222Filexxxxxx.xxxpredictiveMédio
223Filexxxx.xpredictiveBaixo
224Filexxxxxx.xxxpredictiveMédio
225Filexxx/xxxxxxx.xxxpredictiveAlto
226Filexxxxxxxx.xxxpredictiveMédio
227Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
228Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxxxxxxx_xxxxxxxxxxxxxxpredictiveAlto
229Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveAlto
230Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
231Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
232Filexx-xxxxx/xxxx.xxxpredictiveAlto
233Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
234Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
235Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
236Filexx-xxxxx.xxxpredictiveMédio
237Filexx-xxxxxxxxx.xxxpredictiveAlto
238Filexx/xx/xxxxxpredictiveMédio
239Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
240Filexxxx.xxpredictiveBaixo
241Filexxxxxxxxxxxx.xxxpredictiveAlto
242File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveAlto
243Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveAlto
244Library/xxxxxx/xxxxxxxxxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveAlto
245Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
246Libraryxxxxxx.xxxpredictiveMédio
247Libraryxxxxxxxxxx.xxxpredictiveAlto
248Libraryxxxxxxxxxxx.xxxpredictiveAlto
249Libraryxxx/predictiveBaixo
250Libraryxxx/xxxxxx.xxpredictiveAlto
251Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveAlto
252Libraryxxxxxx.xxxpredictiveMédio
253Libraryxxxxxxxx.xxxpredictiveMédio
254Libraryxxxxxxxx.xxxpredictiveMédio
255Libraryxxx.xxxpredictiveBaixo
256Libraryxxxxx.xxxpredictiveMédio
257Libraryxxxxx.xxxpredictiveMédio
258Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
259Argumentx@xxxxpredictiveBaixo
260Argumentxxx_xxxxpredictiveMédio
261ArgumentxxxxxxpredictiveBaixo
262ArgumentxxxxxxpredictiveBaixo
263Argumentxxx_xxpredictiveBaixo
264Argumentxxx[xxx]predictiveMédio
265ArgumentxxxxxxxpredictiveBaixo
266Argumentxxxxxxx_xxpredictiveMédio
267Argumentxxxxxxx_xxpredictiveMédio
268Argumentxxxx_xxxxxxxpredictiveMédio
269ArgumentxxxxxxxxpredictiveMédio
270Argumentxxxx_xxxpredictiveMédio
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxxxxxpredictiveBaixo
273Argumentxxxx_xxx_xxxxpredictiveAlto
274ArgumentxxxpredictiveBaixo
275ArgumentxxxxxpredictiveBaixo
276Argumentxxx_xxpredictiveBaixo
277ArgumentxxxpredictiveBaixo
278Argumentxxxxxx_xxxxxxpredictiveAlto
279Argumentxxxx_xxpredictiveBaixo
280ArgumentxxxxxxpredictiveBaixo
281Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
282ArgumentxxxxpredictiveBaixo
283Argumentxxxxxx_xxpredictiveMédio
284ArgumentxxxxxxxxpredictiveMédio
285ArgumentxxxxxxxpredictiveBaixo
286Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
287ArgumentxxxxxxxxxxpredictiveMédio
288Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveAlto
289ArgumentxxxxxxpredictiveBaixo
290ArgumentxxxxxpredictiveBaixo
291Argumentxxxxx_xxxx_xxxxpredictiveAlto
292ArgumentxxxxxxxxxxxpredictiveMédio
293ArgumentxxxxxxxxxpredictiveMédio
294Argumentxx_xxxxxxxpredictiveMédio
295ArgumentxxxxpredictiveBaixo
296ArgumentxxxxxxxxpredictiveMédio
297ArgumentxxxxxxpredictiveBaixo
298ArgumentxxxxxpredictiveBaixo
299ArgumentxxxxxxxxxxxpredictiveMédio
300ArgumentxxxxpredictiveBaixo
301Argumentxxxxx_xxpredictiveMédio
302Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveAlto
303Argumentxxxxxxx_xxpredictiveMédio
304Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
305ArgumentxxxxxpredictiveBaixo
306ArgumentxxxxxxxpredictiveBaixo
307ArgumentxxxxpredictiveBaixo
308ArgumentxxxxpredictiveBaixo
309ArgumentxxxxpredictiveBaixo
310ArgumentxxxxpredictiveBaixo
311Argumentxxxx_xxxxx_xxxxpredictiveAlto
312Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveAlto
