Skip to content

Releases: HXSecurity/DongTai

1.16.0

03 Nov 03:30
2b51742
Compare
Choose a tag to compare

What's Changed

New Contributors

Full Changelog: v1.15.0...v1.16.0

1.15.0

07 Oct 02:52
ec9ae25
Compare
Choose a tag to compare

What's Changed

Full Changelog: v1.14.0...v1.15.0

Release-1.14.1

24 Aug 06:51
2df8474
Compare
Choose a tag to compare

Release-1.14.0

18 Aug 03:09
afa08fa
Compare
Choose a tag to compare

What's Changed

Full Changelog: v1.13.0...v1.14.0

Release-1.13.0

17 Jul 12:50
852ade2
Compare
Choose a tag to compare

What's Changed

New Contributors

Full Changelog: v1.12.0...v1.13.0

Release-1.12.0

16 Jun 04:05
c061d2d
Compare
Choose a tag to compare

What's Changed

New Contributors

Full Changelog: v1.11.0...v1.12.0

Release-1.11.0

17 May 02:54
3b5364f
Compare
Choose a tag to compare

Feature

  • Increase the location display of dangerous methods and user code identification
  • Add code black and white list configuration
  • Add custom rule configuration items
  • Add agent list data display
  • Added hard-coded vulnerability display
  • The call chain search is modified to include matches, and a search timeout reminder is added.
  • Fixed the situation where an error was reported in a certain scenario in the vulnerability search part
  • Fix the problem of getting the wrong url corresponding to the api in the case of redirection
  • Fixed the markdown parsing problem of vulnerability description and repair plan
  • Fixed the problem of incorrect calculation of the number of agents in the project list interface
  • Fixed the bug that the number of connections surged due to connection reuse that conflicted with celery
  • Fixed the problem that the resource usage of excel report export was too high
  • Adjusted the verification of webhook, now as long as the receiving end returns a 200 status code, it can pass

What's Changed

Full Changelog: https://github.com/HXSecurity/DongTai/commits/v1.11.0

Release-1.10.0

13 Apr 06:16
528eb62
Compare
Choose a tag to compare

Feature

  • SAST integration: Support SAST scanner to push vulnerabilities to scan vulnerabilities under the project
  • SAST integration: supports the association of instrumented vulnerabilities and SAST scanning vulnerabilities
  • Project configuration: Add project level modification log level and switch
  • Custom rules: Added two options: Ignore Internal Call and Ignore Blacklist
  • Fixed an issue where replay association based on file path similarity failed
  • Fixed the problem that the original URL address for extracting vulnerabilities was invalid
  • Fix the problem of highlight failure caused by abnormal data
  • Fixed SSRF false positives not being properly excluded in the engine
  • Fix the problem that the number of statistical items in the vulnerability display is incorrect due to the Agent being deleted
  • Fixed the wrong binding problem caused by projects with the same name in multiple departments during Agent registration
  • Updated the text of some vulnerability descriptions

What's Changed

Full Changelog: v1.9.3...v1.10.0

Release-1.9.3

11 Mar 02:22
Compare
Choose a tag to compare

Feature

  • Add project template function
  • Add department and project related settings when installing agent
  • Fixed the regular check when detecting sensitive information
  • Fix agent start and stop bug
  • Optimize the query in the search part of the api
  • Fixed the display bug in the component part
  • Fixed log deletion bug

What's Changed

Read more

Release-1.9.2

16 Dec 10:29
4188f65
Compare
Choose a tag to compare

What's Changed

Full Changelog: v1.9.1...v1.9.2