mitre-attack / attack-stix-data

STIX data representing MITRE ATT&CK
https://attack.mitre.org/
Other
308 stars 77 forks source link

An attack-workbench compatible capec 3.5 stix dataset #10

Closed highkay closed 2 years ago

highkay commented 2 years ago

stix-capec.json.converted.json.zip

If the work could be helpful, I would opensource the convent tool later and make a more official pr.

isaisabel commented 2 years ago

Hi @highkay,

Thanks for reaching out! We're not actually taking contributions to the official ATT&CK dataset via this means. If you want to contribute to the official ATT&CK knowledge base, please see our contribute page for instructions.

If you've created your own Workbench collection and want to share it with others, we encourage you to put it on a repo of your own -- optionally with a collection index for ease of distribution. We have tools available on this repository (which will soon be included in mitreattack-python) to help the community set up their own public-facing datasets.

The ATT&CK Workbench is designed specifically to facilitate this decentralized data system where different data providers independently maintain interconnected and related datasets to data consumers. So it is preferable to host (and maintain) your own data instead of contributing it to a centralized repository of datasets like this one.