metasploit-credential 1.0.1 → 1.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (37) hide show
  1. checksums.yaml +4 -4
  2. checksums.yaml.gz.sig +0 -0
  3. data.tar.gz.sig +0 -0
  4. data/lib/metasploit/credential/version.rb +10 -53
  5. data/spec/dummy/config/application.rb +4 -1
  6. data/spec/dummy/config/database.yml +3 -12
  7. data/spec/dummy/config/environments/development.rb +0 -3
  8. data/spec/dummy/config/environments/production.rb +0 -4
  9. data/spec/dummy/config/environments/test.rb +0 -3
  10. data/spec/lib/metasploit/credential/exporter/core_spec.rb +14 -14
  11. data/spec/lib/metasploit/credential/exporter/pwdump_spec.rb +8 -8
  12. data/spec/lib/metasploit/credential/importer/core_spec.rb +20 -20
  13. data/spec/lib/metasploit/credential/importer/multi_spec.rb +1 -1
  14. data/spec/lib/metasploit/credential/importer/zip_spec.rb +5 -5
  15. data/spec/lib/metasploit/credential/migrator_spec.rb +9 -9
  16. data/spec/lib/metasploit/credential_spec.rb +11 -2
  17. data/spec/models/metasploit/credential/core_spec.rb +17 -17
  18. data/spec/models/metasploit/credential/login_spec.rb +13 -13
  19. data/spec/models/metasploit/credential/ntlm_hash_spec.rb +3 -3
  20. data/spec/models/metasploit/credential/origin/service_spec.rb +3 -1
  21. data/spec/models/metasploit/credential/origin/session_spec.rb +1 -1
  22. data/spec/models/metasploit/credential/postgres_md5_spec.rb +1 -1
  23. data/spec/models/metasploit/credential/private_spec.rb +4 -4
  24. data/spec/models/metasploit/credential/realm_spec.rb +4 -4
  25. data/spec/models/metasploit/credential/ssh_key_spec.rb +11 -11
  26. data/spec/models/metasploit/credential/username_spec.rb +1 -0
  27. data/spec/spec_helper.rb +28 -5
  28. data/spec/support/shared/contexts/mdm/workspace.rb +2 -2
  29. data/spec/support/shared/contexts/metasploit/credential/exporter/export_objects.rb +1 -1
  30. data/spec/support/shared/contexts/metasploit/credential/importer/zip/file.rb +3 -3
  31. data/spec/support/shared/contexts/metasploit/credential/search/operation/type.rb +1 -1
  32. data/spec/support/shared/examples/core_validations.rb +1 -1
  33. data/spec/support/shared/examples/single_table_inheritance_database_columns.rb +1 -1
  34. data/spec/support/shared/examples/timestamp_database_column.rb +1 -1
  35. metadata +87 -26
  36. metadata.gz.sig +0 -0
  37. data/spec/lib/metasploit/credential/version_spec.rb +0 -3
@@ -65,7 +65,7 @@ RSpec.describe Metasploit::Credential::Private, type: :model do
65
65
  # Callbacks
66
66
  #
67
67
 
68
- before(:each) do
68
+ before(:example) do
69
69
  new_private.valid?
70
70
  end
71
71
 
@@ -87,7 +87,7 @@ RSpec.describe Metasploit::Credential::Private, type: :model do
87
87
  FactoryGirl.generate :metasploit_credential_private_type
88
88
  end
89
89
 
90
- it { should_not include(error) }
90
+ it { is_expected.not_to include(error) }
91
91
  end
92
92
  end
93
93
 
@@ -101,7 +101,7 @@ RSpec.describe Metasploit::Credential::Private, type: :model do
101
101
  existent_private.type
102
102
  end
103
103
 
104
- it { should_not include(error) }
104
+ it { is_expected.not_to include(error) }
105
105
  end
106
106
 
107
107
  context 'without same #type' do
@@ -109,7 +109,7 @@ RSpec.describe Metasploit::Credential::Private, type: :model do
109
109
  FactoryGirl.generate :metasploit_credential_private_type
110
110
  end
111
111
 
112
- it { should_not include(error) }
112
+ it { is_expected.not_to include(error) }
113
113
  end
114
114
  end
115
115
  end
@@ -142,7 +142,7 @@ RSpec.describe Metasploit::Credential::Realm, type: :model do
142
142
  # Callback
143
143
  #
144
144
 
145
- before(:each) do
145
+ before(:example) do
146
146
  new_realm.valid?
147
147
  end
148
148
 
@@ -164,7 +164,7 @@ RSpec.describe Metasploit::Credential::Realm, type: :model do
164
164
  FactoryGirl.generate :metasploit_credential_realm_value
165
165
  end
166
166
 
167
- it { should_not include(error) }
167
+ it { is_expected.not_to include(error) }
168
168
  end
169
169
  end
170
170
 
@@ -178,7 +178,7 @@ RSpec.describe Metasploit::Credential::Realm, type: :model do
178
178
  existent_realm.value
179
179
  end
180
180
 
181
- it { should_not include(error) }
181
+ it { is_expected.not_to include(error) }
182
182
  end
183
183
 
184
184
  context 'without same #value' do
@@ -186,7 +186,7 @@ RSpec.describe Metasploit::Credential::Realm, type: :model do
186
186
  FactoryGirl.generate :metasploit_credential_realm_value
187
187
  end
188
188
 
189
- it { should_not include(error) }
189
+ it { is_expected.not_to include(error) }
190
190
  end
191
191
  end
192
192
  end
@@ -71,7 +71,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
71
71
  # Callbacks
72
72
  #
73
73
 
74
- before(:each) do
74
+ before(:example) do
75
75
  expect(ssh_key).to receive(:private?).and_return(private)
76
76
 
77
77
  ssh_key.valid?
@@ -82,7 +82,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
82
82
  true
83
83
  end
84
84
 
85
- it { should_not include(error) }
85
+ it { is_expected.not_to include(error) }
86
86
  end
87
87
 
88
88
  context 'without #private?' do
@@ -126,7 +126,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
126
126
  # Callbacks
127
127
  #
128
128
 
129
- before(:each) do
129
+ before(:example) do
130
130
  expect(ssh_key).to receive(:openssl_pkey_pkey).and_raise(exception)
131
131
 
132
132
  ssh_key.valid?
@@ -150,7 +150,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
150
150
  end
151
151
 
152
152
  context 'without error' do
153
- before(:each) do
153
+ before(:example) do
154
154
  ssh_key.valid?
155
155
  end
156
156
 
@@ -167,7 +167,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
167
167
  # Callbacks
168
168
  #
169
169
 
170
- before(:each) do
170
+ before(:example) do
171
171
  ssh_key.data = nil
172
172
 
173
173
  ssh_key.valid?
@@ -190,7 +190,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
190
190
  # Callbacks
191
191
  #
192
192
 
193
- before(:each) do
193
+ before(:example) do
194
194
  expect(ssh_key).to receive(:encrypted?).and_return(encrypted)
195
195
 
196
196
  ssh_key.valid?
@@ -209,7 +209,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
209
209
  false
210
210
  end
211
211
 
212
- it { should_not include(error) }
212
+ it { is_expected.not_to include(error) }
213
213
  end
214
214
  end
215
215
  end
@@ -261,7 +261,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
261
261
  unencrypted_key.to_pem
262
262
  end
263
263
 
264
- it { should_not be_encrypted }
264
+ it { is_expected.not_to be_encrypted }
265
265
  end
266
266
  end
267
267
  end
@@ -275,7 +275,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
275
275
  nil
276
276
  end
277
277
 
278
- it { should_not be_encrypted }
278
+ it { is_expected.not_to be_encrypted }
279
279
  end
280
280
  end
281
281
 
@@ -409,7 +409,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
409
409
  private_key.public_key
410
410
  end
411
411
 
412
- it { should_not be_private }
412
+ it { is_expected.not_to be_private }
413
413
  end
414
414
 
