Gseapy

Latest version: v1.1.3

Safety actively analyzes 629639 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 4 of 6

0.9.13

Not secure
Bump version

0.9.12

Not secure
Enrichr`` module:

1. Support modEnrich (https://amp.pharm.mssm.edu/modEnrichr/) .
Add `organism` argument. Now, Human, Mouse, Fly, Yeast, Worm, Fish are supported.
2. background argument bug fixed, 66 .
Now, background type could be: list, tuple, set, Series, ndarray, int, a txt file or biomart dataset name.

0.9.9

Not secure
1. Add new module ``biomart``: Convert gene ids using **BioMart** API
2. Fixed heatmap bug in ``gsea`` output.
3. Support custom gene set input for ``enrichr``. Hypergeometric test using scipy
4. Fixed other small issues

0.9.8

Not secure
**Highlight**

1. Visualization improvement for `gseaplot`, `barplot`, `dotplot`, `heatmap`. Now these function could be used in python console. see [Examples](https://gseapy.readthedocs.io/en/master/gseapy_example.html#3.-Prerank-example) for details.
2. Leading edge genes now output to the results.

0.9.5

Not secure
**Important**
**Please note** : from version 0.9.5 on, GSEApy only works on Python 3.4+ and Python 2.x will no longer be supported. For a Python 2 version you can install v0.9.4.

* Now, set outdir=None, there will be not any output files on your hard disk. Usefull inside python console. 43
* `GSEA`,`Prerank`,`ssGSEA` api improvement
- `gene_sets` now support input type: dict. This is usefull when use your own gene_sets builded in python console. gene_sets dict looks like this:

gene_sets = {
"gene_set_1": ["gene_A", "gene_B", ...],
"gene_set_2": ["gene_B", "gene_C", ...],
...
"gene_set_100": ["gene_A", "gene_T", ...]
}


* `enrichr` api improvment
- `gene_sets` now support input type: list, str. see details: [here](https://gseapy.readthedocs.io/en/master/gseapy_example.html#2.-Enrichr-Example)
- fixed loop break when enrichr server block the connection if you have large amount of queries
* small bugs in ssgsea

0.9.4

Not secure
Last version support Python2

* improve barplot output style
* fixed logging issues when used in another package 44
* enrichr: multi-libraries input support.

Page 4 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.