Skip to content

Commit

Permalink
ident fix
Browse files Browse the repository at this point in the history
  • Loading branch information
commjoen committed Oct 6, 2024
1 parent 6f0d46e commit 7913c2c
Showing 1 changed file with 1 addition and 7 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,7 @@
import org.owasp.wrongsecrets.challenges.docker.binaryexecution.BinaryExecutionHelper;
import org.owasp.wrongsecrets.challenges.docker.binaryexecution.MuslDetectorImpl;

/**
* This challenge is about finding a secret hardcoded in a dotnet binary. Given that the dotnet
* executables are very large, you have to download them to your system as they are part of the
* .gitignore. They are located at <a
* href="https://github.com/OWASP/wrongsecrets-binaries/releases">The WrongSecrets Binary
* Releases</a>
*/
/** challenge about dotnet binaries. Please download them from the wrongsecrets-binaries release. */
public class Challenge50 implements Challenge {
private final BinaryExecutionHelper binaryExecutionHelper;
private String correctAnswer;
Expand Down

0 comments on commit 7913c2c

Please sign in to comment.