swimlane / pyattck

A Python package to interact with the Mitre ATT&CK Framework

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

nist_controls_json bug

mbeanii opened this issue · comments

Encountering this error when using the pyattck library:

"Traceback (most recent call last):\n File "/app/Tasks/PythonQueue/aG_PWoywMX_NxMO7A/script.F0376B4DD8665F94DEDBE64EFC7BA36AE4B391493343E086DE7B74505FB2AA1D.py", line 77, in \n for technique in attack.enterprise.techniques:\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/attck.py", line 263, in enterprise\n from .enterprise.enterprise import Enterprise\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/enterprise/init.py", line 1, in \n from .enterprise import Enterprise\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/enterprise/enterprise.py", line 1, in \n from .technique import AttckTechnique\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/enterprise/technique.py", line 1, in \n from .attckobject import AttckObject\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/enterprise/attckobject.py", line 4, in \n class AttckObject(object):\n File "/home/swimlane/.pyenv/versions/3.6.11/lib/python3.6/site-packages/pyattck/enterprise/attckobject.py", line 17, in AttckObject\n nist_controls_json = Configuration.get_data('nist_controls_json')['objects']\nKeyError: 'objects'\n",
"stdOutput": null
}

It appears to be that the nist_controls_json object is not getting parsed correctly

@mbeanii this was fixed in the latest version. Can you upgrade and see if the issues goes away?

In summary, MITRE moved the location of their NIST Json causing it to fail.

This was fixed in 5.1.1