ATTACK-Python-Client icon indicating copy to clipboard operation
ATTACK-Python-Client copied to clipboard

Python Script to access ATT&CK content available in STIX via a public TAXII server

Results 16 ATTACK-Python-Client issues
Sort by recently updated
recently updated
newest added

I am encountering a connection timeout issue while using the 'attackcti' library to interact with the Mitre ATT&CK data. The specific error is a TimeoutError that occurs when attempting to...

Hi all! I was playing around with ATT&CK Python Client when I noticed an error due to the cti-taxii[.]mitre[.]org expired certificate. I tried to contact MITRE ATT&CK but I did...

Hi, Is there any way to access and interact with the Cloud ATT&CK matrix using the ATTACK-Python-Client? Thanks

I'm unable to use **get_techniques_used_by_group_software**. Latest version of library is installed. When using ``` group_name = lift.get_group_by_alias('APT12') techniques_group_software = lift.get_techniques_used_by_group_software(group_name[0]) ``` this error is raised ``` File ~/Documents/playbooks/lib/python3.10/site-packages/attackcti/attack_api.py:1787, in attack_client.get_techniques_used_by_group_software(self,...

hey @Cyb3rWard0g A small change for two functions which were querying TC_ENTERPRISE_SOURCE instead of COMPOSITE_DS. With COMPOSITE_DS all matrices are included in these two generic matrix agnostic functions. Tnx!