Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Dependency Dashboard #33

Open
2 tasks
hervyt opened this issue Jun 27, 2024 · 0 comments
Open
2 tasks

Dependency Dashboard #33

hervyt opened this issue Jun 27, 2024 · 0 comments

Comments

@hervyt
Copy link

hervyt commented Jun 27, 2024

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Edited/Blocked

These updates have been manually edited so Renovate will no longer make changes. To discard all commits and start over, click on a checkbox.

  • Update dependency msal to v1.29.0

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

circleci
.circleci/config.yml
  • slack 4.13.3
  • ms-teams 0.0.1
  • cimg/python 3.11
docker-compose
atomic-red-team/docker-compose.yml
  • openbas/collector-atomic-red-team 1.0.6
microsoft-defender/docker-compose.yml
  • openbas/collector-microsoft-defender 1.1.1
microsoft-entra/docker-compose.yml
  • openbas/collector-microsoft-entra 1.1.1
microsoft-sentinel/docker-compose.yml
  • openbas/collector-microsoft-sentinel 1.1.1
mitre-attack/docker-compose.yml
  • openbas/collector-mitre-attack 1.1.1
tanium-threat-response/docker-compose.yml
  • openbas/collector-tanium-threat-response 1.1.1
dockerfile
atomic-red-team/Dockerfile
  • python 3.12-alpine
microsoft-defender/Dockerfile
  • python 3.12-alpine
microsoft-entra/Dockerfile
  • python 3.12-alpine
microsoft-sentinel/Dockerfile
  • python 3.12-alpine
mitre-attack/Dockerfile
  • python 3.12-alpine
tanium-threat-response/Dockerfile
  • python 3.12-alpine
pip_requirements
atomic-red-team/src/requirements.txt
microsoft-defender/src/requirements.txt
  • msgraph-sdk ==1.4.0
  • msal ==1.28.0
microsoft-entra/src/requirements.txt
  • msgraph-sdk ==1.4.0
microsoft-sentinel/src/requirements.txt
  • msal ==1.28.0
mitre-attack/src/requirements.txt
tanium-threat-response/src/requirements.txt
  • thefuzz ==0.22.1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant