SectopRAT Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en828
ru44
de40
fr16
es14

País

us410
de204
gb66
ru58
fr10

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Android62
Microsoft Windows26
Google Chrome24
Apple iOS16
Apple macOS12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Faq-O-Matic fom.cgi Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.007180.03CVE-2006-0251
2MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.21CVE-2007-0354
3AXIS IP Camera Access Control direitos alargados8.58.2$0-$5k$0-$5kHighOfficial Fix0.105400.05CVE-2018-10661
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.38
5esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.001350.00CVE-2010-4996
6WikkaWiki usersettings.php Roteiro Cruzado de Sítios4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007240.00CVE-2007-2551
7Oracle MySQL Server Logging Negação de Serviço4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000470.00CVE-2017-3317
8Adminer adminer.php direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
10Oracle Retail Order Broker Order Broker Foundation XML External Entity6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.059480.06CVE-2015-0250
11Oracle Enterprise Manager direitos alargados9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003740.02CVE-2016-5019
12Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.11CVE-2020-15906
13Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
14TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.34CVE-2006-6168
15Apple Mac OS X Server Wiki Server Roteiro Cruzado de Sítios4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
16.htaccess Redirect Plugin Parameter htaccess-redirect.php Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedNot Defined0.000610.35CVE-2021-38361
17Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
18Oracle Enterprise Manager Application Testing Suite direitos alargados9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003740.00CVE-2016-5019
19Moodle Assignment Submission Page Roteiro Cruzado de Sítios5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2017-2578
20Viprinet Multichannel VPN Router 300 Roteiro Cruzado de Sítios5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.004700.02CVE-2014-2045

IOC - Indicator of Compromise (67)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
12.57.149.235SectopRAT27/02/2024verifiedAlto
25.75.147.135static.135.147.75.5.clients.your-server.deSectopRAT17/01/2023verifiedAlto
35.75.149.1static.1.149.75.5.clients.your-server.deSectopRAT28/01/2023verifiedAlto
45.75.153.165s92.vorarlberghosting.comSectopRAT07/01/2023verifiedAlto
534.27.150.3838.150.27.34.bc.googleusercontent.comSectopRAT16/02/2023verifiedMédio
634.27.176.144144.176.27.34.bc.googleusercontent.comSectopRAT02/02/2023verifiedMédio
734.89.247.212212.247.89.34.bc.googleusercontent.comSectopRAT27/12/2023verifiedMédio
834.91.185.6262.185.91.34.bc.googleusercontent.comSectopRAT05/10/2022verifiedMédio
934.107.35.186186.35.107.34.bc.googleusercontent.comSectopRAT16/01/2023verifiedMédio
1034.107.84.77.84.107.34.bc.googleusercontent.comSectopRAT21/03/2023verifiedMédio
1134.141.16.8989.16.141.34.bc.googleusercontent.comSectopRAT27/12/2023verifiedMédio
1234.141.92.11.92.141.34.bc.googleusercontent.comSectopRAT24/08/2022verifiedMédio
