NSO Group Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

de650
en302
zh30
es6
fr6

País

de628
us178
cn50
ch42
gb16

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Mozilla Firefox18
Microsoft Windows18
Linux Kernel12
Google Chrome10
Apple macOS10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.330.00943CVE-2010-0966
3JoomlaTune Com Jcomments admin.jcomments.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00489CVE-2010-5048
4Backdoor.Win32.Tiny.c Service Port 7778 direitos alargados7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00000
5Phplinkdirectory PHP Link Directory conf_users_edit.php Falsificação de Pedido Cross Site6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00526CVE-2011-0643
6MRTG mrtg.cgi Directório Traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00510CVE-2002-0232
7tsMuxer MP4 File Negação de Serviço4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-45511
8Linux Kernel NILFS File System inode.c security_inode_alloc Excesso de tampão8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2022-2978
9xmldom dom.js Privilege Escalation7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00244CVE-2022-37616
10NetIQ NetIQ Access Manager Identity Server direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.040.61590CVE-2017-14803
11WP Statistics Plugin esc_sql Injecção SQL6.36.0$0-$5kCalculadoNot DefinedOfficial Fix0.030.01937CVE-2021-24340
12Crow HTTP Pipelining Excesso de tampão8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00293CVE-2022-38667
13mySCADA myPRO direitos alargados9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00105CVE-2022-2234
14PukiWiki Roteiro Cruzado de Sítios4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00112CVE-2022-27637
15GNU Bash Environment Variable variables.c Shellshock direitos alargados9.89.3$100k e mais$0-$5kHighOfficial Fix0.050.97564CVE-2014-6271
16Sangfor Sundray WLAN Controller SSH Service Fraca autenticação9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.030.01218CVE-2019-9160
17Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.070.00258CVE-2020-1927
18Cisco RV340/RV340W/RV345/RV345P SSL VPN direitos alargados8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00244CVE-2020-3357
19EMC NetWorker nsrexecd Fraca autenticação8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.01059CVE-2017-8023
20Red Hat JBoss EAP JAXP direitos alargados8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00989CVE-2017-7465

Campanhas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
13.13.132.96ec2-3-13-132-96.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
23.16.75.157ec2-3-16-75-157.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
313.58.85.100ec2-13-58-85-100.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
413.59.79.240ec2-13-59-79-240.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
518.191.63.125ec2-18-191-63-125.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
618.217.13.50ec2-18-217-13-50.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
718.225.12.72ec2-18-225-12-72.us-east-2.compute.amazonaws.comNSO GroupPegasus20/07/2021verifiedMédio
823.239.16.143li685-143.members.linode.comNSO GroupPegasus20/07/2021verifiedAlto
945.32.105.24945.32.105.249.vultrusercontent.comNSO GroupPegasus20/07/2022verifiedAlto
1045.60.241.11NSO Group27/08/2021verifiedAlto
1145.60.251.11NSO Group27/08/2021verifiedAlto
12XX.XX.XXX.XXxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedAlto
