Mars Stealer Análise

IOB - Indicator of Behavior (847)

Curso de tempo

Idioma

en704
ru34
de26
es22
it16

País

us506
ru38
de30
cn24
it12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows22
Google Android8
WordPress8
HPE iMC PLAT8
FFmpeg6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.26CVE-2007-0529
2Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.07CVE-2011-0643
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.40CVE-2010-0966
5Discuz! admin.php Roteiro Cruzado de Sítios3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2018-19464
6WoltLab Burning Book addentry.php Injecção SQL7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
7avahi socket.c Negação de Serviço5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.00CVE-2011-1002
8Adminer adminer.php direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.06CVE-2021-21311
9Adult Script Pro download Injecção SQL8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002240.03CVE-2017-15959
10gnuboard5 Web Page Generation Roteiro Cruzado de Sítios5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2021-3831
11Tiki Wiki CMS Groupware tiki-edit_wiki_section.php Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
12DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.24CVE-2007-1167
13MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013020.83CVE-2007-0354
14Basilix Webmail login.php3 direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
15FreeForum forum.php direitos alargados7.36.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.168280.00CVE-2006-5230
16SourceCodester Canteen Management System customer.php builtin_echo Roteiro Cruzado de Sítios3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2022-4253
17GNUBOARD5 Parameter move_update.php Roteiro Cruzado de Sítios3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.00CVE-2020-18663
18SkullSplitter PHP Guestbook guestbook.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.008140.05CVE-2006-1256
19Adobe Flash Player Excesso de tampão10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.013340.00CVE-2010-2167
20Tiki TikiWiki tiki-editpage.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.45.84.214Mars Stealer12/05/2022verifiedAlto
25.63.155.1265-63-155-126.cloudvps.regruhosting.ruMars Stealer25/03/2022verifiedAlto
35.181.80.130ip-80-130-bullethost.netMars Stealer28/11/2022verifiedAlto
413.58.70.215ec2-13-58-70-215.us-east-2.compute.amazonaws.comMars Stealer28/11/2022verifiedMédio
520.185.186.224Mars Stealer28/11/2022verifiedAlto
623.239.9.18423-239-9-184.ip.linodeusercontent.comMars Stealer28/11/2022verifiedAlto
745.9.20.31Mars Stealer28/11/2022verifiedAlto
845.67.230.47vm718000.stark-industries.solutionsMars Stealer28/11/2022verifiedAlto
945.77.112.25045.77.112.250.vultrusercontent.comMars Stealer28/11/2022verifiedAlto
1045.140.147.99vm716958.stark-industries.solutionsMars Stealer28/11/2022verifiedAlto
1162.3.12.9zserg.chMars Stealer28/11/2022verifiedAlto
1262.113.99.76Mars Stealer28/11/2022verifiedAlto
1362.204.41.69Mars Stealer28/11/2022verifiedAlto
1462.204.41.70Mars Stealer28/11/2022verifiedAlto
15XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
16XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
17XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
18XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
19XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
20XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
21XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
22XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx28/11/2022verifiedAlto
23XX.XX.XXX.XXXXxxx Xxxxxxx12/05/2022verifiedAlto
24XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
25XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
