XLoader Análise

IOB - Indicator of Behavior (265)

Curso de tempo

Idioma

en184
zh68
fr8
ru2
it2

País

cn128
us108
ru4
fr4
au4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel12
Apache Tomcat6
Dropbear SSH6
lighttpd4
libxml24

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Basilix Webmail login.php3 direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
2Apache Log4j SMTP Appender SMTPS Fraca autenticação3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.03CVE-2020-9488
3Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-4889
4Dropbear SSH direitos alargados8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.04CVE-2016-7406
5Dropbear SSH dropbearconvert direitos alargados8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.02CVE-2016-7407
6OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.32CVE-2016-6210
7Eclipse Jetty direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2020-27216
8Microsoft Windows Kernel Mode Driver win32k.sys Negação de Serviço5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2015-2360
9Linux Kernel notify_change direitos alargados4.44.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2015-1350
10Eclipse Jetty Content-Length Header Remote Code Execution8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.016550.00CVE-2017-7658
11F5 BIG-IP iControl REST Authentication bash Fraca autenticação9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974640.05CVE-2022-1388
12lighttpd mod_alias_physical_handler mod_alias.c Directório Traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.02CVE-2018-19052
13Microsoft Windows Network File System Remote Code Execution9.89.6$100k e mais$5k-$25kNot DefinedOfficial Fix0.015580.04CVE-2022-24497
14Apache Tomcat JNDI Realm Fraca autenticação5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.002020.02CVE-2021-30640
15Kingsoft WPS Office Registry wpsupdater.exe direitos alargados5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.009240.02CVE-2022-24934
16VMware vCenter Server Rhttproxy direitos alargados5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.153940.07CVE-2021-22017
17Nfec.de RechnungsZentrale authent.php4 Injecção SQL5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015130.03CVE-2006-1954
18D-Link DIR-645 Authentication getcfg.php Divulgação de Informação8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.02
19Apache Tomcat WebSocket Client Fraca autenticação7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
20Jenkins Command Line Interface Divulgação de Informação5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.944550.02CVE-2024-23897

