Vjw0rm Análise

IOB - Indicator of Behavior (319)

Curso de tempo

Idioma

en256
de22
ru12
pt8
zh6

País

us262
gb14
fr6
ru6
ir4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

PHP10
Ulli Horlacher fex8
phpMyAdmin6
Google Android6
WordPress6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Barracuda Email Security Gateway TAR File direitos alargados8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.056150.00CVE-2023-2868
2DameWare Mini Remote Control User ID lstrcpyA Excesso de tampão5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.861590.00CVE-2005-2842
3Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.79CVE-2007-2046
4EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2021-44097
5ampleShop category.cfm Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6PHPUnit HTTP POST eval-stdin.php direitos alargados8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.18CVE-2017-9841
7Hikvision IP Camera Web Server Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004530.04CVE-2018-6414
8WordPress Pingback direitos alargados5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.04CVE-2022-3590
9Apple Safari WebKit Excesso de tampão7.57.4$5k-$25k$0-$5kHighOfficial Fix0.002820.03CVE-2023-28205
10QNAP QuTS hero/QTS Injecção SQL8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002710.04CVE-2022-27596
11VMware Spring Framework direitos alargados4.54.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000790.00CVE-2021-22096
12Black Tie Project Category ID categorie.php3 Path Divulgação de Informação5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003420.04CVE-2002-0446
13MidiCart PHP Shopping Cart item_show.php Injecção SQL6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
14ok-file-formats ok_mo.c ok_mo_decode2 Excesso de tampão7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002030.00CVE-2018-20618
15Sales / Company Management System Falsificação de Pedido Cross Site6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000940.00CVE-2018-19923
16Adobe Experience Manager Stored Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001300.00CVE-2018-15969
17Ulli Horlacher fex Fraca autenticação5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006510.00CVE-2011-1409
18Ministry of Interior of the Slovak Republic eID Client Web Server direitos alargados8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.031460.00CVE-2019-13028
19nginx HTTP/2 Negação de Serviço6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
20Bitcoin wallet.dat AES Encryption Padding Encriptação fraca7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08

