aspisec 0.0.1 → 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (50) hide show
  1. checksums.yaml +4 -4
  2. data/bin-ruby/aspisec +5 -5
  3. data/lib-ruby/aspisec/clean.rb +31 -11
  4. data/lib-ruby/aspisec/config.rb +60 -160
  5. data/lib-ruby/aspisec/configs/amass.rb +22 -0
  6. data/lib-ruby/aspisec/configs/bloodhound.rb +27 -0
  7. data/lib-ruby/aspisec/configs/crackmapexec.rb +28 -0
  8. data/lib-ruby/aspisec/configs/dbgate.rb +25 -0
  9. data/lib-ruby/aspisec/configs/ffuf.rb +19 -0
  10. data/lib-ruby/aspisec/configs/hashcat.rb +33 -0
  11. data/lib-ruby/aspisec/configs/home_history_files.rb +59 -0
  12. data/lib-ruby/aspisec/configs/john.rb +26 -0
  13. data/lib-ruby/aspisec/configs/jwt_tool.rb +19 -0
  14. data/lib-ruby/aspisec/configs/lsassy.rb +22 -0
  15. data/lib-ruby/aspisec/configs/manspider.rb +25 -0
  16. data/lib-ruby/aspisec/configs/metasploit.rb +38 -0
  17. data/lib-ruby/aspisec/configs/mobsf.rb +30 -0
  18. data/lib-ruby/aspisec/configs/mongodb_compass.rb +19 -0
  19. data/lib-ruby/aspisec/configs/mongodb_mongosh.rb +24 -0
  20. data/lib-ruby/aspisec/configs/ncrack.rb +19 -0
  21. data/lib-ruby/aspisec/configs/netexec.rb +28 -0
  22. data/lib-ruby/aspisec/configs/recaf.rb +24 -0
  23. data/lib-ruby/aspisec/configs/remmina.rb +20 -0
  24. data/lib-ruby/aspisec/configs/semgrep.rb +22 -0
  25. data/lib-ruby/aspisec/configs/spiderfoot.rb +24 -0
  26. data/lib-ruby/aspisec/configs/sqlmap.rb +27 -0
  27. data/lib-ruby/aspisec/configs/theharvester.rb +19 -0
  28. data/lib-ruby/aspisec/configs/weevely.rb +31 -0
  29. data/lib-ruby/aspisec/configs/whatwaf.rb +18 -0
  30. data/lib-ruby/aspisec/module.rb +35 -0
  31. data/lib-ruby/aspisec/modules/amass.rb +38 -0
  32. data/lib-ruby/aspisec/modules/bloodhound.rb +38 -0
  33. data/lib-ruby/aspisec/modules/dbgate.rb +38 -0
  34. data/lib-ruby/aspisec/modules/ffuf.rb +33 -0
  35. data/lib-ruby/aspisec/modules/home_history_files.rb +67 -0
  36. data/lib-ruby/aspisec/modules/jwt_tool.rb +33 -0
  37. data/lib-ruby/aspisec/modules/lsassy.rb +38 -0
  38. data/lib-ruby/aspisec/modules/manspider.rb +38 -0
  39. data/lib-ruby/aspisec/modules/mobsf.rb +49 -0
  40. data/lib-ruby/aspisec/modules/mongodb_compass.rb +33 -0
  41. data/lib-ruby/aspisec/modules/mongodb_mongosh.rb +38 -0
  42. data/lib-ruby/aspisec/modules/ncrack.rb +33 -0
  43. data/lib-ruby/aspisec/modules/recaf.rb +38 -0
  44. data/lib-ruby/aspisec/modules/remmina.rb +34 -0
  45. data/lib-ruby/aspisec/modules/semgrep.rb +38 -0
  46. data/lib-ruby/aspisec/modules/spiderfoot.rb +38 -0
  47. data/lib-ruby/aspisec/modules/weevely.rb +43 -0
  48. data/lib-ruby/aspisec/modules/whatwaf.rb +33 -0
  49. data/lib-ruby/aspisec/version.rb +1 -1
  50. metadata +55 -12
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aspisec
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.0.1
4
+ version: 0.1.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Alexandre ZANNI
8
8
  autorequire:
9
9
  bindir: bin-ruby
10
10
  cert_chain: []
11
- date: 2024-04-08 00:00:00.000000000 Z
11
+ date: 2024-05-13 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: activesupport
@@ -59,47 +59,47 @@ dependencies:
59
59
  - !ruby/object:Gem::Version
60
60
  version: '0.8'
61
61
  - !ruby/object:Gem::Dependency
62
- name: tty-logger
62
+ name: sxdg
63
63
  requirement: !ruby/object:Gem::Requirement
64
64
  requirements:
65
65
  - - "~>"
66
66
  - !ruby/object:Gem::Version
67
- version: '0.6'
67
+ version: '1.0'
68
68
  type: :runtime
69
69
  prerelease: false
70
70
  version_requirements: !ruby/object:Gem::Requirement
71
71
  requirements:
72
72
  - - "~>"
73
73
  - !ruby/object:Gem::Version
74
- version: '0.6'
74
+ version: '1.0'
75
75
  - !ruby/object:Gem::Dependency
76
- name: tty-prompt
76
+ name: tty-logger
77
77
  requirement: !ruby/object:Gem::Requirement
78
78
  requirements:
79
79
  - - "~>"
80
80
  - !ruby/object:Gem::Version
81
- version: '0.23'
81
+ version: '0.6'
82
82
  type: :runtime
83
83
  prerelease: false
84
84
  version_requirements: !ruby/object:Gem::Requirement
85
85
  requirements:
86
86
  - - "~>"
87
87
  - !ruby/object:Gem::Version
88
- version: '0.23'
88
+ version: '0.6'
89
89
  - !ruby/object:Gem::Dependency
90
- name: xdg
90
+ name: tty-prompt
91
91
  requirement: !ruby/object:Gem::Requirement
92
92
  requirements:
93
93
  - - "~>"
94
94
  - !ruby/object:Gem::Version
95
- version: '8.0'
95
+ version: '0.23'
96
96
  type: :runtime
97
97
  prerelease: false
98
98
  version_requirements: !ruby/object:Gem::Requirement
99
99
  requirements:
100
100
  - - "~>"
101
101
  - !ruby/object:Gem::Version
102
- version: '8.0'
102
+ version: '0.23'
103
103
  description: Vacuuming out the remnants of offensive tools. AspiSec is responsible
104
104
  for removing the traces and confidential information left by offensive security
105
105
  tools on an auditor's computer in various cache and log files.
@@ -114,16 +114,59 @@ files:
114
114
  - lib-ruby/aspisec.rb
115
115
  - lib-ruby/aspisec/clean.rb
116
116
  - lib-ruby/aspisec/config.rb
117
+ - lib-ruby/aspisec/configs/amass.rb
118
+ - lib-ruby/aspisec/configs/bloodhound.rb
119
+ - lib-ruby/aspisec/configs/crackmapexec.rb
120
+ - lib-ruby/aspisec/configs/dbgate.rb
121
+ - lib-ruby/aspisec/configs/ffuf.rb
122
+ - lib-ruby/aspisec/configs/hashcat.rb
123
+ - lib-ruby/aspisec/configs/home_history_files.rb
124
+ - lib-ruby/aspisec/configs/john.rb
125
+ - lib-ruby/aspisec/configs/jwt_tool.rb
126
+ - lib-ruby/aspisec/configs/lsassy.rb
127
+ - lib-ruby/aspisec/configs/manspider.rb
128
+ - lib-ruby/aspisec/configs/metasploit.rb
129
+ - lib-ruby/aspisec/configs/mobsf.rb
130
+ - lib-ruby/aspisec/configs/mongodb_compass.rb
131
+ - lib-ruby/aspisec/configs/mongodb_mongosh.rb
132
+ - lib-ruby/aspisec/configs/ncrack.rb
133
+ - lib-ruby/aspisec/configs/netexec.rb
134
+ - lib-ruby/aspisec/configs/recaf.rb
135
+ - lib-ruby/aspisec/configs/remmina.rb
136
+ - lib-ruby/aspisec/configs/semgrep.rb
137
+ - lib-ruby/aspisec/configs/spiderfoot.rb
138
+ - lib-ruby/aspisec/configs/sqlmap.rb
139
+ - lib-ruby/aspisec/configs/theharvester.rb
140
+ - lib-ruby/aspisec/configs/weevely.rb
141
+ - lib-ruby/aspisec/configs/whatwaf.rb
117
142
  - lib-ruby/aspisec/logger.rb
118
143
  - lib-ruby/aspisec/module.rb
119
144
  - lib-ruby/aspisec/modules.rb
145
+ - lib-ruby/aspisec/modules/amass.rb
146
+ - lib-ruby/aspisec/modules/bloodhound.rb
120
147
  - lib-ruby/aspisec/modules/crackmapexec.rb
148
+ - lib-ruby/aspisec/modules/dbgate.rb
149
+ - lib-ruby/aspisec/modules/ffuf.rb
121
150
  - lib-ruby/aspisec/modules/hashcat.rb
151
+ - lib-ruby/aspisec/modules/home_history_files.rb
122
152
  - lib-ruby/aspisec/modules/john.rb
153
+ - lib-ruby/aspisec/modules/jwt_tool.rb
154
+ - lib-ruby/aspisec/modules/lsassy.rb
155
+ - lib-ruby/aspisec/modules/manspider.rb
123
156
  - lib-ruby/aspisec/modules/metasploit.rb
157
+ - lib-ruby/aspisec/modules/mobsf.rb
158
+ - lib-ruby/aspisec/modules/mongodb_compass.rb
159
+ - lib-ruby/aspisec/modules/mongodb_mongosh.rb
160
+ - lib-ruby/aspisec/modules/ncrack.rb
124
161
  - lib-ruby/aspisec/modules/netexec.rb
162
+ - lib-ruby/aspisec/modules/recaf.rb
163
+ - lib-ruby/aspisec/modules/remmina.rb
164
+ - lib-ruby/aspisec/modules/semgrep.rb
165
+ - lib-ruby/aspisec/modules/spiderfoot.rb
125
166
  - lib-ruby/aspisec/modules/sqlmap.rb
126
167
  - lib-ruby/aspisec/modules/theharvester.rb
168
+ - lib-ruby/aspisec/modules/weevely.rb
169
+ - lib-ruby/aspisec/modules/whatwaf.rb
127
170
  - lib-ruby/aspisec/version.rb
128
171
  homepage: https://acceis.github.io/aspisec/
129
172
  licenses:
@@ -132,7 +175,7 @@ metadata:
132
175
  yard.run: yard
133
176
  bug_tracker_uri: https://github.com/acceis/aspisec/issues
134
177
  changelog_uri: https://github.com/acceis/aspisec/blob/master/docs/CHANGELOG.md
135
- documentation_uri: https://acceis.github.io/aspisec/
178
+ documentation_uri: https://acceis.github.io/aspisec/ruby/Aspisec
136
179
  homepage_uri: https://acceis.github.io/aspisec/
137
180
  source_code_uri: https://github.com/acceis/aspisec/
138
181
  rubygems_mfa_required: 'true'