Skip to content

Releases: HemmeligOrg/Hemmelig.app

Random password + never expire TTL

14 Dec 10:00
a1165dd
Compare
Choose a tag to compare

What's Changed

Full Changelog: v1.8.5...v1.9.0

Bcrypt fix

02 Nov 13:27
dc5a0c7
Compare
Choose a tag to compare
  • fix: update bcrypt to bcrypt js

Plz no burn me

02 Nov 12:51
3d1c051
Compare
Choose a tag to compare

What's Changed

  • chore: add env file
  • fix: ignore scripts such as prepare for husky on production build
  • security: change the burn endpoint to post to prevent CSRF
  • feat: add checkbox to disable burn of a secret before expiration date
  • chore: disable file upload field if not active from the server
  • chore: increase the default secret textarea height
  • chore: run prettier
  • fix: update dependencies and eslint errors
  • Implement redux by @TaneliR in #42

New Contributors

Fix Awkward Client IP bug

02 Oct 17:38
9ae5e5d
Compare
Choose a tag to compare
v1.8.1

fix: awkward bug in the code

Get client IP

02 Oct 15:14
fef33f1
Compare
Choose a tag to compare
  • Get client ip from header set in checkHeaders array #39
  • Increase the salt rounds for more secure hashing #37
  • Add contribution file #35

The Statistical Bugfix

01 Oct 12:40
4374481
Compare
Choose a tag to compare
  • Reset the form data to allow the user to post new secrets #33
  • Add secrets created statistics #32
  • Remove the expansion of the textarea #31

Unique ID for password field

01 Sep 07:55
4eac2b3
Compare
Choose a tag to compare

Nothing more. Nothing less.

Better encryption

09 Jul 08:30
3914729
Compare
Choose a tag to compare

Crypto update: 43ec153

This release also goes from Preact to React. The reason is that preact/compat does not work for all libraries. This is pain.

The Attachment

02 Jul 12:45
66c004a
Compare
Choose a tag to compare

The main focus of this release is to enable users to upload an image. This requires the users to sign in. Email is required.

Other is if the secret is a base64 encoded string, it will detect this within the frontend, and add a button to convert it to plain text.

The Unlockable

24 Jun 16:46
b47edbc
Compare
Choose a tag to compare

This release will create a more secure storing of secrets. It requires a unique key that is part of the URL in order to unlock the secret. From the README:

You enter https://hemmelig.app, write your sensitive information, expire time, optional password, and click create a secret link. You share the secret link. The receiver of the link opens it, writes the optional password, and retrieves the sensitive information. When a secret link is created, it gets its unique encryption key that is not saved to the database and only will be part of the URL. This means NO ONE can decrypt your secret without the hash(SECRET_MASTER_KEY + YOUR_UNIQUE_ENCRYPTION_KEY), and access to the Redis instance.