415
415
  context 'with private' do
@@ -431,7 +431,7 @@ RSpec.describe Metasploit::Credential::SSHKey, type: :model do
431
431
  nil
432
432
  end
433
433
 
434
- it { should_not be_private }
434
+ it { is_expected.not_to be_private }
435
435
  end
436
436
  end
437
437
 
@@ -15,6 +15,7 @@ RSpec.describe Metasploit::Credential::Username, type: :model do
15
15
 
16
16
  context 'validations' do
17
17
  context 'username' do
18
+ subject { FactoryGirl.build(:metasploit_credential_username) }
18
19
  it { is_expected.to validate_presence_of :username }
19
20
  it { is_expected.to validate_uniqueness_of :username }
20
21
  end
@@ -26,12 +26,7 @@ require 'rspec/rails'
26
26
  # in spec/support/ and its subdirectories from this gem and metasploit-concern
27
27
  #
28
28
 
29
-
30
- # Use find_all_by_name instead of find_by_name as find_all_by_name will return pre-release versions
31
- gem_specification = Gem::Specification.find_all_by_name('metasploit-version').first
32
-
33
29
  roots = [
34
- gem_specification.gem_dir,
35
30
  Metasploit::Concern.root,
36
31
  Metasploit::Credential::Engine.root,
37
32
  Metasploit::Model::Engine.root,
@@ -44,6 +39,14 @@ roots.each do |root|
44
39
  end
45
40
  end
46
41
 
42
+ Shoulda::Matchers.configure do |config|
43
+ config.integrate do |with|
44
+ with.test_framework :rspec
45
+ with.library :rails
46
+ end
47
+ end
48
+
49
+
47
50
 
48
51
  # This file was generated by the `rspec --init` command. Conventionally, all
49
52
  # specs live under a `spec` directory, which RSpec adds to the `$LOAD_PATH`.
@@ -136,4 +139,24 @@ RSpec.configure do |config|
136
139
  # examples within a transaction, remove the following line or assign false
137
140
  # instead of true.
138
141
  config.use_transactional_fixtures = true
142
+
143
+ # rspec-rails 3 will no longer automatically infer an example group's spec type
144
+ # from the file location. You can explicitly opt-in to the feature using this
145
+ # config option.
146
+ # To explicitly tag specs without using automatic inference, set the `:type`
147
+ # metadata manually:
148
+ #
149
+ # describe ThingsController, :type => :controller do
150
+ # # Equivalent to being in spec/controllers
151
+ # end
152
+ config.infer_spec_type_from_file_location!
153
+
154
+ # Setting this config option `false` removes rspec-core's monkey patching of the
155
+ # top level methods like `describe`, `shared_examples_for` and `shared_context`
156
+ # on `main` and `Module`. The methods are always available through the `RSpec`
157
+ # module like `RSpec.describe` regardless of this setting.
158
+ # For backwards compatibility this defaults to `true`.
159
+ #
160
+ # https://relishapp.com/rspec/rspec-core/v/3-0/docs/configuration/global-namespace-dsl
161
+ config.expose_dsl_globally = false
139
162
  end
@@ -1,5 +1,5 @@
1
- shared_context 'Mdm::Workspace' do
2
- before(:each) do
1
+ RSpec.shared_context 'Mdm::Workspace' do
2
+ before(:example) do
3
3
  # TODO remove Rex usage from Mdm as it is not a declared dependency
4
4
  allow_any_instance_of(Mdm::Workspace).to receive(:valid_ip_or_range?).and_return(true)
5
5
  end
@@ -1,5 +1,5 @@
1
1
  # Provides object graph for performing exports
2
- shared_context 'export objects' do
2
+ RSpec.shared_context 'export objects' do
3
3
  #
4
4
  # Basics for testing export object itself
5
5
  #
@@ -1,4 +1,4 @@
1
- shared_context 'metasploit_credential_importer_zip_file' do
1
+ RSpec.shared_context 'metasploit_credential_importer_zip_file' do
2
2
  #
3
3
  # Methods
4
4
  #
@@ -15,12 +15,12 @@ shared_context 'metasploit_credential_importer_zip_file' do
15
15
  #
16
16
 
