mitre / cti

Cyber Threat Intelligence Repository expressed in STIX 2.0
Other
1.73k stars 415 forks source link

Get Examples from cti FileSystem. #46

Closed aGGeRReS closed 5 years ago

aGGeRReS commented 5 years ago

Hello. I am new to MITRE CTI and STIX. What I can't find, is how to get examples from a particular technique. For example, if we follow this link: https://attack.mitre.org/techniques/T1214/ we can see Examples part, where Names and descriptions are provided. But I can't figure out how to get this information out of the data provided in this repository. The basic idea is to get all malware families (or APT group) names, that utilize certain attack pattern. So I can find an attack pattern, but not the examples. Thank you.

jburns12 commented 5 years ago

Hi @aGGeRReS - since those examples relate to the software and groups that use a particular technique, there are relationship objects provided in the STIX content that map them together.

Check here in our Usage document to learn how to grab those examples using the python-stix2 library. Let me know if there's a way we can further assist you!