Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update website to 4.0.7 #473

Merged
merged 3 commits into from
Nov 14, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,3 +1,10 @@
# v4.0.7 (2023-11-14)

## Features

* Release ATT&CK content version 14.1.
See detailed changes [here](https://github.com/mitre/cti/releases/tag/ATT%26CK-v14.1).

# v4.0.6 (2023-10-31)

## Features
Expand Down
7 changes: 5 additions & 2 deletions attack-theme/templates/general/attack-index.html
Original file line number Diff line number Diff line change
Expand Up @@ -59,10 +59,13 @@
<a class="twitter-timeline" href="https://twitter.com/MITREattack?ref_src=twsrc%5Etfw" data-theme="light" data-height="388">Tweets by MITREattack</a>
<script async src="https://platform.twitter.com/widgets.js" charset="utf-8"></script>
</div> -->
</div> <!-- Comment this line for attack box -->
<div class="col"> <!-- Comment this line for attack box -->
<p class="text-justify">MITRE ATT&CK<sup>&reg;</sup> is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.</p>
<p class="text-justify">With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world &mdash; by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge.</p>
</div>
<div class="col">
<!-- Uncomment below lines for attack box -->
<!-- <div class="col">
<div class="attack-box">
<img width="100%" height="52%" src="/theme/images/halloween.jpg" alt="ATT&CKcon 4.0">
<center>
Expand All @@ -74,7 +77,7 @@ <h2 class="attack-box-heading">
</h2>
</center>
</div>
</div>
</div> -->
{% else %}
<p class="text-justify">
MITRE ATT&CK<sup>&reg;</sup> is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community.
Expand Down
4 changes: 2 additions & 2 deletions data/versions.json
Original file line number Diff line number Diff line change
@@ -1,9 +1,9 @@
{
"current": {
"name": "v14.0",
"name": "v14.1",
"date_start": "October 31, 2023",
"changelog": "updates-october-2023",
"cti_url": "https://github.com/mitre/cti/releases/tag/ATT%26CK-v14.0"
"cti_url": "https://github.com/mitre/cti/releases/tag/ATT%26CK-v14.1"
},
"previous": [
{
Expand Down
15 changes: 14 additions & 1 deletion docs/RELEASE.md
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,17 @@ If you are only updating the banner and nothing else, follow these steps.

Consult these sections as needed for step 5 in the above list.

* Create a detailed changelog for the release:
* Create a new folder: `modules/resources/docs/changelogs/v<previous-ATT&CK-version>-v<current-ATT&CK-version>`
* Create a detailed changelog using the mitreattack-python library's `diff_stix` command
* TODO: put specific `diff_stix` command here
* Manually modify the detailed changelog's href's at the top for links to the Navigator layers and changelog.json
* TODO: one day modify the script above to not need this edit anymore
* Put the following files from the `diff_stix` command into the folder created above
* `changelog-detailed.html`
* `changelog.json`
* Any ATT&CK Navigator layer files that were generated

### Major release

* Update `data/versions.json`
Expand All @@ -111,7 +122,9 @@ Consult these sections as needed for step 5 in the above list.
* Current: all information should reference the latest release
* Previous: leave alone!
* Update `modules/resources/static_pages/updates-<month>-<year>.md`
* Minor releases currently don't get their own update page, so update the last major release to point to the latest release version's URL
* Minor releases currently don't get their own update page, so make the following updates to the table at the top of the page:
* Under the Data column: Add a new entry for the latest tag, using `<br />` to separate them
* Under the Changelogs column: Add a new entry for the latest detailed changelog, for both HTML and JSON (also using `<br />` as a separator)
* Update CHANGELOG.md
* Add a bullet point to the Features section in the following format

Expand Down
328 changes: 164 additions & 164 deletions modules/resources/docs/changelogs/v13.1-v14.0/changelog-detailed.html

Large diffs are not rendered by default.

159 changes: 105 additions & 54 deletions modules/resources/docs/changelogs/v13.1-v14.0/changelog.json

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@
"navigator": "4.8.0",
"attack": "14.0"
},
"name": "October 2023 Enterprise Updates",
"description": "Enterprise updates for the October 2023 release of ATT&CK",
"name": "November 2023 Enterprise Updates",
"description": "Enterprise updates for the November 2023 release of ATT&CK",
"domain": "enterprise-attack",
"techniques": [
{
Expand Down Expand Up @@ -1122,15 +1122,15 @@
"comment": "minor_version_change"
},
{
"techniqueID": "T1566.002",
"tactic": "initial-access",
"techniqueID": "T1598.003",
"tactic": "reconnaissance",
"enabled": true,
"color": "#c7c4e0",
"comment": "minor_version_change"
},
{
"techniqueID": "T1598.003",
"tactic": "reconnaissance",
"techniqueID": "T1566.002",
"tactic": "initial-access",
"enabled": true,
"color": "#c7c4e0",
"comment": "minor_version_change"
Expand Down
4 changes: 2 additions & 2 deletions modules/resources/docs/changelogs/v13.1-v14.0/layer-ics.json
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@
"navigator": "4.8.0",
"attack": "14.0"
},
"name": "October 2023 ICS Updates",
"description": "ICS updates for the October 2023 release of ATT&CK",
"name": "November 2023 ICS Updates",
"description": "ICS updates for the November 2023 release of ATT&CK",
"domain": "ics-attack",
"techniques": [
{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@
"navigator": "4.8.0",
"attack": "14.0"
},
"name": "October 2023 Mobile Updates",
"description": "Mobile updates for the October 2023 release of ATT&CK",
"name": "November 2023 Mobile Updates",
"description": "Mobile updates for the November 2023 release of ATT&CK",
"domain": "mobile-attack",
"techniques": [
{
Expand Down
Loading