Phorpiex Análise

IOB - Indicator of Behavior (202)

Curso de tempo

Idioma

en172
ja16
pt4
es2
pl2

País

us110
gb22
jp16
cn14
gr6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel10
Drupal6
Cisco Secure Client Software4
Juniper Junos OS4
Synacor Zimbra Collaboration Suite4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix3.730.01009CVE-2006-6168
2CS-Cart index.php Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kHighOfficial Fix0.000.00297CVE-2008-1458
3H2 Database Engine CLI Divulgação de Informação6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00042CVE-2022-45868
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
5Zscaler Client Connector Configuration File direitos alargados6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2023-28797
6Cisco Secure Client Software Negação de Serviço5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2023-20240
7gin Context.FileAttachment Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00052CVE-2023-29401
8Juniper Junos OS Excesso de tampão7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00086CVE-2023-22416
9SnakeYAML Constructor direitos alargados8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.060.00811CVE-2022-1471
10exceedone Exment/laravel-admin Injecção SQL7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.070.00129CVE-2022-37333
11cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar Directório Traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.360.00067CVE-2022-4065
12Oracle Database Enterprise Edition Recovery EXECUTE ON DBMS_IR.EXECUTESQLSCRIPT Privilege Escalation7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00164CVE-2022-21511
13Visualizer Tables and Charts Manager Plugin direitos alargados7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00231CVE-2022-2444
14Fortinet FortiOS CLI Divulgação de Informação4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2021-32600
15Lars Ellingsen Guestserver guestbook.cgi Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00169CVE-2005-4222
16DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.410.00943CVE-2010-0966
17Apache HTTP Server Response Split Negação de Serviço5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00270CVE-2016-8743
18WordPress WP_Query class-wp-query.php Injecção SQL8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
19Drupal Session Data Remote Code Execution8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.04178CVE-2016-3171
20Apache Commons Compress Negação de Serviço5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00061CVE-2024-25710

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • Sextortion

IOC - Indicator of Compromise (154)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
12.61.176.216dynamic-2-61-176-216.pppoe.khakasnet.ruPhorpiex19/02/2022verifiedAlto
22.184.139.149Phorpiex19/02/2022verifiedAlto
35.232.28.65Phorpiex19/02/2022verifiedAlto
47.5.7.7Phorpiex28/04/2022verifiedAlto
517.42.251.10mx01.mail.icloud.comPhorpiex06/05/2022verifiedAlto
620.72.235.82Phorpiex19/02/2022verifiedAlto
720.109.209.108Phorpiex19/02/2022verifiedAlto
820.206.235.31Phorpiex09/07/2022verifiedAlto
924.201.245.37mx.videotron.caPhorpiex28/04/2022verifiedAlto
1031.59.189.431-59-189-4.shatel.irPhorpiex19/02/2022verifiedAlto
1134.212.80.54cxr.mx.a.cloudfilter.netPhorpiex28/04/2022verifiedAlto
1235.45.98.140Phorpiex09/07/2022verifiedAlto
1335.205.61.6767.61.205.35.bc.googleusercontent.comPhorpiex11/05/2022verifiedMédio
1435.225.160.245245.160.225.35.bc.googleusercontent.comPhorpiex28/04/2022verifiedMédio
1537.255.99.93Phorpiex19/02/2022verifiedAlto
1639.41.234.182Phorpiex19/02/2022verifiedAlto
1742.248.182.125Phorpiex19/02/2022verifiedAlto
1842.248.182.234Phorpiex19/02/2022verifiedAlto
1942.248.183.250Phorpiex19/02/2022verifiedAlto
2046.70.200.184Phorpiex19/02/2022verifiedAlto
2146.224.180.246Phorpiex19/02/2022verifiedAlto
2246.225.106.121Phorpiex19/02/2022verifiedAlto
2357.197.27.187Phorpiex09/07/2022verifiedAlto
2458.74.224.218Phorpiex09/07/2022verifiedAlto
2560.162.101.123Phorpiex09/07/2022verifiedAlto
2663.251.106.25Phorpiex22/07/2021verifiedAlto
2764.8.70.104mx.tds.netPhorpiex28/04/2022verifiedAlto
2864.98.36.4mx.b.hostedemail.comPhorpiex28/04/2022verifiedAlto
2964.136.44.37mx.dca.untd.comPhorpiex28/04/2022verifiedAlto
3066.199.229.25166-199-229-251.reverse.ezzi.netPhorpiex29/04/2022verifiedAlto
3166.218.85.151unknown.yahoo.comPhorpiex28/04/2022verifiedAlto
32XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
33XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
34XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
35XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
36XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
37XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
38XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
39XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
40XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
41XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
42XX.XX.XX.Xxxxx-xxx.xxx.xxxxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
43XX.XXX.XXX.XXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
44XX.XXX.XXX.XXxx.xxxxxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
45XX.X.XXX.XXXxxxxxxx29/08/2021verifiedAlto
46XX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
47XX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
48XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
49XX.XXX.X.XXxxxx.xxxx.xxxXxxxxxxx06/05/2022verifiedAlto
50XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxx09/07/2022verifiedAlto
51XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxx.xxxxx.xxXxxxxxxx09/07/2022verifiedAlto
52XX.XX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx09/07/2022verifiedAlto
53XX.XXX.XX.XXXXxxxxxxx10/02/2022verifiedAlto
54XX.XXX.XX.XXXXxxxxxxx10/02/2022verifiedAlto
55XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2022verifiedAlto
56XX.XX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
57XX.XX.XXX.XXXxxxxxxx29/08/2021verifiedAlto
58XX.XX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
59XX.XX.XXX.XXXxxxxxxx29/08/2021verifiedAlto
60XX.XX.XXX.XXXXxxxxxxx10/02/2022verifiedAlto
61XX.XX.XXX.XXXXxxxxxxx10/02/2022verifiedAlto
62XX.XX.XXX.XXXXxxxxxxx22/07/2021verifiedAlto
63XX.XX.XXX.XXXXxxxxxxx09/07/2022verifiedAlto
64XX.XX.XXX.XXxx-xx-xxx-xx.xxxx.xxxxxxxxxx.xxXxxxxxxx10/02/2022verifiedAlto
65XX.XXX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
66XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxXxxxxxxx19/02/2022verifiedAlto
67XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxxxxx10/02/2022verifiedAlto
68XX.XXX.XXX.XXxxxx-xx.xxx.xxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
69XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
70XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
71XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
72XX.XXX.XX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
73XXX.XX.XXX.XXXxxxxxxx09/07/2022verifiedAlto
74XXX.XX.X.XXXXxxxxxxx19/02/2022verifiedAlto
75XXX.XXX.XXX.XXXxxxxxxx09/07/2022verifiedAlto
76XXX.XX.XX.XXXxxxxxxx09/07/2022verifiedAlto
77XXX.XX.XX.XXXXxxxxxxx28/04/2022verifiedAlto
78XXX.XX.X.XXXxxxxxxx28/04/2022verifiedAlto
79XXX.XX.X.XXXxxxxxxx28/04/2022verifiedAlto
80XXX.XX.XX.XXXXxxxxxxx06/05/2022verifiedAlto
81XXX.XX.XX.XXXxxxxxxx28/04/2022verifiedAlto
82XXX.XX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
83XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxx19/02/2022verifiedAlto
84XXX.XXX.XXX.XXXXxxxxxxx19/02/2022verifiedAlto
85XXX.XXX.XX.XXXXxxxxxxx10/02/2022verifiedAlto
86XXX.XXX.XXX.XXXXxxxxxxx19/02/2022verifiedAlto
87XXX.XX.XX.XXXXxxxxxxx09/07/2022verifiedAlto
88XXX.XXX.XXX.XXxxxxxxx09/07/2022verifiedAlto
89XXX.XX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
90XXX.XX.XXX.XXXXxxxxxxx09/07/2022verifiedAlto
91XXX.XXX.XX.XXxx.xxxxx.xxxXxxxxxxx10/02/2022verifiedAlto
92XXX.XXX.XXX.XXXXxxxxxxx09/07/2022verifiedAlto
93XXX.XXX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
94XXX.XXX.XXX.XXXxxxxxxx10/02/2022verifiedAlto
95XXX.XXX.XX.XXXxxxxxxx10/02/2022verifiedAlto
96XXX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxXxxxxxxx09/07/2022verifiedAlto
97XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
98XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
99XXX.XXX.XXX.XXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
100XXX.XXX.XXX.XXXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx06/05/2022verifiedAlto
101XXX.XXX.XX.XXXxxx-xxxxxx.xxxxxxx.xxxXxxxxxxx09/07/2022verifiedAlto
102XXX.XX.XX.XXXxxxxxxxxxxXxxxxxxx06/05/2022verifiedAlto
103XXX.XXX.XXX.XXXxxxxxxx09/07/2022verifiedAlto
104XXX.XX.XXX.XXXXxxxxxxx09/07/2022verifiedAlto
105XXX.XXX.XXX.XXXXxxxxxxx09/07/2022verifiedAlto
106XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxxxxxxx.xxx.xxXxxxxxxx09/07/2022verifiedAlto
107XXX.XXX.XX.XXXXxxxxxxx09/07/2022verifiedAlto
108XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx10/02/2022verifiedAlto
109XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
110XXX.XXX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
111XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
112XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
113XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
114XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
115XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
116XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
117XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
118XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
119XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
120XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
122XXX.XXX.XXX.XXXxxxxxxx.xxx.xxxx.xxxXxxxxxxx22/07/2021verifiedAlto
123XXX.XX.XXX.XXXXxxxxxxx10/02/2022verifiedAlto
124XXX.XXX.XXX.XXXxxxxxxx19/02/2022verifiedAlto
125XXX.XXX.XX.XXXXxxxxxxxXxxxxxxxxx10/02/2022verifiedAlto
126XXX.XXX.XX.XXXXxxxxxxx10/02/2022verifiedAlto
127XXX.XXX.XXX.XXXxxxxxxx09/02/2022verifiedAlto
128XXX.XXX.XXX.XXXxxxxxxx09/02/2022verifiedAlto
129XXX.XXX.XXX.XXXxxxxxxx09/02/2022verifiedAlto
130XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxxxx.xxxxx.xxxXxxxxxxx19/02/2022verifiedAlto
131XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxx19/02/2022verifiedAlto
132XXX.XXX.XXX.XXXXxxxxxxx19/02/2022verifiedAlto
133XXX.X.XX.XXXXxxxxxxx21/12/2023verifiedAlto
134XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx10/02/2022verifiedAlto
135XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx10/02/2022verifiedAlto
136XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx10/02/2022verifiedAlto
137XXX.X.XX.XXXXxxxxxxx09/07/2022verifiedAlto
138XXX.XXX.XXX.XXXxxxxxxx09/07/2022verifiedAlto
139XXX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
140XXX.XXX.XXX.XXxx-xx-xxx-xx-xx-xx.xxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
141XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
142XXX.XX.XXX.XXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
143XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
144XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx22/07/2021verifiedAlto
145XXX.XXX.XXX.XXXXxxxxxxx10/02/2022verifiedAlto
146XXX.XX.XX.XXxx.xxx.xxxxxx.xxx.xxxxxx.xxxXxxxxxxx28/04/2022verifiedAlto
147XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxx06/05/2022verifiedAlto
148XXX.XXX.XX.Xxxxx.xxxx.xxx.xxxXxxxxxxx28/04/2022verifiedAlto
149XXX.XXX.XX.XXxxxx.xxx.xxxXxxxxxxx28/04/2022verifiedAlto
150XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx29/04/2022verifiedAlto
151XXX.X.XXX.XXXxxxxxxx06/05/2022verifiedAlto
152XXX.X.XXX.XXXxxxxxxx11/05/2022verifiedAlto
153XXX.XX.XXX.XXXXxxxxxxx19/02/2022verifiedAlto
154XXX.XXX.XX.XXXxxxxxxx10/02/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/add-category.phppredictiveAlto
