Rakos Analysis

IOB - Indicator of Behavior (433)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en350
ru34
es10
zh8
ja6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache Tomcat10
phpMyAdmin8
WordPress8
Microsoft Windows6
Laravel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.31CVE-2010-0966
3Zyxel NAS326/NAS542 Web Server os command injection9.89.8$5k-$25k$0-$5kNot DefinedNot Defined0.000680.00CVE-2023-4473
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.31CVE-2020-12440
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.21CVE-2007-1167
7MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000760.10CVE-2023-30799
8Laravel Framework Token Encrypter.php decrypt deserialization6.86.8$0-$5k$0-$5kHighNot Defined0.968980.02CVE-2018-15133
9Linux Kernel fbcon vt.c KD_FONT_OP_COPY out-of-bounds5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
10Devilz Clanportal File Upload unknown vulnerability5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.10CVE-2006-6338
11Devilz Clanportal index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.15CVE-2006-3347
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.10CVE-2014-4078
13WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.05CVE-2017-5611
14PHPGurukul Online Notes Sharing System manage-notes.php cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.05CVE-2023-7051
15YzmCMS Member User add.html cross-site request forgery3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000630.07CVE-2020-35972
16yzmCMS login.html cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001290.00CVE-2020-18084
17SourceCodester Petrol Pump Management Software product.php unrestricted upload4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2024-2058
18CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.05CVE-2019-15862
19Elementor Plugin deserialization5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2024-24934
20guzzlehttp psr7 Header Parser input validation6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.04CVE-2022-24775

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (247)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/addWhiteListDomain.imsspredictiveHigh
3File/admin/app/product.phppredictiveHigh
4File/anony/mjpg.cgipredictiveHigh
5File/cgi-bin/wlogin.cgipredictiveHigh
6File/cobbler-apipredictiveMedium
7File/customer_support/index.phppredictiveHigh
8File/forum/away.phppredictiveHigh
9File/inc/parser/xhtml.phppredictiveHigh
10File/include/makecvs.phppredictiveHigh
11File/index.phppredictiveMedium
12File/login/index.phppredictiveHigh
13File/member/index/login.htmlpredictiveHigh
14File/member/myfriend.phppredictiveHigh
15File/member/reg.asppredictiveHigh
16File/pms/admin/actions/view_action.phppredictiveHigh
17File/pms/admin/cells/view_cell.phppredictiveHigh
18File/pms/admin/crimes/manage_crime.phppredictiveHigh
19File/pms/admin/inmates/view_inmate.phppredictiveHigh
20File/pms/admin/prisons/view_prison.phppredictiveHigh
21File/pms/admin/visits/view_visit.phppredictiveHigh
22File/pms/index.phppredictiveHigh
23File/pms/update_medicine.phppredictiveHigh
24File/pms/update_patient.phppredictiveHigh
25File/pms/update_user.phppredictiveHigh
26File/preview.phppredictiveMedium
27File/protocol/index.phppredictiveHigh
28File/requests.phppredictiveHigh
29File/search-result.phppredictiveHigh
30File/xxxxxx_xxxxx.xxxpredictiveHigh
31File/xxxx.xxxpredictiveMedium
32File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
33File/xxxxxxx/predictiveMedium
34File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
35File/xxxx_xxxxx.xxxpredictiveHigh
36File/xx-xxxxx/xxxxx.xxx?xxxx=xx_xxxx_xxxxxxx_xxxxxxxxxxpredictiveHigh
37File/xxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
38Filexxx.xxxpredictiveLow
39Filexxxxxxx.xxxpredictiveMedium
40Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
41Filexxxxxxxxx-xxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveHigh
45Filexxxxxx/xxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
46Filexxxx-xxxx.xpredictiveMedium
47Filexxx.xxxpredictiveLow
48Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
53Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
54Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
55Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxx.xxxpredictiveMedium
58Filexxxx_xxxx.xxxpredictiveHigh
59Filexxxxxxx/xxx/xxxxxxxx/xx.xpredictiveHigh
60Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
61Filexxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxxxx_xxx_xxx_xxxx.xxxpredictiveHigh
65Filexxxxxx.xxxpredictiveMedium
66Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
72Filexx_xxxxxxx.xpredictiveMedium
73Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveHigh
77Filexxx/xxxxxx.xxxpredictiveHigh
78Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexx.xxxpredictiveLow
81Filexxxxxx.xpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexx.xxxpredictiveLow
84Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
85Filexxxxx_xx.xxxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxx/xxxxxx/xxx.xxxxpredictiveHigh
92Filexxxxxx_xxx.xxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
95Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
