Rocket Kitten Análise

IOB - Indicator of Behavior (715)

Curso de tempo

Idioma

en684
es10
de6
ja4
fr4

País

us514
ir62
es42
ru8
gb6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows28
Oracle MySQL Server10
libsixel8
WordPress8
nginx6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.002110.04CVE-2023-29336
3Hikvision Product Message direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.974930.02CVE-2021-36260
4Google Chrome WebRTC Excesso de tampão6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.05CVE-2022-2294
5DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.45CVE-2010-0966
6SourceCodester Canteen Management System food.php query Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.07CVE-2022-4091
7MINMAX newsDia.php Injecção SQL6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.02CVE-2020-36535
8SourceCodester Canteen Management System POST Request ajax_invoice.php query Injecção SQL6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.05CVE-2022-4222
9SourceCodester Event Registration System Roteiro Cruzado de Sítios3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2022-4233
10SourceCodester Apartment Visitor Management System action-visitor.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.07CVE-2022-2772
11HTC One/Sense Mail Client Fraca autenticação4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.02CVE-2013-10001
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.03CVE-2023-2619
13WordPress do_trackbacks Injecção SQL6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
14Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
15wordpress-gallery-transformation gallery.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
16Fortinet FortiOS SSL VPN Web Portal Directório Traversal8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.974100.03CVE-2018-13379
17Campcodes Online Thesis Archiving System view_department.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.02CVE-2023-2144
18OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.31CVE-2016-6210
19Redis XAUTOCLAIM Command Excesso de tampão6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.014580.01CVE-2022-35951
20Roku RokuOS Realtek WiFi Chip vulnerabilidade desconhecida4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • Rocket Kitten

