buby 1.5.0.pre4-java → 1.5.1-java

Sign up to get free protection for your applications and to get access to all the features.
@@ -1,5 +1,5 @@
1
1
  ---
2
2
  :major: 1
3
3
  :minor: 5
4
- :patch: 0
5
- :build: pre4
4
+ :patch: 1
5
+ :build:
@@ -5,12 +5,12 @@
5
5
 
6
6
  Gem::Specification.new do |s|
7
7
  s.name = "buby"
8
- s.version = "1.5.0.pre4"
8
+ s.version = "1.5.1"
9
9
  s.platform = "java"
10
10
 
11
- s.required_rubygems_version = Gem::Requirement.new("> 1.3.1") if s.respond_to? :required_rubygems_version=
11
+ s.required_rubygems_version = Gem::Requirement.new(">= 0") if s.respond_to? :required_rubygems_version=
12
12
  s.authors = ["Eric Monti, tduehr"]
13
- s.date = "2013-03-24"
13
+ s.date = "2013-04-25"
14
14
  s.description = "Buby is a mashup of JRuby with the popular commercial web security testing tool Burp Suite from PortSwigger. Burp is driven from and tied to JRuby with a Java extension using the BurpExtender API. This extension aims to add Ruby scriptability to Burp Suite with an interface comparable to the Burp's pure Java extension interface."
15
15
  s.email = "td@matasano.com"
16
16
  s.executables = ["buby"]
@@ -64,6 +64,7 @@ Gem::Specification.new do |s|
64
64
  "ext/burp_interfaces/burp/ITab.java",
65
65
  "ext/burp_interfaces/burp/ITempFile.java",
66
66
  "ext/burp_interfaces/burp/ITextEditor.java",
67
+ "lib/buby.jar",
67
68
  "lib/buby.rb",
68
69
  "lib/buby/burp_extender.rb",
69
70
  "lib/buby/burp_extender/console_frame.rb",
@@ -121,6 +122,7 @@ Gem::Specification.new do |s|
121
122
  "lib/buby/session_handling_action.rb",
122
123
  "lib/buby/tab.rb",
123
124
  "lib/buby/version.rb",
125
+ "lib/burp_interfaces.jar",
124
126
  "samples/drb_buby.rb",
125
127
  "samples/drb_sample_cli.rb",
126
128
  "samples/mechanize_burp.rb",
@@ -133,7 +135,7 @@ Gem::Specification.new do |s|
133
135
  s.homepage = "http://tduehr.github.com/buby"
134
136
  s.rdoc_options = ["--main", "README.rdoc"]
135
137
  s.require_paths = ["lib"]
136
- s.rubygems_version = "1.8.25"
138
+ s.rubygems_version = "1.8.24"
137
139
  s.summary = "Buby is a mashup of JRuby with the popular commercial web security testing tool Burp Suite from PortSwigger"
138
140
  s.test_files = ["test/buby_test.rb"]
139
141
 
