Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / swimlane/pyattck issues and pull requests

#155 - Are we expecting a new release soon?

Issue - State: closed - Opened by lsteinberg-r7 3 months ago

#154 - Dependencies are too constrained

Issue - State: open - Opened by Koen1999 8 months ago

#153 - Some techniques are missing

Issue - State: open - Opened by priamai 8 months ago - 1 comment

#151 - JSON error

Issue - State: open - Opened by priamai about 1 year ago - 3 comments

#150 - Forced root logger and hardcoded logging path

Issue - State: open - Opened by doomedraven about 1 year ago - 1 comment

#149 - build(deps-dev): bump gitpython from 3.1.31 to 3.1.32

Pull Request - State: open - Opened by dependabot[bot] about 1 year ago
Labels: dependencies

#148 - build(deps): bump certifi from 2023.5.7 to 2023.7.22

Pull Request - State: open - Opened by dependabot[bot] about 1 year ago
Labels: dependencies

#147 - get_by_tech_id and fuzzy match for context

Issue - State: open - Opened by Wapiti08 about 1 year ago

#146 - Setting up local data files

Issue - State: closed - Opened by dssangan about 1 year ago - 1 comment

#145 - Bug in version 7.1.2

Issue - State: open - Opened by Wapiti08 about 1 year ago

#144 - Error when trying to iterate through techniques

Issue - State: open - Opened by TiiTcHY over 1 year ago - 2 comments

#143 - Error when using Attck object

Issue - State: open - Opened by vinisimoes over 1 year ago - 2 comments

#142 - build(deps): bump requests from 2.30.0 to 2.31.0

Pull Request - State: open - Opened by dependabot[bot] over 1 year ago
Labels: dependencies

#141 - Key Error when Iterating v12_attack.enterprise.techniques

Issue - State: open - Opened by nbyt3 over 1 year ago

#140 - chore(master): release 7.1.2

Pull Request - State: closed - Opened by github-actions[bot] over 1 year ago - 1 comment
Labels: autorelease: tagged

#139 - Support v13 of Enterprise ATT&CK

Issue - State: open - Opened by MSAdministrator over 1 year ago
Labels: enhancement

#137 - JSONDecodeError: Expecting value: line 1 column 1808074 (char 1808073)

Issue - State: closed - Opened by rafaeldelrey over 1 year ago - 2 comments

#136 - Error when trying to iterate through techniques

Issue - State: closed - Opened by TiiTcHY over 1 year ago - 1 comment

#135 - chore(master): release 7.1.1

Pull Request - State: closed - Opened by github-actions[bot] over 1 year ago - 1 comment
Labels: autorelease: tagged

#134 - 7.1.2

Pull Request - State: closed - Opened by MSAdministrator over 1 year ago
Labels: enhancement

#133 - chore(master): release 7.1.0

Pull Request - State: closed - Opened by github-actions[bot] over 1 year ago - 1 comment
Labels: autorelease: tagged

#132 - fix: Updated readme

Pull Request - State: closed - Opened by MSAdministrator over 1 year ago
Labels: bug

#131 - Lack of Procedures description

Issue - State: closed - Opened by ablescia over 1 year ago - 1 comment
Labels: enhancement

#130 - Add campaign support

Pull Request - State: closed - Opened by MSAdministrator over 1 year ago
Labels: enhancement

#130 - Add campaign support

Pull Request - State: closed - Opened by MSAdministrator over 1 year ago
Labels: enhancement

#129 - Bug Fix

Pull Request - State: closed - Opened by enzok over 1 year ago - 4 comments

#128 - How do we query an IP to get its relevant APT data

Issue - State: open - Opened by fear-the-reaper over 1 year ago
Labels: enhancement, help wanted, good first issue

#128 - How do we query an IP to get its relevant APT data

Issue - State: open - Opened by fear-the-reaper over 1 year ago
Labels: enhancement, help wanted, good first issue

#127 - build(deps): bump certifi from 2022.6.15 to 2022.12.7

Pull Request - State: closed - Opened by dependabot[bot] almost 2 years ago - 1 comment
Labels: dependencies