IOC - Indicator of Compromise (134)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
123.227.38.74shops.myshopify.comXLoader29/08/2023verifiedAlto
231.220.18.33XLoader31/05/2022verifiedAlto
334.102.136.180180.136.102.34.bc.googleusercontent.comXLoader10/08/2022verifiedMédio
445.15.25.154XLoader31/05/2022verifiedAlto
545.132.241.87XLoader31/05/2022verifiedAlto
662.72.14.220XLoader29/08/2023verifiedAlto
763.250.33.199service-order.quarantine-pnap.web-hosting.comXLoader31/05/2022verifiedAlto
863.250.34.108XLoader31/05/2022verifiedAlto
963.250.34.114health-camera.quarantine-pnap.web-hosting.comXLoader31/05/2022verifiedAlto
1063.250.34.223XLoader31/05/2022verifiedAlto
1163.250.35.46server1.cygnatech.euXLoader31/05/2022verifiedAlto
1263.250.35.57server1.allwarks.shopXLoader31/05/2022verifiedAlto
1363.250.41.119XLoader31/05/2022verifiedAlto
1463.250.44.164server1.millionfans.netXLoader31/05/2022verifiedAlto
1563.250.44.230server1.gotobuyersguide.comXLoader31/05/2022verifiedAlto
1663.250.44.249posevibe.comXLoader31/05/2022verifiedAlto
1763.250.44.253server1.hyipboybtc.comXLoader31/05/2022verifiedAlto
1864.32.8.70customer.sharktech.netXLoader10/08/2022verifiedAlto
1964.190.62.111XLoader10/08/2022verifiedAlto
2066.29.130.171XLoader31/05/2022verifiedAlto
2166.29.131.110XLoader31/05/2022verifiedAlto
2266.29.131.244server1.rozaro-host.comXLoader31/05/2022verifiedAlto
2366.29.133.79XLoader31/05/2022verifiedAlto
2466.29.133.181XLoader31/05/2022verifiedAlto
2566.29.135.47server1.inforistic.comXLoader31/05/2022verifiedAlto
2666.29.135.231XLoader31/05/2022verifiedAlto
2766.29.139.154main-too.quarantine-pnap-vlan52.web-hosting.comXLoader31/05/2022verifiedAlto
28XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
29XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
30XX.XX.XXX.XXXxxxxxx31/05/2022verifiedAlto
31XX.XX.XXX.XXXxxxxxx31/05/2022verifiedAlto
32XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxx.xxXxxxxxx31/05/2022verifiedAlto
33XX.XX.XXX.XXXXxxxxxx29/08/2023verifiedAlto
34XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
35XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
36XX.XX.XXX.XXXxxxxxx31/05/2022verifiedAlto
37XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
38XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
39XX.XX.XXX.XXxxxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
40XX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
41XX.XX.XX.XXxxxxxx.xxxXxxxxxx10/08/2022verifiedAlto
42XXX.XX.XX.XXXXxxxxxx29/08/2023verifiedAlto
43XXX.XX.XX.XXXXxxxxxx29/08/2023verifiedAlto
44XXX.XX.XX.XXXxxxxxx29/08/2023verifiedAlto
45XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxXxxxxxx10/08/2022verifiedAlto
46XXX.XXX.XXX.XXXxxxxxx29/08/2023verifiedAlto
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx29/08/2023verifiedAlto
48XXX.X.XXX.XXxx.xxxxx.xxXxxxxxx31/05/2022verifiedAlto
49XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
50XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
51XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
52XXX.X.XXX.XXXxxxxxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
53XXX.X.XXX.XXxxxxxxx.xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
54XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
55XXX.X.XXX.XXXxx.xxxxx.xxxxxXxxxxxx31/05/2022verifiedAlto
56XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
57XXX.X.XXX.XXxxxxxx31/05/2022verifiedAlto
58XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
59XXX.X.XXX.XXxxxxxxx.xxxxxxxxXxxxxxx31/05/2022verifiedAlto
60XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
61XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
62XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
63XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
64XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
65XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
66XXX.X.XXX.XXXxxxxxxx.xxxxxxx-xxxx-xxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
67XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
68XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
69XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
70XXX.X.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
71XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
72XXX.X.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
73XXX.X.XXX.XXXxxxxxx31/05/2022verifiedAlto
74XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
75XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
76XXX.X.XXX.XXXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx10/08/2022verifiedAlto
77XXX.X.XXX.XXXxxxxxxx.xxxxxx-xx.xxxxxxxXxxxxxx31/05/2022verifiedAlto
