Cyber security

Project History Of Tartufo – A Comprehensive Update

Explore the evolution of Tartufo, a powerful security tool, through its detailed project history.

This article delves into significant updates, from enhanced Python support to critical bug fixes, charting its development from early 2022 to the latest release.

Discover how Tartufo has adapted to changing technological landscapes, ensuring robust security solutions for its users.

Features: * [#433] – Dropped support for deprecated flags rules, b64, hex

and corresponding code around deprecated options. Removed support for old signatures which generated with +/- chars in git diff.

  • [#411] – Drop support for python 3.6. This version reached end of life several years ago, and end of security support at the end of 2021. Users with a requirement to run tartufo on this python version should remain at v3.3.x.
  • [#403] – Add support for python 3.11. * Update various support libraries to current versions * Rebase container to python 3.11 * Add CI step to verify container is operational
  • [#348] – Add –no-git-check option to skip confirmation dialog for scan-folder

v3.3.1 – 23 Nov 2022

Bug fixes: * [#408] – 3.3.0 container broken

  • Rebuild container using python 3.10 base instead of python 3.11
  • Eliminates reference to missing library present in 3.3.0 container
  • Eliminates requirement for build-it-yerself libraries in container

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

17 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

17 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

17 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

17 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

18 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago