TraderTraitor Анализ

IOB - Indicator of Behavior (521)

Временная шкала

Язык

en446
de50
it6
es6
zh4

Страна

us296
de34
cn14
es6
fr4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

FFmpeg10
Campcodes Beauty Salon Management System10
Joomla CMS6
Linux Kernel6
Juniper Junos4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Phplinkdirectory PHP Link Directory conf_users_edit.php неизвестная уязвимость6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.03CVE-2011-0643
2PHP Link Directory Administration Page index.html межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.30CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
5Tiki Wiki CMS Groupware tiki-edit_wiki_section.php межсайтовый скриптинг5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
6Archive_Tar Tar.php обход каталога6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.923680.00CVE-2020-36193
7Campcodes Beauty Salon Management System search-appointment.php sql-инъекция6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.03CVE-2023-3876
8Umbraco CMS File Upload эскалация привилегий6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.09CVE-2020-9472
9McAfee Client Proxy Microsoft Windows Client эскалация привилегий5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2019-3654
10antsle antman Web Management Console login ProcessBuilder эскалация привилегий8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.236140.00CVE-2018-7739
11Joomla CMS LDAP Authentication слабая аутентификация5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
12ILIAS эскалация привилегий8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001480.04CVE-2023-36487
13Infosoftbd Clcknshop GET Parameter all sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.06CVE-2023-4708
14Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql-инъекция6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.12CVE-2023-4712
15Campcodes Beauty Salon Management System edit-accepted-appointment.php sql-инъекция6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.18CVE-2023-3882
16Campcodes Beauty Salon Management System edit_category.php sql-инъекция6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.02CVE-2023-3871
17Dahua Smart Park Management эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.15CVE-2023-3836
18PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php слабая аутентификация8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.09CVE-2023-3337
19JCK Editor links.php sql-инъекция8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
20Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.09CVE-2020-1927

Кампании (1)

These are the campaigns that can be associated with the actor:

