version is integer

pull/80/head
Deborah Servili 2017-08-16 15:23:58 +02:00
parent 7cb372bdb5
commit 7e391e8a39
15 changed files with 20 additions and 20 deletions

View File

@ -2,7 +2,7 @@
"uuid": "dcb864dc-775f-11e7-9fbb-1f41b4996683", "uuid": "dcb864dc-775f-11e7-9fbb-1f41b4996683",
"name": "Attack Pattern", "name": "Attack Pattern",
"source": "https://github.com/mitre/cti", "source": "https://github.com/mitre/cti",
"version": "1", "version": 1,
"values": [ "values": [
{ {
"meta": { "meta": {

View File

@ -901,7 +901,7 @@
"MITRE" "MITRE"
], ],
"type": "course-of-action", "type": "course-of-action",
"version": "1", "version": 1,
"description": "ATT&CK Mitigation", "description": "ATT&CK Mitigation",
"name": "Course of Action", "name": "Course of Action",
"source": "https://github.com/mitre/cti", "source": "https://github.com/mitre/cti",

View File

@ -763,5 +763,5 @@
"source": "https://github.com/mitre/cti", "source": "https://github.com/mitre/cti",
"type": "intrusion-set", "type": "intrusion-set",
"description": "Name of ATT&CK Group", "description": "Name of ATT&CK Group",
"version": "1" "version": 1
} }

View File

@ -1,7 +1,7 @@
{ {
"source": "https://github.com/mitre/cti", "source": "https://github.com/mitre/cti",
"description": "Name of ATT&CK software", "description": "Name of ATT&CK software",
"version": "1", "version": 1,
"type": "malware", "type": "malware",
"authors": [ "authors": [
"MITRE" "MITRE"

View File

@ -395,7 +395,7 @@
"value": "Reg" "value": "Reg"
} }
], ],
"version": "1", "version": 1,
"type": "tool", "type": "tool",
"source": "https://github.com/mitre/cti", "source": "https://github.com/mitre/cti",
"authors": [ "authors": [

View File

@ -1,7 +1,7 @@
{ {
"type": "attack-pattern", "type": "attack-pattern",
"name": "Attack Pattern", "name": "Attack Pattern",
"version": "1", "version": 1,
"description": "ATT&CK Tactic", "description": "ATT&CK Tactic",
"uuid": "c4e851fa-775f-11e7-8163-b774922098cd" "uuid": "c4e851fa-775f-11e7-8163-b774922098cd"
} }

View File

@ -1,7 +1,7 @@
{ {
"uuid": "6fcb4472-6de4-11e7-b5f7-37771619e14e", "uuid": "6fcb4472-6de4-11e7-b5f7-37771619e14e",
"type": "course-of-action", "type": "course-of-action",
"version": "1", "version": 1,
"description": "ATT&CK Mitigation", "description": "ATT&CK Mitigation",
"name": "Course of Action" "name": "Course of Action"
} }

View File

@ -3,5 +3,5 @@
"uuid": "1023f364-7831-11e7-8318-43b5531983ab", "uuid": "1023f364-7831-11e7-8318-43b5531983ab",
"type": "course-of-action", "type": "course-of-action",
"name": "Intrusion Set", "name": "Intrusion Set",
"version": "1" "version": 1
} }

View File

@ -2,6 +2,6 @@
"description": "Name of ATT&CK software", "description": "Name of ATT&CK software",
"uuid": "d752161c-78f6-11e7-a0ea-bfa79b407ce4", "uuid": "d752161c-78f6-11e7-a0ea-bfa79b407ce4",
"type": "malware", "type": "malware",
"version": "1", "version": 1,
"name": "Malware" "name": "Malware"
} }

View File

@ -1,7 +1,7 @@
{ {
"uuid": "d5cbd1a2-78f6-11e7-a833-7b9bccca9649", "uuid": "d5cbd1a2-78f6-11e7-a833-7b9bccca9649",
"description": "Name of ATT&CK software", "description": "Name of ATT&CK software",
"version": "1", "version": 1,
"type": "tool", "type": "tool",
"name": "Tool" "name": "Tool"
} }

View File

@ -40,13 +40,13 @@ galaxy['name'] = "Attack Pattern"
galaxy['type'] = "attack-pattern" galaxy['type'] = "attack-pattern"
galaxy['description'] = "ATT&CK Tactic" galaxy['description'] = "ATT&CK Tactic"
galaxy['uuid' ] = "c4e851fa-775f-11e7-8163-b774922098cd" galaxy['uuid' ] = "c4e851fa-775f-11e7-8163-b774922098cd"
galaxy['version'] = "1" galaxy['version'] = 1
cluster = {} cluster = {}
cluster['name'] = "Attack Pattern" cluster['name'] = "Attack Pattern"
cluster['type'] = "attack-pattern" cluster['type'] = "attack-pattern"
cluster['description'] = "ATT&CK tactic" cluster['description'] = "ATT&CK tactic"
cluster['version'] = "1" cluster['version'] = 1
cluster['source'] = "https://github.com/mitre/cti" cluster['source'] = "https://github.com/mitre/cti"
cluster['uuid' ] = "dcb864dc-775f-11e7-9fbb-1f41b4996683" cluster['uuid' ] = "dcb864dc-775f-11e7-9fbb-1f41b4996683"
cluster['authors'] = ["MITRE"] cluster['authors'] = ["MITRE"]

