Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / mitre/cti issues and pull requests

#100 - [ Inacurate ] Execution Tactic: T1059 From CTI Github | Enterprise Matrix

Issue - State: closed - Opened by dfirence about 4 years ago - 3 comments

#99 - update USAGE with snippet for getting techniques and sub-techniques

Pull Request - State: closed - Opened by isaisabel about 4 years ago - 1 comment

#98 - Invalid external reference in Attack Patterns

Issue - State: closed - Opened by eiyuki about 4 years ago - 1 comment

#97 - Code Snippets for Techniques and Sub-Techniques

Issue - State: closed - Opened by emmanvg about 4 years ago - 1 comment
Labels: enhancement

#96 - Deprecate the pre-ATT&CK domain

Issue - State: closed - Opened by isaisabel about 4 years ago - 7 comments

#94 - Model in Attack Design and Philosophy document not matching the model in json on gitbhub

Issue - State: closed - Opened by Radu3000 about 4 years ago - 1 comment
Labels: question

#93 - relationship to deprecated course of action

Issue - State: closed - Opened by Radu3000 about 4 years ago - 1 comment
Labels: question

#92 - malware target_ref not found

Issue - State: closed - Opened by Radu3000 about 4 years ago - 3 comments
Labels: duplicate

#91 - Release ATT&CK v7.0 (sub-techniques)

Pull Request - State: closed - Opened by isaisabel about 4 years ago

#90 - Trailing whitespace in URLs?

Issue - State: closed - Opened by apowers313 about 4 years ago - 4 comments
Labels: bug

#89 - url missing for SanDisk SMART external_references

Issue - State: closed - Opened by Radu3000 about 4 years ago - 1 comment
Labels: question

#88 - enterprise-attack failing schema validation

Issue - State: closed - Opened by apowers313 over 4 years ago - 3 comments

#87 - "aliases" and "x_mitre_aliases" - why two?

Issue - State: closed - Opened by Radu3000 over 4 years ago - 2 comments
Labels: question

#86 - Update Usage Documentation

Pull Request - State: closed - Opened by isaisabel over 4 years ago

#85 - Please consider adding a type for "Procedure Examples" in json feed

Issue - State: closed - Opened by Radu3000 over 4 years ago - 2 comments

#83 - Minor typo fixed

Pull Request - State: closed - Opened by AndreC10002 over 4 years ago - 1 comment

#82 - relationship type Procedure is not preserved in STIX during the port from MITRE

Issue - State: closed - Opened by Radu3000 over 4 years ago - 8 comments

#81 - Migration of the old mitigation ID to the new one

Issue - State: closed - Opened by fsnormand over 4 years ago - 3 comments

#80 - Added new alias for APT28

Pull Request - State: closed - Opened by seifreed over 4 years ago - 1 comment

#79 - Migration to STIX 2.1

Issue - State: closed - Opened by SamuelHassine over 4 years ago - 4 comments
Labels: enhancement

#78 - update usage docs with sub-techniques information

Issue - State: closed - Opened by isaisabel over 4 years ago - 6 comments
Labels: enhancement

#77 - Windows defender fix

Pull Request - State: closed - Opened by VakarisZ over 4 years ago - 1 comment

#76 - Windows defender false positive

Issue - State: closed - Opened by VakarisZ over 4 years ago - 3 comments

#75 - Naming convention for Beta MITRE ATT&CK sub-techniques

Issue - State: closed - Opened by nconder over 4 years ago - 1 comment

#74 - Missing malware SDO

Issue - State: closed - Opened by cobsec over 4 years ago - 4 comments
Labels: bug

#73 - What does x_mitre_version refer to?

Issue - State: closed - Opened by dalton over 4 years ago - 1 comment
Labels: question

#72 - ATT&CK v6.3

Pull Request - State: closed - Opened by isaisabel over 4 years ago

#71 - marking-definition bundle id incorrectly set enterprise-, mobile- and pre-attack

Issue - State: closed - Opened by kfinny over 4 years ago - 2 comments
Labels: bug

#70 - test

Issue - State: closed - Opened by Radu3000 over 4 years ago

#69 - Fix malware label not in the malware-label-ov vocabulary

Pull Request - State: closed - Opened by 2xyo over 4 years ago - 1 comment

#68 - Some Mitigations point to a deprecated web page

Issue - State: closed - Opened by HamptonJ over 4 years ago - 2 comments

#67 - Windows Defender quarantines enterprise-attack.json

Issue - State: closed - Opened by borgendorf almost 5 years ago - 3 comments

#66 - Add attack-version marking definition

Issue - State: closed - Opened by isaisabel almost 5 years ago - 6 comments
Labels: enhancement

#65 - fix: error in T1168 technique url

Pull Request - State: closed - Opened by cvandeplas almost 5 years ago - 1 comment

#64 - Threat Actor Object vs. Intrusion Set Object?

