diff --git a/spec/lib/active_record/connection_adapters/abstract_adapter/connection_pool_spec.rb b/spec/lib/active_record/connection_adapters/abstract_adapter/connection_pool_spec.rb index 8196f7fd59..b9be0ab0dc 100644 --- a/spec/lib/active_record/connection_adapters/abstract_adapter/connection_pool_spec.rb +++ b/spec/lib/active_record/connection_adapters/abstract_adapter/connection_pool_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'spec_helper' -describe ActiveRecord::ConnectionAdapters::ConnectionPool do +RSpec.describe ActiveRecord::ConnectionAdapters::ConnectionPool do self.use_transactional_fixtures = false def database_configurations diff --git a/spec/lib/metasploit/framework/credential_collection_spec.rb b/spec/lib/metasploit/framework/credential_collection_spec.rb index cfe583036b..165d35d59f 100644 --- a/spec/lib/metasploit/framework/credential_collection_spec.rb +++ b/spec/lib/metasploit/framework/credential_collection_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/credential_collection' -describe Metasploit::Framework::CredentialCollection do +RSpec.describe Metasploit::Framework::CredentialCollection do subject(:collection) do described_class.new( diff --git a/spec/lib/metasploit/framework/credential_spec.rb b/spec/lib/metasploit/framework/credential_spec.rb index b834d21251..a7b929c032 100644 --- a/spec/lib/metasploit/framework/credential_spec.rb +++ b/spec/lib/metasploit/framework/credential_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/credential' -describe Metasploit::Framework::Credential do +RSpec.describe Metasploit::Framework::Credential do subject(:cred_detail) { described_class.new diff --git a/spec/lib/metasploit/framework/jtr/cracker_spec.rb b/spec/lib/metasploit/framework/jtr/cracker_spec.rb index 13d16c8c63..2c48ac27d7 100644 --- a/spec/lib/metasploit/framework/jtr/cracker_spec.rb +++ b/spec/lib/metasploit/framework/jtr/cracker_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/jtr/cracker' -describe Metasploit::Framework::JtR::Cracker do +RSpec.describe Metasploit::Framework::JtR::Cracker do subject(:cracker) { described_class.new } let(:john_path) { '/path/to/john' } diff --git a/spec/lib/metasploit/framework/jtr/invalid_wordlist_spec.rb b/spec/lib/metasploit/framework/jtr/invalid_wordlist_spec.rb index 192ae127f8..93a83cac80 100644 --- a/spec/lib/metasploit/framework/jtr/invalid_wordlist_spec.rb +++ b/spec/lib/metasploit/framework/jtr/invalid_wordlist_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/jtr/invalid_wordlist' -describe Metasploit::Framework::JtR::InvalidWordlist do +RSpec.describe Metasploit::Framework::JtR::InvalidWordlist do subject(:invalid) do described_class.new(model) diff --git a/spec/lib/metasploit/framework/jtr/wordlist_spec.rb b/spec/lib/metasploit/framework/jtr/wordlist_spec.rb index ba0839664b..03a6025f02 100644 --- a/spec/lib/metasploit/framework/jtr/wordlist_spec.rb +++ b/spec/lib/metasploit/framework/jtr/wordlist_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/jtr/wordlist' -describe Metasploit::Framework::JtR::Wordlist do +RSpec.describe Metasploit::Framework::JtR::Wordlist do subject(:wordlist) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/afp_spec.rb b/spec/lib/metasploit/framework/login_scanner/afp_spec.rb index 617d28f0d7..c1688c578e 100644 --- a/spec/lib/metasploit/framework/login_scanner/afp_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/afp_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/afp' -describe Metasploit::Framework::LoginScanner::AFP do +RSpec.describe Metasploit::Framework::LoginScanner::AFP do subject(:scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/axis2_spec.rb b/spec/lib/metasploit/framework/login_scanner/axis2_spec.rb index e75465609e..d59dc79ee9 100644 --- a/spec/lib/metasploit/framework/login_scanner/axis2_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/axis2_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/axis2' -describe Metasploit::Framework::LoginScanner::Axis2 do +RSpec.describe Metasploit::Framework::LoginScanner::Axis2 do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/base_spec.rb b/spec/lib/metasploit/framework/login_scanner/base_spec.rb index b30725fe12..630c9f4e6b 100644 --- a/spec/lib/metasploit/framework/login_scanner/base_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/base_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/base' -describe Metasploit::Framework::LoginScanner::Base do +RSpec.describe Metasploit::Framework::LoginScanner::Base do let(:base_class) { Class.new do diff --git a/spec/lib/metasploit/framework/login_scanner/buffalo_spec.rb b/spec/lib/metasploit/framework/login_scanner/buffalo_spec.rb index c348825798..ad6fe372ba 100644 --- a/spec/lib/metasploit/framework/login_scanner/buffalo_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/buffalo_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/buffalo' -describe Metasploit::Framework::LoginScanner::Buffalo do +RSpec.describe Metasploit::Framework::LoginScanner::Buffalo do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/chef_webui_spec.rb b/spec/lib/metasploit/framework/login_scanner/chef_webui_spec.rb index 523b8288d5..7abc1de405 100644 --- a/spec/lib/metasploit/framework/login_scanner/chef_webui_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/chef_webui_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/chef_webui' -describe Metasploit::Framework::LoginScanner::ChefWebUI do +RSpec.describe Metasploit::Framework::LoginScanner::ChefWebUI do subject(:http_scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/db2_spec.rb b/spec/lib/metasploit/framework/login_scanner/db2_spec.rb index d682445de8..596bc12623 100644 --- a/spec/lib/metasploit/framework/login_scanner/db2_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/db2_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/db2' -describe Metasploit::Framework::LoginScanner::DB2 do +RSpec.describe Metasploit::Framework::LoginScanner::DB2 do let(:public) { 'root' } let(:private) { 'toor' } let(:test_cred) { diff --git a/spec/lib/metasploit/framework/login_scanner/ftp_spec.rb b/spec/lib/metasploit/framework/login_scanner/ftp_spec.rb index 1b7acf5053..324ae7e506 100644 --- a/spec/lib/metasploit/framework/login_scanner/ftp_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/ftp_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/ftp' -describe Metasploit::Framework::LoginScanner::FTP do +RSpec.describe Metasploit::Framework::LoginScanner::FTP do let(:public) { 'root' } let(:private) { 'toor' } diff --git a/spec/lib/metasploit/framework/login_scanner/gitlab_spec.rb b/spec/lib/metasploit/framework/login_scanner/gitlab_spec.rb index c34014fd8b..c6915fed90 100644 --- a/spec/lib/metasploit/framework/login_scanner/gitlab_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/gitlab_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/gitlab' -describe Metasploit::Framework::LoginScanner::GitLab do +RSpec.describe Metasploit::Framework::LoginScanner::GitLab do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/glassfish_spec.rb b/spec/lib/metasploit/framework/login_scanner/glassfish_spec.rb index 094ff19e27..26250d25c0 100644 --- a/spec/lib/metasploit/framework/login_scanner/glassfish_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/glassfish_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/glassfish' -describe Metasploit::Framework::LoginScanner::Glassfish do +RSpec.describe Metasploit::Framework::LoginScanner::Glassfish do subject(:http_scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/http_spec.rb b/spec/lib/metasploit/framework/login_scanner/http_spec.rb index 5f26ff7271..085848b806 100644 --- a/spec/lib/metasploit/framework/login_scanner/http_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/http_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/http' -describe Metasploit::Framework::LoginScanner::HTTP do +RSpec.describe Metasploit::Framework::LoginScanner::HTTP do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/invalid_spec.rb b/spec/lib/metasploit/framework/login_scanner/invalid_spec.rb index 1db6b7f4cf..2f2304a731 100644 --- a/spec/lib/metasploit/framework/login_scanner/invalid_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/invalid_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/invalid' -describe Metasploit::Framework::LoginScanner::Invalid do +RSpec.describe Metasploit::Framework::LoginScanner::Invalid do subject(:invalid) do described_class.new(model) diff --git a/spec/lib/metasploit/framework/login_scanner/ipboard_spec.rb b/spec/lib/metasploit/framework/login_scanner/ipboard_spec.rb index 593f8fbd8c..b6f74bc971 100644 --- a/spec/lib/metasploit/framework/login_scanner/ipboard_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/ipboard_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/ipboard' -describe Metasploit::Framework::LoginScanner::IPBoard do +RSpec.describe Metasploit::Framework::LoginScanner::IPBoard do subject { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/jenkins_spec.rb b/spec/lib/metasploit/framework/login_scanner/jenkins_spec.rb index 67053e63dd..ca6aa2fe73 100644 --- a/spec/lib/metasploit/framework/login_scanner/jenkins_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/jenkins_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/jenkins' -describe Metasploit::Framework::LoginScanner::Jenkins do +RSpec.describe Metasploit::Framework::LoginScanner::Jenkins do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/manageengine_desktop_central_spec.rb b/spec/lib/metasploit/framework/login_scanner/manageengine_desktop_central_spec.rb index f657ef91a6..e8a877bd71 100644 --- a/spec/lib/metasploit/framework/login_scanner/manageengine_desktop_central_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/manageengine_desktop_central_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/manageengine_desktop_central' -describe Metasploit::Framework::LoginScanner::ManageEngineDesktopCentral do +RSpec.describe Metasploit::Framework::LoginScanner::ManageEngineDesktopCentral do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/mssql_spec.rb b/spec/lib/metasploit/framework/login_scanner/mssql_spec.rb index 4acf939fce..1fd48bd2e4 100644 --- a/spec/lib/metasploit/framework/login_scanner/mssql_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/mssql_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/mssql' -describe Metasploit::Framework::LoginScanner::MSSQL do +RSpec.describe Metasploit::Framework::LoginScanner::MSSQL do let(:public) { 'root' } let(:private) { 'toor' } diff --git a/spec/lib/metasploit/framework/login_scanner/mybook_live_spec.rb b/spec/lib/metasploit/framework/login_scanner/mybook_live_spec.rb index 9ad1c2ffdd..951ace0bd4 100644 --- a/spec/lib/metasploit/framework/login_scanner/mybook_live_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/mybook_live_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/mybook_live' -describe Metasploit::Framework::LoginScanner::MyBookLive do +RSpec.describe Metasploit::Framework::LoginScanner::MyBookLive do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/mysql_spec.rb b/spec/lib/metasploit/framework/login_scanner/mysql_spec.rb index d9ca3d1ce4..416614e0e5 100644 --- a/spec/lib/metasploit/framework/login_scanner/mysql_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/mysql_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/mysql' -describe Metasploit::Framework::LoginScanner::MySQL do +RSpec.describe Metasploit::Framework::LoginScanner::MySQL do let(:public) { 'root' } let(:private) { 'toor' } let(:pub_blank) { diff --git a/spec/lib/metasploit/framework/login_scanner/nessus_spec.rb b/spec/lib/metasploit/framework/login_scanner/nessus_spec.rb index 335abc7957..c1f5e1c540 100644 --- a/spec/lib/metasploit/framework/login_scanner/nessus_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/nessus_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/nessus' -describe Metasploit::Framework::LoginScanner::Nessus do +RSpec.describe Metasploit::Framework::LoginScanner::Nessus do subject(:http_scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/pop3_spec.rb b/spec/lib/metasploit/framework/login_scanner/pop3_spec.rb index ce686c4d07..21a8680fe3 100644 --- a/spec/lib/metasploit/framework/login_scanner/pop3_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/pop3_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/pop3' -describe Metasploit::Framework::LoginScanner::POP3 do +RSpec.describe Metasploit::Framework::LoginScanner::POP3 do subject(:scanner) { described_class.new } it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: false, has_default_realm: false diff --git a/spec/lib/metasploit/framework/login_scanner/postgres_spec.rb b/spec/lib/metasploit/framework/login_scanner/postgres_spec.rb index 074f098fe3..fe4e1e6856 100644 --- a/spec/lib/metasploit/framework/login_scanner/postgres_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/postgres_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/postgres' -describe Metasploit::Framework::LoginScanner::Postgres do +RSpec.describe Metasploit::Framework::LoginScanner::Postgres do let(:public) { 'root' } let(:private) { 'toor' } let(:realm) { 'template1' } diff --git a/spec/lib/metasploit/framework/login_scanner/result_spec.rb b/spec/lib/metasploit/framework/login_scanner/result_spec.rb index 62103d47e4..fb22b6b1b3 100644 --- a/spec/lib/metasploit/framework/login_scanner/result_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/result_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner' -describe Metasploit::Framework::LoginScanner::Result do +RSpec.describe Metasploit::Framework::LoginScanner::Result do let(:private) { 'toor' } let(:proof) { 'foobar' } diff --git a/spec/lib/metasploit/framework/login_scanner/smb_spec.rb b/spec/lib/metasploit/framework/login_scanner/smb_spec.rb index 2986b3ef99..67327c6ad1 100644 --- a/spec/lib/metasploit/framework/login_scanner/smb_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/smb_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/smb' -describe Metasploit::Framework::LoginScanner::SMB do +RSpec.describe Metasploit::Framework::LoginScanner::SMB do let(:public) { 'root' } let(:private) { 'toor' } diff --git a/spec/lib/metasploit/framework/login_scanner/smh_spec.rb b/spec/lib/metasploit/framework/login_scanner/smh_spec.rb index ea33ad1fb8..266f5cb397 100644 --- a/spec/lib/metasploit/framework/login_scanner/smh_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/smh_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/smh' -describe Metasploit::Framework::LoginScanner::Smh do +RSpec.describe Metasploit::Framework::LoginScanner::Smh do subject(:smh_cli) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/snmp_spec.rb b/spec/lib/metasploit/framework/login_scanner/snmp_spec.rb index 99ccfbdca5..c548af97db 100644 --- a/spec/lib/metasploit/framework/login_scanner/snmp_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/snmp_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/snmp' -describe Metasploit::Framework::LoginScanner::SNMP do +RSpec.describe Metasploit::Framework::LoginScanner::SNMP do let(:public) { 'public' } let(:private) { nil } diff --git a/spec/lib/metasploit/framework/login_scanner/ssh_spec.rb b/spec/lib/metasploit/framework/login_scanner/ssh_spec.rb index e36d723c72..93fba3a081 100644 --- a/spec/lib/metasploit/framework/login_scanner/ssh_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/ssh_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/ssh' -describe Metasploit::Framework::LoginScanner::SSH do +RSpec.describe Metasploit::Framework::LoginScanner::SSH do let(:public) { 'root' } let(:private) { 'toor' } let(:key) { OpenSSL::PKey::RSA.generate(2048).to_s } diff --git a/spec/lib/metasploit/framework/login_scanner/symantec_web_gateway_spec.rb b/spec/lib/metasploit/framework/login_scanner/symantec_web_gateway_spec.rb index 597cb3c71c..20a2fbef70 100644 --- a/spec/lib/metasploit/framework/login_scanner/symantec_web_gateway_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/symantec_web_gateway_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/symantec_web_gateway' -describe Metasploit::Framework::LoginScanner::SymantecWebGateway do +RSpec.describe Metasploit::Framework::LoginScanner::SymantecWebGateway do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/telnet_spec.rb b/spec/lib/metasploit/framework/login_scanner/telnet_spec.rb index 90f5d6924b..0c942b35c7 100644 --- a/spec/lib/metasploit/framework/login_scanner/telnet_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/telnet_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/telnet' -describe Metasploit::Framework::LoginScanner::Telnet do +RSpec.describe Metasploit::Framework::LoginScanner::Telnet do subject(:login_scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner/tomcat_spec.rb b/spec/lib/metasploit/framework/login_scanner/tomcat_spec.rb index ef050c0ba0..1917eaffd0 100644 --- a/spec/lib/metasploit/framework/login_scanner/tomcat_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/tomcat_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/tomcat' -describe Metasploit::Framework::LoginScanner::Tomcat do +RSpec.describe Metasploit::Framework::LoginScanner::Tomcat do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/vmauthd_spec.rb b/spec/lib/metasploit/framework/login_scanner/vmauthd_spec.rb index 07851d7266..6efe54da8e 100644 --- a/spec/lib/metasploit/framework/login_scanner/vmauthd_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/vmauthd_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/vmauthd' -describe Metasploit::Framework::LoginScanner::VMAUTHD do +RSpec.describe Metasploit::Framework::LoginScanner::VMAUTHD do subject(:scanner) { described_class.new } it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: false, has_default_realm: false diff --git a/spec/lib/metasploit/framework/login_scanner/vnc_spec.rb b/spec/lib/metasploit/framework/login_scanner/vnc_spec.rb index a0c268468d..edc9b03a6c 100644 --- a/spec/lib/metasploit/framework/login_scanner/vnc_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/vnc_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/vnc' -describe Metasploit::Framework::LoginScanner::VNC do +RSpec.describe Metasploit::Framework::LoginScanner::VNC do let(:private) { 'password' } let(:blank) { '' } let(:test_cred) { diff --git a/spec/lib/metasploit/framework/login_scanner/winrm_spec.rb b/spec/lib/metasploit/framework/login_scanner/winrm_spec.rb index a4fc368a70..437d33063d 100644 --- a/spec/lib/metasploit/framework/login_scanner/winrm_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/winrm_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/winrm' -describe Metasploit::Framework::LoginScanner::WinRM do +RSpec.describe Metasploit::Framework::LoginScanner::WinRM do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: true it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/wordpress_rpc_spec.rb b/spec/lib/metasploit/framework/login_scanner/wordpress_rpc_spec.rb index 474d52a9bf..1783522211 100644 --- a/spec/lib/metasploit/framework/login_scanner/wordpress_rpc_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/wordpress_rpc_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/wordpress_rpc' -describe Metasploit::Framework::LoginScanner::WordpressRPC do +RSpec.describe Metasploit::Framework::LoginScanner::WordpressRPC do it_behaves_like 'Metasploit::Framework::LoginScanner::Base', has_realm_key: true, has_default_realm: false it_behaves_like 'Metasploit::Framework::LoginScanner::RexSocket' diff --git a/spec/lib/metasploit/framework/login_scanner/zabbix_spec.rb b/spec/lib/metasploit/framework/login_scanner/zabbix_spec.rb index 84b87a7c1e..4e467b96d6 100644 --- a/spec/lib/metasploit/framework/login_scanner/zabbix_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner/zabbix_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'metasploit/framework/login_scanner/zabbix' -describe Metasploit::Framework::LoginScanner::Zabbix do +RSpec.describe Metasploit::Framework::LoginScanner::Zabbix do subject(:http_scanner) { described_class.new } diff --git a/spec/lib/metasploit/framework/login_scanner_spec.rb b/spec/lib/metasploit/framework/login_scanner_spec.rb index 7b22109bf8..7df8840d3a 100644 --- a/spec/lib/metasploit/framework/login_scanner_spec.rb +++ b/spec/lib/metasploit/framework/login_scanner_spec.rb @@ -4,7 +4,7 @@ require 'metasploit/framework/login_scanner/http' require 'metasploit/framework/login_scanner/smb' require 'metasploit/framework/login_scanner/vnc' -describe Metasploit::Framework::LoginScanner do +RSpec.describe Metasploit::Framework::LoginScanner do subject { described_class.classes_for_service(service) } let(:port) { nil } diff --git a/spec/lib/msf/base/sessions/meterpreter_spec.rb b/spec/lib/msf/base/sessions/meterpreter_spec.rb index 622d711571..8023907520 100644 --- a/spec/lib/msf/base/sessions/meterpreter_spec.rb +++ b/spec/lib/msf/base/sessions/meterpreter_spec.rb @@ -3,7 +3,7 @@ require 'msf/base/sessions/meterpreter' require 'rex/post/meterpreter/extensions/stdapi/net/interface' require 'rex/post/meterpreter/extensions/stdapi/net/route' -describe Msf::Sessions::Meterpreter do +RSpec.describe Msf::Sessions::Meterpreter do before do allow_any_instance_of(Rex::Post::Meterpreter::PacketDispatcher).to receive(:monitor_socket) end diff --git a/spec/lib/msf/base/simple/framework_spec.rb b/spec/lib/msf/base/simple/framework_spec.rb index d2ca4b86f4..638f2273f6 100644 --- a/spec/lib/msf/base/simple/framework_spec.rb +++ b/spec/lib/msf/base/simple/framework_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Simple::Framework do +RSpec.describe Msf::Simple::Framework do include_context 'Msf::Simple::Framework' subject do diff --git a/spec/lib/msf/core/author_spec.rb b/spec/lib/msf/core/author_spec.rb index db923e4409..fa603d5a5f 100644 --- a/spec/lib/msf/core/author_spec.rb +++ b/spec/lib/msf/core/author_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Author do +RSpec.describe Msf::Author do context 'KNOWN' do subject(:known) { diff --git a/spec/lib/msf/core/auxiliary/drdos_spec.rb b/spec/lib/msf/core/auxiliary/drdos_spec.rb index ec4f9ce417..78720a628e 100644 --- a/spec/lib/msf/core/auxiliary/drdos_spec.rb +++ b/spec/lib/msf/core/auxiliary/drdos_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/auxiliary/drdos' -describe Msf::Auxiliary::DRDoS do +RSpec.describe Msf::Auxiliary::DRDoS do subject do mod = Module.new mod.extend described_class diff --git a/spec/lib/msf/core/auxiliary/kademlia_spec.rb b/spec/lib/msf/core/auxiliary/kademlia_spec.rb index 6873874881..9f5febaba8 100644 --- a/spec/lib/msf/core/auxiliary/kademlia_spec.rb +++ b/spec/lib/msf/core/auxiliary/kademlia_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/auxiliary/kademlia' -describe Msf::Auxiliary::Kademlia do +RSpec.describe Msf::Auxiliary::Kademlia do subject(:kad) do mod = Module.new mod.extend described_class diff --git a/spec/lib/msf/core/data_store_spec.rb b/spec/lib/msf/core/data_store_spec.rb index eb3d44f674..fad47dffdc 100644 --- a/spec/lib/msf/core/data_store_spec.rb +++ b/spec/lib/msf/core/data_store_spec.rb @@ -32,7 +32,7 @@ shared_examples "datastore" do end end -describe Msf::DataStore do +RSpec.describe Msf::DataStore do describe "#import_option" do subject do diff --git a/spec/lib/msf/core/encoded_payload_spec.rb b/spec/lib/msf/core/encoded_payload_spec.rb index 1a5c811da3..18f126fda0 100644 --- a/spec/lib/msf/core/encoded_payload_spec.rb +++ b/spec/lib/msf/core/encoded_payload_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core/encoded_payload' -describe Msf::EncodedPayload do +RSpec.describe Msf::EncodedPayload do include_context 'Msf::Simple::Framework#modules loading' before do diff --git a/spec/lib/msf/core/exe/segment_appender_spec.rb b/spec/lib/msf/core/exe/segment_appender_spec.rb index 5725eba822..7fd5dadbec 100644 --- a/spec/lib/msf/core/exe/segment_appender_spec.rb +++ b/spec/lib/msf/core/exe/segment_appender_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core/exe/segment_appender' -describe Msf::Exe::SegmentAppender do +RSpec.describe Msf::Exe::SegmentAppender do let(:opts) do option_hash = { diff --git a/spec/lib/msf/core/exe/segment_injector_spec.rb b/spec/lib/msf/core/exe/segment_injector_spec.rb index 3dd710cee5..fdb98111e1 100644 --- a/spec/lib/msf/core/exe/segment_injector_spec.rb +++ b/spec/lib/msf/core/exe/segment_injector_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core/exe/segment_injector' -describe Msf::Exe::SegmentInjector do +RSpec.describe Msf::Exe::SegmentInjector do let(:opts) do option_hash = { diff --git a/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb b/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb index 97626b61d3..0192c6c71f 100644 --- a/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb +++ b/spec/lib/msf/core/exploit/browser_autopwn2_spec.rb @@ -1,6 +1,6 @@ require 'msf/core' -describe Msf::Exploit::Remote::BrowserAutopwn2 do +RSpec.describe Msf::Exploit::Remote::BrowserAutopwn2 do diff --git a/spec/lib/msf/core/exploit/capture_spec.rb b/spec/lib/msf/core/exploit/capture_spec.rb index 54dc471192..e2be757b85 100644 --- a/spec/lib/msf/core/exploit/capture_spec.rb +++ b/spec/lib/msf/core/exploit/capture_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/module' require 'msf/core/exploit/capture' -describe Msf::Exploit::Capture do +RSpec.describe Msf::Exploit::Capture do subject do mod = Msf::Module.new diff --git a/spec/lib/msf/core/exploit/cmdstager_spec.rb b/spec/lib/msf/core/exploit/cmdstager_spec.rb index ac64c3dce7..9da9b54ced 100644 --- a/spec/lib/msf/core/exploit/cmdstager_spec.rb +++ b/spec/lib/msf/core/exploit/cmdstager_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/cmdstager' -describe Msf::Exploit::CmdStager do +RSpec.describe Msf::Exploit::CmdStager do def create_exploit(info ={}) mod = Msf::Exploit.allocate diff --git a/spec/lib/msf/core/exploit/http/client_spec.rb b/spec/lib/msf/core/exploit/http/client_spec.rb index 7edffaa04f..69aed1354c 100644 --- a/spec/lib/msf/core/exploit/http/client_spec.rb +++ b/spec/lib/msf/core/exploit/http/client_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/data_store' require 'msf/core/exploit/http/client' -describe Msf::Exploit::Remote::HttpClient do +RSpec.describe Msf::Exploit::Remote::HttpClient do subject do mod = ::Msf::Module.new mod.extend described_class diff --git a/spec/lib/msf/core/exploit/http/jboss/base_spec.rb b/spec/lib/msf/core/exploit/http/jboss/base_spec.rb index db6472f006..ddb06d7ff0 100644 --- a/spec/lib/msf/core/exploit/http/jboss/base_spec.rb +++ b/spec/lib/msf/core/exploit/http/jboss/base_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/jboss' -describe Msf::Exploit::Remote::HTTP::JBoss::Base do +RSpec.describe Msf::Exploit::Remote::HTTP::JBoss::Base do subject do mod = ::Msf::Exploit.new mod.extend Msf::Exploit::Remote::HTTP::JBoss diff --git a/spec/lib/msf/core/exploit/http/jboss/bean_shell_scripts_spec.rb b/spec/lib/msf/core/exploit/http/jboss/bean_shell_scripts_spec.rb index dc9d7e9351..ac10a2504f 100644 --- a/spec/lib/msf/core/exploit/http/jboss/bean_shell_scripts_spec.rb +++ b/spec/lib/msf/core/exploit/http/jboss/bean_shell_scripts_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/jboss' -describe Msf::Exploit::Remote::HTTP::JBoss::BeanShellScripts do +RSpec.describe Msf::Exploit::Remote::HTTP::JBoss::BeanShellScripts do subject do mod = ::Msf::Exploit.new mod.extend Msf::Exploit::Remote::HTTP::JBoss diff --git a/spec/lib/msf/core/exploit/http/jboss/bean_shell_spec.rb b/spec/lib/msf/core/exploit/http/jboss/bean_shell_spec.rb index cec971646e..dc3084c892 100644 --- a/spec/lib/msf/core/exploit/http/jboss/bean_shell_spec.rb +++ b/spec/lib/msf/core/exploit/http/jboss/bean_shell_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/jboss' -describe Msf::Exploit::Remote::HTTP::JBoss::BeanShell do +RSpec.describe Msf::Exploit::Remote::HTTP::JBoss::BeanShell do subject do mod = ::Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_scripts_spec.rb b/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_scripts_spec.rb index e16ce384e3..dca1a5778c 100644 --- a/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_scripts_spec.rb +++ b/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_scripts_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/jboss' -describe Msf::Exploit::Remote::HTTP::JBoss::DeploymentFileRepositoryScripts do +RSpec.describe Msf::Exploit::Remote::HTTP::JBoss::DeploymentFileRepositoryScripts do subject do mod = ::Msf::Exploit.new mod.extend Msf::Exploit::Remote::HTTP::JBoss diff --git a/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_spec.rb b/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_spec.rb index 8644b235fc..096bcf75d3 100644 --- a/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_spec.rb +++ b/spec/lib/msf/core/exploit/http/jboss/deployment_file_repository_spec.rb @@ -4,8 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/jboss' -describe Msf::Exploit::Remote::HTTP::JBoss::DeploymentFileRepository do - +RSpec.describe Msf::Exploit::Remote::HTTP::JBoss::DeploymentFileRepository do subject do mod = ::Msf::Exploit.new mod.extend Msf::Exploit::Remote::HTTP::JBoss diff --git a/spec/lib/msf/core/exploit/http/server_spec.rb b/spec/lib/msf/core/exploit/http/server_spec.rb index 929d8e6f62..7bf4dbfeda 100644 --- a/spec/lib/msf/core/exploit/http/server_spec.rb +++ b/spec/lib/msf/core/exploit/http/server_spec.rb @@ -5,7 +5,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/http/server' -describe Msf::Exploit::Remote::HttpServer do +RSpec.describe Msf::Exploit::Remote::HttpServer do subject(:server_module) do mod = Msf::Exploit.allocate diff --git a/spec/lib/msf/core/exploit/http/typo3_spec.rb b/spec/lib/msf/core/exploit/http/typo3_spec.rb index f1f9740871..1d87c99f4c 100644 --- a/spec/lib/msf/core/exploit/http/typo3_spec.rb +++ b/spec/lib/msf/core/exploit/http/typo3_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'rex/proto/http/response' require 'msf/core/exploit/http/typo3' -describe Msf::Exploit::Remote::HTTP::Typo3 do +RSpec.describe Msf::Exploit::Remote::HTTP::Typo3 do subject do mod = ::Msf::Module.new mod.extend described_class diff --git a/spec/lib/msf/core/exploit/http/wordpress/base_spec.rb b/spec/lib/msf/core/exploit/http/wordpress/base_spec.rb index e89f0e1e26..f49b4c4fd0 100644 --- a/spec/lib/msf/core/exploit/http/wordpress/base_spec.rb +++ b/spec/lib/msf/core/exploit/http/wordpress/base_spec.rb @@ -6,7 +6,7 @@ require 'msf/core/exploit' require 'rex/proto/http/response' require 'msf/core/exploit/http/wordpress' -describe Msf::Exploit::Remote::HTTP::Wordpress::Base do +RSpec.describe Msf::Exploit::Remote::HTTP::Wordpress::Base do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::HTTP::Wordpress diff --git a/spec/lib/msf/core/exploit/http/wordpress/login_spec.rb b/spec/lib/msf/core/exploit/http/wordpress/login_spec.rb index 931219060f..05e8d90e51 100644 --- a/spec/lib/msf/core/exploit/http/wordpress/login_spec.rb +++ b/spec/lib/msf/core/exploit/http/wordpress/login_spec.rb @@ -6,7 +6,7 @@ require 'msf/core/exploit' require 'rex/proto/http/response' require 'msf/core/exploit/http/wordpress' -describe Msf::Exploit::Remote::HTTP::Wordpress::Login do +RSpec.describe Msf::Exploit::Remote::HTTP::Wordpress::Login do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::HTTP::Wordpress diff --git a/spec/lib/msf/core/exploit/http/wordpress/version_spec.rb b/spec/lib/msf/core/exploit/http/wordpress/version_spec.rb index 9a48bf8f48..d4e8e48c50 100644 --- a/spec/lib/msf/core/exploit/http/wordpress/version_spec.rb +++ b/spec/lib/msf/core/exploit/http/wordpress/version_spec.rb @@ -6,7 +6,7 @@ require 'msf/core/exploit' require 'rex/proto/http/response' require 'msf/core/exploit/http/wordpress' -describe Msf::Exploit::Remote::HTTP::Wordpress::Version do +RSpec.describe Msf::Exploit::Remote::HTTP::Wordpress::Version do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::HTTP::Wordpress diff --git a/spec/lib/msf/core/exploit/kerberos/client/as_request_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/as_request_spec.rb index c1be46e24a..e7a66ae72e 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/as_request_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/as_request_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::AsRequest do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::AsRequest do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/as_response_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/as_response_spec.rb index cebe701d68..fa20d13370 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/as_response_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/as_response_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::AsResponse do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::AsResponse do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/base_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/base_spec.rb index 87fb9e42ca..f0da75d145 