pwn 0.4.504 → 0.4.508

Sign up to get free protection for your applications and to get access to all the features.
Files changed (89) hide show
  1. checksums.yaml +4 -4
  2. data/.rubocop_todo.yml +20 -9
  3. data/README.md +2 -2
  4. data/Vagrantfile +1 -1
  5. data/bin/pwn_arachni_rest +2 -2
  6. data/bin/pwn_sast +0 -1
  7. data/bin/pwn_simple_http_server +2 -1
  8. data/lib/pwn/plugins/owasp_zap.rb +3 -3
  9. data/lib/pwn/reports/sast.rb +5 -5
  10. data/lib/pwn/sast/amqp_connect_as_guest.rb +5 -3
  11. data/lib/pwn/sast/apache_file_system_util_api.rb +9 -3
  12. data/lib/pwn/sast/aws.rb +5 -3
  13. data/lib/pwn/sast/banned_function_calls_c.rb +9 -3
  14. data/lib/pwn/sast/base64.rb +6 -7
  15. data/lib/pwn/sast/beef_hook.rb +5 -3
  16. data/lib/pwn/sast/cmd_execution_java.rb +5 -3
  17. data/lib/pwn/sast/cmd_execution_python.rb +5 -3
  18. data/lib/pwn/sast/cmd_execution_ruby.rb +5 -3
  19. data/lib/pwn/sast/cmd_execution_scala.rb +5 -3
  20. data/lib/pwn/sast/csrf.rb +7 -3
  21. data/lib/pwn/sast/deserial_java.rb +7 -3
  22. data/lib/pwn/sast/emoticon.rb +5 -3
  23. data/lib/pwn/sast/eval.rb +5 -3
  24. data/lib/pwn/sast/factory.rb +7 -3
  25. data/lib/pwn/sast/http_authorization_header.rb +5 -3
  26. data/lib/pwn/sast/inner_html.rb +5 -3
  27. data/lib/pwn/sast/keystore.rb +5 -3
  28. data/lib/pwn/sast/location_hash.rb +5 -3
  29. data/lib/pwn/sast/log4j.rb +5 -3
  30. data/lib/pwn/sast/logger.rb +5 -3
  31. data/lib/pwn/sast/outer_html.rb +5 -3
  32. data/lib/pwn/sast/password.rb +5 -3
  33. data/lib/pwn/sast/pom_version.rb +5 -3
  34. data/lib/pwn/sast/port.rb +5 -3
  35. data/lib/pwn/sast/private_key.rb +5 -3
  36. data/lib/pwn/sast/redirect.rb +5 -3
  37. data/lib/pwn/sast/redos.rb +5 -3
  38. data/lib/pwn/sast/shell.rb +5 -3
  39. data/lib/pwn/sast/signature.rb +5 -3
  40. data/lib/pwn/sast/sql.rb +5 -3
  41. data/lib/pwn/sast/ssl.rb +5 -3
  42. data/lib/pwn/sast/sudo.rb +5 -3
  43. data/lib/pwn/sast/task_tag.rb +5 -3
  44. data/lib/pwn/sast/throw_errors.rb +5 -3
  45. data/lib/pwn/sast/token.rb +5 -3
  46. data/lib/pwn/sast/version.rb +5 -3
  47. data/lib/pwn/sast/window_location_hash.rb +5 -3
  48. data/lib/pwn/sast.rb +0 -1
  49. data/lib/pwn/version.rb +1 -1
  50. data/spec/lib/pwn/sast/amqp_connect_as_guest_spec.rb +3 -3
  51. data/spec/lib/pwn/sast/apache_file_system_util_api_spec.rb +3 -3
  52. data/spec/lib/pwn/sast/aws_spec.rb +3 -3
  53. data/spec/lib/pwn/sast/banned_function_calls_c_spec.rb +3 -3
  54. data/spec/lib/pwn/sast/base64_spec.rb +3 -3
  55. data/spec/lib/pwn/sast/beef_hook_spec.rb +3 -3
  56. data/spec/lib/pwn/sast/cmd_execution_java_spec.rb +3 -3
  57. data/spec/lib/pwn/sast/cmd_execution_python_spec.rb +3 -3
  58. data/spec/lib/pwn/sast/cmd_execution_ruby_spec.rb +3 -3
  59. data/spec/lib/pwn/sast/cmd_execution_scala_spec.rb +3 -3
  60. data/spec/lib/pwn/sast/csrf_spec.rb +3 -3
  61. data/spec/lib/pwn/sast/deserial_java_spec.rb +3 -3
  62. data/spec/lib/pwn/sast/emoticon_spec.rb +3 -3
  63. data/spec/lib/pwn/sast/eval_spec.rb +3 -3
  64. data/spec/lib/pwn/sast/factory_spec.rb +3 -3
  65. data/spec/lib/pwn/sast/http_authorization_header_spec.rb +3 -3
  66. data/spec/lib/pwn/sast/inner_html_spec.rb +3 -3
  67. data/spec/lib/pwn/sast/keystore_spec.rb +3 -3
  68. data/spec/lib/pwn/sast/location_hash_spec.rb +3 -3
  69. data/spec/lib/pwn/sast/log4j_spec.rb +3 -3
  70. data/spec/lib/pwn/sast/logger_spec.rb +3 -3
  71. data/spec/lib/pwn/sast/password_spec.rb +3 -3
  72. data/spec/lib/pwn/sast/pom_version_spec.rb +3 -3
  73. data/spec/lib/pwn/sast/port_spec.rb +3 -3
  74. data/spec/lib/pwn/sast/private_key_spec.rb +3 -3
  75. data/spec/lib/pwn/sast/redirect_spec.rb +3 -3
  76. data/spec/lib/pwn/sast/redos_spec.rb +3 -3
  77. data/spec/lib/pwn/sast/shell_spec.rb +3 -3
  78. data/spec/lib/pwn/sast/signature_spec.rb +3 -3
  79. data/spec/lib/pwn/sast/sql_spec.rb +3 -3
  80. data/spec/lib/pwn/sast/ssl_spec.rb +3 -3
  81. data/spec/lib/pwn/sast/sudo_spec.rb +3 -3
  82. data/spec/lib/pwn/sast/task_tag_spec.rb +3 -3
  83. data/spec/lib/pwn/sast/throw_errors_spec.rb +3 -3
  84. data/spec/lib/pwn/sast/token_spec.rb +3 -3
  85. data/spec/lib/pwn/sast/version_spec.rb +3 -3
  86. data/spec/lib/pwn/sast/window_location_hash_spec.rb +3 -3
  87. metadata +1 -3
  88. data/lib/pwn/sast/file_permission.rb +0 -142
  89. data/spec/lib/pwn/sast/file_permission_spec.rb +0 -25
@@ -8,9 +8,9 @@ describe PWN::SAST::ApacheFileSystemUtilAPI do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::ApacheFileSystemUtilAPI
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::ApacheFileSystemUtilAPI
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::AWS do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::AWS
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::AWS
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::BannedFunctionCallsC do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::BannedFunctionCallsC
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::BannedFunctionCallsC
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Base64 do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Base64
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Base64
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::BeefHook do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::BeefHook
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::BeefHook
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionJava do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::CmdExecutionJava
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::CmdExecutionJava
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionPython do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::CmdExecutionPython
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::CmdExecutionPython
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionRuby do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::CmdExecutionRuby
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::CmdExecutionRuby
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionScala do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::CmdExecutionScala
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::CmdExecutionScala
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CSRF do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::CSRF