  • TraderTraitor

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (262)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/?r=recruit/resume/edit&op=statuspredictiveВысокий
2File/admin.php/update/getFile.htmlpredictiveВысокий
3File/admin/about-us.phppredictiveВысокий
4File/admin/app/profile_crud.phppredictiveВысокий
5File/admin/countrymanagement.phppredictiveВысокий
6File/admin/del_category.phppredictiveВысокий
7File/admin/del_service.phppredictiveВысокий
8File/admin/edit-accepted-appointment.phppredictiveВысокий
9File/admin/edit-services.phppredictiveВысокий
10File/admin/edit_category.phppredictiveВысокий
11File/admin/forgot-password.phppredictiveВысокий
12File/admin/index.phppredictiveВысокий
13File/admin/newsletter1.phppredictiveВысокий
14File/admin/payment.phppredictiveВысокий
15File/admin/reg.phppredictiveВысокий
16File/admin/search-appointment.phppredictiveВысокий
17File/ajax-api.phppredictiveВысокий
18File/app/ajax/search_sales_report.phppredictiveВысокий
19File/bin/boapredictiveСредний
20File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveВысокий
21File/collection/allpredictiveВысокий
22File/core/config-revisionspredictiveВысокий
23File/deletefile.phppredictiveВысокий
24File/doc/packagespredictiveВысокий
25File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveВысокий
26File/endpoint/delete-faq.phppredictiveВысокий
27File/endpoint/update-computer.phppredictiveВысокий
28File/endpoint/update-resident.phppredictiveВысокий
29File/endpoint/update-tracker.phppredictiveВысокий
30File/forum/away.phppredictiveВысокий
31File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveВысокий
32File/xxxxxx.xxxpredictiveСредний
33File/xxx/xxxxxxxxxxxx.xxxpredictiveВысокий
34File/xxx/xxxxxxxxx.xxxpredictiveВысокий
35File/xxxxxpredictiveНизкий
36File/xxxxxx/xxx/xxxxxxx.xxxpredictiveВысокий
37File/xxxxxxxxx.xxxpredictiveВысокий
38File/xxxxxxx.xxxpredictiveСредний
39File/xxxxxxx/xxxxxxx.xxxpredictiveВысокий
40File/xxxxxxx_xxxx.xxxpredictiveВысокий
41File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveВысокий
42File/xxx-xpredictiveНизкий
43File/xxxx/xxxxx/predictiveСредний
44File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
45File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveВысокий
46File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveВысокий
47File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
48File/xxxx/xxxxxx_xxxx.xxxpredictiveВысокий
49File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveВысокий
50File/xxxxxxx/predictiveСредний
51File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveВысокий
52File/xxx/xxx/xxxxxpredictiveВысокий
53File/xxx/xxx/xxxxxxxx.xxxpredictiveВысокий
54File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
55File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveВысокий
56Filexxxxxxx_xxxx_xxxxx.xxxpredictiveВысокий
57Filexxxxxxx.xxxpredictiveСредний
58Filexxx_xxxxxxx.xxxpredictiveВысокий
59Filexxxxx.xxxpredictiveСредний
60Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveВысокий
61Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveВысокий
62Filexxxxx/xxxxxxxxxxx.xxxpredictiveВысокий
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveВысокий
64Filexxxxx/xxxxx.xxxpredictiveВысокий
65Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveВысокий
66Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveВысокий
67Filexxxxxx.xxxpredictiveСредний
68Filexxx.xxxpredictiveНизкий
69Filexxx/xxxxxx_xxxxxxx.xxxpredictiveВысокий
70FilexxxpredictiveНизкий
71Filexxxxx.xxxpredictiveСредний
72Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveВысокий
73Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveВысокий
74Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveВысокий
75Filexxxxx.xxxpredictiveСредний
76Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
78Filexxxxxx_xxxxxx.xxxpredictiveВысокий
