oasis-open / cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects
BSD 3-Clause "New" or "Revised" License
84 stars 37 forks source link

Tlp 2 0 #20

Closed rpiazza closed 1 year ago

rpiazza commented 1 year ago

Initial version of the extension definition for TLP 2.0