2File/admin/read.php?mudi=getSignalpredictiveAlto
3File/cgi-bin/system_mgr.cgipredictiveAlto
4File/cgi-bin/wlogin.cgipredictiveAlto
5File/cloud_config/router_post/get_reset_pwd_veirfy_codepredictiveAlto
6File/etc/tomcat8/Catalina/attackpredictiveAlto
7File/index.phppredictiveMédio
8File/librariespredictiveMédio
9File/proc/pid/attrpredictiveAlto
10File/RestAPIpredictiveMédio
11File/service/uploadpredictiveAlto
12File/wp-admin/admin-ajax.phppredictiveAlto
13Fileadclick.phppredictiveMédio
14Filexxxxx.xxxpredictiveMédio
15Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
16Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
17Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
18Filexxxxxxx.xxpredictiveMédio
19Filexx_xxxxx_xxxxx.xxxpredictiveAlto
20Filexx_xxxx.xxxpredictiveMédio
21Filexxxxxxx\xxxxxxxxxx\xxxxx\xxxxxx.xxxpredictiveAlto
22Filexxxxx.xxxpredictiveMédio
23Filexxxxxxxxxx.xpredictiveMédio
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
25Filexxxxx.xxxpredictiveMédio
26Filexxxxxxxxxxx_xxxxxxx_xx_xxxx_xxxx.xxx.xxxpredictiveAlto
27Filexxxxx/xxxxx_xxxx.xxxpredictiveAlto
28Filexxxxxx.xxxxpredictiveMédio
29Filexxxxxx.xxxpredictiveMédio
30Filexx/xxxx/xxxxxxxxxxx.xpredictiveAlto
31Filexxxxxxxx.xxxx.xxxpredictiveAlto
32Filexxxxxx_xxx.xxxpredictiveAlto
33Filexxxxxxxxx.xxxpredictiveAlto
34Filexxxx/xxxx.xpredictiveMédio
35Filexxx/xxxxxx.xxxpredictiveAlto
36Filexxxxx.xxxxpredictiveMédio
37Filexxxxx.xxpredictiveMédio
38Filexxxxx.xxxpredictiveMédio
39Filexxxxxx.xpredictiveMédio
40Filexxxxx.xxxxpredictiveMédio
41Filexxxxx_xx.xxxxpredictiveAlto
42Filexx/xxxx.xpredictiveMédio
43Filexxx/xxxxxpredictiveMédio
44Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
45Filexxxx-xxx.xxxpredictiveMédio
46Filexxxxxxxxxxxx.xxxxpredictiveAlto
47Filexxxxxxxx.xxxpredictiveMédio
48Filexxxxxxxx-xxx-xxxxxx.xpredictiveAlto
49Filexxx.xxxpredictiveBaixo
50Filexxxxxx/xxxxxxxxxx!xxxxxxx.xxxxpredictiveAlto
51Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
52Filexxxxxxx.xxxpredictiveMédio
53Filexxx_xxxxxxxx.xxxpredictiveAlto
54Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
55Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveAlto
56Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
57Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
58Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
59Filexxxx-xxxxxxxx.xxxpredictiveAlto
60Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
61Filexxxx-xxxxxxxx.xxxpredictiveAlto
62Filexxxxxxxxx.xxxxpredictiveAlto
63Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
64Filexx-xxxxx.xxxpredictiveMédio
65Filexx/xx/xxxxxpredictiveMédio
66File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
67Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveAlto
68Libraryxxx/xx/xxxxxxx.xxpredictiveAlto
69Libraryxxx/xxxxxxx/xx.xpredictiveAlto
70Libraryxxx.xxxxxx.xxxxxx.xxxxxx.xxxx.xxxxxxxxx.xxxxxxpredictiveAlto
71Argumentxx/xxpredictiveBaixo
72Argumentxx_xxpredictiveBaixo
73ArgumentxxxxxxxxpredictiveMédio
74ArgumentxxxxxpredictiveBaixo
75Argumentxxxxxxxxxx_xxxxpredictiveAlto
76ArgumentxxxxxxxxxxpredictiveMédio
77ArgumentxxxxxpredictiveBaixo
78ArgumentxxxxxpredictiveBaixo
79Argumentxxx_xxpredictiveBaixo
80ArgumentxxxxxxxpredictiveBaixo
81ArgumentxxxxxxxpredictiveBaixo
82ArgumentxxxxpredictiveBaixo
83ArgumentxxxxpredictiveBaixo
84ArgumentxxxxxxxxxxxpredictiveMédio
85ArgumentxxxpredictiveBaixo
86Argumentxxxxxxxxxxx_xxxpredictiveAlto
87ArgumentxxxxxxxxpredictiveMédio
88Argumentxxxxxxxxx/xxxxxxpredictiveAlto
89ArgumentxxxxpredictiveBaixo
90ArgumentxxxxpredictiveBaixo
91ArgumentxxxxpredictiveBaixo
92Argumentxxxx_xxxxxxxpredictiveMédio
93ArgumentxxpredictiveBaixo
94Argumentxx/xxx/xxxxxpredictiveMédio
95Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveAlto
96ArgumentxxxxxxxxpredictiveMédio
97Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
98ArgumentxxxxpredictiveBaixo
99ArgumentxxxxpredictiveBaixo
100ArgumentxxxxxpredictiveBaixo
101ArgumentxxxxxxxxpredictiveMédio
102Argumentxxxxx_xxxx_xxxxpredictiveAlto
103ArgumentxxxpredictiveBaixo
104ArgumentxxxxxxxxxxxpredictiveMédio
105Argumentxxxxxx_xxxxpredictiveMédio
106ArgumentxxxxxxxxpredictiveMédio
107ArgumentxxxxxxxxxpredictiveMédio
108Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveAlto
109ArgumentxxxxxxxxxpredictiveMédio
110ArgumentxxxxxxxxxpredictiveMédio
111ArgumentxxxpredictiveBaixo
112ArgumentxxxxpredictiveBaixo
113ArgumentxxxpredictiveBaixo
114Argumentx-xxxxpredictiveBaixo
115Input ValuexxxxxxxxxxxxpredictiveMédio

Referências (17)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!