hackerone-client 0.1.0 → 0.1.1

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: bcc588d40179f394d2cc734aada04d6aa6f833d3
4
- data.tar.gz: a5e1308a84d5cd694712f8c5b2b8ef1ce8c56e14
3
+ metadata.gz: 5a8c5920dd2fbc7effbbeb896aef7fbb300c2652
4
+ data.tar.gz: 1527aeec85b20f74364d5616621c78d4f878cd86
5
5
  SHA512:
6
- metadata.gz: 3e89f3adc90d17c2d70b8366c8b32f83227e8bf91c3cbb012d56c58a662d5a50ed3be613e4606e8aa897b700efbd5842fdce52ec64c01a7ca22a8e905c396049
7
- data.tar.gz: cdd8a9d7318872eb59466b824c7b8d59ceb15a1fec72aa0cf1a11e01511f22c543c069ecd002278ca99d464ae39a11d3c34d626103e490a9163858b1b2adfba7
6
+ metadata.gz: 386da678af280aab7fc4aff32a47a702f7339969b78fb3ba4d6bffd129eb3bbfb989e302f833fa32577de52bda46d20477f435292063b36a20864ccf5debd1ab
7
+ data.tar.gz: 0c0520cb9da4b1dc160de2d9df8b283ae6dd8d8b9d8c8dda2202e08dd0327c96164aa0a2eaed3d333bb543b4d57f8f5925bb8baff443d4f67ed812280287403b
data/README.md CHANGED
@@ -9,7 +9,7 @@ A limited client library for interacting with HackerOne. Currently only supports
9
9
 
10
10
  ### Credential management
11
11
 
12
- You'll need to generate an API token on https://hackerone.com/<program>/api.
12
+ You'll need to generate an API token at https://hackerone.com/&lt;program&gt;/api.
13
13
 
14
14
  * Click "Create API token"
15
15
  * Name the token
@@ -31,8 +31,12 @@ module HackerOne
31
31
  attributes[:title]
32
32
  end
33
33
 
34
- def vulnerability_information
35
- attributes[:vulnerability_information]
34
+ def created_at
35
+ attributes[:created_at]
36
+ end
37
+
38
+ def issue_tracker_reference_url
39
+ attributes[:issue_tracker_reference_url]
36
40
  end
37
41
 
38
42
  def reporter
@@ -62,12 +66,7 @@ module HackerOne
62
66
  end
63
67
 
64
68
  def summary
65
- summaries = relationships.fetch(:summaries, {}).fetch(:data, []).select {|summary| summary[:type] == "report-summary" }
66
- return unless summaries
67
-
68
- summaries.select { |summary| summary[:attributes][:category] == "team" }.map do |summary|
69
- summary[:attributes][:content]
70
- end.join("\n")
69
+ attributes[:vulnerability_information]
71
70
  end
72
71
 
73
72
  # Do our best to map the value that hackerone provides and the reporter sets
@@ -92,7 +91,7 @@ module HackerOne
92
91
  end
93
92
 
94
93
  def payment_amount(payment)
95
- payment.fetch(:attributes, {}).fetch(:bounty_amount, 0).gsub(/[^\d]/, "").to_i
94
+ payment.fetch(:attributes, {}).fetch(:bounty_amount, "0").gsub(/[^\d]/, "").to_i
96
95
  end
97
96
 
98
97
  def activities
@@ -1,5 +1,5 @@
1
1
  module Hackerone
2
2
  module Client
3
- VERSION = "0.1.0"
3
+ VERSION = "0.1.1"
4
4
  end
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: hackerone-client
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.0
4
+ version: 0.1.1
5
5
  platform: ruby
6
6
  authors:
7
7
  - Neil Matatall
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2017-02-21 00:00:00.000000000 Z
11
+ date: 2017-03-15 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: bundler
@@ -160,7 +160,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
160
160
  version: '0'
161
161
  requirements: []
162
162
  rubyforge_project:
163
- rubygems_version: 2.5.1
163
+ rubygems_version: 2.6.10
164
164
  signing_key:
165
165
  specification_version: 4
166
166
  summary: A limited client for the HackerOne API