Skip to content

Commit

Permalink
Merge pull request #35 from gy741/fix-typo
Browse files Browse the repository at this point in the history
Fixed typos (from @gy741)
  • Loading branch information
JusticeRage committed Aug 30, 2018
2 parents 28f7a7a + f9c12ef commit a96383c
Show file tree
Hide file tree
Showing 8 changed files with 14 additions and 14 deletions.
2 changes: 1 addition & 1 deletion docs/before-contributing.rst
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ All code contributions should make every effort to match Manalyze's coding style
* Use lowercase for function names, function members and local variables. Separate words with underscores (i.e. ``void process_int(int i);``).
* Use capital letters for global variables and program-wide contants, and underscores to separate words (i.e. ``#define NUMBER_OF_TRIES 10``).
* Prefix private class method and member names with an underscore (i.e ``private: std::string _private_string;``).
* Choose lowercase, preferrably short namespace names (i.e. ``namespace plugins { ... }``).
* Choose lowercase, preferably short namespace names (i.e. ``namespace plugins { ... }``).
* Code structure
* All your code should reside in a meaningful namespace.
* Declare class and functions in header (".h") files.
Expand Down
6 changes: 3 additions & 3 deletions docs/initial-configuration.rst
Original file line number Diff line number Diff line change
Expand Up @@ -11,13 +11,13 @@ When you use this plugin for the first time, you're likely to encounter the foll

[*] Warning: The VirusTotal API key was not found in the configuration file.
In order to submit hashes to VirusTotal, it is necessary to `register <https://www.virustotal.com/en/>`_ on their website and retreive an API key. If you really can't be bothered, many of these can be found on `GitHub <https://github.com/search?q=%22https%3A%2F%2Fwww.virustotal.com%2Fvtapi%2Fv2%22&type=Code&utf8=%E2%9C%93>`_.
In order to submit hashes to VirusTotal, it is necessary to `register <https://www.virustotal.com/en/>`_ on their website and retrieve an API key. If you really can't be bothered, many of these can be found on `GitHub <https://github.com/search?q=%22https%3A%2F%2Fwww.virustotal.com%2Fvtapi%2Fv2%22&type=Code&utf8=%E2%9C%93>`_.

VirusTotal offers two types of API access: public and private. Right now, Manalyze doesn't support any of the "private" features, but if you're lucky enough to have a such a key, at least you won't be bound by the request rate limit. After you have obtained an API key, edit ``bin/manalyze.conf`` and add the following line::

virustotal.api_key = [your key here]
After this, the plugin will be able to retreive hashes from VirusTotal.
After this, the plugin will be able to retrieve hashes from VirusTotal.

ClamAV plugin
=============
Expand All @@ -39,4 +39,4 @@ Additional considerations

ClamAV signatures are divided into two files, the "main" and the "daily" signatures. The former isn't updated very often, as opposed to the latter. For this reason, the python script will not download the "main" signatures if they have already been retreived: only the daily rules will be regenerated. To perform a full upgrade, call the script with the following parameter::

python yara_rules/update_clamav_signatures.py --main
python yara_rules/update_clamav_signatures.py --main
2 changes: 1 addition & 1 deletion docs/writing-plugins.rst
Original file line number Diff line number Diff line change
Expand Up @@ -108,7 +108,7 @@ If you try to build the plugin right now, you'll see that the compiler is very a
These functions serve the following purpose:

* ``get_api_version``: the version of the API used by this plugin, in case it evolves and breaks retro-compatibility in the future. Just return 1 for now.
* ``get_id``: the name of the plugin. This is how it will be refered to in the program's help and on the command-line; make sure to pick something unique!
* ``get_id``: the name of the plugin. This is how it will be referred to in the program's help and on the command-line; make sure to pick something unique!
* ``get_description``: a short explanation of what the plugin does. It is only printed when the user calls Manalyze with the ``--help`` option.
* ``analyze``: performs the analysis of the program. We'll get back to this one very soon, for now, it just creates a result object containing a message.

