github ZupIT/horusec v2.6.0

latest releases: v2.9.0-beta.3, v2.9.0-rc.2, v2.9.0-beta.2...
2 years ago

Updates

  • [FEAT] Adding renovate bot in application
  • [FIX] Fix formatting (#565)
  • [CHORE] Update python Docker tag to v3.9.7 (#560) …
  • [CHORE] Update zricethezav/gitleaks Docker tag to v7.6.0 (#564) …
  • [FEAT] refactor config values management (#523) …
  • [CHORE] Update github.com/aquasecurity/fanal commit hash to f558ffe (#566) …
  • [CHORE] Update Node.js to v16.9.0 (#574) …
  • [CHORE] Update elixir Docker tag to v1.12.3 (#573) …
  • [CHORE] Update golang Docker tag to v1.17.1 (#575) …
  • [CHORE] Update github.com/aquasecurity/fanal commit hash to fc6254a (#576) …
  • [FEAT] Adding analysis loading and removing timeout message …
  • [CHORE] Update Node.js to v16.9.1
  • [CHORE] ci: bump Go version 1.17 on workflows …
  • [FIX] Fix double cottle on get commit author of file and Fix e2e ruby tests
  • [FIX] cli: fix unnecessary log file creation …
  • [CHORE] Update github.com/aquasecurity/fanal commit hash to 9538245
  • [FEAT] config: remove getters and setters …
  • [CHORE] update code owners …
  • [FEAT] ci: generate .deb and .rpm files …
  • [CHORE] update renovate bot base branch to main …
  • [CHORE] renovate: scheduling to run every weekend (#594) …
  • [CHORE] Update module github.com/spf13/viper to v1.9.0 (#593) …
  • [FEAT] Translating ROADMAP.md to English (#596)
  • [CHORE] Update github.com/aquasecurity/fanal commit hash to 461bc0c (#591) …
  • [FIX] Fixing error that .jsx was being identified as unknown (#595) …
  • [FEAT] ci: create workflow to validate commits signatures for DCO (#598) …
  • [CHORE] tests: change example dir to be a git submodule (#582) …
  • [CHORE] deps: remove unused dependencies (#599) …
  • [CHORE] chore: upgrade examples folder to latest version (#600) …
  • [FEAT] Adds support to Jakarta package instead of javax (#592) …
  • [CHORE] Update module github.com/ZupIT/horusec-devkit to v1.0.17 (#606) …
  • [CHORE] Update module github.com/ZupIT/horusec-engine to v0.3.6 (#607) …
  • [CHORE] Update module github.com/go-enry/go-enry/v2 to v2.7.2 (#611) …
  • [CHORE] Update php Docker tag to v8.0.11 (#608) …
  • [CHORE] Update Node.js to v16.10.0 (#609) …
  • [FEAT] Added a alpha workflow that will run after any push to main branch, … (#604)
  • [CHORE] Update azul/zulu-openjdk-alpine Docker tag to v17 (#610) …
  • [FIX] Goreleaser no longer ignores semver validation in snapshot mode, added generic alpha version to fix the issue (#614)
  • [FIX] ci: fix workflows not running on pull requests (#613) …
  • [FIX] tests: fix e2e tests of Ruby (#618) …
  • [FIX] dco: updating to run as specified on docs (#617) …
  • [FIX] analyzer: improve performance to execute tools on Docker (#612) …
  • [CHORE] Updated README and CONTRIBUTING (#605) …
  • [CHORE] Adding * to add reviewers on every change (#616) …
  • [FIX] scripts: fix branch name of coverage script on devkit (#620) …
  • [CHORE] ci: install Go on lint workflow (#622) …
  • [FIX] all: remove usage of io/ioutil package (#621) …
  • [FIX] tests: fix Python Safety e2e (#625) …
  • [FEAT] rules: merge or/and/regular packages into single file (#624) …
  • [CHORE] tests: refactor leaks tests to be more generic (#619) …
  • [CHORE] rules: change rule ids to template (#627) …
  • [CHORE] tests: fix e2e tests of Javascript npm (#631) …
  • [CHORE] tests: update total vulnerabilities in javascript npm e2e (#634) …
  • [CHORE] workflow: add step to delete alpha to avoid outdated release (#632) …
  • [CHORE] actions: update permissions and add show-vulnerabilities to security (#637) …
  • [CHORE] renovate: add signoff body to make commits DCO compliant (#639) …
  • [CHORE] renovate: fix renovate bot name on commit body (#640) …
  • [CHORE] cli: add rule id on Details of Vulnerability (#636) …
  • [FIX] cli: fix parse of custom-rule-path flag (#638) …
  • [CHORE] deps: update module github.com/docker/docker to v20.10.9 (#641) …
  • [CHORE] Update zricethezav/gitleaks Docker tag to v7.6.1 (#629) …
  • [CHORE] Update github.com/aquasecurity/fanal commit hash to 124d5e3 (#628) …
  • [CHORE] renovate: change commit message template (#642) …
  • [CHORE] rules: validate duplicates when using custom rules (#643) …
  • [CHORE] deps: fix security in package github.com/containerd/containerd (#644) …
  • [FIX] checkov: fix parsing when found no vulnerabilities (#645) …
  • [FIX] config: fix flags not overriding config file and env variables (#647) …
  • [CHORE] formatter: remove unused methods from interface (#648) …
  • [FIX] cli: fix bad name of log file on Windows (#649) …
  • [CHORE] remove unused .semver.yaml file (#650) …

Docker images

  • docker pull horuszup/horusec-cli:v2.6.0
  • docker pull horuszup/horusec-cli:v2

Don't miss a new horusec release

NewReleases is sending notifications on new releases.