oasis-open / cti-stix-common-objects

OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects
BSD 3-Clause "New" or "Revised" License
84 stars 36 forks source link

fix all urls, change name of mbc-malware.json to malware-extension.json #40

Closed rpiazza closed 11 months ago

rpiazza commented 11 months ago

Sorry Emily - one more time (I hope)

ejratl commented 11 months ago

Thanks for catching these! :)