mitre / cti

Cyber Threat Intelligence Repository expressed in STIX 2.0
Other
1.71k stars 410 forks source link

All external references url in course-of-action type are wrong #180

Closed Monyer closed 2 years ago

Monyer commented 2 years ago

"url": "https://attack.mitre.org/mitigations/T1156",

Txxxx is not under /mitigations/ , there will be a 404 error.

image

isaisabel commented 2 years ago

Hi @Monyer,

These mitigations are from an older version of the dataset where they shared technique IDs. They are marked as deprecated and should not be used. Please see the documentation here for more details: https://github.com/mitre/cti/blob/master/USAGE.md#collisions-with-technique-attck-ids