Binary file
@@ -1547,10 +1547,10 @@ class Buby
1547
1547
  def harvest_cookies_from_history(cookie=nil, urlrx=nil, statefile=nil)
1548
1548
  ret = []
1549
1549
  search_proxy_history(statefile, urlrx) do |hrr|
1550
- if heads=hrr.rsp_headers
1551
- ret += heads.select do |h|
1552
- h[0].downcase == 'set-cookie' and (not block_given? or yield(h[1]))
1553
- end.map{|h| h[1]}
1550
+ if (resp = hrr.response)
1551
+ ret += helpers.analyzeResponse(resp).getCookies.select do |c|
1552
+ (cookie.nil? or c.match(cookie)) && (not block_given? or yield(c))
1553
+ end
1554
1554
  end
1555
1555
  end
1556
1556
  return ret
@@ -1,4 +1,5 @@
1
- require 'CGI'
1
+ require 'cgi'
2
+
2
3
  class Buby
3
4
  # This class is used to hold details about an HTTP cookie. Implements the
4
5
  # +burp.ICookie+ interface
@@ -1,9 +1,9 @@
1
1
  class Buby
2
2
  module Version
3
- STRING = "1.5.0.pre3"
3
+ STRING = "1.5.1"
4
4
  MAJOR = 1
5
5
  MINOR = 5
6
- PATCH = 0
7
- BUILD = "pre3"
6
+ PATCH = 1
7
+ BUILD = nil
8
8
  end
9
9
  end
Binary file
metadata CHANGED
@@ -1,36 +1,33 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: buby
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.5.0.pre4
5
- prerelease: 6
4
+ prerelease:
5
+ version: 1.5.1
6
6
  platform: java
7
7
  authors:
8
8
  - Eric Monti, tduehr
9
- autorequire:
9
+ autorequire:
10
10
  bindir: bin
11
11
  cert_chain: []
12
- date: 2013-03-24 00:00:00.000000000 Z
12
+ date: 2013-04-25 00:00:00.000000000 Z
13
13
  dependencies:
14
14
  - !ruby/object:Gem::Dependency
15
15
  name: rake-compiler
16
- requirement: !ruby/object:Gem::Requirement
17
- none: false
16
+ version_requirements: !ruby/object:Gem::Requirement
18
17
  requirements:
19
- - - ~>
18
+ - - "~>"
20
19
  - !ruby/object:Gem::Version
21
20
  version: 0.8.1
22
- type: :development
23
- prerelease: false
24
- version_requirements: !ruby/object:Gem::Requirement
25
21
  none: false
22
+ requirement: !ruby/object:Gem::Requirement
26
23
  requirements:
27
- - - ~>
24
+ - - "~>"
28
25
  - !ruby/object:Gem::Version
29
26
  version: 0.8.1
30
- description: Buby is a mashup of JRuby with the popular commercial web security testing
31
- tool Burp Suite from PortSwigger. Burp is driven from and tied to JRuby with a
32
- Java extension using the BurpExtender API. This extension aims to add Ruby scriptability
33
- to Burp Suite with an interface comparable to the Burp's pure Java extension interface.
27
+ none: false
28
+ prerelease: false
29
+ type: :development
30
+ description: Buby is a mashup of JRuby with the popular commercial web security testing tool Burp Suite from PortSwigger. Burp is driven from and tied to JRuby with a Java extension using the BurpExtender API. This extension aims to add Ruby scriptability to Burp Suite with an interface comparable to the Burp's pure Java extension interface.
34
31
  email: td@matasano.com
35
32
  executables:
36
33
  - buby
@@ -84,6 +81,7 @@ files:
84
81
  - ext/burp_interfaces/burp/ITab.java
85
82
  - ext/burp_interfaces/burp/ITempFile.java
86
83
  - ext/burp_interfaces/burp/ITextEditor.java
84
+ - lib/buby.jar
87
85
  - lib/buby.rb
88
86
  - lib/buby/burp_extender.rb
89
87
  - lib/buby/burp_extender/console_frame.rb
@@ -141,6 +139,7 @@ files:
141
139
  - lib/buby/session_handling_action.rb
142
140
  - lib/buby/tab.rb
143
141
  - lib/buby/version.rb
142
+ - lib/burp_interfaces.jar
144
143
  - samples/drb_buby.rb
145
144
  - samples/drb_sample_cli.rb
146
145
  - samples/mechanize_burp.rb
@@ -151,30 +150,31 @@ files:
151
150
  - test/buby_test.rb
152
151
  homepage: http://tduehr.github.com/buby
153
152
  licenses: []
154
- post_install_message:
153
+ post_install_message:
155
154
  rdoc_options:
156
- - --main
155
+ - "--main"
157
156
  - README.rdoc
158
157
  require_paths:
159
158
  - lib
160
159
  required_ruby_version: !ruby/object:Gem::Requirement
161
- none: false
162
160
  requirements:
163
- - - ! '>='
161
+ - - ">="
164
162
  - !ruby/object:Gem::Version
165
- version: '0'
166
- required_rubygems_version: !ruby/object:Gem::Requirement
163
+ version: !binary |-
164
+ MA==
167
165
  none: false
166
+ required_rubygems_version: !ruby/object:Gem::Requirement
168
167
  requirements:
169
- - - ! '>'
168
+ - - ">="
170
169
  - !ruby/object:Gem::Version
171
- version: 1.3.1
170
+ version: !binary |-
171
+ MA==
172
+ none: false
172
173
  requirements: []
173
- rubyforge_project:
174
- rubygems_version: 1.8.25
175
- signing_key:
174
+ rubyforge_project:
175
+ rubygems_version: 1.8.24
176
+ signing_key:
176
177
  specification_version: 3
177
- summary: Buby is a mashup of JRuby with the popular commercial web security testing
178
- tool Burp Suite from PortSwigger
178
+ summary: Buby is a mashup of JRuby with the popular commercial web security testing tool Burp Suite from PortSwigger
179
179
  test_files:
180
180
  - test/buby_test.rb