rex-text 0.2.51 → 0.2.52

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1e04dd029db8de939662b00ccf2eeb02f6aecd325ef16ab49da5027d9f4dfa90
4
- data.tar.gz: 8042ee4ed9da8be2368534d6ef3c78771becae23a82d9b5d5446dfbe67637f4a
3
+ metadata.gz: e9814b1ad404f9ec4aec0102caf30af10fa00639bcbc6d67d3c3947ffd848229
4
+ data.tar.gz: 44ee07b97ef06aac2bc3e17ba27e6cbb2e61e7b93628e4b942196c693ac39fd2
5
5
  SHA512:
6
- metadata.gz: f8d7427022700c1e900a81c4ff1a154882652df03fe76bd3513994baa3dd73f0c5c2f2fc45a7570a983e76ecb0d651b1246f618f68dc056f56a8e2cfa8c89000
7
- data.tar.gz: dbb9428d2f125ca7c8ac2cfd468ceae49db03d283b7f54b2728f2b0ef806c84dfc16ba5f576e0fad50332cfcee6c7ef9bfd38440512e18577ffb3d2c4f2406a6
6
+ metadata.gz: a734eebc8ab62ca00c662b815e3ba9d2ef189f35a4b02513fe2adb0ef4d01f9142b3f4c97d08fc60274e5ee1ea3c8817e6cc9ca191deacd0030f79323b1c0357
7
+ data.tar.gz: e17248ae8403a4f4c39c8a56e3f7b3173a111d2b121d5fe350da672cb4e5d91264ee2ed7f2831bde9c8fcdc50bf9a2fdad070a810ac9a6dcec8f5837d00722cd
checksums.yaml.gz.sig CHANGED
Binary file
@@ -37,6 +37,7 @@ jobs:
37
37
  - '3.0'
38
38
  - '3.1'
39
39
  - '3.2'
40
+ - '3.3.0-preview1'
40
41
  os:
41
42
  - ubuntu-20.04
42
43
  - ubuntu-latest
@@ -28,15 +28,15 @@ module Rex
28
28
  # Creates a comma separated list of dwords
29
29
  #
30
30
  def self.to_dword(str, wrap = DefaultWrap)
31
- code = str
31
+ code = str.dup.force_encoding('ASCII-8BIT')
32
32
  alignnr = str.length % 4
33
33
  if (alignnr > 0)
34
34
  code << "\x00" * (4 - alignnr)
35
35
  end
36
36
  codevalues = Array.new
37
- code.split("").each_slice(4) do |chars4|
37
+ code.chars.each_slice(4) do |chars4|
38
38
  chars4 = chars4.join("")
39
- dwordvalue = chars4.unpack('*V')
39
+ dwordvalue = chars4.unpack('V')
40
40
  codevalues.push(dwordvalue[0])
41
41
  end
42
42
  buff = ""
data/lib/rex/text/hex.rb CHANGED
@@ -22,7 +22,7 @@ module Rex
22
22
  # the regex the first time it is used and never check again. Since we
23
23
  # want to know how many to capture on every instance, we do it this
24
24
  # way.
25
- return str.unpack('H*')[0].gsub(Regexp.new(".{#{count * 2}}", nil, 'n')) { |s| prefix + s }
25
+ return str.unpack('H*')[0].gsub(Regexp.new(".{#{count * 2}}", Regexp::NOENCODING)) { |s| prefix + s }
26
26
  end
27
27
 
28
28
  #
@@ -40,7 +40,7 @@ module Rex
40
40
  # their escaped hex representation
41
41
  def self.to_hex_ascii(str, prefix = "\\x", count = 1, suffix=nil)
42
42
  raise ::RuntimeError, "unable to chunk into #{count} byte chunks" if ((str.length % count) > 0)
43
- return str.unpack('H*')[0].gsub(Regexp.new(".{#{count * 2}}", nil, 'n')) { |s|
43
+ return str.unpack('H*')[0].gsub(Regexp.new(".{#{count * 2}}", Regexp::NOENCODING)) { |s|
44
44
  (0x20..0x7e) === s.to_i(16) ? s.to_i(16).chr : prefix + s + suffix.to_s
45
45
  }
46
46
  end
@@ -1,5 +1,5 @@
1
1
  module Rex
2
2
  module Text
3
- VERSION = "0.2.51"
3
+ VERSION = "0.2.52"
4
4
  end
5
5
  end
data.tar.gz.sig CHANGED
@@ -1 +1,4 @@
1
- BA�� �c�&֍P�^r�'-�`�ÎRAu]|�sYf~B^��X��K?&P՞�:�����L�L�P����yߤzǑ�`�S3Pk��c�T��p��5궇�D�2�컦l;�}4�c�/��������)�cXv�����q*���;쳗��O��
1
+ } ��R�.*/
2
+ �O�+���lt/�\:S������c��ҩl�\�ԫ�j�r��}p�#��-�w��J��s�\�ט��8�y ��nHR!
3
+ CEZ;�NuC�����m�Ą0�fͿ����R��=W�οa2r|��\�v׃l�s
4
+ �Q�&�=��^y��sS�ȴ�b�o��e��4�~�ۢuxe6�W�����nw
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: rex-text
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.2.51
4
+ version: 0.2.52
5
5
  platform: ruby
6
6
  authors:
7
7
  - Metasploit Hackers
@@ -93,7 +93,7 @@ cert_chain:
93
93
  EknWpNgVhohbot1lfVAMmIhdtOVaRVcQQixWPwprDj/ydB8ryDMDosIMcw+fkoXU
94
94
  9GJsSaSRRYQ9UUkVL27b64okU8D48m8=
95
95
  -----END CERTIFICATE-----
96
- date: 2023-06-12 00:00:00.000000000 Z
96
+ date: 2023-06-14 00:00:00.000000000 Z
97
97
  dependencies:
98
98
  - !ruby/object:Gem::Dependency
99
99
  name: rake
metadata.gz.sig CHANGED
Binary file