github HemmeligOrg/Hemmelig.app v1.1.1
Continuous Improvement

latest releases: v5.19.27, v5.19.26, v5.19.25...
3 years ago

5c4e457 (HEAD -> main) HEAD@{0}: commit: Make it possible to get the ID if there is no password
53e0770 HEAD@{1}: commit: Inject configuration straight from the server
006b4ea HEAD@{2}: revert: Revert "Remove additional burn secret code"
509f130 HEAD@{3}: commit: Use nyan cat as mocha reporter
d2463e8 HEAD@{4}: reset: moving to HEAD~1
06d63a5 HEAD@{5}: commit: Add initial tests
d2463e8 HEAD@{6}: commit: Add initial tests
24b39d1 HEAD@{7}: commit: Add health endpoint which checks if redis is running #14
50dde4c HEAD@{8}: commit: Set the salt rounds to 8 for better performance
4db86db HEAD@{9}: commit: Remove additional burn secret code
0c732ea HEAD@{10}: commit: Remove route styling for the text area
93ef146 HEAD@{11}: commit: Implement id exist endpoint #16
d4fe860 HEAD@{12}: commit: Implement bcrypt password identification

Don't miss a new Hemmelig.app release

NewReleases is sending notifications on new releases.