Skip to content

Commit

Permalink
Merge pull request #37 from fireeye/elazar-changes
Browse files Browse the repository at this point in the history
4.6 Release
  • Loading branch information
B0fH authored Nov 5, 2020
2 parents 90d3b80 + 3c160dd commit 2c8fb2b
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion README
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ HXTool is a web-based, standalone tool that can be used with FireEye Endpoint Se
HXTool provides additional features not directly available in the product by leveraging FireEye Endpoint Security's rich API.

### Version ###
4.6-pre
4.6

### Installation ###
To install HXTool:
Expand Down
2 changes: 1 addition & 1 deletion hxtool_vars.py
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@

default_encoding = 'utf-8'
HXTOOL_API_VERSION = 1
__version__ = "4.6-pre"
__version__ = "4.6"
hxtool_schema_version = 40
data_path = "data"
log_path = "log"
Expand Down

0 comments on commit 2c8fb2b

Please sign in to comment.