13XX.X.XX.XXXxxx-xx-x-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedMédio
14XX.X.XXX.XXxxx-xx-x-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedMédio
15XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedMédio
16XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedMédio
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedMédio
18XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedAlto
19XX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
20XX.XX.XX.XXxx XxxxxXxxxxxx20/07/2022verifiedAlto
21XX.XX.XX.XXXXxx XxxxxXxxxxxx20/07/2022verifiedAlto
22XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedAlto
23XX.XX.XXX.XXXxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedAlto
24XX.XXX.XX.XXXxxx.xx-xx-xxx-xx.xxXxx XxxxxXxxxxxx24/08/2021verifiedAlto
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedMédio
26XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxXxx XxxxxXxxxxxx Xxxxxxxxxxxxx Xxxxxxx22/07/2021verifiedAlto
27XXX.XXX.XX.XXXxx XxxxxXxxxxxx20/07/2022verifiedAlto
28XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2022verifiedAlto
29XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedAlto
30XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
31XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedMédio
32XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
33XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
34XXX.XX.XX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
35XXX.XX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
36XXX.XXX.XXX.XXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
37XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedAlto
38XXX.XXX.XX.XXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
39XXX.XXX.XXX.XXXxx XxxxxXxxxxxx Xxxxxx22/07/2021verifiedAlto
40XXX.XXX.XX.XXxxxxx-xx-xx-xx-xxxx-xxxxxxxx-xx.xx.xxxxxxxxxx.xxxxxXxx XxxxxXxxxxxx20/07/2021verifiedAlto
41XXX.XXX.XX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
42XXX.XX.XXX.XXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
43XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
44XXX.XXX.XXX.XXxxxxxxx-xxxxxxxxxxx.xxXxx XxxxxXxxxxxx20/07/2021verifiedAlto
45XXX.XXX.XX.XXXXxx XxxxxXxxxxxx20/07/2022verifiedAlto
46XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxx XxxxxXxxxxxx20/07/2021verifiedMédio
47XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedAlto
48XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedAlto
49XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx20/07/2022verifiedAlto
50XXX.XXX.XXX.XXXxx XxxxxXxxxxxx20/07/2021verifiedAlto
51XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx24/08/2021verifiedMédio
52XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx20/07/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-35Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
27TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (351)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.ssh/authorized_keyspredictiveAlto
2File/admin/action/add_con.phppredictiveAlto
3File/admin/action/new-feed.phppredictiveAlto
4File/admin/apppredictiveMédio
5File/admin/ballot_down.phppredictiveAlto
6File/admin/config_save.phppredictiveAlto
7File/admin/edit_visitor.phppredictiveAlto
8File/admin/info.phppredictiveAlto
9File/admin/plugin.phppredictiveAlto
10File/admin/template.phppredictiveAlto
11File/alphaware/summary.phppredictiveAlto
12File/api/sys/loginpredictiveAlto
13File/application/index/controller/Unity.phppredictiveAlto
14File/apply.cgipredictiveMédio
