PassCV Análisis

IOB - Indicator of Behavior (405)

Cronología

Idioma

en282
zh72
ko40
de4
it2

País

hk132
ms116
us72
kr54
cn26

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

phpMyAdmin14
WordPress14
Microsoft Windows10
Oracle MySQL Server8
Microsoft Exchange Server4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1FreeBSD Ping pr_pack desbordamiento de búfer7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2022-23093
2Alibaba Fastjson escalada de privilegios6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.02204CVE-2022-25845
3nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.240.00241CVE-2020-12440
4vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00228CVE-2019-11057
5Mailman escalada de privilegios6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00160CVE-2018-13796
6Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
7WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00318CVE-2017-5611
8FreeType Load_SBit_Png function desbordamiento de búfer7.37.0$0-$5kCalculadorNot DefinedOfficial Fix0.020.03858CVE-2014-9665
9Microsoft Windows COM+ Event System Service Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00107CVE-2022-41033
10Microsoft Windows LSA Remote Code Execution8.17.4$100k y más$5k-$25kUnprovenOfficial Fix0.000.91067CVE-2022-26925
11Git LFS exe CreateProcess escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00076CVE-2022-24826
12Observium Network Monitor rrdtool.inc.php escalada de privilegios6.36.0$0-$5kCalculadorNot DefinedOfficial Fix0.020.00000
13Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97285CVE-2021-34473
14phpThumb Default Configuration escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00246CVE-2013-6919
15phpThumb phpThumb.demo.showpic.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00096CVE-2016-10508
16DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.480.00943CVE-2010-0966
17phpMyAdmin Designer sql injection8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00532CVE-2019-18622
18GitLab Project Import escalada de privilegios8.78.6$0-$5kCalculadorNot DefinedOfficial Fix0.000.50710CVE-2022-2185
19WSO2 API Manager File Upload escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.020.97146CVE-2022-29464
20Cacti Request Parameter remote_agent.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.96526CVE-2022-46169

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Gaming Companies

IOC - Indicator of Compromise (92)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
114.29.50.66PassCVGaming Companies2022-03-10verifiedAlto
223.252.164.156PassCVGaming Companies2022-03-10verifiedAlto
323.252.164.238PassCVGaming Companies2022-03-10verifiedAlto
427.255.64.94PassCVGaming Companies2022-03-10verifiedAlto
542.121.131.17PassCVGaming Companies2022-03-10verifiedAlto
645.114.9.206PassCVGaming Companies2022-03-10verifiedAlto
745.125.13.227spk.cloudie.hkPassCVGaming Companies2022-03-10verifiedAlto
845.125.13.247spk.cloudie.hkPassCVGaming Companies2022-03-10verifiedAlto
958.64.203.13PassCVGaming Companies2022-03-10verifiedAlto
1061.36.11.112PassCVGaming Companies2022-03-10verifiedAlto
1169.56.214.232e8.d6.3845.static.theplanet.comPassCVGaming Companies2022-03-10verifiedAlto
1298.126.91.205suvmagic.comPassCVGaming Companies2022-03-10verifiedAlto
1398.126.107.24998.126.107.249.static.krypt.comPassCVGaming Companies2022-03-10verifiedAlto
1498.126.193.22398.126.193.223.customer.vpls.netPassCVGaming Companies2022-03-10verifiedAlto
15101.55.33.106PassCVGaming Companies2022-03-10verifiedAlto
16101.55.64.183PassCVGaming Companies2022-03-10verifiedAlto
17101.55.64.209PassCVGaming Companies2022-03-10verifiedAlto
18101.55.64.246PassCVGaming Companies2022-03-10verifiedAlto
19101.55.64.248PassCVGaming Companies2022-03-10verifiedAlto
20XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
21XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
22XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
23XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
24XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
25XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
26XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
27XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
28XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
29XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
30XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
31XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
32XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
33XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
34XXX.XX.XXX.XXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
35XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedMedio
36XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
37XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
38XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
39XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
40XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
41XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
42XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
43XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
44XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
45XXX.XX.XX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
46XXX.XXX.XX.XXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
47XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
48XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
49XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
50XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
51XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
52XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
53XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
54XXX.X.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
55XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
56XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
57XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
58XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
59XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
60XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
61XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
62XXX.XXX.XX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
63XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
64XXX.XXX.XXX.XXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
65XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
66XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
67XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
68XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
69XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
70XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
71XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
72XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
73XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
74XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
75XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
76XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
77XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
78XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
79XXX.XX.XXX.XXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
80XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
81XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
82XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
83XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
84XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
85XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
86XXX.X.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
87XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
88XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
89XXX.XX.XX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
90XXX.XXX.XX.XXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
91XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto
92XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx2022-03-10verifiedAlto

