Projects STRLCPY wrongsecrets Commits 115ac204
🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■
    .github/scripts/docker-create.sh
    skipped 44 lines
    45 45   cd ../..
    46 46   heroku container:push --recursive --arg argBasedVersion=${tag}heroku --app arcane-scrubland-42646
    47 47   heroku container:release web --app arcane-scrubland-42646
    48  - heroku container:push --recursive --arg argBasedVersion=${tag}heroku --arg ctf_enabled=true --arg HINTS_ENABLED=false --app wrongsecrets-ctf
     48 + heroku container:push --recursive --arg argBasedVersion=${tag}heroku --arg CTF_ENABLED=true --arg HINTS_ENABLED=false --app wrongsecrets-ctf
    49 49   heroku container:release web --app wrongsecrets-ctf
    50 50   exit
    51 51  }
    skipped 293 lines
  • ■ ■ ■ ■ ■ ■
    Dockerfile.web
    1  -FROM jeroenwillemsen/wrongsecrets:ctfdtest8-no-vault
     1 +FROM jeroenwillemsen/wrongsecrets:ctfdtest10-no-vault
    2 2   
    3 3  ARG argBasedVersion="1.4.7"
    4 4  ARG CANARY_URLS="http://canarytokens.com/terms/about/s7cfbdakys13246ewd8ivuvku/post.jsp,http://canarytokens.com/terms/about/y0all60b627gzp19ahqh7rl6j/post.jsp"
    5  -ARG ctf_enabled=false
     5 +ARG CTF_ENABLED=false
    6 6  ARG HINTS_ENABLED=true
    7 7  ENV APP_VERSION=$argBasedVersion
    8 8  ENV K8S_ENV=Heroku(Docker)
    9 9  ENV canarytokenURLs=$CANARY_URLS
    10  -ENV CTF_ENABLED=$ctf_enabled
     10 +ENV ctf_enabled=$CTF_ENABLED
    11 11  ENV hints_enabled=$HINTS_ENABLED
    12 12  ENV challengedockermtpath="/var/helpers"
    13 13  ENV keepasspath="/var/helpers/alibabacreds.kdbx"
    skipped 4 lines
  • ■ ■ ■ ■ ■ ■
    src/main/java/org/owasp/wrongsecrets/challenges/ChallengesController.java
    skipped 32 lines
    33 33   @Value("${reason_enabled}")
    34 34   private boolean reasonEnabled;
    35 35   
    36  - @Value("${CTF_ENABLED}")
     36 + @Value("${ctf_enabled}")
    37 37   private boolean ctfModeEnabled;
    38 38   
    39  - @Value("${CTF_KEY}")
     39 + @Value("${ctf_key}")
    40 40   private String ctfKey;
    41 41   
    42 42   public ChallengesController(ScoreCard scoreCard, List<ChallengeUI> challenges, RuntimeEnvironment runtimeEnvironment) {
    skipped 126 lines
  • ■ ■ ■ ■ ■ ■
    src/main/resources/application.properties
    skipped 24 lines
    25 25  server.servlet.session.tracking-modes=COOKIE
    26 26  asciidoctor.enabled=false
    27 27  hints_enabled=true
    28  -CTF_ENABLED=false
    29  -CTF_KEY=TRwzkRJnHOTckssAeyJbysWgP!Qc2T
     28 +ctf_enabled=false
     29 +ctf_key=TRwzkRJnHOTckssAeyJbysWgP!Qc2T
    30 30  reason_enabled=true
    31 31  plainText13=This is not the secret
    32 32  cipherText13=hRZqOEB0V0kU6JhEXdm8UH32VDAbAbdRxg5RMpo/fA8caUCvJhs=
    skipped 39 lines
  • ■ ■ ■ ■
    src/test/java/org/owasp/wrongsecrets/ChallengesControllerCTFModeTest.java
    skipped 19 lines
    20 20   
    21 21  @ExtendWith(SpringExtension.class)
    22 22  @SpringBootTest(
    23  - properties = {"CTF_ENABLED=true", "CTF_KEY=randomtextforkey"},
     23 + properties = {"ctf_enabled=true", "ctf_key=randomtextforkey"},
    24 24   classes = WrongSecretsApplication.class
    25 25  )
    26 26  @AutoConfigureMockMvc
    skipped 28 lines
Please wait...
Page is in error, reload to recover