PLURA2022-02-15T09:00:47+09:00Log4ShellPLURA2022-02-15T09:00:47+09:002월 15th, 2022|Log4Shell의 댓글을 껐습니다
PLURA2021-12-22T10:13:31+09:00Credential StuffingPLURA2021-12-22T10:13:31+09:002월 5th, 2021|Credential Stuffing의 댓글을 껐습니다
PLURA2021-12-22T10:13:44+09:00Wannacry RansomwarePLURA2021-12-22T10:13:44+09:001월 25th, 2021|Wannacry Ransomware의 댓글을 껐습니다
PLURA2021-12-22T10:14:04+09:00XSL Script Processing [T1220]PLURA2021-12-22T10:14:04+09:001월 25th, 2021|XSL Script Processing [T1220]의 댓글을 껐습니다
PLURA2021-12-22T10:14:21+09:00데이터 유출 탐지 (SQL 인젝션)PLURA2021-12-22T10:14:21+09:009월 7th, 2020|데이터 유출 탐지 (SQL 인젝션)의 댓글을 껐습니다
PLURA2021-12-22T10:14:37+09:00APT29 (MITRE ATT&CK)PLURA2021-12-22T10:14:37+09:008월 24th, 2020|APT29 (MITRE ATT&CK)의 댓글을 껐습니다
Creator2021-12-22T10:14:52+09:00WebShellCreator2021-12-22T10:14:52+09:0010월 14th, 2019|WebShell의 댓글을 껐습니다