pwn 0.4.347 → 0.4.350

Sign up to get free protection for your applications and to get access to all the features.
Files changed (4) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +4 -8
  3. data/lib/pwn/version.rb +1 -1
  4. metadata +2 -2
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 4eb90ea105bde311b9f98015e11e6204e96a1abf367e7c5dd2de79c8c577b404
4
- data.tar.gz: 9370afd95a73dbcc08cd2e4014b501a38fe70c98ff24a526a9cf0b1852e0e7a6
3
+ metadata.gz: 1e83682dbb6c875b5a5577486d07d4b0fa3c30a6bea942941b0132cb31798869
4
+ data.tar.gz: 274fbc75cb3ff4c654a73e6920db66aeec6a824b70590f69f30a341a9d1b44a4
5
5
  SHA512:
6
- metadata.gz: 2aa5188454f48556dd0bc7f559c8658d32a0b1d995ec751cec455b379d2b48ca8c1204ad94ee58d2a3843ef25c2d08b2da937872fd3612b5667165d5eb824a64
7
- data.tar.gz: 9f7929a730075a919cc73cf7ad11b7801e6d7fcb950edbf7eb4e52be0889276620bca235406a4c21d38daac310d379f0c3761539a4240f12ab2a9c5ff4e1fcb4
6
+ metadata.gz: 903804dbc0108d9f508dc11ba5757a4b961ca28329df53891b238095928b7a422e9443f5bbdc61e870a5565aad4fc68d82521f98dd687103947e31fa550b44a6
7
+ data.tar.gz: d9c14a55d68de140ca836efb1505c8aa5b88c59be861776b41d23e68727a637f7d1f32e50a8f96c370cf30f3e2f7e1b4622bdb7360e55c9aa011759714d492a2
data/README.md CHANGED
@@ -5,7 +5,6 @@
5
5
  * [What is PWN](#what-is-pwn)
6
6
  * [Why PWN](#why-pwn)
7
7
  * [How PWN Works](#how-pwn-works)
8
- * [PWN Modules Can be Mixed and Matched to Produce Your Own Tools](#pwn-modules-can-be-mixed-and-matched-to-produce-your-own-tools)
9
8
  - [Installation](#installation)
10
9
  - [General Usage](#general-usage)
11
10
  - [Call to Arms](#call-to-arms)
@@ -16,7 +15,7 @@
16
15
 
17
16
  ### **Intro** ###
18
17
  #### **What is PWN** ####
19
- PWN (Pronounced /pōn/ or pone), formerly known as [CSI](https://github.com/0dayinc/csi) is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation. Build your own custom automation drivers freely and easily using pre-built modules. If a picture is worth a thousand words, then a video must be worth at least a million...let's begin by planting a million seeds in your mind:
18
+ PWN (Pronounced /pōn/ or pone), [formerly known as [CSI](https://github.com/0dayinc/csi)] is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation. Build your own custom automation drivers freely and easily using pre-built modules. If a picture is worth a thousand words, imagine how many come to mind by watching this demo:
20
19
 
21
20
  #### **Creating an OWASP ZAP Scanning Driver Leveraging the pwn Prototyper** ####
22
21
  [![Continuous Security Integration: Basics of Building Your Own Security Automation ](https://i.ytimg.com/vi/MLSqd5F-Bjw/0.jpg)](https://youtu.be/MLSqd5F-Bjw)
@@ -30,9 +29,6 @@ It's easy to agree that while corporate automation is a collection of proprietar
30
29
  Leveraging various pre-built modules and the pwn prototyper, you can mix-and-match modules to test, record, replay, and rollout your own custom security automation packages known as, "drivers."
31
30
 
32
31
 
33
- #### **PWN Modules Can be Mixed and Matched to Produce Your Own Tools** ####
34
- Also known as, "Drivers" PWN can produce all sorts of useful tools by mixing and matching modules.
35
-
36
32
 
37
33
  #### **Installation** ####
38
34
  Tested on Linux, & OSX leveraging Ruby via RVM.
@@ -40,7 +36,7 @@ Tested on Linux, & OSX leveraging Ruby via RVM.
40
36
  ```
41
37
  $ gem install pwn
42
38
  $ pwn
43
- pwn[v0.4.347]:001 >>> PWN.help
39
+ pwn[v0.4.350]:001 >>> PWN.help
44
40
  ```
45
41
 
46
42
 
@@ -51,12 +47,12 @@ It's wise to update pwn often as numerous versions are released/week:
51
47
  ```
52
48
  $ gem update pwn
53
49
  $ pwn
54
- pwn[v0.4.347]:001 >>> PWN.help
50
+ pwn[v0.4.350]:001 >>> PWN.help
55
51
  ```
56
52
 
57
53
 
58
54
  ### **Call to Arms** ###
59
- If you're willing to provide access to commercial security tools (e.g. Rapid7's Nexpose, Tenable Nessus, QualysGuard, HP WebInspect, IBM Appscan, etc) please PM us as this will continue to promote PWNs interoperability w/ industry-recognized security tools moving forward. Additionally if you want to contribute to this framework's success, check out our [How to Contribute](https://github.com/0dayInc/pwn/blob/master/CONTRIBUTING.md). Lastly, we accept [donations](https://cash.me/$fundpwn).
55
+ If you're willing to provide access to commercial security tools (e.g. Rapid7's Nexpose, Tenable Nessus, QualysGuard, HP WebInspect, IBM Appscan, etc) please PM us as this will continue to promote PWNs interoperability w/ industry-recognized security tools moving forward. Additionally if you want to contribute to this framework's success, check out our [How to Contribute](https://github.com/0dayInc/pwn/blob/master/CONTRIBUTING.md).
60
56
 
61
57
 
62
58
  ### **Module Documentation** ###
data/lib/pwn/version.rb CHANGED
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module PWN
4
- VERSION = '0.4.347'
4
+ VERSION = '0.4.350'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: pwn
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.4.347
4
+ version: 0.4.350
5
5
  platform: ruby
6
6
  authors:
7
7
  - 0day Inc.
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-02-28 00:00:00.000000000 Z
11
+ date: 2022-03-01 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: activesupport