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/base_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/base_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::Base do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::Base do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/cache_credential_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/cache_credential_spec.rb index 159caf6b9d..1e54008f59 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/cache_credential_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/cache_credential_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::CacheCredential do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::CacheCredential do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/pac_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/pac_spec.rb index 698872fc5a..902edbac9e 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/pac_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/pac_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::Pac do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::Pac do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/tgs_request_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/tgs_request_spec.rb index 842ea2af51..80885d24e7 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/tgs_request_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/tgs_request_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::TgsRequest do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::TgsRequest do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/kerberos/client/tgs_response_spec.rb b/spec/lib/msf/core/exploit/kerberos/client/tgs_response_spec.rb index 6f399b0f82..ed9c0fb6de 100644 --- a/spec/lib/msf/core/exploit/kerberos/client/tgs_response_spec.rb +++ b/spec/lib/msf/core/exploit/kerberos/client/tgs_response_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/proto/kerberos' require 'msf/core/exploit/kerberos/client' -describe Msf::Exploit::Remote::Kerberos::Client::TgsResponse do +RSpec.describe Msf::Exploit::Remote::Kerberos::Client::TgsResponse do subject do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Kerberos::Client diff --git a/spec/lib/msf/core/exploit/powershell_spec.rb b/spec/lib/msf/core/exploit/powershell_spec.rb index 14b24dde41..cccbad02e6 100644 --- a/spec/lib/msf/core/exploit/powershell_spec.rb +++ b/spec/lib/msf/core/exploit/powershell_spec.rb @@ -8,7 +8,7 @@ def decompress(code) Rex::Powershell::Script.new(code).decompress_code end -describe Msf::Exploit::Powershell do +RSpec.describe Msf::Exploit::Powershell do subject do mod = Msf::Exploit.allocate mod.extend described_class diff --git a/spec/lib/msf/core/exploit/remote/browser_exploit_server_spec.rb b/spec/lib/msf/core/exploit/remote/browser_exploit_server_spec.rb index 7b0cb6a545..92b672f17e 100644 --- a/spec/lib/msf/core/exploit/remote/browser_exploit_server_spec.rb +++ b/spec/lib/msf/core/exploit/remote/browser_exploit_server_spec.rb @@ -1,7 +1,7 @@ #require 'spec_helper' require 'msf/core' -describe Msf::Exploit::Remote::BrowserExploitServer do +RSpec.describe Msf::Exploit::Remote::BrowserExploitServer do let(:in_memory_profile) do { diff --git a/spec/lib/msf/core/exploit/remote/browser_profile_manager_spec.rb b/spec/lib/msf/core/exploit/remote/browser_profile_manager_spec.rb index a771fff517..e942293e44 100644 --- a/spec/lib/msf/core/exploit/remote/browser_profile_manager_spec.rb +++ b/spec/lib/msf/core/exploit/remote/browser_profile_manager_spec.rb @@ -1,6 +1,6 @@ require 'msf/core' -describe Msf::Exploit::Remote::BrowserProfileManager do +RSpec.describe Msf::Exploit::Remote::BrowserProfileManager do subject do mod = Msf::Exploit::Remote.allocate diff --git a/spec/lib/msf/core/exploit/remote/firefox_addon_generator_spec.rb b/spec/lib/msf/core/exploit/remote/firefox_addon_generator_spec.rb index b6f5a7d4d0..d3be110685 100644 --- a/spec/lib/msf/core/exploit/remote/firefox_addon_generator_spec.rb +++ b/spec/lib/msf/core/exploit/remote/firefox_addon_generator_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core' -describe Msf::Exploit::Remote::FirefoxAddonGenerator do +RSpec.describe Msf::Exploit::Remote::FirefoxAddonGenerator do let(:datastore) { { 'TARGET' => 0 } } let(:jar) { double(:pack => '@JAR@', :build_manifest => nil) } let(:payload) { double(:encoded => '@EXE@', :encoded_jar => jar) } diff --git a/spec/lib/msf/core/exploit/remote/firefox_privilege_escalation_spec.rb b/spec/lib/msf/core/exploit/remote/firefox_privilege_escalation_spec.rb index 392ee8e850..904811c32d 100644 --- a/spec/lib/msf/core/exploit/remote/firefox_privilege_escalation_spec.rb +++ b/spec/lib/msf/core/exploit/remote/firefox_privilege_escalation_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core' -describe Msf::Exploit::Remote::FirefoxPrivilegeEscalation do +RSpec.describe Msf::Exploit::Remote::FirefoxPrivilegeEscalation do it_should_behave_like 'Msf::Exploit::JSObfu' diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/builder_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/builder_spec.rb index 1a3b7a6992..01443e1f51 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/builder_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/builder_spec.rb @@ -5,7 +5,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/builder' -describe Msf::Exploit::Remote::Java::Rmi::Builder do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Builder do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Builder diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder_spec.rb index 4f66a6ee59..ed79f895f6 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection/builder_spec.rb @@ -6,7 +6,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Connection::Builder do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Connection::Builder do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection_spec.rb index 37ceff8bf7..59dae1aa06 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/connection_spec.rb @@ -6,7 +6,7 @@ require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' require 'stringio' -describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Connection do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Connection do let(:name_get) { 'DefaultDomain:type=MLet' } diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder_spec.rb index 1aed0b988d..682b303efb 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/builder_spec.rb @@ -6,7 +6,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server::Builder do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server::Builder do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser_spec.rb index 1aa6e4c984..afae60b120 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server/parser_spec.rb @@ -5,7 +5,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server::Parser do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server::Parser do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server_spec.rb index 05e9e16ff1..4ce5dbbdf6 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/jmx/server_spec.rb @@ -6,7 +6,7 @@ require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' require 'stringio' -describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Jmx::Server do let(:new_client_response) do "\x51\xac\xed\x00\x05\x77\x0f\x01\x82\x73\x92\x35\x00\x00\x01\x4c" + diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/builder_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/builder_spec.rb index 6dc4364f4e..a5e10d2be3 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/builder_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/builder_spec.rb @@ -5,7 +5,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe ::Msf::Exploit::Remote::Java::Rmi::Client::Registry::Builder do +RSpec.describe ::Msf::Exploit::Remote::Java::Rmi::Client::Registry::Builder do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/parser_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/parser_spec.rb index 34c9ada7c4..23cc798bcd 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/parser_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry/parser_spec.rb @@ -5,7 +5,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe Msf::Exploit::Remote::Java::Rmi::Client::Registry::Parser do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Registry::Parser do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry_spec.rb index 7e03e1bea0..249e9c7c49 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client/registry_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client/registry_spec.rb @@ -6,7 +6,7 @@ require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' require 'stringio' -describe Msf::Exploit::Remote::Java::Rmi::Client::Registry do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client::Registry do let(:list_with_names_response) do "\x51\xac\xed\x00\x05\x77\x0f\x01\x82\x73\x92\x35\x00\x00\x01\x4c" + diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/client_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/client_spec.rb index f99eb14609..55ea3f837d 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/client_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/client_spec.rb @@ -5,7 +5,7 @@ require 'rex/java/serialization' require 'rex/proto/rmi' require 'msf/core/exploit/java/rmi/client' -describe Msf::Exploit::Remote::Java::Rmi::Client do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Client do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Client diff --git a/spec/lib/msf/core/exploit/remote/java/rmi/util_spec.rb b/spec/lib/msf/core/exploit/remote/java/rmi/util_spec.rb index 45c9909430..3ee90f24a2 100644 --- a/spec/lib/msf/core/exploit/remote/java/rmi/util_spec.rb +++ b/spec/lib/msf/core/exploit/remote/java/rmi/util_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java/serialization' require 'msf/core/exploit/java/rmi/util' -describe Msf::Exploit::Remote::Java::Rmi::Util do +RSpec.describe Msf::Exploit::Remote::Java::Rmi::Util do subject(:mod) do mod = ::Msf::Exploit.new mod.extend ::Msf::Exploit::Remote::Java::Rmi::Util diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/close_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/close_spec.rb index b59d037cda..9c4947206a 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/close_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/close_spec.rb @@ -5,7 +5,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/exploit/smb/server/share' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/negotiate_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/negotiate_spec.rb index af656f2305..ac3ca8d7ee 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/negotiate_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/negotiate_spec.rb @@ -6,7 +6,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/nt_create_andx_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/nt_create_andx_spec.rb index b94ea59918..18835855ed 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/nt_create_andx_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/nt_create_andx_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/read_andx_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/read_andx_spec.rb index 31d24d8038..62d9da0c34 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/read_andx_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/read_andx_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/session_setup_andx_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/session_setup_andx_spec.rb index d8316a6e0b..b0f99b9f11 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/session_setup_andx_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/session_setup_andx_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/find_first2_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/find_first2_spec.rb index f4d861ee8b..7f8f628806 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/find_first2_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/find_first2_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_file_information_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_file_information_spec.rb index f161bd65df..e0e80c70e6 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_file_information_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_file_information_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_path_information_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_path_information_spec.rb index 462ecfba55..67e353b5c5 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_path_information_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/trans2/query_path_information_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/command/trans2_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/command/trans2_spec.rb index 0c14918510..ed1f373351 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/command/trans2_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/command/trans2_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/information_level/find_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/information_level/find_spec.rb index 2f36bdcaa7..2c3c4357a7 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/information_level/find_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/information_level/find_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/exploit/smb/server/share/information_level/query_spec.rb b/spec/lib/msf/core/exploit/smb/server/share/information_level/query_spec.rb index 049d13d122..170fee63c9 100644 --- a/spec/lib/msf/core/exploit/smb/server/share/information_level/query_spec.rb +++ b/spec/lib/msf/core/exploit/smb/server/share/information_level/query_spec.rb @@ -5,7 +5,7 @@ require 'msf/core' require 'msf/core/exploit/smb/server/share' require 'rex/proto/smb/constants' -describe Msf::Exploit::Remote::SMB::Server::Share do +RSpec.describe Msf::Exploit::Remote::SMB::Server::Share do subject(:mod) do mod = Msf::Exploit.new diff --git a/spec/lib/msf/core/framework_spec.rb b/spec/lib/msf/core/framework_spec.rb index 7075f3281d..53e5c45015 100644 --- a/spec/lib/msf/core/framework_spec.rb +++ b/spec/lib/msf/core/framework_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/framework' -describe Msf::Framework do +RSpec.describe Msf::Framework do context '#initialize' do subject(:framework) { described_class.new diff --git a/spec/lib/msf/core/module/failure_spec.rb b/spec/lib/msf/core/module/failure_spec.rb index 7b71b7d2a4..c185827f80 100644 --- a/spec/lib/msf/core/module/failure_spec.rb +++ b/spec/lib/msf/core/module/failure_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Module::Failure do +RSpec.describe Msf::Module::Failure do context 'CONSTANTS' do context 'None' do subject(:none) { diff --git a/spec/lib/msf/core/module_manager_spec.rb b/spec/lib/msf/core/module_manager_spec.rb index d311b07e6e..cda608c371 100644 --- a/spec/lib/msf/core/module_manager_spec.rb +++ b/spec/lib/msf/core/module_manager_spec.rb @@ -16,7 +16,7 @@ require 'tmpdir' require 'msf/core' -describe Msf::ModuleManager do +RSpec.describe Msf::ModuleManager do include_context 'Msf::Simple::Framework' let(:basename_prefix) do diff --git a/spec/lib/msf/core/module_spec.rb b/spec/lib/msf/core/module_spec.rb index 35b83bc7b1..a6bea2f517 100644 --- a/spec/lib/msf/core/module_spec.rb +++ b/spec/lib/msf/core/module_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'msf/core/module' -describe Msf::Module do +RSpec.describe Msf::Module do subject(:msf_module) { described_class.new } diff --git a/spec/lib/msf/core/modules/error_spec.rb b/spec/lib/msf/core/modules/error_spec.rb index b67c31308e..b0103a23a3 100644 --- a/spec/lib/msf/core/modules/error_spec.rb +++ b/spec/lib/msf/core/modules/error_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'spec_helper' -describe Msf::Modules::Error do +RSpec.describe Msf::Modules::Error do context 'instance methods' do context '#initialize' do include_context 'Msf::Modules::Error attributes' diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index 0a5ac1e468..7eaf935d69 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core' -describe Msf::Modules::Loader::Base do +RSpec.describe Msf::Modules::Loader::Base do include_context 'Msf::Modules::Loader::Base' let(:described_class_pathname) do diff --git a/spec/lib/msf/core/modules/loader/directory_spec.rb b/spec/lib/msf/core/modules/loader/directory_spec.rb index f0c7e2ff01..8bff240c17 100644 --- a/spec/lib/msf/core/modules/loader/directory_spec.rb +++ b/spec/lib/msf/core/modules/loader/directory_spec.rb @@ -5,7 +5,7 @@ require 'msf/core/modules/loader/directory' require 'msf/core' -describe Msf::Modules::Loader::Directory do +RSpec.describe Msf::Modules::Loader::Directory do context 'instance methods' do include_context 'Msf::Modules::Loader::Base' diff --git a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb b/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb index f3ebffdcaf..e4daf5f67c 100644 --- a/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb +++ b/spec/lib/msf/core/modules/metasploit_class_compatibility_error_spec.rb @@ -3,6 +3,6 @@ require 'spec_helper' require 'msf/core/modules/metasploit_class_compatibility_error' -describe Msf::Modules::MetasploitClassCompatibilityError do +RSpec.describe Msf::Modules::MetasploitClassCompatibilityError do it_should_behave_like 'Msf::Modules::Error subclass #initialize' end diff --git a/spec/lib/msf/core/modules/namespace_spec.rb b/spec/lib/msf/core/modules/namespace_spec.rb index 6dcc3c6e52..95d0318af5 100644 --- a/spec/lib/msf/core/modules/namespace_spec.rb +++ b/spec/lib/msf/core/modules/namespace_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'msf/core' require 'msf/core/modules/namespace' -describe Msf::Modules::Namespace do +RSpec.describe Msf::Modules::Namespace do let(:module_path) do "parent/path/type_directory/#{module_reference_name}.rb" end diff --git a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb b/spec/lib/msf/core/modules/version_compatibility_error_spec.rb index e967e02f2c..28b8822ba0 100644 --- a/spec/lib/msf/core/modules/version_compatibility_error_spec.rb +++ b/spec/lib/msf/core/modules/version_compatibility_error_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'spec_helper' -describe Msf::Modules::VersionCompatibilityError do +RSpec.describe Msf::Modules::VersionCompatibilityError do it_should_behave_like 'Msf::Modules::Error subclass #initialize' do let(:minimum_api_version) do 1 diff --git a/spec/lib/msf/core/opt_address_range_spec.rb b/spec/lib/msf/core/opt_address_range_spec.rb index 5b5a7f499b..d68ef73d48 100644 --- a/spec/lib/msf/core/opt_address_range_spec.rb +++ b/spec/lib/msf/core/opt_address_range_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptAddressRange do +RSpec.describe Msf::OptAddressRange do # Normalized values are just the original value for OptAddressRange valid_values = [ { :value => "192.0.2.0/24", :normalized => "192.0.2.0/24" }, diff --git a/spec/lib/msf/core/opt_address_spec.rb b/spec/lib/msf/core/opt_address_spec.rb index 82bdf64d28..74bcc467dc 100644 --- a/spec/lib/msf/core/opt_address_spec.rb +++ b/spec/lib/msf/core/opt_address_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptAddress do +RSpec.describe Msf::OptAddress do valid_values = [ "192.0.2.0", "127.0.0.1", "2001:db8::", "::1" # Normalized values are just the original value diff --git a/spec/lib/msf/core/opt_bool_spec.rb b/spec/lib/msf/core/opt_bool_spec.rb index 2b4b3c8c65..d639cd42ea 100644 --- a/spec/lib/msf/core/opt_bool_spec.rb +++ b/spec/lib/msf/core/opt_bool_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptBool do +RSpec.describe Msf::OptBool do valid_values = [ { :value => "true", :normalized => true }, { :value => "yes", :normalized => true }, diff --git a/spec/lib/msf/core/opt_enum_spec.rb b/spec/lib/msf/core/opt_enum_spec.rb index 5c882c98b4..14ccea4cbb 100644 --- a/spec/lib/msf/core/opt_enum_spec.rb +++ b/spec/lib/msf/core/opt_enum_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptEnum do +RSpec.describe Msf::OptEnum do it_behaves_like "an option", [], [], 'enum' diff --git a/spec/lib/msf/core/opt_int_spec.rb b/spec/lib/msf/core/opt_int_spec.rb index b9a4d4e5b2..042c0c02b1 100644 --- a/spec/lib/msf/core/opt_int_spec.rb +++ b/spec/lib/msf/core/opt_int_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptInt do +RSpec.describe Msf::OptInt do valid_values = [ { :value => "1", :normalized => 1 }, { :value => "10", :normalized => 10 }, diff --git a/spec/lib/msf/core/opt_path_spec.rb b/spec/lib/msf/core/opt_path_spec.rb index 9a7a793e43..dcb2ace6ca 100644 --- a/spec/lib/msf/core/opt_path_spec.rb +++ b/spec/lib/msf/core/opt_path_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptPath do +RSpec.describe Msf::OptPath do valid_values = [ { :value => __FILE__, :normalized => __FILE__ }, ] diff --git a/spec/lib/msf/core/opt_port_spec.rb b/spec/lib/msf/core/opt_port_spec.rb index e90f5133a2..cb35c0ac1d 100644 --- a/spec/lib/msf/core/opt_port_spec.rb +++ b/spec/lib/msf/core/opt_port_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptPort do +RSpec.describe Msf::OptPort do valid_values = [ { :value => "0", :normalized => 0 }, { :value => "65535",:normalized => 65535 }, diff --git a/spec/lib/msf/core/opt_raw_spec.rb b/spec/lib/msf/core/opt_raw_spec.rb index d0568eebe4..03868d7a21 100644 --- a/spec/lib/msf/core/opt_raw_spec.rb +++ b/spec/lib/msf/core/opt_raw_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptRaw do +RSpec.describe Msf::OptRaw do valid_values = [ { :value => 'foo', :normalized => 'foo' }, diff --git a/spec/lib/msf/core/opt_regexp_spec.rb b/spec/lib/msf/core/opt_regexp_spec.rb index 0ff0e623cc..45f4646d05 100644 --- a/spec/lib/msf/core/opt_regexp_spec.rb +++ b/spec/lib/msf/core/opt_regexp_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptRegexp do +RSpec.describe Msf::OptRegexp do valid_values = [ { :value => '^foo$', :normalized => /^foo$/ }, diff --git a/spec/lib/msf/core/opt_spec.rb b/spec/lib/msf/core/opt_spec.rb index 4421d9be4f..541265097b 100644 --- a/spec/lib/msf/core/opt_spec.rb +++ b/spec/lib/msf/core/opt_spec.rb @@ -1,6 +1,6 @@ require 'msf/core/opt' -describe Msf::Opt do +RSpec.describe Msf::Opt do subject(:opt) { described_class } it { is_expected.to respond_to(:CHOST) } diff --git a/spec/lib/msf/core/option_container_spec.rb b/spec/lib/msf/core/option_container_spec.rb index 1a8d26b86b..8df2a733dc 100644 --- a/spec/lib/msf/core/option_container_spec.rb +++ b/spec/lib/msf/core/option_container_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/option_container' -describe Msf::OptionContainer do +RSpec.describe Msf::OptionContainer do it "should create new options for it's args" do foo_inst = double("foo_inst") foo_inst.stub(:advanced=) diff --git a/spec/lib/msf/core/payload_generator_spec.rb b/spec/lib/msf/core/payload_generator_spec.rb index 7a707e41af..1eb6427328 100644 --- a/spec/lib/msf/core/payload_generator_spec.rb +++ b/spec/lib/msf/core/payload_generator_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'msf/core/payload_generator' -describe Msf::PayloadGenerator do +RSpec.describe Msf::PayloadGenerator do include_context 'Msf::Simple::Framework#modules loading' let(:lhost) { "192.168.172.1"} diff --git a/spec/lib/msf/core/platform_spec.rb b/spec/lib/msf/core/platform_spec.rb index f9f4bccad1..027a8a4d1b 100644 --- a/spec/lib/msf/core/platform_spec.rb +++ b/spec/lib/msf/core/platform_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Platform do +RSpec.describe Msf::Platform do it 'is an alias for Msf::Module::Platform' do expect(described_class.name).to eq('Msf::Module::Platform') end diff --git a/spec/lib/msf/core/post/android/priv_spec.rb b/spec/lib/msf/core/post/android/priv_spec.rb index 527d58a03c..47fc51a66d 100644 --- a/spec/lib/msf/core/post/android/priv_spec.rb +++ b/spec/lib/msf/core/post/android/priv_spec.rb @@ -2,7 +2,7 @@ require 'msf/core/post/android/priv' -describe Msf::Post::Android::Priv do +RSpec.describe Msf::Post::Android::Priv do subject do mod = Module.new diff --git a/spec/lib/msf/core/post/android/system_spec.rb b/spec/lib/msf/core/post/android/system_spec.rb index e24bc0cbf0..d4323ac032 100644 --- a/spec/lib/msf/core/post/android/system_spec.rb +++ b/spec/lib/msf/core/post/android/system_spec.rb @@ -2,7 +2,7 @@ require 'msf/core/post/android/system' -describe Msf::Post::Android::System do +RSpec.describe Msf::Post::Android::System do subject do mod = Module.new diff --git a/spec/lib/msf/core/post/linux/busy_box_spec.rb b/spec/lib/msf/core/post/linux/busy_box_spec.rb index ea3f29bd23..790faf238f 100644 --- a/spec/lib/msf/core/post/linux/busy_box_spec.rb +++ b/spec/lib/msf/core/post/linux/busy_box_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/post/linux/busy_box' -describe Msf::Post::Linux::BusyBox do +RSpec.describe Msf::Post::Linux::BusyBox do subject do mod = ::Msf::Module.new mod.extend described_class diff --git a/spec/lib/msf/core/post/windows/mssql_spec.rb b/spec/lib/msf/core/post/windows/mssql_spec.rb index b7666afb46..b8f8d1174a 100644 --- a/spec/lib/msf/core/post/windows/mssql_spec.rb +++ b/spec/lib/msf/core/post/windows/mssql_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/post/windows/mssql' -describe Msf::Post::Windows::MSSQL do +RSpec.describe Msf::Post::Windows::MSSQL do let(:subject) do mod = Module.new mod.extend described_class diff --git a/spec/lib/msf/core/post/windows/priv_spec.rb b/spec/lib/msf/core/post/windows/priv_spec.rb index e30971ff10..19a8e851cc 100644 --- a/spec/lib/msf/core/post/windows/priv_spec.rb +++ b/spec/lib/msf/core/post/windows/priv_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/post/windows/priv' -describe Msf::Post::Windows::Priv do +RSpec.describe Msf::Post::Windows::Priv do subject do mod = Module.new diff --git a/spec/lib/msf/core/post/windows/runas_spec.rb b/spec/lib/msf/core/post/windows/runas_spec.rb index 4832a252a6..7a6bdf32eb 100644 --- a/spec/lib/msf/core/post/windows/runas_spec.rb +++ b/spec/lib/msf/core/post/windows/runas_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/core/post/windows/runas' -describe Msf::Post::Windows::Runas do +RSpec.describe Msf::Post::Windows::Runas do let(:process_info) do "\x01\x00\x00\x00\x02\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00" end diff --git a/spec/lib/msf/core/reference_spec.rb b/spec/lib/msf/core/reference_spec.rb index 0e2d8f77ba..8027fea3b7 100644 --- a/spec/lib/msf/core/reference_spec.rb +++ b/spec/lib/msf/core/reference_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Reference do +RSpec.describe Msf::Reference do it 'is an alias for Msf::Module::Reference' do expect(described_class.name).to eq('Msf::Module::Reference') end diff --git a/spec/lib/msf/core/rpc/v10/rpc_core_spec.rb b/spec/lib/msf/core/rpc/v10/rpc_core_spec.rb index 06cdd96025..c3a227f54c 100644 --- a/spec/lib/msf/core/rpc/v10/rpc_core_spec.rb +++ b/spec/lib/msf/core/rpc/v10/rpc_core_spec.rb @@ -5,7 +5,7 @@ require 'msf/core/rpc/v10/rpc_base' require 'msf/core/rpc/v10/rpc_core' require 'msf/core/rpc/v10/service' -describe Msf::RPC::RPC_Core do +RSpec.describe Msf::RPC::RPC_Core do include_context 'Msf::Simple::Framework' let(:service) do diff --git a/spec/lib/msf/core/site_reference_spec.rb b/spec/lib/msf/core/site_reference_spec.rb index 653bbce6d7..e887033bbd 100644 --- a/spec/lib/msf/core/site_reference_spec.rb +++ b/spec/lib/msf/core/site_reference_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::SiteReference do +RSpec.describe Msf::SiteReference do it 'is an alias for Msf::Module::SiteReference' do expect(described_class.name).to eq('Msf::Module::SiteReference') end diff --git a/spec/lib/msf/core/target_spec.rb b/spec/lib/msf/core/target_spec.rb index 9a21c8add2..9ff9017b75 100644 --- a/spec/lib/msf/core/target_spec.rb +++ b/spec/lib/msf/core/target_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe Msf::Target do +RSpec.describe Msf::Target do it 'is an alias for Msf::Module::Target' do expect(described_class.name).to eq('Msf::Module::Target') end diff --git a/spec/lib/msf/db_manager/export_spec.rb b/spec/lib/msf/db_manager/export_spec.rb index e28b76212b..a2debece0a 100644 --- a/spec/lib/msf/db_manager/export_spec.rb +++ b/spec/lib/msf/db_manager/export_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'msf/core/db_export' -describe Msf::DBManager::Export do +RSpec.describe Msf::DBManager::Export do include_context 'Msf::DBManager' subject(:export) do diff --git a/spec/lib/msf/db_manager_spec.rb b/spec/lib/msf/db_manager_spec.rb index 2c732c9281..47ee28d2ec 100644 --- a/spec/lib/msf/db_manager_spec.rb +++ b/spec/lib/msf/db_manager_spec.rb @@ -11,7 +11,7 @@ require 'spec_helper' require 'metasploit/framework/database' require 'msf/core' -describe Msf::DBManager do +RSpec.describe Msf::DBManager do include_context 'Msf::DBManager' subject do diff --git a/spec/lib/msf/ui/console/command_dispatcher/auxiliary_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/auxiliary_spec.rb index ad2c6e57f8..82c63c9854 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/auxiliary_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/auxiliary_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/ui' require 'msf/ui/console/command_dispatcher/auxiliary' -describe Msf::Ui::Console::CommandDispatcher::Auxiliary do +RSpec.describe Msf::Ui::Console::CommandDispatcher::Auxiliary do include_context 'Msf::DBManager' include_context 'Msf::UIDriver' diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index 9e5ee10687..0789f6fe9c 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -4,7 +4,7 @@ require 'msf/ui' require 'msf/ui/console/module_command_dispatcher' require 'msf/ui/console/command_dispatcher/core' -describe Msf::Ui::Console::CommandDispatcher::Core do +RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do include_context 'Msf::DBManager' include_context 'Msf::UIDriver' diff --git a/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb index 97955a95f4..efb93bc0e8 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/db_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/ui' require 'msf/ui/console/command_dispatcher/db' -describe Msf::Ui::Console::CommandDispatcher::Db do +RSpec.describe Msf::Ui::Console::CommandDispatcher::Db do include_context 'Msf::DBManager' include_context 'Msf::UIDriver' diff --git a/spec/lib/msf/ui/console/command_dispatcher/exploit_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/exploit_spec.rb index 827254a914..6d3ed47ccb 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/exploit_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/exploit_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'msf/ui' require 'msf/ui/console/command_dispatcher/exploit' -describe Msf::Ui::Console::CommandDispatcher::Exploit do +RSpec.describe Msf::Ui::Console::CommandDispatcher::Exploit do include_context 'Msf::DBManager' include_context 'Msf::UIDriver' diff --git a/spec/lib/net/dns/rr/classes_spec.rb b/spec/lib/net/dns/rr/classes_spec.rb index 7b2fc8cb90..5bdd535e95 100644 --- a/spec/lib/net/dns/rr/classes_spec.rb +++ b/spec/lib/net/dns/rr/classes_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'net/dns' -describe Net::DNS::RR::Classes do +RSpec.describe Net::DNS::RR::Classes do subject do described_class.new diff --git a/spec/lib/net/dns/rr/types_spec.rb b/spec/lib/net/dns/rr/types_spec.rb index 728525faad..b05753c72c 100644 --- a/spec/lib/net/dns/rr/types_spec.rb +++ b/spec/lib/net/dns/rr/types_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'net/dns' -describe Net::DNS::RR::Types do +RSpec.describe Net::DNS::RR::Types do subject do described_class.new diff --git a/spec/lib/rex/arch/sparc_spec.rb b/spec/lib/rex/arch/sparc_spec.rb index ed0c5b7721..b8ec74532a 100644 --- a/spec/lib/rex/arch/sparc_spec.rb +++ b/spec/lib/rex/arch/sparc_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/arch/sparc' -describe Rex::Arch::Sparc do +RSpec.describe Rex::Arch::Sparc do describe ".sethi" do subject { described_class.sethi(constant, dst) } diff --git a/spec/lib/rex/arch/x86_spec.rb b/spec/lib/rex/arch/x86_spec.rb index 6e401d897d..639f4c9ae1 100644 --- a/spec/lib/rex/arch/x86_spec.rb +++ b/spec/lib/rex/arch/x86_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/arch/x86' -describe Rex::Arch::X86 do +RSpec.describe Rex::Arch::X86 do describe ".reg_number" do subject { described_class.reg_number(register) } diff --git a/spec/lib/rex/arch/zarch_spec.rb b/spec/lib/rex/arch/zarch_spec.rb index 9d4aafa36d..03d09d3a8c 100644 --- a/spec/lib/rex/arch/zarch_spec.rb +++ b/spec/lib/rex/arch/zarch_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/arch' -describe Rex::Arch do +RSpec.describe Rex::Arch do describe ".pack_addr" do subject { described_class.pack_addr(arch, addr) } diff --git a/spec/lib/rex/arch_spec.rb b/spec/lib/rex/arch_spec.rb index 8f019df3f0..f7b958b974 100644 --- a/spec/lib/rex/arch_spec.rb +++ b/spec/lib/rex/arch_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/arch' -describe Rex::Arch do +RSpec.describe