attack-stix-data icon indicating copy to clipboard operation
attack-stix-data copied to clipboard

STIX data representing MITRE ATT&CK

Results 26 attack-stix-data issues
Sort by recently updated
recently updated
newest added

hi, just got bedevilled by a bug until i realised that the attack relationships have the field `x_mitre_platforms` yet this is not listed in the documents, whereas it is for...

There are at least 10 data source entries in the STIX file where the url is a broken link. Here is one example where "url": "https://attack.mitre.org/data-sources/DS0002" - broken (has a...

Hi, this ticket is to open a discussion about cyclic references in mitre data. In stix-capec.json, some attack pattern have refs that reference the data in the 2 sides. The...

Ensure strong password length (ideally 25+ characters) and complexity for service accounts and that these passwords periodically expire. Also consider using Group Managed Service Accounts or another third party product...

In the file _[attack-stix-data](https://github.com/mitre-attack/attack-stix-data)/[enterprise-attack](https://github.com/mitre-attack/attack-stix-data/tree/master/enterprise-attack)/enterprise-attack.json_, the UUID for the _x-mitre-collection_ is invalid (too short): ```json "id": "x-mitre-collection--402e24b4-436e-4936-b19b-2038648f489", ``` The last group should be 12 characters long. It is 11 characters long.

Hi there! I'm looking at the Infrastructure SDO and its definition and it seems similar to MITRE Asset object. > **The Infrastructure SDO** represents a type of TTP and describes...