1334.141.167.3333.167.141.34.bc.googleusercontent.comSectopRAT01/01/2023verifiedMédio
1434.141.198.105105.198.141.34.bc.googleusercontent.comSectopRAT26/10/2022verifiedMédio
15XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx13/01/2023verifiedMédio
16XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx21/10/2022verifiedMédio
17XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx01/09/2022verifiedMédio
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/11/2022verifiedMédio
19XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx23/08/2022verifiedMédio
20XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx18/03/2023verifiedMédio
21XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx14/10/2022verifiedMédio
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx27/12/2023verifiedMédio
23XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx17/10/2022verifiedMédio
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx22/12/2022verifiedMédio
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx20/08/2022verifiedMédio
26XX.X.XXX.XXXxxx.xxXxxxxxxxx29/10/2021verifiedAlto
27XX.XX.XXX.XXXXxxxxxxxx25/02/2024verifiedAlto
28XX.XXX.XX.XXXxxxxxxxx18/12/2023verifiedAlto
29XX.XXX.XX.XXXXxxxxxxxx22/04/2024verifiedAlto
30XX.XXX.XX.XXXXxxxxxxxx08/04/2024verifiedAlto
31XX.XXX.XXX.XXxxxxxxxx02/09/2022verifiedAlto
32XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx10/08/2022verifiedMédio
33XX.XXX.XXX.XXXXxxxxxxxx09/06/2023verifiedAlto
34XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxxx03/01/2023verifiedAlto
35XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx08/09/2021verifiedAlto
36XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx19/08/2021verifiedAlto
37XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx16/06/2021verifiedAlto
38XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedAlto
39XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx06/02/2023verifiedAlto
40XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxxx14/05/2023verifiedAlto
41XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx26/08/2021verifiedAlto
42XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx10/06/2021verifiedAlto
43XX.XXX.XX.XXXxxxxxxxx03/01/2024verifiedAlto
44XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx03/12/2023verifiedAlto
45XX.XXX.XXX.XXXxxxxxxxx09/07/2023verifiedAlto
46XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx15/08/2023verifiedAlto
47XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx24/09/2022verifiedAlto
48XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedAlto
49XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxXxxxxxxxx22/01/2024verifiedAlto
50XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx08/11/2023verifiedAlto
51XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx17/05/2023verifiedAlto
52XXX.XXX.XX.XXXxxxx.xxxx.xxx.xxxx.xxxxxxxXxxxxxxxx04/12/2023verifiedAlto
53XXX.XX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxxxx19/12/2023verifiedAlto
54XXX.XX.XXX.XXXxxxx.xxxx.xxxxxXxxxxxxxx05/01/2024verifiedAlto
55XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx22/12/2021verifiedAlto
56XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx06/02/2023verifiedAlto
57XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx18/03/2023verifiedAlto
58XXX.XXX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxx23/08/2022verifiedAlto
59XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx20/08/2021verifiedAlto
60XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx20/07/2023verifiedAlto
61XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxxx22/07/2023verifiedAlto
62XXX.XX.XX.XXXXxxxxxxxx21/12/2023verifiedAlto
63XXX.XX.XXX.XXXxxxxxxxx29/07/2023verifiedAlto
64XXX.XX.XXX.XXXXxxxxxxxx26/07/2023verifiedAlto
65XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxXxxxxxxxx10/09/2023verifiedAlto
66XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx04/12/2023verifiedAlto
67XXX.XXX.XXX.XXXXxxxxxxxx16/04/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveAlto
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
24TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (380)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File//proc/kcorepredictiveMédio
3File/ajax-files/followBoard.phppredictiveAlto
4File/ajax-files/postComment.phppredictiveAlto
5File/api/CONFIG/backuppredictiveAlto
6File/api/v1/bait/setpredictiveAlto
7File/asms/classes/Master.php?f=delete_imgpredictiveAlto
8File/banner/add.htmlpredictiveAlto
9File/categorypage.phppredictiveAlto
10File/cgi-bin/predictiveMédio
11File/coreframe/app/pay/admin/index.phppredictiveAlto
12File/forum/away.phppredictiveAlto
13File/home.phppredictiveMédio
14File/lawyer-listpredictiveMédio
15File/librarian/bookdetails.phppredictiveAlto
16File/login.php?recoverme=predictiveAlto
17File/mics/j_spring_security_checkpredictiveAlto
18File/opac/Actions.php?a=loginpredictiveAlto
19File/public/launchNewWindow.jsppredictiveAlto
20File/public/login.htmpredictiveAlto
21File/rpc/membership/setProfilepredictiveAlto
22File/searchpredictiveBaixo
23File/searchpin.phppredictiveAlto
24File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
25File/sendKeypredictiveMédio
26File/setSystemAdminpredictiveAlto
27File/simple_chat_bot/admin/?page=responses/manage_responsepredictiveAlto
28File/soap/server_sapredictiveAlto
29File/spip.phppredictiveMédio
30File/src/main/java/com/dotmarketing/filters/CMSFilter.javapredictiveAlto
31File/staff/bookdetails.phppredictiveAlto
32File/TemplateManager/indexExternalLocation.jsppredictiveAlto
33File/web/entry/en/address/adrsSetUserWizard.cgipredictiveAlto
34File2345MPCSafe.exe/2345SafeTray.exe/2345Speedup.exepredictiveAlto
35Fileabout.phppredictiveMédio
36Fileadclick.phppredictiveMédio
37Fileadd-phlebotomist.phppredictiveAlto
38Fileadd_bookmark.phppredictiveAlto
39Fileadd_comment.phppredictiveAlto
40Fileadmin.color.phppredictiveAlto
41Fileadmin/addons/archive/archive.phppredictiveAlto
42Fileadmin/admin.phppredictiveAlto
43Fileadmin/members_view.phppredictiveAlto
44Fileadmin/userspredictiveMédio
45Filexxxxxxxxxxxxxx.xxxpredictiveAlto
46Filexxxxxxx.xxx?xxx=xxxx&xx=xxxpredictiveAlto
47Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
48Filexxxxxxx.xxxpredictiveMédio
49Filexxxxxxxxx.xxxpredictiveAlto
50Filexxxxx_xxxxxx.xxxpredictiveAlto
51Filexxxxxx/xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx_xxxxxxxxxxpredictiveAlto
52Filexxxxxxx/xxxx.xxxpredictiveAlto
53Filexxx.xxpredictiveBaixo
54Filexxxxxx/xxx/xxx.xxxpredictiveAlto
55Filexxxx.xpredictiveBaixo
56Filexxxx_xxxxxxxx.xxxpredictiveAlto
57Filexxxx/xxxxx.xxxpredictiveAlto
58Filexxxx_xxxx.xxpredictiveMédio
59Filexxxxx.xxxpredictiveMédio
60Filex:\xxxxxxxxxxpredictiveAlto