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::CSRF
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::DeserialJava do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::DeserialJava
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::DeserialJava
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Emoticon do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Emoticon
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Emoticon
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Eval do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Eval
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Eval
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Factory do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Factory
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Factory
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::HTTPAuthorizationHeader do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::HTTPAuthorizationHeader
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::HTTPAuthorizationHeader
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::InnerHTML do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::InnerHTML
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::InnerHTML
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Keystore do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Keystore
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Keystore
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::LocationHash do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::LocationHash
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::LocationHash
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Log4J do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Log4J
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Log4J
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Logger do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Logger
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Logger
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Password do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Password
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Password
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::PomVersion do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::PomVersion
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::PomVersion
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Port do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Port
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Port
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::PrivateKey do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::PrivateKey
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::PrivateKey
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Redirect do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Redirect
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Redirect
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::ReDOS do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::ReDOS
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::ReDOS
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Shell do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Shell
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Shell
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Signature do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Signature
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Signature
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::SQL do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::SQL
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::SQL
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::SSL do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::SSL
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::SSL
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Sudo do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Sudo
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Sudo
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::TaskTag do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::TaskTag
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::TaskTag
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::ThrowErrors do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::ThrowErrors
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::ThrowErrors
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Token do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Token
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Token
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Version do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::Version
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::Version
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::WindowLocationHash do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for nist_800_53_requirements' do
12
- nist_800_53_requirements_response = PWN::SAST::WindowLocationHash
13
- expect(nist_800_53_requirements_response).to respond_to :nist_800_53_requirements
11
+ it 'should display information for security_requirements' do
12
+ security_requirements_response = PWN::SAST::WindowLocationHash
13
+ expect(security_requirements_response).to respond_to :security_requirements
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: pwn
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.4.504
4
+ version: 0.4.508
5
5
  platform: ruby
6
6
  authors:
7
7
  - 0day Inc.
@@ -1612,7 +1612,6 @@ files:
1612
1612
  - lib/pwn/sast/emoticon.rb
1613
1613
  - lib/pwn/sast/eval.rb
1614
1614
  - lib/pwn/sast/factory.rb
1615
- - lib/pwn/sast/file_permission.rb
1616
1615
  - lib/pwn/sast/http_authorization_header.rb
1617
1616
  - lib/pwn/sast/inner_html.rb
1618
1617
  - lib/pwn/sast/keystore.rb
@@ -1909,7 +1908,6 @@ files:
1909
1908
  - spec/lib/pwn/sast/emoticon_spec.rb
1910
1909
  - spec/lib/pwn/sast/eval_spec.rb
1911
1910
  - spec/lib/pwn/sast/factory_spec.rb
1912
- - spec/lib/pwn/sast/file_permission_spec.rb
1913
1911
  - spec/lib/pwn/sast/http_authorization_header_spec.rb
1914
1912
  - spec/lib/pwn/sast/inner_html_spec.rb
1915
1913
  - spec/lib/pwn/sast/keystore_spec.rb