diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/MASTG-DEMO-0007.md b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/MASTG-DEMO-0007.md index e8625fc3d9..fc73b0d99c 100644 --- a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/MASTG-DEMO-0007.md +++ b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/MASTG-DEMO-0007.md @@ -14,7 +14,7 @@ test: MASTG-TEST-0204 Let's run our @MASTG-TOOL-0110 rule against the sample code. -{{ ../../../../rules/mastg-android-insecure-random-use.yaml }} +{{ ../../../../rules/mastg-android-insecure-random-use.yml }} {{ run.sh }} diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/run.sh b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/run.sh index 5abbe0bde6..fca187d209 100755 --- a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/run.sh +++ b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0007/run.sh @@ -1 +1 @@ -NO_COLOR=true semgrep -c ../../../../rules/mastg-android-insecure-random-use.yaml ./MastgTest_reversed.java --text -o output.txt \ No newline at end of file +NO_COLOR=true semgrep -c ../../../../rules/mastg-android-insecure-random-use.yml ./MastgTest_reversed.java --text -o output.txt \ No newline at end of file diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/MASTG-DEMO-0008.md b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/MASTG-DEMO-0008.md index 803428e449..b7d126a6c1 100644 --- a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/MASTG-DEMO-0008.md +++ b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/MASTG-DEMO-0008.md @@ -14,7 +14,7 @@ test: MASTG-TEST-0205 Let's run our @MASTG-TOOL-0110 rule against the sample code. -{{ ../../../../rules/mastg-android-non-random-use.yaml }} +{{ ../../../../rules/mastg-android-non-random-use.yml }} {{ run.sh }} diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/run.sh b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/run.sh index 2a9d657a4c..2e5c118763 100755 --- a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/run.sh +++ b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0008/run.sh @@ -1 +1 @@ -NO_COLOR=true semgrep -c ../../../../rules/mastg-android-non-random-use.yaml ./MastgTest_reversed.java --text -o output.txt +NO_COLOR=true semgrep -c ../../../../rules/mastg-android-non-random-use.yml ./MastgTest_reversed.java --text -o output.txt diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MASTG-DEMO-0015.md b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MASTG-DEMO-0017.md similarity index 95% rename from demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MASTG-DEMO-0015.md rename to demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MASTG-DEMO-0017.md index 406552b5fe..983d0937da 100644 --- a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MASTG-DEMO-0015.md +++ b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MASTG-DEMO-0017.md @@ -1,6 +1,8 @@ --- platform: android title: Use of Hardcoded AES Key in SecretKeySpec with semgrep +id: MASTG-DEMO-0017 +test: MASTG-TEST-0212 tools: [semgrep] code: [java] --- @@ -13,7 +15,7 @@ code: [java] Let's run our @MASTG-TOOL-0110 rule against the sample code. -{{ ../../../../rules/mastg-android-hardcoded-crypto-keys-usage.yaml }} +{{ ../../../../rules/mastg-android-hardcoded-crypto-keys-usage.yml }} {{ run.sh }} diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MastgTest.kt b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MastgTest.kt similarity index 100% rename from demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MastgTest.kt rename to demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MastgTest.kt diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MastgTest_reversed.java b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MastgTest_reversed.java similarity index 100% rename from demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/MastgTest_reversed.java rename to demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/MastgTest_reversed.java diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/output.txt b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/output.txt similarity index 100% rename from demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/output.txt rename to demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/output.txt diff --git a/demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/run.sh b/demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/run.sh similarity index 100% rename from demos/android/MASVS-CRYPTO/MASTG-DEMO-0015/run.sh rename to demos/android/MASVS-CRYPTO/MASTG-DEMO-0017/run.sh diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MASTG-DEMO-0014.md b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MASTG-DEMO-0018.md similarity index 99% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MASTG-DEMO-0014.md rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MASTG-DEMO-0018.md index 6011b82797..27f6283c83 100644 --- a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MASTG-DEMO-0014.md +++ b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MASTG-DEMO-0018.md @@ -2,7 +2,7 @@ platform: ios title: Uses of Insecure Encryption Algorithms in CommonCrypto with r2 code: [swift] -id: MASTG-DEMO-0014 +id: MASTG-DEMO-0018 test: MASTG-TEST-0210 --- diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MASTestApp b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MASTestApp similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MASTestApp rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MASTestApp diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MastgTest.swift b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MastgTest.swift similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/MastgTest.swift rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/MastgTest.swift diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/cccrypt.r2 b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/cccrypt.r2 similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/cccrypt.r2 rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/cccrypt.r2 diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/evaluation.txt b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/evaluation.txt similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/evaluation.txt rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/evaluation.txt diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/output.txt b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/output.txt similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/output.txt rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/output.txt diff --git a/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/run.sh b/demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/run.sh similarity index 100% rename from demos/ios/MASVS-CRYPTO/MASTG-DEMO-0014/run.sh rename to demos/ios/MASVS-CRYPTO/MASTG-DEMO-0018/run.sh diff --git a/rules/mastg-android-insecure-random-use.yaml b/rules/mastg-android-insecure-random-use.yml similarity index 100% rename from rules/mastg-android-insecure-random-use.yaml rename to rules/mastg-android-insecure-random-use.yml diff --git a/rules/mastg-android-non-random-use.yaml b/rules/mastg-android-non-random-use.yml similarity index 100% rename from rules/mastg-android-non-random-use.yaml rename to rules/mastg-android-non-random-use.yml diff --git a/tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0210.md b/tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0212.md similarity index 97% rename from tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0210.md rename to tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0212.md index dd5cdda70b..e575bf856f 100644 --- a/tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0210.md +++ b/tests-beta/android/MASVS-CRYPTO/MASTG-TEST-0212.md @@ -1,7 +1,7 @@ --- title: Use of Hardcoded Cryptographic Keys in Code platform: android -id: MASTG-TEST-0210 +id: MASTG-TEST-0212 type: [static] weakness: MASWE-0014 ---