From fe1c407399971c2241d373817c4e365862ba523c Mon Sep 17 00:00:00 2001 From: Steven Van Acker Date: Sun, 19 Feb 2017 12:56:30 +0100 Subject: [PATCH] nicely formatting .travis.yml --- .travis.yml | 81 ++++++++++++++++++++++++++++++++++++----------------- 1 file changed, 55 insertions(+), 26 deletions(-) diff --git a/.travis.yml b/.travis.yml index 51704f6..0d01852 100644 --- a/.travis.yml +++ b/.travis.yml @@ -11,40 +11,69 @@ before_install: env: # Tests for fedora -- DISTRO="fedora" TOOL="apktool binwalk burpsuite capstone checksec commix cribdrag dirsearch elfkickers evilize exetractor foresight gdb gdb-heap gef jdgui libheap" -- DISTRO="fedora" TOOL="pdf-parser peda peepdf pkcrack python-paddingoracle pyvmmonitor radare2 reveng ropper rp++ scrdec18 shellnoob shellsploit ssh_decoder steganabara stegsolve subbrute unicorn virtualsocket" +- DISTRO="fedora" TOOL="apktool binwalk burpsuite capstone checksec commix + cribdrag dirsearch elfkickers evilize exetractor foresight gdb gdb-heap gef + jdgui libheap pdf-parser peda peepdf pkcrack python-paddingoracle pyvmmonitor + radare2 reveng ropper rp++ scrdec18 shellnoob shellsploit ssh_decoder + steganabara stegsolve subbrute unicorn virtualsocket" - DISTRO="fedora" TOOL="xortool yafu z3" -- DISTRO="fedora" EXPECTFAIL=1 TOOL="afl android-sdk angr barf beef bindead codereason df dirb dislocker - elfparser featherduster firmware-mod-kit hash-identifier hashkill hashpump hashpump-partialhash honggfuzz keystone - littleblackbox mitmproxy msieve panda pathgrind pemcrack preeny pwndbg pwntools python-pin - qemu qira snowman sonic-visualizer sqlmap sslsplit stegdetect taintgrind testdisk tor-browser - veles villoc wcc xrop xspy zsteg" +- DISTRO="fedora" EXPECTFAIL=1 TOOL="afl android-sdk angr barf beef bindead + codereason df dirb dislocker elfparser featherduster firmware-mod-kit + hash-identifier hashkill hashpump hashpump-partialhash honggfuzz keystone + littleblackbox mitmproxy msieve panda pathgrind pemcrack preeny pwndbg pwntools + python-pin qemu qira snowman sonic-visualizer sqlmap sslsplit stegdetect + taintgrind testdisk tor-browser veles villoc wcc xrop xspy zsteg" +# - DISTRO="fedora" TOOL="cross2 crosstool" ### takes too long for travis-ci # Tests for archlinux -- DISTRO="archlinux" TOOL="afl android-sdk apktool binwalk burpsuite checksec commix cribdrag" -- DISTRO="archlinux" TOOL="df dirb dirsearch evilize exetractor featherduster firmware-mod-kit foresight gdb gdb-heap gef" -- DISTRO="archlinux" TOOL="hashpump hashpump-partialhash jdgui keystone libheap msieve pdf-parser peda peepdf pemcrack pkcrack pwndbg" -# - DISTRO="archlinux" TOOL="qemu" ### takes too long for travis-ci -- DISTRO="archlinux" TOOL="pwntools python-paddingoracle pyvmmonitor - radare2 reveng rp++ scrdec18 shellnoob ssh_decoder sslsplit steganabara stegsolve subbrute testdisk tor-browser +- DISTRO="archlinux" TOOL="afl android-sdk apktool binwalk burpsuite checksec + commix cribdrag df dirb dirsearch evilize exetractor featherduster + firmware-mod-kit foresight gdb gdb-heap gef" +- DISTRO="archlinux" TOOL="hashpump hashpump-partialhash jdgui keystone libheap + msieve pdf-parser peda peepdf pemcrack pkcrack pwndbg pwntools + python-paddingoracle pyvmmonitor radare2 reveng rp++ scrdec18 shellnoob + ssh_decoder sslsplit steganabara stegsolve subbrute testdisk tor-browser unicorn veles virtualsocket xortool xrop yafu zsteg elfkickers honggfuzz" -- DISTRO="archlinux" EXPECTFAIL=1 TOOL="angr barf beef bindead capstone codereason dislocker elfparser hash-identifier" -- DISTRO="archlinux" EXPECTFAIL=1 TOOL="hashkill littleblackbox mitmproxy panda pathgrind preeny qira ropper shellsploit" -- DISTRO="archlinux" EXPECTFAIL=1 TOOL="snowman sonic-visualizer sqlmap