\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{apowers313} \pdfinfo{ /Title (stix2.pdf) /Creator (Cheatography) /Author (apowers313) /Subject (STIX2 Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{A3A3A3} \definecolor{LightBackground}{HTML}{F3F3F3} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{STIX2 Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{apowers313} via \textcolor{DarkBackground}{\uline{cheatography.com/31528/cs/21286/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}apowers313 \\ \uline{cheatography.com/apowers313} \\ \uline{\seqsplit{ato}.ms} \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Not Yet Published.\\ Updated 13th February, 2022.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{About}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Structured Threat Information Expression (STIX™) is JSON schema and vocabulary for communicating cyber threat intelligence (CTI), such as attacks, malware, threat actors, and mitigations. The STIX specification is managed by OASIS.% Row Count 5 (+ 5) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Example Attack Pattern}} \tn \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{\{ \newline "type": "attack-pattern", \newline "id": "attack-pattern-{}-183dcab1-9bd1-4973-aede-0e2ab0183d11", \newline "name": "Example Attack", \newline "description": "An example 'technique' or attack.", \newline "x\_mitre\_detection": "A short description of how the attack can be detected.", \newline "created\_by\_ref": "identity-{}-b9e8b9fd-6d27-472b-bfee-3f6501edf3e9", \newline "created": \seqsplit{"2017-12-14T16:46:06.044Z"}, \newline "modified": \seqsplit{"2019-06-13T14:49:56.024Z"}, \newline "kill\_chain\_phases": {[} \newline \{ \newline "kill\_chain\_name": "example-kill-chain", \newline "phase\_name": "initial-access" \newline \} \newline {]}, \newline "x\_mitre\_version": "1.0", \newline "external\_references": {[} \newline \{ \newline "external\_id": "ID123", \newline "source\_name": "example-attack", \newline "url": \seqsplit{"https://example.org/attack/ID123"} \newline \} \newline {]} \newline \}} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.44333 cm} x{3.53367 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Object Types}} \tn % Row 0 \SetRowColor{LightBackground} Attack Pattern & A type of Tactics, Techniques, and Procedures (TTP) that describes ways threat actors attempt to compromise targets. \tn % Row Count 5 (+ 5) % Row 1 \SetRowColor{white} Campaign & A grouping of adversarial behaviors that describes a set of malicious activities or attacks that occur over a period of time against a specific set of targets. \tn % Row Count 11 (+ 6) % Row 2 \SetRowColor{LightBackground} Course of Action & An action taken to either prevent an attack or respond to an attack. \tn % Row Count 14 (+ 3) % Row 3 \SetRowColor{white} Identity & Individuals, organizations, or groups, as well as classes of individuals, organizations, or groups. \tn % Row Count 18 (+ 4) % Row 4 \SetRowColor{LightBackground} Indicator & Contains a pattern that can be used to detect suspicious or malicious cyber activity. \tn % Row Count 22 (+ 4) % Row 5 \SetRowColor{white} Intrusion Set & A grouped set of adversarial behaviors and resources with common properties believed to be orchestrated by a single threat actor. \tn % Row Count 27 (+ 5) % Row 6 \SetRowColor{LightBackground} Malware & A type of TTP, also known as malicious code and malicious software, used to compromise the confidentiality, integrity, or availability of a victim's data or system. \tn % Row Count 33 (+ 6) \end{tabularx} \par\addvspace{1.3em} \vfill \columnbreak \begin{tabularx}{5.377cm}{x{1.44333 cm} x{3.53367 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Object Types (cont)}} \tn % Row 7 \SetRowColor{LightBackground} Observed Data & Conveys information observed on a system or network (e.g., an IP address). \tn % Row Count 3 (+ 3) % Row 8 \SetRowColor{white} Report & Collections of threat intelligence focused on one or more topics, such as a description of a threat actor, malware, or attack technique, including contextual details. \tn % Row Count 9 (+ 6) % Row 9 \SetRowColor{LightBackground} Threat Actor & Individuals, groups, or organizations believed to be operating with malicious intent. \tn % Row Count 13 (+ 4) % Row 10 \SetRowColor{white} Tool & Legitimate software that can be used by threat actors to perform attacks. \tn % Row Count 16 (+ 3) % Row 11 \SetRowColor{LightBackground} \seqsplit{Vulnerability} & A mistake in software that can be directly used by a hacker to gain access to a system or network. \tn % Row Count 20 (+ 4) % Row 12 \SetRowColor{white} \seqsplit{Relationship} & Used to link two SDOs and to describe how they are related to each other. \tn % Row Count 23 (+ 3) % Row 13 \SetRowColor{LightBackground} Sighting & Denotes the belief that an element of CTI was seen (e.g., indicator, malware). \tn % Row Count 26 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}