Expand Down
2 changes: 1 addition & 1 deletion manape/pe.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -844,7 +844,7 @@ bool PE::_parse_tls()
* @param read_bytes The number of bytes read so far, will be incremented.
*
* @return Whether the value should be read. If false, EOF has been reached or
* the stucture has no more fields to read.
* the structure has no more fields to read.
*/
bool read_config_field(const image_load_config_directory& config,
FILE* source,
Expand Down
4 changes: 2 additions & 2 deletions plugins/plugin_authenticode/asn1.h
Original file line number Diff line number Diff line change
Expand Up @@ -111,7 +111,7 @@ long asn1_read(const unsigned char** data,
*
* The SpcIndirectDataContent contains the digest and algorithm of the authenticode
* hash generated for the PE. This function's role is to go down the ASN1 rabbit hole
* and retreive this information so that the digest can be computed independently and
* and retrieve this information so that the digest can be computed independently and
* verified against the information contained in this signature.
*
* @param ASN1_STRING* asn1 The ASN1 string pointing to the SpcIndirectDataContent object.
Expand All @@ -121,4 +121,4 @@ long asn1_read(const unsigned char** data,
*/
bool parse_spc_asn1(ASN1_STRING* asn1, AuthenticodeDigest& digest);

} // !namespace plugin
} // !namespace plugin
4 changes: 2 additions & 2 deletions plugins/plugin_authenticode/plugin_authenticode_openssl.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -116,7 +116,7 @@ std::string hexlify(const bytes& buffer)

/**
* @brief This function navigates through the digital signature's
* certificate chain to retreive the successive common names.
* certificate chain to retrieve the successive common names.
*
* @param pPKCS7 p The PKCS7 object containing the digital signature.
* @param pResult res The result in which the names should be added.
Expand Down Expand Up @@ -239,4 +239,4 @@ extern "C"
PLUGIN_API void destroy(IPlugin* p) { delete p; }
};

} //!namespace plugin
} //!namespace plugin
4 changes: 2 additions & 2 deletions plugins/plugin_virustotal/plugin_virustotal.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -53,7 +53,7 @@ namespace plugin {
*
* @param const std::string& hash The hash of the program whose AV results we want.
* @param const std::string& api_key The VirusTotal API key used to submit queries.
* @param std::string& destination The string which will recieve the REST JSON response.
* @param std::string& destination The string which will receive the REST JSON response.
*
* @return Whether the query was completed successfully.
*/
Expand Down Expand Up @@ -191,7 +191,7 @@ class VirusTotalPlugin : public IPlugin
*
* @param const std::string& hash The hash of the program whose AV results we want.
* @param const std::string& api_key The VirusTotal API key used to submit queries.
* @param std::string& destination The string which will recieve the REST JSON response.
* @param std::string& destination The string which will receive the REST JSON response.
* @param sslsocket& socket or bai::tcp::socket& socket The socket connected to the API.
* Its type will vary depending on whether OpenSSL is available (in which case,
* the socket will automatically be an SSL socket).
Expand Down
4 changes: 2 additions & 2 deletions src/main.cpp
Original file line number Diff line number Diff line change
Expand Up @@ -282,7 +282,7 @@ bool parse_args(po::variables_map& vm, int argc, char**argv)
/**
* @brief Dumps select information from a PE.
*
* @param io::OutputFormatter& formatter The object which will recieve the output.
* @param io::OutputFormatter& formatter The object which will receive the output.
* @param const std::vector<std::string>& categories The types of information to dump.
* For the list of accepted categories, refer to the program help or the source
* below.
Expand Down Expand Up @@ -342,7 +342,7 @@ void handle_dump_option(io::OutputFormatter& formatter, const std::vector<std::s
/**
* @brief Analyze the PE with each selected plugin.
*
* @param io::OutputFormatter& formatter The object which will recieve the output.
* @param io::OutputFormatter& formatter The object which will receive the output.
* @param const std::vector<std::string>& selected The names of the selected plugins.
* @param const config& conf The configuration of the plugins.
* @param const mana::PE& pe The PE to analyze.
Expand Down

0 comments on commit a96383c

Please sign in to comment.