pwn 0.4.343 → 0.4.347

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 6797f8e79e1380d9fe521d54bb800572d30af0f56617b04847644964eed892ec
4
- data.tar.gz: dd50c9804b9f4cb92137e980cd05cc8a64cd833d3fc4bedda82c85bcee2c245f
3
+ metadata.gz: 4eb90ea105bde311b9f98015e11e6204e96a1abf367e7c5dd2de79c8c577b404
4
+ data.tar.gz: 9370afd95a73dbcc08cd2e4014b501a38fe70c98ff24a526a9cf0b1852e0e7a6
5
5
  SHA512:
6
- metadata.gz: f7c52b1d825868bcde5062723f298b1cf580f6ad827addb0f36c85ba8ab358fa9fc6b0072de8c674025168aa716209dc6a313d254ea41e40cb2cde214d3b6764
7
- data.tar.gz: f445c01df5db571a21c81292c2233afc7732da18404caf87ade83f53a1f8a175f3018e7bd20f130658352bb0a96c19481b16adc37868cbab7cb5745b50cab847
6
+ metadata.gz: 2aa5188454f48556dd0bc7f559c8658d32a0b1d995ec751cec455b379d2b48ca8c1204ad94ee58d2a3843ef25c2d08b2da937872fd3612b5667165d5eb824a64
7
+ data.tar.gz: 9f7929a730075a919cc73cf7ad11b7801e6d7fcb950edbf7eb4e52be0889276620bca235406a4c21d38daac310d379f0c3761539a4240f12ab2a9c5ff4e1fcb4
data/README.md CHANGED
@@ -1,37 +1,19 @@
1
1
  ![PWN](https://raw.githubusercontent.com/0dayinc/pwn/master/documentation/pwn_wallpaper.jpg)
2
2
 
3
3
  ### **Table of Contents** ###
4
- - [Keep Us Caffeinated](#keep-us-caffeinated)
5
- - [Call to Arms](#call-to-arms)
6
4
  - [Intro](#intro)
7
5
  * [What is PWN](#what-is-pwn)
8
6
  * [Why PWN](#why-pwn)
9
7
  * [How PWN Works](#how-pwn-works)
10
8
  * [PWN Modules Can be Mixed and Matched to Produce Your Own Tools](#pwn-modules-can-be-mixed-and-matched-to-produce-your-own-tools)
11
- * [Creating an OWASP ZAP Scanning Driver Leveraging the pwn Prototyper](#creating-an-owasp-zap-scanning-driver-leveraging-the-pwn-prototyper)
12
- - [Clone PWN](#clone-pwn)
13
- - [Deploy](#deploy)
14
- * [Basic Installation Dependencies](#basic-installation-dependencies)
15
- * [Install Locally on Host OS](#install-locally-on-host-os)
16
- * [Deploy in AWS EC2](#deploy-in-aws-ec2)
17
- * [Deploy in Docker Container](#deploy-in-docker-container)
18
- * [Deploy in VirtualBox](#deploy-in-virtualbox)
19
- * [Deploy in VMware](#deploy-in-vmware)
20
- * [Deploy in vSphere](#deploy-in-vsphere)
9
+ - [Installation](#installation)
21
10
  - [General Usage](#general-usage)
22
- - [Driver Documentation](#driver-documentation)
11
+ - [Call to Arms](#call-to-arms)
12
+ - [Module Documentation](#module-documentation)
13
+ - [Keep Us Caffeinated](#keep-us-caffeinated)
23
14
  - [Merchandise](#merchandise)
24
15
 
25
16
 
26
- ### **Keep Us Caffeinated** ###
27
- If you've found this framework useful and you're either not in a position to donate or simply interested in us cranking out as many features as possible, we invite you to take a brief moment to keep us caffeinated:
28
-
29
- [![Coffee](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://buymeacoff.ee/0dayinc)
30
-
31
- ### **Call to Arms** ###
32
- If you're willing to provide access to commercial security tools (e.g. Rapid7's Nexpose, Tenable Nessus, QualysGuard, HP WebInspect, IBM Appscan, etc) please PM us as this will continue to promote PWNs interoperability w/ industry-recognized security tools moving forward. Additionally if you want to contribute to this framework's success, check out our [How to Contribute](https://github.com/0dayInc/pwn/blob/master/CONTRIBUTING.md). Lastly, we accept [donations](https://cash.me/$fundpwn).
33
-
34
-
35
17
  ### **Intro** ###
36
18
  #### **What is PWN** ####
37
19
  PWN (Pronounced /pōn/ or pone), formerly known as [CSI](https://github.com/0dayinc/csi) is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation. Build your own custom automation drivers freely and easily using pre-built modules. If a picture is worth a thousand words, then a video must be worth at least a million...let's begin by planting a million seeds in your mind:
@@ -39,26 +21,26 @@ PWN (Pronounced /pōn/ or pone), formerly known as [CSI](https://github.com/0day
39
21
  #### **Creating an OWASP ZAP Scanning Driver Leveraging the pwn Prototyper** ####
40
22
  [![Continuous Security Integration: Basics of Building Your Own Security Automation ](https://i.ytimg.com/vi/MLSqd5F-Bjw/0.jpg)](https://youtu.be/MLSqd5F-Bjw)
41
23
 
