github mitre-attack/attack-navigator v4.7.0
attack-navigator v4.7.0

latest releases: v5.1.0, v5.0.1, v5.0.0...
23 months ago

4.7.0 - 25 October 2022

Adds support for ATT&CK v12.

New Features

  • Integration compatibility with the ATT&CK Workbench. See issue #474.
  • Extended search interface to support searching for techniques based on campaign. See #501.

Fixes

  • Fixed an issue with the Docker build caused by conflicting peer dependencies. See issue #497.
  • Fixed an issue with loading STIX bundles that do not contain all of the tactics referenced by the included matrix. See issue #489.

Don't miss a new attack-navigator release

NewReleases is sending notifications on new releases.