Skip to content

Commit

Permalink
add support for v13.1
Browse files Browse the repository at this point in the history
  • Loading branch information
clemiller committed May 8, 2023
1 parent 4adb7ec commit e757328
Show file tree
Hide file tree
Showing 5 changed files with 14 additions and 6 deletions.
8 changes: 8 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,14 @@
The creation of the tag can be disabled with the --no-git-tag-version if desired.
-->

# 4.8.2 - 9 May 2023

Adds support for ATT&CK v13.1.

## Miscellaneous

- Refactored the codebase to improve maintainability of the application.

# 4.8.1 - 25 April 2023

Adds support for ATT&CK v13.
Expand Down
2 changes: 1 addition & 1 deletion layers/LAYERFORMATv4_4.md
Original file line number Diff line number Diff line change
Expand Up @@ -107,7 +107,7 @@ The following example illustrates the layer file format:
"name": "example layer",
"versions": {
"attack": "13",
"navigator": "4.8.1",
"navigator": "4.8.2",
"layer": "4.4"
},
"domain": "enterprise-attack",
Expand Down
2 changes: 1 addition & 1 deletion nav-app/package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion nav-app/package.json
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"type": "git",
"url": "https://github.com/mitre-attack/attack-navigator.git"
},
"version": "4.8.1",
"version": "4.8.2",
"license": "Apache-2.0",
"scripts": {
"ng": "ng",
Expand Down
6 changes: 3 additions & 3 deletions nav-app/src/assets/config.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,17 +7,17 @@
{
"name": "Enterprise",
"identifier": "enterprise-attack",
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.0/enterprise-attack/enterprise-attack.json"]
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.1/enterprise-attack/enterprise-attack.json"]
},
{
"name": "Mobile",
"identifier": "mobile-attack",
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.0/mobile-attack/mobile-attack.json"]
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.1/mobile-attack/mobile-attack.json"]
},
{
"name": "ICS",
"identifier": "ics-attack",
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.0/ics-attack/ics-attack.json"]
"data": ["https://raw.githubusercontent.com/mitre/cti/ATT%26CK-v13.1/ics-attack/ics-attack.json"]
}
]
},
Expand Down

0 comments on commit e757328

Please sign in to comment.