15File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveAlto
16File/cgi-bin/koha/catalogue/search.plpredictiveAlto
17File/classes/Users.phppredictiveAlto
18File/cupseasylive/grndisplay.phppredictiveAlto
19File/dashboard/updatelogo.phppredictiveAlto
20File/dipam/save-delegates.phppredictiveAlto
21File/ecommerce/support_ticketpredictiveAlto
22File/etc/controller-agent/agent.confpredictiveAlto
23File/etc/openshift/server_priv.pempredictiveAlto
24File/forms/web_importTFTPpredictiveAlto
25File/front/admin/tenancyDetail.phppredictiveAlto
26File/goform/GetParentControlInfopredictiveAlto
27File/goform/SetSysTimeCfgpredictiveAlto
28File/goform/SysToolRebootpredictiveAlto
29File/goform/SysToolRestoreSetpredictiveAlto
30File/goform/WifiExtraSetpredictiveAlto
31File/graphqlpredictiveMédio
32File/index.phppredictiveMédio
33File/jeecg-boot/jmreport/uploadpredictiveAlto
34File/jeecg-boot/jmreport/viewpredictiveAlto
35File/jsoa/hntdCustomDesktopActionContentpredictiveAlto
36File/localhost/upredictiveMédio
37File/mkshop/Men/profile.phppredictiveAlto
38File/netpredictiveBaixo
39File/Noxen-master/users.phppredictiveAlto
40File/opt/bin/clipredictiveMédio
41File/PluXml/core/admin/parametres_edittpl.phppredictiveAlto
42File/xxxxxx/xxxxxxx/predictiveAlto
43File/xxxxxx_xxxx/xxxxx/xxxxxxx/xxx_xxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
44File/xxxx/xxx/xxx.xxx?xxxxx-xxxx&xxxx=xxxxxpredictiveAlto
45File/xxxxxx.xxxpredictiveMédio
46File/xxxxxxx/xxxxxxxxxxxpredictiveAlto
47File/xxxxx/xxxxx_xx_xxxxx.xxxpredictiveAlto
48File/xxx/xxxxxxxxx/xxxxxpredictiveAlto
49File/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
50File/xxxpredictiveBaixo
51File/xx/xxxxxxx/xxxpredictiveAlto
52File/xxx/xxxxxx/xxxxxx/xxx/xxxxxx.xxpredictiveAlto
53File/xx-xxxx/xx/xx/xxxxxxxxpredictiveAlto
54Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
55Filexxxxxxx.xxxpredictiveMédio
56Filexxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxxx.xxxpredictiveMédio
58Filexxxxxxxx.xxxpredictiveMédio
59Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
60Filexxxxx.xxxpredictiveMédio
61Filexxxxx/xxx.xxxpredictiveAlto
62Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveAlto
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
64Filexxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
65Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
66Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
67Filexxxxx/xxxx_xxxx.xxxpredictiveAlto
68Filexxxxx_xxxx.xxxpredictiveAlto
69Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
70Filexxx/xxx/xxxxx.xxpredictiveAlto
71Filexxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
72Filexxx/xxxxxx/xxxxxxxx.xxpredictiveAlto
73Filexxxx/xxx/xxx/xxx/xxx-xxxx-xxxxxx-xxxx.xpredictiveAlto
74Filexxxxxxxxxxxxxx.xxxpredictiveAlto
75Filexxx.xpredictiveBaixo
76Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveAlto
77Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
78Filex:\xxxxxxpredictiveMédio
79Filexxxx.xxxpredictiveMédio
80Filexxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx.xxxpredictiveAlto
82Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveAlto
83Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
84Filexxxxxx/xxx.xpredictiveMédio
85Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveAlto
86Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveAlto
87Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxx.xxxpredictiveAlto
88Filexxxxxx.xxxpredictiveMédio
89Filexxxxxxxxx.xxxxxxx.xxxpredictiveAlto
90Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveAlto
91Filexxxxxx/xxxxxx.xpredictiveAlto
92Filexxxxx.xpredictiveBaixo
93Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
94Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
95Filexx.xxxpredictiveBaixo
96Filexxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxx.xxxpredictiveMédio
98Filexx.xpredictiveBaixo
99Filexxx.xxpredictiveBaixo
100Filexxxxxxxx.xxxpredictiveMédio
101Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveAlto
102Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
103Filexxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
104Filexxxxx.xxxpredictiveMédio
105Filexxxx-xxxx.xpredictiveMédio
106Filexxxxxx-xx.xxxpredictiveAlto
107Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
108Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
109Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveAlto
110Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
111Filexxxxxxxxxxx.xpredictiveAlto
112Filexxxxxxxxx.xxxpredictiveAlto
113Filexxxxx-xxxxxxxxx.xxxxpredictiveAlto
114Filexx.xxxpredictiveBaixo
115Filexxxx_xxxx.xpredictiveMédio
116Filexxxxx.xxxpredictiveMédio
117Filexxxxxxxxx.xxxpredictiveAlto
118Filexxx/xxxxxx.xxxpredictiveAlto
119Filexxxxxxxx/xxxxxxxxx/xxxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveAlto
120Filexxxxxxxx/xxxxxxx/xxxxxxx_xxxxx_xxxx.xxxpredictiveAlto
121Filexxxxx.xxxpredictiveMédio
122Filexxxxx.xxx?x=xxxxx&x=xxx&x=xxx_xxxxpredictiveAlto
123Filexxxxx.xpredictiveBaixo
124Filexx.xxpredictiveBaixo
125Filexxxxxx_xxx/xxxxx/xxxxxxxxxxx/xxxxpredictiveAlto
126Filexxxxxx.xpredictiveMédio
127Filexxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
128Filexxxxxxxxx.xpredictiveMédio
129Filexxxx/xx.xxxpredictiveMédio
130Filexxxxx.xxxpredictiveMédio
131Filexxxxx.xxxpredictiveMédio
132Filexxxxxxxx_xxxxxxxx.xxxpredictiveAlto
133Filexxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveAlto
134Filexxx/xxxxx/xxxxx.xxxpredictiveAlto
135Filexxxxxx/xxx.xxx?xxxxxx/xxxxxxxxxpredictiveAlto
136Filexxxxxx_xxx.xxxpredictiveAlto
137Filexxx_xxxxx_xxxxx.xpredictiveAlto
138Filexxxx_xxxxxx.xpredictiveAlto
139Filexxxxxxxx.xxxpredictiveMédio
140Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveAlto
141Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
142Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
144Filexxxxxxxx.xxxpredictiveMédio
145Filexxxxx_xxxxxxxx.xxxpredictiveAlto
146Filexxxxxx.xxpredictiveMédio
147Filexxxxxxx/xxxxxxx/xxx.xxpredictiveAlto
148Filexxxxxxxxxxxx.xxxpredictiveAlto
149Filexxxxxxx/xxxxpredictiveMédio
150Filexxxxx_xxxxxxx.xxxpredictiveAlto
151Filexxxxx_xxxxx.xxxpredictiveAlto
152Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
153Filexxxx.xxxpredictiveMédio
154Filexxxxxxxx.xxxxpredictiveAlto
155FilexxxxxxxxpredictiveMédio
156Filexxxxxx-xxxx.xxpredictiveAlto
157Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveAlto
158Filexxx_xxxxxxxxx.xxxpredictiveAlto
159Filexxxxxxxx.xxxpredictiveMédio
160Filexxxxx.xxxpredictiveMédio
161Filexxxxxxxx.xxpredictiveMédio
162Filexxxxxxxxx.xpredictiveMédio
163Filexxxxxxx.xxxpredictiveMédio
164Filexxxxxxxxxxxxxxx.xxpredictiveAlto
165Filexxxxxx_xxx_xxxxxx.xpredictiveAlto
166Filexxxxx_xxxxxxx.xxxpredictiveAlto
167Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
168Filexxxxxxx/xxxxx_xxxxxxxxxx_xxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxxxx.xxxpredictiveAlto
170Filexxxxx-xxxxxx-xx.xxxpredictiveAlto
171Filexxxx.xxxpredictiveMédio
