diff --git a/Gemfile.lock b/Gemfile.lock index 2afc574..1a2ed74 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -9,7 +9,7 @@ GIT PATH remote: . specs: - aspisec (0.0.2) + aspisec (0.1.0) activesupport (~> 7.1, >= 7.1.3.2) docopt (~> 0.6) pastel (~> 0.8) diff --git a/docs/pages/usage.md b/docs/pages/usage.md index b4b8fa9..219336c 100644 --- a/docs/pages/usage.md +++ b/docs/pages/usage.md @@ -6,7 +6,7 @@ ``` $ aspisec -h -AspiSec v0.0.1 +AspiSec v0.1.0 Usage: aspisec [options] clean @@ -48,31 +48,31 @@ By default, it will be interactive, the description of each file / directory wil ``` $ aspisec list -✅ netexec - ✅ logs - ✅ screenshots - ✅ workspaces -✅ sqlmap - ✅ history - ✅ logs -✅ hashcat - ✅ sessions - ✅ potfile - ❌ dict_cache -✅ theharvester - ✅ stash -✅ crackmapexec - ✅ logs - ✅ screenshots - ✅ workspaces -✅ john - ✅ logs - ✅ potfile -✅ metasploit - ✅ history - ✅ logs - ✅ loot - ✅ meterpreter +✅ : amass ✅ logs ✅ database +✅ : mongodb-compass ✅ logs +✅ : mongodb-mongosh ✅ logs ✅ history +✅ : ncrack ✅ restore +✅ : netexec ✅ logs ✅ screenshots ✅ workspaces +✅ : recaf ✅ classpath ✅ logs +✅ : remmina ❌ configs +❌ : bloodhound ✅ database ✅ transactions +✅ : semgrep ✅ logs1 ✅ logs2 +✅ : crackmapexec ✅ logs ✅ screenshots ✅ workspaces +✅ : spiderfoot ✅ database ✅ logs +✅ : sqlmap ✅ history ✅ logs +✅ : theharvester ✅ stash +✅ : dbgate ❌ connections ✅ logs +✅ : weevely ✅ history ✅ sessions ✅ logs +✅ : ffuf ✅ history +✅ : whatwaf ✅ database +✅ : hashcat ✅ sessions ✅ potfile ❌ dict_cache +✅ : home-history-files ✅ python ✅ postgresql ✅ ruby-irb ✅ ruby-rdbg ✅ redis-cli ❌ bash ❌ zsh ❌ zsh-alt +✅ : john ✅ logs ✅ potfile +✅ : jwt_tool ✅ logs +✅ : lsassy ✅ masterkeys ✅ tickets +✅ : manspider ✅ logs ✅ loot +✅ : metasploit ✅ history ✅ logs ✅ loot ✅ meterpreter +✅ : mobsf ✅ logs ✅ downloads ✅ uploads ✅ database ``` ## Library diff --git a/docs/ruby/Aspisec.html b/docs/ruby/Aspisec.html index 274458e..ddd0305 100644 --- a/docs/ruby/Aspisec.html +++ b/docs/ruby/Aspisec.html @@ -79,7 +79,7 @@
Defined in:
lib-ruby/aspisec/clean.rb,
- lib-ruby/aspisec/config.rb,
lib-ruby/aspisec/logger.rb,
lib-ruby/aspisec/module.rb,
lib-ruby/aspisec/modules.rb,
lib-ruby/aspisec/version.rb,
lib-ruby/aspisec/modules/john.rb,
lib-ruby/aspisec/modules/sqlmap.rb,
lib-ruby/aspisec/modules/hashcat.rb,
lib-ruby/aspisec/modules/netexec.rb,
lib-ruby/aspisec/modules/jwt_tool.rb,
lib-ruby/aspisec/modules/manspider.rb,
lib-ruby/aspisec/modules/metasploit.rb,
lib-ruby/aspisec/modules/crackmapexec.rb,
lib-ruby/aspisec/modules/theharvester.rb
+ lib-ruby/aspisec/config.rb,
lib-ruby/aspisec/logger.rb,
lib-ruby/aspisec/module.rb,
lib-ruby/aspisec/modules.rb,
lib-ruby/aspisec/version.rb,
lib-ruby/aspisec/configs/ffuf.rb,
lib-ruby/aspisec/configs/john.rb,
lib-ruby/aspisec/modules/ffuf.rb,
lib-ruby/aspisec/modules/john.rb,
lib-ruby/aspisec/configs/amass.rb,
lib-ruby/aspisec/configs/mobsf.rb,
lib-ruby/aspisec/configs/recaf.rb,
lib-ruby/aspisec/modules/amass.rb,
lib-ruby/aspisec/modules/mobsf.rb,
lib-ruby/aspisec/modules/recaf.rb,
lib-ruby/aspisec/configs/dbgate.rb,
lib-ruby/aspisec/configs/lsassy.rb,
lib-ruby/aspisec/configs/ncrack.rb,
lib-ruby/aspisec/configs/sqlmap.rb,
lib-ruby/aspisec/modules/dbgate.rb,
lib-ruby/aspisec/modules/lsassy.rb,
lib-ruby/aspisec/modules/ncrack.rb,
lib-ruby/aspisec/modules/sqlmap.rb,
lib-ruby/aspisec/configs/hashcat.rb,
lib-ruby/aspisec/configs/netexec.rb,
lib-ruby/aspisec/configs/remmina.rb,
lib-ruby/aspisec/configs/semgrep.rb,
lib-ruby/aspisec/configs/weevely.rb,
lib-ruby/aspisec/configs/whatwaf.rb,
lib-ruby/aspisec/modules/hashcat.rb,
lib-ruby/aspisec/modules/netexec.rb,
lib-ruby/aspisec/modules/remmina.rb,
lib-ruby/aspisec/modules/semgrep.rb,
lib-ruby/aspisec/modules/weevely.rb,
lib-ruby/aspisec/modules/whatwaf.rb,
lib-ruby/aspisec/configs/jwt_tool.rb,
lib-ruby/aspisec/modules/jwt_tool.rb,
lib-ruby/aspisec/configs/manspider.rb,
lib-ruby/aspisec/modules/manspider.rb,
lib-ruby/aspisec/configs/bloodhound.rb,
lib-ruby/aspisec/configs/metasploit.rb,
lib-ruby/aspisec/configs/spiderfoot.rb,
lib-ruby/aspisec/modules/bloodhound.rb,
lib-ruby/aspisec/modules/metasploit.rb,
lib-ruby/aspisec/modules/spiderfoot.rb,
lib-ruby/aspisec/configs/crackmapexec.rb,
lib-ruby/aspisec/configs/theharvester.rb,
lib-ruby/aspisec/modules/crackmapexec.rb,
lib-ruby/aspisec/modules/theharvester.rb,
lib-ruby/aspisec/configs/mongodb_compass.rb,
lib-ruby/aspisec/configs/mongodb_mongosh.rb,
lib-ruby/aspisec/modules/mongodb_compass.rb,
lib-ruby/aspisec/modules/mongodb_mongosh.rb,
lib-ruby/aspisec/configs/home_history_files.rb,
lib-ruby/aspisec/modules/home_history_files.rb
@@ -119,7 +119,7 @@

-
'0.0.2'
+
'0.1.0'
@@ -135,7 +135,7 @@

diff --git a/docs/ruby/Aspisec/Clean.html b/docs/ruby/Aspisec/Clean.html index 88e8c7d..6be90b2 100644 --- a/docs/ruby/Aspisec/Clean.html +++ b/docs/ruby/Aspisec/Clean.html @@ -382,7 +382,30 @@

  • - #type_size(path) ⇒ String + #type_size(path) ⇒ Integer + + + + + + + + + + + + + +

    Displays the size regardless of whether it is a file or a directory or path containing globbing.

    +
    + +
  • + + +
  • + + + #type_size_human(path) ⇒ String @@ -440,7 +463,7 @@

    — -

    an instance of the global configuration +

    an instance of the global configuration
    If none is provided, the default config is loaded.

    @@ -458,8 +481,8 @@

    — -

    logger instance. See Logger. -If none is provided, a default logger with log level 2 is created. +

    logger instance. See Logger.
    +If none is provided, a default logger with log level 2 is created.
    See Logger::LOG_LEVEL.

    @@ -519,8 +542,8 @@

    -

    Main method, handling the cleaning. -Only enabled modules and locations will be removed. +

    Main method, handling the cleaning.
    +Only enabled modules and locations will be removed.
    Works either with auto-cleaning or ask for manual confirmation.

    @@ -548,20 +571,20 @@

     
     
    -140
    -141
    -142
    -143
    -144
    -145
    -146
    -147
    -148
    -149
    -150
    +160 +161 +162 +163 +164 +165 +166 +167 +168 +169 +170 -
    # File 'lib-ruby/aspisec/clean.rb', line 140
    +      
    # File 'lib-ruby/aspisec/clean.rb', line 160
     
     def clean
       @modules.each do |mod|
    @@ -632,14 +655,14 @@ 

     
     
    -107
    -108
    -109
    -110
    -111
    +127 +128 +129 +130 +131

    -
    # File 'lib-ruby/aspisec/clean.rb', line 107
    +      
    # File 'lib-ruby/aspisec/clean.rb', line 127
     
     def delete_location(path)
       type_delete(path)
    @@ -691,21 +714,21 @@ 

     
     
    -115
    -116
    -117
    -118
    -119
    -120
    -121
    -122
    -123
    +135 +136 +137 +138 +139 +140 +141 +142 +143

    -
    # File 'lib-ruby/aspisec/clean.rb', line 115
    +      
    # File 'lib-ruby/aspisec/clean.rb', line 135
     
     def delete_mode(loc)
    -  return unless loc.enabled? && loc.path.exist?
    +  return unless loc.enabled? && loc.exist?
     
       if @autoclean
         delete_location(loc.path)
    @@ -729,9 +752,9 @@ 

    -

    Calculate directory size (size of all files stored in it). -It will be the real size of files not the size on disk. -It ignores anything else than files so it could be wrong for symlinks, mounts, etc. +

    Calculate directory size (size of all files stored in it).
    +It will be the real size of files not the size on disk.
    +It ignores anything else than files so it could be wrong for symlinks, mounts, etc.
    It also don't take into consideration the size of the directory itself.

    @@ -1000,17 +1023,17 @@

     
     
    -127
    -128
    -129
    -130
    -131
    -132
    -133
    -134
    +147 +148 +149 +150 +151 +152 +153 +154

    -
    # File 'lib-ruby/aspisec/clean.rb', line 127
    +      
    # File 'lib-ruby/aspisec/clean.rb', line 147
     
     def manual_delete(loc)
       remove = prompt_removal(location: loc)
    @@ -1036,7 +1059,7 @@ 

    -

    Display location (file or directory) information and prompt user for deletion +

    Display location (file or directory) information and prompt user for deletion
    It will follow the configuration wether it has to display the description or not.

    @@ -1095,7 +1118,7 @@

    puts "——— #{@painter.decorate(location.name, :cyan, :bold)} ———" puts_decorated('Path', location.path.to_s) puts_decorated('Type', file_type(location.path)) - puts_decorated('Size', type_size(location.path)) + puts_decorated('Size', type_size_human(location.path)) puts_decorated('Description', location.description) if @describe @prompt.yes?("Do you want to remove #{location.name}?") end

    @@ -1236,23 +1259,29 @@

     
     
    -95
    -96
    -97
    -98
    -99
    -100
    -101
    -102
    +112 +113 +114 +115 +116 +117 +118 +119 +120 +121 +122

    -
    # File 'lib-ruby/aspisec/clean.rb', line 95
    +      
    # File 'lib-ruby/aspisec/clean.rb', line 112
     
     def type_delete(path)
    +  @logger.warn("The current user doesn't have permission to remove #{path}") unless path.writable?
       if path.directory?
         path.rmtree
    -  else
    +  elsif path.file?
         path.delete
    +  else # for example when the location contains glogging representing multiple files
    +    Dir[path].map { |path| Pathname.new(path).delete }
       end
       nil
     end
    @@ -1264,7 +1293,7 @@

    - #type_size(path) ⇒ String + #type_size(path) ⇒ Integer @@ -1272,7 +1301,7 @@

    -

    Displays the size (in human-friendly format with #human_size) regardless of whether it is a file or a directory.

    +

    Displays the size regardless of whether it is a file or a directory or path containing globbing.