stegdetect taintgrind villoc wcc xspy z3 python-pin" +- DISTRO="archlinux" EXPECTFAIL=1 TOOL="angr barf beef bindead capstone + codereason dislocker elfparser hash-identifier hashkill littleblackbox + mitmproxy panda pathgrind preeny qira ropper shellsploit" +- DISTRO="archlinux" EXPECTFAIL=1 TOOL="snowman sonic-visualizer sqlmap + stegdetect taintgrind villoc wcc xspy z3 python-pin" +# - DISTRO="archlinux" TOOL="cross2 crosstool qemu" ### takes too long for travis-ci # Tests for trusty, grouped together to most optimally use a single build process -- DISTRO="trusty" TOOL="afl android-sdk apktool barf binwalk burpsuite capstone checksec codereason" -- DISTRO="trusty" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute bindead hashkill python-pin qira stegdetect villoc zsteg" -- DISTRO="trusty" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk tor-browser unicorn virtualsocket xortool xspy yafu z3" -- DISTRO="trusty" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor qemu radare2 reveng ropper rp++" -- DISTRO="trusty" EXPECTFAIL=1 TOOL="angr beef panda pathgrind pwntools sonic-visualizer taintgrind veles wcc xrop" +- DISTRO="trusty" TOOL="afl android-sdk apktool barf binwalk burpsuite capstone + checksec codereason" +- DISTRO="trusty" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers + elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy + msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman + sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute bindead hashkill + python-pin qira stegdetect villoc zsteg" +- DISTRO="trusty" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap + gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk + tor-browser unicorn virtualsocket xortool xspy yafu z3" +- DISTRO="trusty" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor + qemu radare2 reveng ropper rp++" +- DISTRO="trusty" EXPECTFAIL=1 TOOL="angr beef panda pathgrind pwntools + sonic-visualizer taintgrind veles wcc xrop" +# - DISTRO="trusty" TOOL="cross2 crosstool" ### takes too long for travis-ci # Tests for xenial, grouped together to most optimally use a single build process -- DISTRO="xenial" TOOL="afl android-sdk angr apktool barf binwalk burpsuite capstone checksec codereason" -- DISTRO="xenial" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute" -- DISTRO="xenial" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk tor-browser unicorn veles virtualsocket xortool xspy yafu z3" -- DISTRO="xenial" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor qemu radare2 reveng ropper rp++" -- DISTRO="xenial" EXPECTFAIL=1 TOOL="beef bindead hashkill panda pathgrind pwntools python-pin qira sonic-visualizer stegdetect taintgrind villoc wcc xrop zsteg" +- DISTRO="xenial" TOOL="afl android-sdk angr apktool barf binwalk burpsuite + capstone checksec codereason" +- DISTRO="xenial" TOOL="commix cribdrag df dirb dirsearch dislocker elfkickers + elfparser evilize exetractor jdgui keystone libheap littleblackbox mitmproxy + msieve pdf-parser peda peepdf pemcrack scrdec18 shellnoob shellsploit snowman + sqlmap ssh_decoder sslsplit steganabara stegsolve subbrute" +- DISTRO="xenial" TOOL="featherduster firmware-mod-kit foresight gdb gdb-heap + gef hash-identifier hashpump hashpump-partialhash honggfuzz testdisk + tor-browser unicorn veles virtualsocket xortool xspy yafu z3" +- DISTRO="xenial" TOOL="pkcrack preeny pwndbg python-paddingoracle pyvmmonitor + qemu radare2 reveng ropper rp++" +- DISTRO="xenial" EXPECTFAIL=1 TOOL="beef bindead hashkill panda pathgrind + pwntools python-pin qira sonic-visualizer stegdetect taintgrind villoc wcc xrop + zsteg" +# - DISTRO="xenial" TOOL="cross2 crosstool" ### takes too long for travis-ci script: - ./bin/travis-ci.sh