Hive Analisi

IOB - Indicator of Behavior (500)

Sequenza temporale

Linguaggio

en454
ru12
es12
ar4
de4

Nazione

sc134
us114
ru38
is30
co20

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Qualcomm Snapdragon Industrial IOT14
Qualcomm Snapdragon Mobile14
Microsoft Windows12
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Connectivity12

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
3DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.56CVE-2010-0966
4Online Banking System in PHP staff_login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.03CVE-2022-27991
5Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.26CVE-2022-24785
6Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-19925
7Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2018-19549
8D-Link DIR-825 CPE GetConfig buffer overflow7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.002620.04CVE-2022-47035
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
10WEBrick Gem directory traversal5.45.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.09CVE-2019-11879
11Synacor Zimbra Collaboration Suite amavisd public escalazione di privilegi7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.956690.03CVE-2022-41352
12Facebook WhatsApp Video File buffer overflow7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001120.01CVE-2022-27492
13Apple macOS Security autenticazione debole5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.04CVE-2022-26766
14jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
15Dropbear TCP Listener buffer overflow7.26.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004990.03CVE-2017-9078
16EyouCMS Index.php wechat_return XML External Entity5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2021-42194
17Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.33CVE-2017-0055
18Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
19Google Chrome v8 escalazione di privilegi6.35.9$25k-$100k$5k-$25kFunctionalOfficial Fix0.013970.06CVE-2022-1096
20Microsoft Exchange Outlook Web Access escalazione di privilegi5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.61.37.207mx.domain.comHive17/11/2022verifiedAlto
25.199.162.220Hive17/11/2022verifiedAlto
35.199.162.229Hive17/11/2022verifiedAlto
423.81.246.84Hive27/12/2023verifiedAlto
523.227.178.6523-227-178-65.static.hvvc.usHive27/12/2023verifiedAlto
645.9.150.144Hive09/01/2023verifiedAlto
746.166.161.68Hive27/12/2023verifiedAlto
846.166.161.93Hive17/11/2022verifiedAlto
9XX.XXX.XXX.XXXXxxx17/11/2022verifiedAlto
10XX.XXX.XXX.XXXxxx17/11/2022verifiedAlto
11XX.XXX.XXX.XXXXxxx17/11/2022verifiedAlto
12XX.XXX.XXX.XXXxxx17/11/2022verifiedAlto
13XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxx17/11/2022verifiedAlto
14XX.XX.XXX.XXXxxx17/11/2022verifiedAlto
15XX.XX.XXX.XXXXxxx17/11/2022verifiedAlto
16XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxx.xxXxxx17/11/2022verifiedAlto
17XX.XXX.XX.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxx21/04/2022verifiedAlto
18XX.XXX.XX.XXXXxxx17/11/2022verifiedAlto
19XX.XXX.XX.XXXXxxx17/11/2022verifiedAlto
20XX.XXX.XX.XXXxxx27/12/2023verifiedAlto
21XX.XXX.XX.XXXXxxx17/11/2022verifiedAlto
22XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxx17/11/2022verifiedAlto
23XXX.XX.XXX.XXXxxx21/04/2022verifiedAlto
24XXX.XX.XXX.XXXXxxx21/04/2022verifiedAlto
25XXX.XX.XX.XXXXxxx27/12/2023verifiedAlto
26XXX.XX.XX.XXXXxxx27/12/2023verifiedAlto
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxx-xxxx.xxxXxxx17/11/2022verifiedAlto
28XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxx.xxxxx.xxx.xxXxxx17/11/2022verifiedAlto
29XXX.X.XXX.XXXxxx17/11/2022verifiedAlto
30XXX.X.XXX.XXXXxxx17/11/2022verifiedAlto
31XXX.X.XXX.XXXXxxx17/11/2022verifiedAlto
32XXX.XX.XXX.XXxxx21/04/2022verifiedAlto
33XXX.XXX.XX.XXXXxxx17/11/2022verifiedAlto
34XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxx17/11/2022verifiedAlto
35XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx17/11/2022verifiedAlto
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxx27/12/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (200)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/.vnc/sesman_${username}_passwdpredictiveAlto