    @@ -1300,12 +1329,12 @@

  • - (String) + (Integer) — -

    human-friendly size with the most suitable unit, or empty is the size is zero

    +

    size in bytes or -1 if it's a path with globbing

  • @@ -1325,18 +1354,109 @@

    87 88 89 -90

    +90 +91
    # File 'lib-ruby/aspisec/clean.rb', line 83
     
     def type_size(path)
    -  size = if path.directory?
    -           directory_size(path)
    -         else
    -           path.size
    -         end
    -  size.zero? ? 'empty' : human_size(size)
    +  if path.directory?
    +    directory_size(path)
    +  elsif path.file?
    +    path.size
    +  else # for example when the location contains glogging representing multiple files
    +    -1
    +  end
    +end
    + + + +

    + +
    +

    + + #type_size_human(path) ⇒ String + + + + + +

    +
    +

    Displays the size (in human-friendly format with #human_size) regardless of whether it is a file or a directory.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + path + + + (Pathname) + + + +
    • + +
    + +

    Returns:

    +
      + +
    • + + + (String) + + + + — +

      human-friendly size with the most suitable unit, empty is the size is zero or unknown
      +for any other cases

      +
      + +
    • + +
    + +
    + + + @@ -1348,7 +1468,7 @@

    diff --git a/docs/ruby/Aspisec/Config.html b/docs/ruby/Aspisec/Config.html index ba5e4d9..4cc519f 100644 --- a/docs/ruby/Aspisec/Config.html +++ b/docs/ruby/Aspisec/Config.html @@ -94,7 +94,9 @@
    Defined in:
    -
    lib-ruby/aspisec/config.rb
    +
    lib-ruby/aspisec/config.rb,
    + lib-ruby/aspisec/configs/ffuf.rb,
    lib-ruby/aspisec/configs/john.rb,
    lib-ruby/aspisec/configs/amass.rb,
    lib-ruby/aspisec/configs/mobsf.rb,
    lib-ruby/aspisec/configs/recaf.rb,
    lib-ruby/aspisec/configs/dbgate.rb,
    lib-ruby/aspisec/configs/lsassy.rb,
    lib-ruby/aspisec/configs/ncrack.rb,
    lib-ruby/aspisec/configs/sqlmap.rb,
    lib-ruby/aspisec/configs/hashcat.rb,
    lib-ruby/aspisec/configs/netexec.rb,
    lib-ruby/aspisec/configs/remmina.rb,
    lib-ruby/aspisec/configs/semgrep.rb,
    lib-ruby/aspisec/configs/weevely.rb,
    lib-ruby/aspisec/configs/whatwaf.rb,
    lib-ruby/aspisec/configs/jwt_tool.rb,
    lib-ruby/aspisec/configs/manspider.rb,
    lib-ruby/aspisec/configs/bloodhound.rb,
    lib-ruby/aspisec/configs/metasploit.rb,
    lib-ruby/aspisec/configs/spiderfoot.rb,
    lib-ruby/aspisec/configs/crackmapexec.rb,
    lib-ruby/aspisec/configs/theharvester.rb,
    lib-ruby/aspisec/configs/mongodb_compass.rb,
    lib-ruby/aspisec/configs/mongodb_mongosh.rb,
    lib-ruby/aspisec/configs/home_history_files.rb
    +
    @@ -109,7 +111,17 @@

    Overview

    -
    +

    Defined Under Namespace

    +

    + + + Modules: Configs + + + + +

    +

    Constant Summary @@ -161,177 +173,31 @@

    } } }, - 'sqlmap' => { - 'enabled' => true, - 'location' => { - 'base' => '$XDG_DATA_HOME/sqlmap', # ~/.local/share/sqlmap - 'history' => { - 'path' => '<base>/history', - 'description' => "Directory containing history files.\n" \ - "os.hst stores system commands entered when using --os-pwn option.\n" \ - 'sql.hst stores SQL quries entered when using --os-shell option.' - }, - 'logs' => { - 'path' => '<base>/output', - 'description' => "Directory containing a folder per target.\n" \ - "<target>/log contains all successful injection vectors.\n" \ - "<target>/session.sqlite contains retrieved data.\n" \ - '<target>/target.txt contains target URL + command used.' - } - } - }, - 'crackmapexec' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.cme', # ~/.cme - 'logs' => { - 'path' => '<base>/logs', - 'description' => 'Directory containing log files, secrets, hashes, cleartext passwords etc.' - }, - 'screenshots' => { - 'path' => '<base>/screenshots', - 'description' => 'Directory where are stored all screenshots taken with the --screenshot option.' - }, - 'workspaces' => { - 'path' => '<base>/workspaces', - 'description' => "Directory containing workspaces.\n" \ - 'Workspaces contain SQLite databases including users (domain, usernames, password), ' \ - 'shares, hosts, dpapi secrets, etc.' - } - } - }, - 'netexec' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.nxc', # ~/.nxc - 'logs' => { - 'path' => '<base>/logs', - 'description' => 'Directory containing log files, secrets, hashes, cleartext password etc.' - }, - 'screenshots' => { - 'path' => '<base>/screenshots', - 'description' => 'Directory where are stored all screenshots taken with the --screenshot option.' - }, - 'workspaces' => { - 'path' => '<base>/workspaces', - 'description' => "Directory containing workspaces.\n" \ - 'Workspaces contain SQLite databases including users (domain, usernames, password), ' \ - 'shares, hosts, dpapi secrets, etc.' - } - } - }, - 'hashcat' => { - 'enabled' => true, - 'location' => { - 'base' => '$XDG_DATA_HOME/hashcat', # ~/.local/share/hashcat - 'sessions' => { - 'path' => '<base>/sessions', - 'enaled' => false, - 'description' => "Directory containing session related data.\n" \ - 'hashcat.log should not contain any sensible data unless the file name ' \ - "of a target file is sensible.\n" \ - 'show.log should not contain any sensible data unless the folder name is sensible.' - }, - 'potfile' => { - 'path' => '<base>/hashcat.potfile', - 'description' => "File containing all cracked hashes.\n" \ - 'Passwords may include enterprize related content or may be easily recognizable.' - }, - 'dict_cache' => { - 'path' => '<base>/hashcat.dictstat2', - 'enabled' => false, - 'description' => "File is a cache for dictionaries.\n" \ - 'It should not be sensible unless dict. contain confidential data.' - } - } - }, - 'theharvester' => { - 'enabled' => true, - 'location' => { - 'base' => '$XDG_DATA_HOME/theHarvester', # ~/.local/share/theHarvester - # - 'stash' => { - 'path' => '<base>/stash.sqlite', - 'description' => 'File (SQLite DB) containing all the harvested addresses.' - } - } - }, - 'john' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.john', # ~/.john - # - # - 'logs' => { - 'path' => '<base>/john.log', - 'description' => "File containing the logs of the commands launched.\n" \ - 'Does not contain hashes or passwords but usernames and whole command lines.' - }, - 'potfile' => { - 'path' => '<base>/john.pot', - 'description' => "File containing all cracked hashes.\n" \ - 'Passwords may include enterprize related content or may be easily recognizable.' - } - } - }, - 'metasploit' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.msf4', # ~/.msf4 - # - # - 'history' => { - 'path' => '<base>/history', - 'description' => "File containing the history of commands used in msf shell.\n" \ - 'It certainly contains username, passwords, hostnames, etc.' - }, - 'logs' => { - 'path' => '<base>/logs', - 'description' => "Directory containing log files.\n" \ - "framework.log may contain stacktraces that contain payloads.\n" \ - "production.log and sessions/ ? (I don't know, empty for me)" - }, - 'loot' => { - 'path' => '<base>/loot', - 'description' => "Directory containing looted files.\n" \ - 'Those are retrieved clients files.' - }, - 'meterpreter' => { - 'path' => '<base>/meterpreter_history', - 'description' => "File containing the history of commands used in meterpreter sessions.\n" \ - "Less sensible than msf shell history but could still contains some file paths, \n" \ - 'for example.' - } - } - }, - 'jwt_tool' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.jwt_tool', # ~/.jwt_tool - 'logs' => { - 'path' => '<base>/logs.txt', - 'description' => "File containing the logs of the commands launched.\n" \ - 'Contains the JWT for all injections and tamper attemps.' - } - } - }, - 'manspider' => { - 'enabled' => true, - 'location' => { - 'base' => '$HOME/.manspider', # ~/.manspider - 'logs' => { - 'path' => '<base>/logs', - 'description' => "Directory containing log files.\n" \ - 'Log files contains commands with the password not redacted and the path of all ' \ - 'extracted files.' - }, - 'loot' => { - 'path' => '<base>/loot', - 'description' => "Directory containing looted files.\n" \ - 'Those are retrieved clients files.' - } - } - } + 'sqlmap' => Configs::SQLMAP, + 'crackmapexec' => Configs::CRACKMAPEXEC, + 'netexec' => Configs::NETEXEC, + 'hashcat' => Configs::HASHCAT, + 'theharvester' => Configs::THEHARVESTER, + 'john' => Configs::JOHN, + 'metasploit' => Configs::METASPLOIT, + 'jwt_tool' => Configs::JWT_TOOL, + 'manspider' => Configs::MANSPIDER, + 'ncrack' => Configs::NCRACK, + 'weevely' => Configs::WEEVELY, + 'spiderfoot' => Configs::SPIDERFOOT, + 'remmina' => Configs::REMMINA, + 'mobsf' => Configs::MOBSF, + 'mongodb-compass' => Configs::MONGODB_COMPASS, + 'mongodb-mongosh' => Configs::MONGODB_MONGOSH, + 'lsassy' => Configs::LSASSY, + 'semgrep' => Configs::SEMGREP, + 'whatwaf' => Configs::WHATWAF, + 'amass' => Configs::AMASS, + 'bloodhound' => Configs::BLOODHOUND, + 'ffuf' => Configs::FFUF, + 'recaf' => Configs::RECAF, + 'dbgate' => Configs::DBGATE, + 'home-history-files' => Configs::HOME_HISTORY_FILES }, 'audit' => { 'enabled' => false, @@ -625,7 +491,7 @@

    -

    Load config. or create a default config. file if not existing. +

    Load config. or create a default config. file if not existing.
    Also parse and interprete custom values.

    @@ -661,8 +527,8 @@

    — -

    logger instance. See Logger. -If none is provided, a default logger with log level 2 is created. +

    logger instance. See Logger.
    +If none is provided, a default logger with log level 2 is created.
    See Logger::LOG_LEVEL.

    @@ -677,21 +543,21 @@

     
     
    -245
    -246
    -247
    -248
    -249
    -250
    -251
    -252
    -253
    -254
    -255
    -256
    +101 +102 +103 +104 +105 +106 +107 +108 +109 +110 +111 +112

    +
    +
    +
    +97
    +98
    +99
    +100
    +101
    +102
    +103
    +104
    +105
    +106
    +107
    +
    +
    # File 'lib-ruby/aspisec/clean.rb', line 97
    +
    +def type_size_human(path)
    +  size = type_size(path)
    +  case size
    +  when 0
    +    'empty'
    +  when -1
    +    'unknown'
    +  else
    +    human_size(size)
    +  end
     end
    -
    # File 'lib-ruby/aspisec/config.rb', line 245
    +      
    # File 'lib-ruby/aspisec/config.rb', line 101
     
     def initialize(logger = nil)
       # Set log level
    @@ -759,12 +625,12 @@ 

     
     
    -230
    -231
    -232
    +86 +87 +88

    -
    # File 'lib-ruby/aspisec/config.rb', line 230
    +      
    # File 'lib-ruby/aspisec/config.rb', line 86
     
     def conf
       @conf
    @@ -858,22 +724,22 @@ 

     
     
    -336
    -337
    -338
    -339
    -340
    -341
    -342
    -343
    -344
    -345
    -346
    -347
    -348
    +192 +193 +194 +195 +196 +197 +198 +199 +200 +201 +202 +203 +204

    -
    # File 'lib-ruby/aspisec/config.rb', line 336
    +      
    # File 'lib-ruby/aspisec/config.rb', line 192
     
     def self.expand_path_variables(path)
       return path unless path.is_a?(String) # not a path, let untouched
    @@ -941,31 +807,31 @@ 

     
     
    -260
    -261
    -262
    -263
    -264
    -265
    -266
    -267
    -268
    -269
    -270
    -271
    -272
    -273
    -274
    -275
    -276
    -277
    -278
    -279
    -280
    -281
    +116 +117 +118 +119 +120 +121 +122 +123 +124 +125 +126 +127 +128 +129 +130 +131 +132 +133 +134 +135 +136 +137

    -
    # File 'lib-ruby/aspisec/config.rb', line 260
    +      
    # File 'lib-ruby/aspisec/config.rb', line 116
     
     def check_version
       version = @conf.dig('aspisec', 'version')
    @@ -1032,17 +898,17 @@ 

     
     
    -315
    -316
    -317
    -318
    -319
    -320
    -321
    -322
    +171 +172 +173 +174 +175 +176 +177 +178

    -
    # File 'lib-ruby/aspisec/config.rb', line 315
    +      
    # File 'lib-ruby/aspisec/config.rb', line 171
     
     def config_exist?
       # Logging this floods debug info and is not meaningful
    @@ -1099,12 +965,12 @@ 

     
     
    -309
    -310
    -311
    +165 +166 +167

    -
    # File 'lib-ruby/aspisec/config.rb', line 309
    +      
    # File 'lib-ruby/aspisec/config.rb', line 165
     
     def config_filepath
       File.join(SXDG::XDG_CONFIG_HOME, 'aspisec', CONFIG_FILENAME) # /home/noraj/.config/aspisec/aspisec.config.yaml
    @@ -1139,18 +1005,18 @@ 

     
     
    -297
    -298
    -299
    -300
    -301
    -302
    -303
    -304
    -305
    +153 +154 +155 +156 +157 +158 +159 +160 +161

    -
    # File 'lib-ruby/aspisec/config.rb', line 297
    +      
    # File 'lib-ruby/aspisec/config.rb', line 153
     
     def create_config
       return if config_exist?
    @@ -1194,23 +1060,23 @@ 

     
     
    -352
    -353
    -354
    -355
    -356
    -357
    -358
    -359
    -360
    -361
    -362
    -363
    -364
    -365
    +208 +209 +210 +211 +212 +213 +214 +215 +216 +217 +218 +219 +220 +221

    -
    # File 'lib-ruby/aspisec/config.rb', line 352
    +      
    # File 'lib-ruby/aspisec/config.rb', line 208
     
     def expand_path_conf!
       @conf['tools'].each_key do |tool|
    @@ -1262,12 +1128,12 @@ 

     
     
