GALLIUM Análise

IOB - Indicator of Behavior (254)

Curso de tempo

Idioma

en178
zh50
ru12
pt4
es4

País

cn70
us64
hk62
ru36
es2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress6
gnuboard54
ThinkPHP4
FreeBSD4
Microsoft Windows4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.86CVE-2009-4935
2Synacor Zimbra Collaboration mboximport Directório Traversal4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.961420.00CVE-2022-27925
3Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.39
4HP Router/Switch SNMP Divulgação de Informação3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
5Esoftpro Online Guestbook Pro ogp_show.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
6Apache Struts ExceptionDelegator direitos alargados8.88.4$5k-$25k$0-$5kHighOfficial Fix0.293160.02CVE-2012-0391
7Schneider Electric Vijeo Designer Directório Traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
8Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.41CVE-2020-15906
9MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013020.99CVE-2007-0354
10Hscripts PHP File Browser Script index.php Directório Traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-16549
11Laravel Framework Token Encrypter.php decrypt direitos alargados6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.624180.03CVE-2018-15133
12Laravel Image Upload ValidatesAttributes.php direitos alargados5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012310.02CVE-2021-43617
13Telerik Progress UI for ASP.NET AJAX Telerik.Web.UI Encriptação fraca8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.081370.00CVE-2017-11317
14Microsoft IIS IP/Domain Restriction direitos alargados6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.47CVE-2014-4078
15DHIS 2 API Endpoint trackedEntityInstances Injecção SQL7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2021-41187
16ArcGIS Server Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.08CVE-2021-29099
17Microsoft Windows Win32k Privilege Escalation8.37.7$100k e mais$0-$5kFunctionalOfficial Fix0.001480.00CVE-2021-40449
18Boa Webserver GET wapopen Directório Traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.09CVE-2017-9833
19Piwik Factory.php Directório Traversal5.14.9$0-$5k$0-$5kNot DefinedOfficial Fix0.023110.04CVE-2015-7815
20Sphinx Fraca autenticação7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.010380.03CVE-2019-14511

