Skip to content

Commit 41a91a8

Browse files
committed
Added missing parameter descriptions and removed author fields
1 parent 98eb757 commit 41a91a8

File tree

192 files changed

+353
-321
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

192 files changed

+353
-321
lines changed

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/Attacker.java

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -21,7 +21,7 @@
2121

2222
/**
2323
*
24-
24+
*
2525
* @param <Config>
2626
*/
2727
public abstract class Attacker<Config extends AttackConfig> {

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/BleichenbacherAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,6 @@
4646
* the server responses. In case there are differences in the server responses,
4747
* it is very likely that it is possible to execute Bleichenbacher attacks.
4848
*
49-
5049
*/
5150
public class BleichenbacherAttacker extends Attacker<BleichenbacherCommandConfig> {
5251

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/Cve20162107Attacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,6 @@
4040
/**
4141
* Tests for the availability of the OpenSSL padding oracle (CVE-2016-2107).
4242
*
43-
4443
*/
4544
public class Cve20162107Attacker extends Attacker<Cve20162107CommandConfig> {
4645

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/DtlsPaddingOracleAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -48,7 +48,6 @@
4848
* Tests if the subject can be used as a padding oracle by sending messages with
4949
* invalid MACs or invalid paddings.
5050
*
51-
5251
*/
5352
public class DtlsPaddingOracleAttacker extends Attacker<DtlsPaddingOracleAttackCommandConfig> {
5453

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/HeartbleedAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,6 @@
3434
* Executes the Heartbeat attack against a server and logs an error in case the
3535
* server responds with a valid heartbeat message.
3636
*
37-
3837
*/
3938
public class HeartbleedAttacker extends Attacker<HeartbleedCommandConfig> {
4039

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/Lucky13Attacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -41,7 +41,6 @@
4141
/**
4242
* Executes the Lucky13 attack test
4343
*
44-
4544
*/
4645
public class Lucky13Attacker extends Attacker<Lucky13CommandConfig> {
4746

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/PaddingOracleAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,6 @@
3838
* Executes a padding oracle attack check. It logs an error in case the tested
3939
* server is vulnerable to poodle.
4040
*
41-
4241
*/
4342
public class PaddingOracleAttacker extends Attacker<PaddingOracleCommandConfig> {
4443

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/SniAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,6 @@
1616
* Sends different server names in the SNI extension in the ClientHello
1717
* messages.
1818
*
19-
2019
*/
2120
public class SniAttacker extends Attacker<SniTestCommandConfig> {
2221

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/TLSPoodleAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,7 +36,6 @@
3636
* Executes a poodle attack. It logs an error in case the tested server is
3737
* vulnerable to poodle.
3838
*
39-
4039
*/
4140
public class TLSPoodleAttacker extends Attacker<TLSPoodleCommandConfig> {
4241

Attacks/src/main/java/de/rub/nds/tlsattacker/attacks/impl/WinshockAttacker.java

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,6 @@
3030
* Allows to execute the Winshock attack, by setting the CertificateVerify
3131
* protocol message properties. I
3232
*
33-
3433
*/
3534
public class WinshockAttacker extends Attacker<WinshockCommandConfig> {
3635

0 commit comments

Comments
 (0)