    -325
    -326
    -327
    +181 +182 +183

    -
    # File 'lib-ruby/aspisec/config.rb', line 325
    +      
    # File 'lib-ruby/aspisec/config.rb', line 181
     
     def expand_path_variables(path)
       Config.expand_path_variables(path)
    @@ -1306,7 +1172,7 @@ 

    — -

    the corresponding Ruby object parsed from the YAML file +

    the corresponding Ruby object parsed from the YAML file
    or nil if the configuration file doesn't exist

    @@ -1320,18 +1186,18 @@

     
     
    -286
    -287
    -288
    -289
    -290
    -291
    -292
    -293
    -294
    +142 +143 +144 +145 +146 +147 +148 +149 +150

    -
    # File 'lib-ruby/aspisec/config.rb', line 286
    +      
    # File 'lib-ruby/aspisec/config.rb', line 142
     
     def load_config
       if config_exist?
    @@ -1352,7 +1218,7 @@ 

    diff --git a/docs/ruby/Aspisec/Config/Configs.html b/docs/ruby/Aspisec/Config/Configs.html new file mode 100644 index 0000000..9631938 --- /dev/null +++ b/docs/ruby/Aspisec/Config/Configs.html @@ -0,0 +1,666 @@ + + + + + + + Module: Aspisec::Config::Configs + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Module: Aspisec::Config::Configs + + + +

    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/configs/ffuf.rb,
    + lib-ruby/aspisec/configs/john.rb,
    lib-ruby/aspisec/configs/amass.rb,
    lib-ruby/aspisec/configs/mobsf.rb,
    lib-ruby/aspisec/configs/recaf.rb,
    lib-ruby/aspisec/configs/dbgate.rb,
    lib-ruby/aspisec/configs/lsassy.rb,
    lib-ruby/aspisec/configs/ncrack.rb,
    lib-ruby/aspisec/configs/sqlmap.rb,
    lib-ruby/aspisec/configs/hashcat.rb,
    lib-ruby/aspisec/configs/netexec.rb,
    lib-ruby/aspisec/configs/remmina.rb,
    lib-ruby/aspisec/configs/semgrep.rb,
    lib-ruby/aspisec/configs/weevely.rb,
    lib-ruby/aspisec/configs/whatwaf.rb,
    lib-ruby/aspisec/configs/jwt_tool.rb,
    lib-ruby/aspisec/configs/manspider.rb,
    lib-ruby/aspisec/configs/bloodhound.rb,
    lib-ruby/aspisec/configs/metasploit.rb,
    lib-ruby/aspisec/configs/spiderfoot.rb,
    lib-ruby/aspisec/configs/crackmapexec.rb,
    lib-ruby/aspisec/configs/theharvester.rb,
    lib-ruby/aspisec/configs/mongodb_compass.rb,
    lib-ruby/aspisec/configs/mongodb_mongosh.rb,
    lib-ruby/aspisec/configs/home_history_files.rb
    +
    +
    + +
    + + + +

    + Constant Summary + collapse +

    + +
    + +
    FFUF = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_CONFIG_HOME/ffuf', # ~/.config/ffuf
    +    'history' => {
    +      'path' => '<base>/history',
    +      'description' => "Folder containing the history of command options used.\n" \
    +                       'Those files contain target URL but may also contains secrets in headers.'
    +    }
    +  }
    +}.freeze
    + +
    JOHN = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.john', # ~/.john
    +    #
    +    #
    +    'logs' => {
    +      'path' => '<base>/john.log',
    +      'description' => "File containing the logs of the commands launched.\n" \
    +                       'Does not contain hashes or passwords but usernames and whole command lines.'
    +    },
    +    'potfile' => {
    +      'path' => '<base>/john.pot',
    +      'description' => "File containing all cracked hashes.\n" \
    +                       'Passwords may include enterprize related content or may be easily recognizable.'
    +    }
    +  }
    +}.freeze
    + +
    AMASS = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_CONFIG_HOME/amass', # ~/.config/amass
    +    'logs' => {
    +      'path' => '<base>/amass.log',
    +      'description' => 'Log file containing the searched domain.'
    +    },
    +    'database' => {
    +      'path' => '<base>/amass.sqlite',
    +      'description' => "Database file.\nContains search results."
    +    }
    +  }
    +}.freeze
    + +
    MOBSF = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.MobSF', # ~/.MobSF
    +    'logs' => {
    +      'path' => '<base>/debug.log',
    +      'description' => 'Logs file containing at least APK name.'
    +    },
    +    'downloads' => {
    +      'path' => '<base>/downloads',
    +      'description' => 'Directory where are stored files extracted from APK or screenshots of the app running.'
    +    },
    +    'uploads' => {
    +      'path' => '<base>/uploads',
    +      'description' => 'Directory containing decompressed APKs.'
    +    },
    +    'database' => {
    +      'path' => '<base>/db.sqlite3',
    +      'description' => 'Database file containing at least APK name.'
    +    }
    +  }
    +}.freeze
    + +
    RECAF = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_CONFIG_HOME/Recaf', # ~/.config/Recaf
    +    'classpath' => {
    +      'path' => '<base>/classpath',
    +      'description' => "Folder containing JARs.\n" \
    +                       'Those JARs contain the classpath of previously openned JARs.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/rclog.txt',
    +      'description' => "Log file of the last session.\n" \
    +                       'Contains class names, file names or commands if openned in CLI mode.'
    +    }
    +  }
    +}.freeze
    + +
    DBGATE = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.dbgate', # ~/.dbgate
    +    'connections' => {
    +      'enabled' => false,
    +      'path' => '<base>/connections.jsonl',
    +      'description' => "File containing connection shortchuts.\n" \
    +                       'Connection objects contain target domain or IP address.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => "Logs folder.\n" \
    +                       "Those log events shouldn't contain customer information but who knows."
    +    }
    +  }
    +}.freeze
    + +
    LSASSY = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_CONFIG_HOME/lsassy', # ~/.config/lsassy
    +    'masterkeys' => {
    +      'path' => '<base>/masterkeys.txt',
    +      'description' => 'File containing master keys retreived from targets.'
    +    },
    +    'tickets' => {
    +      'path' => '<base>/tickets',
    +      'description' => 'Folder containing dumped tickets (TGT, TGS) from targets.'
    +    }
    +  }
    +}.freeze
    + +
    NCRACK = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.ncrack', # ~/.ncrack
    +    'restore' => {
    +      'path' => '<base>',
    +      'description' => "Directory containing retore files to resume a cracking session.\n" \
    +                       'Restore files contain the command launch including the username or wordlist used.'
    +    }
    +  }
    +}.freeze
    + +
    SQLMAP = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_DATA_HOME/sqlmap', # ~/.local/share/sqlmap
    +    'history' => {
    +      'path' => '<base>/history',
    +      'description' => "Directory containing history files.\n" \
    +                       "os.hst stores system commands entered when using --os-pwn option.\n" \
    +                       'sql.hst stores SQL quries entered when using --os-shell option.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/output',
    +      'description' => "Directory containing a folder per target.\n" \
    +                       "<target>/log contains all successful injection vectors.\n" \
    +                       "<target>/session.sqlite contains retrieved data.\n" \
    +                       '<target>/target.txt contains target URL + command used.'
    +    }
    +  }
    +}.freeze
    + +
    HASHCAT = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_DATA_HOME/hashcat', # ~/.local/share/hashcat
    +    'sessions' => {
    +      'path' => '<base>/sessions',
    +      'enaled' => false,
    +      'description' => "Directory containing session related data.\n" \
    +                       'hashcat.log should not contain any sensible data unless the file name ' \
    +                       "of a target file is sensible.\n" \
    +                       'show.log should not contain any sensible data unless the folder name is sensible.'
    +    },
    +    'potfile' => {
    +      'path' => '<base>/hashcat.potfile',
    +      'description' => "File containing all cracked hashes.\n" \
    +                       'Passwords may include enterprize related content or may be easily recognizable.'
    +    },
    +    'dict_cache' => {
    +      'path' => '<base>/hashcat.dictstat2',
    +      'enabled' => false,
    +      'description' => "File is a cache for dictionaries.\n" \
    +                       'It should not be sensible unless dict. contain confidential data.'
    +    }
    +  }
    +}.freeze
    + +
    NETEXEC = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.nxc', # ~/.nxc
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => 'Directory containing log files, secrets, hashes, cleartext password etc.'
    +    },
    +    'screenshots' => {
    +      'path' => '<base>/screenshots',
    +      'description' => 'Directory where are stored all screenshots taken with the --screenshot option.'
    +    },
    +    'workspaces' => {
    +      'path' => '<base>/workspaces',
    +      'description' => "Directory containing workspaces.\n" \
    +                       'Workspaces contain SQLite databases including users (domain, usernames, password), ' \
    +                       'shares, hosts, dpapi secrets, etc.'
    +    }
    +  }
    +}.freeze
    + +
    REMMINA = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_DATA_HOME/remmina', # ~/.local/share/remmina/
    +    'configs' => {
    +      'enabled' => false,
    +      'path' => '<base>/*.remmina',
    +      'description' => "Configuration files for saved targets.\n" \
    +                       'It could contain usernames, passwords, IP addresses, target name.'
    +    }
    +  }
    +}.freeze
    + +
    SEMGREP = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.semgrep', # ~/.semgrep
    +    'logs1' => {
    +      'path' => '<base>/last.log',
    +      'description' => 'Logs files containing project path.'
    +    },
    +    'logs2' => {
    +      'path' => '<base>/semgrep.log',
    +      'description' => 'Logs files containing project path.'
    +    }
    +  }
    +}.freeze
    + +
    WEEVELY = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.weevely', # ~/.weevely
    +    'history' => {
    +      'path' => '<base>/history',
    +      'description' => 'File containing the history of the commands typed on webshells.'
    +    },
    +    'sessions' => {
    +      'path' => '<base>/sessions',
    +      'description' => "Directory containing session files.\n" \
    +                       'Session files contain URL to webshell, webshell password, extension results, etc.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/weevely.log*',
    +      'description' => "Files containing the logs.\n" \
    +                       "A log file contains the response to commands executed on the remote machine.\n" \
    +                       'As there is a rotation, mutiple log files may exist. The last will be weevely.log ' \
    +                       'then the older ones will follow the pattern weevely.log.<number> e.g. weevely.log.1 ' \
    +                       'etc.'
    +    }
    +  }
    +}.freeze
    + +
    WHATWAF = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.whatwaf', # ~/.whatwaf
    +    'database' => {
    +      'path' => '<base>/whatwaf.sqlite',
    +      'description' => 'File (database) containing cached payloads and URLs.'
    +    }
    +  }
    +}.freeze
    + +
    JWT_TOOL = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.jwt_tool', # ~/.jwt_tool
    +    'logs' => {
    +      'path' => '<base>/logs.txt',
    +      'description' => "File containing the logs of the commands launched.\n" \
    +                       'Contains the JWT for all injections and tamper attemps.'
    +    }
    +  }
    +}.freeze
    + +
    MANSPIDER = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.manspider', # ~/.manspider
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => "Directory containing log files.\n" \
    +                       'Log files contains commands with the password not redacted and the path of all ' \
    +                       'extracted files.'
    +    },
    +    'loot' => {
    +      'path' => '<base>/loot',
    +      'description' => "Directory containing looted files.\n" \
    +                       'Those are retrieved clients files.'
    +    }
    +  }
    +}.freeze
    + +
    BLOODHOUND = + +
    +
    {
    +  'enabled' => false,
    +  'location' => {
    +    'base' => '/var/lib/neo4j',
    +    'database' => {
    +      'path' => '<base>/data/databases/neo4j',
    +      'description' => "Folder containing the database data.\n" \
    +                       "Data contains all dumped AD objects.\n" \
    +                       "Bloodhound use default neo4j database.\n" \
    +                       '⚠ Requires neo4j or root permissions to remove.'
    +    },
    +    'transactions' => {
    +      'path' => '<base>/data/transactions/neo4j',
    +      'description' => "Folder containing database transactions.\n" \
    +                       "Bloodhound use default neo4j database.\n" \
    +                       '⚠ Requires neo4j or root permissions to remove.'
    +    }
    +  }
    +}.freeze
    + +
    METASPLOIT = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.msf4', # ~/.msf4
    +    #
    +    #
    +    'history' => {
    +      'path' => '<base>/history',
    +      'description' => "File containing the history of commands used in msf shell.\n" \
    +                       'It certainly contains username, passwords, hostnames, etc.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => "Directory containing log files.\n" \
    +                       "framework.log may contain stacktraces that contain payloads.\n" \
    +                       "production.log and sessions/ ? (I don't know, empty for me)"
    +    },
    +    'loot' => {
    +      'path' => '<base>/loot',
    +      'description' => "Directory containing looted files.\n" \
    +                       'Those are retrieved clients files.'
    +    },
    +    'meterpreter' => {
    +      'path' => '<base>/meterpreter_history',
    +      'description' => "File containing the history of commands used in meterpreter sessions.\n" \
    +                       "Less sensible than msf shell history but could still contains some file paths, \n" \
    +                       'for example.'
    +    }
    +  }
    +}.freeze
    + +
    SPIDERFOOT = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.spiderfoot', # ~/.spiderfoot
    +    'database' => {
    +      'path' => '<base>/spiderfoot.db',
    +      'description' => "Database file.\n" \
    +                       'It contains target domains in logs and results.'
    +    },
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => "Directory containing debug and errors logs.\n" \
    +                       'Logs contain IP addresses of targets.'
    +    }
    +  }
    +}.freeze
    + +
    CRACKMAPEXEC = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.cme', # ~/.cme
    +    'logs' => {
    +      'path' => '<base>/logs',
    +      'description' => 'Directory containing log files, secrets, hashes, cleartext passwords etc.'
    +    },
    +    'screenshots' => {
    +      'path' => '<base>/screenshots',
    +      'description' => 'Directory where are stored all screenshots taken with the --screenshot option.'
    +    },
    +    'workspaces' => {
    +      'path' => '<base>/workspaces',
    +      'description' => "Directory containing workspaces.\n" \
    +                       'Workspaces contain SQLite databases including users (domain, usernames, password), ' \
    +                       'shares, hosts, dpapi secrets, etc.'
    +    }
    +  }
    +}.freeze
    + +
    THEHARVESTER = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$XDG_DATA_HOME/theHarvester', # ~/.local/share/theHarvester
    +    #
    +    'stash' => {
    +      'path' => '<base>/stash.sqlite',
    +      'description' => 'File (SQLite DB) containing all the harvested addresses.'
    +    }
    +  }
    +}.freeze
    + +
    MONGODB_COMPASS = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.mongodb/compass', # ~/.mongodb/compass
    +    'logs' => {
    +      'path' => '<base>/*_log.gz',
    +      'description' => "Compressed log files.\n" \
    +                       'Credentials are redacted but logs still contain IP and port.'
    +    }
    +  }
    +}.freeze
    + +
    MONGODB_MONGOSH = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME/.mongodb/mongosh', # ~/.mongodb/mongosh
    +    'logs' => {
    +      'path' => '<base>/*_log',
    +      'description' => "Log files.\n" \
    +                       'Contain at least information about target (IP, port).'
    +    },
    +    'history' => {
    +      'path' => '<base>/mongosh_repl_history',
    +      'description' => "History file.\n" \
    +                       'Contain the history of commands typed in mongosh shell.'
    +    }
    +  }
    +}.freeze
    + +
    HOME_HISTORY_FILES = + +
    +
    {
    +  'enabled' => true,
    +  'location' => {
    +    'base' => '$HOME', # ~/
    +    'python' => {
    +      'path' => '<base>/.python_history',
    +      'description' => "Python history file.\n" \
    +                       'Contains all commands entered in the Python REPL.'
    +    },
    +    'postgresql' => {
    +      'path' => '<base>/.psql_history',
    +      'description' => "PostgreSQL history file.\n" \
    +                       'Contains all commands entered in the PostegreSQL shell.'
    +    },
    +    'ruby-irb' => {
    +      'path' => '<base>/.irb_history',
    +      'description' => "Ruby (IRB) hitory file.\n" \
    +                       'Contains all commands entered in the Ruby REPL.'
    +    },
    +    'ruby-rdbg' => {
    +      'path' => '<base>/.rdbg_history',
    +      'description' => "Ruby (rdbg) hitory file.\n" \
    +                       'Contains all commands entered in the Ruby debugger.'
    +    },
    +    'redis-cli' => {
    +      'path' => '<base>/.rediscli_history',
    +      'description' => "Redis CLI history file.\n" \
    +                       'Contains all commands entered in the redis-cli shell.'
    +    },
    +    'bash' => {
    +      'enabled' => false,
    +      'path' => '<base>/.bash_history',
    +      'description' => "Bash history file.\n" \
    +                       'Contains all commands entered in the Bash shell.'
    +    },
    +    'zsh' => {
    +      'enabled' => false,
    +      'path' => '<base>/.zsh_history',
    +      'description' => "Zsh history file.\n" \
    +                       'Contains all commands entered in the Zsh shell.'
    +    },
    +    'zsh-alt' => {
    +      'enabled' => false,
    +      'path' => '<base>/.histfile',
    +      'description' => "Zsh history file.\n" \
    +                       "Contains all commands entered in the Zsh shell.\n" \
    +                       'Alternative Zsh history file location set by zsh-newuser-install in HISTFILE ' \
    +                       'environment variable.'
    +    }
    +  }
    +}.freeze
    + +
    + + + + + + + + + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Logger.html b/docs/ruby/Aspisec/Logger.html index 862ea51..47d5f7e 100644 --- a/docs/ruby/Aspisec/Logger.html +++ b/docs/ruby/Aspisec/Logger.html @@ -356,7 +356,7 @@

