github mitre-attack/attack-navigator v4.8.0
attack-navigator v4.8.0

latest releases: v5.1.0, v5.0.1, v5.0.0...
21 months ago

4.8.0 - 20 December 2022

New Features

  • Added the ability to create a layer from a custom Collection or Stix Bundle. Users can specify the URL, version, and domain of a custom bundle in the Create New Layer interface. This will load the base data from the file at the given URL into the Navigator. Layers created from a custom collection/STIX bundle support all of the standard layer features (annotations, filter/sort, download/upload, layer-layer operations, etc.), apart from upgrading the layer to a newer ATT&CK version. See issue #499.

Layer File Format Changes

Layer file format updated to version 4.4. This update adds support for layers created with a custom collection or STIX bundle; the optional customDataURL field contains the URL from which custom data was loaded. This update is fully backwards compatible with layer format v4.3 since the added field is optional. See layers/LAYERFORMATv4_4.md for the full specification.

Don't miss a new attack-navigator release

NewReleases is sending notifications on new releases.