17
17
  # Clean up leftovers from aborted spec runs.
18
- before(:each) do
18
+ before(:example) do
19
19
  remove_metasploit_credential_importer_zip_files
20
20
  end
21
21
 
22
22
  # Clean up after completed spec runs.
23
- after(:each) do
23
+ after(:example) do
24
24
  remove_metasploit_credential_importer_zip_files
25
25
  end
26
26
  end
@@ -1,4 +1,4 @@
1
- shared_examples_for 'Metasploit::Credential::Search::Operation::Type' do |options={}|
1
+ RSpec.shared_examples_for 'Metasploit::Credential::Search::Operation::Type' do |options={}|
2
2
  options.assert_valid_keys(:attribute, :matching_class)
3
3
 
4
4
  attribute = options.fetch(:attribute, :type)
@@ -1,4 +1,4 @@
1
- shared_examples_for 'Metasploit::Credential::CoreValidations' do
1
+ RSpec.shared_examples_for 'Metasploit::Credential::CoreValidations' do
2
2
 
3
3
  #
4
4
  # Context Methods
@@ -1,4 +1,4 @@
1
- shared_examples_for 'single table inheritance database columns' do
1
+ RSpec.shared_examples_for 'single table inheritance database columns' do
2
2
  it { is_expected.to have_db_column(:id).of_type(:integer).with_options(null: false) }
3
3
  it { is_expected.to have_db_column(:type).of_type(:string).with_options(null: false) }
4
4
  end
@@ -1,4 +1,4 @@
1
- shared_examples_for 'timestamp database columns' do
1
+ RSpec.shared_examples_for 'timestamp database columns' do
2
2
  it { is_expected.to have_db_column(:created_at).of_type(:datetime).with_options(null: false) }
3
3
  it { is_expected.to have_db_column(:updated_at).of_type(:datetime).with_options(null: false) }
4
4
  end
metadata CHANGED
@@ -1,72 +1,135 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: metasploit-credential
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.0.1
4
+ version: 1.1.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Luke Imhoff
8
8
  - Trevor Rosen
9
9
  autorequire:
10
10
  bindir: bin
11
- cert_chain: []
12
- date: 2015-08-21 00:00:00.000000000 Z
11
+ cert_chain:
12
+ - |
13
+ -----BEGIN CERTIFICATE-----
14
+ MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG
15
+ A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv
16
+ b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw
17
+ MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i
18
+ YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT
19
+ aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ
20
+ jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp
21
+ xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz8kHp
22
