Commit Graph

27773 Commits (33e121301050699547a51f8536303e5ea03bf0d2)

Author SHA1 Message Date
Luke Imhoff 33e1213010
Extract Msf::DBManager::Import::Appscan shared examples
MSP-11124
2014-10-15 09:14:12 -05:00
Luke Imhoff f42307a6ff
Extract Msf::DBManager::Import::Appscan
MSP-11124
2014-10-15 09:12:38 -05:00
Luke Imhoff 6a1f718c3a
Extract Msf::DBManager::Import::Amap shared examples
MSP-11124
2014-10-15 09:08:50 -05:00
Luke Imhoff dcac8a45ee
Extract Msf::DBManager::Import::Amap
MSP-11124
2014-10-15 09:06:03 -05:00
Luke Imhoff a00d039796
Move require for IP360 XML parser
MSP-11124
2014-10-14 16:18:47 -05:00
Luke Imhoff d85ee2ee0a
Extract Msf::DBManager::Import::IP360::V3 shared examples
MSP-11124
2014-10-14 16:17:34 -05:00
Luke Imhoff 599bcc33a9
Extract Msf::DBManager::Import::IP360::V3
MSP-11124
2014-10-14 16:16:47 -05:00
Luke Imhoff 7e05900428
Extract Msf::DBManager::Import::IP360::ASPL shared examples
MSP-11124
2014-10-14 16:02:44 -05:00
Luke Imhoff 81c18c96ee
Extract Msf::DBManager::Import::IP260::ASPL
MSP-11124
2014-10-14 15:58:43 -05:00
Luke Imhoff c28f1fce3a
Extract Msf::DBManager::Import::Acunetix shared examples
MSP-11124
2014-10-14 15:45:07 -05:00
Luke Imhoff 6c0f549abb
Extract Msf::DBManager::Import::Acunetix
MSP-11124
2014-10-14 15:40:29 -05:00
Luke Imhoff 0c10b5a859
Extract #handle_qualys to Msf::DBManager::Import::Qualys
MSP-11124
2014-10-14 15:32:22 -05:00
Luke Imhoff 55ca928fee
Extract Msf::DBManager::Import::Qualys::Scan shared examples
MSP-11124
2014-10-14 15:31:01 -05:00
Luke Imhoff 11bcac8a4e
Extract Msf::DBManager::Import::Qualys::Scan
MSP-11124
2014-10-14 15:19:55 -05:00
Luke Imhoff dd5ae26174
Extract Msf::DBManager::Import::Qualys::Asset shared examples
MSP-11124
2014-10-13 16:09:41 -05:00
Luke Imhoff 1f49f767dc
Extract Msf::DBManager::Import::Qualys::Asset
MSP-11124
2014-10-13 16:06:15 -05:00
Luke Imhoff a7d1577494
ImportMsfXml -> Import::MsfXml
MSP-11124
2014-10-13 15:46:13 -05:00
Luke Imhoff 87825d40b1
Fix migration.rb loading
MSP-11124
2014-10-13 15:39:15 -05:00
Luke Imhoff b8ea44235b
Remove nesting in Msf::DBManager::ImportMsfXml
MSP-11124

Don't use nested modules to prevent Msf::DBManager::ImportMsfXml from
being the declaring location for Msf::DBManager.
2014-10-13 15:37:16 -05:00
Luke Imhoff ef04261686
Fix indentation in Msf::DBManager
MSP-11124
2014-10-13 15:26:19 -05:00
Luke Imhoff c6ea3a3880
Distribute requires to where they are needed
MSP-11124

Push requires down to the Msf::DBManager mixins that actually need them.
2014-10-13 15:24:56 -05:00
Luke Imhoff 4371254dd2
Reorder remaining code in Msf::DBManager
MSP-11124
2014-10-13 15:13:28 -05:00
Luke Imhoff acdf6e7dbf
Move missed Msf::DBManager::Connection examples
MSP-11124
2014-10-13 15:06:46 -05:00
Luke Imhoff 92aaecf94b
Move add_rails_engine_migrations_paths to Msf::DBManager::Migration
MSP-11124
2014-10-13 15:02:20 -05:00
Luke Imhoff 2dd925c18c
Move add_rails_engine_migration_paths to Msf::DBManager::Migration
MSP-11124
2014-10-13 15:01:14 -05:00
Luke Imhoff 1dfaba1884
Remove nesting in Msf::DBManager::Migration
MSP-11124

