REvil Análise

IOB - Indicator of Behavior (605)

Curso de tempo

Idioma

en436
ru88
de44
sv8
fr6

País

us220
ru98
de38
cn36
gb16

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Drupal30
Microsoft Windows18
Joomla16
Google Android12
phpCOIN8

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vu Mass Mailer Login Page redir.asp Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.17CVE-2007-6138
3Joomla CMS Injecção SQL7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
4Drupal File direitos alargados7.16.8$0-$5k$0-$5kNot DefinedOfficial Fix0.012430.00CVE-2020-13671
5Joomla Post-Installation Message Falsificação de Pedido Cross Site5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000600.00CVE-2023-23750
6Vunet VU Web Visitor Analyst redir.asp Injecção SQL7.37.1$0-$5k$0-$5kHighWorkaround0.001190.30CVE-2010-2338
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.52
8Joomla CMS LDAP Authentication Fraca autenticação5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
9D-Link DIR-846 QoS POST direitos alargados8.88.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000640.07CVE-2023-6580
10Joomla Language File Divulgação de Informação5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.00CVE-2023-40626
11Joomla com_actionlogs direitos alargados4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000690.07CVE-2023-23751
12Dnsmasq DNSSEC direitos alargados7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002840.04CVE-2017-15107
13Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash direitos alargados6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
14Joomla Injecção SQL6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797
15nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.65CVE-2020-12440
16Cyr to Lat Plugin Injecção SQL6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2022-4290
17Cutephp CuteNews URL comments.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018490.01CVE-2003-1240
18BinGo News bp_ncom.php direitos alargados7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.031150.02CVE-2006-4648
19Squitosoft Squito Gallery photolist.inc.php Excesso de tampão7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
20Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • CVE-2019-2725

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.230.195.226REvil05/07/2021verifiedAlto
218.223.199.234ec2-18-223-199-234.us-east-2.compute.amazonaws.comREvil26/08/2021verifiedMédio
345.9.148.108mx1.dendrite.networkREvil24/01/2022verifiedAlto
445.33.2.79li956-79.members.linode.comREvil24/01/2022verifiedAlto
545.33.18.44li972-44.members.linode.comREvil24/01/2022verifiedAlto
645.33.20.235li974-235.members.linode.comREvil24/01/2022verifiedAlto
745.33.23.183li977-183.members.linode.comREvil24/01/2022verifiedAlto
845.33.30.197li1047-197.members.linode.comREvil24/01/2022verifiedAlto
945.55.211.79REvilCVE-2019-272505/07/2021verifiedAlto
1045.56.79.23li929-23.members.linode.comREvil24/01/2022verifiedAlto
1145.79.19.196li1118-196.members.linode.comREvil24/01/2022verifiedAlto
12XX.XX.XXX.XXXxxxx26/04/2022verifiedAlto
13XX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxxXxxxx24/01/2022verifiedAlto
14XX.XXX.XX.XXXXxxxx24/01/2022verifiedAlto
15XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
16XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
17XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx24/01/2022verifiedAlto
18XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx24/01/2022verifiedAlto
19XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx24/01/2022verifiedAlto
20XX.XXX.XX.XXxxxx24/01/2022verifiedAlto
21XX.XXX.XX.XXxxxx24/01/2022verifiedAlto
22XX.XXX.XX.XXXxxxxxxxxxx.xxXxxxx24/01/2022verifiedAlto
23XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx24/01/2022verifiedAlto
24XX.XXX.XXX.XXXxxxx05/07/2021verifiedAlto
25XX.X.XXX.XXXxxx-xxx-x-xx.xxxxxxx-xxxXxxxx24/01/2022verifiedAlto
26XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
27XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxx24/01/2022verifiedAlto
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx24/01/2022verifiedAlto
29XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxx05/07/2021verifiedAlto
30XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx24/01/2022verifiedAlto
31XXX.XX.XXX.XXxxxxxxxxxxxxxxx.xxxXxxxx27/12/2023verifiedAlto
32XXX.XX.XXX.XXXxxxx27/12/2023verifiedAlto
33XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx22/02/2022verifiedMédio
34XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx22/02/2022verifiedMédio
35XXX.XX.XXX.XXXXxxxx26/04/2022verifiedAlto
36XXX.XX.XXX.XXXXxxxx26/08/2021verifiedAlto
37XXX.XXX.XXX.XXXxxxx24/01/2022verifiedAlto
38XXX.XX.XXX.XXXXxxxx05/07/2021verifiedAlto
39XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
40XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
41XXX.XXX.XX.XXXXxxxxXxx-xxxx-xxxx05/07/2021verifiedAlto
42XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
43XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxx24/01/2022verifiedAlto
44XXX.XXX.XXX.XXXxxxx.xxxxx.xxXxxxx26/08/2021verifiedAlto
45XXX.XX.XXX.XXXxxxx24/01/2022verifiedAlto
46XXX.XXX.XX.XXXxxxx26/04/2022verifiedAlto
47XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx24/01/2022verifiedAlto
48XXX.XXX.XX.XXXXxxxx26/04/2022verifiedAlto
49XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx24/01/2022verifiedAlto
50XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx24/01/2022verifiedAlto
51XXX.XX.XX.XXXxxxx24/01/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22, CWE-425Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/.htpasswdpredictiveMédio
2File/ajax.php?action=read_msgpredictiveAlto
3File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveAlto
4File/assets/something/services/AppModule.classpredictiveAlto
5File/category_view.phppredictiveAlto
6File/cgi-bin/nasset.cgipredictiveAlto
7File/cgi-bin/webadminget.cgipredictiveAlto
8File/cms/process.phppredictiveAlto
9File/debug/pprofpredictiveMédio
10File/desktop_app/file.ajax.php?action=uploadfilepredictiveAlto
11File/DXR.axdpredictiveMédio
12File/envpredictiveBaixo
13File/etc/shadowpredictiveMédio
14File/forum/away.phppredictiveAlto
15File/goform/SetNetControlListpredictiveAlto
16File/goform/SetStaticRouteCfgpredictiveAlto
17File/HNAP1predictiveBaixo
18File/HNAP1/predictiveBaixo
19File/hrm/controller/employee.phppredictiveAlto
20File/index.php/weblinks-categoriespredictiveAlto
21File/modules/profile/index.phppredictiveAlto
22File/movie.phppredictiveMédio
23File/public/login.htmpredictiveAlto
24File/service/v1/createUserpredictiveAlto
25File/show_news.phppredictiveAlto
26File/src/chatbotapp/chatWindow.javapredictiveAlto
27File/system?action=ServiceAdminpredictiveAlto
28File/uncpath/predictiveMédio
29File/web/entry/en/address/adrsSetUserWizard.cgipredictiveAlto
30File/_vti_bin/_vti_logpredictiveAlto
31Fileadclick.phppredictiveMédio
32Fileadd_quiz.phppredictiveMédio
33Fileadmin.asppredictiveMédio
34Fileadmin/categories_industry.phppredictiveAlto
35Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveAlto
36Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveAlto
37Filexxxxx/xxxxx.xxxpredictiveAlto
38Filexxxxx/xxxxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
40Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxxxxxxxxx.xxxpredictiveAlto
44Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveAlto
45Filexxxxx.xxxpredictiveMédio
46Filexxx_xx_xxx_xxx.xxxpredictiveAlto
47Filexx_xxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxxxxx.xxxpredictiveAlto
49Filexxxxx_x.xxxpredictiveMédio
50Filexxx.xxxpredictiveBaixo
51Filexxxx.xxx.xxxpredictiveMédio
52Filexxxxxxx.xxpredictiveMédio
53Filexxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
54Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveAlto
55Filexxx.xpredictiveBaixo
56Filexx_xxxx.xxxpredictiveMédio
57Filexx_xxxx.xxxpredictiveMédio
58Filexxxx_xx.xxpredictiveMédio
59Filex:\xxxxxxxx.xxxpredictiveAlto
60Filexxxx.xxxpredictiveMédio
61Filexxx/xxx?xxxxpredictiveMédio
62Filexxxxx.xxxxx.xxxpredictiveAlto
63FilexxxpredictiveBaixo
64Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveAlto
65Filexxx_xxxxxx.xxxpredictiveAlto
66Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
67Filexxxxxxx.xxxpredictiveMédio
68Filexxxxxxxx.xxxpredictiveMédio
69Filexxxxxx.xxxpredictiveMédio
70Filexxx_xxxxxxxpredictiveMédio
71Filexxxxxx.xxx.xxxpredictiveAlto
72Filexxxxxx.xxxpredictiveMédio
73Filexxxx.xxxpredictiveMédio
74Filexxxxxx.xxxpredictiveMédio
75Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
76Filexxxxx.xxxpredictiveMédio
77Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxxx.xpredictiveAlto
78Filexxxxxxx/xx/xx.xpredictiveAlto
79Filexxxxxxx/xxx/xxx-xx.xpredictiveAlto
80Filexxx_xxxx.xpredictiveMédio
81Filexxxxxxxx.xxx.xxxpredictiveAlto
82Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
83Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
84Filexxx/xxxxx.xxxxxpredictiveAlto
85Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveAlto
86Filexxxx_xxxxxx.xxxpredictiveAlto
87Filexxxxxx.xxxpredictiveMédio
88Filexxxxx_xxxxxx.xxxpredictiveAlto
89Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
90Filexxxx.xxxpredictiveMédio
91Filexxxx.xxx.xxxpredictiveMédio
92Filexxxxxx.xxxpredictiveMédio
93Filexxxxx_xxxxxx.xxxpredictiveAlto
94Filexxx/xxxxxx.xxxpredictiveAlto
95Filexxxxxxx/xxxxx.xxx.xxxpredictiveAlto
96Filexxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
97Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxx/xxxx.xxxpredictiveAlto
99Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMédio
101Filexxxxx.xxx?x=xxxxxxxxpredictiveAlto
102Filexxxxxxx_xxxxxxx.xxpredictiveAlto
103Filexx_xxxxx.xpredictiveMédio
104Filexxxx_xxxx.xxxpredictiveAlto
105Filexxxxx_xxxxx.xpredictiveAlto
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
107Filexxxx.xxxpredictiveMédio
108Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveAlto
109Filexxxxxx.xxpredictiveMédio
110Filexxxx.xxxpredictiveMédio
111Filexxxxx.xxxpredictiveMédio
112Filexxxx.xxxpredictiveMédio
113Filexxxx.xxxpredictiveMédio
114Filexxxxxxxx.xxpredictiveMédio
115Filexxxxxx.xxxpredictiveMédio
116Filexxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
117Filexxxx.xxxpredictiveMédio
118Filexxxxxxxx.xxxpredictiveMédio
119Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveAlto
120Filexxxxxxxx.xxxpredictiveMédio
121Filexxxxxxxx.xxxpredictiveMédio
122Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
123Filexxxxxxxx.xxxpredictiveMédio
124Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
125Filexxxxxxxx.xxxpredictiveMédio
126Filexxxxxxxxx.xxx.xxxpredictiveAlto
127Filexxxxxxxxx/xxxxx.xxxxxpredictiveAlto
128Filexxxxx/xxxxx.xxxxxpredictiveAlto
129Filexxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveAlto
131Filexxxx.xpredictiveBaixo
132Filexxxxx.xxxpredictiveMédio
133Filexxxxx.xxxpredictiveMédio
134Filexxxxxxxx.xxxpredictiveMédio
135Filexxxxxxxxxx.xxxpredictiveAlto
136Filexxxxxxx.xpredictiveMédio
137Filexxxxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxxx.xpredictiveMédio
139Filexxxxxxxxxx.xxxx.xxxpredictiveAlto
140Filexxxx_xxxx_xxxxxx.xxxpredictiveAlto
141Filexxxxxx-xxxxxx.xxxpredictiveAlto
142Filexxxxxx_xxxxxx.xxxpredictiveAlto
143Filexxxxxxx_xxx.xxxpredictiveAlto
144Filexxxx.xxxpredictiveMédio
145Filexxxx.xxxpredictiveMédio
146Filexxxxxxx.xxxpredictiveMédio
147Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
148Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
149Filexxxxxx_xxxx.xxxpredictiveAlto
150Filexxx.xpredictiveBaixo
151FilexxxxxxxxxxxxxxxxpredictiveAlto
152Filexxxxxx.xpredictiveMédio
153Filexxxxxxxxxxxx.xxxpredictiveAlto
154Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
155Filexxx-xxxxxxx-xxx.xxpredictiveAlto
156Filexxxx-xxxxx.xxxpredictiveAlto
157Filexx/xxxxxxxx/xxxxxxpredictiveAlto
158Filexxxxxx.xxxpredictiveMédio
159Filexxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
160Filexxxxx.xxxpredictiveMédio
161Filexxxxxxx.xpredictiveMédio
162Filexxxxxxx.xxxpredictiveMédio
163Filexxx.xxxpredictiveBaixo
164Filexx-xxxxx-xxxxxx.xxxpredictiveAlto
165Filexxxxxx.xxxpredictiveMédio
166Filexxxx.xxpredictiveBaixo
167File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
168Library/xxxxxxxxxx.xxx.xxxpredictiveAlto
169Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
170Libraryxxxxxxxxxxxxxxx.xxxpredictiveAlto
171Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveAlto
172Libraryxxxx-x-x-x-x.xxxpredictiveAlto
173Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveAlto
174Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveAlto
175Libraryxxx/xxxxxxxx.xxxpredictiveAlto
176Libraryxxx/xxxx.xxxpredictiveMédio
177Libraryxxx/xxxxxxxx.xxxpredictiveAlto
178Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
179Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveAlto
180Libraryxxx_xxxxxxx.xxxpredictiveAlto
181Libraryxxxx.xxx.xxxpredictiveMédio
182Libraryxxxxx.xxxpredictiveMédio
183Libraryxxxxxxx.xxxpredictiveMédio
184Libraryxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
185Libraryxxxxx.xxxpredictiveMédio
186Libraryxxxxxxxxxxxxx.xxx)predictiveAlto
187Argument$xxxxpredictiveBaixo
188ArgumentxxxxxxpredictiveBaixo
189ArgumentxxxxxxpredictiveBaixo
190ArgumentxxxxxxpredictiveBaixo
191ArgumentxxxpredictiveBaixo
192Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveAlto
193ArgumentxxxxxxpredictiveBaixo
194ArgumentxxxxxxxxpredictiveMédio
195ArgumentxxxxxxxxpredictiveMédio
196ArgumentxxxxxpredictiveBaixo
197Argumentx:\xxxxxxx\xpredictiveMédio
198Argumentxxxxx_xxxxpredictiveMédio
199Argumentxxx_xxpredictiveBaixo
200Argumentxx_xxxxxxxxxxx[]predictiveAlto
201ArgumentxxxpredictiveBaixo
202ArgumentxxxpredictiveBaixo
203ArgumentxxxpredictiveBaixo
204Argumentxxxx_xxpredictiveBaixo
205ArgumentxxxxxxxpredictiveBaixo
206ArgumentxxxxxxpredictiveBaixo
207Argumentxxxxxxx-xxxxxxpredictiveAlto
208Argumentxxxxx_xxpredictiveMédio
209ArgumentxxxxxxpredictiveBaixo
210ArgumentxxxxxxxpredictiveBaixo
211ArgumentxxxxxxxxpredictiveMédio
212Argumentxxxx_xxxpredictiveMédio
213ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
214ArgumentxxxxpredictiveBaixo
215Argumentxxx[xxx]predictiveMédio
216Argumentxxx_xxxpredictiveBaixo
217ArgumentxxxxxpredictiveBaixo
218Argumentxxxx_xxxxxxx_xxxxpredictiveAlto
219ArgumentxxxxxxxxxxxpredictiveMédio
220Argumentxxxxx_xxxx_xxxxpredictiveAlto
221ArgumentxxxxxxxxxpredictiveMédio
222Argumentxx_xxxxxxxpredictiveMédio
223ArgumentxxxxpredictiveBaixo
224ArgumentxxxxpredictiveBaixo
225Argumentxxxx_xxxxxpredictiveMédio
226ArgumentxxxxxxxpredictiveBaixo
227Argumentxxxxx_xxpredictiveMédio
228Argumentxxxxxxx_xxxxxxxpredictiveAlto
229Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveAlto
230Argumentxxxx[xxxxxxx]predictiveAlto
231ArgumentxxxxpredictiveBaixo
232Argumentxxxxxx_xxxpredictiveMédio
233ArgumentxxxxxxxxxpredictiveMédio
234ArgumentxxxxpredictiveBaixo
235ArgumentxxxxpredictiveBaixo
236ArgumentxxpredictiveBaixo
237Argumentxxxxx/xxxxpredictiveMédio
238ArgumentxxxxxxxpredictiveBaixo
239Argumentxxxxxxx_xxxpredictiveMédio
240Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveAlto
241ArgumentxxxxxxxpredictiveBaixo
242ArgumentxxxxpredictiveBaixo
243Argumentxxxx_xxxxpredictiveMédio
244ArgumentxxxxxxxpredictiveBaixo
245ArgumentxxxxpredictiveBaixo
246ArgumentxxxxxxxpredictiveBaixo
247Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveAlto
248Argumentxxx_xxxxxxx_xxxpredictiveAlto
249Argumentxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveAlto
250ArgumentxxxxxxpredictiveBaixo
251Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
252ArgumentxxxxxxpredictiveBaixo
253Argumentxxxx_xxxxpredictiveMédio
254ArgumentxxpredictiveBaixo
255Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveAlto
256Argumentxxxx_xxpredictiveBaixo
257ArgumentxxxxpredictiveBaixo
258Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveAlto
259ArgumentxxxxxxxxpredictiveMédio
260ArgumentxxxxxpredictiveBaixo
261ArgumentxxxxxxxxxpredictiveMédio
262Argumentxxxxx_xxxx_xxxxpredictiveAlto
263ArgumentxxxxxpredictiveBaixo
264ArgumentxxxxxxxxxxpredictiveMédio
265Argumentxxxx_xxxxxpredictiveMédio
266ArgumentxxxxxxxpredictiveBaixo
267Argumentxxxx_xxpredictiveBaixo
268Argumentx_xxxxpredictiveBaixo
269Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveAlto
270ArgumentxxxpredictiveBaixo
271Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
272ArgumentxxxpredictiveBaixo
273ArgumentxxxxpredictiveBaixo
274Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
275ArgumentxxxpredictiveBaixo
276ArgumentxxxxxpredictiveBaixo
277ArgumentxxxxxxxxxpredictiveMédio
278ArgumentxxxxxxxxxxxpredictiveMédio
279ArgumentxxpredictiveBaixo
280Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveAlto
281ArgumentxxxxxpredictiveBaixo
282ArgumentxxxxpredictiveBaixo
283ArgumentxxxpredictiveBaixo
284ArgumentxxxxxxpredictiveBaixo
285Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
286Argumentxxxxx xx xxxxxxx xxxxxpredictiveAlto
287Argumentx-xxxxxxxxx-xxxxpredictiveAlto
288Argument_xxxxxxxxx[xxx_xxxxxxxxxx]predictiveAlto
289Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
290Argument_xxxx[_xxx_xxxx_xxxx]predictiveAlto
291Input Value//xxx//xxxxxxx.xxxpredictiveAlto
292Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveAlto
293Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
294Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveAlto
295Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveAlto
296Pattern|xx|predictiveBaixo
297Network Portxxx/xxxxxpredictiveMédio

Referências (8)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!