Dirtools

Latest version: v0.2.0

The latest version of dirtools with no known security vulnerabilities is 0.2.0. We recommend installing version 0.2.0.

The information on this page was curated by experts in our Cybersecurity Intelligence Team.

Latest release
v0.2.0 at May 2, 2017
License
MIT (MIT License)

Description

Exclude/ignore files in a directory (using .gitignore like syntax), compute hash, search projects for an entire directory tree and gzip compression.

Resources

Vulnerabilities

See all vulnerabilities

No known vulnerabilities found

Versions (2)

See all versions

Has known vulnerabilities

  • 0.2.0
  • 0.1.0