Lotus Blossom Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en942
zh24
de18
ru6
sv4

País

us858
cn70
ru12
es6
de6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apple Mac OS X94
Oracle Java SE24
Microsoft Windows20
Oracle Enterprise Manager Grid Control16
Comcast DPC393912

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25kCalculadoHighWorkaround0.020160.02CVE-2007-1192
2Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966
4vsftpd deny_file vulnerabilidade desconhecida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.05CVE-2015-1419
5Microsoft IIS IP/Domain Restriction direitos alargados6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
6HP Storage Data Protector Excesso de tampão10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.06CVE-2014-2623
7Guangzhou 1GE ONU/V2804RGW formPing direitos alargados5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.00CVE-2020-8958
8LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.97
9RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.443730.05CVE-2023-38831
10SourceCodester Simple Cold Storage Management System Contact Us Falsificação de Pedido Cross Site4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.05CVE-2022-3585
11FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.002030.00CVE-2008-5928
12nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.68CVE-2020-12440
13Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
14Esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.61CVE-2009-4935
15OpenSSH Readonly Mode sftp-server.c process_open direitos alargados5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.05CVE-2017-15906
16DeDeCMS recommend.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.024880.04CVE-2017-17731
17Zoho ManageEngine Firewall Analyzer DNS Name Stored Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.03CVE-2019-11676
18Microsoft IIS FTP Server Excesso de tampão7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
19Tor Guard Relay De-anonymization Divulgação de Informação5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003890.03CVE-2017-0377
20Sichuan Tianyi Kanghe Communication China Telecom Tianyi Home Gateway Fraca autenticação3.33.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-41010

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • Emissary

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
123.234.63.197Lotus Blossom17/12/2020verifiedAlto
227.255.64.231Lotus Blossom17/12/2020verifiedAlto
345.64.113.130Lotus Blossom17/12/2020verifiedAlto
446.251.237.59Lotus Blossom17/12/2020verifiedAlto
550.7.11.10yem1.entregadorvirtual9.comLotus Blossom17/12/2020verifiedAlto
658.64.183.92Lotus Blossom17/12/2020verifiedAlto
759.6.2.16Lotus Blossom17/12/2020verifiedAlto
859.188.247.32Lotus Blossom17/12/2020verifiedAlto
961.58.31.102Lotus Blossom17/12/2020verifiedAlto
1095.154.195.152hrms.blinkgator.netLotus Blossom17/12/2020verifiedAlto
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
12XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
13XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
14XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
15XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
16XXX.XX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
17XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
18XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
19XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
20XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
21XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
22XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