78XXX.X.XXX.XXxxxx-xxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
79XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
80XXX.X.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
81XXX.X.XXX.Xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
82XXX.X.XXX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
83XXX.X.XXX.XXXXxxxxxx31/05/2022verifiedAlto
84XXX.X.XXX.XXXxxxx-xx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
85XXX.X.XXX.XXxxxxxxx-xxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
86XXX.X.XXX.XXXxxxxxxxxxxx-xxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
87XXX.X.XXX.XXXxxxxx-xxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
88XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
89XXX.X.XXX.XXXxxxxxxxxx-xxxxxxxxxxxxxxxxx.xxxxxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
90XXX.X.XXX.XXXxxxxxxx.xxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
91XXX.XXX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
92XXX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
93XXX.XXX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
94XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx10/08/2022verifiedAlto
95XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
96XXX.XX.XXX.XXXxxxxxxxxx.xxXxxxxxx31/05/2022verifiedAlto
97XXX.XX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
98XXX.XX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
99XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx07/10/2022verifiedAlto
100XXX.XX.XXX.XXXxxxxx.xxxxxXxxxxxx31/05/2022verifiedAlto
101XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
102XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
103XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
104XXX.XXX.XXX.XXXxxxxxx31/05/2022verifiedAlto
105XXX.XXX.XXX.XXXXxxxxxx31/05/2022verifiedAlto
106XXX.XXX.XX.XXxxxxxx-xxxxxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
107XXX.XXX.XX.XXXxxxxxxx-xxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
108XXX.XXX.XX.XXXxxxxxxxxxxxx-xxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
109XXX.XXX.XX.XXXxxxxxx31/05/2022verifiedAlto
110XXX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxXxxxxxx31/05/2022verifiedAlto
111XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
112XXX.XXX.XX.XXxxxxxxxx-xxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
113XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
114XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx-xx.xxxxxxxXxxxxxx31/05/2022verifiedAlto
115XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
116XXX.XXX.XX.XXXxxxxxx31/05/2022verifiedAlto
117XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
118XXX.XXX.XX.XXxxxxxxx.xxxxxx.xxXxxxxxx31/05/2022verifiedAlto
119XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
120XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
121XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxxx31/05/2022verifiedAlto
122XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
123XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxXxxxxxx31/05/2022verifiedAlto
124XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
125XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
126XXX.XXX.XX.XXXxxxxxx31/05/2022verifiedAlto
127XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
128XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
129XXX.XXX.XX.XXXxxx-xxxxxxxx.xxxXxxxxxx31/05/2022verifiedAlto
130XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
131XXX.XXX.XX.XXxxxxxx31/05/2022verifiedAlto
132XXX.XXX.XX.XXXXxxxxxx31/05/2022verifiedAlto
133XXX.XX.XX.XXXxxxxxx10/08/2022verifiedAlto
134XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxx10/08/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/api/sys/set_passwdpredictiveAlto
2File/bin/boapredictiveMédio
3File/cgi-bin/wapopenpredictiveAlto
4File/cgi-bin/wlogin.cgipredictiveAlto
5File/dev/urandompredictiveMédio
6File/etc/quantum/quantum.confpredictiveAlto
7File/exec/predictiveBaixo
8File/getcfg.phppredictiveMédio
9File/HNAP1predictiveBaixo
10File/mgmt/tm/util/bashpredictiveAlto
11File/modules/projects/vw_files.phppredictiveAlto
12File/plainpredictiveBaixo
13File/staff/tools/custom-fieldspredictiveAlto
14File/uncpath/predictiveMédio
15File/xyhai.php?s=/Auth/editUserpredictiveAlto
16File/_nextpredictiveBaixo
17Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
18Filexxxxx/xxxxx.xxxxxpredictiveAlto
19Filexxxx-xxxxxxx.xxxpredictiveAlto
20Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
21Filexxxxxx.xxxpredictiveMédio
22Filexxxxxxx.xxxxpredictiveMédio
23Filexxxxxx.xxxxxxx.xxxpredictiveAlto
24Filexxxxxxx.xxpredictiveMédio
25Filexxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
