TG-3390 Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en886
zh56
de22
es12
ru10

País

us396
cn98
es32
ru18
de6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apple Mac OS X32
Microsoft Windows32
Oracle Java SE24
Google Android20
SMA Solar Technology Solar System12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.580.00943CVE-2010-0966
3Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
4vsftpd deny_file vulnerabilidade desconhecida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
5Microsoft IIS IP/Domain Restriction direitos alargados6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00817CVE-2014-4078
6jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00289CVE-2019-7550
7HP Storage Data Protector Excesso de tampão10.010.0$25k-$100k$0-$5kHighNot Defined0.060.52178CVE-2014-2623
8Guangzhou 1GE ONU/V2804RGW formPing direitos alargados5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.020.77079CVE-2020-8958
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.330.00000
10glorylion JFinalOA SysOrg.java Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00148CVE-2023-0758
11RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.32618CVE-2023-38831
12ONLYOFFICE Document Server JWT upload Directório Traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.02823CVE-2021-3199
13SourceCodester Simple Cold Storage Management System Contact Us Falsificação de Pedido Cross Site4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00059CVE-2022-3585
14FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.080.00203CVE-2008-5928
15Dell EMC iDRAC9 Web Interface Fraca autenticação8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00801CVE-2019-3706
16nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
17Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
18Lars Ellingsen Guestserver guestbook.cgi Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00169CVE-2005-4222
19Esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.180.00108CVE-2009-4935
20Siemens DCA Vantage Analyzer Onboard Database Fraca autenticação5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00061CVE-2020-7590

Campanhas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
143.242.35.13TG-3390Gh0st RAT20/12/2020verifiedAlto
243.242.35.16TG-3390Gh0st RAT20/12/2020verifiedAlto
345.114.9.174TG-3390Bronze Union20/12/2020verifiedAlto
449.143.192.221TG-339020/12/2020verifiedAlto
549.143.205.30TG-339020/12/2020verifiedAlto
666.63.178.142unassigned.quadranet.comTG-339020/12/2020verifiedAlto
767.215.232.179ed-cricalf.latention.comTG-339020/12/2020verifiedAlto
867.215.232.181ninths.latention.comTG-339020/12/2020verifiedAlto
9XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
10XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
12XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
13XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
14XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
15XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
17XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
18XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
19XX.XX.XX.XXxxxx.xxxXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
20XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
21XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx20/12/2020verifiedAlto
22XXX.XX.XXX.XXXXx-xxxxXxxxxxxx Xxxxx20/12/2020verifiedAlto
23XXX.XX.XX.XXXx-xxxxXxxxx Xxx20/12/2020verifiedAlto
24XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
25XXX.XXX.XX.XXXXx-xxxx20/12/2020verifiedAlto
26XXX.XXX.XX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
27XXX.XX.XX.XXXXx-xxxxXxxxxxxx Xxxxx20/12/2020verifiedAlto
28XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXx-xxxxXxxxxxxx Xxxxx20/12/2020verifiedAlto
29XXX.XXX.XXX.XXXXx-xxxx20/12/2020verifiedAlto
30XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx20/12/2020verifiedAlto
31XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx20/12/2020verifiedAlto
32XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx20/12/2020verifiedAlto
33XXX.XX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
34XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
35XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
36XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx20/12/2020verifiedAlto
37XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
38XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
39XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto
40XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx20/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/api/admin/system/store/order/listpredictiveAlto
3File/cgi-bin/live_api.cgipredictiveAlto
4File/cgi-bin/wapopenpredictiveAlto
5File/csms/?page=contact_uspredictiveAlto
6File/etc/ajenti/config.ymlpredictiveAlto
7File/etc/shadowpredictiveMédio
8File/forum/away.phppredictiveAlto
9File/getcfg.phppredictiveMédio
10File/goform/telnetpredictiveAlto
11File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveAlto
12File/modules/profile/index.phppredictiveAlto
13File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
14File/oscommerce/admin/currencies.phppredictiveAlto
15File/proc/pid/syscallpredictiveAlto
16File/rom-0predictiveBaixo
17File/session/list/allActiveSessionpredictiveAlto
18File/syslog_rulespredictiveAlto
19File/tmp/phpglibccheckpredictiveAlto
20File/uncpath/predictiveMédio
21File/uploadpredictiveBaixo
22File/users/{id}predictiveMédio
23File/usr/bin/pkexecpredictiveAlto
24File/var/tmp/sess_*predictiveAlto
25File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveAlto
26File/videopredictiveBaixo
27File/videotalkpredictiveMédio
28Fileaction-visitor.phppredictiveAlto
29Fileactionphp/download.File.phppredictiveAlto
30FileActivityManagerService.javapredictiveAlto
31Fileadaptmap_reg.cpredictiveAlto
32Fileadd_comment.phppredictiveAlto
33Fileadmin.cgipredictiveMédio
34Fileadmin.php?action=filespredictiveAlto
35Fileadmin/admin.phppredictiveAlto
36Fileadmin/content.phppredictiveAlto
37Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveAlto
38Filexxxxx_xxxxxxx.xxxxpredictiveAlto
39Filexxxxxx.xxxpredictiveMédio
40Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
41Filexxxx/xxxxxxxxx.xxxpredictiveAlto
42Filexxxxx_xxxxxx.xxxpredictiveAlto
43Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
44Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveAlto
45Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveAlto
46Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveAlto
47Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
48Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
49Filexxxxxx/xxxxxx.xxpredictiveAlto
50Filexxxxxxxxxxxx.xxxpredictiveAlto
51Filexxxx/xxxx.xpredictiveMédio
52Filexxx/xxxx_xxxxxx.xxxpredictiveAlto
53Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveAlto
54Filexxxxxxx/xxxxx/xxxxxxxxpredictiveAlto
55Filexxxxx.xxxpredictiveMédio
56Filexxxxxx.xxxpredictiveMédio
57Filexxxx_xxx.xxxpredictiveMédio
58Filexxx.xxxpredictiveBaixo
59Filexxx-xxxx.xxxpredictiveMédio
60Filexx_xxx.xxpredictiveMédio
61Filexxx-xxx/xxxxxxxxxpredictiveAlto
62Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxx/xxxx_xxxxx.xxxpredictiveAlto
65Filexxx.xxxpredictiveBaixo
66Filexxxxxxx_xxx.xxxpredictiveAlto
67Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxx.xpredictiveMédio
69Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
70Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveAlto
71Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveAlto
72Filexx_xxxx.xpredictiveMédio
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxx.xxxpredictiveMédio
75Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveAlto
76Filexxxxxxxx?xxxx=xxxxxpredictiveAlto
77Filexxxxxxx/xxxx/xxxxxxx.xpredictiveAlto
78Filexxxxx_xxx.xpredictiveMédio
79Filex/xxxxxx/xxxxxxxx.xxxpredictiveAlto
80Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveAlto
81Filexxxxxxxx.xxxpredictiveMédio
82Filexxxxx.xxxpredictiveMédio
83Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveAlto
84Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveAlto
85Filexxxxx.xxxpredictiveMédio
86Filexx_xxxxx.xxxpredictiveMédio
87Filexxxxx.xxxpredictiveMédio
88Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
89Filexxx/xxxxxxxx/xxx.xpredictiveAlto
90Filexxxx.xxxpredictiveMédio
91Filexxxxxxxxxx/xxx.xxpredictiveAlto
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
93Filexx/xxxx/xxx.xpredictiveAlto
94Filexxx/xxx-xxxxx.xpredictiveAlto
95Filexxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxx.xxxpredictiveBaixo
97Filexxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx.xxpredictiveMédio
99Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
100Filexxxx-xxxxxxx.xpredictiveAlto
101Filexxxxxx/xxxxxxpredictiveAlto
102Filexxxx_xxxx.xpredictiveMédio
103Filexx/xxx/xxxxx.xpredictiveAlto
104Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveAlto
105Filexxxxx-xxxxxxxxxx.xpredictiveAlto
106Filexxx/xxxxxx.xxxpredictiveAlto
107Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
108Filexxxxx.xxxpredictiveMédio
109Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
110Filexxxxxxxx.xxxpredictiveMédio
111Filexxxx_xxxx.xxxpredictiveAlto
112Filexxxx_xxx.xpredictiveMédio
113Filexxxx.xpredictiveBaixo
114Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
115Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
116Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
117Filexxxxxxxxx/xxx.xpredictiveAlto
118Filexxxxxx.xpredictiveMédio
119Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
120Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
121Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
122Filexxxxx.xxxxpredictiveMédio
123Filexxxxx.xxxpredictiveMédio
124Filexxxxxxxx.xxxpredictiveMédio
125Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveAlto
126Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
127Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveAlto
128Filexxxxx/__xxxx_xxxx.xxxpredictiveAlto
129Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveAlto
130Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
131Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
132Filexxx_xxxxxxxx.xpredictiveAlto
133Filexxx_xxxx.xpredictiveMédio
134Filexxxxxxxxxxx.xxxpredictiveAlto
135Filexxx_xxxx.xxxpredictiveMédio
136Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
137Filexxxxxx.xxxpredictiveMédio
138Filexxxxxx/xxxxxxx-xxx-xxxpredictiveAlto
139Filexxx/xxx-xxxxx.xpredictiveAlto
140Filexxx.xxxpredictiveBaixo
141Filexxxxx.xxxpredictiveMédio
142Filexxxxxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveAlto
144Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
145Filexxxxxxxxxxx.xxxpredictiveAlto
146Filexxxx.xxxpredictiveMédio
147Filexxxxx.xxxpredictiveMédio
148Filexxxxx.xxxpredictiveMédio
149Filexxxxxxxx.xxxpredictiveMédio
150Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
151Filexxxxxxxxxxxx.xxxpredictiveAlto
152Filexxxxxxxx_xxxx.xxxpredictiveAlto
153Filexxxxx.xxxpredictiveMédio
154Filexx_xxxx.xpredictiveMédio
155Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveAlto
156Filexxxxxxxxxx.xxxpredictiveAlto
157Filexxxx_xxxxxxxxx.xxxpredictiveAlto
158Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
159Filexxxx-xxxxxx.xpredictiveAlto
160Filexxxx.xpredictiveBaixo
161Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
162Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveAlto
163Filexxxxx_xxxxx.xxxpredictiveAlto
164Filexxxxx.xxxpredictiveMédio
165Filexxxxxxxxx.xxxpredictiveAlto
166Filexxxxx.xpredictiveBaixo
167Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
168Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
169Filexxx_xxx.xpredictiveMédio
170Filexxxx_xxx_xxxx.xxxpredictiveAlto
171Filexxx.xxxpredictiveBaixo
172Filexxxx-xxxxxxx.xxxpredictiveAlto
173Filexxxxx/xxxxxxxx.xxxpredictiveAlto
174Filexxxxx_xxxxx.xxxxpredictiveAlto
175Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
176Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveAlto
177Filexxxxxxxxx.xxpredictiveMédio
178Filexxx.xxxpredictiveBaixo
179Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
180Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
181Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
182Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
183Filexx-xxxxx.xxxpredictiveMédio
184Filexxx/xx_xxx.xxxpredictiveAlto
185File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
186File~/xxx-xxx-xxxxxx.xxxpredictiveAlto
187Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveAlto
188Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
189Libraryxxxxxx.xxxpredictiveMédio
190Libraryxxx/xxxxxxxx.xpredictiveAlto
191Libraryxxx/x.xpredictiveBaixo
192Libraryxxx/xxxxxxx.xxpredictiveAlto
193Libraryxxxxxxxxxx.xxxpredictiveAlto
194Libraryxxxxxx.xxxpredictiveMédio
195Libraryxxxxxxxx.xxxpredictiveMédio
196Libraryxxx/xx_xxx.xpredictiveMédio
197Libraryxxxxxx.xxxpredictiveMédio
198Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveAlto
199Libraryxxxxxx.xxxpredictiveMédio
200Argument$xxxxxxxpredictiveMédio
201ArgumentxxxxpredictiveBaixo
202ArgumentxxxpredictiveBaixo
203Argumentxxxxx_xxxpredictiveMédio
204Argumentxxxxxx_xxxxpredictiveMédio
205ArgumentxxxxxxxxxxxxxxpredictiveAlto
206ArgumentxxxxpredictiveBaixo
207ArgumentxxxxxxxxpredictiveMédio
208ArgumentxxxxxpredictiveBaixo
209ArgumentxxxxxxpredictiveBaixo
210Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveAlto
211ArgumentxxxpredictiveBaixo
212ArgumentxxxxxxxxxxpredictiveMédio
213ArgumentxxxxxpredictiveBaixo
214Argumentxxx_xxpredictiveBaixo
215ArgumentxxxxxxxxpredictiveMédio
216Argumentxxxx_xxpredictiveBaixo
217ArgumentxxxxxxxpredictiveBaixo
218Argumentxxxxxx/xxxxxxxpredictiveAlto
219Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
220ArgumentxxxxxxxpredictiveBaixo
221Argumentxxxxxx_xxpredictiveMédio
222ArgumentxxxxxxxxxxpredictiveMédio
223ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
224ArgumentxxxxxxxxxxpredictiveMédio
225Argumentxxxx_xxxpredictiveMédio
226Argumentxxxxxxx_xxxxpredictiveMédio
227ArgumentxxxxxpredictiveBaixo
228Argumentxxxx xx xxxxxxxpredictiveAlto
229Argumentxxxxxxxx_xxxxpredictiveAlto
230ArgumentxxxpredictiveBaixo
231Argumentxxx_xxxxpredictiveMédio
232ArgumentxxxxxxxpredictiveBaixo
233ArgumentxxxxxpredictiveBaixo
234ArgumentxxxxxxpredictiveBaixo
235Argumentxxxxxx/xxxxxxpredictiveAlto
236ArgumentxxxxxxxpredictiveBaixo
237ArgumentxxxxxxxxpredictiveMédio
238ArgumentxxxxxpredictiveBaixo
239Argumentxxxxx_xxpredictiveMédio
240ArgumentxxxxxxxxpredictiveMédio
241ArgumentxxxxpredictiveBaixo
242ArgumentxxxxxxxxxxpredictiveMédio
243ArgumentxxxxxxxxpredictiveMédio
244Argumentxxxxx_xxxpredictiveMédio
245Argumentxxxx/xxpredictiveBaixo
246Argumentxxx=xxxpredictiveBaixo
247Argumentxxxx xxxxpredictiveMédio
248Argumentxxx-xxx-xxxxpredictiveMédio
249ArgumentxxxxpredictiveBaixo
250Argumentxxx_xxxxxxxxxpredictiveAlto
251Argumentxxx_xxxxxxpredictiveMédio
252ArgumentxxxxpredictiveBaixo
253ArgumentxxpredictiveBaixo
254Argumentxx/xxxxxxxxx_xxpredictiveAlto
255Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveAlto
256Argumentxxxx_xxpredictiveBaixo
257ArgumentxxxxxpredictiveBaixo
258ArgumentxxxxpredictiveBaixo
259ArgumentxxxxxxxxpredictiveMédio
260ArgumentxxxxpredictiveBaixo
261ArgumentxxxxxxpredictiveBaixo
262ArgumentxxxxxxxxxxpredictiveMédio
263Argumentxxxxxxxxxxxx_xxxxxxpredictiveAlto
264Argumentxxxx_xxxxpredictiveMédio
265ArgumentxxxxpredictiveBaixo
266Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveAlto
267Argumentxxxx_xxxxxxpredictiveMédio
268ArgumentxxxxxpredictiveBaixo
269ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
270ArgumentxxxxpredictiveBaixo
271ArgumentxxxxpredictiveBaixo
272ArgumentxxxxxxxxpredictiveMédio
273ArgumentxxxxxxxxpredictiveMédio
274ArgumentxxxxxxxxxpredictiveMédio
275Argumentxxxxx_xxxx_xxxxpredictiveAlto
276ArgumentxxxxxpredictiveBaixo
277ArgumentxxxxxxxxpredictiveMédio
278Argumentxxxxxx/xxxxxpredictiveMédio
279ArgumentxxxxxxpredictiveBaixo
280ArgumentxxxxxxxxpredictiveMédio
281ArgumentxxxxxxxxxxpredictiveMédio
282ArgumentxxxpredictiveBaixo
283ArgumentxxxxpredictiveBaixo
284Argumentxxx_xxxxx_xxxxxpredictiveAlto
285ArgumentxxxxxxxxxpredictiveMédio
286ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
287ArgumentxxxxxxxpredictiveBaixo
288ArgumentxxxxxxxxxpredictiveMédio
289Argumentxxxxx_xxxxxpredictiveMédio
290ArgumentxxxxpredictiveBaixo
291Argumentxxxxxxxx_xxpredictiveMédio
292Argumentxxxxx_xxxpredictiveMédio
293ArgumentxxxpredictiveBaixo
294ArgumentxxxxxxxxxpredictiveMédio
295ArgumentxxxxxxxxxxxpredictiveMédio
296ArgumentxxxxpredictiveBaixo
297ArgumentxxxxxxxxpredictiveMédio
298Argumentxxxxxxxx/xxxxpredictiveAlto
299Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveAlto
300Argumentxxx_xxxxpredictiveMédio
301ArgumentxxxpredictiveBaixo
302ArgumentxxxxxpredictiveBaixo
303Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveAlto
304Input Value../predictiveBaixo
305Input Value../..predictiveBaixo
306Input Value./xxx/predictiveBaixo
307Input Value/xx *predictiveBaixo
308Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
309Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveAlto
310Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
311Input Valuexxxxxxxx.+xxxpredictiveAlto
312Input Value…/.predictiveBaixo
313Network Portxxx/xxxpredictiveBaixo
314Network Portxxx/xxxpredictiveBaixo
315Network Portxxx/xxxxpredictiveMédio
316Network Portxxx/xxxxxpredictiveMédio
317Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!