24
+
42
25
  #### **Why PWN** ####
43
- It's easy to agree that while corporate automation is a collection of proprietary source code, the core modules used to produce automated solutions should be open for all eyes to continuously promote trust and innovation...broad collaboration is key to any automation framework's success, particularly in the cyber security arena.
26
+ It's easy to agree that while corporate automation is a collection of proprietary source code, the core modules used to produce automated solutions should be open for all eyes to continuously promote trust and innovation...broad collaboration is key to any automation framework's success, particularly in the cyber security arena.
44
27
 
45
28
 
46
29
  #### **How PWN Works** ####
47
- Leveraging various pre-built modules and the pwn prototyper, you can mix-and-match modules to test, record, replay, and rollout your own custom security automation packages known as, "drivers."
30
+ Leveraging various pre-built modules and the pwn prototyper, you can mix-and-match modules to test, record, replay, and rollout your own custom security automation packages known as, "drivers."
48
31
 
49
32
 
50
33
  #### **PWN Modules Can be Mixed and Matched to Produce Your Own Tools** ####
51
34
  Also known as, "Drivers" PWN can produce all sorts of useful tools by mixing and matching modules.
52
- ![PWN](https://github.com/0dayinc/pwn/blob/master/documentation/PWN_Driver_Arch.png)
53
35
 
54
36
 
55
- #### **Install Locally on Host OS** ####
37
+ #### **Installation** ####
56
38
  Tested on Linux, & OSX leveraging Ruby via RVM.
57
39
 
58
40
  ```
59
41
  $ gem install pwn
60
42
  $ pwn
61
- pwn[v0.4.343]:001 >>> PWN.help
43
+ pwn[v0.4.347]:001 >>> PWN.help
62
44
  ```
63
45
 
64
46
 
@@ -69,16 +51,24 @@ It's wise to update pwn often as numerous versions are released/week:
69
51
  ```
70
52
  $ gem update pwn
71
53
  $ pwn
72
- pwn[v0.4.343]:001 >>> PWN.help
54
+ pwn[v0.4.347]:001 >>> PWN.help
73
55
  ```
74
56
 
75
57
 
76
- ### **Documentation** ###
58
+ ### **Call to Arms** ###
59
+ If you're willing to provide access to commercial security tools (e.g. Rapid7's Nexpose, Tenable Nessus, QualysGuard, HP WebInspect, IBM Appscan, etc) please PM us as this will continue to promote PWNs interoperability w/ industry-recognized security tools moving forward. Additionally if you want to contribute to this framework's success, check out our [How to Contribute](https://github.com/0dayInc/pwn/blob/master/CONTRIBUTING.md). Lastly, we accept [donations](https://cash.me/$fundpwn).
60
+
61
+
62
+ ### **Module Documentation** ###
77
63
  Additional documentation on using PWN can be found on [RubyGems.org](https://www.rubydoc.info/gems/pwn)
78
64
 
65
+ I hope you enjoy PWN and remember...ensure you always have permission prior to carrying out any sort of hacktivities. Now - go pwn all the things!
79
66
 
67
+ ### **Keep Us Caffeinated** ###
68
+ If you've found this framework useful and you're either not in a position to donate or simply interested in us cranking out as many features as possible, we invite you to take a brief moment to keep us caffeinated:
69
+
70
+ [![Coffee](https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png)](https://buymeacoff.ee/0dayinc)
80
71
 
81
- I hope you enjoy PWN and remember...ensure you always have permission prior to carrying out any sort of hacktivities. Now - go pwn-tomate all the things!
82
72
 
83
73
  ### **Merchandise** ###
84
74
 
Binary file
data/lib/pwn/version.rb CHANGED
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module PWN
4
- VERSION = '0.4.343'
4
+ VERSION = '0.4.347'
5
5
  end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: pwn
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.4.343
4
+ version: 0.4.347
5
5
  platform: ruby
6
6
  authors:
7
7
  - 0day Inc.
@@ -996,7 +996,6 @@ files:
996
996
  - bin/pwn_xss_dom_vectors
997
997
  - build_pwn_gem.sh
998
998
  - documentation/PWN_Contributors_and_Users.png
999
- - documentation/PWN_Driver_Arch.png
1000
999
  - documentation/fax-spectrogram.png
1001
1000
  - documentation/fax-waveform.png
1002
1001
  - documentation/pwn_android_war_dialer_session.png
Binary file