+ 1Wrjsok6Vjk4bwY8iGlbKk3Fp1S4bInMm/k8yuX9ifUSPJJ4ltbcdG6TRGHRjcdG
23
+ snUOhugZitVtbNV4FpWi6cgKOOvyJBNPc1STE4U6G7weNLWLBYy5d4ux2x8gkasJ
24
+ U26Qzns3dLlwR5EiUWMWea6xrkEmCMgZK9FGqkjWZCrXgzT/LCrBbBlDSgeF59N8
25
+ 9iFo7+ryUp9/k5DPAgMBAAGjQjBAMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8E
26
+ BTADAQH/MB0GA1UdDgQWBBRge2YaRQ2XyolQL30EzTSo//z9SzANBgkqhkiG9w0B
27
+ AQUFAAOCAQEA1nPnfE920I2/7LqivjTFKDK1fPxsnCwrvQmeU79rXqoRSLblCKOz
28
+ yj1hTdNGCbM+w6DjY1Ub8rrvrTnhQ7k4o+YviiY776BQVvnGCv04zcQLcFGUl5gE
29
+ 38NflNUVyRRBnMRddWQVDf9VMOyGj/8N7yy5Y0b2qvzfvGn9LhJIZJrglfCm7ymP
30
+ AbEVtQwdpf5pLGkkeB6zpxxxYu7KyJesF12KwvhHhm4qxFYxldBniYUr+WymXUad
31
+ DKqC5JlR3XC321Y9YeRq4VzW9v493kHMB65jUr9TU/Qr6cf9tveCX4XSQRjbgbME
32
+ HMUfpIBvFSDJ3gyICh3WZlXi/EjJKSZp4A==
33
+ -----END CERTIFICATE-----
34
+ - |
35
+ -----BEGIN CERTIFICATE-----
36
+ MIIEKDCCAxCgAwIBAgILBAAAAAABL07hNVwwDQYJKoZIhvcNAQEFBQAwVzELMAkG
37
+ A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv
38
+ b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw0xMTA0MTMxMDAw
39
+ MDBaFw0xOTA0MTMxMDAwMDBaMFExCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i
40
+ YWxTaWduIG52LXNhMScwJQYDVQQDEx5HbG9iYWxTaWduIENvZGVTaWduaW5nIENB
41
+ IC0gRzIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCyTxTnEL7XJnKr
42
+ NpfvU79ChF5Y0Yoo/ENGb34oRFALdV0A1zwKRJ4gaqT3RUo3YKNuPxL6bfq2RsNq
43
+ o7gMJygCVyjRUPdhOVW4w+ElhlI8vwUd17Oa+JokMUnVoqni05GrPjxz7/Yp8cg1
44
+ 0DB7f06SpQaPh+LO9cFjZqwYaSrBXrta6G6V/zuAYp2Zx8cvZtX9YhqCVVrG+kB3
45
+ jskwPBvw8jW4bFmc/enWyrRAHvcEytFnqXTjpQhU2YM1O46MIwx1tt6GSp4aPgpQ
46
+ STic0qiQv5j6yIwrJxF+KvvO3qmuOJMi+qbs+1xhdsNE1swMfi9tBoCidEC7tx/0
47
+ O9dzVB/zAgMBAAGjgfowgfcwDgYDVR0PAQH/BAQDAgEGMBIGA1UdEwEB/wQIMAYB
48
+ Af8CAQAwHQYDVR0OBBYEFAhu2Lacir/tPtfDdF3MgB+oL1B6MEcGA1UdIARAMD4w
49
+ PAYEVR0gADA0MDIGCCsGAQUFBwIBFiZodHRwczovL3d3dy5nbG9iYWxzaWduLmNv
50
+ bS9yZXBvc2l0b3J5LzAzBgNVHR8ELDAqMCigJqAkhiJodHRwOi8vY3JsLmdsb2Jh
51
+ bHNpZ24ubmV0L3Jvb3QuY3JsMBMGA1UdJQQMMAoGCCsGAQUFBwMDMB8GA1UdIwQY
52
+ MBaAFGB7ZhpFDZfKiVAvfQTNNKj//P1LMA0GCSqGSIb3DQEBBQUAA4IBAQAiXMXd
53
+ PfQLcNjj9efFjgkBu7GWNlxaB63HqERJUSV6rg2kGTuSnM+5Qia7O2yX58fOEW1o
54
+ kdqNbfFTTVQ4jGHzyIJ2ab6BMgsxw2zJniAKWC/wSP5+SAeq10NYlHNUBDGpeA07
55
+ jLBwwT1+170vKsPi9Y8MkNxrpci+aF5dbfh40r5JlR4VeAiR+zTIvoStvODG3Rjb
56
+ 88rwe8IUPBi4A7qVPiEeP2Bpen9qA56NSvnwKCwwhF7sJnJCsW3LZMMSjNaES2dB
57
+ fLEDF3gJ462otpYtpH6AA0+I98FrWkYVzSwZi9hwnOUtSYhgcqikGVJwQ17a1kYD
58
+ sGgOJO9K9gslJO8k
59
+ -----END CERTIFICATE-----
60
+ - |
61
+ -----BEGIN CERTIFICATE-----
62