79Filexxxxxx.xxxpredictiveСредний
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
81Filexxxxxxxxxxxxx.xxxpredictiveВысокий
82Filexxxxxxxxxxxxx.xxxxpredictiveВысокий
83Filexxxxxxxx.xpredictiveСредний
84Filexxxx-xxxxxx.xxxpredictiveВысокий
85Filexxxxx_xxxxxx.xpredictiveВысокий
86Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
87Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveВысокий
88Filexxxx_xx.xxpredictiveСредний
89Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveВысокий
90Filexxxx_xxxxxxx.xxx.xxxpredictiveВысокий
91Filexxxxxxxxx.xxpredictiveСредний
92Filexx.xxxpredictiveНизкий
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveВысокий
94Filexxxx_xxxx.xpredictiveСредний
95Filexxx/xxxxxx.xxxpredictiveВысокий
96Filexxxxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveВысокий
97Filexxxxxxx/xxx/xxxxx_xxxx.xpredictiveВысокий
98Filexxxxx.xxxxpredictiveСредний
99Filexxxxx.xxxpredictiveСредний
100Filexxxxxx.xxxpredictiveСредний
101Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveВысокий
102Filexxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
103Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveВысокий
104Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveВысокий
105Filexxxxxxxxxx/xxxx.xpredictiveВысокий
106Filexxxxxxxxxxx/xx_xxxxx.xpredictiveВысокий
107Filexxxxx.xxxpredictiveСредний
108Filexxxxx.xxxpredictiveСредний
109Filexxxxx.xxxpredictiveСредний
110Filexxxxx_xxx.xxxpredictiveВысокий
111Filexxxxxx.xxxpredictiveСредний
112Filexxxx_xxxxx.xxxpredictiveВысокий
113Filexxxxxxxxx/xxxx-xxxxpredictiveВысокий
114Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveВысокий
115Filexxx/xxxxx/xxx_xxx.xpredictiveВысокий
116Filexxx/xxxxx.xxxxpredictiveВысокий
117Filexxx/xxx_xx.xpredictiveСредний
118Filexxx.xxxxpredictiveСредний
119Filexxxxxxxx_xxxxxx.xxxpredictiveВысокий
120Filexxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveВысокий
121FilexxxxxxxxxxxxpredictiveСредний
122Filexxxxxxxx.xxxpredictiveСредний
123Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveВысокий
124Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
125Filexxxxxxxx.xpredictiveСредний
126Filexxxxxxxx.xxxxpredictiveВысокий
127Filexxxxxxxx.xxxpredictiveСредний
128Filexxxxxxxxxxxxxxx.xxxxpredictiveВысокий
129Filexxx.xxxpredictiveНизкий
130Filexxxxxx.xxpredictiveСредний
131Filexxxxxx/xxxx.xpredictiveВысокий
132Filexxxx.xxxpredictiveСредний
133Filexxxxxxxxxxx.xxxpredictiveВысокий
134Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
135Filexxxxx_xxxxx.xxxpredictiveВысокий
136Filexxxx_xxx.xxxpredictiveСредний
137Filexxx.xxxpredictiveНизкий
138Filexxxx.xxxpredictiveСредний
139Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveВысокий
140Filexxxx-xxxxx.xxxpredictiveВысокий
141Filexxxxxxxxx.xxxpredictiveВысокий
142Filexxxxx.xxxpredictiveСредний
143Filexxxxxx.xxxpredictiveСредний
144Filexxxxx/xxxxxxxx.xxxpredictiveВысокий
145Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveВысокий
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
147Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
148Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
149Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveВысокий
150File\xxxxx\xxxxxxxxxxxpredictiveВысокий
151File_xxxxxxxxx.xxxpredictiveВысокий
152File~/.xxxpredictiveНизкий
153Libraryxxxxxx[xxxxxx_xxxxpredictiveВысокий
154Libraryxxxx/xxxxxxxxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx.xxpredictiveВысокий
155Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveВысокий
156Libraryxx/xxx.xxx.xxxpredictiveВысокий
157Libraryxxxxxxxxxxx.xxxpredictiveВысокий
158Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
159Argument-xpredictiveНизкий
160Argument-xpredictiveНизкий
161Argument-xxpredictiveНизкий
162Argumentxxxxxxxx_xxxxpredictiveВысокий
163ArgumentxxxxxxpredictiveНизкий
164Argumentxxxxx_xxpredictiveСредний