61FilexxxxpredictiveBaixo
62Filexxxx_xxxxxxx.xxxpredictiveAlto
63Filexxxx.xxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
65Filexxxxx.xxxpredictiveMédio
66Filexxxx/xxxxxxxxxxxxxx/xxxxxxx_xxxxxxx.xpredictiveAlto
67Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveAlto
68Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxx/xxxx.xpredictiveAlto
70Filexxxxxx.xxxpredictiveMédio
71Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveAlto
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
73Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveAlto
74Filexxxxx/xxxxxxx.xxpredictiveAlto
75Filexxxxxxxxxxxx.xxxpredictiveAlto
76Filexxx.xpredictiveBaixo
77Filexxxxxx.xpredictiveMédio
78Filexxxxxx.xxxpredictiveMédio
79Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictiveAlto
80Filexxxx-xxxxx.xxxpredictiveAlto
81Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
82Filexxxxx.xxxpredictiveMédio
83Filexxxxxxxxxxx.xxxpredictiveAlto
84Filexxxxx.xxxxpredictiveMédio
85Filexxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
86Filexxxx.xxxpredictiveMédio
87Filexxx/xxxx/xxxx.xpredictiveAlto
88Filexxx/xxxx/xxxx.xpredictiveAlto
89Filexxx/xxx_xxxxx.xxxpredictiveAlto
90Filexxxxxxxx.xxxpredictiveMédio
91Filexxx.xxxpredictiveBaixo
92Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
93Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
94Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveAlto
95Filexxxx.xxxpredictiveMédio
96Filexx_xxxx.xxxpredictiveMédio
97Filexxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx.xxpredictiveMédio
99Filexxxx.xpredictiveBaixo
100Filexxxxx.xxxxpredictiveMédio
101Filexxxxxx_xxx_xxxx.xpredictiveAlto
102Filexxxxxxxxx.xxxpredictiveAlto
103Filexxx/xxxxxx.xxxpredictiveAlto
104Filexxx/xxxx/xxxxx.xx.xxxx.xxxpredictiveAlto
105Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
106Filexxxxxxx.xxxpredictiveMédio
107Filexxxxxxx/xxxxxx.xxxpredictiveAlto
108Filexxxxxxxx/xxxx.xxxpredictiveAlto
109Filexxxxx.xxxpredictiveMédio
110Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxxpredictiveAlto
111Filexxxxx.xxx?x=xxxxxxxx&x=xxxxx&x=xxxxxxxpredictiveAlto
112Filexxxxxxx.xxxpredictiveMédio
113Filexxxxxxxxx/xx_xxxxxxxxxxxxxx_xxxxx/xxxx_xxxx_xxxxx.xxxpredictiveAlto
114Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveAlto
115Filexxxxxxxx.xxx.xxxpredictiveAlto
116Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
117Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveAlto
118Filexxxxxx.xxxpredictiveMédio
119Filexxxxxxxxxxx_xxxxx.xxpredictiveAlto
120Filexxxxx.xxxpredictiveMédio
121Filexxxxx.xxxpredictiveMédio
122Filexxxxx.xxxpredictiveMédio
123Filexxxxx.xxxxpredictiveMédio
124Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveAlto
125Filexxxxxxx.xpredictiveMédio
126Filexxxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx.xxxpredictiveAlto
127Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
128Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveAlto
129Filexxxxxx.xxxpredictiveMédio
130Filexxxx.xpredictiveBaixo
131Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveAlto
132Filexxxxxx.xxxpredictiveMédio
133Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
134Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveAlto
135Filexxx_xxxx_xxxx.xxxxpredictiveAlto
136Filexx_xxxxxxxx.xxxpredictiveAlto
137Filexxxx.xpredictiveBaixo
138Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
139Filexxxx_xxxxxx.xxxpredictiveAlto
140Filexxx_xxxx.xxxpredictiveMédio
141Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
142Filexxx.xxxpredictiveBaixo
143Filexxxxxxxxx.xxx.xxxpredictiveAlto
144Filexxxxxxxx.xxxpredictiveMédio
145Filexxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
146Filexxxxxxxxxxxxxx.xxxpredictiveAlto
147Filexxxxxxx/xxxxx.xxx?xxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xx?xxxxxxx= xx xxxxxxx/xxxxx.xxxpredictiveAlto
148Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
149Filexxxxxxxx.xxxpredictiveMédio
150Filexxxx/xxxx_xxxxxxx.xpredictiveAlto
151Filexxxxx.xxxpredictiveMédio
152Filexxxxxxxxxxxxxx.xxxpredictiveAlto
153Filexxxx.xxxpredictiveMédio
154Filexxxxx.xxxpredictiveMédio
155Filexxxxxxxx.xxpredictiveMédio
156Filexxxxxxxx.xxxpredictiveMédio
157Filexxxxxxxxxx.xxxpredictiveAlto
158Filexxxxxxxx.xxxpredictiveMédio
159Filexxxxxxxx.xxxpredictiveMédio
160Filexxxxxxxx.xxpredictiveMédio
161Filexxxxxxx_xxxxx.xxxpredictiveAlto
162Filexxxxxx_xxxxxx.xxxpredictiveAlto
163Filexxxxxxxxxx.xxxpredictiveAlto
164Filexxx.xpredictiveBaixo
165Filexxx/xxxxxxxxxx.xxxpredictiveAlto
166Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
167Filexxxxxxxxxxxx.xx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
168Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
169Filexxxx_xxxxxxxxx.xxxpredictiveAlto
170Filexxxxxxxx-xxxx.xxxxpredictiveAlto
171Filexxxxxxxxxxxx.xxxpredictiveAlto
172Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
173Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
174Filexxx/xxx_xxxxxxxx.xpredictiveAlto
175Filexxx/xxx_xxxxxx.xpredictiveAlto
176Filexxx/xxx_xxxxxx.xpredictiveAlto
177Filexxx_xxxxxxxx.xpredictiveAlto
178Filexxxxxxxx.xxpredictiveMédio
179Filexxxxxxx-xxxxxxxx.xxxpredictiveAlto
180Filexxxxxxxxxx.xxxpredictiveAlto
181Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
182Filexxxxxxxx.xxxxx.xxxpredictiveAlto
183Filexxxx-xxxxxx.xxxpredictiveAlto
184Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
185Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveAlto
186Filexxxx-xxxxx.xxxpredictiveAlto
187Filexxxx-xxxxx.xxxpredictiveAlto
188Filexxxx-xxxxxxxx.xxxpredictiveAlto
189Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveAlto
190Filexxxxxx_xxxx_xx.xxxpredictiveAlto
191Filexxx_xxxxxx.xxxpredictiveAlto
192Filexxxx/xxxxxxxx.xxxpredictiveAlto
193Filexxxxxx.xxxpredictiveMédio
194Filexxxxxx_xxxxxxxx.xxxpredictiveAlto
195Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveAlto
196Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
197Filexxxxxxxxxxxx.xxxpredictiveAlto
198Filexxxx/xxxxxxx.xpredictiveAlto
199Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
200Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveAlto
201Filexxxx-xxxxxxx.xxxpredictiveAlto
202Filexxxxxxxxx.xxxpredictiveAlto
203Filexxxxxx-xxxx.xxxpredictiveAlto
204Filexxx.xxxpredictiveBaixo
205Filexxxxxxx/xxx.xpredictiveAlto
206Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
207Filexx-xxxxx/xxxx.xxxpredictiveAlto
208Filexx-xxxxxx.xxxpredictiveAlto
209Filexx-xxxxxxxx.xxxpredictiveAlto
210FilexxxxxxxxxxxxpredictiveMédio
211File\xxxxx\xxxxxx.xxxx.xxxpredictiveAlto
212File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
213Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
214Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveAlto
215Libraryxxxxxxxxxx.xxxpredictiveAlto
216Libraryxxxxx.xxxpredictiveMédio
217Libraryxxxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxx.xpredictiveAlto
218Libraryxxxxxxx.xxxpredictiveMédio
219Libraryxxx/xxxxxxx.xxxpredictiveAlto
220Libraryxxxxxxxx.xxxpredictiveMédio
221Libraryxxxxx.xxxpredictiveMédio
222Libraryxxxxxxxxxx.xxxpredictiveAlto
223Libraryxxxxxx.xxxpredictiveMédio
224Libraryxxxxx.xxxpredictiveMédio
225Libraryxxxxx.xxxpredictiveMédio
226Argument$xxx_xxxxpredictiveMédio
227Argument$xxxxpredictiveBaixo
228Argument$xxxxpredictiveBaixo
229ArgumentxxxxxxxxxxxpredictiveMédio
230ArgumentxxxxxxxpredictiveBaixo
231Argumentxxxxxxxxxxxxxx_xxxxpredictiveAlto
232ArgumentxxxxxpredictiveBaixo
233Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveAlto
234Argumentxxxxxxx_xxxxpredictiveMédio
235Argumentxxxx_xxxx_xxpredictiveMédio
236ArgumentxxxxxxxxpredictiveMédio
237ArgumentxxxxxxpredictiveBaixo
238ArgumentxxxxxpredictiveBaixo
239ArgumentxxxxxxxpredictiveBaixo
240ArgumentxxxxxxxpredictiveBaixo
241Argumentxxxx_xxx_xxxxpredictiveAlto
242ArgumentxxxpredictiveBaixo
243ArgumentxxxxxxxxxxpredictiveMédio
244Argumentxxx_xxpredictiveBaixo
245ArgumentxxxxxxxxxxpredictiveMédio
246ArgumentxxxxxxxpredictiveBaixo
247ArgumentxxxpredictiveBaixo
248ArgumentxxxxpredictiveBaixo
249Argumentxxxxxx xxxx/xxxxxxxx/xxx xxxxxxx/xxxxx/xxxxxxxx xxxxxxxx/xxxxxxx xxxxxxxx/xxxx xxxxxxxx/xxxxxxpredictiveAlto
250ArgumentxxxxpredictiveBaixo
251Argumentxxxxxxx_xxxxxxxxx_xxxpredictiveAlto
252Argumentxxxxxxx xxxxx/xxxxxxx xxxxxxxxpredictiveAlto
253ArgumentxxxxxxpredictiveBaixo
254ArgumentxxxxpredictiveBaixo
255Argumentxxxxxx xxxxpredictiveMédio
256Argumentxxx_xxxxpredictiveMédio
257ArgumentxxxxxxxpredictiveBaixo
258ArgumentxxxxxxxxxxxpredictiveMédio
259ArgumentxxxxpredictiveBaixo
260Argumentxxxxx/xxxxxxxxpredictiveAlto
261ArgumentxxxxxxxxxxxpredictiveMédio
262Argumentxxxxx_xxxx_xxxxpredictiveAlto
263ArgumentxxxpredictiveBaixo
264ArgumentxxxxpredictiveBaixo
265ArgumentxxxxxxxxpredictiveMédio
266ArgumentxxxxxpredictiveBaixo
267Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxpredictiveAlto
268Argumentxxxxx_xxxxpredictiveMédio
269Argumentxxxx[xxxxxxx]predictiveAlto
270Argumentxxxx[xxxxxxxx]predictiveAlto
271ArgumentxxxxxxxxxpredictiveMédio
272ArgumentxxxxxxpredictiveBaixo
273ArgumentxxpredictiveBaixo
274ArgumentxxxxxxxxpredictiveMédio
275ArgumentxxxxpredictiveBaixo
276ArgumentxxxxpredictiveBaixo
277Argumentxxxx-xxxxx="xxxxxxx-xxxxpredictiveAlto
278ArgumentxxpredictiveBaixo
279ArgumentxxxxxxxxxpredictiveMédio
280Argumentxxx_xxxxxxxxpredictiveMédio
281Argumentxxx_xxxpredictiveBaixo
282Argumentxxxx_xxxx_xxpredictiveMédio
283ArgumentxxxxxxpredictiveBaixo
284Argumentx_xxxxxxxxpredictiveMédio
285ArgumentxxxxxxxxpredictiveMédio
286ArgumentxxxxxxxpredictiveBaixo
287ArgumentxxxxpredictiveBaixo
288Argumentxxxxx_xxxpredictiveMédio
289Argumentxxxxxxxx_xxxpredictiveMédio
290ArgumentxxxxxxpredictiveBaixo
291ArgumentxxxxpredictiveBaixo
292Argumentxxxx_xxxpredictiveMédio
293ArgumentxxxxpredictiveBaixo
294Argumentxxx(xxxxxxxx_xxxx)predictiveAlto
295Argumentxxx_xxpredictiveBaixo
296ArgumentxxxpredictiveBaixo
297Argumentxxxxxxxxx_xxxx_xxxxpredictiveAlto
298Argumentxxx_xxx_xxxx_xxxxx_xxxxxxpredictiveAlto
299ArgumentxxxxpredictiveBaixo
300ArgumentxxxxxpredictiveBaixo