+ MIIEyjCCA7KgAwIBAgISESEyE8rNriS4+1dc8jOHEUL8MA0GCSqGSIb3DQEBBQUA
63
+ MFExCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMScwJQYD
64
+ VQQDEx5HbG9iYWxTaWduIENvZGVTaWduaW5nIENBIC0gRzIwHhcNMTMxMDExMTUx
65
+ NTM4WhcNMTYxMDExMTUxNTM4WjBgMQswCQYDVQQGEwJVUzEWMBQGA1UECBMNTWFz
66
+ c2FjaHVzZXR0czEPMA0GA1UEBxMGQm9zdG9uMRMwEQYDVQQKEwpSYXBpZDcgTExD
67
+ MRMwEQYDVQQDEwpSYXBpZDcgTExDMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
68
+ CgKCAQEAhD//7+739c69hssg0mD6CXgf2JkuWTcU81dgD7aKcoEPqU8e1FseBvDW
69
+ /Q5fNK2H2NgHV/Msn18zXuK0PkaJXqj/vDsuKB3Hq0BiR2AwyDdEw8K5MK5bgQc2
70
+ tmcVtEAejRoy1Uv5UyfaAYAxG6zsma3buV1fjnEAC3VouRg4+EX/f65H/a6srntK
71
+ 5Etp3D71k2f0oUl8dOqOmSsRJQQ5zSs4ktDvpjAmsvzoA+1svceLYU95mvQsIw2T
72
+ edpmibGMwGw/HmgV+YWBgF5UGvax6zbC2i6DF2YHnDfkNb8/1MEIaxOTAbJTazTK
73
+ 8laCQOyay6L1BNPQKjZBgOge8LZq1wIDAQABo4IBizCCAYcwDgYDVR0PAQH/BAQD
74
+ AgeAMEwGA1UdIARFMEMwQQYJKwYBBAGgMgEyMDQwMgYIKwYBBQUHAgEWJmh0dHBz
75
+ Oi8vd3d3Lmdsb2JhbHNpZ24uY29tL3JlcG9zaXRvcnkvMAkGA1UdEwQCMAAwEwYD
76
+ VR0lBAwwCgYIKwYBBQUHAwMwPgYDVR0fBDcwNTAzoDGgL4YtaHR0cDovL2NybC5n
77
+ bG9iYWxzaWduLmNvbS9ncy9nc2NvZGVzaWduZzIuY3JsMIGGBggrBgEFBQcBAQR6
78
+ MHgwQAYIKwYBBQUHMAKGNGh0dHA6Ly9zZWN1cmUuZ2xvYmFsc2lnbi5jb20vY2Fj
79
+ ZXJ0L2dzY29kZXNpZ25nMi5jcnQwNAYIKwYBBQUHMAGGKGh0dHA6Ly9vY3NwMi5n
80
+ bG9iYWxzaWduLmNvbS9nc2NvZGVzaWduZzIwHQYDVR0OBBYEFE536JwFx9SpaEi3
81
+ w8pcq2GRFA5BMB8GA1UdIwQYMBaAFAhu2Lacir/tPtfDdF3MgB+oL1B6MA0GCSqG
82
+ SIb3DQEBBQUAA4IBAQAGpGXHtFLjTTivV+xQPwtZhfPuJ7f+VGTMSAAYWmfzyHXM
83
+ YMFYUWJzSFcuVR2YfxtbS45P7U5Qopd7jBQ0Ygk5h2a+B5nE4+UlhHj665d0zpYM
84
+ 1eWndMaO6WBOYnqtNyi8Dqqc1foKZDNHEDggYhGso7OIBunup+N4sPL9PwQ3eYe6
85
+ mUu8z0E4GXYViaMPOFkqaYnoYgf2L+7L5zKYT4h/NE/P7kj7EbduHgy/v/aAIrNl
86
+ 2SpuQH+SWteq3NXkAmFEEqvLJQ4sbptZt8OP8ghL3pVAvZNFmww/YVszSkShSzcg
87
+ QdihYCSEL2drS2cFd50jBeq71sxUtxbv82DUa2b+
88
+ -----END CERTIFICATE-----
89
+ date: 2016-03-08 00:00:00.000000000 Z
13
90
  dependencies:
14
- - !ruby/object:Gem::Dependency
15
- name: metasploit-version
16
- requirement: !ruby/object:Gem::Requirement
17
- requirements:
18
- - - "~>"
19
- - !ruby/object:Gem::Version
20
- version: 0.1.3
21
- type: :development
22
- prerelease: false
23
- version_requirements: !ruby/object:Gem::Requirement
24
- requirements:
25
- - - "~>"
26
- - !ruby/object:Gem::Version
27
- version: 0.1.3
28
91
  - !ruby/object:Gem::Dependency
29
92
  name: metasploit-concern
30
93
  requirement: !ruby/object:Gem::Requirement
31
94
  requirements:
32
95
  - - "~>"
33
96
  - !ruby/object:Gem::Version
34
- version: '1.0'
97
+ version: '1.1'
35
98
  type: :runtime
36
99
  prerelease: false
37
100
  version_requirements: !ruby/object:Gem::Requirement
38
101
  requirements:
39
102
  - - "~>"
40
103
  - !ruby/object:Gem::Version
41
- version: '1.0'
104
+ version: '1.1'
42
105
  - !ruby/object:Gem::Dependency
43
106
  name: metasploit_data_models
44
107
  requirement: !ruby/object:Gem::Requirement
45
108
  requirements:
46
109
  - - "~>"
47
110
  - !ruby/object:Gem::Version
48
- version: '1.0'
111
+ version: '1.3'
49
112
  type: :runtime
50
113
  prerelease: false
51
114
  version_requirements: !ruby/object:Gem::Requirement
52
115
  requirements:
53
116
  - - "~>"
54
117
  - !ruby/object:Gem::Version
55
- version: '1.0'
118
+ version: '1.3'
56
119
  - !ruby/object:Gem::Dependency
57
120
  name: metasploit-model
58
121
  requirement: !ruby/object:Gem::Requirement
59
122
  requirements:
60
123
  - - "~>"
61
124
  - !ruby/object:Gem::Version
62
- version: '1.0'
125
+ version: '1.1'
63
126
  type: :runtime
64
127
  prerelease: false
65
128
  version_requirements: !ruby/object:Gem::Requirement
66
129
  requirements:
67
130
  - - "~>"
68
131
  - !ruby/object:Gem::Version
69
- version: '1.0'
132
+ version: '1.1'
70
133
  - !ruby/object:Gem::Dependency
71
134
  name: railties
72
135
  requirement: !ruby/object:Gem::Requirement
@@ -273,7 +336,6 @@ files:
273
336
  - spec/lib/metasploit/credential/importer/pwdump_spec.rb
274
337
  - spec/lib/metasploit/credential/importer/zip_spec.rb
275
338
  - spec/lib/metasploit/credential/migrator_spec.rb
276
- - spec/lib/metasploit/credential/version_spec.rb
277
339
  - spec/lib/metasploit/credential_spec.rb
278
340
  - spec/models/mdm/service_spec.rb
279
341
  - spec/models/mdm/session_spec.rb
@@ -332,7 +394,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
332
394
  version: '0'
333
395
  requirements: []
334
396
  rubyforge_project:
335
- rubygems_version: 2.4.3
397
+ rubygems_version: 2.4.8
336
398
  signing_key:
337
399
  specification_version: 4
338
400
  summary: Credential models for metasploit-framework and Metasploit Pro
@@ -397,7 +459,6 @@ test_files:
397
459
  - spec/lib/metasploit/credential/importer/pwdump_spec.rb
398
460
  - spec/lib/metasploit/credential/importer/zip_spec.rb
399
461
  - spec/lib/metasploit/credential/migrator_spec.rb
400
- - spec/lib/metasploit/credential/version_spec.rb
401
462
  - spec/lib/metasploit/credential_spec.rb
402
463
  - spec/models/mdm/service_spec.rb
403
464
  - spec/models/mdm/session_spec.rb