2File/admin/add-category.phppredictiveAlto
3File/admin/cashadvance_row.phppredictiveAlto
4File/admin/login.phppredictiveAlto
5File/asms/classes/Master.php?f=delete_transactionpredictiveAlto
6File/cgi-bin/cstecgi.cgipredictiveAlto
7File/cgi-bin/editBookmarkpredictiveAlto
8File/cgi-bin/login.cgipredictiveAlto
9File/cgi-bin/wlogin.cgipredictiveAlto
10File/change_password_processpredictiveAlto
11File/controller/Index.phppredictiveAlto
12File/CPEpredictiveBasso
13File/Employer/EditProfile.phppredictiveAlto
14File/endpoint/add-guest.phppredictiveAlto
15File/goform/addressNatpredictiveAlto
16File/goform/aspFormpredictiveAlto
17File/goform/SysToolRestoreSetpredictiveAlto
18File/include/chart_generator.phppredictiveAlto
19File/include/menu_v.inc.phppredictiveAlto
20File/kubepi/api/v1/users/search?pageNum=1&&pageSize=10predictiveAlto
21File/librarian/lab.phppredictiveAlto
22File/omos/admin/?page=user/listpredictiveAlto
23File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveAlto
24File/xxxxx/xxxxxx/xxxpredictiveAlto
25File/xxxxxxx/xxxxxxxx.xxxpredictiveAlto
26File/xxxx/*/xxxxxxx"predictiveAlto
27File/xxxx/xxx/xxxxxxxpredictiveAlto
28File/xxxx/xxxx_xxxxxxxpredictiveAlto
29File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveAlto
30File/xxxxx_xxxxx.xxxpredictiveAlto
31File/xxxxxxx/predictiveMedia
32File/xxx/xxx/xxxxxpredictiveAlto
33File/xxx/xxx/xxx/xxxxxxx.xxpredictiveAlto
34Filexxx_xxxxxxx.xxxpredictiveAlto
35Filexxxxx.xxx/xxxxx/xxxxxx xxxxxxx xxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
36Filexxxxx/xxxxx_xxxxxxxx.xxxpredictiveAlto
37Filexxxxx/xxxxxx.xxxpredictiveAlto
38Filexxxxxxx.xxxpredictiveMedia
39Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
40Filexxxx_xxxxx_xxxx.xxxpredictiveAlto
41Filexxxx_xxx_xxxx.xxxpredictiveAlto
42Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
43Filexxx.xxxpredictiveBasso
44Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveAlto
45Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveAlto
46Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveAlto
47Filexxxx-xxxx.xpredictiveMedia
48Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
49Filexxxx.xxxpredictiveMedia
50Filexxx-xxxxxx-xxxxxx.xpredictiveAlto
51Filex:\xxxxxxpredictiveMedia
52Filex:\xxxxxxxxpredictiveMedia
53Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
54Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
55Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveAlto
56Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
57Filexxxxxx.xxxpredictiveMedia
58Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveAlto
59Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveAlto
60Filexxx.xpredictiveBasso
61Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxxx_xxxxxx.xxxx.xxxpredictiveAlto
63Filexxxx.xxxpredictiveMedia
64Filexxxxx.xxxpredictiveMedia
65Filexxxxxxxxx/xxxxx/xxxxxxx-xxxxx/xxxxx/xxxxxx-xxxxxxxxxx.xxxpredictiveAlto
66Filexxxxxxx.xpredictiveMedia
67Filexxxxx_xxxx.xxxpredictiveAlto
68Filexxxxxxxx.xpredictiveMedia
69Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
70Filexxx/xxxxxx.xxxpredictiveAlto
71Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
72Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveAlto
73Filexxxxxxx.xxxpredictiveMedia
74Filexxxxxxxx.xpredictiveMedia
75Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
76Filexxxxxxxx.xxxpredictiveMedia
77Filexxxxxxxxxx/xxxxxxxxx.xpredictiveAlto
78Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
79Filexxxxx.xxxpredictiveMedia
80Filexxxxx.xxxpredictiveMedia
81Filexx.xpredictiveBasso
82Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveAlto
83Filexxxxxxxxxx.xxpredictiveAlto
84Filexxx-xxxxxxx.xxxpredictiveAlto
85Filexxx/xxxxx.xxxxpredictiveAlto
86Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
87Filexxxxxxxxx.xxx.xxxpredictiveAlto
88Filexxxxxxx.xxxpredictiveMedia
89Filexxxxxx.xxxpredictiveMedia
90Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
93Filexxxxxxx_xxxxxx.xxxxpredictiveAlto
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
95Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveAlto
96Filexxxxxx.xxxpredictiveMedia
97Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
98Filexxxxxxxx_xxx-xxxx-xx.xxxpredictiveAlto
99Filexxxxx.xxxpredictiveMedia
100Filexxxx-xxxxxx.xpredictiveAlto
101Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
102Filexx_xxxx/xx_xxxx.xpredictiveAlto
103Filexxxxxxx.xxxpredictiveMedia
104Filexxx_xxxxxxxx.xpredictiveAlto
105Filexxxxxx_xxxxxx.xpredictiveAlto
106Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveAlto
107Filexxxxxx.xxxpredictiveMedia
108Filexxxxxxxxx.xxxpredictiveAlto
109Filexxxxx.xpredictiveBasso
110Filexxxxx/xxxx.xxpredictiveAlto
111Filexxxxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
113FilexxxxxxpredictiveBasso
114Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
115Filexx-xxxxx.xxxpredictiveMedia
116Filexxxxxxxxxxxxxx.xxxpredictiveAlto
117File_/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx_predictiveAlto
118File~/.xxxxxxxpredictiveMedia
119Libraryxxxx.xxxpredictiveMedia
120Libraryxxxxxxxx.xxxpredictiveMedia
121Libraryxxxxxxxxxxxxxx.xxxpredictiveAlto
122Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveAlto
123Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveAlto
124Libraryxxxxxxxxxxxxxxxx.xxxpredictiveAlto
125Libraryxxxxxxxx.xxxpredictiveMedia
126Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
127Argument-xxpredictiveBasso
128Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveAlto
129Argumentxx/xxpredictiveBasso
130ArgumentxxxxxxxpredictiveBasso
131Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveAlto
132ArgumentxxxxxpredictiveBasso
133ArgumentxxxxxxxxpredictiveMedia
134ArgumentxxxpredictiveBasso
135Argumentxxxxxxx[]predictiveMedia
136Argumentxxxx_xxxxpredictiveMedia
137ArgumentxxxpredictiveBasso
138ArgumentxxxxxxxxxxxpredictiveMedia
139Argumentxxxxx/xxxxxxpredictiveMedia
140Argumentxxxxxx/xxxxxxxxxxxxpredictiveAlto
141ArgumentxxxxxxxpredictiveBasso
142Argumentxxxx_xxxpredictiveMedia
143Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveAlto
144ArgumentxxxxpredictiveBasso
145ArgumentxxxxxxxxpredictiveMedia
146ArgumentxxpredictiveBasso
147ArgumentxxxxxxpredictiveBasso
148ArgumentxxxxxxxpredictiveBasso
149Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveAlto
150ArgumentxxxpredictiveBasso
151ArgumentxxxxxpredictiveBasso
152ArgumentxxxxxxpredictiveBasso
153ArgumentxxxxpredictiveBasso
154Argumentxxxxx_xxxxx_xxpredictiveAlto
155ArgumentxxxxxxxpredictiveBasso
156ArgumentxxxxpredictiveBasso
157ArgumentxxxxpredictiveBasso
158Argumentxxxx/xxxxxxxpredictiveMedia
159ArgumentxxxxpredictiveBasso
160ArgumentxxpredictiveBasso
161Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveAlto
162ArgumentxxxxxxxpredictiveBasso
163ArgumentxxxxpredictiveBasso
164ArgumentxxxxxxxxpredictiveMedia
165ArgumentxxxxxxxxxpredictiveMedia
166ArgumentxxxxxxxxxxpredictiveMedia
167ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
168Argumentxxxxxxxx_xxxxxpredictiveAlto
169Argumentxxxxxxx[xxxx]predictiveAlto
170ArgumentxxxxxpredictiveBasso
171ArgumentxxxxxxxpredictiveBasso
172ArgumentxxxpredictiveBasso
173ArgumentxxxxxxpredictiveBasso
174ArgumentxxxxxxxpredictiveBasso
175Argumentxxxxxxx_xxxxxpredictiveAlto
176Argumentxxxxxxx_xxpredictiveMedia
177ArgumentxxxxxxxxxpredictiveMedia
178ArgumentxxxxxxxxxpredictiveMedia
179Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveAlto
180ArgumentxxxxxxpredictiveBasso
181ArgumentxxxpredictiveBasso
182ArgumentxxxxxxpredictiveBasso
183ArgumentxxxxpredictiveBasso
184ArgumentxxxxxpredictiveBasso
185Argumentxxxx/x_xxxxxpredictiveMedia
186ArgumentxxxpredictiveBasso
187ArgumentxxxxpredictiveBasso
188Argumentxxxx/xxxxpredictiveMedia
189ArgumentxxxxxxxxpredictiveMedia
190ArgumentxxxxxxxxxpredictiveMedia
191Argumentx-xxxxxx-xxxxxxpredictiveAlto
192Argument_xxxxxxxxxxxxxxxxpredictiveAlto
193Argument_xxxxxxxpredictiveMedia
194Argument_xxxxxxxxxxxx_predictiveAlto
195Input Value//////////...predictiveAlto
196Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveAlto
197Pattern|xx xx xx xx xx xx xx xx|predictiveAlto
198Pattern|xx xx xx|predictiveMedia
199Network Portxxxx/xxxxpredictiveMedia
200Network Portxxx/xxxxpredictiveMedia

Referenze (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!