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (174)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/.ssh/authorized_keyspredictiveAlto
2File/adfs/lspredictiveMedio
3File/baseOpLog.dopredictiveAlto
4File/bitrix/admin/ldap_server_edit.phppredictiveAlto
5File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
6File/cgi-bin/api-get_line_statuspredictiveAlto
7File/cgi-bin/wapopenpredictiveAlto
8File/config/getuserpredictiveAlto
9File/controller/OnlinePreviewController.javapredictiveAlto
10File/exportpredictiveBajo
11File/getcfg.phppredictiveMedio
12File/includes/rrdtool.inc.phppredictiveAlto
13File/mifs/c/i/reg/reg.htmlpredictiveAlto
14File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
15File/pages/systemcall.php?command={COMMAND}predictiveAlto
16File/server-infopredictiveMedio
17File/system/dept/editpredictiveAlto
18File/uncpath/predictiveMedio
19File/updown/upload.cgipredictiveAlto
20File/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxx/xxxx_xxxxxx.xxpredictiveAlto
21File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
22Filexxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMedio
24Filexxxxx.xxx?x=/xxxxxxx/xxx.xxxxpredictiveAlto
25Filexxxxx/xxxxx-xxxx-xxxxxx-xxxx-xxxxx.xxxpredictiveAlto
26Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
27Filexxx_xxxxxx.xxxpredictiveAlto
28Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveAlto
29Filexxxx.xxxpredictiveMedio
30Filexxxxxxxxxxxxx.xxpredictiveAlto
31Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
32Filexxxx.xpredictiveBajo
33Filexxx-xxx/xxxxxxpredictiveAlto
34Filexxx/xxxxxxx.xxpredictiveAlto
35Filexxxxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
37Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
38Filexxxxx.xxxpredictiveMedio
39Filex_xxxxxxpredictiveMedio
40Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxx_xxxxx.xxxpredictiveAlto
42Filexxxxxx.xxxpredictiveMedio
43Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
44Filexxxxxx/xxx/xxxxxxx.xxxpredictiveAlto
45Filexxxxx.xxxpredictiveMedio
46Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
47FilexxxpredictiveBajo
48Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
49Filexxxxxx.xxxpredictiveMedio
50Filexxxxx_xxxxxxxx.xxxpredictiveAlto
51Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
52Filexxxxxxxx.xxxpredictiveMedio
53Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
54Filexxx/xxxxxx.xxxpredictiveAlto
55Filexxxxx.xxxpredictiveMedio
56Filexxxxxxx.xxxpredictiveMedio
57Filexxxx_xxxxx.xxxpredictiveAlto
58Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
59Filexxxxxxx/xxxxx/xx/xxxxx.xxxpredictiveAlto
60Filexxx.xpredictiveBajo
61Filexxxxxxxxx.xxxpredictiveAlto
62Filexxxxxxx.xxxpredictiveMedio
63Filexxx_xxxxxxxx.xpredictiveAlto
64Filexxx_xxxx.xxxpredictiveMedio
65Filexxxxx/xxxxx.xxxpredictiveAlto
66Filexxxxxxx.xxxpredictiveMedio
67Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
68Filexxxxxx.xpredictiveMedio
69Filexxxxxxx/xxxx.xxxpredictiveAlto
70Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
71Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveAlto
72Filexxxx.xxxpredictiveMedio
73Filexxxxxx_xxxxx.xxxpredictiveAlto
74Filexxxxxx.xxpredictiveMedio
75Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveAlto
76Filexxxxx.xxxpredictiveMedio
77Filexxxxxxx.xxxpredictiveMedio
78Filexxxxxx.xpredictiveMedio
79Filexxx_xxxxxx.xxxpredictiveAlto
80FilexxxxxxpredictiveBajo
81Filexxxxxx.xxxpredictiveMedio
82Filexxxx.xxxxpredictiveMedio
83Filexxxxxxxxx.xpredictiveMedio
84Filexxxxxxxx/xxxxxxxxpredictiveAlto