IOC - Indicator of Compromise (108)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
12.56.57.84dean.imatee.comVjw0rm04/07/2022verifiedAlto
22.59.254.205Vjw0rm13/09/2023verifiedAlto
33.24.145.55ec2-3-24-145-55.ap-southeast-2.compute.amazonaws.comVjw0rm27/07/2022verifiedMédio
45.135.43.179Vjw0rm14/11/2022verifiedAlto
55.253.114.102Vjw0rm24/01/2023verifiedAlto
618.192.43.230ec2-18-192-43-230.eu-central-1.compute.amazonaws.comVjw0rm27/07/2022verifiedMédio
718.222.96.210ec2-18-222-96-210.us-east-2.compute.amazonaws.comVjw0rm13/12/2021verifiedMédio
823.95.6.20423-95-6-204-host.colocrossing.comVjw0rm23/03/2024verifiedAlto
923.101.205.83Vjw0rm10/10/2022verifiedAlto
1031.210.20.129Vjw0rm14/07/2022verifiedAlto
1137.0.8.115brownfarmer.capitolreservations.comVjw0rm28/06/2022verifiedAlto
1237.0.14.195Vjw0rm11/10/2022verifiedAlto
1337.0.14.201Vjw0rm29/09/2022verifiedAlto
1437.0.14.204Vjw0rm23/09/2022verifiedAlto
1537.0.14.211Vjw0rm21/09/2022verifiedAlto
1637.120.141.147Vjw0rm27/01/2022verifiedAlto
1737.120.141.190Vjw0rm01/08/2023verifiedAlto
1837.139.128.51Vjw0rm22/11/2022verifiedAlto
1940.121.49.138Vjw0rm12/06/2022verifiedAlto
2045.77.146.17645.77.146.176.vultrusercontent.comVjw0rm21/01/2022verifiedAlto
2145.81.39.90Vjw0rm12/07/2023verifiedAlto
2245.81.233.6945.81.233.69.mc-host24.deVjw0rm07/12/2022verifiedAlto
23XX.XX.XX.XXXXxxxxx11/04/2023verifiedAlto
24XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx17/10/2022verifiedAlto
25XX.XXX.XXX.XXXxxx-xxxxxxxxx-x.xxx-xxx.xxxXxxxxx06/07/2022verifiedAlto
26XX.XXX.XXX.XXxxxxx28/06/2022verifiedAlto
27XX.XXX.XXX.XXXxxxxx05/10/2022verifiedAlto
28XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx31/10/2022verifiedAlto
29XX.XXX.XX.XXXx-xx-xxx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxx16/01/2024verifiedAlto
30XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx27/07/2022verifiedMédio
31XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx27/07/2022verifiedMédio
32XX.XXX.XX.XXxxxxx20/10/2022verifiedAlto
33XX.XX.XXX.XXXxxxxx25/09/2022verifiedAlto
34XX.XXX.XX.XXXXxxxxx12/09/2023verifiedAlto
35XX.XXX.XXX.XXXxxxxx11/10/2022verifiedAlto
36XX.XXX.XXX.XXXXxxxxx09/11/2022verifiedAlto
37XX.XXX.XXX.XXXXxxxxx28/09/2023verifiedAlto
38XX.XX.XXX.XXXXxxxxx31/10/2022verifiedAlto
39XX.XX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx18/10/2022verifiedAlto
40XX.XX.XXX.XXXXxxxxx24/11/2023verifiedAlto
41XX.XX.XXX.XXXxxxxx01/02/2024verifiedAlto
42XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxx-xxxxxxx.xxxXxxxxx22/07/2022verifiedAlto
43XX.XXX.XX.XXXXxxxxx06/07/2022verifiedAlto
44XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxx04/10/2022verifiedAlto
45XX.XXX.XX.XXxxxxx26/09/2023verifiedAlto
46XXX.XX.XXX.XXXXxxxxx19/10/2022verifiedAlto
47XXX.XX.XXX.XXXxxxxx10/08/2023verifiedAlto
48XXX.XX.XXX.XXXxxxxx22/03/2023verifiedAlto
49XXX.XX.XXX.XXXxxxxx17/02/2023verifiedAlto
50XXX.XX.XXX.XXXxxxxx18/02/2023verifiedAlto
51XXX.XX.XXX.XXXxxxxx05/04/2023verifiedAlto
52XXX.XX.XXX.XXXxxxxx18/04/2023verifiedAlto
53XXX.XX.XXX.XXXxxxxx29/03/2023verifiedAlto
54XXX.XX.XXX.XXXXxxxxx20/02/2023verifiedAlto
55XXX.XX.XXX.XXXXxxxxx20/12/2023verifiedAlto
56XXX.XX.XXX.XXXXxxxxx27/03/2023verifiedAlto
57XXX.XX.XXX.XXXXxxxxx31/03/2023verifiedAlto
58XXX.XXX.XX.XXXxxxxx24/06/2022verifiedAlto
59XXX.XXX.XX.XXXXxxxxx23/07/2022verifiedAlto
60XXX.XXX.XX.XXXXxxxxx16/06/2023verifiedAlto
61XXX.XXX.XX.XXXXxxxxx23/11/2022verifiedAlto
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx23/09/2022verifiedAlto
63XXX.XXX.XXX.XXXxxxxx11/10/2022verifiedAlto
64XXX.XXX.XXX.XXXXxxxxx11/11/2022verifiedAlto
65XXX.XXX.XXX.XXXXxxxxx25/11/2022verifiedAlto
66XXX.XXX.XXX.XXXXxxxxx07/11/2022verifiedAlto
67XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx21/10/2022verifiedAlto
68XXX.XXX.XXX.XXXXxxxxx29/09/2022verifiedAlto
69XXX.XXX.XXX.XXXXxxxxx19/04/2024verifiedAlto
70XXX.XX.XXX.XXXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx17/11/2022verifiedAlto
71XXX.XX.X.XXXXxxxxx18/05/2023verifiedAlto
72XXX.XX.XX.XXXxxxxx21/03/2023verifiedAlto
73XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxx07/10/2022verifiedAlto
74XXX.XX.XX.XXXXxxxxx23/10/2023verifiedAlto
75XXX.XX.XXX.XXXXxxxxx19/06/2022verifiedAlto
76XXX.XX.XXX.XXXXxxxxx06/07/2022verifiedAlto
77XXX.XX.XXX.XXXXxxxxx09/11/2022verifiedAlto
78XXX.XXX.XXX.XXXXxxxxx05/07/2022verifiedAlto
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx21/10/2023verifiedAlto
80XXX.XXX.XXX.XXXxxxxx08/04/2024verifiedAlto
81XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxx29/09/2022verifiedAlto
82XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx31/03/2023verifiedAlto
83XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxx24/10/2022verifiedAlto
84XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxx30/09/2022verifiedAlto
85XXX.XXX.XX.XXXXxxxxx10/08/2023verifiedAlto
86XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx11/11/2022verifiedAlto
87XXX.XXX.XXX.XXXxxxxx24/11/2022verifiedAlto
88XXX.X.XXX.XXxxx-x-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxx26/01/2023verifiedAlto
89XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxx16/11/2022verifiedAlto
90XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxxx.xxxXxxxxx22/07/2022verifiedAlto
91XXX.XXX.XXX.XXXXxxxxx16/10/2022verifiedAlto
92XXX.XXX.XXX.XXXXxxxxx20/07/2022verifiedAlto
93XXX.XXX.XXX.XXXxxxxx20/06/2022verifiedAlto
94XXX.X.XX.Xxxxxxx.x-xx-x-xxx.xxxxxxxxxx.xxxXxxxxx13/06/2022verifiedAlto
95XXX.X.XX.XXXxxxxx13/12/2021verifiedAlto
96XXX.X.XX.XXXxxxxx24/01/2023verifiedAlto
97XXX.X.XX.XXXXxxxxx16/08/2022verifiedAlto
98XXX.XX.XX.XXXxxxxx20/06/2022verifiedAlto
99XXX.XX.XX.XXXXxxxxx26/07/2023verifiedAlto
100XXX.XXX.XXX.XXxxxxx27/07/2022verifiedAlto
101XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx27/10/2023verifiedAlto
102XXX.XXX.XXX.XXXXxxxxx20/02/2024verifiedAlto
103XXX.XXX.XX.XXXxxxxx24/11/2022verifiedAlto
104XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx02/11/2021verifiedAlto
105XXX.XX.XX.XXXXxxxxx19/08/2022verifiedAlto
106XXX.XXX.XX.XXXXxxxxx14/10/2022verifiedAlto
107XXX.XXX.XXX.XXXXxxxxx25/10/2022verifiedAlto
108XXX.XXX.XXX.XXXXxxxxx26/10/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
12TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
14TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (184)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/addWhiteListDomain.imsspredictiveAlto
2File/admin/category/cate-edit-run.phppredictiveAlto
3File/admin/index2.htmlpredictiveAlto
4File/admin_giant/add_team_member.phppredictiveAlto
5File/api/baskets/{name}predictiveAlto
6File/api/v4/users/idspredictiveAlto
7File/apply.cgipredictiveMédio
8File/cgi-bin/wlogin.cgipredictiveAlto
9File/common/info.cgipredictiveAlto
10File/debug/pprofpredictiveMédio
11File/etc/shadowpredictiveMédio
12File/forum/away.phppredictiveAlto
13File/get_getnetworkconf.cgipredictiveAlto
14File/goform/setmacpredictiveAlto
15File/index.php?p=admin/actions/users/send-password-reset-emailpredictiveAlto
