Skip to content

Commit

Permalink
Updated setup to 0.3.8 and CHANGELOG
Browse files Browse the repository at this point in the history
  • Loading branch information
Cyb3rWard0g committed Nov 19, 2022
1 parent 3bcac3b commit 49f815d
Show file tree
Hide file tree
Showing 2 changed files with 14 additions and 1 deletion.
13 changes: 13 additions & 0 deletions CHANGELOG.md
@@ -1,5 +1,18 @@
# Changelog

## [0.3.8](https://github.com/OTRF/ATTACK-Python-Client/tree/0.3.8) (2022-11-19)

[Full Changelog](https://github.com/OTRF/ATTACK-Python-Client/compare/0.3.7...0.3.8)

**Implemented enhancements:**

- Should PRE-attack be removed? [\#59](https://github.com/OTRF/ATTACK-Python-Client/issues/59)

**Merged pull requests:**

- Add support for campaings entity added in MITRE v12 [\#62](https://github.com/OTRF/ATTACK-Python-Client/pull/62) ([dadokkio](https://github.com/dadokkio))
- added include\_pre\_attack parameter to attack\_client constructor [\#61](https://github.com/OTRF/ATTACK-Python-Client/pull/61) ([rubinatorz](https://github.com/rubinatorz))

## [0.3.7](https://github.com/OTRF/ATTACK-Python-Client/tree/0.3.7) (2022-07-05)

[Full Changelog](https://github.com/OTRF/ATTACK-Python-Client/compare/0.3.6...0.3.7)
Expand Down
2 changes: 1 addition & 1 deletion setup.py
Expand Up @@ -13,7 +13,7 @@

setup(
name="attackcti",
version="0.3.7",
version="0.3.8",
author="Roberto Rodriguez",
description="MITRE ATTACK CTI Python Libary",
long_description=long_description,
Expand Down

0 comments on commit 49f815d

Please sign in to comment.