Mali Unknown Análise

IOB - Indicator of Behavior (504)

Curso de tempo

Idioma

en404
fr32
es24
de22
pl6

País

us340
es34
fr26
ru12
vn12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress14
ZoneMinder12
Microsoft Windows12
PHP10
Cisco IOS10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.17
4OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.09CVE-2016-6210
5Mytipper Zogo Shop products.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
6MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.30CVE-2007-0354
7vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
8OpenBB read.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
9Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
10Application Dynamics Cartweaver details.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12VMware vCenter Server Stored Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
13Cisco IOS/IOS XE/IOS XR IKEv1 Memory Divulgação de Informação6.46.3$5k-$25k$0-$5kHighWorkaround0.972860.02CVE-2016-6415
14WordPress Installation functions.php is_blog_installed direitos alargados8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
15GuppY agenda.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002750.00CVE-2013-5983
16Moagallery Moa index.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
17edoc-doctor-appointment-system doctors.php Injecção SQL8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543
18Billing System Project editcategory.php Injecção SQL6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001040.00CVE-2022-41440
19Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.48
20Postfix Admin functions.inc.php Injecção SQL7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655

IOC - Indicator of Compromise (48)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.61.4r-4-61-62-5.consumer-pool.prcdn.netMali Unknown06/01/2023verifiedAlto
25.62.62.252r-252-62-62-5.consumer-pool.prcdn.netMali Unknown06/01/2023verifiedAlto
341.73.96.0Mali Unknown06/01/2023verifiedAlto
441.203.192.0Mali Unknown06/01/2023verifiedAlto
541.221.176.0Mali Unknown06/01/2023verifiedAlto
645.12.70.146mesure-whetted.alltieinc.comMali Unknown06/01/2023verifiedAlto
745.12.71.146Mali Unknown06/01/2023verifiedAlto
845.42.129.0Mali Unknown06/01/2023verifiedAlto
945.61.37.0Mali Unknown06/01/2023verifiedAlto
1057.82.154.0Mali Unknown07/03/2023verifiedAlto
11XX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
12XX.XXX.XX.XXXXxxx Xxxxxxx24/05/2023verifiedAlto
13XXX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
14XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
15XXX.XXX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
16XXX.XXX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
17XXX.XXX.XX.XXxxx Xxxxxxx24/05/2023verifiedAlto
18XXX.XXX.XXX.XXxxx Xxxxxxx24/05/2023verifiedAlto
19XXX.XXX.XXX.XXxxx Xxxxxxx07/03/2023verifiedAlto
20XXX.XXX.XX.XXxxx Xxxxxxx07/03/2023verifiedAlto
21XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
22XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
23XXX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
24XXX.XX.XX.XXxxx Xxxxxxx07/03/2023verifiedAlto
25XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
26XXX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
27XXX.XX.XXX.XXxxx Xxxxxxx24/05/2023verifiedAlto
28XXX.XX.XXX.XXxxx Xxxxxxx24/05/2023verifiedAlto
29XXX.XX.XXX.XXxxx Xxxxxxx24/05/2023verifiedAlto
30XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
31XXX.XX.XXX.XXXxxx Xxxxxxx24/05/2023verifiedAlto
32XXX.XX.XXX.XXXxxx Xxxxxxx24/05/2023verifiedAlto
33XXX.XX.XXX.XXXxxx Xxxxxxx24/05/2023verifiedAlto
34XXX.XX.XX.XXXXxxx Xxxxxxx06/01/2023verifiedAlto
35XXX.XX.XXX.XXXXxxx Xxxxxxx06/01/2023verifiedAlto
36XXX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
37XXX.XX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
38XXX.XX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
39XXX.XX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
40XXX.XX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
41XXX.XXX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
42XXX.XXX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
43XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
44XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto
45XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx24/05/2023verifiedAlto
46XXX.XXX.XX.XXxxx Xxxxxxx24/05/2023verifiedAlto
47XXX.XX.XX.XXxxx Xxxxxxx06/01/2023verifiedAlto
48XXX.XXX.XXX.XXxxx Xxxxxxx06/01/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (325)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveAlto
2File/acms/admin/cargo_types/manage_cargo_type.phppredictiveAlto
3File/admin/add-services.phppredictiveAlto
4File/admin/addemployee.phppredictiveAlto
5File/admin/ajax/avatar.phppredictiveAlto
6File/admin/edit-services.phppredictiveAlto
7File/admin/index.phppredictiveAlto
8File/admin/login.phppredictiveAlto
9File/admin/show.phppredictiveAlto
10File/apilog.phppredictiveMédio
11File/boat/login.phppredictiveAlto
12File/clinic/disease_symptoms_view.phppredictiveAlto
13File/default.php?idx=17predictiveAlto
14File/filemanager/upload.phppredictiveAlto
15File/forum/away.phppredictiveAlto
16File/healthcare/Admin/consulting_detail.phppredictiveAlto
17File/index.phppredictiveMédio
18File/mifs/c/i/reg/reg.htmlpredictiveAlto
19File/models/management_model.phppredictiveAlto
20File/opt/bin/clipredictiveMédio
21File/patient/doctors.phppredictiveAlto
22File/phpinventory/editcategory.phppredictiveAlto
23File/spip.phppredictiveMédio
24File/uncpath/predictiveMédio
25File/var/log/nginxpredictiveAlto
26File/VPortal/mgtconsole/Subscriptions.jsppredictiveAlto
27File/wp-admin/admin-ajax.phppredictiveAlto
28File/zm/index.phppredictiveAlto
29FileadminpredictiveBaixo
30Fileadmin.php/paypredictiveAlto
31Fileadmin/adminsignin.htmlpredictiveAlto
32Fileadmin/bad.phppredictiveAlto
33Fileadmin/index.php?id=themes&action=edit_chunkpredictiveAlto
34Fileadmin/movieview.phppredictiveAlto
35Fileadmin/products/controller.php?action=addpredictiveAlto
36Fileadmin/versions.htmlpredictiveAlto
37Fileadministrator/index.phppredictiveAlto
38Fileagenda.phppredictiveMédio
39Filealbum_portal.phppredictiveAlto
40Fileapi.phppredictiveBaixo
41Fileapplication/home/controller/debug.phppredictiveAlto
42Filexxxx.xxxpredictiveMédio
43Filexxxxxxxxxx.xxxpredictiveAlto
44Filexxxx-xxxx.xpredictiveMédio
45Filexx-xxxxx.xxxpredictiveMédio
46Filexx_xxxxx.xxxpredictiveMédio
47Filexx_xxxxxxxxx.xxxpredictiveAlto
48Filexx_xxxx_xxxxxx.xxxpredictiveAlto
49Filexx_xxxx_xxxxx.xxxpredictiveAlto
50Filexxxxxxx.xxxpredictiveMédio
51Filexxxxx.xxxxpredictiveMédio
52Filexxxxx.xxxpredictiveMédio
53Filexx_xxxx.xxxpredictiveMédio
54Filexxx.xxpredictiveBaixo
55Filexxxxxx-xxxxxx-xx.xxxpredictiveAlto
56Filex-xxxxxx/xxxxxxx.xpredictiveAlto
57Filexxxx.xxxpredictiveMédio