98Filexxxxxxx-xxxxx.xxpredictiveHigh
99Filexxxxx_xxxxxxxx.xxxpredictiveHigh
100Filexxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
105Filexxxx.xxxpredictiveMedium
106Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxx.xxxpredictiveLow
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx-xxxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
117Filexxxx.xxpredictiveLow
118Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
119Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
121Filexxx/xxxxxx_xxx.xxxpredictiveHigh
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xpredictiveLow
124Filexxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxxxxxpredictiveHigh
126Filexxxx_xxxxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx.xxxpredictiveMedium
130Filexx_xxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
134Filexx-xxxxxx.xxxpredictiveHigh
135Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
136Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
137Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
138Filexx-xxxxxxxx.xxxpredictiveHigh
139File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictiveHigh
140File~/xxxxxxxxx/predictiveMedium
141Libraryxxxxxxx.xxxpredictiveMedium
142Libraryxxxxxxxxxxxx.xxxpredictiveHigh
143Libraryxxxx.xxx.xxxpredictiveMedium
144Libraryxxxxxx.xxxpredictiveMedium
145Libraryxxxxxxxxxxx.xxxpredictiveHigh
146Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
147Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
148Libraryxxx/xx_xxx.xpredictiveMedium
149Libraryxxxxxxxx.xpredictiveMedium
150Argumentxx/xxpredictiveLow
151Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
152ArgumentxxxxxxpredictiveLow
153ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxxpredictiveLow
156Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
157Argumentxxxxxx[xxxx]predictiveMedium
158ArgumentxxxxxpredictiveLow
159Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
160Argumentxxxx/xxxxxx/xxxpredictiveHigh
161ArgumentxxxxxxpredictiveLow
162ArgumentxxxxxxpredictiveLow
163Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
164Argumentxxxxx xxxxxpredictiveMedium
165Argumentxxxxx_xxxxxxx_xxpredictiveHigh
166ArgumentxxxxxpredictiveLow
167ArgumentxxxxpredictiveLow
168ArgumentxxxxxxxxpredictiveMedium
169Argumentxxxxxx_xxxxxx_xxpredictiveHigh
170Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
171Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
172Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
173ArgumentxxxxxpredictiveLow
174ArgumentxxxxxxxxxxxxpredictiveMedium
175Argumentxxxxxxxxxxxxxx($xxx)predictiveHigh
176Argumentxxxxxxx[xxxx]predictiveHigh
177Argumentxxxxx_xxpredictiveMedium
178Argumentxxx_xxxxpredictiveMedium
179ArgumentxxxxpredictiveLow
180Argumentxxxx xxxxxxxpredictiveMedium
181Argumentxxxx_xxxxpredictiveMedium
182ArgumentxxxxpredictiveLow
183ArgumentxxxxpredictiveLow
184ArgumentxxpredictiveLow
185ArgumentxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187ArgumentxxxxxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191ArgumentxxxxpredictiveLow
192ArgumentxxxxxxpredictiveLow
193Argumentxxxxx[xxxxx][xx]predictiveHigh
194ArgumentxxxxxpredictiveLow
195Argumentxx/xx/xx/xx/xpredictiveHigh
196ArgumentxxxxpredictiveLow
197ArgumentxxxxxxxxpredictiveMedium
198Argumentxxxx_xxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxxpredictiveLow
201Argumentxxxx_xxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxpredictiveLow
205Argumentx_xxpredictiveLow
206ArgumentxxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxpredictiveLow
209Argumentxxxx[x]predictiveLow
210Argumentxxxxxxx_xxpredictiveMedium
211Argumentxxxxxxx_xxxxxpredictiveHigh
212ArgumentxxxpredictiveLow
213Argumentxxx=xxxxpredictiveMedium
214ArgumentxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxpredictiveLow
216Argumentxxxxxx_xxxxpredictiveMedium
217ArgumentxxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxpredictiveLow
219Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
220ArgumentxxxxxxpredictiveLow
221Argumentxxxxxxxx_xxxxpredictiveHigh
222Argumentxxxx_xxxpredictiveMedium
223Argumentxxxxxxxxxx_xxxxpredictiveHigh
224ArgumentxxxpredictiveLow
225ArgumentxxxpredictiveLow
226Argumentxxxx-xxxxxpredictiveMedium
227ArgumentxxxxxxxxxpredictiveMedium
228Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
229Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
230Argumentxxxx_xxxxxpredictiveMedium
231Argumentxxxx_xxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233ArgumentxxxxpredictiveLow
234Argumentx-xxxx-xxxxxpredictiveMedium
235Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
236Input Value../predictiveLow
237Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
238Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveHigh
239Input Valuexxxxx' xx 'x'='xpredictiveHigh
240Input ValuexxxxxxxpredictiveLow
241Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
242Pattern|xx xx xx|predictiveMedium
243Network PortxxxpredictiveLow
244Network Portxxx/xx (xxxxxx)predictiveHigh
245Network Portxxx/xxxxxpredictiveMedium
246Network Portxxx/xxxxxpredictiveMedium
247Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!