23XXX.XX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
24XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
25XXX.XXX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
26XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
27XXX.XX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
28XXX.XX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
29XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
30XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
31XXX.XXX.XX.XXxxxxxx.xxx.xxx.xxXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
32XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
33XXX.XXX.XXX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
34XXX.XXX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
35XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
36XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
37XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxx.xxxx-xxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
38XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
39XXX.XX.XX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
40XXX.XX.XXX.XXXXxxxx Xxxxxxx17/12/2020verifiedAlto
41XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
42XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
43XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto
44XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
45XXX.XXX.XX.XXXxxxx Xxxxxxx17/12/2020verifiedAlto
46XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
47XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx17/12/2020verifiedAlto
48XXX.XXX.XXX.XXxxxx Xxxxxxx17/12/2020verifiedAlto
49XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx17/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (333)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/api/admin/system/store/order/listpredictiveAlto
3File/cgi-bin/wapopenpredictiveAlto
4File/csms/?page=contact_uspredictiveAlto
5File/etc/ajenti/config.ymlpredictiveAlto
6File/forum/away.phppredictiveAlto
7File/goform/telnetpredictiveAlto
8File/modules/profile/index.phppredictiveAlto
9File/rom-0predictiveBaixo
10File/tmp/phpglibccheckpredictiveAlto
11File/uncpath/predictiveMédio
12File/uploadpredictiveBaixo
13File/var/tmp/sess_*predictiveAlto
14File/vmi/manager/engine/management/commands/apns_worker.pypredictiveAlto
15Fileaction.phppredictiveMédio
16Fileactionphp/download.File.phppredictiveAlto
17Fileadd_comment.phppredictiveAlto
18Fileadmin/admin.phppredictiveAlto
19Fileadmin/content.phppredictiveAlto
20Fileadmin/index.php?id=users/action=edit/user_id=1predictiveAlto
21Fileadmin/memberviewdetails.phppredictiveAlto
22Fileadmin/src/containers/InputModalStepperProvider/index.jspredictiveAlto
23Fileadmin_gallery.php3predictiveAlto
24Fileaffich.phppredictiveMédio
25Fileagent/Core/Controller/SendRequest.cpppredictiveAlto
26Fileajax/telemetry.phppredictiveAlto
27FileakeyActivationLogin.dopredictiveAlto
28Filealbum_portal.phppredictiveAlto
29Fileapache-auth.confpredictiveAlto
30Fileaskapache-firefox-adsense.phppredictiveAlto
31Fileattachment.cgipredictiveAlto
32Fileblueprints/sections/edit/1predictiveAlto
33Fileboaform/admin/formPingpredictiveAlto
34Filebooks.phppredictiveMédio
35Filecart_add.phppredictiveMédio
36FileCFS.cpredictiveBaixo
37Filecgi-bin/gnudip.cgipredictiveAlto
38Filechecktransferstatus.phppredictiveAlto
39Filecheckuser.phppredictiveAlto
40Fileclass.SystemAction.phppredictiveAlto
41Fileclientarea.phppredictiveAlto
42Filecmdmon.cpredictiveMédio
43Filecollectivite.class.phppredictiveAlto
44Filecom_android_bluetooth_btservice_AdapterService.cpppredictiveAlto
45Fileconfirm.phppredictiveMédio