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • PingPull

IOC - Indicator of Compromise (127)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
12.58.242.229242-58-2-229.hostinginside.comGALLIUM22/06/2022verifiedAlto
22.58.242.230242-58-2-230.hostinginside.comGALLIUM22/06/2022verifiedAlto
32.58.242.231242-58-2-231.hostinginside.comGALLIUM22/06/2022verifiedAlto
42.58.242.232242-58-2-232.hostinginside.comGALLIUM22/06/2022verifiedAlto
52.58.242.235242-58-2-235.hostinginside.comGALLIUM22/06/2022verifiedAlto
62.58.242.236242-58-2-236.hostinginside.comGALLIUM22/06/2022verifiedAlto
75.8.71.97goodluck23.jp.usGALLIUMPingPull22/06/2022verifiedAlto
85.181.25.55vps76.example.comGALLIUMPingPull22/06/2022verifiedAlto
95.188.33.237firman00467.example.comGALLIUM22/06/2022verifiedAlto
1037.61.229.104theodore974.example.comGALLIUM22/06/2022verifiedAlto
1137.61.229.106oliver7891.example.comGALLIUM22/06/2022verifiedAlto
1243.254.218.43GALLIUM22/06/2022verifiedAlto
1343.254.218.57GALLIUM22/06/2022verifiedAlto
1443.254.218.98GALLIUM22/06/2022verifiedAlto
1543.254.218.104GALLIUM22/06/2022verifiedAlto
1643.254.218.114GALLIUM22/06/2022verifiedAlto
1745.14.66.23045.14.66.230.static.xtom.comGALLIUM22/06/2022verifiedAlto
1845.76.113.16345.76.113.163.vultrusercontent.comGALLIUM22/06/2022verifiedAlto
1945.116.13.15345.116.13.153.static.xtom.hkGALLIUM22/06/2022verifiedAlto
2045.121.50.230GALLIUM22/06/2022verifiedAlto
2145.128.221.61GALLIUM22/06/2022verifiedAlto
2245.128.221.66GALLIUM22/06/2022verifiedAlto
2345.128.221.169GALLIUM22/06/2022verifiedAlto
2445.128.221.172GALLIUM22/06/2022verifiedAlto
2545.128.221.182GALLIUM22/06/2022verifiedAlto
2645.128.221.186GALLIUM22/06/2022verifiedAlto
27XX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
28XX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
29XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
30XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
31XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
32XX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
33XX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
34XX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
35XX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
36XX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
37XX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
38XX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
39XX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
40XX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
41XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
42XX.XX.XX.XXxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
43XX.XX.XXX.XXXxx--xxx-xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
44XX.XX.XXX.XXXxx--xxxx-xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
45XX.XX.XXX.XXxxxx.xxxXxxxxxxXxxxxxxx22/06/2022verifiedAlto
46XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
47XX.XX.XXX.XXxxxx.xxxxXxxxxxx22/06/2022verifiedAlto
48XX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
50XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
51XX.XX.XXX.XXxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
52XX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
53XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
54XX.XXX.XX.XXxxxx.xxXxxxxxx22/06/2022verifiedAlto
55XX.XXX.XX.XXXxxxx.xxxXxxxxxx22/06/2022verifiedAlto
56XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
57XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
58XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
59XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
60XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
61XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
62XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
63XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
64XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
65XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
66XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxx22/06/2022verifiedAlto
67XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
68XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
69XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
70XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
71XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
72XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
73XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
74XXX.XX.XX.XXXxxxxxx22/06/2022verifiedAlto
75XXX.XX.XX.XXXXxxxxxx22/06/2022verifiedAlto
76XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
78XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx-xx.xxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
81XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
82XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
83XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
84XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
85XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxx.xxXxxxxxx22/06/2022verifiedAlto
86XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
87XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
88XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
89XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
90XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
91XXX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
92XXX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
93XXX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto
94XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
95XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
96XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
97XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
98XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
99XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