Rex::Arch do describe ".adjust_stack_pointer" do subject { described_class.adjust_stack_pointer(arch, adjustment) } diff --git a/spec/lib/rex/encoder/alpha2/alpha_mixed_spec.rb b/spec/lib/rex/encoder/alpha2/alpha_mixed_spec.rb index d4fc8be5ef..3c482e2c47 100644 --- a/spec/lib/rex/encoder/alpha2/alpha_mixed_spec.rb +++ b/spec/lib/rex/encoder/alpha2/alpha_mixed_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/alpha2/alpha_mixed' -describe Rex::Encoder::Alpha2::AlphaMixed do +RSpec.describe Rex::Encoder::Alpha2::AlphaMixed do it_behaves_like 'Rex::Encoder::Alpha2::Generic' diff --git a/spec/lib/rex/encoder/alpha2/alpha_upper_spec.rb b/spec/lib/rex/encoder/alpha2/alpha_upper_spec.rb index bab8c9c081..14a092b4ba 100644 --- a/spec/lib/rex/encoder/alpha2/alpha_upper_spec.rb +++ b/spec/lib/rex/encoder/alpha2/alpha_upper_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/alpha2/alpha_upper' -describe Rex::Encoder::Alpha2::AlphaUpper do +RSpec.describe Rex::Encoder::Alpha2::AlphaUpper do it_behaves_like 'Rex::Encoder::Alpha2::Generic' diff --git a/spec/lib/rex/encoder/alpha2/generic_spec.rb b/spec/lib/rex/encoder/alpha2/generic_spec.rb index 60e24472ef..4e484eeb14 100644 --- a/spec/lib/rex/encoder/alpha2/generic_spec.rb +++ b/spec/lib/rex/encoder/alpha2/generic_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/alpha2/generic' -describe Rex::Encoder::Alpha2::Generic do +RSpec.describe Rex::Encoder::Alpha2::Generic do it_behaves_like 'Rex::Encoder::Alpha2::Generic' diff --git a/spec/lib/rex/encoder/alpha2/unicode_mixed_spec.rb b/spec/lib/rex/encoder/alpha2/unicode_mixed_spec.rb index 9ace965dd5..d0e158dbb4 100644 --- a/spec/lib/rex/encoder/alpha2/unicode_mixed_spec.rb +++ b/spec/lib/rex/encoder/alpha2/unicode_mixed_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/alpha2/unicode_mixed' -describe Rex::Encoder::Alpha2::UnicodeMixed do +RSpec.describe Rex::Encoder::Alpha2::UnicodeMixed do it_behaves_like 'Rex::Encoder::Alpha2::Generic' diff --git a/spec/lib/rex/encoder/alpha2/unicode_upper_spec.rb b/spec/lib/rex/encoder/alpha2/unicode_upper_spec.rb index 29f80b7ee7..04a9d7caa9 100644 --- a/spec/lib/rex/encoder/alpha2/unicode_upper_spec.rb +++ b/spec/lib/rex/encoder/alpha2/unicode_upper_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/alpha2/unicode_upper' -describe Rex::Encoder::Alpha2::UnicodeUpper do +RSpec.describe Rex::Encoder::Alpha2::UnicodeUpper do it_behaves_like 'Rex::Encoder::Alpha2::Generic' diff --git a/spec/lib/rex/encoder/ndr_spec.rb b/spec/lib/rex/encoder/ndr_spec.rb index 57a1f60829..64c823a407 100644 --- a/spec/lib/rex/encoder/ndr_spec.rb +++ b/spec/lib/rex/encoder/ndr_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/ndr' -describe Rex::Encoder::NDR do +RSpec.describe Rex::Encoder::NDR do describe ".align" do subject { described_class.align(string) } diff --git a/spec/lib/rex/encoder/nonalpha_spec.rb b/spec/lib/rex/encoder/nonalpha_spec.rb index 189ad049f0..7d5f5f440e 100644 --- a/spec/lib/rex/encoder/nonalpha_spec.rb +++ b/spec/lib/rex/encoder/nonalpha_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/nonalpha' -describe Rex::Encoder::NonAlpha do +RSpec.describe Rex::Encoder::NonAlpha do let(:decoder) do dec = "\x66\xB9\xFF\xFF" + diff --git a/spec/lib/rex/encoder/xdr_spec.rb b/spec/lib/rex/encoder/xdr_spec.rb index 348a9a02b3..22d5fc180f 100644 --- a/spec/lib/rex/encoder/xdr_spec.rb +++ b/spec/lib/rex/encoder/xdr_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/encoder/xdr' -describe Rex::Encoder::XDR do +RSpec.describe Rex::Encoder::XDR do describe ".encode_int" do subject(:encoded_int) { described_class.encode_int(int) } diff --git a/spec/lib/rex/encoding/xor/byte_spec.rb b/spec/lib/rex/encoding/xor/byte_spec.rb index b52f71e98b..2ae09288f9 100644 --- a/spec/lib/rex/encoding/xor/byte_spec.rb +++ b/spec/lib/rex/encoding/xor/byte_spec.rb @@ -3,6 +3,6 @@ require 'rex/encoding/xor/byte' require 'spec_helper' -describe Rex::Encoding::Xor::Byte do +RSpec.describe Rex::Encoding::Xor::Byte do it_behaves_like "an xor encoder", 1 end diff --git a/spec/lib/rex/encoding/xor/dword_spec.rb b/spec/lib/rex/encoding/xor/dword_spec.rb index 05253dd97e..ef8a548dd4 100644 --- a/spec/lib/rex/encoding/xor/dword_spec.rb +++ b/spec/lib/rex/encoding/xor/dword_spec.rb @@ -3,6 +3,6 @@ require 'rex/encoding/xor/dword' require 'spec_helper' -describe Rex::Encoding::Xor::Dword do +RSpec.describe Rex::Encoding::Xor::Dword do it_behaves_like "an xor encoder", 4 end diff --git a/spec/lib/rex/encoding/xor/qword_spec.rb b/spec/lib/rex/encoding/xor/qword_spec.rb index a8ed89bf61..853a7fb210 100644 --- a/spec/lib/rex/encoding/xor/qword_spec.rb +++ b/spec/lib/rex/encoding/xor/qword_spec.rb @@ -3,6 +3,6 @@ require 'rex/encoding/xor/qword' require 'spec_helper' -describe Rex::Encoding::Xor::Qword do +RSpec.describe Rex::Encoding::Xor::Qword do it_behaves_like "an xor encoder", 8 end diff --git a/spec/lib/rex/encoding/xor/word_spec.rb b/spec/lib/rex/encoding/xor/word_spec.rb index a14c45c837..06a8c5cc9a 100644 --- a/spec/lib/rex/encoding/xor/word_spec.rb +++ b/spec/lib/rex/encoding/xor/word_spec.rb @@ -3,6 +3,6 @@ require 'rex/encoding/xor/word' require 'spec_helper' -describe Rex::Encoding::Xor::Word do +RSpec.describe Rex::Encoding::Xor::Word do it_behaves_like "an xor encoder", 2 end diff --git a/spec/lib/rex/exploitation/cmdstager/base_spec.rb b/spec/lib/rex/exploitation/cmdstager/base_spec.rb index 7667ce19b9..edcdc1b99a 100644 --- a/spec/lib/rex/exploitation/cmdstager/base_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/base_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerBase do +RSpec.describe Rex::Exploitation::CmdStagerBase do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/bourne_spec.rb b/spec/lib/rex/exploitation/cmdstager/bourne_spec.rb index 0a072db8a9..803a25f569 100644 --- a/spec/lib/rex/exploitation/cmdstager/bourne_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/bourne_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerBourne do +RSpec.describe Rex::Exploitation::CmdStagerBourne do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/certutil_spec.rb b/spec/lib/rex/exploitation/cmdstager/certutil_spec.rb index 29e165cdbc..d40c9f5df8 100644 --- a/spec/lib/rex/exploitation/cmdstager/certutil_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/certutil_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerCertutil do +RSpec.describe Rex::Exploitation::CmdStagerCertutil do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/debug_asm_spec.rb b/spec/lib/rex/exploitation/cmdstager/debug_asm_spec.rb index 06d53c477e..f7e8799e89 100644 --- a/spec/lib/rex/exploitation/cmdstager/debug_asm_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/debug_asm_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerDebugAsm do +RSpec.describe Rex::Exploitation::CmdStagerDebugAsm do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/debug_write_spec.rb b/spec/lib/rex/exploitation/cmdstager/debug_write_spec.rb index b70e228ada..431a885ac1 100644 --- a/spec/lib/rex/exploitation/cmdstager/debug_write_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/debug_write_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerDebugWrite do +RSpec.describe Rex::Exploitation::CmdStagerDebugWrite do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/echo_spec.rb b/spec/lib/rex/exploitation/cmdstager/echo_spec.rb index a3d91f2382..5bcd445fd5 100644 --- a/spec/lib/rex/exploitation/cmdstager/echo_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/echo_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerEcho do +RSpec.describe Rex::Exploitation::CmdStagerEcho do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/printf_spec.rb b/spec/lib/rex/exploitation/cmdstager/printf_spec.rb index 02927f7ecb..7a86dd5538 100644 --- a/spec/lib/rex/exploitation/cmdstager/printf_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/printf_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerPrintf do +RSpec.describe Rex::Exploitation::CmdStagerPrintf do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/tftp_spec.rb b/spec/lib/rex/exploitation/cmdstager/tftp_spec.rb index 813533fd4d..bd13bd7d28 100644 --- a/spec/lib/rex/exploitation/cmdstager/tftp_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/tftp_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerTFTP do +RSpec.describe Rex::Exploitation::CmdStagerTFTP do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/cmdstager/vbs_spec.rb b/spec/lib/rex/exploitation/cmdstager/vbs_spec.rb index 9b30c4cceb..0de9fcd8d1 100644 --- a/spec/lib/rex/exploitation/cmdstager/vbs_spec.rb +++ b/spec/lib/rex/exploitation/cmdstager/vbs_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/cmdstager' -describe Rex::Exploitation::CmdStagerVBS do +RSpec.describe Rex::Exploitation::CmdStagerVBS do let(:exe) { "MZ" } diff --git a/spec/lib/rex/exploitation/encryptjs_spec.rb b/spec/lib/rex/exploitation/encryptjs_spec.rb index ba88ab7fdd..d23541b730 100644 --- a/spec/lib/rex/exploitation/encryptjs_spec.rb +++ b/spec/lib/rex/exploitation/encryptjs_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/encryptjs' -describe Rex::Exploitation::EncryptJS do +RSpec.describe Rex::Exploitation::EncryptJS do let(:code) { "var test = 'metasploit';" } let(:key) { 'secret' } diff --git a/spec/lib/rex/exploitation/heaplib_spec.rb b/spec/lib/rex/exploitation/heaplib_spec.rb index 50fc8751a6..951d530b1c 100644 --- a/spec/lib/rex/exploitation/heaplib_spec.rb +++ b/spec/lib/rex/exploitation/heaplib_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/exploitation/heaplib' -describe Rex::Exploitation::HeapLib do +RSpec.describe Rex::Exploitation::HeapLib do let(:custom_code) { "var test = 'metasploit';" } let(:plain_signature) { 'JavaScript Heap Exploitation library' } diff --git a/spec/lib/rex/exploitation/js/detect_spec.rb b/spec/lib/rex/exploitation/js/detect_spec.rb index 23eabd0032..577ddb2701 100644 --- a/spec/lib/rex/exploitation/js/detect_spec.rb +++ b/spec/lib/rex/exploitation/js/detect_spec.rb @@ -1,6 +1,6 @@ require 'rex/exploitation/js' -describe Rex::Exploitation::Js::Detect do +RSpec.describe Rex::Exploitation::Js::Detect do context "Class methods" do diff --git a/spec/lib/rex/exploitation/js/memory_spec.rb b/spec/lib/rex/exploitation/js/memory_spec.rb index b016bce066..1750373ff2 100644 --- a/spec/lib/rex/exploitation/js/memory_spec.rb +++ b/spec/lib/rex/exploitation/js/memory_spec.rb @@ -1,6 +1,6 @@ require 'rex/exploitation/js' -describe Rex::Exploitation::Js::Memory do +RSpec.describe Rex::Exploitation::Js::Memory do context "Class methods" do diff --git a/spec/lib/rex/exploitation/js/network_spec.rb b/spec/lib/rex/exploitation/js/network_spec.rb index 7369bc5897..34891e4866 100644 --- a/spec/lib/rex/exploitation/js/network_spec.rb +++ b/spec/lib/rex/exploitation/js/network_spec.rb @@ -1,6 +1,6 @@ require 'rex/exploitation/js' -describe Rex::Exploitation::Js::Network do +RSpec.describe Rex::Exploitation::Js::Network do context "Class methods" do diff --git a/spec/lib/rex/exploitation/js/utils_spec.rb b/spec/lib/rex/exploitation/js/utils_spec.rb index 3dcf60e7ac..240d4ad0ec 100644 --- a/spec/lib/rex/exploitation/js/utils_spec.rb +++ b/spec/lib/rex/exploitation/js/utils_spec.rb @@ -1,6 +1,6 @@ require 'rex/exploitation/js' -describe Rex::Exploitation::Js::Utils do +RSpec.describe Rex::Exploitation::Js::Utils do context "Class methods" do diff --git a/spec/lib/rex/exploitation/jsobfu_spec.rb b/spec/lib/rex/exploitation/jsobfu_spec.rb index ec56762cf6..e1f0c66085 100644 --- a/spec/lib/rex/exploitation/jsobfu_spec.rb +++ b/spec/lib/rex/exploitation/jsobfu_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'rex/exploitation/jsobfu' -describe Rex::Exploitation::JSObfu do +RSpec.describe Rex::Exploitation::JSObfu do TEST_JS = %Q| function x() { alert('1'); diff --git a/spec/lib/rex/exploitation/ropdb_spec.rb b/spec/lib/rex/exploitation/ropdb_spec.rb index 100652fa96..8a2e2aa82a 100644 --- a/spec/lib/rex/exploitation/ropdb_spec.rb +++ b/spec/lib/rex/exploitation/ropdb_spec.rb @@ -1,6 +1,6 @@ require 'rex/exploitation/ropdb' -describe Rex::Exploitation::RopDb do +RSpec.describe Rex::Exploitation::RopDb do subject(:ropdb) do described_class.new diff --git a/spec/lib/rex/file_utils_spec.rb b/spec/lib/rex/file_utils_spec.rb index 7eba3d2f0e..5f4d2deef0 100644 --- a/spec/lib/rex/file_utils_spec.rb +++ b/spec/lib/rex/file_utils_spec.rb @@ -1,6 +1,6 @@ require 'rex/file' -describe Rex::FileUtils do +RSpec.describe Rex::FileUtils do context "Class methods" do context ".normalize_win_path" do diff --git a/spec/lib/rex/image_source/disk_spec.rb b/spec/lib/rex/image_source/disk_spec.rb index a00b59360c..8273dd92a9 100644 --- a/spec/lib/rex/image_source/disk_spec.rb +++ b/spec/lib/rex/image_source/disk_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/image_source/disk' -describe Rex::ImageSource::Disk do +RSpec.describe Rex::ImageSource::Disk do let(:path) do File.join(Msf::Config.data_directory, "templates", "template_x86_windows_old.exe") diff --git a/spec/lib/rex/image_source/memory_spec.rb b/spec/lib/rex/image_source/memory_spec.rb index d2246ac83c..cec805d126 100644 --- a/spec/lib/rex/image_source/memory_spec.rb +++ b/spec/lib/rex/image_source/memory_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/image_source/memory' -describe Rex::ImageSource::Memory do +RSpec.describe Rex::ImageSource::Memory do let(:raw_data) { 'ABCDEFGHIJKLMNOP' } diff --git a/spec/lib/rex/java/serialization/builder_spec.rb b/spec/lib/rex/java/serialization/builder_spec.rb index 86e957f19c..41c39baeb8 100644 --- a/spec/lib/rex/java/serialization/builder_spec.rb +++ b/spec/lib/rex/java/serialization/builder_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/java' -describe Rex::Java::Serialization::Builder do +RSpec.describe Rex::Java::Serialization::Builder do subject(:builder) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/annotation_spec.rb b/spec/lib/rex/java/serialization/model/annotation_spec.rb index d648809fef..acd6361cd8 100644 --- a/spec/lib/rex/java/serialization/model/annotation_spec.rb +++ b/spec/lib/rex/java/serialization/model/annotation_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::Annotation do +RSpec.describe Rex::Java::Serialization::Model::Annotation do subject(:annotation) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/block_data_long_spec.rb b/spec/lib/rex/java/serialization/model/block_data_long_spec.rb index 333b124551..28a72ece9a 100644 --- a/spec/lib/rex/java/serialization/model/block_data_long_spec.rb +++ b/spec/lib/rex/java/serialization/model/block_data_long_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::BlockDataLong do +RSpec.describe Rex::Java::Serialization::Model::BlockDataLong do subject(:block) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/block_data_spec.rb b/spec/lib/rex/java/serialization/model/block_data_spec.rb index a328084a8c..e6c93dda3a 100644 --- a/spec/lib/rex/java/serialization/model/block_data_spec.rb +++ b/spec/lib/rex/java/serialization/model/block_data_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::BlockData do +RSpec.describe Rex::Java::Serialization::Model::BlockData do subject(:block) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/class_desc_spec.rb b/spec/lib/rex/java/serialization/model/class_desc_spec.rb index 7e51a104c7..277a2fa4df 100644 --- a/spec/lib/rex/java/serialization/model/class_desc_spec.rb +++ b/spec/lib/rex/java/serialization/model/class_desc_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::ClassDesc do +RSpec.describe Rex::Java::Serialization::Model::ClassDesc do subject(:class_desc) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/field_spec.rb b/spec/lib/rex/java/serialization/model/field_spec.rb index 151e8e0ad5..d8e14cd9bc 100644 --- a/spec/lib/rex/java/serialization/model/field_spec.rb +++ b/spec/lib/rex/java/serialization/model/field_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::Field do +RSpec.describe Rex::Java::Serialization::Model::Field do subject(:field) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/long_utf_spec.rb b/spec/lib/rex/java/serialization/model/long_utf_spec.rb index 1e9b59d4b8..cd2891aabc 100644 --- a/spec/lib/rex/java/serialization/model/long_utf_spec.rb +++ b/spec/lib/rex/java/serialization/model/long_utf_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::LongUtf do +RSpec.describe Rex::Java::Serialization::Model::LongUtf do subject(:long_utf) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/new_array_spec.rb