58Filexxxx_xxxxxxx.xxxpredictiveAlto
59Filexxxxxxxx.xxxpredictiveMédio
60Filexxxxxxxx_xxxx.xxxpredictiveAlto
61Filexxxx/xxpredictiveBaixo
62Filexxx-xxx/xxxxxxx.xxpredictiveAlto
63Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
64Filexxx/xxxxxxx.xxpredictiveAlto
65Filexxxxx.xxxxx.xxxpredictiveAlto
66Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
67Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
68Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
69Filexxxxxx.xxxpredictiveMédio
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxxxxx.xxxpredictiveMédio
72Filexxxxxxx.xxxpredictiveMédio
73Filexxxxxxxxx.xxxpredictiveAlto
74Filexxxx.xxxpredictiveMédio
75Filexxxx_xxxxx.xxxpredictiveAlto
76Filexxxxxxx.xxxpredictiveMédio
77Filexxxxx.xxxpredictiveMédio
78Filexxxx.xxxpredictiveMédio
79Filexxx/xxxx/xxxx.xpredictiveAlto
80Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
81Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
82Filexxxxx.xxxpredictiveMédio
83Filexxxx_xxxxxxx.xxxpredictiveAlto
84Filexxxxxx.xxxpredictiveMédio
85Filexxxxxxx_xx_xxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
87Filexxx_xxxx.xpredictiveMédio
88Filexxxxxxxxx.xxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMédio
90Filexxxx.xxxpredictiveMédio
91Filexxxx_xxxx.xpredictiveMédio
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxx.xxxpredictiveMédio
95Filexxx.xxxpredictiveBaixo
96Filexxx/xxxxxx.xxxpredictiveAlto
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
100Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
101Filexxxxxxxx/xxxx.xxxpredictiveAlto
102Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
103Filexxxxx.xxxpredictiveMédio
104Filexxxxx.xxxpredictiveMédio
105Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
106Filexxxxxxx.xxxpredictiveMédio
107Filexxxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxxxxx.xxxpredictiveAlto
109Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
110Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
111Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
112Filexxxxxx.xpredictiveMédio
113Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveAlto
114Filexxxxxxx.xxxpredictiveMédio
115Filexxxxxxxx_xx.xxxpredictiveAlto
116Filexxxxx.xxxpredictiveMédio
117Filexxxxx_xx.xxxxpredictiveAlto
118Filexx.xxxpredictiveBaixo
119Filexx/xxxxxxxx.xxxpredictiveAlto
120Filexxxx.xxxpredictiveMédio
121Filexxxxxxxx.xxxpredictiveMédio
122Filexxxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveAlto
124Filexxxxxxxx.xxxpredictiveMédio
125Filexxxx.xxxpredictiveMédio
126Filexxxx.xxxxpredictiveMédio
127Filexxxxxx-xxxx.xxxpredictiveAlto
128Filexxxxxxxxx.xxx.xxxpredictiveAlto
129Filexxxx.xxxpredictiveMédio
130Filexxxx_xxx.xxxpredictiveMédio
131Filexxxxxxxx.xxxpredictiveMédio
132Filexxxxx.xxxpredictiveMédio
133Filexxxx.xxxpredictiveMédio
134Filexx-xxxx.xxxpredictiveMédio
135Filexxxxx.xxxpredictiveMédio
136Filexxxx.xxxpredictiveMédio
137Filexxxxxxx.xxxxxx.xxxpredictiveAlto
138Filexxxxxxxx.xxxpredictiveMédio
139Filexxxxxxxxxx.xxxpredictiveAlto
140Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
141Filexxxxxx/xxxxx.xxxpredictiveAlto
142Filexxxxxxxx.xxxxxxpredictiveAlto
143Filexxxx.xxxpredictiveMédio
144Filexxxx_xxxx.xxxpredictiveAlto
145Filexxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxx.xxxpredictiveMédio
147Filexxxxx.xxxpredictiveMédio
148Filexxxxxxxx.xxxpredictiveMédio
149Filexxxxxxxxxx.xxxpredictiveAlto
150Filexxxxxxxx.xxxpredictiveMédio
151Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
152Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
153Filexxxxxxx.xxxpredictiveMédio
154Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
155Filexxxxx.xxxpredictiveMédio
156Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
157Filexxxxxx.xxxpredictiveMédio
158Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
159Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
160Filexxxx.xxxpredictiveMédio
161Filexxxx.xxxpredictiveMédio
162Filexxx_xxxxx.xxpredictiveMédio
163Filexxx/xxx_xxxxx.xpredictiveAlto
164Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
165Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMédio
167Filexxxxx.xxxpredictiveMédio
168Filexxxxxxx-x-x-x.xxxpredictiveAlto
169Filexxxxxx.xxxpredictiveMédio
170Filexxxxxxxx.xxxpredictiveMédio
171Filexxx.xxxpredictiveBaixo
172Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
173Filexxxx.xpredictiveBaixo
174Filexxxxxx.xxxpredictiveMédio
175Filexxx/xxxxxxx.xxxpredictiveAlto
176Filexxxxxxxx.xxxpredictiveMédio
177Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
178Filexx-xxxxx/xxxxxxxxx.xxxpredictiveAlto
179Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
180Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
181Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
182Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
183Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
184Filexxxxxxxxxxxx.xxxpredictiveAlto
185Filexx_xxxx_xxxx_*.xxxpredictiveAlto
186Filexx_xxxx_xxxx_xxxxx.xxxpredictiveAlto
187Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveAlto
188File~/xx-xxxxx-xxxxxxx.xxxpredictiveAlto
189Libraryxxx/predictiveBaixo
190Libraryxxx/xxxxxxxxxx.xxxpredictiveAlto
191Libraryxxx/xxxxxxxx.xxpredictiveAlto
192Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveAlto
193Libraryxxxxxx.xxxpredictiveMédio
194Libraryxxxxxxxx.xxxpredictiveMédio
195Libraryxxxxxxxxxxx.xxxpredictiveAlto
196Libraryxxxxx.xxxpredictiveMédio
197Libraryxxxxx.xxxpredictiveMédio
198Argument$_xxxxxx["xxx_xxxx"]predictiveAlto
199Argument-xxxxxxxxxxxxxpredictiveAlto
200Argumentxxxxxx=xxxxpredictiveMédio
201Argumentxxxxxxxxxx xxx xxxxxxxpredictiveAlto
202Argumentxxxxx_xxxxxpredictiveMédio
203Argumentxxx_xxpredictiveBaixo
204Argumentxxx[xxx]predictiveMédio
205ArgumentxxxxxpredictiveBaixo
206ArgumentxxxxxxxpredictiveBaixo
207ArgumentxxxxxxxxpredictiveMédio
208Argumentxxxx_xxxpredictiveMédio
209ArgumentxxxxxxxpredictiveBaixo
210ArgumentxxxxxpredictiveBaixo
211ArgumentxxxxxxpredictiveBaixo
212Argumentxxxxxxxxxx_xxxxpredictiveAlto
213Argumentxxxx_xxx_xxxxpredictiveAlto
214ArgumentxxxpredictiveBaixo
215ArgumentxxxxxxxxxxpredictiveMédio
216Argumentxxx_xxpredictiveBaixo
217ArgumentxxxxxxpredictiveBaixo
218ArgumentxxxpredictiveBaixo
219ArgumentxxxxxxxxxxxxxxxpredictiveAlto
220Argumentxxxxxx_xxxxxxpredictiveAlto
221ArgumentxxxxpredictiveBaixo
222ArgumentxxxxxxpredictiveBaixo
223Argumentxxxxxx[xxx_xxxx_xxxx]predictiveAlto
224Argumentxxxxxxxxxxxx/xxxxxxxpredictiveAlto
225Argumentxxxxxxxxxx_xxpredictiveAlto
226ArgumentxxxxxxpredictiveBaixo
227ArgumentxxxxpredictiveBaixo
228Argumentxxxxxx_xxxxpredictiveMédio
229ArgumentxxxxxxxxxxpredictiveMédio
230ArgumentxxxpredictiveBaixo
231ArgumentxxxxxxxpredictiveBaixo
232ArgumentxxxxxxpredictiveBaixo
233ArgumentxxxxxxpredictiveBaixo
234Argumentxxxxx_xxxx_xxxxpredictiveAlto
235Argumentxx_xxxxxxxpredictiveMédio
236ArgumentxxxxpredictiveBaixo
237ArgumentxxxxxxxxpredictiveMédio
238Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
239Argumentxxxxxx/xxxxpredictiveMédio
240Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveAlto
241ArgumentxxxxxxxxxxxpredictiveMédio
242ArgumentxxxxxxpredictiveBaixo
243ArgumentxxxxxxpredictiveBaixo
244Argumentxxxxx_xxxxpredictiveMédio
245Argumentxxxxxxx_xxpredictiveMédio
246ArgumentxxxxpredictiveBaixo
247ArgumentxxpredictiveBaixo
248ArgumentxxpredictiveBaixo
249Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveAlto
250Argumentxx_xxxxxpredictiveMédio
251ArgumentxxxxxxxpredictiveBaixo
252Argumentxxxxxxx_xxxxpredictiveMédio
253ArgumentxxxxxxpredictiveBaixo
254Argumentxxxxx[xxxxx][xx]predictiveAlto
255ArgumentxxxxpredictiveBaixo
256Argumentxxxxxxxx_xxxpredictiveMédio
257ArgumentxxxxxpredictiveBaixo
258Argumentxxxxx_xxxxpredictiveMédio
259Argumentxxxxx_xxxxpredictiveMédio
260Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
261Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
262ArgumentxxxxxxxpredictiveBaixo
263ArgumentxxxxxxpredictiveBaixo
264Argumentxxxx_xxxxpredictiveMédio
265ArgumentxxxpredictiveBaixo
266ArgumentxxpredictiveBaixo
267ArgumentxxxxxpredictiveBaixo
268ArgumentxxxxxxxxxxxxxxpredictiveAlto
269ArgumentxxxxxxpredictiveBaixo
270ArgumentxxxxxxpredictiveBaixo
271ArgumentxxxxxxxxpredictiveMédio
272ArgumentxxxxxxxxpredictiveMédio
273ArgumentxxxxxxxxxxxpredictiveMédio
274Argumentxxxx_xx_xx_xxxpredictiveAlto
275ArgumentxxxxxxxxxpredictiveMédio
276Argumentxxxxx_xxxx_xxxxpredictiveAlto
277ArgumentxxxpredictiveBaixo
278Argumentxx_xxxxpredictiveBaixo
279ArgumentxxxxxxpredictiveBaixo
280ArgumentxxxxxxpredictiveBaixo
281ArgumentxxxxxxxxxpredictiveMédio
282Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
283ArgumentxxxxxpredictiveBaixo
284ArgumentxxxxxxxxxpredictiveMédio
285ArgumentxxpredictiveBaixo
286ArgumentxxxxxxpredictiveBaixo
287Argumentxxx_xxxxxpredictiveMédio
288ArgumentxxxxxxxpredictiveBaixo
289ArgumentxxxxxxxxxxxpredictiveMédio
290Argumentxxxxxx_xxpredictiveMédio
291ArgumentxxxxxxxxxpredictiveMédio
292Argumentxxxx_xxxxxpredictiveMédio
293ArgumentxxxpredictiveBaixo
294Argumentxxxx_xxxxxxpredictiveMédio
295ArgumentxxpredictiveBaixo
296ArgumentxxxxpredictiveBaixo
297ArgumentxxxxxxxxxpredictiveMédio
298Argumentxxx_xxxxpredictiveMédio
299ArgumentxxxxxpredictiveBaixo
300ArgumentxxxxxxpredictiveBaixo
301Argumentxxx_xxxx[x][]predictiveAlto
302Argumentxxxxxxxxxx[]predictiveMédio
303ArgumentxxxxxxxxxxxxxpredictiveAlto
304ArgumentxxxpredictiveBaixo
305ArgumentxxxxxxxxpredictiveMédio
306ArgumentxxxxxpredictiveBaixo
307ArgumentxxxpredictiveBaixo
308Argumentxxxxx/xxxxxpredictiveMédio
309ArgumentxxxpredictiveBaixo
310ArgumentxxpredictiveBaixo
311ArgumentxxxpredictiveBaixo
312ArgumentxxxxxxxxxpredictiveMédio
313ArgumentxxxxxxxxpredictiveMédio
314ArgumentxxxxpredictiveBaixo
315Argumentx-xxxx-xxxxxpredictiveMédio
316Input Value%xxpredictiveBaixo
317Input Value' xx 'x'='xpredictiveMédio
318Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveAlto
319Input Value../predictiveBaixo
320Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
321Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
322Pattern/xxxxxxxxx/predictiveMédio
323Network Portxxx/xxxx (xx-xxx)predictiveAlto
324Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto
325Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!