Vuln-runner

Latest version: v0.1.6

Safety actively analyzes 625645 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

0.1.6

   🚀 Features

- Added support to make the banner automatic &nbsp;-&nbsp; by giper45 [<samp>(023bf)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/023bf8b)
- Add remote control (WIP), refs 2 &nbsp;-&nbsp; by giper45 in https://github.com/cybersecsi/docker-vuln-runner/issues/2 [<samp>(98a02)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/98a02a2)
- Completed the controller and node develop, refs 2 &nbsp;-&nbsp; by giper45 in https://github.com/cybersecsi/docker-vuln-runner/issues/2 [<samp>(30fcd)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/30fcde6)
- Portable Makefile and added support for python 3.8 &nbsp;-&nbsp; by giper45 [<samp>(f8f18)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/f8f1898)
- Add trivial check to detect if current user has the permission to run docker &nbsp;-&nbsp; by thelicato [<samp>(75f6c)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/75f6c2b)

&nbsp;&nbsp;&nbsp;🐞 Bug Fixes

- Fixed the readme &nbsp;-&nbsp; by giper45 [<samp>(ab886)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/ab88669)
- Fix refactoring bugs &nbsp;-&nbsp; by thelicato [<samp>(5833d)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/5833d7b)
- Readme license url corrected &nbsp;-&nbsp; by giper45 [<samp>(2439e)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/2439ef1)
- Inserted a check when docker compose is not present in the host &nbsp;-&nbsp; by giper45 [<samp>(97642)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/97642ae)
- Do not crash when the .vulnenv is empty and already exists &nbsp;-&nbsp; by giper45 [<samp>(e5ac4)</samp>](https://github.com/cybersecsi/docker-vuln-runner/commit/e5ac44a)

&nbsp;&nbsp;&nbsp;&nbsp;[View changes on GitHub](https://github.com/cybersecsi/docker-vuln-runner/compare/f3dcc70fcdf44f1dd1462cdcf21bc91b2162ee45...v0.1.6)

Links

Releases

Has known vulnerabilities

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.