Skip to content

Commit

Permalink
chore(release): 0.1.0 [skip ci]
Browse files Browse the repository at this point in the history
# [0.1.0](v0.0.0...v0.1.0) (2024-10-17)

### Bug Fixes

* **ci:** update actions/upload-artifact to v4 ([3708b7b](3708b7b))

### Features

* **test:** write test logs to timestamped files in special dir ([8fe80d8](8fe80d8))
  • Loading branch information
semantic-release-bot committed Oct 17, 2024
1 parent 615ce91 commit 6c5badd
Show file tree
Hide file tree
Showing 245 changed files with 8,517 additions and 1 deletion.
57 changes: 57 additions & 0 deletions dist/classes/attack-data-model.d.ts
Original file line number Diff line number Diff line change
@@ -0,0 +1,57 @@
import type { AttackObject } from '../schemas/sdo/stix-bundle.schema.js';
import { AssetImpl } from './sdo/asset.impl.js';
import { CampaignImpl } from './sdo/campaign.impl.js';
import { CollectionImpl } from './sdo/collection.impl.js';
import { DataComponentImpl } from './sdo/data-component.impl.js';
import { DataSourceImpl } from './sdo/data-source.impl.js';
import { GroupImpl } from './sdo/group.impl.js';
import { IdentityImpl } from './sdo/identity.impl.js';
import { MalwareImpl } from './sdo/malware.impl.js';
import { MatrixImpl } from './sdo/matrix.impl.js';
import { MitigationImpl } from './sdo/mitigation.impl.js';
import { TacticImpl } from './sdo/tactic.impl.js';
import { TechniqueImpl } from './sdo/technique.impl.js';
import { ToolImpl } from './sdo/tool.impl.js';
import { MarkingDefinitionImpl } from './smo/marking-definition.impl.js';
import { RelationshipImpl } from './sro/relationship.impl.js';
export declare class AttackDataModel {
private readonly uuid;
private readonly attackObjects;
techniques: TechniqueImpl[];
campaigns: CampaignImpl[];
mitigations: MitigationImpl[];
identities: IdentityImpl[];
groups: GroupImpl[];
malware: MalwareImpl[];
tools: ToolImpl[];
markingDefinitions: MarkingDefinitionImpl[];
dataComponents: DataComponentImpl[];
dataSources: DataSourceImpl[];
tactics: TacticImpl[];
assets: AssetImpl[];
matrices: MatrixImpl[];
collections: CollectionImpl[];
relationships: RelationshipImpl[];
constructor(uuid: string, // Unique ID for the data source
attackObjects: AttackObject[]);
/**
* Returns the unique identifier for this data source/model.
* @returns string - Returns the unique identifier for this data source/model
*/
getUuid(): string;
/**
* Returns a list of ATT&CK objects that have been parsed by Zod schemas. These objects are not TS classes, but are plain JS objects. They do not contain relationship mappings.
* @returns AttackObject[] - a list of ATT&CK objects that have been parsed by Zod schemas. These objects are not TS classes, but are plain JS objects. They do not contain relationship mappings.
*/
getAttackObjects(): AttackObject[];
/**
* Populates the class properties (e.g., techniques, groups, etc.) from the parsed objects array.
*/
private populateData;
/**
* Initializes relationships between objects, such as sub-techniques, tactics, mitigations, and more.
*/
private initializeRelationships;
}
export type AnyAttackObject = MalwareImpl | AssetImpl | CampaignImpl | CollectionImpl | DataComponentImpl | DataSourceImpl | IdentityImpl | MatrixImpl | ToolImpl | TacticImpl | TechniqueImpl | GroupImpl | MitigationImpl | RelationshipImpl | MarkingDefinitionImpl;
//# sourceMappingURL=attack-data-model.d.ts.map
1 change: 1 addition & 0 deletions dist/classes/attack-data-model.d.ts.map

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

242 changes: 242 additions & 0 deletions dist/classes/attack-data-model.js

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Loading

0 comments on commit 6c5badd

Please sign in to comment.