View File

@ -32,13 +32,13 @@ galaxy['name'] = "Course of Action"
galaxy['type'] = "course-of-action" galaxy['type'] = "course-of-action"
galaxy['description'] = "ATT&CK Mitigation" galaxy['description'] = "ATT&CK Mitigation"
galaxy['uuid' ] = "6fcb4472-6de4-11e7-b5f7-37771619e14e" galaxy['uuid' ] = "6fcb4472-6de4-11e7-b5f7-37771619e14e"
galaxy['version'] = "1" galaxy['version'] = 1
cluster = {} cluster = {}
cluster['name'] = "Course of Action" cluster['name'] = "Course of Action"
cluster['type'] = "course-of-action" cluster['type'] = "course-of-action"
cluster['description'] = "ATT&CK Mitigation" cluster['description'] = "ATT&CK Mitigation"
cluster['version'] = "1" cluster['version'] = 1
cluster['source'] = "https://github.com/mitre/cti" cluster['source'] = "https://github.com/mitre/cti"
cluster['uuid' ] = "a8825ae8-6dea-11e7-8d57-7728f3cfe086" cluster['uuid' ] = "a8825ae8-6dea-11e7-8d57-7728f3cfe086"
cluster['authors'] = ["MITRE"] cluster['authors'] = ["MITRE"]

View File

@ -37,13 +37,13 @@ galaxy['name'] = "Intrusion Set"
galaxy['type'] = "course-of-action" galaxy['type'] = "course-of-action"
galaxy['description'] = "Name of ATT&CK Group" galaxy['description'] = "Name of ATT&CK Group"
galaxy['uuid' ] = "1023f364-7831-11e7-8318-43b5531983ab" galaxy['uuid' ] = "1023f364-7831-11e7-8318-43b5531983ab"
galaxy['version'] = "1" galaxy['version'] = 1
cluster = {} cluster = {}
cluster['name'] = "intrusion Set" cluster['name'] = "intrusion Set"
cluster['type'] = "intrusion-set" cluster['type'] = "intrusion-set"
cluster['description'] = "Name of ATT&CK Group" cluster['description'] = "Name of ATT&CK Group"
cluster['version'] = "1" cluster['version'] = 1
cluster['source'] = "https://github.com/mitre/cti" cluster['source'] = "https://github.com/mitre/cti"
cluster['uuid' ] = "10df003c-7831-11e7-bdb9-971cdd1218df" cluster['uuid' ] = "10df003c-7831-11e7-bdb9-971cdd1218df"
cluster['authors'] = ["MITRE"] cluster['authors'] = ["MITRE"]

View File

@ -38,13 +38,13 @@ galaxy['name'] = "Malware"
galaxy['type'] = "malware" galaxy['type'] = "malware"
galaxy['description'] = "Name of ATT&CK software" galaxy['description'] = "Name of ATT&CK software"
galaxy['uuid' ] = "d752161c-78f6-11e7-a0ea-bfa79b407ce4" galaxy['uuid' ] = "d752161c-78f6-11e7-a0ea-bfa79b407ce4"
galaxy['version'] = "1" galaxy['version'] = 1
cluster = {} cluster = {}
cluster['name'] = "Malware" cluster['name'] = "Malware"
cluster['type'] = "malware" cluster['type'] = "malware"
cluster['description'] = "Name of ATT&CK software" cluster['description'] = "Name of ATT&CK software"
cluster['version'] = "1" cluster['version'] = 1
cluster['source'] = "https://github.com/mitre/cti" cluster['source'] = "https://github.com/mitre/cti"
cluster['uuid' ] = "d752161c-78f6-11e7-a0ea-bfa79b407ce4" cluster['uuid' ] = "d752161c-78f6-11e7-a0ea-bfa79b407ce4"
cluster['authors'] = ["MITRE"] cluster['authors'] = ["MITRE"]

View File

@ -38,13 +38,13 @@ galaxy['name'] = "Tool"
galaxy['type'] = "tool" galaxy['type'] = "tool"
galaxy['description'] = "Name of ATT&CK software" galaxy['description'] = "Name of ATT&CK software"
galaxy['uuid' ] = "d5cbd1a2-78f6-11e7-a833-7b9bccca9649" galaxy['uuid' ] = "d5cbd1a2-78f6-11e7-a833-7b9bccca9649"
galaxy['version'] = "1" galaxy['version'] = 1
cluster = {} cluster = {}
cluster['name'] = "Tool" cluster['name'] = "Tool"
cluster['type'] = "tool" cluster['type'] = "tool"
cluster['description'] = "Name of ATT&CK software" cluster['description'] = "Name of ATT&CK software"
cluster['version'] = "1" cluster['version'] = 1
cluster['source'] = "https://github.com/mitre/cti" cluster['source'] = "https://github.com/mitre/cti"
cluster['uuid' ] = "d700dc5c-78f6-11e7-a476-5f748c8e4fe0" cluster['uuid' ] = "d700dc5c-78f6-11e7-a476-5f748c8e4fe0"
cluster['authors'] = ["MITRE"] cluster['authors'] = ["MITRE"]