    diff --git a/docs/ruby/Aspisec/Module.html b/docs/ruby/Aspisec/Module.html index 4057756..6d80b05 100644 --- a/docs/ruby/Aspisec/Module.html +++ b/docs/ruby/Aspisec/Module.html @@ -111,7 +111,7 @@

    Overview

    Defined Under Namespace

    @@ -429,8 +429,8 @@

    — -

    logger instance. See Logger. -If none is provided, a default logger with log level 2 is created. +

    logger instance. See Logger.
    +If none is provided, a default logger with log level 2 is created.
    See Logger::LOG_LEVEL.

    @@ -551,7 +551,7 @@

    -

    The configuration for the tool. +

    The configuration for the tool.
    Sub-tree under tools > tool_name of Config#conf.

    @@ -607,9 +607,9 @@

    -

    List of locations (name). -Returns something only on module instances like Aspisec::Modules::Sqlmap. -Will be empty for Aspisec::Module. +

    List of locations (name).
    +Returns something only on module instances like Aspisec::Modules::Sqlmap.
    +Will be empty for Aspisec::Module.
    For a list of objects, rather use #locations.

    @@ -832,8 +832,8 @@

    -

    Returns all locations available for the tool. -It returns a list Location objects unline #locations_list that returns +

    Returns all locations available for the tool.
    +It returns a list Location objects unline #locations_list that returns
    only strings (location names).

    @@ -889,7 +889,7 @@

    diff --git a/docs/ruby/Aspisec/Module/Location.html b/docs/ruby/Aspisec/Module/Location.html index f4060dc..fecf587 100644 --- a/docs/ruby/Aspisec/Module/Location.html +++ b/docs/ruby/Aspisec/Module/Location.html @@ -101,7 +101,7 @@

    Overview

    -

    Object easing the manipulation of locations. +

    Object easing the manipulation of locations.
    Helpers to get the path, check if this feature/file/directory is enabled, etc.

    @@ -234,6 +234,29 @@

    Is this location enabled?.

    + + + +
  • + + + #exist? ⇒ true|false + + + + + + + + + + + + + +

    Check if the location exist (weither it's a file, directory or a path contaning globbing so multiple files / directories).

    +
    +
  • @@ -313,7 +336,7 @@

    — -

    Name of the feature/file/directory to clean. +

    Name of the feature/file/directory to clean.
    Must be equal to the configuration key.

    @@ -585,6 +608,92 @@

    +
    + +
    +

    + + #exist?true|false + + + + + +

    +
    +

    Check if the location exist (weither it's a file, directory or a path contaning globbing so
    +multiple files / directories).
    +loc.path.exist? will return false when a path contains globbing as it's not expended,
    +that's the main reason for creating the loc.exist? helper.

    + + +
    +
    +
    + +

    Returns:

    +
      + +
    • + + + (true|false) + + + +
    • + +
    + +
    + + + + +
    +
    +
    +
    +118
    +119
    +120
    +121
    +122
    +123
    +124
    +125
    +126
    +127
    +128
    +129
    +130
    +131
    +132
    +133
    +134
    +135
    +
    +
    # File 'lib-ruby/aspisec/module.rb', line 118
    +
    +def exist?
    +  return true if path.exist?
    +
    +  # this case is needed to support globbing
    +  candidates = Dir[path].map { |path| Pathname.new(path).exist? }
    +  # rubocop:disable Lint/DuplicateBranch
    +  # false positive in rubocop rule
    +  if candidates.empty? # necessary because [].all? always return true whatever the condition is
    +    # this is preventing doing a simple one-liner like
    +    # self.path.exist? || Dir[self.path].map { |path| Pathname.new(path).exist? }.all? { |bool| bool == true }
    +    false
    +  elsif candidates.all? { |bool| bool == true }
    +    true
    +  else
    +    false
    +  end
    +  # rubocop:enable Lint/DuplicateBranch
    +end
    +
    @@ -592,7 +701,7 @@

    diff --git a/docs/ruby/Aspisec/Modules.html b/docs/ruby/Aspisec/Modules.html index 7cd0c52..bcfc8de 100644 --- a/docs/ruby/Aspisec/Modules.html +++ b/docs/ruby/Aspisec/Modules.html @@ -79,7 +79,7 @@
    Defined in:
    lib-ruby/aspisec/modules.rb,
    - lib-ruby/aspisec/modules/john.rb,
    lib-ruby/aspisec/modules/sqlmap.rb,
    lib-ruby/aspisec/modules/hashcat.rb,
    lib-ruby/aspisec/modules/netexec.rb,
    lib-ruby/aspisec/modules/jwt_tool.rb,
    lib-ruby/aspisec/modules/manspider.rb,
    lib-ruby/aspisec/modules/metasploit.rb,
    lib-ruby/aspisec/modules/crackmapexec.rb,
    lib-ruby/aspisec/modules/theharvester.rb
    + lib-ruby/aspisec/modules/ffuf.rb,
    lib-ruby/aspisec/modules/john.rb,
    lib-ruby/aspisec/modules/amass.rb,
    lib-ruby/aspisec/modules/mobsf.rb,
    lib-ruby/aspisec/modules/recaf.rb,
    lib-ruby/aspisec/modules/dbgate.rb,
    lib-ruby/aspisec/modules/lsassy.rb,
    lib-ruby/aspisec/modules/ncrack.rb,
    lib-ruby/aspisec/modules/sqlmap.rb,
    lib-ruby/aspisec/modules/hashcat.rb,
    lib-ruby/aspisec/modules/netexec.rb,
    lib-ruby/aspisec/modules/remmina.rb,
    lib-ruby/aspisec/modules/semgrep.rb,
    lib-ruby/aspisec/modules/weevely.rb,
    lib-ruby/aspisec/modules/whatwaf.rb,
    lib-ruby/aspisec/modules/jwt_tool.rb,
    lib-ruby/aspisec/modules/manspider.rb,
    lib-ruby/aspisec/modules/bloodhound.rb,
    lib-ruby/aspisec/modules/metasploit.rb,
    lib-ruby/aspisec/modules/spiderfoot.rb,
    lib-ruby/aspisec/modules/crackmapexec.rb,
    lib-ruby/aspisec/modules/theharvester.rb,
    lib-ruby/aspisec/modules/mongodb_compass.rb,
    lib-ruby/aspisec/modules/mongodb_mongosh.rb,
    lib-ruby/aspisec/modules/home_history_files.rb
    @@ -87,8 +87,8 @@

    Overview

    -

    This Ruby module contains all Aspisec modules. -Each Aspisec module is a Ruby class inherinting the Aspisec::Module base class. +

    This Ruby module contains all Aspisec modules.
    +Each Aspisec module is a Ruby class inherinting the Aspisec::Module base class.
    The "Modules" module also contains methods to manage all Aspisec modules.

    @@ -103,7 +103,7 @@

    Overview

    - Classes: Crackmapexec, Hashcat, John, JwtTool, Manspider, Metasploit, Netexec, Sqlmap, Theharvester + Classes: Amass, Bloodhound, Crackmapexec, Dbgate, Ffuf, Hashcat, HomeHistoryFiles, John, JwtTool, Lsassy, Manspider, Metasploit, Mobsf, MongodbCompass, MongodbMongosh, Ncrack, Netexec, Recaf, Remmina, Semgrep, Spiderfoot, Sqlmap, Theharvester, Weevely, Whatwaf

    @@ -275,7 +275,7 @@

    — -

    an instance of the global configuration +

    an instance of the global configuration
    If none is provided, the default config is loaded.

    @@ -293,8 +293,8 @@

    — -

    logger instance. See Logger. -If none is provided, a default logger with log level 2 is created. +

    logger instance. See Logger.
    +If none is provided, a default logger with log level 2 is created.
    See Logger::LOG_LEVEL.

    @@ -344,7 +344,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Amass.html b/docs/ruby/Aspisec/Modules/Amass.html new file mode 100644 index 0000000..fe2eff2 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Amass.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Amass + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Amass + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/amass.rb
    +
    + +
    + +

    Overview

    +
    +

    Amass module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Amass module instance
    +ama = Aspisec::Modules::Amass.new(conf)
    +# Locations available
    +ama.locations_list # => ["logs", "database"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Amass + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/amass.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'amass', logger:)
    +  @logs = Location.new(@conf, 'logs')
    +  @database = Location.new(@conf, 'database')
    +  @locations_list = %w[logs database]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #databaseLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/amass.rb', line 25
    +
    +def database
    +  @database
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/amass.rb', line 21
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Bloodhound.html b/docs/ruby/Aspisec/Modules/Bloodhound.html new file mode 100644 index 0000000..3956cad --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Bloodhound.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Bloodhound + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Bloodhound + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/bloodhound.rb
    +
    + +
    + +

    Overview

    +
    +

    Bloodhound module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Bloodhound module instance
    +blh = Aspisec::Modules::Bloodhound.new(conf)
    +# Locations available
    +blh.locations_list # => ["database", "transactions"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Bloodhound + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/bloodhound.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'bloodhound', logger:)
    +  @database = Location.new(@conf, 'database')
    +  @transactions = Location.new(@conf, 'transactions')
    +  @locations_list = %w[database transactions]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #databaseLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/bloodhound.rb', line 21
    +
    +def database
    +  @database
    +end
    +
    +
    + + + +
    +

    + + #transactionsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/bloodhound.rb', line 25
    +
    +def transactions
    +  @transactions
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Crackmapexec.html b/docs/ruby/Aspisec/Modules/Crackmapexec.html index 2843be9..91922c2 100644 --- a/docs/ruby/Aspisec/Modules/Crackmapexec.html +++ b/docs/ruby/Aspisec/Modules/Crackmapexec.html @@ -103,8 +103,8 @@

    Overview

    -

    CrackMapExec module. -Inherits Aspisec::Module. +

    CrackMapExec module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -295,7 +295,7 @@

    -

    Inherits from Aspisec::Module but without the tool_name argument +

    Inherits from Aspisec::Module but without the tool_name argument
    because it is hardcoded for each module.

