OWASP / threat-dragon

An open source threat modeling tool from OWASP
https://owasp.org/www-project-threat-dragon/
Apache License 2.0
881 stars 232 forks source link

Prepare Version 1.3 release #166

Closed jgadsden closed 3 years ago

jgadsden commented 4 years ago

Version 1.3 release is expected August 2020 or so. It may contain :

It will need the usual testing, versioning, npm packaging, etc

jgadsden commented 4 years ago

Project board for this release : https://github.com/OWASP/threat-dragon-core/projects/

jgadsden commented 4 years ago

Version 1.3 release: https://github.com/OWASP/threat-dragon-core/releases/tag/v1.3.0