Issue - State: closed - Opened by HamptonJ almost 5 years ago - 1 comment
Labels: question

#63 - Add version numbers

Issue - State: closed - Opened by isaisabel almost 5 years ago
Labels: enhancement

#62 - 502 Bad Gateway Error

Issue - State: closed - Opened by victoraysev almost 5 years ago - 4 comments

#60 - Some mitigation url are broken

Issue - State: closed - Opened by gtsafeB about 5 years ago - 1 comment

#59 - Attribute x_mitre_data_sources missing

Issue - State: closed - Opened by crud3 about 5 years ago - 1 comment

#58 - Relationship for x-mitre-tactic SDOs?

Issue - State: closed - Opened by andreamargheri about 5 years ago - 1 comment

#57 - Duplicates in course of actions

Issue - State: closed - Opened by andreamargheri about 5 years ago - 5 comments
Labels: question

#56 - remove whitespace after LockerGoga

Pull Request - State: closed - Opened by frbor over 5 years ago - 1 comment

#55 - update Bundles for marking-definition objects

Pull Request - State: closed - Opened by emmanvg over 5 years ago - 1 comment

#54 - Update course-of-action--16f144e4-c780-4ed2-98b4-55d14e2dfa44.json

Pull Request - State: closed - Opened by humbertcostas over 5 years ago - 1 comment

#53 - Mitigation for T1033 has an incorrect reference to technique

Issue - State: closed - Opened by humbertcostas over 5 years ago - 1 comment

#52 - Mitigation for T1500 has an incorrect reference to technique

Issue - State: closed - Opened by khanf9 over 5 years ago - 1 comment

#51 - S0310 doesn't exist in enterprise.json?

Issue - State: closed - Opened by HamptonJ over 5 years ago - 1 comment

#50 - Use of x_ properties and non x_ properties ?

Issue - State: closed - Opened by StephenOTT over 5 years ago - 1 comment

#49 - Can ATT&CK External References get Ref-ID's?

Issue - State: closed - Opened by HamptonJ over 5 years ago - 5 comments
Labels: question

#48 - CWE STIX Documents?

Issue - State: closed - Opened by HamptonJ over 5 years ago - 7 comments

#47 - CAPEC STIX Documents are all Separate Documents

Issue - State: closed - Opened by HamptonJ over 5 years ago - 6 comments

#46 - Get Examples from cti FileSystem.

Issue - State: closed - Opened by aGGeRReS over 5 years ago - 1 comment

#44 - Request to enhance the JSON "name" formatting

Issue - State: closed - Opened by borgendorf over 5 years ago - 1 comment

#43 - Incorrect id for Initial access tactic

Issue - State: closed - Opened by smifun over 5 years ago - 1 comment

#42 - Mobile-Attack techniques missing tactic reference (kill_chain_phases/name)

Issue - State: closed - Opened by dRy3vd over 5 years ago - 3 comments

#41 - Fix CAPEC-USAGE.md code filter example

Pull Request - State: closed - Opened by ghost over 5 years ago - 4 comments

#40 - [Question] TAXII Server Usage - Pagination and added_after

Issue - State: closed - Opened by m-harptq over 5 years ago - 3 comments
Labels: question

#39 - [Question] Is there a way to query data source without dowloading it?