    @@ -528,7 +528,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Dbgate.html b/docs/ruby/Aspisec/Modules/Dbgate.html new file mode 100644 index 0000000..3cfbd83 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Dbgate.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Dbgate + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Dbgate + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/dbgate.rb
    +
    + +
    + +

    Overview

    +
    +

    dbgate module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Dbgate module instance
    +dbg = Aspisec::Modules::Dbgate.new(conf)
    +# Locations available
    +dbg.locations_list # => ["connections", "logs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Dbgate + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/dbgate.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'dbgate', logger:)
    +  @connections = Location.new(@conf, 'connections')
    +  @logs = Location.new(@conf, 'logs')
    +  @locations_list = %w[connections logs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #connectionsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/dbgate.rb', line 21
    +
    +def connections
    +  @connections
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/dbgate.rb', line 25
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Ffuf.html b/docs/ruby/Aspisec/Modules/Ffuf.html new file mode 100644 index 0000000..a692904 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Ffuf.html @@ -0,0 +1,368 @@ + + + + + + + Class: Aspisec::Modules::Ffuf + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Ffuf + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/ffuf.rb
    +
    + +
    + +

    Overview

    +
    +

    ffuf module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Ffuf module instance
    +ffu = Aspisec::Modules::Ffuf.new(conf)
    +# Locations available
    +ffu.locations_list # => ["history"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Ffuf + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +26
    +27
    +28
    +29
    +30
    +
    +
    # File 'lib-ruby/aspisec/modules/ffuf.rb', line 26
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'ffuf', logger:)
    +  @history = Location.new(@conf, 'history')
    +  @locations_list = %w[history]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #historyLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/ffuf.rb', line 21
    +
    +def history
    +  @history
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Hashcat.html b/docs/ruby/Aspisec/Modules/Hashcat.html index 35df013..7e6e0a1 100644 --- a/docs/ruby/Aspisec/Modules/Hashcat.html +++ b/docs/ruby/Aspisec/Modules/Hashcat.html @@ -103,8 +103,8 @@

    Overview

    -

    HashCat module. -Inherits Aspisec::Module. +

    HashCat module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -295,7 +295,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -528,7 +528,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/HomeHistoryFiles.html b/docs/ruby/Aspisec/Modules/HomeHistoryFiles.html new file mode 100644 index 0000000..5f55800 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/HomeHistoryFiles.html @@ -0,0 +1,956 @@ + + + + + + + Class: Aspisec::Modules::HomeHistoryFiles + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::HomeHistoryFiles + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/home_history_files.rb
    +
    + +
    + +

    Overview

    +
    +

    Module for various history files stored in the user home directory.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a HomeHistoryFiles module instance
    +hhf = Aspisec::Modules::HomeHistoryFiles.new(conf)
    +# Locations available
    +hhf.locations_list # => ["python", "postgresql", "ruby_irb", "ruby_rdbg", "redis_cli", "bash", "zsh", "zsh_alt"]
    + +
    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ HomeHistoryFiles + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +53
    +54
    +55
    +56
    +57
    +58
    +59
    +60
    +61
    +62
    +63
    +64
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 53
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'home-history-files', logger:)
    +  @python = Location.new(@conf, 'python')
    +  @postgresql = Location.new(@conf, 'postgresql')
    +  @ruby_irb = Location.new(@conf, 'ruby-irb')
    +  @ruby_rdbg = Location.new(@conf, 'ruby-rdbg')
    +  @redis_cli = Location.new(@conf, 'redis-cli')
    +  @bash = Location.new(@conf, 'bash')
    +  @zsh = Location.new(@conf, 'zsh')
    +  @zsh_alt = Location.new(@conf, 'zsh-alt')
    +  @locations_list = %w[python postgresql ruby_irb ruby_rdbg redis_cli bash zsh zsh_alt]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #bashLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +40
    +41
    +42
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 40
    +
    +def bash
    +  @bash
    +end
    +
    +
    + + + +
    +

    + + #postgresqlLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +24
    +25
    +26
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 24
    +
    +def postgresql
    +  @postgresql
    +end
    +
    +
    + + + +
    +

    + + #pythonLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +20
    +21
    +22
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 20
    +
    +def python
    +  @python
    +end
    +
    +
    + + + +
    +

    + + #redis_cliLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +36
    +37
    +38
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 36
    +
    +def redis_cli
    +  @redis_cli
    +end
    +
    +
    + + + +
    +

    + + #ruby_irbLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +28
    +29
    +30
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 28
    +
    +def ruby_irb
    +  @ruby_irb
    +end
    +
    +
    + + + +
    +

    + + #ruby_rdbgLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +32
    +33
    +34
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 32
    +
    +def ruby_rdbg
    +  @ruby_rdbg
    +end
    +
    +
    + + + +
    +

    + + #zshLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +44
    +45
    +46
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 44
    +
    +def zsh
    +  @zsh
    +end
    +
    +
    + + + +
    +

    + + #zsh_altLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +48
    +49
    +50
    +
    +
    # File 'lib-ruby/aspisec/modules/home_history_files.rb', line 48
    +
    +def zsh_alt
    +  @zsh_alt
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/John.html b/docs/ruby/Aspisec/Modules/John.html index b9547e4..bbb6f1e 100644 --- a/docs/ruby/Aspisec/Modules/John.html +++ b/docs/ruby/Aspisec/Modules/John.html @@ -103,8 +103,8 @@

    Overview

    -

    John (the Ripper) module. -Inherits Aspisec::Module. +

    John (the Ripper) module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -267,7 +267,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -443,7 +443,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/JwtTool.html b/docs/ruby/Aspisec/Modules/JwtTool.html index cf67435..a1efb85 100644 --- a/docs/ruby/Aspisec/Modules/JwtTool.html +++ b/docs/ruby/Aspisec/Modules/JwtTool.html @@ -103,8 +103,8 @@

    Overview

    -

    jwt_tool module. -Inherits Aspisec::Module. +

    jwt_tool module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -239,7 +239,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -358,7 +358,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Lsassy.html b/docs/ruby/Aspisec/Modules/Lsassy.html new file mode 100644 index 0000000..6a1ef05 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Lsassy.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Lsassy + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Lsassy + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/lsassy.rb
    +
    + +
    + +

    Overview

    +
    +

    lsassy module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Lsassy module instance
    +lsa = Aspisec::Modules::Lsassy.new(conf)
    +# Locations available
    +lsa.locations_list # => ["masterkeys", "tickets"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Lsassy + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/lsassy.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'lsassy', logger:)
    +  @masterkeys = Location.new(@conf, 'masterkeys')
    +  @tickets = Location.new(@conf, 'tickets')
    +  @locations_list = %w[masterkeys tickets]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #masterkeysLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/lsassy.rb', line 21
    +
    +def masterkeys
    +  @masterkeys
    +end
    +
    +
    + + + +
    +

    + + #ticketsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/lsassy.rb', line 25
    +
    +def tickets
    +  @tickets
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Manspider.html b/docs/ruby/Aspisec/Modules/Manspider.html index 5dd2c91..68368c6 100644 --- a/docs/ruby/Aspisec/Modules/Manspider.html +++ b/docs/ruby/Aspisec/Modules/Manspider.html @@ -103,8 +103,8 @@

    Overview

    -

    MANSPIDER module. -Inherits Aspisec::Module. +

    MANSPIDER module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -121,7 +121,7 @@

    Overview

    # Create a Manspider module instance ms = Aspisec::Modules::Manspider.new(conf) # Locations available -ms.locations_list # => ["logs"] +ms.locations_list # => ["logs", "loot"]
    @@ -267,7 +267,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -443,7 +443,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Metasploit.html b/docs/ruby/Aspisec/Modules/Metasploit.html index dc8b3ff..44e4b79 100644 --- a/docs/ruby/Aspisec/Modules/Metasploit.html +++ b/docs/ruby/Aspisec/Modules/Metasploit.html @@ -103,8 +103,8 @@

    Overview

    -

    Metasploit module. -Inherits Aspisec::Module. +

    Metasploit module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -323,7 +323,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -613,7 +613,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Mobsf.html b/docs/ruby/Aspisec/Modules/Mobsf.html new file mode 100644 index 0000000..d24b664 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Mobsf.html @@ -0,0 +1,625 @@ + + + + + + + Class: Aspisec::Modules::Mobsf + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Mobsf + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/mobsf.rb
    +
    + +
    + +

    Overview

    +
    +

    MobSF module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Mobsf module instance
    +mob = Aspisec::Modules::Mobsf.new(conf)
    +# Locations available
    +mob.locations_list # => ["logs", "downloads", "uploads", "database"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Mobsf + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +39
    +40
    +41
    +42
    +43
    +44
    +45
    +46
    +
    +
    # File 'lib-ruby/aspisec/modules/mobsf.rb', line 39
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'mobsf', logger:)
    +  @logs = Location.new(@conf, 'logs')
    +  @downloads = Location.new(@conf, 'downloads')
    +  @uploads = Location.new(@conf, 'uploads')
    +  @database = Location.new(@conf, 'database')
    +  @locations_list = %w[logs downloads uploads database]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #databaseLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +34
    +35
    +36
    +
    +
    # File 'lib-ruby/aspisec/modules/mobsf.rb', line 34
    +
    +def database
    +  @database
    +end
    +
    +
    + + + +
    +

    + + #downloadsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +26
    +27
    +28
    +
    +
    # File 'lib-ruby/aspisec/modules/mobsf.rb', line 26
    +
    +def downloads
    +  @downloads
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +22
    +23
    +24
    +
    +
    # File 'lib-ruby/aspisec/modules/mobsf.rb', line 22
    +
    +def logs
    +  @logs
    +end
    +
    +
    + + + +
    +

    + + #uploadsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +
    +
    # File 'lib-ruby/aspisec/modules/mobsf.rb', line 30
    +
    +def uploads
    +  @uploads
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/MongodbCompass.html b/docs/ruby/Aspisec/Modules/MongodbCompass.html new file mode 100644 index 0000000..f49b1be --- /dev/null +++ b/docs/ruby/Aspisec/Modules/MongodbCompass.html @@ -0,0 +1,368 @@ + + + + + + + Class: Aspisec::Modules::MongodbCompass + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::MongodbCompass + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/mongodb_compass.rb
    +
    + +
    + +

    Overview

    +
    +

    MongoDB Compass module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a MongodbCompass module instance
    +mdc = Aspisec::Modules::MongodbCompass.new(conf)
    +# Locations available
    +mdc.locations_list # => ["logs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ MongodbCompass + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +26
    +27
    +28
    +29
    +30
    +
    +
    # File 'lib-ruby/aspisec/modules/mongodb_compass.rb', line 26
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'mongodb-compass', logger:)
    +  @logs = Location.new(@conf, 'logs')
    +  @locations_list = %w[logs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/mongodb_compass.rb', line 21
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/MongodbMongosh.html b/docs/ruby/Aspisec/Modules/MongodbMongosh.html new file mode 100644 index 0000000..7be95da --- /dev/null +++ b/docs/ruby/Aspisec/Modules/MongodbMongosh.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::MongodbMongosh + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::MongodbMongosh + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/mongodb_mongosh.rb
    +
    + +
    + +

    Overview

    +
    +

    MongoDB Shell (mongosh) module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a MongodbMongosh module instance
    +msh = Aspisec::Modules::MongodbMongosh.new(conf)
    +# Locations available
    +msh.locations_list # => ["logs", "history"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ MongodbMongosh + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/mongodb_mongosh.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'mongodb-mongosh', logger:)
    +  @logs = Location.new(@conf, 'logs')
    +  @history = Location.new(@conf, 'history')
    +  @locations_list = %w[logs history]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #historyLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/mongodb_mongosh.rb', line 25
    +
    +def history
    +  @history
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/mongodb_mongosh.rb', line 21
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Ncrack.html b/docs/ruby/Aspisec/Modules/Ncrack.html new file mode 100644 index 0000000..5ad9515 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Ncrack.html @@ -0,0 +1,368 @@ + + + + + + + Class: Aspisec::Modules::Ncrack + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Ncrack + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/ncrack.rb
    +
    + +
    + +

    Overview

    +
    +

    ncrack module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Ncrack module instance
    +ncr = Aspisec::Modules::Ncrack.new(conf)
    +# Locations available
    +ncr.locations_list # => ["restore"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Ncrack + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +26
    +27
    +28
    +29
    +30
    +
    +
    # File 'lib-ruby/aspisec/modules/ncrack.rb', line 26
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'ncrack', logger:)
    +  @restore = Location.new(@conf, 'restore')
    +  @locations_list = %w[restore]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #restoreLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/ncrack.rb', line 21
    +
    +def restore
    +  @restore
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Netexec.html b/docs/ruby/Aspisec/Modules/Netexec.html index 90f4b97..310ebf7 100644 --- a/docs/ruby/Aspisec/Modules/Netexec.html +++ b/docs/ruby/Aspisec/Modules/Netexec.html @@ -103,8 +103,8 @@