#127 - build(deps): bump certifi from 2022.6.15 to 2022.12.7

Pull Request - State: closed - Opened by dependabot[bot] almost 2 years ago - 1 comment
Labels: dependencies

#126 - pre-ATT&CK is deprecated

Issue - State: closed - Opened by YehudaCorsia almost 2 years ago

#126 - pre-ATT&CK is deprecated

Issue - State: closed - Opened by YehudaCorsia almost 2 years ago

#125 - TypeError: 'NoneType' object is not callable for basic example

Issue - State: closed - Opened by SilverJan almost 2 years ago - 8 comments
Labels: bug, enhancement

#125 - TypeError: 'NoneType' object is not callable for basic example

Issue - State: closed - Opened by SilverJan almost 2 years ago - 8 comments
Labels: bug, enhancement

#123 - 7.0.0

Pull Request - State: closed - Opened by MSAdministrator about 2 years ago
Labels: enhancement, documentation, dependencies

#123 - 7.0.0

Pull Request - State: closed - Opened by MSAdministrator about 2 years ago
Labels: enhancement, documentation, dependencies

#122 - Mitigations lack a Mitre Att&CK ID

Issue - State: closed - Opened by jonathanunderwood about 2 years ago - 2 comments

#122 - Mitigations lack a Mitre Att&CK ID

Issue - State: closed - Opened by jonathanunderwood about 2 years ago - 2 comments

#121 - is_url almost always returns true so can't load JSON from disk

Issue - State: closed - Opened by thebleucheese about 2 years ago - 4 comments
Labels: bug, need_more_info

#121 - is_url almost always returns true so can't load JSON from disk

Issue - State: closed - Opened by thebleucheese about 2 years ago - 4 comments
Labels: bug, need_more_info

#120 - 6.2.0

Pull Request - State: closed - Opened by MSAdministrator about 2 years ago
Labels: bug, enhancement, documentation, dependencies

#120 - 6.2.0

Pull Request - State: closed - Opened by MSAdministrator about 2 years ago
Labels: bug, enhancement, documentation, dependencies

#119 - Some mobile attack malwares are loaded with errors

Issue - State: closed - Opened by liavst2 about 2 years ago

#119 - Some mobile attack malwares are loaded with errors

Issue - State: closed - Opened by liavst2 about 2 years ago

#118 - groups linkage to techniques

Issue - State: closed - Opened by robomotic over 2 years ago - 1 comment

#118 - groups linkage to techniques

Issue - State: closed - Opened by robomotic over 2 years ago - 1 comment

#117 - simple example sub technique exception

Issue - State: closed - Opened by robomotic over 2 years ago - 1 comment
Labels: help wanted, good first issue, documentation

#117 - simple example sub technique exception

Issue - State: closed - Opened by robomotic over 2 years ago - 1 comment
Labels: help wanted, good first issue, documentation

#116 - Techniques Return Empty Tactics Array

Issue - State: closed - Opened by Still34 over 2 years ago

#116 - Techniques Return Empty Tactics Array

Issue - State: closed - Opened by Still34 over 2 years ago

#115 - 6.1.2

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug

#115 - 6.1.2

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug

#114 - 6.1.1

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug, enhancement

#114 - 6.1.1

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug, enhancement

#113 - Integration with Mitre ATT&CK Loaded through OASIS Stix2

Issue - State: closed - Opened by brettforbes over 2 years ago - 7 comments
Labels: question, need_more_info

#113 - Integration with Mitre ATT&CK Loaded through OASIS Stix2

Issue - State: closed - Opened by brettforbes over 2 years ago - 7 comments
Labels: question, need_more_info

#112 - PyAttack Data model

Issue - State: closed - Opened by priamai over 2 years ago - 1 comment
Labels: question

#112 - PyAttack Data model

Issue - State: closed - Opened by priamai over 2 years ago - 1 comment
Labels: question

#111 - 6.1.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement

#111 - 6.1.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement

#110 - Attack.enterprise.actors only returning 1 threat actor

Issue - State: closed - Opened by phantinuss over 2 years ago - 3 comments
Labels: bug

#110 - Attack.enterprise.actors only returning 1 threat actor

Issue - State: closed - Opened by phantinuss over 2 years ago - 3 comments
Labels: bug

#109 - 6.0.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug, enhancement, documentation, dependencies

#108 - Pyattck 5.4 not working with current data model

Issue - State: closed - Opened by phantinuss over 2 years ago - 2 comments
Labels: bug

#107 - RFE: subscriptable properties

Issue - State: open - Opened by jonathanunderwood over 2 years ago - 2 comments
Labels: enhancement, help wanted, hacktoberfest

#107 - RFE: subscriptable properties

Issue - State: open - Opened by jonathanunderwood over 2 years ago - 2 comments
Labels: enhancement, help wanted, hacktoberfest

#106 - Update datasource.py

Pull Request - State: closed - Opened by Isober over 2 years ago - 2 comments

#106 - Update datasource.py

Pull Request - State: closed - Opened by Isober over 2 years ago - 2 comments

#105 - ValueError: too many values to unpack (expected 2)

Issue - State: closed - Opened by juancar1979 over 2 years ago - 5 comments
Labels: need_more_info

#105 - ValueError: too many values to unpack (expected 2)

Issue - State: closed - Opened by juancar1979 over 2 years ago - 5 comments
Labels: need_more_info

#104 - JSONDecodeError: Expecting value: line 1 column 1

Issue - State: closed - Opened by TiiTcHY over 2 years ago - 3 comments
Labels: need_more_info

#104 - JSONDecodeError: Expecting value: line 1 column 1

Issue - State: closed - Opened by TiiTcHY over 2 years ago - 3 comments
Labels: need_more_info

#103 - Pass enterprise attack object in different class initializers. Fixes …

Pull Request - State: closed - Opened by cohmoti over 2 years ago

#103 - Pass enterprise attack object in different class initializers. Fixes …

Pull Request - State: closed - Opened by cohmoti over 2 years ago

#102 - 5.4.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement, documentation

#102 - 5.4.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement, documentation

#101 - Access malwares from Technique object

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago

#101 - Access malwares from Technique object

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago

#100 - Access deprecated attribute from all MITRE ATT&CK objects

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago

#100 - Access deprecated attribute from all MITRE ATT&CK objects

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago

#99 - Access malwares from Technique object

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment

#99 - Access malwares from Technique object

Pull Request - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment

#98 - Technique objects missing Malwares property

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment
Labels: enhancement

#98 - Technique objects missing Malwares property

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment
Labels: enhancement

#97 - Deprecated attribute accessible in all objects

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment
Labels: enhancement

#97 - Deprecated attribute accessible in all objects

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 1 comment
Labels: enhancement

#96 - Update Try except statements throughout project

Issue - State: closed - Opened by MSAdministrator over 2 years ago

#95 - 5.3.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement

#95 - 5.3.0 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: enhancement

#94 - Permit file read exceptions to propagate

Pull Request - State: closed - Opened by mcarpenter over 2 years ago

#94 - Permit file read exceptions to propagate

Pull Request - State: closed - Opened by mcarpenter over 2 years ago

#93 - Bad paths to constructor do not raise error

Issue - State: closed - Opened by mcarpenter over 2 years ago - 2 comments
Labels: enhancement

#93 - Bad paths to constructor do not raise error

Issue - State: closed - Opened by mcarpenter over 2 years ago - 2 comments
Labels: enhancement

#92 - Get tools directly from a technique

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 2 comments
Labels: enhancement

#92 - Get tools directly from a technique

Issue - State: closed - Opened by aacienfuegos over 2 years ago - 2 comments
Labels: enhancement

#91 - nist_controls_json bug

Issue - State: closed - Opened by mbeanii over 2 years ago - 2 comments
Labels: bug

#91 - nist_controls_json bug

Issue - State: closed - Opened by mbeanii over 2 years ago - 2 comments
Labels: bug

#90 - 5.2.2 Release

Pull Request - State: closed - Opened by MSAdministrator over 2 years ago
Labels: bug