Skip to content

Commit

Permalink
added changelog (#909)
Browse files Browse the repository at this point in the history
  • Loading branch information
mlodic committed Feb 25, 2022
1 parent 2546b94 commit 5d88eeb
Show file tree
Hide file tree
Showing 6 changed files with 41 additions and 20 deletions.
17 changes: 17 additions & 0 deletions .github/CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,23 @@

[**Upgrade Guide**](https://intelowl.readthedocs.io/en/latest/Installation.html#update-to-the-most-recent-version)

## [v3.3.1](https://github.com/intelowlproject/IntelOwl/releases/tag/v3.3.1)

**Notes:**
- BREAKING CHANGE:
- We merged some additional Docker Analyzers (`thug`, `static_analyzers`, `apk_analyzers`, `box-js` and `qiling`) into a single container called `malware_tools_analyzers`. In this way, the IntelOwl configuration with all those Malware Analyzers is a lot lighter than before. Just run `--malware_tools_analyzers` as a single option to leverage all those additional analyzers.
- fixed `--all_analyzers` and `--tor_analyzers` options not working.

**New/Improved Analyzers:**
- Added option to run shellcodes with Mandiant tools (Floss, SpeakEasy and Capa)
- Minor fix to [Qiling](https://github.com/qilingframework/qiling) Analyzers
- Added new Observable Analyzer for [Stalkphish](https://stalkphish.io)
- Added new Yara Analyzer for [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) Rules

**Other:**
- Added Issue Templates
- Renewed PR automation to better detect possible bugs in deployments and to improve performance

## [v3.3.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v3.3.0)

**Notes:**
Expand Down
2 changes: 1 addition & 1 deletion docker/.env
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
### DO NOT CHANGE THIS VALUE !!
### It should be updated only when you pull latest changes off from the 'master' branch of IntelOwl.
INTELOWL_TAG_VERSION=v3.3.0
INTELOWL_TAG_VERSION=v3.3.1
### Change this to `develop` when doing local development.
INTELOWL_NG_TAG_VERSION=v3.1.0
36 changes: 20 additions & 16 deletions docs/source/Advanced-Usage.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,25 +45,29 @@ table, th, td {
</tr>
<tr>
<td>Malware Tools Analyzers</td>
<td><code>PEframe_Scan</code>,
<code>Capa_Info</code>,
<code>Floss</code>,
<code>Strings_Info_Classic</code>,
<code>Strings_Info_ML</code>,
<code>Manalyze</code>,
<code>ClamAV</code>,
<code>Thug_URL_Info</code>,
<code>Thug_HTML_Info</code>,
<code>BoxJS_Scan_JavaScript</code>,
<code>APKiD_Scan_APK_DEX_JAR</code>,
<code>Qiling_Windows</code>,
<code>Qiling_Windows_Shellcode</code>,
<code>Qiling_Linux</code>,
<code>Qiling_Linux_Shellcode</code></td>
<td>
<ul>
<li><code>PEframe_Scan</code></li>
<li><code>Capa_Info</code></li>
<li><code>Floss</code></li>
<li><code>Strings_Info_Classic</code>,
<code>Strings_Info_ML</code></li>
<li><code>Manalyze</code></li>
<li><code>ClamAV</code></li>
<li><code>Thug_URL_Info</code>,
<code>Thug_HTML_Info</code></li>
<li><code>BoxJS_Scan_JavaScript</code></li>
<li><code>APKiD_Scan_APK_DEX_JAR</code></li>
<li><code>Qiling_Windows</code>,
<code>Qiling_Windows_Shellcode</code>,
<code>Qiling_Linux</code>,
<code>Qiling_Linux_Shellcode</code></li>
</ul>
</td>
<td>
<ul>
<li>Capa detects capabilities in executable files</li>
<li>PEFrame performs static analysis on Portable Executable malware and malicious MS Office documents</li>
<li>Capa detects capabilities in executable files</li>
<li>FLOSS automatically deobfuscate strings from malware binaries</li>
<li>String_Info_Classic extracts human-readable strings where as ML version of it ranks them</li>
<li>Manalyze statically analyzes PE (Portable-Executable) files in-depth</li>
Expand Down
2 changes: 1 addition & 1 deletion docs/source/conf.py
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@
author = "Matteo Lodi"

# The full version, including alpha/beta/rc tags
release = "v3.3.0"
release = "v3.3.1"


# -- General configuration ---------------------------------------------------
Expand Down
2 changes: 1 addition & 1 deletion docs/source/schema.yml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
openapi: 3.0.3
info:
title: IntelOwl API specification
version: 3.3.0
version: 3.3.1
paths:
/api/analyze_file:
post:
Expand Down
2 changes: 1 addition & 1 deletion intel_owl/settings.py
Original file line number Diff line number Diff line change
Expand Up @@ -155,7 +155,7 @@ def retrieve(self, file, analyzer):
# DRF Spectacular
SPECTACULAR_SETTINGS = {
"TITLE": "IntelOwl API specification",
"VERSION": "3.3.0",
"VERSION": "3.3.1",
}

# Django-Rest-Durin
Expand Down

0 comments on commit 5d88eeb

Please sign in to comment.