301ArgumentxxxxxxxxpredictiveMédio
302ArgumentxxxxxpredictiveBaixo
303ArgumentxxpredictiveBaixo
304Argumentxxxxxx xxxxxxpredictiveAlto
305Argumentxxxx_xxpredictiveBaixo
306Argumentxxx_xxxxxpredictiveMédio
307ArgumentxxxxpredictiveBaixo
308ArgumentxxxxxxxxpredictiveMédio
309ArgumentxxxxpredictiveBaixo
310ArgumentxxxxpredictiveBaixo
311ArgumentxxxxxxxpredictiveBaixo
312ArgumentxxxxxxxxxpredictiveMédio
313Argumentxxxxx_xxxx_xxxxpredictiveAlto
314Argumentxxxxx_xxxxxxx_xxxxpredictiveAlto
315Argumentxxxx_xxxxxpredictiveMédio
316ArgumentxxxpredictiveBaixo
317Argumentxxxx_xxxxxx/xxxxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxpredictiveAlto
318Argumentxxxxx_xxpredictiveMédio
319ArgumentxxxxxxxxxpredictiveMédio
320Argumentxxxxxxx xxxx/xxxxxpredictiveAlto
321ArgumentxxxxxxxxxxpredictiveMédio
322Argumentxxx_xxxxpredictiveMédio
323ArgumentxxxxxxxxxpredictiveMédio
324ArgumentxxxxxpredictiveBaixo
325ArgumentxxxxpredictiveBaixo
326ArgumentxxxxxxxxpredictiveMédio
327ArgumentxxxxxxxpredictiveBaixo
328ArgumentxxxpredictiveBaixo
329ArgumentxxxxxxxpredictiveBaixo
330ArgumentxxxxxxpredictiveBaixo
331Argumentxxxxxx xx xxxxxxx xxxxpredictiveAlto
332Argumentxxxxxx_xxxxpredictiveMédio
333ArgumentxxxxxxpredictiveBaixo
334ArgumentxxxxxxpredictiveBaixo
335Argumentxxxxxxxx_xxx_xxxxx_xxxxpredictiveAlto
336Argumentxxxx xxxxpredictiveMédio
337Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveAlto
338Argumentxxx_xxxxxxxxxxxxpredictiveAlto
339ArgumentxxxxxxxxxpredictiveMédio
340ArgumentxxxxxxxxxxpredictiveMédio
341ArgumentxxxxpredictiveBaixo
342ArgumentxxxpredictiveBaixo
343ArgumentxxxxxpredictiveBaixo
344ArgumentxxxxxpredictiveBaixo
345ArgumentxxxxxxpredictiveBaixo
346Argumentxxxxx_xxxxxxx_xxxxxxxx_xxpredictiveAlto
347ArgumentxxxxxxxxxpredictiveMédio
348ArgumentxxxxpredictiveBaixo
349ArgumentxxxpredictiveBaixo
350ArgumentxxxxpredictiveBaixo
351ArgumentxxxxxxxxpredictiveMédio
352Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
353Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
354Argumentxxxx_xxxxxpredictiveMédio
355Argumentxxxx_xxxx/xxxpredictiveAlto
356ArgumentxxxxxxxxpredictiveMédio
357Argumentx-xxxxxxxxx-xxxpredictiveAlto
358Argumentx-xxxxxxxxxxxxxxxx/x-xxxxxxxxx-xxxxxxxpredictiveAlto
359Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveAlto
360Argument_xxxxxx[xxxx_xxxx]predictiveAlto
361Argument_xxxxxxxxpredictiveMédio
362Argument_xxxxxxxxxpredictiveMédio
363Argument_xxxx[]predictiveBaixo
364Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
365Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
366Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveAlto
367Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
368Input Value/../predictiveBaixo
369Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveAlto
370Input Value<!-- xxxx -->predictiveAlto
371Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveAlto
372Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
373Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveAlto
374Input Valuexxxxx.xxxpredictiveMédio
375Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveAlto
376Input ValuexxxxxxxxxxxxxxxxxxxpredictiveAlto
377Input Value\x\xpredictiveBaixo
378Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
379Network Portxxx/xxxxpredictiveMédio
380Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!