To prevent migration.rb as counting as the definer of `Msf::DBManager`.
2014-10-13 14:56:08 -05:00
Luke Imhoff 66ce59725b
Extract Msf::DBManager::Adapter shared examples
MSP-11124
2014-10-13 14:53:40 -05:00
Luke Imhoff bc4d2ff152
Extract Msf::DBManager::Adapter
MSP-11124

Extract methods related to setting up the adapter/driver(s).
2014-10-13 14:49:26 -05:00
Luke Imhoff 2b4150ac46
Extract Msf::DBManager::Connection shared examples
MSP-11124
2014-10-13 14:47:22 -05:00
Luke Imhoff 930b020211
Extract Msf::DBManager::Connection
MSP-11124

Extract methods that connect, disconnect and show status of connection
to database.
2014-10-13 12:07:13 -05:00
Luke Imhoff 43a4858fe3
Extract Msf::DBManager::Web shared examples
MSP-11124
2014-10-13 12:01:49 -05:00
Luke Imhoff f472411c8c
Extract Msf::DBManager::Web
MSP-11124

Extract `Mdm::Web*` methods.
2014-10-13 11:59:39 -05:00
Luke Imhoff 3a2f8b7684
Extract Msf::DBManager::VulnAttempt shared examples
MSP-11124
2014-10-13 11:34:12 -05:00
Luke Imhoff 5067e43ac1
Extract Msf::DBManager::VulnAttempt
MSP-11124

Extract `Mdm::VulnAttempt` methods.
2014-10-13 11:32:15 -05:00
Luke Imhoff adfeef2aa9
Extract Msf::DBManager::Route shared examples
MSP-11124
2014-10-13 11:28:19 -05:00
Luke Imhoff e7e12ec6a5
Extract Msf::DBManager::Route
MSP-11124

Extract `Mdm::Route` methods.
2014-10-13 11:23:37 -05:00
Luke Imhoff e1ae403292
Extract Msf::DBManager::SessionEvent shared examples
MSP-11124
2014-10-13 11:15:07 -05:00
Luke Imhoff 8011187aa9
Extract Msf::DBManager::SessionEvent
MSP-11124

Extract `Mdm::SessionEvent` methods.
2014-10-13 11:13:39 -05:00
Luke Imhoff 98142def08
Extract Msf::DBManager::HostTag shared examples
MSP-11124
2014-10-13 11:03:21 -05:00
Luke Imhoff 1f86712d63
Extract Msf::DBManager::HostTag
MSP-11124

Extract `Mdm::HostTag` method.
2014-10-13 11:00:36 -05:00
Luke Imhoff 6fb263d989
Extract Msf::DBManager::Session shared examples
MSP-11124
2014-10-13 10:52:39 -05:00
Luke Imhoff 1811d4e58f
Extract Msf::DBManager::Session
MSP-11124

Extract methods related to `Mdm::Session`s.
2014-10-13 10:50:11 -05:00
Luke Imhoff 4aab5129b0
Extract Msf::DBManager::HostDetail shared examples
MSP-11124
2014-10-13 10:27:55 -05:00
Luke Imhoff f16b3f05b4
Extract Msf::DBManager::HostDetail
MSP-11124

Extract method related to `Mdm::HostDetail`s.
2014-10-13 10:15:14 -05:00
Luke Imhoff 8026352433
Extract Msf::DBManager::Ref shared examples
MSP-11124
2014-10-13 10:12:09 -05:00
Luke Imhoff 87ee06b792
Extract Msf::DBManager::Ref
MSP-11124

Extract methods related to `Mdm::Ref`s.
2014-10-13 10:06:37 -05:00
Luke Imhoff 7a5b3c9ee7
Move report_artifact example to Msf::DBManager::Report
MSP-11124
2014-10-13 10:01:08 -05:00
Luke Imhoff 5668a2820e
Move #report_artifact to Msf::DBManager::Report
MSP-11124
2014-10-13 10:00:19 -05:00
Luke Imhoff a970d76a2a
Extract Msf::DBManager::VulnDetail shared examples
MSP-11124
2014-10-13 09:58:59 -05:00
Luke Imhoff 43c9909636
Extract Msf::DBManager::VulnDetail
MSP-11124

Extract methods related to `Mdm::VulnDetail`s.
2014-10-13 09:54:38 -05:00