26Filexxxxx.xxxpredictiveMédio
27Filexxx.xxxpredictiveBaixo
28Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
29Filexxxxxx.xxx.xxxpredictiveAlto
30Filexxxxxx_xxxxxxx.xxxpredictiveAlto
31Filexxxxxxxxxxxxxxx/predictiveAlto
32Filexxxxxxx.xxxpredictiveMédio
33Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
34FilexxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
35Filexxxxxxx/xxx/xxxxxxxx.xpredictiveAlto
36Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
37Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveAlto
38Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveAlto
39Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
40Filexxx_xxxx.xpredictiveMédio
41Filexxxxxx.xxxpredictiveMédio
42Filexxx_xxxxxx.xpredictiveMédio
43Filexxxxxxxxx.xxxpredictiveAlto
44Filexxxxxx.xxxpredictiveMédio
45Filexxxx.xxxpredictiveMédio
46Filexxxx_xxxx.xpredictiveMédio
47Filex-xxxx.xxxpredictiveMédio
48Filexxx/xxxxxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxx.xxx.xxxpredictiveMédio
51Filexxxxxxx.xxxxxpredictiveAlto
52Filexxxx_xxxx.xxxpredictiveAlto
53Filexxxxxx.xpredictiveMédio
54Filexxxxxx/xxxxx/xxxx.xpredictiveAlto
55Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
56Filexxxxx.xxxpredictiveMédio
57Filexxxxx.xxxxpredictiveMédio
58Filexxxx.xxxpredictiveMédio
59Filexx/xxx.xpredictiveMédio
60Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
61Filexxx_xxxxx.xpredictiveMédio
62Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveAlto
63Filexxx_xxxxxxxx.xxxpredictiveAlto
64Filexxx_xxxxx_xxxxx.xpredictiveAlto
65Filexxx_xxxxx_xxxx.xpredictiveAlto
66Filexxxxxxx/xxxxx.xpredictiveAlto
67Filexxxxxxx.xxxpredictiveMédio
68Filexxxxxxxx.xxpredictiveMédio
69Filexxxx.xxxpredictiveMédio
70Filexxxxxxxx.xxxpredictiveMédio
71Filexxxxxxx.xxpredictiveMédio
72Filexxxxx_xxxxx.xxxpredictiveAlto
73Filexxxx.xxxpredictiveMédio
74Filexxxxxxxx.xxxpredictiveMédio
75Filexxxx.xxxpredictiveMédio
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxx-xxxxxx.xpredictiveAlto
78Filexx/xxx/xxxxxxxxpredictiveAlto
79Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveAlto
80Filexxxxxxx.xxxpredictiveMédio
81Filexxxxxx.xxxpredictiveMédio
82Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveAlto
83Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveAlto
84Filexxxxxxxxxx.xxxpredictiveAlto
85Filexxxxx.xpredictiveBaixo
86Filexxxxx.xxxpredictiveMédio
87Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveAlto
88Libraryxxxxxx.xxxpredictiveMédio
89Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveAlto
90Argument-xpredictiveBaixo
91Argument-x/-xpredictiveBaixo
92Argumentxx/xxpredictiveBaixo
93ArgumentxxxxxxxxxxxxxxpredictiveAlto
94ArgumentxxxxxxxxpredictiveMédio
95ArgumentxxxxxxxxpredictiveMédio
96ArgumentxxxxxxpredictiveBaixo
97Argumentxxx_xxxpredictiveBaixo
98ArgumentxxxpredictiveBaixo
99Argumentxxxx_xxpredictiveBaixo
100ArgumentxxxxxxxpredictiveBaixo
101Argumentxxx_x_xxxpredictiveMédio
102Argumentxx_xxxxxxxxxxxxx_xxpredictiveAlto
103ArgumentxxxpredictiveBaixo
104ArgumentxxxpredictiveBaixo
105Argumentxxxxxxxx[xxxx_xxx]predictiveAlto
106Argumentxxxxx xxxxpredictiveMédio
107ArgumentxxxxxxxxxxpredictiveMédio
108Argumentxxxxx_xxpredictiveMédio
109ArgumentxxxxpredictiveBaixo
110Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveAlto
111ArgumentxxpredictiveBaixo
112ArgumentxxxxxxxxxxpredictiveMédio
113ArgumentxxxpredictiveBaixo
114Argumentxxx_xxxxxxx_xxxpredictiveAlto
115Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
116Argumentxxxx_xxxxpredictiveMédio
117Argumentxxxxxx_xxxpredictiveMédio
118Argumentx_xxpredictiveBaixo
119ArgumentxxxxxxxxpredictiveMédio
120Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveAlto
121Argumentxxxxx_xxxx_xxxxpredictiveAlto
122Argumentxxxxxxxxxx[x]predictiveAlto
123ArgumentxxxxxxpredictiveBaixo
124ArgumentxxxxxxxxpredictiveMédio
125ArgumentxxxxxxxxpredictiveMédio
126ArgumentxxxxxxxpredictiveBaixo
127ArgumentxxxxxxxxpredictiveMédio
128Argumentxxxxxxxxxxx_xxxxpredictiveAlto
129ArgumentxxxxxxpredictiveBaixo
130ArgumentxxxxxxxxxxpredictiveMédio
131ArgumentxxxxxxxxpredictiveMédio
132ArgumentxxxpredictiveBaixo
133ArgumentxxxxpredictiveBaixo
134ArgumentxxxpredictiveBaixo
135ArgumentxxxxpredictiveBaixo
136ArgumentxxxxxxxxpredictiveMédio
137Argumentxxxxxxxx/xxxxpredictiveAlto
138Argumentxxxx_xxxxxxxpredictiveMédio
139Input Value../predictiveBaixo
140Input Value../..predictiveBaixo
141Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
142Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveAlto
143Network Portxxx/xxxxpredictiveMédio
144Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (6)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!