muchdogesec / stixify

Extract machine readable cyber threat intelligence from unstructured data (inc. PDFs, Word docs, and HTML pages)
https://www.stixify.com
Apache License 2.0
2 stars 0 forks source link

Profile IDs should be generated using UUIDv5 #13

Closed himynamesdave closed 1 week ago

himynamesdave commented 3 weeks ago

Similar to obstracts

See expected result in test

python3 tests/setup_profiles.py

himynamesdave commented 2 weeks ago

Not sure this is implemented

See

python3 tests/setup_profiles.py
{
  "page_size": 50,
  "page_number": 1,
  "page_results_count": 2,
  "total_results_count": 2,
  "profiles": [
    {
      "id": "2eecf650-9371-457d-b51d-262953e1c9cb",
      "created": "2024-10-04T18:10:13.099004Z",
      "name": "Basic threat intel extractions. Standard relationship. Extract text from images.",
      "extractions": [
        "pattern_ipv4_address_only",
        "pattern_ipv6_address_only",
        "pattern_domain_name_only",
        "pattern_domain_name_subdomain",
        "pattern_url",

e92c648d-03eb-59a5-a318-9a36e6f8057c Basic threat intel extractions. Standard relationship. Extract text from images.

= 24debd60-1774-5587-a6ce-e2e24879b7b4