    Overview

    -

    NetExec module. -Inherits Aspisec::Module. +

    NetExec module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -295,7 +295,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -528,7 +528,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Recaf.html b/docs/ruby/Aspisec/Modules/Recaf.html new file mode 100644 index 0000000..6f7ed83 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Recaf.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Recaf + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Recaf + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/recaf.rb
    +
    + +
    + +

    Overview

    +
    +

    Recaf module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Recaf module instance
    +rec = Aspisec::Modules::Recaf.new(conf)
    +# Locations available
    +rec.locations_list # => ["classpath", "logs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Recaf + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/recaf.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'recaf', logger:)
    +  @classpath = Location.new(@conf, 'classpath')
    +  @logs = Location.new(@conf, 'logs')
    +  @locations_list = %w[classpath logs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #classpathLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/recaf.rb', line 21
    +
    +def classpath
    +  @classpath
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/recaf.rb', line 25
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Remmina.html b/docs/ruby/Aspisec/Modules/Remmina.html new file mode 100644 index 0000000..e55648e --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Remmina.html @@ -0,0 +1,370 @@ + + + + + + + Class: Aspisec::Modules::Remmina + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Remmina + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/remmina.rb
    +
    + +
    + +

    Overview

    +
    +

    Remmina module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Remmina module instance
    +rem = Aspisec::Modules::Remmina.new(conf)
    +# Locations available
    +rem.locations_list # => ["configs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Remmina + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +27
    +28
    +29
    +30
    +31
    +
    +
    # File 'lib-ruby/aspisec/modules/remmina.rb', line 27
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'remmina', logger:)
    +  @configs = Location.new(@conf, 'configs')
    +  @locations_list = %w[configs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #configsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +22
    +23
    +24
    +
    +
    # File 'lib-ruby/aspisec/modules/remmina.rb', line 22
    +
    +def configs
    +  @configs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Semgrep.html b/docs/ruby/Aspisec/Modules/Semgrep.html new file mode 100644 index 0000000..d40e6de --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Semgrep.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Semgrep + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Semgrep + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/semgrep.rb
    +
    + +
    + +

    Overview

    +
    +

    Semgrep module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Semgrep module instance
    +smg = Aspisec::Modules::Semgrep.new(conf)
    +# Locations available
    +smg.locations_list # => ["logs1", "logs2"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Semgrep + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/semgrep.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'semgrep', logger:)
    +  @logs1 = Location.new(@conf, 'logs1')
    +  @logs2 = Location.new(@conf, 'logs2')
    +  @locations_list = %w[logs1 logs2]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #logs1Location (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/semgrep.rb', line 21
    +
    +def logs1
    +  @logs1
    +end
    +
    +
    + + + +
    +

    + + #logs2Location (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/semgrep.rb', line 25
    +
    +def logs2
    +  @logs2
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Spiderfoot.html b/docs/ruby/Aspisec/Modules/Spiderfoot.html new file mode 100644 index 0000000..0e2c1b6 --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Spiderfoot.html @@ -0,0 +1,453 @@ + + + + + + + Class: Aspisec::Modules::Spiderfoot + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Spiderfoot + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/spiderfoot.rb
    +
    + +
    + +

    Overview

    +
    +

    Spiderfoot module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Spiderfoot module instance
    +spf = Aspisec::Modules::Spiderfoot.new(conf)
    +# Locations available
    +spf.locations_list # => ["database", "logs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Spiderfoot + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +30
    +31
    +32
    +33
    +34
    +35
    +
    +
    # File 'lib-ruby/aspisec/modules/spiderfoot.rb', line 30
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'spiderfoot', logger:)
    +  @database = Location.new(@conf, 'database')
    +  @logs = Location.new(@conf, 'logs')
    +  @locations_list = %w[database logs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #databaseLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/spiderfoot.rb', line 21
    +
    +def database
    +  @database
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/spiderfoot.rb', line 25
    +
    +def logs
    +  @logs
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Sqlmap.html b/docs/ruby/Aspisec/Modules/Sqlmap.html index a9e0d73..9c39ab5 100644 --- a/docs/ruby/Aspisec/Modules/Sqlmap.html +++ b/docs/ruby/Aspisec/Modules/Sqlmap.html @@ -103,7 +103,7 @@

    Overview

    -

    Sqlmap module. +

    Sqlmap module.
    Inherits Aspisec::Module.

    @@ -287,7 +287,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -463,7 +463,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Theharvester.html b/docs/ruby/Aspisec/Modules/Theharvester.html index 96867fd..d1ce2fd 100644 --- a/docs/ruby/Aspisec/Modules/Theharvester.html +++ b/docs/ruby/Aspisec/Modules/Theharvester.html @@ -103,8 +103,8 @@

    Overview

    -

    theHarvester module. -Inherits Aspisec::Module. +

    theHarvester module.
    +Inherits Aspisec::Module.
    For more examples of methods, see Sqlmap.

    @@ -239,7 +239,7 @@

    -

    Inherits from Aspisec::Module but has only the conf argument, +

    Inherits from Aspisec::Module but has only the conf argument,
    tool_name is hardcoded for each module.

    @@ -358,7 +358,7 @@

    diff --git a/docs/ruby/Aspisec/Modules/Weevely.html b/docs/ruby/Aspisec/Modules/Weevely.html new file mode 100644 index 0000000..71076af --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Weevely.html @@ -0,0 +1,538 @@ + + + + + + + Class: Aspisec::Modules::Weevely + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Weevely + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/weevely.rb
    +
    + +
    + +

    Overview

    +
    +

    weevely module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Weevely module instance
    +wvl = Aspisec::Modules::Weevely.new(conf)
    +# Locations available
    +wvl.locations_list # => ["history", "sessions", "logs"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Weevely + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +34
    +35
    +36
    +37
    +38
    +39
    +40
    +
    +
    # File 'lib-ruby/aspisec/modules/weevely.rb', line 34
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'weevely', logger:)
    +  @history = Location.new(@conf, 'history')
    +  @sessions = Location.new(@conf, 'sessions')
    +  @logs = Location.new(@conf, 'logs')
    +  @locations_list = %w[history sessions logs]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #historyLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/weevely.rb', line 21
    +
    +def history
    +  @history
    +end
    +
    +
    + + + +
    +

    + + #logsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +29
    +30
    +31
    +
    +
    # File 'lib-ruby/aspisec/modules/weevely.rb', line 29
    +
    +def logs
    +  @logs
    +end
    +
    +
    + + + +
    +

    + + #sessionsLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +25
    +26
    +27
    +
    +
    # File 'lib-ruby/aspisec/modules/weevely.rb', line 25
    +
    +def sessions
    +  @sessions
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/Aspisec/Modules/Whatwaf.html b/docs/ruby/Aspisec/Modules/Whatwaf.html new file mode 100644 index 0000000..44e4edb --- /dev/null +++ b/docs/ruby/Aspisec/Modules/Whatwaf.html @@ -0,0 +1,368 @@ + + + + + + + Class: Aspisec::Modules::Whatwaf + + — Documentation by YARD 0.9.36 + + + + + + + + + + + + + + + + + + + +
    + + +

    Class: Aspisec::Modules::Whatwaf + + + +

    +
    + +
    +
    Inherits:
    +
    + Aspisec::Module + + + show all + +
    +
    + + + + + + + + + + + +
    +
    Defined in:
    +
    lib-ruby/aspisec/modules/whatwaf.rb
    +
    + +
    + +

    Overview

    +
    +

    WhatWaf module.
    +Inherits Aspisec::Module.
    +For more examples of methods, see Sqlmap.

    + + +
    +
    +
    + +
    +

    Examples:

    + + +
    # Get the global config
    +conf = Aspisec::Config.new.conf
    +# Create a Whatwaf module instance
    +whw = Aspisec::Modules::Whatwaf.new(conf)
    +# Locations available
    +whw.locations_list # => ["database"]
    + +
    + + +

    See Also:

    + + +
    + + + +

    Instance Attribute Summary collapse

    + + + + + + +

    Attributes inherited from Aspisec::Module

    +

    #base, #conf, #locations_list, #name

    + + + +

    + Instance Method Summary + collapse +

    + + + + + + + + + + + + + +

    Methods inherited from Aspisec::Module

    +

    #check_config, #enabled?, #locations

    +
    +

    Constructor Details

    + +
    +

    + + #initialize(conf, logger: nil) ⇒ Whatwaf + + + + + +

    +
    +

    Inherits from Aspisec::Module but has only the conf argument,
    +tool_name is hardcoded for each module.

    + + +
    +
    +
    +

    Parameters:

    +
      + +
    • + + conf + + + (Aspisec::Config) + + + + — +

      an instance of the global configuration

      +
      + +
    • + +
    + + +
    + + + + +
    +
    +
    +
    +26
    +27
    +28
    +29
    +30
    +
    +
    # File 'lib-ruby/aspisec/modules/whatwaf.rb', line 26
    +
    +def initialize(conf, logger: nil)
    +  super(conf, 'whatwaf', logger:)
    +  @database = Location.new(@conf, 'database')
    +  @locations_list = %w[database]
    +end
    +
    +
    + +
    + +
    +

    Instance Attribute Details

    + + + +
    +

    + + #databaseLocation (readonly) + + + + + +

    +
    + +

    Returns:

    + + +
    + + + + +
    +
    +
    +
    +21
    +22
    +23
    +
    +
    # File 'lib-ruby/aspisec/modules/whatwaf.rb', line 21
    +
    +def database
    +  @database
    +end
    +
    +
    + +
    + + +
    + + + +
    + + \ No newline at end of file diff --git a/docs/ruby/_index.html b/docs/ruby/_index.html index 1bdddc3..755cad7 100644 --- a/docs/ruby/_index.html +++ b/docs/ruby/_index.html @@ -113,6 +113,13 @@

    Namespace Listing A-Z

  • A
    • +
    • + Amass + + (Aspisec::Modules) + +
    • +
    • Aspisec @@ -122,6 +129,21 @@

      Namespace Listing A-Z

    +
      +
    • B
    • + +
    + +
    • C
      • @@ -140,6 +162,13 @@

        Namespace Listing A-Z

        +
      • + Configs + + (Aspisec::Config) + +
      • +
      • Crackmapexec @@ -151,6 +180,36 @@

        Namespace Listing A-Z

      +
        +
      • D
      • +
          + +
        • + Dbgate + + (Aspisec::Modules) + +
        • + +
        +
      + + +
        +
      • F
      • +
          + +
        • + Ffuf + + (Aspisec::Modules) + +
        • + +
        +
      + +
      • H
        • @@ -162,6 +221,13 @@

          Namespace Listing A-Z

          +
        • + HomeHistoryFiles + + (Aspisec::Modules) + +
        • +
      @@ -188,6 +254,9 @@

      Namespace Listing A-Z

    + + +
    • L
      • @@ -206,6 +275,13 @@

        Namespace Listing A-Z

        +
      • + Lsassy + + (Aspisec::Modules) + +
      • +
    @@ -228,6 +304,13 @@

    Namespace Listing A-Z

  • +
  • + Mobsf + + (Aspisec::Modules) + +
  • +
  • Module @@ -242,6 +325,20 @@

    Namespace Listing A-Z

  • +
  • + MongodbCompass + + (Aspisec::Modules) + +
  • + +
  • + MongodbMongosh + + (Aspisec::Modules) + +
  • + @@ -250,6 +347,13 @@

    Namespace Listing A-Z

  • N
  • - - + + + + + @@ -302,7 +461,7 @@

    Namespace Listing A-Z

    diff --git a/docs/ruby/class_list.html b/docs/ruby/class_list.html index 793c851..a0f1f24 100644 --- a/docs/ruby/class_list.html +++ b/docs/ruby/class_list.html @@ -43,7 +43,7 @@

    Class List

    diff --git a/docs/ruby/file.CHANGELOG.html b/docs/ruby/file.CHANGELOG.html index d3882bd..1e2a51d 100644 --- a/docs/ruby/file.CHANGELOG.html +++ b/docs/ruby/file.CHANGELOG.html @@ -57,22 +57,48 @@
    -

    [0.1.0 - unreleased]

    +

    [0.1.0 - unreleased]

      -
    • -

      New modules

      +
    • New modules
      • jwt_tool
      • +
      • MANSPIDER
      • +
      • ncrack
      • +
      • weevely
      • +
      • spiderfoot
      • +
      • Remmina
      • +
      • MobSF
      • +
      • MongoDB Compass
      • +
      • MongoDB Shell (mongosh)
      • +
      • lsassy
      • +
      • Semgrep
      • +
      • WhatWaf
      • +
      • amass
      • +
      • Bloodhound
      • +
      • ffuf
      • +
      • Recaf
      • +
      • dbgate
      • +
      • Home history files
    • -
    • -

      Quality

      +
    • New features +
        +
      • Locations now support globbing, useful when needing to remove several files in a directory while not removing the whole directory (e.g. log files with rotation in the same directory as the configuration file)
      • +
      +
    • +
    • Quality
      • The configuration now has a version and there are several checks to detected mismatch between the configuration version and the tool version. This prevents the user performing complex debugging after an update.
      • +
      • Warns the user when a location is not deletable (lack of permissions).
      • +
      +
    • +
    • UX +
        +
      • More compact display of aspisec list. As the list of modules is growing, the output is longer, displayed on several screens, requiring to scroll while being a very thin column. That was really a waste of space. The new compact display better optimizes the usage of space. Now there is one module per line and all locations are displayed horizontally (2D) rather than vertically under the module (1D).
    -

    [0.0.2]

    +

    [0.0.2]

    • Change from xdg dependency to sxdg, allowing support for Ruby 3.1 and 3.2 as well as 3.3.
        @@ -80,14 +106,14 @@

        [0.0.2]

    -

    [0.0.1]

    +

    [0.0.1]

    • Initial version
    diff --git a/docs/ruby/file.LICENSE.html b/docs/ruby/file.LICENSE.html index f14d598..806a10f 100644 --- a/docs/ruby/file.LICENSE.html +++ b/docs/ruby/file.LICENSE.html @@ -59,25 +59,25 @@

    MIT License

    Copyright (c) 2024 Alexandre ZANNI at ACCEIS

    -

    Permission is hereby granted, free of charge, to any person obtaining a copy -of this software and associated documentation files (the "Software"), to deal -in the Software without restriction, including without limitation the rights -to use, copy, modify, merge, publish, distribute, sublicense, and/or sell -copies of the Software, and to permit persons to whom the Software is +

    Permission is hereby granted, free of charge, to any person obtaining a copy
    +of this software and associated documentation files (the "Software"), to deal
    +in the Software without restriction, including without limitation the rights
    +to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
    +copies of the Software, and to permit persons to whom the Software is
    furnished to do so, subject to the following conditions:

    -

    The above copyright notice and this permission notice shall be included in all +

    The above copyright notice and this permission notice shall be included in all
    copies or substantial portions of the Software.

    -

    THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE +

    THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
    +IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
    +FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
    +AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
    +LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
    +OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
    SOFTWARE.

    diff --git a/docs/ruby/file.README.fr.html b/docs/ruby/file.README.fr.html index ffed7e9..4b6a180 100644 --- a/docs/ruby/file.README.fr.html +++ b/docs/ruby/file.README.fr.html @@ -57,40 +57,40 @@
    -

    AspiSec

    -

    fourches GitHub -étoiles GitHub -licence GitHub +

    AspiSec

    +

    fourches GitHub
    +étoiles GitHub
    +licence GitHub
    Rawsec's CyberSecurity Inventory

    -

    Statut du flux de travail GitHub +

    Statut du flux de travail GitHub
    activité des transactions GitHub

    logo AspiSec

    Nettoyage à l'aspirateur des restes d'outils offensifs. AspiSec est chargé de supprimer les traces et informations confidentielles laissées par les outils de sécurité offensive sur l'ordinateur d'un auditeur dans divers fichiers de cache et de journalisation.

    -

    Fonctionnalités

    +

    Fonctionnalités

      -
    • 8 outils pris en charge
    • +
    • 25 outils / modules pris en charge
    • Modularité : le fichier de configuration complet vous permet d'affiner le comportement de chaque module
    • Extensible : la conception du cadriciel facilite l'ajout d'un nouveau module
    • Correct par défaut : les valeurs par défaut ont été soigneusement choisies pour refléter le comportement le plus attendu et le plus courant.
    • Outil et bibliothèque ILC
    -

    Installation

    +

    Installation

    gem install aspisec
     

    Voir la page installation de la documentation pour plus de détails.

    -

    Statut d'empaquetage -Version de la gemme +

    Statut d'empaquetage
    +Version de la gemme
    étiquette GitHub (dernière selon SemVer)

    -

    Documentation

    +

    Documentation

    Page d'accueil / Documentation : https://acceis.github.io/aspisec/

    -

    Auteur

    +

    Auteur

    Réalisé par Alexandre ZANNI (@noraj) à ACCEIS.

    diff --git a/docs/ruby/file.README.html b/docs/ruby/file.README.html index 121d530..ce69612 100644 --- a/docs/ruby/file.README.html +++ b/docs/ruby/file.README.html @@ -57,40 +57,40 @@
    -

    AspiSec

    -

    GitHub forks -GitHub stars -GitHub license +

    AspiSec

    +

    GitHub forks
    +GitHub stars
    +GitHub license
    Rawsec's CyberSecurity Inventory

    -

    GitHub Workflow Status +

    GitHub Workflow Status
    GitHub commit activity

    AspiSec logo

    Vacuuming out the remnants of offensive tools. AspiSec is responsible for removing the traces and confidential information left by offensive security tools on an auditor's computer in various cache and log files.

    -

    Features

    +

    Features

      -
    • 8 tools supported
    • +
    • 25 tools / modules supported
    • Modularity: the comprehensive configuration file let you fine tune the behavior for every module
    • Extensible: the framework design makes it easy to add a new module
    • Nice by default: default values have been carefully chosen to reflect the most expected and common behavior
    • CLI tool & library
    -

    Installation

    +

    Installation

    gem install aspisec
     

    Check the installation page on the documentation for more details.

    -

    Packaging status -Gem Version +

    Packaging status
    +Gem Version
    GitHub tag (latest SemVer)

    -

    Documentation

    +

    Documentation

    Homepage / Documentation: https://acceis.github.io/aspisec/

    -

    Author

    +

    Author

    Made by Alexandre ZANNI (@noraj) at ACCEIS.

    diff --git a/docs/ruby/file.config.html b/docs/ruby/file.config.html index 4829295..f1fc9bc 100644 --- a/docs/ruby/file.config.html +++ b/docs/ruby/file.config.html @@ -57,31 +57,31 @@
    -

    Config

    +

    Config

    When no configuration file exists, Aspisec will automatically create a default one under $XDG_CONFIG_HOME/aspisec/aspisec.config.yaml (which will typically be ~/.config/aspisec/aspisec.config.yaml).

    The default values are documented in the library documentation (DEFAULT_CONFIG) but anything should be self-explanatory enough so you don't need to read it.

    -

    Autoclean

    +

    Autoclean

    aspisec.autoclean.enabled allows you to choose between:

    • interactive mode: (false, default) ask confirmation (Y/n) before removing each location
    • automatic mode: (true) auto clean, remove files without asking confirmation
    -

    Description

    +

    Description

    aspisec.describe.enabled controls if the description for each location is displayed or not. If you already know what everything is doing, disabling it allows having a lighter output.

    -

    Modules

    -

    Disabling

    +

    Modules

    +

    Disabling

    Each module can be separately disabled, e.g. <tool>.enabled so it will not be taken into consideration while cleaning.

    -

    Locations

    -

    Each module will look for the files from a default location which is the most common. +

    Locations

    +

    Each module will look for the files from a default location which is the most common.
    But if you have deployed the tool in an uncommon location (exotic distribution, git clone in random places) or a custom location (under /opt), you can change the location where Aspisec will look for, e.g. <tool>.location.base.

    Aspisec is using standard XDG Base Directory variables like $XDG_DATA_HOME to be more cross-platform. But you could use an absolute path if you don't need your config to be portable, e.g. /home/noraj/.local/share/sqlmap instead of $XDG_DATA_HOME/sqlmap.

    For each location (feature, file, directory) you can configure the path too (<tool>.location.<lcoation>.path) but it's very unlikely you would need to. <base> is a keyword resolved by Aspisec refering to <tool>.location.base. You could change the location description too if you want it to be shorter or to add emojis.

    -

    Audit

    +

    Audit

    The audit section is unused and is just a placeholder for future features.

    diff --git a/docs/ruby/file.documentation.html b/docs/ruby/file.documentation.html index cfb84d1..3a14146 100644 --- a/docs/ruby/file.documentation.html +++ b/docs/ruby/file.documentation.html @@ -57,26 +57,26 @@
    -

    Documentation

    -

    CLI doc

    +

    Documentation

    +

    CLI doc

    See Usage.

    -

    Serve locally

    +

    Serve locally

    $ npm i docsify-cli gulp-cli -g
     $ cd docs-tools
     $ npm i
     $ gulp
     $ docsify serve ../docs
     
    -

    Library doc

    +

    Library doc

    The output directory of the library documentation will be docs/ruby.

    You can consult it online here.

    -

    Build & serve locally

    +

    Build & serve locally

    $ bundle exec yard doc && bundle exec yard server
     
    diff --git a/docs/ruby/file.install.html b/docs/ruby/file.install.html index 1ba17f8..c7148ca 100644 --- a/docs/ruby/file.install.html +++ b/docs/ruby/file.install.html @@ -57,15 +57,15 @@
    -

    Installation

    -

    Production

    +

    Installation

    +

    Production

    -

    rubygems.org (universal)

    +

    rubygems.org (universal)

    !> Warning: Currently supports only Ruby 3.3 because of a dependency, this may change in the future to accept more versions.

    $ gem install aspisec
     

    Gem: aspisec

    -

    BlackArch

    +

    BlackArch

    !> Warning: TODO: not published yet

    From the repository:

    # pacman -S aspisec
    @@ -74,7 +74,7 @@ 

    BlackArch

    # blackman -i aspisec
     

    PKGBUILD: aspisec

    -

    ArchLinux

    +

    ArchLinux

    !> Warning: not published yet

    Manually:

    $ git clone https://aur.archlinux.org/aspisec.git
    @@ -86,13 +86,13 @@ 

    ArchLinux

    AUR: aspisec

    -

    Development

    +

    Development

    It's better to use ASDM-VM to have the latest version of ruby and to avoid trashing your system ruby.

    -

    rubygems.org

    +

    rubygems.org

    $ gem install --development aspisec
     
    -

    git

    +

    git

    Just replace x.x.x with the gem version you see after gem build.

    $ git clone https://github.com/acceis/aspisec.git aspisec
     $ cd aspisec
    @@ -102,7 +102,7 @@ 

    git

    $ gem install aspisec-x.x.x.gem

    Note: if an automatic install is needed you can get the version with $ gem build aspisec.gemspec | grep Version | cut -d' ' -f4.

    -

    No install

    +

    No install

    Run the library in irb without installing the gem.

    From local file:

    $ irb -Ilib-ruby -raspisec
    @@ -114,7 +114,7 @@ 

    No install

    diff --git a/docs/ruby/file.publishing.html b/docs/ruby/file.publishing.html index 3aed30a..a7d5c20 100644 --- a/docs/ruby/file.publishing.html +++ b/docs/ruby/file.publishing.html @@ -57,7 +57,7 @@
    -

    Publishing

    +

    Publishing

    Check the linter:

    $ bundle exec rubocop -a
     
    @@ -88,7 +88,7 @@
    diff --git a/docs/ruby/file.quick-start.html b/docs/ruby/file.quick-start.html index 2ae4583..b5a24c7 100644 --- a/docs/ruby/file.quick-start.html +++ b/docs/ruby/file.quick-start.html @@ -57,15 +57,15 @@
    -

    Quick start

    -

    Quick install

    +

    Quick start

    +

    Quick install

    $ gem install aspisec
     
    -

    Default usage: CLI

    +

    Default usage: CLI

    Start default interactive cleaning.

    $ aspisec clean
     
    -

    Default usage: library

    +

    Default usage: library

    require 'aspisec'
     
     cl = Aspisec::Clean.new
    @@ -74,7 +74,7 @@ 

    Default usage: library

    diff --git a/docs/ruby/file.roadmap.html b/docs/ruby/file.roadmap.html index 53cef67..160a1bb 100644 --- a/docs/ruby/file.roadmap.html +++ b/docs/ruby/file.roadmap.html @@ -57,17 +57,7 @@
    -

    Roadmap

    -

    More modules:

    -
      -
    • [ ] 🟥 ~/.manspider
    • -
    • [ ] 🟥 ~/.ncrack
    • -
    • [ ] 🟥 ~/.retirejs
    • -
    • [ ] 🟥 ~/.ronin
    • -
    • [ ] 🟥 ~/.sonar
    • -
    • [ ] 🟥 ~/.spiderfoot
    • -
    • [ ] 🟥 ~/.wpscan
    • -
    +

    Roadmap

    Features:

    • CLI @@ -89,12 +79,12 @@
    • Features
      • 🟦 old projects
      • -
      • 🟨 clean history
      • +
      • 🟨 clean history (filter by keyword)
    • Client
        -
      • 🟦 Crystal client
      • +
      • ⬛ Crystal client
    @@ -112,7 +102,7 @@
    diff --git a/docs/ruby/file.tools.html b/docs/ruby/file.tools.html index 6cd04d2..5969641 100644 --- a/docs/ruby/file.tools.html +++ b/docs/ruby/file.tools.html @@ -57,24 +57,43 @@
    -

    Tools

    +

    Supported tools

    The tools handled by Aspisec are (in alphabetical order):

    -

    More will be added in the future, some are already planning in the Roadmap.

    +

    Special features:

    + +

    More may be added in the future, some may be already planned in the Roadmap.

    diff --git a/docs/ruby/file.usage.html b/docs/ruby/file.usage.html index 07136e4..c542e02 100644 --- a/docs/ruby/file.usage.html +++ b/docs/ruby/file.usage.html @@ -57,11 +57,11 @@
    -

    Usage

    -

    CLI

    -

    General help

    +

    Usage

    +

    CLI

    +

    General help

    $ aspisec -h
    -AspiSec v0.0.1
    +AspiSec v0.1.0
     
     Usage:
       aspisec [options] clean
    @@ -87,40 +87,40 @@ 

    General help

    documentation (https://acceis.github.io/aspisec)

    ?> Note: You can check log / verbosity levels here.

    -

    Cleaning

    +

    Cleaning

    Starting the cleaning is as easy as that:

    $ aspisec clean
     

    By default, it will be interactive, the description of each file / directory will be displayed, etc. If you want to change the default behavior, see config.

    -

    List

    +

    List

    $ aspisec list
    -✅ netexec
    -  ✅ logs
    -  ✅ screenshots
    -  ✅ workspaces
    -✅ sqlmap
    -  ✅ history
    -  ✅ logs
    -✅ hashcat
    -  ✅ sessions
    -  ✅ potfile
    -  ❌ dict_cache
    -✅ theharvester
    -  ✅ stash
    -✅ crackmapexec
    -  ✅ logs
    -  ✅ screenshots
    -  ✅ workspaces
    -✅ john
    -  ✅ logs
    -  ✅ potfile
    -✅ metasploit
    -  ✅ history
    -  ✅ logs
    -  ✅ loot
    -  ✅ meterpreter
    +✅ : amass                       ✅ logs         ✅ database   
    +✅ : mongodb-compass             ✅ logs       
    +✅ : mongodb-mongosh             ✅ logs         ✅ history    
    +✅ : ncrack                      ✅ restore    
    +✅ : netexec                     ✅ logs         ✅ screenshots  ✅ workspaces 
    +✅ : recaf                       ✅ classpath    ✅ logs       
    +✅ : remmina                     ❌ configs    
    +❌ : bloodhound                  ✅ database     ✅ transactions
    +✅ : semgrep                     ✅ logs1        ✅ logs2      
    +✅ : crackmapexec                ✅ logs         ✅ screenshots  ✅ workspaces 
    +✅ : spiderfoot                  ✅ database     ✅ logs       
    +✅ : sqlmap                      ✅ history      ✅ logs       
    +✅ : theharvester                ✅ stash      
    +✅ : dbgate                      ❌ connections  ✅ logs       
    +✅ : weevely                     ✅ history      ✅ sessions     ✅ logs       
    +✅ : ffuf                        ✅ history    
    +✅ : whatwaf                     ✅ database   
    +✅ : hashcat                     ✅ sessions     ✅ potfile      ❌ dict_cache 
    +✅ : home-history-files          ✅ python       ✅ postgresql   ✅ ruby-irb     ✅ ruby-rdbg    ✅ redis-cli    ❌ bash         ❌ zsh          ❌ zsh-alt    
    +✅ : john                        ✅ logs         ✅ potfile    
    +✅ : jwt_tool                    ✅ logs       
    +✅ : lsassy                      ✅ masterkeys   ✅ tickets    
    +✅ : manspider                   ✅ logs         ✅ loot       
    +✅ : metasploit                  ✅ history      ✅ logs         ✅ loot         ✅ meterpreter
    +✅ : mobsf                       ✅ logs         ✅ downloads    ✅ uploads      ✅ database 
     
    -

    Library

    +

    Library

    The main class that does the job is Aspisec::Clean.

    Of course, Aspisec::Config manages the configuration and Aspisec::Logger the logger (level of additional information displayed).

    Aspisec::Module is a generic module class with core methods and properties. Aspisec::Module::Location is a generic location subclass. A location is either a file or directory handled by modules.

    @@ -128,7 +128,7 @@

    Library

    diff --git a/docs/ruby/index.html b/docs/ruby/index.html index 534e8aa..ed9383c 100644 --- a/docs/ruby/index.html +++ b/docs/ruby/index.html @@ -57,40 +57,40 @@
    -

    AspiSec

    -

    GitHub forks -GitHub stars -GitHub license +

    AspiSec

    +

    GitHub forks
    +GitHub stars
    +GitHub license
    Rawsec's CyberSecurity Inventory

    -

    GitHub Workflow Status +

    GitHub Workflow Status
    GitHub commit activity

    AspiSec logo

    Vacuuming out the remnants of offensive tools. AspiSec is responsible for removing the traces and confidential information left by offensive security tools on an auditor's computer in various cache and log files.

    -

    Features

    +

    Features

      -
    • 8 tools supported
    • +
    • 25 tools / modules supported
    • Modularity: the comprehensive configuration file let you fine tune the behavior for every module
    • Extensible: the framework design makes it easy to add a new module
    • Nice by default: default values have been carefully chosen to reflect the most expected and common behavior
    • CLI tool & library
    -

    Installation

    +

    Installation

    gem install aspisec
     

    Check the installation page on the documentation for more details.

    -

    Packaging status -Gem Version +

    Packaging status
    +Gem Version
    GitHub tag (latest SemVer)

    -

    Documentation

    +

    Documentation

    Homepage / Documentation: https://acceis.github.io/aspisec/

    -

    Author

    +

    Author

    Made by Alexandre ZANNI (@noraj) at ACCEIS.

    diff --git a/docs/ruby/method_list.html b/docs/ruby/method_list.html index 6667864..0274b45 100644 --- a/docs/ruby/method_list.html +++ b/docs/ruby/method_list.html @@ -53,6 +53,14 @@

    Method List

  • +
    + #bash + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • #check_config Aspisec::Module @@ -60,7 +68,7 @@

    Method List

  • -
  • +
  • #check_version Aspisec::Config @@ -68,6 +76,14 @@

    Method List

  • +
  • +
    + #classpath + Aspisec::Modules::Recaf +
    +
  • + +
  • #clean @@ -108,6 +124,22 @@

    Method List

  • +
  • +
    + #configs + Aspisec::Modules::Remmina +
    +
  • + + +
  • +
    + #connections + Aspisec::Modules::Dbgate +
    +
  • + +
  • #create_config @@ -117,6 +149,46 @@

    Method List

  • +
    + #database + Aspisec::Modules::Amass +
    +
  • + + +
  • +
    + #database + Aspisec::Modules::Mobsf +
    +
  • + + +
  • +
    + #database + Aspisec::Modules::Whatwaf +
    +
  • + + +
  • +
    + #database + Aspisec::Modules::Bloodhound +
    +
  • + + +
  • +
    + #database + Aspisec::Modules::Spiderfoot +
    +
  • + + +
  • #delete_location Aspisec::Clean @@ -124,7 +196,7 @@

    Method List

  • -
  • +
  • #delete_mode Aspisec::Clean @@ -132,7 +204,7 @@

    Method List

  • -
  • +
  • #description Aspisec::Module::Location @@ -140,7 +212,7 @@

    Method List

  • -
  • +
  • #dict_cache Aspisec::Modules::Hashcat @@ -148,7 +220,7 @@

    Method List

  • -
  • +
  • #directory_size Aspisec::Clean @@ -156,6 +228,14 @@

    Method List

  • +
  • +
    + #downloads + Aspisec::Modules::Mobsf +
    +
  • + +
  • #enabled? @@ -173,6 +253,14 @@

    Method List

  • +
    + #exist? + Aspisec::Module::Location +
    +
  • + + +
  • #expand_path_conf! Aspisec::Config @@ -180,7 +268,7 @@

    Method List

  • -
  • +
  • #expand_path_variables Aspisec::Config @@ -188,7 +276,7 @@

    Method List

  • -
  • +
  • expand_path_variables Aspisec::Config @@ -196,7 +284,7 @@

    Method List

  • -
  • +
  • #file_type Aspisec::Clean @@ -204,6 +292,14 @@

    Method List

  • +
  • +
    + #history + Aspisec::Modules::Ffuf +
    +
  • + +
  • #history @@ -213,6 +309,14 @@

    Method List

  • +
    + #history + Aspisec::Modules::Weevely +
    +
  • + + +
  • #history Aspisec::Modules::Metasploit @@ -220,6 +324,14 @@

    Method List

  • +
  • +
    + #history + Aspisec::Modules::MongodbMongosh +
    +
  • + +
  • #human_size @@ -269,6 +381,14 @@

    Method List

  • +
    + #initialize + Aspisec::Modules::Ffuf +
    +
  • + + +
  • #initialize Aspisec::Modules::John @@ -276,7 +396,55 @@

    Method List

  • +
  • +
    + #initialize + Aspisec::Modules::Amass +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Mobsf +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Recaf +
    +
  • + +
  • +
    + #initialize + Aspisec::Modules::Dbgate +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Lsassy +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Ncrack +
    +
  • + + +
  • #initialize Aspisec::Modules::Sqlmap @@ -284,7 +452,7 @@

    Method List

  • -
  • +
  • #initialize Aspisec::Modules::Hashcat @@ -292,7 +460,7 @@

    Method List

  • -
  • +
  • #initialize Aspisec::Modules::Netexec @@ -300,7 +468,39 @@

    Method List

  • +
  • +
    + #initialize + Aspisec::Modules::Remmina +
    +
  • + +
  • +
    + #initialize + Aspisec::Modules::Semgrep +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Weevely +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::Whatwaf +
    +
  • + + +
  • #initialize Aspisec::Modules::JwtTool @@ -308,7 +508,7 @@

    Method List

  • -
  • +
  • #initialize Aspisec::Modules::Manspider @@ -316,6 +516,14 @@

    Method List

  • +
  • +
    + #initialize + Aspisec::Modules::Bloodhound +
    +
  • + +
  • #initialize @@ -325,6 +533,14 @@

    Method List

  • +
    + #initialize + Aspisec::Modules::Spiderfoot +
    +
  • + + +
  • #initialize Aspisec::Modules::Crackmapexec @@ -332,7 +548,7 @@

    Method List

  • -
  • +
  • #initialize Aspisec::Modules::Theharvester @@ -340,6 +556,30 @@

    Method List

  • +
  • +
    + #initialize + Aspisec::Modules::MongodbCompass +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::MongodbMongosh +
    +
  • + + +
  • +
    + #initialize + Aspisec::Modules::HomeHistoryFiles +
    +
  • + +
  • list_modules @@ -388,6 +628,38 @@

    Method List

  • +
  • +
    + #logs + Aspisec::Modules::Amass +
    +
  • + + +
  • +
    + #logs + Aspisec::Modules::Mobsf +
    +
  • + + +
  • +
    + #logs + Aspisec::Modules::Recaf +
    +
  • + + +
  • +
    + #logs + Aspisec::Modules::Dbgate +
    +
  • + +
  • #logs @@ -405,6 +677,14 @@

    Method List

  • +
    + #logs + Aspisec::Modules::Weevely +
    +
  • + + +
  • #logs Aspisec::Modules::JwtTool @@ -412,7 +692,7 @@

    Method List

  • -
  • +
  • #logs Aspisec::Modules::Manspider @@ -420,7 +700,7 @@

    Method List

  • -
  • +
  • #logs Aspisec::Modules::Metasploit @@ -428,6 +708,14 @@

    Method List

  • +
  • +
    + #logs + Aspisec::Modules::Spiderfoot +
    +
  • + +
  • #logs @@ -436,6 +724,38 @@

    Method List

  • +
  • +
    + #logs + Aspisec::Modules::MongodbCompass +
    +
  • + + +
  • +
    + #logs + Aspisec::Modules::MongodbMongosh +
    +
  • + + +
  • +
    + #logs1 + Aspisec::Modules::Semgrep +
    +
  • + + +
  • +
    + #logs2 + Aspisec::Modules::Semgrep +
    +
  • + +
  • #loot @@ -461,6 +781,14 @@

    Method List

  • +
    + #masterkeys + Aspisec::Modules::Lsassy +
    +
  • + + +
  • #meterpreter Aspisec::Modules::Metasploit @@ -468,7 +796,7 @@

    Method List

  • -
  • +
  • modules Aspisec::Modules @@ -476,7 +804,7 @@

    Method List

  • -
  • +
  • #name Aspisec::Module @@ -484,7 +812,7 @@

    Method List

  • -
  • +
  • #name Aspisec::Module::Location @@ -492,7 +820,7 @@

    Method List

  • -
  • +
  • #path Aspisec::Module::Location @@ -500,6 +828,14 @@

    Method List

  • +
  • +
    + #postgresql + Aspisec::Modules::HomeHistoryFiles +
    +
  • + +
  • #potfile @@ -533,6 +869,46 @@

    Method List

  • +
    + #python + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • +
    + #redis_cli + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • +
    + #restore + Aspisec::Modules::Ncrack +
    +
  • + + +
  • +
    + #ruby_irb + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • +
    + #ruby_rdbg + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • #screenshots Aspisec::Modules::Netexec @@ -540,7 +916,7 @@

    Method List

  • -
  • +
  • #screenshots Aspisec::Modules::Crackmapexec @@ -548,7 +924,7 @@

    Method List

  • -
  • +
  • #sessions Aspisec::Modules::Hashcat @@ -556,6 +932,14 @@

    Method List

  • +
  • +
    + #sessions + Aspisec::Modules::Weevely +
    +
  • + +
  • #stash @@ -564,6 +948,22 @@

    Method List

  • +
  • +
    + #tickets + Aspisec::Modules::Lsassy +
    +
  • + + +
  • +
    + #transactions + Aspisec::Modules::Bloodhound +
    +
  • + +
  • #type_delete @@ -580,6 +980,22 @@

    Method List

  • +
  • +
    + #type_size_human + Aspisec::Clean +
    +
  • + + +
  • +
    + #uploads + Aspisec::Modules::Mobsf +
    +
  • + +
  • #workspaces @@ -596,6 +1012,22 @@

    Method List

  • +
  • +
    + #zsh + Aspisec::Modules::HomeHistoryFiles +
    +
  • + + +
  • +
    + #zsh_alt + Aspisec::Modules::HomeHistoryFiles +
    +
  • + +
    diff --git a/docs/ruby/top-level-namespace.html b/docs/ruby/top-level-namespace.html index c46b65c..da45fda 100644 --- a/docs/ruby/top-level-namespace.html +++ b/docs/ruby/top-level-namespace.html @@ -100,7 +100,7 @@

    Defined Under Namespace

    diff --git a/lib-ruby/aspisec/version.rb b/lib-ruby/aspisec/version.rb index ac4618a..032ee24 100644 --- a/lib-ruby/aspisec/version.rb +++ b/lib-ruby/aspisec/version.rb @@ -2,5 +2,5 @@ module Aspisec # Version of aspisec library and app - VERSION = '0.0.2' + VERSION = '0.1.0' end