46FilexxxxxxxpredictiveBaixo
47Filexxxxxxx.xpredictiveMédio
48Filexxxx-xxxx.xpredictiveMédio
49Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
50Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveAlto
51Filexx_xxxx.xpredictiveMédio
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
54Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveAlto
55Filexxxxxxx_xxxx.xxxpredictiveAlto
56Filexxxxxxxx.xxxpredictiveMédio
57Filexxxxxxxxxxxxxxxx.xpredictiveAlto
58Filexxxxxxxx-xxxx.xxxpredictiveAlto
59Filexxxxxxxx.xxxpredictiveMédio
60Filex/xxxxxx/xxxxxxxx.xxxpredictiveAlto
61Filexxxxxxxx.xxxpredictiveMédio
62Filexxxxx.xxxpredictiveMédio
63Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveAlto
64Filexxxxx.xxxpredictiveMédio
65Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
66Filexxx/xxxxxxxx/xxx.xpredictiveAlto
67Filexxxx.xxxpredictiveMédio
68Filexxxxxxxxxx/xxx.xxpredictiveAlto
69Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
71Filexxxxxxxx.xxxpredictiveMédio
72Filexxxxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxx.xxxpredictiveMédio
75Filexxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxxx.xxpredictiveMédio
77Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
78Filexxxx-xxxxxxx.xpredictiveAlto
79Filexxxxxx/xxxxxxpredictiveAlto
80Filexxxxxx_xx.xpredictiveMédio
81Filexx/xxx/xxxxx.xpredictiveAlto
82Filexxxxx.xxxpredictiveMédio
83Filexxxxxxx.xxxpredictiveMédio
84Filexxx/xxxxxx.xxxpredictiveAlto
85Filexxxxxxx/xxxx.xxx.xxxpredictiveAlto
86Filexxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
89Filexxxxx_xx.xxxpredictiveMédio
90Filexxxxxxxx.xxxpredictiveMédio
91Filexxxx_xxxx.xxxpredictiveAlto
92Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
93Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
94Filexxxxxx.xpredictiveMédio
95Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
96Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
97Filexxxxxxxxx.xxxpredictiveAlto
98Filexxxxx.xxxxpredictiveMédio
99Filexxxxx.xxxpredictiveMédio
100Filexxx.xpredictiveBaixo
101Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveAlto
102Filexxxx.xxxpredictiveMédio
103Filexxxxxxxx.xxx.xpredictiveAlto
104Filexxxxxxxxxx.xxxpredictiveAlto
105Filexxxxx/__xxxx_xxxx.xxxpredictiveAlto
106Filexxx.xpredictiveBaixo
107Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
108Filexxxxxx_xxxxxx.xxxpredictiveAlto
109Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
110Filexxxx_xxxx.xxxpredictiveAlto
111Filexxx_xxxxxxxx.xpredictiveAlto
112Filexxxxxxx.xxxpredictiveMédio
113Filexxxxxxxxxxxxxx.xpredictiveAlto
114Filexxx_xxxx.xxxpredictiveMédio
115Filexxxxxxx_xxxxxxxxx.xpredictiveAlto
116Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
117Filexxxxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxx.xxxpredictiveMédio
119Filexxxxxx/xxxxxxx-xxx-xxxpredictiveAlto
120Filexxxxxx.xxxpredictiveMédio
121Filexxxxxxxxxx.xxx.xxxpredictiveAlto
122FilexxxpredictiveBaixo
123Filexxxx/xxxxxxxxx.xxxpredictiveAlto
124Filexxxxx_xxxxxx.xxxpredictiveAlto
125Filexxxxxx.xxxpredictiveMédio
126Filexxxx_xxx.xxxpredictiveMédio
127Filexxxxxxx.xxxpredictiveMédio
128Filexxxxxxxxxx.xxxpredictiveAlto
129Filexxx_xxxxxx.xxxpredictiveAlto
130Filexxxx.xxxpredictiveMédio
131Filexxxxx.xxxpredictiveMédio
132Filexxxxx.xxxpredictiveMédio
133Filexxxxxxxx.xxxpredictiveMédio
134Filexxxxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxxx_xxxx.xxxpredictiveAlto
136Filexxxxxx.xxxpredictiveMédio
137Filexxxxx.xxxpredictiveMédio
138Filexx_xxxx.xpredictiveMédio
139Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveAlto
140Filexxxxx.xxxpredictiveMédio
141Filexxxxx.xpredictiveBaixo