165Argumentxxx_xxxx_xxpredictiveСредний
166ArgumentxxxxxxxxxxxxxxpredictiveВысокий
167ArgumentxxxxpredictiveНизкий
168ArgumentxxxxxxxxpredictiveСредний
169Argumentxxxx_xxxpredictiveСредний
170Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveВысокий
171ArgumentxxxxxxpredictiveНизкий
172Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveВысокий
173Argumentxxx_xxxx_xxxxxpredictiveВысокий
174ArgumentxxxpredictiveНизкий
175ArgumentxxxxxxxxxxpredictiveСредний
176Argumentxxx_xxpredictiveНизкий
177ArgumentxxxpredictiveНизкий
178Argumentxxxxxx[xxxxxx_xxxx]predictiveВысокий
179ArgumentxxxxxxxxxpredictiveСредний
180ArgumentxxxxxxxxpredictiveСредний
181ArgumentxxxpredictiveНизкий
182ArgumentxxxxxxxxpredictiveСредний
183ArgumentxxxxxxpredictiveНизкий
184ArgumentxxxxxxxxpredictiveСредний
185ArgumentxxxxxxxxxxxpredictiveСредний
186ArgumentxxxxxpredictiveНизкий
187Argumentxxxxxx_xxpredictiveСредний
188ArgumentxxxpredictiveНизкий
189ArgumentxxxxxpredictiveНизкий
190ArgumentxxxxpredictiveНизкий
191ArgumentxxxxxxxxpredictiveСредний
192Argumentxxxxxxxxxx xxxxx xxxxxxxxpredictiveВысокий
193Argumentxxxx_xxxxpredictiveСредний
194ArgumentxxxxxxpredictiveНизкий
195Argumentxxxx_xxxxxxxx_xx_xxpredictiveВысокий
196ArgumentxxxxpredictiveНизкий
197ArgumentxxpredictiveНизкий
198ArgumentxxxxxxxxxpredictiveСредний
199Argumentxx_xxxxpredictiveНизкий
200ArgumentxxxpredictiveНизкий
201ArgumentxxxxpredictiveНизкий
202ArgumentxxxpredictiveНизкий
203Argumentxxxxxx xxxxxpredictiveСредний
204Argumentxxx_xxpredictiveНизкий
205ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
206ArgumentxxxpredictiveНизкий
207ArgumentxxxxxpredictiveНизкий
208ArgumentxxxxxpredictiveНизкий
209ArgumentxxxxpredictiveНизкий
210Argumentxxxx_xxxxxxxxxxpredictiveВысокий
211ArgumentxxxxxxxxxxxpredictiveСредний
212Argumentxx_xxpredictiveНизкий
213Argumentxxxxxx xxxxxxpredictiveВысокий
214ArgumentxxxpredictiveНизкий
215ArgumentxxxxpredictiveНизкий
216ArgumentxxxxxxxpredictiveНизкий
217ArgumentxxxxxxpredictiveНизкий
218ArgumentxxxxxxxxpredictiveСредний
219Argumentxxxx_xxxxpredictiveСредний
220Argumentxx_xxxxpredictiveНизкий
221ArgumentxxxxxpredictiveНизкий
222ArgumentxxxxxxpredictiveНизкий
223Argumentxxxx_xxpredictiveНизкий
224ArgumentxxxxxxxxpredictiveСредний
225ArgumentxxxxxxpredictiveНизкий
226ArgumentxxxxxxxxxxpredictiveСредний
227Argumentxxxxxx_xxxpredictiveСредний
228ArgumentxxxxxxxxpredictiveСредний
229ArgumentxxxxpredictiveНизкий
230ArgumentxxxxxxxxpredictiveСредний
231Argumentxxxxxx-xxxpredictiveСредний
232ArgumentxxxxxxxxxpredictiveСредний
233Argumentxxx_xxxxxpredictiveСредний
234ArgumentxxxpredictiveНизкий
235Argumentxxxx_xxpredictiveНизкий
236Argumentxxxx_xxpredictiveНизкий
237ArgumentxxxxxxxxxxxpredictiveСредний
238ArgumentxxxxpredictiveНизкий
239Argumentxxxx_xxpredictiveНизкий
240ArgumentxxxxxxpredictiveНизкий
241ArgumentxxxpredictiveНизкий
242ArgumentxxxpredictiveНизкий
243ArgumentxxxxpredictiveНизкий
244ArgumentxxxxxxxxpredictiveСредний
245Argumentxxxxxxxx=>/xxxxxxxx=%xxpredictiveВысокий
246Argumentxxxx_xxpredictiveНизкий
247Argumentxxxx_xxxxxpredictiveСредний
248ArgumentxxxpredictiveНизкий
249ArgumentxxxpredictiveНизкий
250Argumentx-xxxxxxxxx-xxxpredictiveВысокий
251Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveВысокий
252Input Valuex%xxxx%xxx=xpredictiveСредний
253Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveВысокий
254Input Valuexxxx'+xx+x=x;--+predictiveВысокий
255Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveВысокий
256Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveВысокий
257Input Value?<!xxxxxx?predictiveСредний
258Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveВысокий
259Network Portxxx/xx (xxx)predictiveСредний
260Network Portxxx/xx (xxxxxx)predictiveВысокий
261Network Portxxx/xxxxpredictiveСредний
262Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!