100XXX.XXX.XXX.XXXxxxx.xxXxxxxxx22/06/2022verifiedAlto
101XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
102XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
103XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
104XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
105XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
106XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
107XXX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
108XXX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
109XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
110XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
111XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
112XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
113XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
115XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
117XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
118XXX.XXX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
119XXX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
120XXX.XXX.XXX.XXXxxxxxx22/06/2022verifiedAlto
121XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxx22/06/2022verifiedAlto
123XXX.XX.XXX.XXXXxxxxxx22/06/2022verifiedAlto
124XXX.XX.XXX.XXxxxx.xxx.xx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxx22/06/2022verifiedAlto
125XXX.XX.XXX.XXXxxxxxx22/06/2022verifiedAlto
126XXX.XXX.XX.XXXxxxxxx22/06/2022verifiedAlto
127XXX.XXX.XX.XXXXxxxxxx22/06/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/api/trackedEntityInstancespredictiveAlto
2File/cgi-bin/portalpredictiveAlto
3File/cgi-bin/wapopenpredictiveAlto
4File/index.phppredictiveMédio
5File/Items/*/RemoteImages/DownloadpredictiveAlto
6File/members/view_member.phppredictiveAlto
7File/mhds/clinic/view_details.phppredictiveAlto
8File/mifs/c/i/reg/reg.htmlpredictiveAlto
9File/owa/auth/logon.aspxpredictiveAlto
10File/rest/api/latest/projectvalidate/keypredictiveAlto
11File/service/uploadpredictiveAlto
12File/SSOPOST/metaAlias/%realm%/idpv2predictiveAlto
13File/uncpath/predictiveMédio
14Fileadclick.phppredictiveMédio
15Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
16Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
17Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveAlto
18Filexxx/xxx.xxxpredictiveMédio
19Filexxx-xxxx.xxxpredictiveMédio
20Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveAlto
21Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
23Filexxxx_xxxxx.xxxpredictiveAlto
24Filexxxxxx.xxxpredictiveMédio
25Filexxxxx.xxxpredictiveMédio
26Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
27Filexxx/xxxx/xxxx.xpredictiveAlto
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
31Filexxxxx.xxxxpredictiveMédio
32Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
34Filexxx/xxxxxx.xxxpredictiveAlto
35Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
36Filexxxxx.xxxpredictiveMédio
37Filexxxxxx.xxxpredictiveMédio
38Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxxx/xx/xxxx.xxpredictiveAlto
40Filexxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveAlto
43Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
44Filexxx/xxxxxpredictiveMédio
45Filexxx_xxxx.xxxpredictiveMédio
46Filexxxxx.xxxpredictiveMédio
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
48Filexxxx.xxxpredictiveMédio
49Filexxxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
51FilexxxxxxpredictiveBaixo
52Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveAlto
53Filexxxxxxxx/xxxxxxx-xxxxxxpredictiveAlto
54Filexxxx-xxxxx.xxxpredictiveAlto
55Filexxx.xpredictiveBaixo
56Filexxxx.xxxpredictiveMédio
57Filexxxxxx.xxxpredictiveMédio
58Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
59Filexxxxx/xxxxx.xxpredictiveAlto
60Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
61Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
62Libraryxxx/xxxxxx.xpredictiveMédio
63Libraryxxx/xxxxx/xxx/xxx_xx.xxpredictiveAlto
64Libraryxxxx/xxx.xxxpredictiveMédio
65ArgumentxxxxxxxxxpredictiveMédio
66ArgumentxxxxxxxxpredictiveMédio
67ArgumentxxxxxxxxxxxxxxxpredictiveAlto
68ArgumentxxxxxxxxxpredictiveMédio
69ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
70ArgumentxxxxpredictiveBaixo
71ArgumentxxxxxxxpredictiveBaixo
72ArgumentxxxxxpredictiveBaixo
73ArgumentxxxxpredictiveBaixo
74ArgumentxxxxxxxxxxpredictiveMédio
75Argumentxx_xxpredictiveBaixo
76ArgumentxxxxpredictiveBaixo
77ArgumentxxpredictiveBaixo
78ArgumentxxxxxxxxpredictiveMédio
79ArgumentxxxxxxxxxpredictiveMédio
80Argumentxxxx xxxxxxxpredictiveMédio
81ArgumentxxxxpredictiveBaixo
82ArgumentxxxxpredictiveBaixo
83ArgumentxxxpredictiveBaixo
84ArgumentxxxpredictiveBaixo
85ArgumentxxxxpredictiveBaixo
86ArgumentxxxxxxxpredictiveBaixo
87ArgumentxxxxxpredictiveBaixo
88Argumentxxxxx_xxpredictiveMédio
89Argumentxxxxxx_xxpredictiveMédio
90ArgumentxxxxxxxxpredictiveMédio
91ArgumentxxxxpredictiveBaixo
92ArgumentxxxxxxxpredictiveBaixo
93ArgumentxxxxxxxxxpredictiveMédio
94ArgumentxxxxxxpredictiveBaixo
95ArgumentxxxxxxpredictiveBaixo
96ArgumentxxxxxxxxxxxpredictiveMédio
97ArgumentxxxxxxxxxpredictiveMédio
98Argumentxxxxxxxx[xxxx]predictiveAlto
99ArgumentxxxpredictiveBaixo
100ArgumentxxpredictiveBaixo
101ArgumentxxxpredictiveBaixo
102ArgumentxxxpredictiveBaixo
103ArgumentxxxxxxxxpredictiveMédio
104ArgumentxxxxxpredictiveBaixo
105ArgumentxxxxxxxxxxxxxpredictiveAlto
106Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
107Argumentx-xxxx-xxxxxpredictiveMédio
108Argument_xxxxxxxpredictiveMédio
109Input Value.%xx.../.%xx.../predictiveAlto
110Input Value../predictiveBaixo
111Input Value../..predictiveBaixo
112Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
113Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveAlto
114Network Portxxx/xxx (xxxx)predictiveAlto
115Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!