b/spec/lib/rex/java/serialization/model/new_array_spec.rb index f4aa70d96d..16d1c28059 100644 --- a/spec/lib/rex/java/serialization/model/new_array_spec.rb +++ b/spec/lib/rex/java/serialization/model/new_array_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::NewArray do +RSpec.describe Rex::Java::Serialization::Model::NewArray do subject(:new_array) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/new_class_desc_spec.rb b/spec/lib/rex/java/serialization/model/new_class_desc_spec.rb index c69a7a7b14..f3b5180d4c 100644 --- a/spec/lib/rex/java/serialization/model/new_class_desc_spec.rb +++ b/spec/lib/rex/java/serialization/model/new_class_desc_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::NewClassDesc do +RSpec.describe Rex::Java::Serialization::Model::NewClassDesc do subject(:class_desc_new) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/new_enum_spec.rb b/spec/lib/rex/java/serialization/model/new_enum_spec.rb index 2c3c16e206..fd91348cc8 100644 --- a/spec/lib/rex/java/serialization/model/new_enum_spec.rb +++ b/spec/lib/rex/java/serialization/model/new_enum_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::NewEnum do +RSpec.describe Rex::Java::Serialization::Model::NewEnum do subject(:new_enum) do described_class.new diff --git a/spec/lib/rex/java/serialization/model/new_object_spec.rb b/spec/lib/rex/java/serialization/model/new_object_spec.rb index 1d4779bded..5fc99e8216 100644 --- a/spec/lib/rex/java/serialization/model/new_object_spec.rb +++ b/spec/lib/rex/java/serialization/model/new_object_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::NewObject do +RSpec.describe Rex::Java::Serialization::Model::NewObject do subject(:new_object) do described_class.new diff --git a/spec/lib/rex/java/serialization/model/proxy_class_desc_spec.rb b/spec/lib/rex/java/serialization/model/proxy_class_desc_spec.rb index cf9b59a94a..380d92a9af 100644 --- a/spec/lib/rex/java/serialization/model/proxy_class_desc_spec.rb +++ b/spec/lib/rex/java/serialization/model/proxy_class_desc_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::ProxyClassDesc do +RSpec.describe Rex::Java::Serialization::Model::ProxyClassDesc do subject(:proxy_class_desc) do described_class.new end diff --git a/spec/lib/rex/java/serialization/model/stream_spec.rb b/spec/lib/rex/java/serialization/model/stream_spec.rb index 2bfb0d9ab1..a8b1e11d51 100644 --- a/spec/lib/rex/java/serialization/model/stream_spec.rb +++ b/spec/lib/rex/java/serialization/model/stream_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::Stream do +RSpec.describe Rex::Java::Serialization::Model::Stream do subject(:stream) do described_class.new diff --git a/spec/lib/rex/java/serialization/model/utf_spec.rb b/spec/lib/rex/java/serialization/model/utf_spec.rb index 4104912f8e..be54618d83 100644 --- a/spec/lib/rex/java/serialization/model/utf_spec.rb +++ b/spec/lib/rex/java/serialization/model/utf_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/java' require 'stringio' -describe Rex::Java::Serialization::Model::Utf do +RSpec.describe Rex::Java::Serialization::Model::Utf do subject(:utf) do described_class.new end diff --git a/spec/lib/rex/mac_oui_spec.rb b/spec/lib/rex/mac_oui_spec.rb index a4f185ef5f..d065a049f8 100644 --- a/spec/lib/rex/mac_oui_spec.rb +++ b/spec/lib/rex/mac_oui_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/mac_oui' -describe Rex::Oui do +RSpec.describe Rex::Oui do describe ".lookup_oui_fullname" do subject(:oui_fullname) { described_class.lookup_oui_fullname(mac) } diff --git a/spec/lib/rex/mime/encoding_spec.rb b/spec/lib/rex/mime/encoding_spec.rb index 85f7a9fc27..2f45d9179d 100644 --- a/spec/lib/rex/mime/encoding_spec.rb +++ b/spec/lib/rex/mime/encoding_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/mime' -describe Rex::MIME::Encoding do +RSpec.describe Rex::MIME::Encoding do subject do mod = Class.new diff --git a/spec/lib/rex/mime/header_spec.rb b/spec/lib/rex/mime/header_spec.rb index e4063d86ac..38fa11218d 100644 --- a/spec/lib/rex/mime/header_spec.rb +++ b/spec/lib/rex/mime/header_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/mime' -describe Rex::MIME::Header do +RSpec.describe Rex::MIME::Header do let(:mime_headers_test) do <<-EOS diff --git a/spec/lib/rex/mime/message_spec.rb b/spec/lib/rex/mime/message_spec.rb index ec3cfc0c23..e38f03e332 100644 --- a/spec/lib/rex/mime/message_spec.rb +++ b/spec/lib/rex/mime/message_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'rex/mime' require 'rex/text' -describe Rex::MIME::Message do +RSpec.describe Rex::MIME::Message do subject do described_class.new diff --git a/spec/lib/rex/mime/part_spec.rb b/spec/lib/rex/mime/part_spec.rb index 1f150f882f..232fbf42cd 100644 --- a/spec/lib/rex/mime/part_spec.rb +++ b/spec/lib/rex/mime/part_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/mime' -describe Rex::MIME::Part do +RSpec.describe Rex::MIME::Part do subject do described_class.new diff --git a/spec/lib/rex/ole/clsid_spec.rb b/spec/lib/rex/ole/clsid_spec.rb index 8385a57a38..904e47d48e 100644 --- a/spec/lib/rex/ole/clsid_spec.rb +++ b/spec/lib/rex/ole/clsid_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::CLSID do +RSpec.describe Rex::OLE::CLSID do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/ole/difat_spec.rb b/spec/lib/rex/ole/difat_spec.rb index 82a5cc9694..617a5f32a9 100644 --- a/spec/lib/rex/ole/difat_spec.rb +++ b/spec/lib/rex/ole/difat_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::DIFAT do +RSpec.describe Rex::OLE::DIFAT do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/ole/direntry_spec.rb b/spec/lib/rex/ole/direntry_spec.rb index 3b4cd58c44..07fc8d5724 100644 --- a/spec/lib/rex/ole/direntry_spec.rb +++ b/spec/lib/rex/ole/direntry_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::DirEntry do +RSpec.describe Rex::OLE::DirEntry do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/ole/header_spec.rb b/spec/lib/rex/ole/header_spec.rb index 1a4a062a49..77546a4779 100644 --- a/spec/lib/rex/ole/header_spec.rb +++ b/spec/lib/rex/ole/header_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::Header do +RSpec.describe Rex::OLE::Header do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/ole/minifat_spec.rb b/spec/lib/rex/ole/minifat_spec.rb index 2896073271..42181a33c6 100644 --- a/spec/lib/rex/ole/minifat_spec.rb +++ b/spec/lib/rex/ole/minifat_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::MiniFAT do +RSpec.describe Rex::OLE::MiniFAT do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/ole/util_spec.rb b/spec/lib/rex/ole/util_spec.rb index f9668a97cb..54eb93b543 100644 --- a/spec/lib/rex/ole/util_spec.rb +++ b/spec/lib/rex/ole/util_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/ole' -describe Rex::OLE::Util do +RSpec.describe Rex::OLE::Util do before(:each) do Rex::OLE::Util.set_endian(Rex::OLE::LITTLE_ENDIAN) end diff --git a/spec/lib/rex/parser/group_policy_preferences_spec.rb b/spec/lib/rex/parser/group_policy_preferences_spec.rb index a2e61578a3..4b4491ce55 100644 --- a/spec/lib/rex/parser/group_policy_preferences_spec.rb +++ b/spec/lib/rex/parser/group_policy_preferences_spec.rb @@ -87,7 +87,7 @@ cpassword_win2k8 << ['EqWFlA4kn2T6PHvGi09M7seHuqCYK/slkJWIl7mK+wFSuDccBEp/4l5EuK cpassword_normal = "j1Uyj3Vx8TY9LtLZil2uAuZkFQA/4latT76ZwgdHdhw" cpassword_bad = "blah" -describe Rex::Parser::GPP do +RSpec.describe Rex::Parser::GPP do GPP = Rex::Parser::GPP ## diff --git a/spec/lib/rex/parser/nmap_xml_spec.rb b/spec/lib/rex/parser/nmap_xml_spec.rb index d9d1b0d3bb..6ab2499053 100644 --- a/spec/lib/rex/parser/nmap_xml_spec.rb +++ b/spec/lib/rex/parser/nmap_xml_spec.rb @@ -23,7 +23,7 @@ xml = ' ' -describe Rex::Parser::NmapXMLStreamParser do +RSpec.describe Rex::Parser::NmapXMLStreamParser do parser = Rex::Parser::NmapXMLStreamParser.new total_hosts = 0 parser.on_found_host = Proc.new { |host| diff --git a/spec/lib/rex/parser/unattend_spec.rb b/spec/lib/rex/parser/unattend_spec.rb index 8e1de52e94..6de56a4ac2 100644 --- a/spec/lib/rex/parser/unattend_spec.rb +++ b/spec/lib/rex/parser/unattend_spec.rb @@ -13,7 +13,7 @@ b64 = REXML::Document.new(' OnError Administrator Fabrikam.com Password1 Install Image defaultx86 install.wim OnError 0 1 OnError 0 false 1 1 C NTFS true false OnError en-US en-US true computer1 2 2 false true Work 1 true true 32 96 1024 60 768 Password1 true</PlainText> </Password> <Description>My Local Account</Description> <DisplayName>John Smith</DisplayName> <Group>Administrators;Power Users</Group> <Name>John</Name> </LocalAccount> </LocalAccounts> <DomainAccounts> <DomainAccountList> <DomainAccount> <Name>Administrator</Name> <Group>Administrators;Power Users</Group> </DomainAccount> <Domain>Fabrikam.com</Domain> </DomainAccountList> </DomainAccounts> </UserAccounts> </component></settings></unattend>') -describe Rex::Parser::Unattend do +RSpec.describe Rex::Parser::Unattend do context "#parse" do it "returns passwords for b64" do diff --git a/spec/lib/rex/parser/winscp_spec.rb b/spec/lib/rex/parser/winscp_spec.rb index bbe41a0512..3546f11c5c 100644 --- a/spec/lib/rex/parser/winscp_spec.rb +++ b/spec/lib/rex/parser/winscp_spec.rb @@ -17,7 +17,7 @@ Password=#{PASSWORD} Shell=/bin/bash} END -describe Rex::Parser::WinSCP do +RSpec.describe Rex::Parser::WinSCP do let(:target) do d = Class.new { include Rex::Parser::WinSCP } d.new diff --git a/spec/lib/rex/payloads/meterpreter/uri_checksum_spec.rb b/spec/lib/rex/payloads/meterpreter/uri_checksum_spec.rb index 79b781efb0..6886111674 100644 --- a/spec/lib/rex/payloads/meterpreter/uri_checksum_spec.rb +++ b/spec/lib/rex/payloads/meterpreter/uri_checksum_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'rex/payloads/meterpreter/uri_checksum' -describe Rex::Payloads::Meterpreter::UriChecksum do +RSpec.describe Rex::Payloads::Meterpreter::UriChecksum do class DummyClass include Rex::Payloads::Meterpreter::UriChecksum end diff --git a/spec/lib/rex/post/meterpreter/client_core_spec.rb b/spec/lib/rex/post/meterpreter/client_core_spec.rb index 0773a58666..81364e6d2f 100644 --- a/spec/lib/rex/post/meterpreter/client_core_spec.rb +++ b/spec/lib/rex/post/meterpreter/client_core_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'rex/post/meterpreter/client_core' -describe Rex::Post::Meterpreter::ClientCore do +RSpec.describe Rex::Post::Meterpreter::ClientCore do it "should be available" do expect(described_class).to eq(Rex::Post::Meterpreter::ClientCore) diff --git a/spec/lib/rex/post/meterpreter/extensions/priv/priv_spec.rb b/spec/lib/rex/post/meterpreter/extensions/priv/priv_spec.rb index 4d336b617d..041b30b91b 100644 --- a/spec/lib/rex/post/meterpreter/extensions/priv/priv_spec.rb +++ b/spec/lib/rex/post/meterpreter/extensions/priv/priv_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/post/meterpreter/extension' require 'rex/post/meterpreter/extensions/priv/priv' -describe Rex::Post::Meterpreter::Extensions::Priv::Priv do +RSpec.describe Rex::Post::Meterpreter::Extensions::Priv::Priv do it "should be available" do expect(described_class).to eq(Rex::Post::Meterpreter::Extensions::Priv::Priv) diff --git a/spec/lib/rex/post/meterpreter/extensions/stdapi/ui_spec.rb b/spec/lib/rex/post/meterpreter/extensions/stdapi/ui_spec.rb index e36c742a0a..6d96811ec8 100644 --- a/spec/lib/rex/post/meterpreter/extensions/stdapi/ui_spec.rb +++ b/spec/lib/rex/post/meterpreter/extensions/stdapi/ui_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/post/meterpreter' require 'rex/post/meterpreter/extensions/stdapi/ui' -describe Rex::Post::Meterpreter::Extensions::Stdapi::UI do +RSpec.describe Rex::Post::Meterpreter::Extensions::Stdapi::UI do it "should be available" do expect(described_class).to eq(Rex::Post::Meterpreter::Extensions::Stdapi::UI) diff --git a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb index 9ffa2f1a46..2b57f4a098 100644 --- a/spec/lib/rex/post/meterpreter/packet_parser_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_parser_spec.rb @@ -3,7 +3,7 @@ require 'rex/post/meterpreter/packet' require 'rex/post/meterpreter/packet_parser' -describe Rex::Post::Meterpreter::PacketParser do +RSpec.describe Rex::Post::Meterpreter::PacketParser do subject(:parser){ Rex::Post::Meterpreter::PacketParser.new } diff --git a/spec/lib/rex/post/meterpreter/packet_spec.rb b/spec/lib/rex/post/meterpreter/packet_spec.rb index 40da740f0a..ce575adceb 100644 --- a/spec/lib/rex/post/meterpreter/packet_spec.rb +++ b/spec/lib/rex/post/meterpreter/packet_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'rex/post/meterpreter/packet' -describe Rex::Post::Meterpreter::Tlv do +RSpec.describe Rex::Post::Meterpreter::Tlv do subject(:tlv) { Rex::Post::Meterpreter::Tlv.new( Rex::Post::Meterpreter::TLV_TYPE_STRING, @@ -124,7 +124,7 @@ describe Rex::Post::Meterpreter::Tlv do end -describe Rex::Post::Meterpreter::GroupTlv do +RSpec.describe Rex::Post::Meterpreter::GroupTlv do subject(:group_tlv) { Rex::Post::Meterpreter::GroupTlv.new( Rex::Post::Meterpreter::TLV_TYPE_CHANNEL_DATA_GROUP @@ -363,7 +363,7 @@ describe Rex::Post::Meterpreter::GroupTlv do end end -describe Rex::Post::Meterpreter::Packet do +RSpec.describe Rex::Post::Meterpreter::Packet do context "Request Packet" do subject(:packet) { Rex::Post::Meterpreter::Packet.new( diff --git a/spec/lib/rex/post/meterpreter/ui/console.rb b/spec/lib/rex/post/meterpreter/ui/console.rb index bd0d7d76a4..f63e225cfc 100644 --- a/spec/lib/rex/post/meterpreter/ui/console.rb +++ b/spec/lib/rex/post/meterpreter/ui/console.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/post/meterpreter/ui/console' -describe Rex::Post::Meterpreter::Ui::Console do +RSpec.describe Rex::Post::Meterpreter::Ui::Console do subject(:console) do Rex::Post::Meterpreter::Ui::Console.new(nil) diff --git a/spec/lib/rex/post/meterpreter_spec.rb b/spec/lib/rex/post/meterpreter_spec.rb index ef7d53faa3..a3967a885d 100644 --- a/spec/lib/rex/post/meterpreter_spec.rb +++ b/spec/lib/rex/post/meterpreter_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'rex/post/meterpreter' -describe MetasploitPayloads do +RSpec.describe MetasploitPayloads do it 'is available' do expect(described_class).to eq(MetasploitPayloads) end diff --git a/spec/lib/rex/powershell/command_spec.rb b/spec/lib/rex/powershell/command_spec.rb index 4e854bce22..873c226368 100644 --- a/spec/lib/rex/powershell/command_spec.rb +++ b/spec/lib/rex/powershell/command_spec.rb @@ -6,7 +6,7 @@ def decompress(code) Rex::Powershell::Script.new(code).decompress_code end -describe Rex::Powershell::Command do +RSpec.describe Rex::Powershell::Command do let(:example_script) do File.join(Msf::Config.data_directory, "exploits", "powershell", "powerdump.ps1") end diff --git a/spec/lib/rex/powershell/function_spec.rb b/spec/lib/rex/powershell/function_spec.rb index ee73f24273..8af62718fd 100644 --- a/spec/lib/rex/powershell/function_spec.rb +++ b/spec/lib/rex/powershell/function_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Function do +RSpec.describe Rex::Powershell::Function do let(:function_name) do Rex::Text.rand_text_alpha(15) diff --git a/spec/lib/rex/powershell/obfu_spec.rb b/spec/lib/rex/powershell/obfu_spec.rb index 6844e8f0ed..a56376c7d2 100644 --- a/spec/lib/rex/powershell/obfu_spec.rb +++ b/spec/lib/rex/powershell/obfu_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Obfu do +RSpec.describe Rex::Powershell::Obfu do let(:example_script_without_literal) do """ diff --git a/spec/lib/rex/powershell/output_spec.rb b/spec/lib/rex/powershell/output_spec.rb index 132fca6e47..db535640e9 100644 --- a/spec/lib/rex/powershell/output_spec.rb +++ b/spec/lib/rex/powershell/output_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Output do +RSpec.describe Rex::Powershell::Output do let(:example_script) do Rex::Text.rand_text_alpha(400) diff --git a/spec/lib/rex/powershell/param_spec.rb b/spec/lib/rex/powershell/param_spec.rb index ee7b406959..da7cc4e8dd 100644 --- a/spec/lib/rex/powershell/param_spec.rb +++ b/spec/lib/rex/powershell/param_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Param do +RSpec.describe Rex::Powershell::Param do let(:param_name) do Rex::Text.rand_text_alpha(15) diff --git a/spec/lib/rex/powershell/parser_spec.rb b/spec/lib/rex/powershell/parser_spec.rb index 951dea3091..086b653ff4 100644 --- a/spec/lib/rex/powershell/parser_spec.rb +++ b/spec/lib/rex/powershell/parser_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Parser do +RSpec.describe Rex::Powershell::Parser do let(:example_script) do """ diff --git a/spec/lib/rex/powershell/psh_methods_spec.rb