IOC - Indicator of Compromise (91)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.39.223.227Magic HoundRocket Kitten17/12/2020verifiedAlto
25.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
35.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
45.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
55.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
65.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
75.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
85.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
931.192.105.10Magic HoundRocket Kitten17/12/2020verifiedAlto
1083.170.33.37host-83-170-33-37.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedAlto
1183.170.33.60host-83-170-33-60.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedAlto
1283.170.33.80host-83-170-33-80.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedAlto
1383.170.43.67host-83-170-43-67.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedAlto
1484.11.75.220host-84-11-75-220.customer.teleport-iabg.deRocket Kitten07/04/2022verifiedAlto
1584.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
1684.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
1784.11.146.54host-84-11-146-54.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
1884.11.146.55host-84-11-146-55.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
1984.11.146.56host-84-11-146-56.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
20XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
21XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
27XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
28XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
29XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
30XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
31XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
32XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
33XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
34XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
35XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
36XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
37XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
38XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
39XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
40XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
41XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
42XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
43XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
44XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
48XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
49XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
50XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
51XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
52XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
53XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
54XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
55XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
56XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
57XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
58XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
59XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
60XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
61XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
62XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
63XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
64XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
65XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
79XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
80XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
81XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
82XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
83XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
84XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
85XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
86XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
87XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
88XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
89XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
90XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
91XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (252)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/admin.phppredictiveMédio
3File/admin/book/create/predictiveAlto
4File/admin/curriculum/view_curriculum.phppredictiveAlto
5File/admin/departments/view_department.phppredictiveAlto
6File/Admin/login.phppredictiveAlto
7File/admin/loginc.phppredictiveAlto
8File/admin/students/manage.phppredictiveAlto
9File/admin/user/manage_user.phppredictiveAlto
10File/auditLogAction.dopredictiveAlto
11File/cgi-bin/wapopenpredictiveAlto
12File/devices/acurite.cpredictiveAlto
13File/DocSystem/Repos/getReposAllUsers.dopredictiveAlto
14File/etc/ajenti/config.ymlpredictiveAlto
15File/etc/sudoerspredictiveMédio
16File/event/admin/?page=user/listpredictiveAlto
17File/example/editorpredictiveAlto
18File/foms/place-order.phppredictiveAlto
19File/getcfg.phppredictiveMédio
20File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
21File/goform/login_processpredictiveAlto
22File/goform/rlmswitchr_processpredictiveAlto
23File/goforms/rlminfopredictiveAlto
24File/newsDia.phppredictiveMédio
25File/pluginpredictiveBaixo
26File/pms/index.phppredictiveAlto
27File/rating.phppredictiveMédio
28File/reviewer/system/system/admins/manage/users/user-update.phppredictiveAlto
29File/scas/admin/predictiveMédio
30File/scas/classes/Users.php?f=save_userpredictiveAlto
31File/xxxxxxxx/xxxxx.xxxpredictiveAlto
32File/xxx/xxx_xxxxxx.xpredictiveAlto
33File/xxxxxxx/predictiveMédio
34File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
35Filexxxxxx-xxxxxxx.xxxpredictiveAlto
36Filexxxxxxx.xxxpredictiveMédio
37Filexxx_xx_xxxx.xxxpredictiveAlto
38Filexxxxx.xxxpredictiveMédio
39Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxx.xxxpredictiveAlto
41Filexxxxx/xxxxxx.xxxpredictiveAlto
42Filexxxxx_xxxxxxx.xxxpredictiveAlto
43Filexx_xxxxxx.xxxpredictiveAlto
44Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveAlto
45Filexxxx_xxxxxxx.xxxpredictiveAlto
46Filexxx/xxxxx/xxxx/xxxxpredictiveAlto
47Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
48Filexxxx-xxxxxx.xpredictiveAlto
49Filexxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxx.xxpredictiveMédio
51Filexxxxx.xxxpredictiveMédio
52Filexxxxxxxx.xxxpredictiveMédio
53Filexxx-xxx/xxxxxxpredictiveAlto
54Filexxx.xxpredictiveBaixo
55Filexxxxxx/xxx.xpredictiveMédio
56Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
57Filexxx?xxx=xxxxxpredictiveAlto
58Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
59Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
60Filexxxxxx.xxxpredictiveMédio
61Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
62Filexxxxx/xxxx/xxxxxxxxpredictiveAlto
63Filexxxxxxx/xxx/xxx-xxx.xpredictiveAlto
64Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveAlto
65Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
66Filexxxxxxxxxx.xxxxpredictiveAlto
67Filexxxxx.xxxpredictiveMédio
68Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
69Filexxx/xxxx/xxx_xxx.xpredictiveAlto
70Filexxxxxxxx.xpredictiveMédio
71Filexxxx.xxxpredictiveMédio
72Filexxxxx.xxxpredictiveMédio
73Filexxxxxxx.xxxpredictiveMédio
74Filexxxx.xxxpredictiveMédio
75Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
76Filexxx_xxxx.xxxpredictiveMédio
77Filexxxx.xxxpredictiveMédio
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
80Filexxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxxxx.xxxpredictiveAlto
82Filexxx/xxxxxx.xxxpredictiveAlto
83Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
84Filexxxxxxx/xxxxxxxxx.xxxpredictiveAlto
85Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
86Filexxxxx.xxxpredictiveMédio
87Filexxxxx.xxxpredictiveMédio
88Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
89Filexxxx_xxxx.xxxpredictiveAlto
90Filexxxxxx.xpredictiveMédio
91Filexxxxx.xxx.xxx.xxpredictiveAlto
92Filexxxxxxxx/xxx/xxxxxx.xpredictiveAlto
93Filexxxxxxxx/xxx/xxxxx.xpredictiveAlto
94Filexxxxxx.xxxpredictiveMédio
95Filexxxx-xxxxxxxx.xxxpredictiveAlto
96Filexxxxx.xxxpredictiveMédio
97Filexxxxx.xxxpredictiveMédio
98Filexxxxx.xxxpredictiveMédio
99Filexxxxx_xxx.xxxpredictiveAlto
100Filexxxxx_xx.xxxxpredictiveAlto
101Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
102Filexxx_xxxxx.xpredictiveMédio
103Filexxxxxxx.xxxpredictiveMédio
104Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
105Filexxxx_xxxxxx.xxxpredictiveAlto
106Filexxx/xxxxx.xxxxpredictiveAlto
107Filexxxx.xxxpredictiveMédio
108Filexxxxxxxx.xxxpredictiveMédio
109Filexxxxxxxx_xxxxxxxx.xxxpredictiveAlto
110Filexxxxxxx.xxxpredictiveMédio
111Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveAlto
112Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveAlto
113Filexxxx.xxxpredictiveMédio
114Filexxxxxxx.xxxpredictiveMédio
115Filexxxxxx.xxxpredictiveMédio
116Filexxxxxxxxxx.xxxpredictiveAlto
117Filexxxxxxxx.xxxpredictiveMédio
118Filexxx_xxxx_xxxxxxxxx.xxpredictiveAlto
119Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
120Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
121Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
122Filexxxxx.xxxpredictiveMédio
123Filexxxx.xxxpredictiveMédio
124Filexxx/xxxxxxx.xpredictiveAlto
125Filexxx/xxxx/xxx/xxxx.xpredictiveAlto
126Filexxx_xxxxx.xpredictiveMédio
127Filexxxxxx_xxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxx.xxxpredictiveAlto
129Filexxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMédio
131Filexxxx/xxx-xxx.xxxpredictiveAlto
132Filexxxxx/xxxxxx.xxxpredictiveAlto
133Filexxxx_xxxxx.xxxpredictiveAlto
134Filexxx.xxxpredictiveBaixo
135FilexxxxxxpredictiveBaixo
136Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
137Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
138Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
139Filexx-xxxxx.xxxpredictiveMédio
140Filexx-xxxxxxxxxxx.xxxpredictiveAlto
141Filexxxxxx.xxxpredictiveMédio
142File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
143File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
144File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
145File_xxxxxx.xxxpredictiveMédio
146Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
147Libraryxxxxxx.xxxpredictiveMédio
148Libraryxxx/xx_xxx.xpredictiveMédio
149Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
150Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
151Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveAlto
152Argumentxxx_xxxxpredictiveMédio
153Argumentxxxxxx/xxxxxxpredictiveAlto
154ArgumentxxxxxxxxpredictiveMédio
155ArgumentxxxxxxpredictiveBaixo
156Argumentxxx_xxxpredictiveBaixo
157ArgumentxxxpredictiveBaixo
158Argumentxxx_xxpredictiveBaixo
159ArgumentxxxpredictiveBaixo
160ArgumentxxxpredictiveBaixo
161Argumentxxxx_xxpredictiveBaixo
162ArgumentxxxxxxxxxxxxxxxpredictiveAlto
163ArgumentxxxxxxpredictiveBaixo
164ArgumentxxxxxxxxxxxxxxpredictiveAlto
165ArgumentxxxxpredictiveBaixo
166ArgumentxxxpredictiveBaixo
167ArgumentxxxxpredictiveBaixo
168Argumentxxxxxx/xxxxxxpredictiveAlto
169ArgumentxxxxpredictiveBaixo
170ArgumentxxxxxxxxxxpredictiveMédio
171ArgumentxxxxxxxxpredictiveMédio
172ArgumentxxxxxxpredictiveBaixo
173Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
174ArgumentxxxxpredictiveBaixo
175Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveAlto
176Argumentxxxxx/xxxxxxxxxxxxxxpredictiveAlto
177ArgumentxxxxpredictiveBaixo
178ArgumentxxxxpredictiveBaixo
179ArgumentxxxxxxxxxpredictiveMédio
180ArgumentxxxxxxxxxxpredictiveMédio
181ArgumentxxxxpredictiveBaixo
182Argumentxxxx/xxxxxxxpredictiveMédio
183ArgumentxxxxpredictiveBaixo
184ArgumentxxpredictiveBaixo
185ArgumentxxxxxxxxpredictiveMédio
186ArgumentxxxxxxxpredictiveBaixo
187Argumentxxxx_xxpredictiveBaixo
188ArgumentxxxxpredictiveBaixo
189ArgumentxxxpredictiveBaixo
190ArgumentxxxxxxxpredictiveBaixo
191Argumentxxx_xxxxpredictiveMédio
192ArgumentxxxpredictiveBaixo
193Argumentxxxxxx_xxxx_xxxxpredictiveAlto
194Argumentxxxxxx_xxpredictiveMédio
195ArgumentxxxxpredictiveBaixo
196ArgumentxxxxxxxpredictiveBaixo
197ArgumentxxxxxxxpredictiveBaixo
198Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
199Argumentxxxxx/xxxxxxxpredictiveAlto
200ArgumentxxxxxxpredictiveBaixo
201ArgumentxxxxpredictiveBaixo
202ArgumentxxxxpredictiveBaixo
203ArgumentxxxxxxxxpredictiveMédio
204ArgumentxxxxpredictiveBaixo
205Argumentxxxx_xxxxpredictiveMédio
206Argumentxxxx_xxpredictiveBaixo
207Argumentxxxxxxx_xxpredictiveMédio
208Argumentxxxxxxx_xxxxpredictiveMédio
209ArgumentxxxxxxpredictiveBaixo
210ArgumentxxxxxxxxpredictiveMédio
211ArgumentxxxxxxxpredictiveBaixo
212ArgumentxxxxxxxxxxpredictiveMédio
213ArgumentxxxxxxpredictiveBaixo
214ArgumentxxxxxxpredictiveBaixo
215Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
216Argumentxxxxxxxxxx/xxxxxxxpredictiveAlto
217ArgumentxxxxxxxxpredictiveMédio
218Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
219ArgumentxxxxpredictiveBaixo
220ArgumentxxxpredictiveBaixo
221ArgumentxxxxxxxxxpredictiveMédio
222Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
223ArgumentxxxxxxxxxxpredictiveMédio
224ArgumentxxxxxxxxpredictiveMédio
225ArgumentxxxxxpredictiveBaixo
226ArgumentxxxxxxxxxxxpredictiveMédio
227ArgumentxxxxxpredictiveBaixo
228ArgumentxxxpredictiveBaixo
229ArgumentxxxpredictiveBaixo
230Argumentxxxx/xxxxpredictiveMédio
231ArgumentxxxxxxxxpredictiveMédio
232Argumentxxxx_xxpredictiveBaixo
233Argumentxxxx_xxxxpredictiveMédio
234ArgumentxxxxxpredictiveBaixo
235Argument\xxx\predictiveBaixo
236Argument\xxxxxx\predictiveMédio
237Argument_xxxxxpredictiveBaixo
238Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
239Input Value-xpredictiveBaixo
240Input Value../predictiveBaixo
241Input Value../..predictiveBaixo
242Input Value.xxxpredictiveBaixo
243Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
244Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
245Input Valuexxxxx' xx 'x'='xpredictiveAlto
246Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
247Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
248Input Value\xpredictiveBaixo
249Pattern|xx xx xx|predictiveMédio
250Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
251Network Portxxx/xxx (xxx)predictiveAlto
252Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!