142Filexxxxxx.xxxpredictiveMédio
143Filexxxxxxxxx.xxxpredictiveAlto
144Filexxxx-xxxxxx.xpredictiveAlto
145Filexxxx.xxxpredictiveMédio
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
147Filexxxxxxxxxxxxx.xxxpredictiveAlto
148Filexxxxx.xxxpredictiveMédio
149Filexxx/xxx/xxx/xxx/xxxxxx.xpredictiveAlto
150Filexxxxx_xxxxx.xxxpredictiveAlto
151Filexxxxxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxxxx.xxxpredictiveAlto
153Filexxxxx.xpredictiveBaixo
154Filexxx_xxx.xpredictiveMédio
155Filexxx.xxxpredictiveBaixo
156Filexxxxx/xxxxxxxx.xxxpredictiveAlto
157Filexxxxx_xxxxx.xxxxpredictiveAlto
158Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
159Filexxxxxxxxx.xxpredictiveMédio
160Filexxxxx_xx.xxxpredictiveMédio
161Filexxxx_xx_xxxx.xxxpredictiveAlto
162Filexxxxxx_xxx.xpredictiveMédio
163Filexxx.xpredictiveBaixo
164Filexxx.xxxpredictiveBaixo
165Filexxx.xxxpredictiveBaixo
166Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
167Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
168Filexx-xxxxx.xxxpredictiveMédio
169Filexxx/xx_xxx.xxxpredictiveAlto
170File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
171File~/xxx-xxx-xxxxxx.xxxpredictiveAlto
172Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
173Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
174Libraryxxxxxx.xxxpredictiveMédio
175Libraryxxxxxxx.xxxpredictiveMédio
176Libraryxxxxxx.xxxpredictiveMédio
177Libraryxxxxxx.xxxpredictiveMédio
178Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveAlto
179Libraryxxxxxx.xxxpredictiveMédio
180Libraryxxxxx.xxxpredictiveMédio
181Libraryxxxxxx.xxxpredictiveMédio
182Libraryxxx.xxxpredictiveBaixo
183Libraryxxx/xxx/xxx.xxxx.xxxpredictiveAlto
184Libraryxxxxxxxx/xxx/xx.xxxpredictiveAlto
185Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveAlto
186Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveAlto
187Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveAlto
188Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveAlto
189Libraryxxx/x.xpredictiveBaixo
190Libraryxxx/xxxxxxx/xxxxx.xxpredictiveAlto
191Libraryxxx/xxxxxxx.xxpredictiveAlto
192Libraryxxxxxxxx.xxxpredictiveMédio
193Libraryxxx.xxxpredictiveBaixo
194Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
195Libraryxxxxxxxx.xxxpredictiveMédio
196Libraryxxxxxx.xxxpredictiveMédio
197Libraryxxxxxx.xxxpredictiveMédio
198Libraryxxxxxxxxxx.xxxpredictiveAlto
199Libraryxxxxxxxxxx.xxxpredictiveAlto
200Libraryxxxx.xxxpredictiveMédio
201Libraryxxxxxx.xxxpredictiveMédio
202Libraryxxxxxxxx.xxxpredictiveMédio
203Libraryxxxxxxxx.xxxpredictiveMédio
204Libraryxxxxxxxx.xxxpredictiveMédio
205Libraryxxxxxxxx.xxxpredictiveMédio
206Libraryxxxxxx.xxxpredictiveMédio
207Argument$xxxxxxxpredictiveMédio
208Argument$_xxxxxpredictiveBaixo
209ArgumentxxxxxxxxxxxxpredictiveMédio
210ArgumentxxxxxxpredictiveBaixo
211Argumentxxxxx_xxxpredictiveMédio
212ArgumentxxxxxpredictiveBaixo
213ArgumentxxxxxxxxpredictiveMédio
214ArgumentxxxxxpredictiveBaixo
215ArgumentxxpredictiveBaixo
216Argumentxxxxxx_xxxxpredictiveMédio
217ArgumentxxxxxxxxxpredictiveMédio
218ArgumentxxxxpredictiveBaixo
219ArgumentxxxxxxxxpredictiveMédio
220ArgumentxxxxpredictiveBaixo
221ArgumentxxxxxpredictiveBaixo
222ArgumentxxxxxxpredictiveBaixo
223ArgumentxxxpredictiveBaixo
224ArgumentxxxxxpredictiveBaixo
225Argumentxxx_xxpredictiveBaixo
226ArgumentxxxpredictiveBaixo
227Argumentxxxx_xxpredictiveBaixo
228ArgumentxxxxxxxpredictiveBaixo
229ArgumentxxxxxxpredictiveBaixo
230Argumentxxxxxx/xxxxxxxpredictiveAlto
231Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
232ArgumentxxxxxxxpredictiveBaixo
233ArgumentxxxxxxxxxxpredictiveMédio
234Argumentxxxxxx_xxpredictiveMédio
235ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
236Argumentxxxx_xxxpredictiveMédio
237ArgumentxxxxxxxxxxxpredictiveMédio
238Argumentxxxx xx xxxxxxxpredictiveAlto
239Argumentxxx_xxxxpredictiveMédio
240Argumentxxx_xxxxpredictiveMédio
241ArgumentxxxxxxxpredictiveBaixo
242ArgumentxxxxxpredictiveBaixo
243Argumentxxx[xxxxxxx]predictiveMédio
244ArgumentxxxxxxxpredictiveBaixo
245ArgumentxxxxxpredictiveBaixo
246Argumentxxxxx_xxpredictiveMédio
247ArgumentxxxxpredictiveBaixo
248ArgumentxxxxxxxxxxpredictiveMédio
249Argumentxxx_xxxxx_xxpredictiveMédio
250ArgumentxxxxxpredictiveBaixo
251Argumentxxxx=xxxxxxpredictiveMédio
252ArgumentxxxxxxpredictiveBaixo
253Argumentx_xxxxxxxxpredictiveMédio
254Argumentxxx-xxx-xxxxpredictiveMédio
255ArgumentxxxxpredictiveBaixo
256Argumentxxx_xxxxxxxxxpredictiveAlto
257Argumentxxx_xxxxxxpredictiveMédio
258ArgumentxxpredictiveBaixo
259Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveAlto
260ArgumentxxxxxpredictiveBaixo
261ArgumentxxxxxxpredictiveBaixo
262Argumentxxxx_xxpredictiveBaixo
263Argumentxx_xxxxxpredictiveMédio
264ArgumentxxxpredictiveBaixo
265ArgumentxxxxxxxxpredictiveMédio
266ArgumentxxxxxxxxpredictiveMédio
267ArgumentxxxxxxxxxxxxxxpredictiveAlto
268ArgumentxxxxxxxxxxpredictiveMédio
269Argumentxxxxxxxxxxxx_xxxxxxpredictiveAlto
270ArgumentxxxxxxxxxpredictiveMédio
271ArgumentxxxpredictiveBaixo
272ArgumentxxxxxpredictiveBaixo
273ArgumentxxxxxxpredictiveBaixo
274ArgumentxxxxxxxxpredictiveMédio
275ArgumentxxxxpredictiveBaixo
276ArgumentxxxxxxxxxxxpredictiveMédio
277ArgumentxxxpredictiveBaixo
278ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
279Argumentx-xxxpredictiveBaixo
280ArgumentxxxxpredictiveBaixo
281Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveAlto
282ArgumentxxxxxxxxxpredictiveMédio
283ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
284ArgumentxxpredictiveBaixo
285ArgumentxxxxpredictiveBaixo
286ArgumentxxxxpredictiveBaixo
287Argumentxxxx_xxxx_xxxxxxxpredictiveAlto
288ArgumentxxxxxpredictiveBaixo
289ArgumentxxxxxxxxpredictiveMédio
290ArgumentxxxxpredictiveBaixo
291Argumentxxxx_xxpredictiveBaixo
292ArgumentxxxxxxxxxpredictiveMédio
293Argumentxxxxx_xxxx_xxxxpredictiveAlto
294Argumentxxxx_xxpredictiveBaixo
295ArgumentxxxxxxxxpredictiveMédio
296ArgumentxxxxxpredictiveBaixo
297ArgumentxxxxxxxxpredictiveMédio
298ArgumentxxxxxxxpredictiveBaixo
299ArgumentxxxxxxpredictiveBaixo
300ArgumentxxxxpredictiveBaixo
301ArgumentxxxxxpredictiveBaixo
302Argumentxxxxxx/xxxxxpredictiveMédio
303ArgumentxxxxxxpredictiveBaixo
304Argumentxxxxxxx_xxxxxpredictiveAlto
305ArgumentxxxxxxxxxxpredictiveMédio
306ArgumentxxxxxxxpredictiveBaixo
307Argumentxxxxxxx_xxxxpredictiveMédio
308ArgumentxxxxxxxpredictiveBaixo
309ArgumentxxxxxxxxxpredictiveMédio
310ArgumentxxxpredictiveBaixo
311ArgumentxxxxxxxxxxxxpredictiveMédio
312ArgumentxxxpredictiveBaixo
313Argumentxx_xxxxpredictiveBaixo
314ArgumentxxxxxxxxpredictiveMédio
315ArgumentxxxxxxxxxxxpredictiveMédio
316ArgumentxxxpredictiveBaixo
317ArgumentxxxxpredictiveBaixo
318ArgumentxxxxxxxxpredictiveMédio
319Argumentxxxxxxxx/xxxxpredictiveAlto
320ArgumentxxxxpredictiveBaixo
321ArgumentxxxxpredictiveBaixo
322ArgumentxxxxpredictiveBaixo
323ArgumentxxxxxpredictiveBaixo
324ArgumentxxxpredictiveBaixo
325ArgumentxxpredictiveBaixo
326Input Value../predictiveBaixo
327Input Value../..predictiveBaixo
328Input Value/xx *predictiveBaixo
329Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
330Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveAlto
331Input Valuexxxxxxxx.+xxxpredictiveAlto
332Input Value…/.predictiveBaixo
333Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!