center-for-threat-informed-defense / sensor-mappings-to-attack

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.
https://center-for-threat-informed-defense.github.io/sensor-mappings-to-attack/
Apache License 2.0
45 stars 2 forks source link

Development hotfix: Mapping tables script #14

Closed tleef42 closed 9 months ago

tleef42 commented 9 months ago

This PR adds a script to update the Sphinx mapping tables from CSVs generated by src/util/create_mappings.py

It includes fixes to src/util/create_mappings.py to improve runtime and fix unintended conversions of non-string values, resulting in non-string values being interpreted as null values.

Other changes are: