issues
search
mitre-attack
/
attack-stix-data
STIX data representing MITRE ATT&CK
https://attack.mitre.org/
Other
348
stars
87
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Harmonization and Consistency Issues with `created_by_ref` Across MITRE Datasets
#54
SYNchroACK
opened
4 days ago
0
Add technique name to subtechniques
#53
matterpreter
opened
2 weeks ago
0
[#51] company last seen date fixed
#52
Michael67780
closed
1 week ago
1
Error when trying to read enterprise-attack.json with python stix2 load_source
#51
Michael67780
opened
3 weeks ago
1
MITRE ICS STIX data is not accurate
#50
cyphos-ai
closed
3 months ago
1
Outdated Python Package with Vulnerability
#49
girlpunk
closed
4 months ago
1
Suggestion to Replace MITRE Asset with Infrastructure Object
#48
SYNchroACK
opened
5 months ago
0
Software Discovery
#47
FlorianHeigl
closed
9 months ago
1
Bug: All MITRE ATT&CK ICS Techniques have "x_mitre_platforms": [ "None" ]
#46
MaurizioCasciano
closed
1 year ago
7
Use TAGs for the corresponding version of MITRE ATT&CK
#45
MaurizioCasciano
closed
1 year ago
1
Update USAGE.md
#44
jondricek
closed
1 year ago
0
v13.1 having Duplicated G0097 and S0302 spanning both [enterprise-attack and mobile-attack] Stix JSON files
#43
DrSnowbird
opened
1 year ago
1
Discussion: stix data terms of use can block contributions to CNCF projects
#42
IceManGreen
closed
1 year ago
3
Please update Usage docs when introducing new fields
#41
brettforbes
opened
1 year ago
0
ATT&CK's STIX Property Extensions Use Deprecated Standard
#40
fffe0d0a
opened
1 year ago
1
Updated URL for the T1053.005 external refernce
#39
architectxor
closed
1 year ago
1
v13.0 bundle ids match in both mitre/cti and mitre-attack/attack-stix-data, but content is different
#38
watgh
opened
1 year ago
0
Kill Chain (phase_name) may not match Tactic (x_mitre_shortname)
#37
aedenmurray
opened
1 year ago
1
Question: How to get the relevant APTs or TTPs of a certain indicator.
#36
fear-the-reaper
opened
1 year ago
0
Missing reference for x_mitre_platforms property on relationships
#35
brettforbes
opened
1 year ago
0
Cyclic refs in stix-capec.json
#34
richard-julien
opened
1 year ago
0
Have a field for superseded entry in enterprise-attack.json
#33
jecarr
closed
1 year ago
2
Question: Do relationships include custom Attack properties?
#32
brettforbes
opened
1 year ago
0
Broken Links to data source entries in STIX file
#31
dougmcdorman
opened
1 year ago
1
M1027
#30
jwgarrett
opened
1 year ago
0
Invalid UUID in enterprise-attack.json
#29
esnible
opened
2 years ago
0
CVE and ATT&CK - Question
#28
ahadda5
closed
2 years ago
2
Description of WMI Creation added to multiple other data sources
#27
d4rk-d4nph3
opened
2 years ago
0
found registry hive typo in enterprise-mitre v11.3 json
#26
irinhwng
closed
2 years ago
4
Use valid UUID4 for x-mitre-collection ID
#25
dandye
opened
2 years ago
0
<"x_mitre_is_subtechnique": false> field is missing for most of the techniques.
#24
shankararavind
opened
2 years ago
1
Tiny update (h/t Damion for the heads up)
#23
jcwilliamsATmitre
closed
2 years ago
0
Adjust modified timestamp to meet validation requirements
#22
fklement
opened
2 years ago
0
Attack-pattern relationship modified timestamp in mobile-attack invalid
#21
fklement
opened
2 years ago
0
STIX versioning appears to be broken across all current versions of the ATT&CK JSON
#20
agfoster
opened
2 years ago
3
revoked but not x_mitre_deprecated, x_mitre_deprecated but not revoked
#19
agfoster
opened
2 years ago
0
Remove duplicate external reference with malformed URL
#18
halcyon
opened
2 years ago
0
mobile-attack-11.1.json - a record missing "description" and "kill_chain_phases
#17
DrSnowbird
opened
2 years ago
0
Invalid URI values within external_references
#16
hughpyle
opened
2 years ago
0
STIX 2.1 Bundles don't use spec_version
#15
clenk
opened
2 years ago
0
Update USAGE document microlibrary to filter out deprecated relationships appropriately
#14
jondricek
closed
3 years ago
1
Add ATT&CK v10 and data source documentation
#13
isaisabel
closed
3 years ago
0
Relationships microlibrary Filter argument
#12
Abadacor
closed
3 years ago
1
In USAGE, replace links to the STIX 2.0 spec to links to the STIX 2.1 spec
#11
isaisabel
opened
3 years ago
0
An attack-workbench compatible capec 3.5 stix dataset
#10
highkay
closed
3 years ago
1
Document the ATT&CK spec version
#9
isaisabel
closed
3 years ago
0
load_from_file slow
#8
syntax90
closed
3 years ago
2
Dangling refs to malware in enterprise file
#7
rivantsov
opened
3 years ago
0
patch technique fields in USAGE.md
#6
isaisabel
closed
3 years ago
1
Duplicate data source value in attack pattern
#5
rivantsov
closed
3 years ago
1
Next