172Filexxx.xpredictiveBaixo
173Filexxxxxx.xxxpredictiveMédio
174Filexxxxxx/xxxx/xxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
175Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
176Filexxx.xxxpredictiveBaixo
177Filexxx_xxx.xxx?xxx=xxx.xxx.x.x&xxxx=xx&xxxx=xxxpredictiveAlto
178Filexxxx-xxxxxx.xpredictiveAlto
179Filexxxx-x.xxxpredictiveMédio
180Filexxx--xxxxxxxxxx.xxxpredictiveAlto
181Filexxx/xx/xxxxxxxxx/xxxxx/xxxxxx_xxxxxx.xxpredictiveAlto
182Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
183Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
184Filexxxxxx/xxxxx.xxxpredictiveAlto
185Filexxxxxx/xxxxx.xxxpredictiveAlto
186Filexxx_xxxx.xpredictiveMédio
187Filexx.xxxpredictiveBaixo
188Filexxxxxx.xpredictiveMédio
189Filexxxxx.xxxpredictiveMédio
190Filexxxx_xxxxxx.xxxpredictiveAlto
191Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
192Filexxxxxxxxx.xpredictiveMédio
193Filexxxxxxxxx.xxxpredictiveAlto
194Filexxxxxxxxx.xxxpredictiveAlto
195Filexxxxxxxxx/xxxxxxxxpredictiveAlto
196Filexxxxxxx_xxxxxxxxx.xxxpredictiveAlto
197Filexxxxxxx.xxxpredictiveMédio
198File_xxxxxxxxx.xxxpredictiveAlto
199File_xxxxx.xxxpredictiveMédio
200File~/xxxxxxxxx-xxxxx.xxxpredictiveAlto
201Libraryxxxxxxx.xxxpredictiveMédio
202Libraryxxx/xxx.xxpredictiveMédio
203Libraryxxx/xxxx/xxxxxx/xxxx.xpredictiveAlto
204Libraryxxx/xxxxxxxxxx.xpredictiveAlto
205Libraryxxxxx.xxxpredictiveMédio
206Libraryxx/xxx.xxx.xxxpredictiveAlto
207Libraryxxxxxxxxxxxx.xxxpredictiveAlto
208Libraryxxxxxxx.xxxpredictiveMédio
209ArgumentxxxxpredictiveBaixo
210Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveAlto
211ArgumentxxxxxxpredictiveBaixo
212Argumentxxxxxx_xxxxpredictiveMédio
213ArgumentxxxxxxxxxxxxxxpredictiveAlto
214ArgumentxxxxxxxxpredictiveMédio
215ArgumentxxxxxxxxpredictiveMédio
216Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveAlto
217Argumentxxxxx-xxxxxpredictiveMédio
218ArgumentxxxxpredictiveBaixo
219ArgumentxxxxxxxxpredictiveMédio
220Argumentxxx_xxxxxpredictiveMédio
221ArgumentxxxpredictiveBaixo
222ArgumentxxxxxxxpredictiveBaixo
223ArgumentxxxpredictiveBaixo
224Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveAlto
225ArgumentxxxxxxxxxpredictiveMédio
226ArgumentxxxxxxxxxxxpredictiveMédio
227Argumentxxxx/xxxxpredictiveMédio
228ArgumentxxxxpredictiveBaixo
229Argumentxxxxxx_xxxx_xxxxxxxxpredictiveAlto
230ArgumentxxxxxxxxxxxpredictiveMédio
231Argumentxxxxxxxx xxxxpredictiveAlto
232Argumentxxx_xxxxpredictiveMédio
233ArgumentxxxxxxxxxxxpredictiveMédio
234ArgumentxxxxxxxpredictiveBaixo
235Argumentxxxxxx xxxxxpredictiveMédio
236Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
237Argumentxxxxxxxx_xxxxpredictiveAlto
238Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
239Argumentxxxxxx/xxxxpredictiveMédio
240ArgumentxxxxxxxxpredictiveMédio
241Argumentxxx_xxxxpredictiveMédio
242ArgumentxxxxxxxxxxxpredictiveMédio
243Argumentxxxxx_xxxxxxpredictiveMédio
244ArgumentxxxxpredictiveBaixo
245ArgumentxxxxxxxxpredictiveMédio
246Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveAlto
247Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveAlto
248Argumentxxxx[xxxx][]predictiveMédio
249Argumentxxxx_xxxx_xxxxxxx_xxxx_xxxpredictiveAlto
250Argumentxxxxx xxxxpredictiveMédio
251ArgumentxxxxxxpredictiveBaixo
252ArgumentxxxxxpredictiveBaixo
253ArgumentxxxxpredictiveBaixo
254ArgumentxxxxpredictiveBaixo
255ArgumentxxpredictiveBaixo
256Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
257ArgumentxxxxxxxxxxpredictiveMédio
258Argumentxxxxxxx_xxxxpredictiveMédio