b/spec/lib/rex/powershell/psh_methods_spec.rb index 04f4d433fb..ddfa717e17 100644 --- a/spec/lib/rex/powershell/psh_methods_spec.rb +++ b/spec/lib/rex/powershell/psh_methods_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::PshMethods do +RSpec.describe Rex::Powershell::PshMethods do describe "::download" do it 'should return some powershell' do diff --git a/spec/lib/rex/powershell/script_spec.rb b/spec/lib/rex/powershell/script_spec.rb index 833746e824..c770070c9c 100644 --- a/spec/lib/rex/powershell/script_spec.rb +++ b/spec/lib/rex/powershell/script_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell::Output do +RSpec.describe Rex::Powershell::Output do let(:example_script) do Rex::Text.rand_text_alpha(400) diff --git a/spec/lib/rex/powershell_spec.rb b/spec/lib/rex/powershell_spec.rb index aee94c43c4..7cc4276710 100644 --- a/spec/lib/rex/powershell_spec.rb +++ b/spec/lib/rex/powershell_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/powershell' -describe Rex::Powershell do +RSpec.describe Rex::Powershell do let(:example_script) do """function DumpHashes diff --git a/spec/lib/rex/proto/acpp/message_spec.rb b/spec/lib/rex/proto/acpp/message_spec.rb index 97e5569d39..b1860a7bc9 100644 --- a/spec/lib/rex/proto/acpp/message_spec.rb +++ b/spec/lib/rex/proto/acpp/message_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/acpp' -describe Rex::Proto::ACPP::Message do +RSpec.describe Rex::Proto::ACPP::Message do subject(:message) do described_class.new diff --git a/spec/lib/rex/proto/http/client_request_spec.rb b/spec/lib/rex/proto/http/client_request_spec.rb index 14f13a776d..a6b1a41e03 100644 --- a/spec/lib/rex/proto/http/client_request_spec.rb +++ b/spec/lib/rex/proto/http/client_request_spec.rb @@ -81,7 +81,7 @@ shared_examples "uri_full_url" do end -describe Rex::Proto::Http::ClientRequest do +RSpec.describe Rex::Proto::Http::ClientRequest do default_options = { # All of these should be what you get when you pass in empty diff --git a/spec/lib/rex/proto/http/client_spec.rb b/spec/lib/rex/proto/http/client_spec.rb index 82d53762ed..fcb4f5d105 100644 --- a/spec/lib/rex/proto/http/client_spec.rb +++ b/spec/lib/rex/proto/http/client_spec.rb @@ -5,7 +5,7 @@ require 'rex/proto/http/client' # connection to 127.0.0.1:1. If you have some crazy local # firewall that is dropping packets to this, your tests # might be slow. I wonder how Travis-CI will react to this... -describe Rex::Proto::Http::Client do +RSpec.describe Rex::Proto::Http::Client do class << self diff --git a/spec/lib/rex/proto/http/packet/header_spec.rb b/spec/lib/rex/proto/http/packet/header_spec.rb index d6da40de0c..62610db6e8 100644 --- a/spec/lib/rex/proto/http/packet/header_spec.rb +++ b/spec/lib/rex/proto/http/packet/header_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/http/packet/header' -describe Rex::Proto::Http::Packet::Header do +RSpec.describe Rex::Proto::Http::Packet::Header do it_behaves_like "hash with insensitive keys" diff --git a/spec/lib/rex/proto/http/packet_spec.rb b/spec/lib/rex/proto/http/packet_spec.rb index 8fac5eebcd..2e7e4ba873 100644 --- a/spec/lib/rex/proto/http/packet_spec.rb +++ b/spec/lib/rex/proto/http/packet_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/http/packet' -describe Rex::Proto::Http::Packet do +RSpec.describe Rex::Proto::Http::Packet do it_behaves_like "hash with insensitive keys" describe "#parse" do diff --git a/spec/lib/rex/proto/http/response_spec.rb b/spec/lib/rex/proto/http/response_spec.rb index 0b9ec02a58..643475e48d 100644 --- a/spec/lib/rex/proto/http/response_spec.rb +++ b/spec/lib/rex/proto/http/response_spec.rb @@ -1,7 +1,7 @@ require 'rex/proto/http/response' require 'nokogiri' -describe Rex::Proto::Http::Response do +RSpec.describe Rex::Proto::Http::Response do let(:get_cookies_test_no_cookies) do <<-HEREDOC.gsub(/^ {6}/, '') diff --git a/spec/lib/rex/proto/kademlia/bootstrap_request_spec.rb b/spec/lib/rex/proto/kademlia/bootstrap_request_spec.rb index 645c209698..8153550cea 100644 --- a/spec/lib/rex/proto/kademlia/bootstrap_request_spec.rb +++ b/spec/lib/rex/proto/kademlia/bootstrap_request_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kademlia/bootstrap_request' -describe Rex::Proto::Kademlia::BootstrapRequest do +RSpec.describe Rex::Proto::Kademlia::BootstrapRequest do subject(:bootstrap) do described_class.new end diff --git a/spec/lib/rex/proto/kademlia/bootstrap_response_spec.rb b/spec/lib/rex/proto/kademlia/bootstrap_response_spec.rb index e0a49e0ed2..87a1dd0881 100644 --- a/spec/lib/rex/proto/kademlia/bootstrap_response_spec.rb +++ b/spec/lib/rex/proto/kademlia/bootstrap_response_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kademlia/bootstrap_response' -describe Rex::Proto::Kademlia::BootstrapResponse do +RSpec.describe Rex::Proto::Kademlia::BootstrapResponse do describe '#from_data' do it 'properly decodes real valid bootstrap responses' do data = IO.read(File.join(File.dirname(__FILE__), 'kademlia_bootstrap_res.bin')) diff --git a/spec/lib/rex/proto/kademlia/message_spec.rb b/spec/lib/rex/proto/kademlia/message_spec.rb index 90d3c43746..ad03c15e65 100644 --- a/spec/lib/rex/proto/kademlia/message_spec.rb +++ b/spec/lib/rex/proto/kademlia/message_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/kademlia/message' -describe Rex::Proto::Kademlia::Message do +RSpec.describe Rex::Proto::Kademlia::Message do context 'with a body' do let(:type) { 1 } diff --git a/spec/lib/rex/proto/kademlia/ping_spec.rb b/spec/lib/rex/proto/kademlia/ping_spec.rb index 35baa2ca8f..7c9ffd432c 100644 --- a/spec/lib/rex/proto/kademlia/ping_spec.rb +++ b/spec/lib/rex/proto/kademlia/ping_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kademlia/ping' -describe Rex::Proto::Kademlia::Ping do +RSpec.describe Rex::Proto::Kademlia::Ping do subject(:ping) do described_class.new end diff --git a/spec/lib/rex/proto/kademlia/pong_spec.rb b/spec/lib/rex/proto/kademlia/pong_spec.rb index 898ae76fd9..fff0b1dcc6 100644 --- a/spec/lib/rex/proto/kademlia/pong_spec.rb +++ b/spec/lib/rex/proto/kademlia/pong_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kademlia/pong' -describe Rex::Proto::Kademlia::Pong do +RSpec.describe Rex::Proto::Kademlia::Pong do let(:port) { 12345 } subject(:pong) do described_class.new(port) diff --git a/spec/lib/rex/proto/kademlia/util_spec.rb b/spec/lib/rex/proto/kademlia/util_spec.rb index 9c3e250343..e81f0896bb 100644 --- a/spec/lib/rex/proto/kademlia/util_spec.rb +++ b/spec/lib/rex/proto/kademlia/util_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kademlia/util' -describe Rex::Proto::Kademlia do +RSpec.describe Rex::Proto::Kademlia do describe '#decode_peer_id' do subject(:kad) { described_class.decode_peer_id(bytes) } diff --git a/spec/lib/rex/proto/kerberos/client_spec.rb b/spec/lib/rex/proto/kerberos/client_spec.rb index ea15bea8e7..a1609107d9 100644 --- a/spec/lib/rex/proto/kerberos/client_spec.rb +++ b/spec/lib/rex/proto/kerberos/client_spec.rb @@ -14,7 +14,7 @@ class MyStringIO < StringIO end end -describe Rex::Proto::Kerberos::Client do +RSpec.describe Rex::Proto::Kerberos::Client do before :each do allow(Rex::Socket::Tcp).to receive(:create) do s = '' diff --git a/spec/lib/rex/proto/kerberos/credential_cache/cache_spec.rb b/spec/lib/rex/proto/kerberos/credential_cache/cache_spec.rb index 92312a0f46..0844fb0dee 100644 --- a/spec/lib/rex/proto/kerberos/credential_cache/cache_spec.rb +++ b/spec/lib/rex/proto/kerberos/credential_cache/cache_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::CredentialCache::Cache do +RSpec.describe Rex::Proto::Kerberos::CredentialCache::Cache do subject(:cache) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/credential_cache/credential_spec.rb b/spec/lib/rex/proto/kerberos/credential_cache/credential_spec.rb index a2fe2b0e7a..682d9f297f 100644 --- a/spec/lib/rex/proto/kerberos/credential_cache/credential_spec.rb +++ b/spec/lib/rex/proto/kerberos/credential_cache/credential_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::CredentialCache::Credential do +RSpec.describe Rex::Proto::Kerberos::CredentialCache::Credential do subject(:credential) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/credential_cache/key_block.rb b/spec/lib/rex/proto/kerberos/credential_cache/key_block.rb index 168745cca5..651810a206 100644 --- a/spec/lib/rex/proto/kerberos/credential_cache/key_block.rb +++ b/spec/lib/rex/proto/kerberos/credential_cache/key_block.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::CredentialCache::KeyBlock do +RSpec.describe Rex::Proto::Kerberos::CredentialCache::KeyBlock do subject(:key_block) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/credential_cache/principal_spec.rb b/spec/lib/rex/proto/kerberos/credential_cache/principal_spec.rb index c474ab56ca..653c2601e1 100644 --- a/spec/lib/rex/proto/kerberos/credential_cache/principal_spec.rb +++ b/spec/lib/rex/proto/kerberos/credential_cache/principal_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::CredentialCache::Principal do +RSpec.describe Rex::Proto::Kerberos::CredentialCache::Principal do subject(:principal) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/credential_cache/time_spec.rb b/spec/lib/rex/proto/kerberos/credential_cache/time_spec.rb index 615592cd6d..2f419c3591 100644 --- a/spec/lib/rex/proto/kerberos/credential_cache/time_spec.rb +++ b/spec/lib/rex/proto/kerberos/credential_cache/time_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::CredentialCache::Time do +RSpec.describe Rex::Proto::Kerberos::CredentialCache::Time do subject(:time) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/ap_req_spec.rb b/spec/lib/rex/proto/kerberos/model/ap_req_spec.rb index 327eaa01f9..9c9f547882 100644 --- a/spec/lib/rex/proto/kerberos/model/ap_req_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/ap_req_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::ApReq do +RSpec.describe Rex::Proto::Kerberos::Model::ApReq do subject(:ap_req) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/authenticator_spec.rb b/spec/lib/rex/proto/kerberos/model/authenticator_spec.rb index 89e60a51d3..f341672f27 100644 --- a/spec/lib/rex/proto/kerberos/model/authenticator_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/authenticator_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::Authenticator do +RSpec.describe Rex::Proto::Kerberos::Model::Authenticator do subject(:authenticator) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/authorization_data_spec.rb b/spec/lib/rex/proto/kerberos/model/authorization_data_spec.rb index 99f2248ddb..67b24aad1e 100644 --- a/spec/lib/rex/proto/kerberos/model/authorization_data_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/authorization_data_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::AuthorizationData do +RSpec.describe Rex::Proto::Kerberos::Model::AuthorizationData do subject(:authorization_data) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/checksum_spec.rb b/spec/lib/rex/proto/kerberos/model/checksum_spec.rb index 6f0fd93923..310fb4c785 100644 --- a/spec/lib/rex/proto/kerberos/model/checksum_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/checksum_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::Checksum do +RSpec.describe Rex::Proto::Kerberos::Model::Checksum do subject(:checksum) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/enc_kdc_response_spec.rb b/spec/lib/rex/proto/kerberos/model/enc_kdc_response_spec.rb index f7899b215b..2166aa1c1f 100644 --- a/spec/lib/rex/proto/kerberos/model/enc_kdc_response_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/enc_kdc_response_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::EncKdcResponse do +RSpec.describe Rex::Proto::Kerberos::Model::EncKdcResponse do subject(:enc_kdc_response) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/encrypted_data_spec.rb b/spec/lib/rex/proto/kerberos/model/encrypted_data_spec.rb index 18e65096ac..cdbc0d5b00 100644 --- a/spec/lib/rex/proto/kerberos/model/encrypted_data_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/encrypted_data_spec.rb @@ -5,7 +5,7 @@ require 'openssl' require 'rex/text' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::EncryptedData do +RSpec.describe Rex::Proto::Kerberos::Model::EncryptedData do subject(:encrypted_data) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/kdc_request_body_spec.rb b/spec/lib/rex/proto/kerberos/model/kdc_request_body_spec.rb index 4f94425f4f..93715575f5 100644 --- a/spec/lib/rex/proto/kerberos/model/kdc_request_body_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/kdc_request_body_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::KdcRequestBody do +RSpec.describe Rex::Proto::Kerberos::Model::KdcRequestBody do subject(:kdc_request_body) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/kdc_request_spec.rb b/spec/lib/rex/proto/kerberos/model/kdc_request_spec.rb index 834815cf33..c27e55e614 100644 --- a/spec/lib/rex/proto/kerberos/model/kdc_request_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/kdc_request_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::KdcRequest do +RSpec.describe Rex::Proto::Kerberos::Model::KdcRequest do subject(:kdc_request) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/kdc_response_spec.rb b/spec/lib/rex/proto/kerberos/model/kdc_response_spec.rb index 901ab60f7d..4e04a81c5a 100644 --- a/spec/lib/rex/proto/kerberos/model/kdc_response_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/kdc_response_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::KdcResponse do +RSpec.describe Rex::Proto::Kerberos::Model::KdcResponse do subject(:kdc_response) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/krb_error_spec.rb b/spec/lib/rex/proto/kerberos/model/krb_error_spec.rb index 864feac4ef..c73fb9b6bf 100644 --- a/spec/lib/rex/proto/kerberos/model/krb_error_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/krb_error_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::KrbError do +RSpec.describe Rex::Proto::Kerberos::Model::KrbError do subject(:krb_error) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/pre_auth_data_spec.rb b/spec/lib/rex/proto/kerberos/model/pre_auth_data_spec.rb index e4f9270027..475413453e 100644 --- a/spec/lib/rex/proto/kerberos/model/pre_auth_data_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/pre_auth_data_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::PreAuthData do +RSpec.describe Rex::Proto::Kerberos::Model::PreAuthData do subject(:pre_auth_data) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp_spec.rb b/spec/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp_spec.rb index bac408818e..e0289c6471 100644 --- a/spec/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/pre_auth_enc_time_stamp_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::PreAuthEncTimeStamp do +RSpec.describe Rex::Proto::Kerberos::Model::PreAuthEncTimeStamp do subject(:pre_auth_enc_time_stamp) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/pre_auth_pac_request_spec.rb b/spec/lib/rex/proto/kerberos/model/pre_auth_pac_request_spec.rb index 582224a8e7..062a287755 100644 --- a/spec/lib/rex/proto/kerberos/model/pre_auth_pac_request_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/pre_auth_pac_request_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::PreAuthPacRequest do +RSpec.describe Rex::Proto::Kerberos::Model::PreAuthPacRequest do subject(:pre_auth_pac_request) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/principal_name_spec.rb b/spec/lib/rex/proto/kerberos/model/principal_name_spec.rb index 8ad28b44ac..31c32aa30a 100644 --- a/spec/lib/rex/proto/kerberos/model/principal_name_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/principal_name_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::PrincipalName do +RSpec.describe Rex::Proto::Kerberos::Model::PrincipalName do subject(:principal_name) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/model/ticket_spec.rb b/spec/lib/rex/proto/kerberos/model/ticket_spec.rb index 8d31ff087a..769dff4f3a 100644 --- a/spec/lib/rex/proto/kerberos/model/ticket_spec.rb +++ b/spec/lib/rex/proto/kerberos/model/ticket_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Model::Ticket do +RSpec.describe Rex::Proto::Kerberos::Model::Ticket do subject(:ticket) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/pac/client_info_spec.rb b/spec/lib/rex/proto/kerberos/pac/client_info_spec.rb index 21355cb88d..2f3155b0c0 100644 --- a/spec/lib/rex/proto/kerberos/pac/client_info_spec.rb +++ b/spec/lib/rex/proto/kerberos/pac/client_info_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Pac::ClientInfo do +RSpec.describe Rex::Proto::Kerberos::Pac::ClientInfo do subject(:client_info) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/pac/logon_info_spec.rb b/spec/lib/rex/proto/kerberos/pac/logon_info_spec.rb index c3ac79b876..26a6388462 100644 --- a/spec/lib/rex/proto/kerberos/pac/logon_info_spec.rb +++ b/spec/lib/rex/proto/kerberos/pac/logon_info_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Pac::LogonInfo do +RSpec.describe Rex::Proto::Kerberos::Pac::LogonInfo do subject(:logon_info) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/pac/priv_srv_checksum_spec.rb b/spec/lib/rex/proto/kerberos/pac/priv_srv_checksum_spec.rb index b2b4420d76..2071710266 100644 --- a/spec/lib/rex/proto/kerberos/pac/priv_srv_checksum_spec.rb +++ b/spec/lib/rex/proto/kerberos/pac/priv_srv_checksum_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Pac::PrivSvrChecksum do +RSpec.describe Rex::Proto::Kerberos::Pac::PrivSvrChecksum do subject(:priv_svr_checksum) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/pac/server_checksum_spec.rb b/spec/lib/rex/proto/kerberos/pac/server_checksum_spec.rb index eab933d866..7e8f6a144d 100644 --- a/spec/lib/rex/proto/kerberos/pac/server_checksum_spec.rb +++ b/spec/lib/rex/proto/kerberos/pac/server_checksum_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Pac::ServerChecksum do +RSpec.describe Rex::Proto::Kerberos::Pac::ServerChecksum do subject(:server_checksum) do described_class.new diff --git a/spec/lib/rex/proto/kerberos/pac/type_spec.rb b/spec/lib/rex/proto/kerberos/pac/type_spec.rb index 5d13288125..0f235952d1 100644 --- a/spec/lib/rex/proto/kerberos/pac/type_spec.rb +++ b/spec/lib/rex/proto/kerberos/pac/type_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/proto/kerberos' -describe Rex::Proto::Kerberos::Pac::Type do +RSpec.describe Rex::Proto::Kerberos::Pac::Type do subject(:pac_type) do described_class.new diff --git a/spec/lib/rex/proto/natpmp/packet_spec.rb b/spec/lib/rex/proto/natpmp/packet_spec.rb index b702cd2002..fe9229ad8b 100644 --- a/spec/lib/rex/proto/natpmp/packet_spec.rb +++ b/spec/lib/rex/proto/natpmp/packet_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/natpmp/packet' -describe Rex::Proto::NATPMP do +RSpec.describe Rex::Proto::NATPMP do subject do mod = Module.new mod.extend described_class diff --git a/spec/lib/rex/proto/ntp/modes_spec.rb b/spec/lib/rex/proto/ntp/modes_spec.rb index e4eb6673df..094b319ab7 100644 --- a/spec/lib/rex/proto/ntp/modes_spec.rb +++ b/spec/lib/rex/proto/ntp/modes_spec.rb @@ -2,7 +2,7 @@ # require 'rex/proto/ntp/modes' -describe "Rex::Proto::NTP mode message handling" do +RSpec.describe "Rex::Proto::NTP mode message handling" do before do @payload = 'R7' * 7 end diff --git a/spec/lib/rex/proto/pjl/client_spec.rb b/spec/lib/rex/proto/pjl/client_spec.rb index 1ab8d88750..041422992b 100644 --- a/spec/lib/rex/proto/pjl/client_spec.rb +++ b/spec/lib/rex/proto/pjl/client_spec.rb @@ -3,7 +3,7 @@ require 'msfenv' require 'msf/base' require 'rex/proto/pjl' -describe Rex::Proto::PJL::Client do +RSpec.describe Rex::Proto::PJL::Client do context "methods" do let(:default_response) do 'OK' diff --git a/spec/lib/rex/proto/quake/message_spec.rb b/spec/lib/rex/proto/quake/message_spec.rb index 33b4d1b7e8..e7a37c919c 100644 --- a/spec/lib/rex/proto/quake/message_spec.rb +++ b/spec/lib/rex/proto/quake/message_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/quake/message' -describe Rex::Proto::Quake do +RSpec.describe Rex::Proto::Quake do subject do mod = Module.new mod.extend described_class diff --git a/spec/lib/rex/proto/rmi/model/call_data_spec.rb b/spec/lib/rex/proto/rmi/model/call_data_spec.rb index 3c4f34da83..d9a7158a5f 100644 --- a/spec/lib/rex/proto/rmi/model/call_data_spec.rb +++ b/spec/lib/rex/proto/rmi/model/call_data_spec.rb @@ -5,7 +5,7 @@ require 'stringio' require 'rex/proto/rmi' require 'rex/java' -describe Rex::Proto::Rmi::Model::CallData do +RSpec.describe Rex::Proto::Rmi::Model::CallData do subject(:call_data) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/call_spec.rb b/spec/lib/rex/proto/rmi/model/call_spec.rb index 7a43747118..b588eacc47 100644 --- a/spec/lib/rex/proto/rmi/model/call_spec.rb +++ b/spec/lib/rex/proto/rmi/model/call_spec.rb @@ -5,7 +5,7 @@ require 'stringio' require 'rex/proto/rmi' require 'rex/java' -describe Rex::Proto::Rmi::Model::Call do +RSpec.describe Rex::Proto::Rmi::Model::Call do subject(:call) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/continuation_spec.rb b/spec/lib/rex/proto/rmi/model/continuation_spec.rb index dc3b1cefd2..128f2c6f91 100644 --- a/spec/lib/rex/proto/rmi/model/continuation_spec.rb +++ b/spec/lib/rex/proto/rmi/model/continuation_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::Continuation do +RSpec.describe Rex::Proto::Rmi::Model::Continuation do subject(:continuation) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/dgc_ack_spec.rb b/spec/lib/rex/proto/rmi/model/dgc_ack_spec.rb index 45163f172e..fbf0115b3e 100644 --- a/spec/lib/rex/proto/rmi/model/dgc_ack_spec.rb +++ b/spec/lib/rex/proto/rmi/model/dgc_ack_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::DgcAck do +RSpec.describe Rex::Proto::Rmi::Model::DgcAck do subject(:dgc_ack) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/output_header_spec.rb b/spec/lib/rex/proto/rmi/model/output_header_spec.rb index f130f5d9fb..f00a6e3a1d 100644 --- a/spec/lib/rex/proto/rmi/model/output_header_spec.rb +++ b/spec/lib/rex/proto/rmi/model/output_header_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::OutputHeader do +RSpec.describe Rex::Proto::Rmi::Model::OutputHeader do subject(:output_header) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/ping_ack_spec.rb b/spec/lib/rex/proto/rmi/model/ping_ack_spec.rb index 60223f039c..80ba8e80a5 100644 --- a/spec/lib/rex/proto/rmi/model/ping_ack_spec.rb +++ b/spec/lib/rex/proto/rmi/model/ping_ack_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::PingAck do +RSpec.describe Rex::Proto::Rmi::Model::PingAck do subject(:ping_ack) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/ping_spec.rb b/spec/lib/rex/proto/rmi/model/ping_spec.rb index 732bc61d78..62ee1c5aed 100644 --- a/spec/lib/rex/proto/rmi/model/ping_spec.rb +++ b/spec/lib/rex/proto/rmi/model/ping_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::Ping do +RSpec.describe Rex::Proto::Rmi::Model::Ping do subject(:ping) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/protocol_ack_spec.rb b/spec/lib/rex/proto/rmi/model/protocol_ack_spec.rb index 7451d0c4a3..a1c244e087 100644 --- a/spec/lib/rex/proto/rmi/model/protocol_ack_spec.rb +++ b/spec/lib/rex/proto/rmi/model/protocol_ack_spec.rb @@ -4,7 +4,7 @@ require 'spec_helper' require 'stringio' require 'rex/proto/rmi' -describe Rex::Proto::Rmi::Model::ProtocolAck do +RSpec.describe Rex::Proto::Rmi::Model::ProtocolAck do subject(:protocol_ack) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/return_data_spec.rb b/spec/lib/rex/proto/rmi/model/return_data_spec.rb index d275eb9c27..9c2b4e0491 100644 --- a/spec/lib/rex/proto/rmi/model/return_data_spec.rb +++ b/spec/lib/rex/proto/rmi/model/return_data_spec.rb @@ -5,7 +5,7 @@ require 'stringio' require 'rex/proto/rmi' require 'rex/java' -describe Rex::Proto::Rmi::Model::ReturnData do +RSpec.describe Rex::Proto::Rmi::Model::ReturnData do subject(:return_data) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/return_value_spec.rb b/spec/lib/rex/proto/rmi/model/return_value_spec.rb index 371ca04e71..29c54bf89d 100644 --- a/spec/lib/rex/proto/rmi/model/return_value_spec.rb +++ b/spec/lib/rex/proto/rmi/model/return_value_spec.rb @@ -5,7 +5,7 @@ require 'stringio' require 'rex/proto/rmi' require 'rex/java' -describe Rex::Proto::Rmi::Model::ReturnValue do +RSpec.describe Rex::Proto::Rmi::Model::ReturnValue do subject(:return_value) do described_class.new diff --git a/spec/lib/rex/proto/rmi/model/unique_identifier_spec.rb b/spec/lib/rex/proto/rmi/model/unique_identifier_spec.rb index 6c4bd67403..21f3252d45 100644 --- a/spec/lib/rex/proto/rmi/model/unique_identifier_spec.rb +++ b/spec/lib/rex/proto/rmi/model/unique_identifier_spec.rb @@ -5,7 +5,7 @@ require 'stringio' require 'rex/proto/rmi' require 'rex/java' -describe Rex::Proto::Rmi::Model::UniqueIdentifier do +RSpec.describe Rex::Proto::Rmi::Model::UniqueIdentifier do subject(:uid) do described_class.new diff --git a/spec/lib/rex/proto/sip/response_spec.rb b/spec/lib/rex/proto/sip/response_spec.rb index 2f9715bd93..df76b2052c 100644 --- a/spec/lib/rex/proto/sip/response_spec.rb +++ b/spec/lib/rex/proto/sip/response_spec.rb @@ -2,7 +2,7 @@ require 'rex/proto/sip/response' -describe 'Rex::Proto::SIP::Response parsing' do +RSpec.describe 'Rex::Proto::SIP::Response parsing' do describe 'Parses vaild responses correctly' do specify do resp = 'SIP/1.0 123 Sure, OK' diff --git a/spec/lib/rex/proto/steam/message_spec.rb b/spec/lib/rex/proto/steam/message_spec.rb index 1682dad924..83bf29f146 100644 --- a/spec/lib/rex/proto/steam/message_spec.rb +++ b/spec/lib/rex/proto/steam/message_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' require 'rex/proto/steam/message' -describe Rex::Proto::Steam do +RSpec.describe Rex::Proto::Steam do subject(:steam) do mod = Module.new mod.extend described_class diff --git a/spec/lib/rex/random_identifier_generator_spec.rb b/spec/lib/rex/random_identifier_generator_spec.rb index 4a793425bb..5520aacd67 100644 --- a/spec/lib/rex/random_identifier_generator_spec.rb +++ b/spec/lib/rex/random_identifier_generator_spec.rb @@ -1,7 +1,7 @@ require 'spec_helper' require 'rex/random_identifier_generator' -describe Rex::RandomIdentifierGenerator do +RSpec.describe Rex::RandomIdentifierGenerator do let(:options) do { :min_length => 10, :max_length => 20 } end diff --git a/spec/lib/rex/socket/range_walker_spec.rb b/spec/lib/rex/socket/range_walker_spec.rb index 74eb15c685..bc53fbecbb 100644 --- a/spec/lib/rex/socket/range_walker_spec.rb +++ b/spec/lib/rex/socket/range_walker_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'rex/socket/range_walker' -describe Rex::Socket::RangeWalker do +RSpec.describe Rex::Socket::RangeWalker do let(:args) { "::1" } subject(:walker) { described_class.new(args) } diff --git a/spec/lib/rex/socket_spec.rb b/spec/lib/rex/socket_spec.rb index 1aa6690da0..539915c533 100644 --- a/spec/lib/rex/socket_spec.rb +++ b/spec/lib/rex/socket_spec.rb @@ -2,7 +2,7 @@ require 'rex/socket/range_walker' require 'spec_helper' -describe Rex::Socket do +RSpec.describe Rex::Socket do describe '.addr_itoa' do diff --git a/spec/lib/rex/sslscan/result_spec.rb b/spec/lib/rex/sslscan/result_spec.rb index e2d66d4ce4..fbfb4e006e 100644 --- a/spec/lib/rex/sslscan/result_spec.rb +++ b/spec/lib/rex/sslscan/result_spec.rb @@ -1,7 +1,7 @@ # -*- coding:binary -*- require 'rex/sslscan/result' -describe Rex::SSLScan::Result do +RSpec.describe Rex::SSLScan::Result do subject{Rex::SSLScan::Result.new} diff --git a/spec/lib/rex/sslscan/scanner_spec.rb b/spec/lib/rex/sslscan/scanner_spec.rb index 362674a8bf..654e9236c8 100644 --- a/spec/lib/rex/sslscan/scanner_spec.rb +++ b/spec/lib/rex/sslscan/scanner_spec.rb @@ -4,7 +4,7 @@ require 'rex/thread_factory' require 'rex/text' require 'rex/compat' -describe Rex::SSLScan::Scanner do +RSpec.describe Rex::SSLScan::Scanner do subject{Rex::SSLScan::Scanner.new("google.com", 443)} diff --git a/spec/lib/rex/text_spec.rb b/spec/lib/rex/text_spec.rb index 364b211fd9..e335ff6741 100644 --- a/spec/lib/rex/text_spec.rb +++ b/spec/lib/rex/text_spec.rb @@ -1,7 +1,7 @@ # -*- coding: binary -*- require 'rex/text' -describe Rex::Text do +RSpec.describe Rex::Text do context "Class methods" do context ".to_ebcdic" do diff --git a/spec/lib/rex/time_spec.rb b/spec/lib/rex/time_spec.rb index db8b0a9288..baed591271 100644 --- a/spec/lib/rex/time_spec.rb +++ b/spec/lib/rex/time_spec.rb @@ -3,7 +3,7 @@ require 'spec_helper' require 'rex/time' -describe Rex::ExtTime do +RSpec.describe Rex::ExtTime do let(:conversions) do { diff --git a/spec/models/metasploit/credential/core_spec.rb b/spec/models/metasploit/credential/core_spec.rb index fa70d2371a..80d36442a3 100644 --- a/spec/models/metasploit/credential/core_spec.rb +++ b/spec/models/metasploit/credential/core_spec.rb @@ -1,5 +1,5 @@ require 'spec_helper' -describe Metasploit::Credential::Core do +RSpec.describe Metasploit::Credential::Core do it_should_behave_like 'Metasploit::Credential::Core::ToCredential' end diff --git a/spec/modules/payloads_spec.rb b/spec/modules/payloads_spec.rb index e8a6622bb0..036cfcc8b3 100644 --- a/spec/modules/payloads_spec.rb +++ b/spec/modules/payloads_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe 'modules/payloads', :content do +RSpec.describe 'modules/payloads', :content do modules_pathname = Pathname.new(__FILE__).parent.parent.parent.join('modules') include_context 'untested payloads', modules_pathname: modules_pathname diff --git a/spec/modules_spec.rb b/spec/modules_spec.rb index 9a6577c5de..e9331cabaf 100644 --- a/spec/modules_spec.rb +++ b/spec/modules_spec.rb @@ -1,6 +1,6 @@ require 'spec_helper' -describe 'modules', :content do +RSpec.describe 'modules', :content do modules_pathname = Pathname.new(__FILE__).parent.parent.join('modules') it_should_behave_like 'all modules with module type can be instantiated', diff --git a/spec/msfupdate_spec.rb b/spec/msfupdate_spec.rb index 304de16aa0..5cb7ad4878 100644 --- a/spec/msfupdate_spec.rb +++ b/spec/msfupdate_spec.rb @@ -2,7 +2,7 @@ require 'spec_helper' load Metasploit::Framework.root.join('msfupdate').to_path -describe Msfupdate do +RSpec.describe Msfupdate do def dummy_pathname Pathname.new(File.dirname(__FILE__)).join('dummy') diff --git a/spec/tools/cpassword_decrypt_spec.rb b/spec/tools/cpassword_decrypt_spec.rb index 8a1e3aa878..21d2cd12da 100644 --- a/spec/tools/cpassword_decrypt_spec.rb +++ b/spec/tools/cpassword_decrypt_spec.rb @@ -5,7 +5,7 @@ load Metasploit::Framework.root.join('tools/password/cpassword_decrypt.rb').to_p require 'msfenv' require 'msf/base' -describe CPassword do +RSpec.describe CPassword do context "Class methods" do let(:cpasswd) do CPassword.new diff --git a/spec/tools/egghunter_spec.rb b/spec/tools/egghunter_spec.rb index c969da7cce..9c6de9aafd 100644 --- a/spec/tools/egghunter_spec.rb +++ b/spec/tools/egghunter_spec.rb @@ -2,7 +2,7 @@ load Metasploit::Framework.root.join('tools/exploit/egghunter.rb').to_path require 'stringio' -describe Egghunter do +RSpec.describe Egghunter do describe Egghunter::Driver do diff --git a/spec/tools/java_deserializer_spec.rb b/spec/tools/java_deserializer_spec.rb index 24815f945f..25782cbca9 100644 --- a/spec/tools/java_deserializer_spec.rb +++ b/spec/tools/java_deserializer_spec.rb @@ -3,7 +3,7 @@ require 'stringio' load Metasploit::Framework.root.join('tools/exploit/java_deserializer.rb').to_path -describe JavaDeserializer do +RSpec.describe JavaDeserializer do before(:all) do @out = $stdout diff --git a/spec/tools/jsobfu_spec.rb b/spec/tools/jsobfu_spec.rb index 63af210d15..5a3aa82cbb 100644 --- a/spec/tools/jsobfu_spec.rb +++ b/spec/tools/jsobfu_spec.rb @@ -4,7 +4,7 @@ load Metasploit::Framework.root.join('tools/exploit/jsobfu.rb').to_path require 'stringio' -describe Jsobfu do +RSpec.describe Jsobfu do let(:fname) { 'test.js' diff --git a/spec/tools/md5_lookup_spec.rb b/spec/tools/md5_lookup_spec.rb index 50a043db16..877664009c 100644 --- a/spec/tools/md5_lookup_spec.rb +++ b/spec/tools/md5_lookup_spec.rb @@ -3,7 +3,7 @@ load Metasploit::Framework.root.join('tools/password/md5_lookup.rb').to_path require 'rex/proto/http/response' require 'stringio' -describe Md5LookupUtility do +RSpec.describe Md5LookupUtility do # # Init some data diff --git a/spec/tools/msu_finder_spec.rb b/spec/tools/msu_finder_spec.rb index c14a54483d..da382cacd9 100644 --- a/spec/tools/msu_finder_spec.rb +++ b/spec/tools/msu_finder_spec.rb @@ -3,7 +3,7 @@ load Metasploit::Framework.root.join('tools/exploit/msu_finder.rb').to_path require 'nokogiri' require 'uri' -describe MicrosoftPatchFinder do +RSpec.describe MicrosoftPatchFinder do before(:each) do cli = Rex::Proto::Http::Client.new('127.0.0.1') diff --git a/spec/tools/virustotal_spec.rb b/spec/tools/virustotal_spec.rb index 60bf2b0190..ce7deaa2be 100644 --- a/spec/tools/virustotal_spec.rb +++ b/spec/tools/virustotal_spec.rb @@ -6,7 +6,7 @@ require 'msfenv' require 'msf/base' require 'digest/sha2' -describe VirusTotalUtility do +RSpec.describe VirusTotalUtility do context "Classes" do let(:api_key) do