Skip to content

Latest commit

 

History

History
170 lines (97 loc) · 9.07 KB

CHANGELOG.md

File metadata and controls

170 lines (97 loc) · 9.07 KB

Changelog

0.3.8 (2022-11-19)

Full Changelog

Implemented enhancements:

  • Should PRE-attack be removed? #59

Merged pull requests:

  • Add support for campaings entity added in MITRE v12 #62 (dadokkio)
  • added include_pre_attack parameter to attack_client constructor #61 (rubinatorz)

0.3.7 (2022-07-05)

Full Changelog

Closed issues:

  • attack_client not workning (Err_connection) #58
  • Bug: enrich_data_sources is not working #57

0.3.6 (2022-01-20)

Full Changelog

Implemented enhancements:

  • Removed Try Except features and set module to directly use CompositeDataSource queries #52
  • Updated SANS CTI Summit 2022 Notebook #51
  • Remove 'Pre' from get_stix_objects() function #49
  • Update Navigator version in export_groups_navigator_layers() function to 4.5.5 #48
  • Update Jupyterbook config and toc file #47
  • Update Docs: Jupyter Notebooks explaining most of the functions available in the library #44
  • specify and update README.md file and requirements section #28
  • New parameters and Functions #41 (Cyb3rPandaH)

Fixed bugs:

  • Remove function 'remove_revoked()' from available functions #46
  • Data sources enrichment function removes data sources metadata from techniques that do not have 'detects` relationships #45
  • Rename enrich_data_source function to enrich_techniques_data_sources in get_enterprise_techniques #42
  • get_software_used_by_group returns all tools for groups with no actual tools/ software #27

Merged pull requests:

0.3.4.4 (2021-07-03)

Full Changelog

Closed issues:

  • Fail to convert "all_techniques" to json file #23
  • Failed to pass a STIX object (to another function) that was retrieved by get_object_by_attack_id() and get_group_by_alias() #20
  • group_references missing #3

Merged pull requests:

  • added better support to handle stix filter results #30 (Cyb3rWard0g)

0.3.4.3 (2020-11-24)

Full Changelog

Closed issues:

  • Remove pre-ATT&CK or mark it as deprecated in the documentation #22

0.3.4 (2020-11-24)

Full Changelog

Implemented enhancements:

  • Update SIX to six-1.15.0: No module named 'six.moves.collections_abc' #19
  • Ability to retreive CAPEC IDs #1

Closed issues:

  • Add API for ICS domain #21
  • KeyError: 'v21' #18

0.3.3 (2020-08-21)

Full Changelog

Fixed bugs:

  • get_techniques_used_by_all_groups is broken by the new subtechniques change #14

Closed issues:

  • Tactic for T1506 is not present when calling get_enterprise(stix_format=False) #17

Merged pull requests:

0.3.2 (2020-04-03)

Full Changelog

Closed issues:

  • MITRE TAXII server doesn't support 2.1, but 2.0. #12
  • The system cannot find the path specified: 'C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\PlatformSDK\lib' #9

Merged pull requests:

0.2.6 (2019-05-06)

Full Changelog

0.2.3 (2019-05-02)

Full Changelog

0.2.1 (2018-11-21)

Full Changelog

Closed issues:

  • Jupyter notebooks Python 2 compatibility #7

Merged pull requests:

  • Fix duplicate in requirements.txt #6 (2xyo)

0.1.7 (2018-11-06)

Full Changelog

Fixed bugs:

  • KeyError: 'created_by_ref' #4

Closed issues:

  • get_all_enterprise() fails #5

1.3.6 (2018-10-27)

Full Changelog

1.3.4 (2018-06-15)

Full Changelog

Fixed bugs:

  • using dict() on a stix2 object will not correctly serialize datetime properties #2

* This Changelog was automatically generated by github_changelog_generator