oasis-open / cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects
BSD 3-Clause "New" or "Revised" License
84 stars 37 forks source link

Acs fixes #11

Closed rpiazza closed 2 years ago

rpiazza commented 2 years ago

Use full github path for timestamp and identifier sub-schemas