test_scratch / cti-ATT-CK-v13.1 /capec /2.0 /attack-pattern /attack-pattern--0e475610-f909-4927-a93c-04f08b1781b3.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.3 kB
{
"id": "bundle--9c23af26-b581-44a2-89aa-c1f7f893926d",
"objects": [
{
"created": "2014-06-23T00:00:00.000Z",
"created_by_ref": "identity--e50ab59c-5c4f-4d40-bf6a-d58418d89bcd",
"description": "This attack pattern has been deprecated as it is a duplicate of the existing attack pattern \"CAPEC-65 : Sniff Application Code\". Please refer to this other CAPEC going forward.",
"external_references": [
{
"external_id": "CAPEC-259",
"source_name": "capec",
"url": "https://capec.mitre.org/data/definitions/259.html"
}
],
"id": "attack-pattern--0e475610-f909-4927-a93c-04f08b1781b3",
"modified": "2017-08-04T00:00:00.000Z",
"name": "DEPRECATED: Passively Sniffing and Capturing Application Code Bound for an Authorized Client During Patching",
"object_marking_refs": [
"marking-definition--17d82bb2-eeeb-4898-bda5-3ddbcd2b799d"
],
"type": "attack-pattern",
"x_capec_abstraction": "Standard",
"x_capec_status": "Deprecated",
"x_capec_version": "3.9"
}
],
"spec_version": "2.0",
"type": "bundle"
}