oasis-open / cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects
BSD 3-Clause "New" or "Revised" License
84 stars 37 forks source link

Be able to easily search for an object #4

Open rpiazza opened 3 years ago

rpiazza commented 3 years ago

@jordan2175:

I just looked at this and this is great work Rich. What would be helpful is if there was a mapping file that listed out all of the data and which IDs were used. This might help someone that is looking for a specific entry and does not want to import the entire lot.

@rpiazza:

There is mapping.csv. Do you think we need more than that?

@jordan2175:

A markdown file that you can easily read via a web browser would be fantastic. Then you can search with ctrl-f and then maybe if the IDs were linkable. You could probably write a script to auto generate the MD file pretty easily.