16File/integrations.jsonpredictiveAlto
17File/lists/admin/predictiveAlto
18File/oauth/idp/.well-known/openid-configurationpredictiveAlto
19File/phppath/phppredictiveMédio
20File/project/tasks/listpredictiveAlto
21File/services/details.asppredictiveAlto
22File/spip.phppredictiveMédio
23File/xxxxxx/xxxxxxxx/xxxxpredictiveAlto
24Filexxxxxxx.xxxpredictiveMédio
25Filexxxxxxxxxx.xxxpredictiveAlto
26Filexxxxx.xxxpredictiveMédio
27Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveAlto
28Filexxxxx/xxxxx.xxxpredictiveAlto
29Filexxxxxxxx.xxxpredictiveMédio
30Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
31Filexxx\xxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
32Filexxxxxx.xxxpredictiveMédio
33Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictiveAlto
34Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveAlto
35Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveAlto
36Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
37Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
38Filexxxxx.xxxpredictiveMédio
39Filexxx_xxxxx.xxxpredictiveAlto
40Filexxxxxxxxx.xxxxpredictiveAlto
41Filexxxxxxxx.xxxpredictiveMédio
42Filexxxxx.xxxpredictiveMédio
43Filexxxxxxxx.xxxpredictiveMédio
44Filexxxxxx.xxxpredictiveMédio
45Filexxxxxx.xxxpredictiveMédio
46Filexxxxxx.xxxpredictiveMédio
47FilexxxxpredictiveBaixo
48Filexxxxxxxx.xxxpredictiveMédio
49Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveAlto
50Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveAlto
51Filexxx/xxxx/xxx_xxx.xpredictiveAlto
52Filexxxxxxxxxxx/xxxxx.xxxpredictiveAlto
53Filexxxxxxx/xxxx_xxxx.xpredictiveAlto
54Filexxxxxxxxxx.xxxxxxx.xxpredictiveAlto
55Filexxxx.xxxpredictiveMédio
56Filexxxxx.xxxpredictiveMédio
57Filexxxx_xxxxx.xxpredictiveAlto
58Filexxxxxxxxxx.xxxpredictiveAlto
59Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
60Filexx-xxxxxxx/xxxxxxxpredictiveAlto
61Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveAlto
62Filexxxx.xxxpredictiveMédio
63Filexxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxxxxxxxx.xxxpredictiveAlto
65Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
66Filexxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxx\xxxxx\xxxxxxx\xxxxxxxxxxxxxx\xxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
68Filexxxxxxx.xxxpredictiveMédio
69Filexxxxx.xxxpredictiveMédio
70Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveAlto
71Filexxxx_xxxx.xxxpredictiveAlto
72Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
73Filexxxxxxx.xxxpredictiveMédio
74Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictiveAlto
75Filexxxxxxx.xxxpredictiveMédio
76Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
77Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
78Filexxxxxxxxx/xxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMédio
80Filexx_xx.xpredictiveBaixo
81Filexxxxxxxx.xxxpredictiveMédio
82Filexxxx.xxxpredictiveMédio
83Filexxxxxxx_xxxx.xxxpredictiveAlto
84Filexxxxxxxx.xpredictiveMédio
85Filexxxxxxxxxxxx.xxxxpredictiveAlto
86Filexxxxxxx.xxxpredictiveMédio
87Filexxx/xxx.xxxpredictiveMédio
88Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
89Filexxxxxx.xpredictiveMédio
90Filexxxxxxxx.xxxpredictiveMédio
91Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveAlto
92Filexxxxxxx.xpredictiveMédio
93Filexxxxx.xxxpredictiveMédio
94Filexxxx.xxxpredictiveMédio
95Filexxxxxxx.xxxpredictiveMédio
96Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
97Filexxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxx.xxxpredictiveMédio
99Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveAlto
100Filexxxxxxx.xxxpredictiveMédio
101Filexxx_xxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
102Filex/xxxxx.xxxpredictiveMédio
103Filexxx-xxxxxxx-xxx.xxpredictiveAlto
104Filexxxxxxx.xxxpredictiveMédio
105Filexxxx/xxxxxxxx.xxxpredictiveAlto
106Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
107Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveAlto
108Filexxxxxxxx.xxxpredictiveMédio
109Filexxxx_xxx_xxx.xxxpredictiveAlto
110Filexxxxxx.xxxpredictiveMédio
111Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveAlto
112Filexx-xxxxxxxx/xxxxx.xxxpredictiveAlto
113Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveAlto
114LibraryxxxxxxxxxpredictiveMédio
115Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
116Argumentxx/xxpredictiveBaixo
117ArgumentxxxxxpredictiveBaixo
118ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
119ArgumentxxxpredictiveBaixo
120ArgumentxxxxxxxxpredictiveMédio
121ArgumentxxxpredictiveBaixo
122ArgumentxxxxxxpredictiveBaixo
123ArgumentxxxpredictiveBaixo
124ArgumentxxxxxxxxxxpredictiveMédio
125Argumentxxx_xxpredictiveBaixo
126ArgumentxxxpredictiveBaixo
127Argumentxxxx_xxpredictiveBaixo
128Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveAlto
129ArgumentxxxxpredictiveBaixo
130ArgumentxxxxpredictiveBaixo
131ArgumentxxxxxxpredictiveBaixo
132ArgumentxxxxxxxxxxxxpredictiveMédio
133ArgumentxxxpredictiveBaixo
134ArgumentxxxxxpredictiveBaixo
135ArgumentxxxxxpredictiveBaixo
136Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
137ArgumentxxxxxxpredictiveBaixo
138Argumentxxxx_xxpredictiveBaixo
139ArgumentxxpredictiveBaixo
140Argumentxx/xxxpredictiveBaixo
141ArgumentxxxxxxpredictiveBaixo
142Argumentxxxx_xxpredictiveBaixo
143Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveAlto
144ArgumentxxxpredictiveBaixo
145Argumentxx_xxxxxxxpredictiveMédio
146ArgumentxxxxxpredictiveBaixo
147ArgumentxxxxxxxxxpredictiveMédio
148Argumentxxxxx xxxxxxpredictiveMédio
149Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
150ArgumentxxxxxxxpredictiveBaixo
151ArgumentxxxxxxxxpredictiveMédio
152ArgumentxxxxpredictiveBaixo
153ArgumentxxxxxpredictiveBaixo
154ArgumentxxxxxxxxxxpredictiveMédio
155Argumentxxxxx_xxxxxxpredictiveMédio
156Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
157Argumentxxxxxxx_xxpredictiveMédio
158ArgumentxxxxxpredictiveBaixo
159Argumentxxx_xxxxpredictiveMédio
160ArgumentxxxxpredictiveBaixo
161ArgumentxxxpredictiveBaixo
162ArgumentxxxxxxxpredictiveBaixo
163ArgumentxxxxxxxxxxxxpredictiveMédio
164Argumentxxx_xxxxx_xxpredictiveMédio
165Argumentxxxxxx-xxxx-xxpredictiveAlto
166ArgumentxxxxxpredictiveBaixo
167ArgumentxxxpredictiveBaixo
168ArgumentxxxpredictiveBaixo
169ArgumentxxxpredictiveBaixo
170ArgumentxxxxxxpredictiveBaixo
171ArgumentxxxxxxpredictiveBaixo
172Argumentxxxx_xx[]predictiveMédio
173Argumentxxx_xxxxpredictiveMédio
174Argumentx-xxxxxxxxx-xxxxpredictiveAlto
175Argumentx-xxxxpredictiveBaixo
176Argument_xxxxxxxpredictiveMédio
177Input Value%xx%xx%xx%xxpredictiveMédio
178Input Value-xpredictiveBaixo
179Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveAlto
180Input Valuex=xpredictiveBaixo
181Input Value\xpredictiveBaixo
182Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveAlto
183Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
184Network Portxxx/xxxxpredictiveMédio

Referências (16)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!