313Argumentxxxx_xxx_xxxx_xxxxpredictiveAlto
314ArgumentxxpredictiveBaixo
315ArgumentxxpredictiveBaixo
316Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
317Argumentxx_xxxxxxxxpredictiveMédio
318ArgumentxxxxpredictiveBaixo
319ArgumentxxxxxxxxxxxxpredictiveMédio
320Argumentxxxxx[xxxxx][xx]predictiveAlto
321Argumentxxxx_xxpredictiveBaixo
322ArgumentxxxxxpredictiveBaixo
323ArgumentxxxxxxxxpredictiveMédio
324ArgumentxxxxpredictiveBaixo
325ArgumentxxxxxxxxpredictiveMédio
326Argumentxxxxxxxx_xxxpredictiveMédio
327Argumentxxxxx/xxxxxxpredictiveMédio
328ArgumentxxxxxxpredictiveBaixo
329Argumentxxxxx_xxxxpredictiveMédio
330ArgumentxxxxxxxpredictiveBaixo
331ArgumentxxxpredictiveBaixo
332Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
333Argumentxxxx[]predictiveBaixo
334ArgumentxxxxxxpredictiveBaixo
335Argumentxxxx_xxxxpredictiveMédio
336ArgumentxxxpredictiveBaixo
337Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
338ArgumentxxxxxxxxxpredictiveMédio
339Argumentxxxxxx_xxxxpredictiveMédio
340ArgumentxxxxxxxxpredictiveMédio
341ArgumentxxxxxxxxpredictiveMédio
342Argumentxxxx_xxxxpredictiveMédio
343Argumentxxxx_xx_xx_xxxpredictiveAlto
344ArgumentxxxxxxxxxpredictiveMédio
345Argumentxxxxx_xxxx_xxxxpredictiveAlto
346ArgumentxxxpredictiveBaixo
347ArgumentxxxxxxxxpredictiveMédio
348Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveAlto
349Argumentxx_xxxxpredictiveBaixo
350ArgumentxxxxxxpredictiveBaixo
351ArgumentxxxxxxpredictiveBaixo
352ArgumentxxxxxxxxxpredictiveMédio
353Argumentxxxxxxx_xxpredictiveMédio
354Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
355ArgumentxxxxxxpredictiveBaixo
356Argumentxxxxx_xxxxxxpredictiveMédio
357Argumentxxxx xxxxpredictiveMédio
358ArgumentxxxxxxxxpredictiveMédio
359ArgumentxxxxxxpredictiveBaixo
360ArgumentxxxxxxpredictiveBaixo
361ArgumentxxxxxxxpredictiveBaixo
362Argumentxxxxxxx_xxpredictiveMédio
363ArgumentxxxxxxpredictiveBaixo
364ArgumentxxxxxxxxxpredictiveMédio
365Argumentxxxx_xxxxxpredictiveMédio
366ArgumentxxxpredictiveBaixo
367ArgumentxxpredictiveBaixo
368ArgumentxxxxxxxxxpredictiveMédio
369ArgumentxxxxpredictiveBaixo
370Argumentxxx_xxxxxxxx_xxxxxpredictiveAlto
371ArgumentxxxxpredictiveBaixo
372ArgumentxxxxxxxxxpredictiveMédio
373Argumentxxxxxxxxxxx[x][x]predictiveAlto
374ArgumentxxxxxxpredictiveBaixo
375Argumentxxxx_xxpredictiveBaixo
376Argumentxx_xxpredictiveBaixo
377Argumentxxxxxxxxxx[]predictiveMédio
378ArgumentxxxpredictiveBaixo
379ArgumentxxxxxxxxxxxxxpredictiveAlto
380ArgumentxxxpredictiveBaixo
381ArgumentxxxpredictiveBaixo
382ArgumentxxxxxxxxxxpredictiveMédio
383ArgumentxxxxpredictiveBaixo
384ArgumentxxxpredictiveBaixo
385ArgumentxxpredictiveBaixo
386ArgumentxxxpredictiveBaixo
387ArgumentxxxxxxxxxpredictiveMédio
388ArgumentxxxxxxxxpredictiveMédio
389ArgumentxxxxxxxxpredictiveMédio
390Argumentxxxx[xxxxxxxx]predictiveAlto
391Argumentxxx_xxxxxpredictiveMédio
392Argumentxxxxxxxxxxxx[xxxx]predictiveAlto
393Argumentxxxx->xxxxxxxpredictiveAlto
394Argumentxx_xxxx_xxxxxpredictiveAlto
395Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
396Input Value%xxpredictiveBaixo
397Input Value' xx 'x'='xpredictiveMédio
398Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
399Input Value.%xx.../.%xx.../predictiveAlto
400Input Value/%xxpredictiveBaixo
401Input Value/\xxxxxxx.xxxpredictiveAlto
402Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveAlto
403Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
404Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
405Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveAlto
406Input ValuexxxxxxpredictiveBaixo
407Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
408Network Portxxx/xxxx (xxxxx)predictiveAlto
409Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!