Issue - State: closed - Opened by SofiaArancibia over 5 years ago - 2 comments

#38 - Mobile-attack is missing x_mitre_platforms for malware and tools

Issue - State: closed - Opened by antekirtt almost 6 years ago - 3 comments

#37 - Update usage documentation

Pull Request - State: closed - Opened by emmanvg almost 6 years ago
Labels: enhancement

#36 - Can't filter STIX2 content by type

Issue - State: closed - Opened by leveled almost 6 years ago - 7 comments

#34 - Request leveraging Kill Chain in Attack Patterns

Issue - State: closed - Opened by infosec-alchemist almost 6 years ago - 4 comments
Labels: question

#33 - Update CHANGELOG.md

Pull Request - State: closed - Opened by shawnbertrand almost 6 years ago

#32 - Create a test enterprise attack.json file

Issue - State: closed - Opened by Daniel-Li-Anomali about 6 years ago - 1 comment

#31 - Relationships in USAGE.md

Issue - State: closed - Opened by jburns12 about 6 years ago

#30 - redundant aliases

Issue - State: closed - Opened by VladimirAlexiev about 6 years ago - 3 comments

#29 - x_capec_consequences includes invalid STIX keys

Issue - State: closed - Opened by VladimirAlexiev about 6 years ago - 9 comments

#28 - turn external_references into Reports

Issue - State: closed - Opened by VladimirAlexiev about 6 years ago - 6 comments

#27 - attack-pattern json flagged as TrojanDownloader:Win32/Bumoru.A by Windows Defender

Issue - State: closed - Opened by khho over 6 years ago - 4 comments

#26 - Software (Malware and Tool) is missing platform information

Issue - State: closed - Opened by johnwunder over 6 years ago - 3 comments
Labels: bug

#25 - Identities and Markings across datasets

Issue - State: closed - Opened by emmanvg over 6 years ago - 4 comments

#24 - Deprecated Attack Patterns Revoked

Issue - State: closed - Opened by LiamSennitt over 6 years ago - 2 comments

#23 - Quick questions about Json

Issue - State: closed - Opened by SadProcessor over 6 years ago - 2 comments

#21 - Slider project not setup for for continuous integration (Travis)

Issue - State: closed - Opened by rpiazza over 6 years ago - 1 comment

#20 - Description field for Tactics?

Issue - State: closed - Opened by borgendorf over 6 years ago - 2 comments

#19 - Update marking-definition--b345b2a9-b539-4d88-8a9a-1ebcc9f77507.json for CAPEC

Pull Request - State: closed - Opened by emmanvg over 6 years ago - 4 comments

#16 - simplejson.errors.JSONDecodeError: Unterminated string

Issue - State: closed - Opened by Cyb3rWard0g over 6 years ago - 5 comments

#15 - Are custom properties available from TAXII as a source?

Issue - State: closed - Opened by Cyb3rWard0g over 6 years ago - 2 comments

#14 - content regeneration for apr-2018 update

Pull Request - State: closed - Opened by johnwunder over 6 years ago

#13 - Multiple Source Names for the Same Thing (Mobile Attack)

Issue - State: closed - Opened by r-joyce over 6 years ago - 2 comments

#12 - Order of Tactics?

Issue - State: closed - Opened by borgendorf over 6 years ago - 2 comments
Labels: enhancement

#11 - Fixed the "by platform" example

Pull Request - State: closed - Opened by obilodeau over 6 years ago - 1 comment

#10 - CAPEC attack patterns?

Issue - State: closed - Opened by saintx over 6 years ago - 2 comments
Labels: enhancement

#9 - New relationship "malware uses attack-pattern"

Issue - State: closed - Opened by khho over 6 years ago - 7 comments
Labels: question, wontfix

#8 - content from the Jan 16, 2018 update

Pull Request - State: closed - Opened by johnwunder over 6 years ago - 1 comment

#7 - kill_chain_name: mitre-attack is gone

Issue - State: closed - Opened by ecks over 6 years ago - 1 comment

#6 - Update marking-definition created_by_ref and identity object_marking_refs

Pull Request - State: closed - Opened by emmanvg almost 7 years ago - 1 comment

#5 - APT28 had different intrusion ID's for mobile vs old attack

Issue - State: closed - Opened by infosec-alchemist almost 7 years ago - 2 comments
Labels: bug

#4 - DragonFly like a intrustion set

Issue - State: closed - Opened by sebdraven almost 7 years ago - 2 comments

#3 - Public issue tracking?

Issue - State: closed - Opened by infosec-alchemist almost 7 years ago - 1 comment

#2 - ATT&CK API

Issue - State: closed - Opened by patcollis34 about 7 years ago - 2 comments

#1 - Attack update

Pull Request - State: closed - Opened by elegantmoose about 7 years ago - 2 comments