26XX.XX.XXX.XXXxxxxxx-xxxx.xxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
27XX.XXX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
28XX.XXX.XX.XXXxx--x-xxxxxxx.xxXxxx Xxxxxxx28/11/2022verifiedAlto
29XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
30XX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
31XX.XX.XXX.XXXxxx Xxxxxxx12/05/2022verifiedAlto
32XX.XX.XXX.XXXxxx Xxxxxxx15/12/2023verifiedAlto
33XX.XX.XXX.XXXXxxx Xxxxxxx15/12/2023verifiedAlto
34XX.XX.XXX.XXXXxxx Xxxxxxx21/01/2024verifiedAlto
35XX.XXX.XX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
36XX.XXX.XX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
37XX.XXX.XXX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
38XX.XXX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
39XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx21/07/2022verifiedAlto
40XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx28/11/2022verifiedAlto
41XXX.XXX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
42XXX.XXX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
43XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
44XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx20/09/2023verifiedAlto
45XXX.XX.XXX.XXxxx.xx.xxxXxxx Xxxxxxx27/12/2022verifiedAlto
46XXX.XX.XXX.XXxxxxxxx.xxxxxx.xxxXxxx Xxxxxxx30/12/2022verifiedAlto
47XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx19/01/2023verifiedAlto
48XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxx Xxxxxxx27/12/2022verifiedAlto
49XXX.XX.XXX.XXXxxxxx.xxxxxx-xxxx.xxXxxx Xxxxxxx27/12/2022verifiedAlto
50XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx28/11/2022verifiedAlto
51XXX.XX.X.XXXXxxx Xxxxxxx13/02/2022verifiedAlto
52XXX.XXX.XXX.XXXxxxx.xxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
53XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx21/07/2022verifiedAlto
54XXX.XXX.XX.XXXxxx.xxxxxx-xxxxxx.xxXxxx Xxxxxxx17/02/2023verifiedAlto
55XXX.X.XX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
56XXX.X.XXX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
57XXX.XXX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx12/05/2022verifiedAlto
58XXX.XXX.XXX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
59XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
60XXX.XX.XXX.XXXxxx Xxxxxxx12/05/2022verifiedAlto
61XXX.XX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
62XXX.XXX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
63XXX.XXX.XXX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
64XXX.XX.XX.XXXXxxx Xxxxxxx28/11/2022verifiedAlto
65XXX.XX.XXX.XXXxxx Xxxxxxx04/08/2022verifiedAlto
66XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto
67XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxxxxx28/11/2022verifiedAlto
68XXX.XXX.XXX.XXXxxx Xxxxxxx28/11/2022verifiedAlto
69XXX.XXX.XX.XXxxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx28/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (384)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/ad-listpredictiveMédio
2File/Admin/add-student.phppredictiveAlto
3File/admin/api/theme-edit/predictiveAlto
4File/admin/communitymanagement.phppredictiveAlto
5File/admin/generalsettings.phppredictiveAlto
6File/admin/inquiries/view_inquiry.phppredictiveAlto
7File/admin/payment.phppredictiveAlto
8File/admin/transactions/update_status.phppredictiveAlto
9File/api/controllers/admin/app/ComboController.phppredictiveAlto
10File/api/user/password/sent-reset-emailpredictiveAlto
11File/application/plugins/controller/Upload.phppredictiveAlto
12File/aqpg/users/login.phppredictiveAlto
13File/bsms_ci/index.php/user/edit_user/predictiveAlto
14File/cgi-bin/cstecgi.cgipredictiveAlto
15File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
16File/cgi-bin/nas_sharing.cgipredictiveAlto
17File/cgi-bin/wlogin.cgipredictiveAlto
18File/classes/Master.php?f=save_inquirypredictiveAlto
19File/cstecgi.cgipredictiveMédio
20File/dashboard/add-service.phppredictiveAlto
21File/dashboard/updatelogo.phppredictiveAlto
22File/Default/BdpredictiveMédio
23File/downloadpredictiveMédio
24File/event/admin/?page=user/listpredictiveAlto
25File/face-recognition-php/facepay-master/camera.phppredictiveAlto
26File/filemanager/upload/droppredictiveAlto
27File/forum/away.phppredictiveAlto
28File/forum/PostPrivateMessagepredictiveAlto
29File/getcfg.phppredictiveMédio
30File/goform/aspFormpredictiveAlto
31File/goform/RouteStaticpredictiveAlto
32File/home/masterConsolepredictiveAlto
33File/hrm/employeeadd.phppredictiveAlto
34File/hrm/employeeview.phppredictiveAlto
35File/htdocs/cgibinpredictiveAlto
36File/index.phppredictiveMédio
37File/lists/index.phppredictiveAlto
38File/login.phppredictiveMédio
39File/mifs/c/i/reg/reg.htmlpredictiveAlto
40File/netflow/jspui/editProfile.jsppredictiveAlto
41File/portmappredictiveMédio
42File/settings/download-test-pdfpredictiveAlto
43File/spip.phppredictiveMédio
44File/st_reg.phppredictiveMédio
45File/uncpath/predictiveMédio
46File/xxx/xxx/xx/xxx_xxx.xxxpredictiveAlto
47File/xxxxxxxxxpredictiveMédio
48File/xxxx-xxxxxxxx.xxxpredictiveAlto
49File/xx/xxxxx/xxxxxx-xxxxxx.xxx?xx=xpredictiveAlto
50File/xxxxxx/xxxx.xxxpredictiveAlto
51File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
52Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
53File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveAlto
54Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
55Filexxxxxxx.xxxpredictiveMédio
56Filexxxxxx.xxxpredictiveMédio
57Filexxxxxxxx.xxxpredictiveMédio
58Filexxxxxxxxxxxx.xxxpredictiveAlto
59Filexxx_xxxxxxx.xxxpredictiveAlto
60Filexxx_xxxx.xxxpredictiveMédio
61Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
62Filexxxxx.xxxpredictiveMédio
63Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveAlto
64Filexxxxx/?xxxx=xxxxxpredictiveAlto
65Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
66Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxx.xxxpredictiveMédio
69Filexxxxx_xxxx.xxxpredictiveAlto
70Filexxxxxxx/xxxxxxx/xxxxxxxxpredictiveAlto
71Filexxxxxxxxxx.xxxpredictiveAlto
72Filexxxx/xx_*.xxxpredictiveAlto
73Filexxxx/xxxxxx/xxxxxx_xxxxxxxxxxxxxxx_xxx_xxxxxpredictiveAlto
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
75Filexxx.xxxpredictiveBaixo
76Filexxx/xxxxxx/xxxxxx.xxxpredictiveAlto
77Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveAlto
78Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxpredictiveAlto
80Filexxx.xxxpredictiveBaixo
81Filexxx/xxxx.xpredictiveMédio
82Filexxxxx-xxxx/xxxxxx.xpredictiveAlto
83Filexxx/xxxx_xxxxxx.xxxpredictiveAlto
84Filexxxxxxx.xxxpredictiveMédio
85Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
86Filexxxxxxxx/xxxxxx/predictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxxxxxx.xxxpredictiveMédio
89Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
91Filexxxxxxxx.xxxpredictiveMédio
92Filexxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
93Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxxxxx.xxxpredictiveMédio
95Filexxxxxx.xxxxpredictiveMédio
96Filexxxxx_xxxx.xpredictiveMédio
97Filexxxxxx.xxxpredictiveMédio
98Filexxxxxxxxxx.xxxpredictiveAlto
99Filexxx.xpredictiveBaixo
100Filexxxxxx.xpredictiveMédio
101Filexxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxx.xxxpredictiveMédio
103Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
104Filexxxx_xxxxxxxxx.xxxxxpredictiveAlto
105Filexxxxx.xxxpredictiveMédio
106Filexx/xxxxxxx.xpredictiveMédio
107Filexxxxxxxx.xxxpredictiveMédio
108Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveAlto
109Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
110Filexxxxxxxxx.xxxpredictiveAlto
111Filexxxxxxxxx.xxxpredictiveAlto
112Filexxxxxxxxx.xxxpredictiveAlto
113Filexxxxxx.xxxpredictiveMédio
114Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
115Filex_xxxxxx.xxxpredictiveMédio
116Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
117Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
118Filexxx/xxxxxx.xxxpredictiveAlto
119Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
120Filexxxxxxxxxxxxx.xxxpredictiveAlto
121Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
122Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
123Filexxxxxxxx/xxxx.xxxpredictiveAlto
124Filexxxxx.xxxxxxpredictiveMédio
125Filexxxxx.xxxxpredictiveMédio
126Filexxxxx.xxxpredictiveMédio
127Filexxxxx.xxxxpredictiveMédio
128Filexxxxx.xxx?xxxx=xxxxxpredictiveAlto
129Filexxxxxxxxxxxxxxx.xxpredictiveAlto
130Filexx/xxxxxx.xxxpredictiveAlto
131Filexxxxx-xx/xxxxxxxx?xxxxxxxx=../predictiveAlto
132Filexxxx_xxxxxxx.xxxxpredictiveAlto
133Filexxxxxx.xxxxxxxxxx.xxpredictiveAlto
134Filexxxxxxx.xxxpredictiveMédio
135Filexxx_xxx.xxpredictiveMédio
136Filexxxxx/xxx_xxx.xpredictiveAlto
137Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveAlto
138Filexxx/xxx/xxx/x_xxxx.xpredictiveAlto
139Filexxx/xxxxxxx/xxxxxx.xxpredictiveAlto
140Filexxx/xxxxxx.xxpredictiveAlto
141Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
142Filexxxxxxxxxx/xxx.xpredictiveAlto
143Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
144Filexxxxxxx.xpredictiveMédio
145Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
146Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveAlto
147Filexxxxx.xxxpredictiveMédio
148Filexxxxx.xxxxpredictiveMédio
149Filexxxxx_xx.xxxxpredictiveAlto
150Filexxxxxxxxxxxx.xxxpredictiveAlto
151Filexxxxxx_xxxxxx.xxxpredictiveAlto
152Filexxxxxx_xxxxxx.xxxpredictiveAlto
153Filexxxxxxxxxx.xxxpredictiveAlto
154Filexx.xxxpredictiveBaixo
155Filexxx_xxx_xxxxxx.xpredictiveAlto
156Filexx_xxxxxx.xxxpredictiveAlto
157Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
158Filexxx/xxxxxpredictiveMédio
159Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
160Filexxx_xxxx.xxxpredictiveMédio
161Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
162Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
163Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
164Filexxxxxxxx.xxxpredictiveMédio
165Filexxxxx.xxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xpredictiveMédio
167Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
168Filexxxxxxxxx.xxx.xxxpredictiveAlto
169Filexxxxxxx.xxxpredictiveMédio
170Filexxxxxx.xxxpredictiveMédio
171Filexxxx/xxxxx/xxx_xxxxxx.xxpredictiveAlto
172Filexxxxxxx/xxxxxxx.xpredictiveAlto
173Filexxxxx.xxxpredictiveMédio
174Filexxxxx_xxxxxx.xxxpredictiveAlto
175Filexxxxx.xpredictiveBaixo
176Filexxxxxxx_xxxxx.xxxpredictiveAlto
177Filexxxxxxx/xxxxxxxxxx.xxpredictiveAlto
178Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveAlto
179Filexxxx.xxxpredictiveMédio
180Filexxxxx.xxxpredictiveMédio
181Filexxxxxxxxxx.xxxpredictiveAlto
182Filexxxxxxxx-x.xxpredictiveAlto
183Filexxxxxxxx.xxxpredictiveMédio
184Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
185Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
186Filexxxxxx_xxxxxx.xxxpredictiveAlto
187Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
188Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveAlto
189Filexxxxxx-xxxxxxxx.xxxpredictiveAlto
190Filexxxxxxxxxxxxx.xxxpredictiveAlto
191Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
192Filexxxxx.xxxpredictiveMédio
193Filexxxx_xxxxxxxx.xxxpredictiveAlto
194Filexxxxxx.xxxpredictiveMédio
195Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveAlto
196Filexxxxxxx.xxxxpredictiveMédio
197Filexxxxxxxxx/xxxx/xxxxxxxx+xxxxxxxxx.xpredictiveAlto
198Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveAlto
199Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveAlto
200Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
201Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
202Filexxx/xxxxxxxxx.xpredictiveAlto
203Filexxx_xxxxxxxx.xpredictiveAlto
204Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
205Filexxxxxxxx.xxxpredictiveMédio
206Filexxxxxxxxx/xxxxxxxxxxpredictiveAlto
207Filexxxxxx/xxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
208Filexxxxxx-xxxxxx.xxxpredictiveAlto
209Filexxxx-xxxxxxxx.xxxpredictiveAlto
210Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
211Filexxx/xxx.xxxxx.xxxpredictiveAlto
212Filexxxx.xxxpredictiveMédio
213Filexxxx/xxxxxx.xxxxpredictiveAlto
214Filexxx_xxxx.xxxxpredictiveAlto
215Filexxxx/xxxxxxxx.xxxpredictiveAlto
216Filexxxxxxxxx.xxxpredictiveAlto
217Filexxxx_xxxxxxxx.xxxpredictiveAlto
218Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
219Filexxxxxx_xxxxx.xxxpredictiveAlto
220Filexxxxxxx.xxxx.xxxpredictiveAlto
221Filexxxxxx.xxxpredictiveMédio
222Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
223Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
224Filexx-xxxxxxxx.xxxpredictiveAlto
225Filexxxx.xxpredictiveBaixo
226Libraryxxxxxxxxxxxx/xxx/xxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
227Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveAlto
228Libraryxxxxxx.xxxpredictiveMédio
229Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
230Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveAlto
231Libraryxxxx.xxx.xxxpredictiveMédio
232Libraryxxxxx.xxxpredictiveMédio
233Libraryxxxxx.xxxpredictiveMédio
234Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
235Libraryxxxxxx.xxxpredictiveMédio
236Libraryxxxxxxxxxxxxxx.xxxxxpredictiveAlto
237Libraryxxxxx.xxxpredictiveMédio
238Argument$xxxxpredictiveBaixo
239Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
240Argumentxx/xxpredictiveBaixo
241ArgumentxxxpredictiveBaixo
242ArgumentxxxxxxxpredictiveBaixo
243ArgumentxxxxxpredictiveBaixo
244ArgumentxxxxxpredictiveBaixo
245ArgumentxxxxxxxxpredictiveMédio
246ArgumentxxxxxxxxxxpredictiveMédio
247ArgumentxxxxxpredictiveBaixo
248ArgumentxxxpredictiveBaixo
249ArgumentxxpredictiveBaixo
250ArgumentxxxxxxxpredictiveBaixo
251ArgumentxxxxxxxpredictiveBaixo
252ArgumentxxxxxxxpredictiveBaixo
253Argumentx[xxxxx]predictiveMédio
254Argumentxxxxxx_xxxpredictiveMédio
255ArgumentxxxxxxxpredictiveBaixo
256Argumentxxxxxxxx_xxxxpredictiveAlto
257ArgumentxxxxxpredictiveBaixo
258ArgumentxxxxxxxxxxpredictiveMédio
259ArgumentxxxxxpredictiveBaixo
260Argumentxxxxx->xxxxpredictiveMédio
261Argumentxxxxx/xxxxxxxxpredictiveAlto
262ArgumentxxxxxpredictiveBaixo
263ArgumentxxxxxxxxxxpredictiveMédio
264ArgumentxxxxxxxpredictiveBaixo
265ArgumentxxxxxxpredictiveBaixo
266Argumentxxxxx_xxxx_xxxxpredictiveAlto
267Argumentxxxxx_xxxpredictiveMédio
268Argumentxxxxx_xxxxxxxxpredictiveAlto
269ArgumentxxxxpredictiveBaixo
270ArgumentxxxxxxxxpredictiveMédio
271Argumentxxxx_xxxxxxpredictiveMédio
272Argumentxxxxx xxxxpredictiveMédio
273Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
274Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveAlto
275ArgumentxxxxxpredictiveBaixo
276ArgumentxxxxxxxxpredictiveMédio
277Argumentxxxx_xxpredictiveBaixo
278Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
279ArgumentxxxxxxxxxpredictiveMédio
280Argumentxxxxx_xxpredictiveMédio
281Argumentxxxx/xxxxxx/xxxpredictiveAlto
282ArgumentxxxxxxxxpredictiveMédio
283ArgumentxxpredictiveBaixo
284Argumentxx_xxxxpredictiveBaixo
285Argumentxx_xxxxpredictiveBaixo
286Argumentxx_xxxxxpredictiveMédio
287ArgumentxxxxxpredictiveBaixo
288Argumentxxxxxxx_xxxxpredictiveMédio
289ArgumentxxxxxxxxxxpredictiveMédio
290ArgumentxxpredictiveBaixo
291Argumentxxxx xxxxxxxpredictiveMédio
292Argumentxxxx_xxpredictiveBaixo
293Argumentxxx_xxx_xxxxxpredictiveAlto
294ArgumentxxxpredictiveBaixo
295ArgumentxxxxxxxxpredictiveMédio
296ArgumentxxxxxxxpredictiveBaixo
297Argumentxxxxx/xxxxxxpredictiveMédio
298ArgumentxxxxpredictiveBaixo
299Argumentxxxxx_xxxxpredictiveMédio
300ArgumentxxxxpredictiveBaixo
301Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
302Argumentxxx_xxxxpredictiveMédio
303Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveAlto
304ArgumentxxxxpredictiveBaixo
305ArgumentxxxxpredictiveBaixo
306Argumentxxxx_xxxxxxxxxxpredictiveAlto
307ArgumentxxxxpredictiveBaixo
308ArgumentxxpredictiveBaixo
309ArgumentxxxpredictiveBaixo
310ArgumentxxxxxxxpredictiveBaixo
311ArgumentxxxxxxpredictiveBaixo
312ArgumentxxxxxpredictiveBaixo
313ArgumentxxxpredictiveBaixo
314ArgumentxxxxxxxxpredictiveMédio
315ArgumentxxxxxxxxpredictiveMédio
316ArgumentxxxxpredictiveBaixo
317Argumentxxxx_xxxxpredictiveMédio
318ArgumentxxxxxxxxxpredictiveMédio
319Argumentxxx_xxxpredictiveBaixo
320ArgumentxxxxxxxxxxpredictiveMédio
321Argumentxxxxxxxx_xxpredictiveMédio
322ArgumentxxxxxxxxxxpredictiveMédio
323ArgumentxxxxxxxpredictiveBaixo
324ArgumentxxxpredictiveBaixo
325ArgumentxxxxxxpredictiveBaixo
326Argumentxxxxxxxxxxxx_xxpredictiveAlto
327ArgumentxxxxxxxxxxxxpredictiveMédio
328ArgumentxxxxxxxxxxpredictiveMédio
329ArgumentxxxxxxpredictiveBaixo
330ArgumentxxxxxxxxxxxpredictiveMédio
331Argumentxxxxxx_xxxxxxxxpredictiveAlto
332Argumentxxxxxx_xxxpredictiveMédio
333ArgumentxxxxxxxxpredictiveMédio
334ArgumentxxxxxxxpredictiveBaixo
335ArgumentxxxxxxxxpredictiveMédio
336ArgumentxxxxxxpredictiveBaixo
337Argumentxxxx.xxx/xxxx.xxxpredictiveAlto
338ArgumentxxxxxxxpredictiveBaixo
339ArgumentxxxxxxxxpredictiveMédio
340Argumentxxxxxx_xxxx[]predictiveAlto
341Argumentxxxxxxx/xxxxxxxpredictiveAlto
342ArgumentxxxxxxpredictiveBaixo
343Argumentxxx_xxxxpredictiveMédio
344ArgumentxxxpredictiveBaixo
345ArgumentxxxxxxxxpredictiveMédio
346Argumentxxxx/xxxxxx xxxxpredictiveAlto
347ArgumentxxxpredictiveBaixo
348ArgumentxxxxxpredictiveBaixo
349Argumentxxxxx/xxxxxxxxxxxpredictiveAlto
350Argumentxxxx_xxxpredictiveMédio
351ArgumentxxxxxxxxxpredictiveMédio
352ArgumentxxxxpredictiveBaixo
353ArgumentxxxpredictiveBaixo
354Argumentxxxx/xxxxxxxxpredictiveAlto
355ArgumentxxxxxxpredictiveBaixo
356ArgumentxxxxxxxxpredictiveMédio
357ArgumentxxxxxxxxpredictiveMédio
358Argumentxxxxxxxx:xxxxxxxxpredictiveAlto
359ArgumentxxxxxpredictiveBaixo
360Argumentxxxx_xxxxxpredictiveMédio
361Argumentxxxx_xxxxpredictiveMédio
362ArgumentxxpredictiveBaixo
363ArgumentxxxxxpredictiveBaixo
364ArgumentxxxxxxxxpredictiveMédio
365Argumentx-xxxxxxxxx-xxxpredictiveAlto
366Argumentxxxxx/xxxxxpredictiveMédio
367Argumentxxx_xxxxpredictiveMédio
368Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
369Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveAlto
370Input Value-xpredictiveBaixo
371Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveAlto
372Input ValuexxxxpredictiveBaixo
373Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
374Input Value<xxxxxxx>xxpredictiveMédio
375Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveAlto
376Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
377Input Valuexxxxxxxxx:xxxxxxxxpredictiveAlto
378Input ValuexxxxxxxxpredictiveMédio
379Pattern|xx|xx|xx|predictiveMédio
380Network Portxxxx/xxxxxpredictiveMédio
381Network PortxxxpredictiveBaixo
382Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
383Network Portxxx/xxxxxpredictiveMédio
384Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (17)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!