85Filexxxxx.xxxpredictiveMedio
86Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveAlto
87Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
88Filexxxxxxx.xxxpredictiveMedio
89Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
90Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
91Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveAlto
92Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
93Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
94Filexx-xxxxx.xxxpredictiveMedio
95Filexxxx.xxxpredictiveMedio
96Library/xxx/xxx/xxxx.xxxpredictiveAlto
97Libraryxxxxxxxx.xxx.xxxxxxxxx.xxxxxx()predictiveAlto
98Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveAlto
99Libraryxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
100Libraryxxx/xxx.xxxpredictiveMedio
101Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
102LibraryxxxxpredictiveBajo
103Libraryxxxxxxxx.xxxpredictiveMedio
104Libraryxxxxxxxx.xxxpredictiveMedio
105ArgumentxxxxxxxpredictiveBajo
106Argumentxxxxxx_xxxxpredictiveMedio
107ArgumentxxxxxxxxpredictiveMedio
108ArgumentxxxxpredictiveBajo
109ArgumentxxxxxxxpredictiveBajo
110ArgumentxxxxxxxpredictiveBajo
111ArgumentxxxxxxxxxxxxpredictiveMedio
112Argumentxxxxxxx-xxxxxxpredictiveAlto
113ArgumentxxxxxpredictiveBajo
114Argumentxxxxxxx_xxpredictiveMedio
115Argumentxxxxxxx_xxpredictiveMedio
116ArgumentxxxxxxxxxxxxxxxpredictiveAlto
117ArgumentxxxxxxpredictiveBajo
118ArgumentxxxxpredictiveBajo
119ArgumentxxxxxxxpredictiveBajo
120ArgumentxxxxxxxxpredictiveMedio
121ArgumentxxxxxxxxxxxxxxxpredictiveAlto
122ArgumentxxxxpredictiveBajo
123ArgumentxxxxxxxxxxpredictiveMedio
124ArgumentxxxxxxxxpredictiveMedio
125ArgumentxxxxpredictiveBajo
126ArgumentxxpredictiveBajo
127ArgumentxxxxxxxxxpredictiveMedio
128Argumentxx_xxxxpredictiveBajo
129ArgumentxxxxxxxxxxxxxpredictiveAlto
130ArgumentxxxxxxxpredictiveBajo
131Argumentx/xx/xxxpredictiveMedio
132Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
133ArgumentxxxxxpredictiveBajo
134ArgumentxxxxpredictiveBajo
135ArgumentxxxxpredictiveBajo
136ArgumentxxxxxxxxxxpredictiveMedio
137ArgumentxxxxpredictiveBajo
138Argumentxxxx/xxxxxxxpredictiveMedio
139ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
140Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveAlto
141ArgumentxxxxxpredictiveBajo
142ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
143Argumentxxxxxx_xxxxpredictiveMedio
144Argumentxxxx_xxxxxxpredictiveMedio
145ArgumentxxxxxxxxxxxxxpredictiveAlto
146Argumentxxxx_xxxx/xxxxx_xxxxpredictiveAlto
147Argumentxxxxxxxx_xxxxxxxpredictiveAlto
148ArgumentxxxxxxpredictiveBajo
149ArgumentxxxxpredictiveBajo
150Argumentxxxxxx/xxxxxpredictiveMedio
151Argumentxxxxxxxx[]predictiveMedio
152Argumentxxxxxxx-xxxxpredictiveMedio
153ArgumentxxxxxxxxpredictiveMedio
154Argumentxxxxxxxx[xxxx]predictiveAlto
155Argumentxxx_xxxxxpredictiveMedio
156ArgumentxxxpredictiveBajo
157Argumentxxx_xxxx[x][]predictiveAlto
158Argumentxxxxxxxx/xxxpredictiveMedio
159ArgumentxxxpredictiveBajo
160ArgumentxxpredictiveBajo
161ArgumentxxxxxxxxxxxxxpredictiveAlto
162Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
163ArgumentxxxxxxxxxxxpredictiveMedio
164ArgumentxxxpredictiveBajo
165ArgumentxxxxxxxxpredictiveMedio
166ArgumentxxxxxxxxpredictiveMedio
167ArgumentxxxxxxxxxxxxxpredictiveAlto
168Input Value-xpredictiveBajo
169Input Value../..predictiveBajo
170Input Value/%xxpredictiveBajo
171Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
172Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
173Input Value…/.predictiveBajo
174Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!