259ArgumentxxxxxxxpredictiveBaixo
260ArgumentxxxxxxpredictiveBaixo
261Argumentx_xxxxxxxxpredictiveMédio
262ArgumentxxxxpredictiveBaixo
263ArgumentxxxpredictiveBaixo
264ArgumentxxpredictiveBaixo
265ArgumentxxxpredictiveBaixo
266Argumentxxx_xxpredictiveBaixo
267ArgumentxxxxxxxpredictiveBaixo
268Argumentxxxxxx xxxxpredictiveMédio
269ArgumentxxxpredictiveBaixo
270Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
271ArgumentxxxpredictiveBaixo
272ArgumentxxxxpredictiveBaixo
273ArgumentxxxxpredictiveBaixo
274Argumentxxxx/xxxxxxxpredictiveMédio
275ArgumentxxxxpredictiveBaixo
276ArgumentxxxxxxxxpredictiveMédio
277ArgumentxxxxxxpredictiveBaixo
278ArgumentxxxpredictiveBaixo
279Argumentxxxxx/xxxpredictiveMédio
280ArgumentxxxxpredictiveBaixo
281Argumentxxxx/xxxpredictiveMédio
282Argumentxxxx xxxxxxxxpredictiveAlto
283ArgumentxxxxxpredictiveBaixo
284ArgumentxxxxxxxpredictiveBaixo
285Argumentxxxx_xxxxxpredictiveMédio
286Argumentxxxxx_xxxx_xxxxpredictiveAlto
287ArgumentxxxxxxxxxpredictiveMédio
288ArgumentxxxpredictiveBaixo
289Argumentxxxx​/xxxpredictiveMédio
290Argumentxx_xxxxpredictiveBaixo
291ArgumentxxxxxxxxpredictiveMédio
292ArgumentxxxxxxxxxpredictiveMédio
293ArgumentxxxxxxxxxxxpredictiveMédio
294ArgumentxxxxxxpredictiveBaixo
295ArgumentxxxxxxxxxpredictiveMédio
296ArgumentxxxpredictiveBaixo
297ArgumentxxxpredictiveBaixo
298ArgumentxxxxxxpredictiveBaixo
299Argumentxxxxxxxx_xxxpredictiveMédio
300ArgumentxxxpredictiveBaixo
301ArgumentxxxxxxxxxxpredictiveMédio
302Argumentxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveAlto
303ArgumentxxxxxxxxxxpredictiveMédio
304ArgumentxxxxxxpredictiveBaixo
305ArgumentxxxxxxxpredictiveBaixo
306ArgumentxxxxpredictiveBaixo
307ArgumentxxxxxxpredictiveBaixo
308ArgumentxxxxxxxxxpredictiveMédio
309Argumentxxxxxx/xxxxxxxxxxxx/xxxxxxxxpredictiveAlto
310ArgumentxxxpredictiveBaixo
311Argumentxxx_xxxxpredictiveMédio
312ArgumentxxxxxxpredictiveBaixo
313ArgumentxxxxpredictiveBaixo
314ArgumentxxxxxxxxxpredictiveMédio
315ArgumentxxxxxpredictiveBaixo
316ArgumentxxxpredictiveBaixo
317ArgumentxxxxxxxxpredictiveMédio
318ArgumentxxxxxxxpredictiveBaixo
319Argumentxxx_xxxxxxpredictiveMédio
320ArgumentxxxxxxxxxxpredictiveMédio
321ArgumentxxxxxxxxpredictiveMédio
322ArgumentxxxxxpredictiveBaixo
323Argumentxxxxx_xxpredictiveMédio
324Argumentxx_xxxxpredictiveBaixo
325Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
326ArgumentxxxxpredictiveBaixo
327Argumentxxxx_xxxxpredictiveMédio
328ArgumentxxpredictiveBaixo
329ArgumentxxxpredictiveBaixo
330ArgumentxxxpredictiveBaixo
331Argumentxxxx/xxxxpredictiveMédio
332ArgumentxxxxxxxxpredictiveMédio
333ArgumentxxxxxxxxpredictiveMédio
334Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
335Argumentxxxx_xxpredictiveBaixo
336Argumentxxxx_xxxxpredictiveMédio
337ArgumentxxxpredictiveBaixo
338Argumentxxxx_xxxx_xxxxpredictiveAlto
339ArgumentxxxxxxxpredictiveBaixo
340Argumentxxxxxx_xxxxxxpredictiveAlto
341Argumentxxxxx/xxxxxpredictiveMédio
342Argumentxxx_xxxxpredictiveMédio
343Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
344Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
345Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
346Input Valuexxxxx"><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveAlto
347Input Valuexxxx.xxx::$xxxxpredictiveAlto
348Input ValuexxxxxxpredictiveBaixo
349Pattern() {predictiveBaixo
350Network Portxxx/xxxxpredictiveMédio
351Network Portxxx/xxxxxpredictiveMédio

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!