Skip to content

A dataset containing APT group related articles and MITRE ATT&CK technique descriptions

License

Notifications You must be signed in to change notification settings

NewBee119/Attack-Technique-Dataset

Repository files navigation

Attack-Technique-Dataset

A dataset containing APT group related articles and MITRE ATT&CK technique descriptions

MitreEnterprise.json

APTgroupMitre.json

tech_refer.json

  • A summary of threat-related artilces. Each url (artilces) can be found in APTgroupMitre.json and related to several techniques that can be found in MitreEnterprise.json

_id.txt

  • Get each url in tech_refer.json an id.

references

  • This fold contains artilces(urls) described in _id.txt, and each the file name exactly means the id described in _id.txt.The file in references containing html file and Users can use the script deal_raw_file.py to make a classification. Due to the limitation of Github, we would not upload all files. Users should download the files using script get_file.py.

references_processed

  • Some preprocessed file are listed for users.

About

A dataset containing APT group related articles and MITRE ATT&CK technique descriptions

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages