aboutsummaryrefslogtreecommitdiff
path: root/security/fuzzdb
diff options
context:
space:
mode:
authorNiels Heinen <niels@FreeBSD.org>2010-05-02 13:55:12 +0000
committerNiels Heinen <niels@FreeBSD.org>2010-05-02 13:55:12 +0000
commitc19003bdf6d250293bfb74250f8de42e4e2dac67 (patch)
treeaf8d6d30a58911a6b0e871db344da4458faf68a1 /security/fuzzdb
parentb01db2d6b45c27b7c512345b111db29333cd7284 (diff)
downloadports-c19003bdf6d250293bfb74250f8de42e4e2dac67.tar.gz
ports-c19003bdf6d250293bfb74250f8de42e4e2dac67.zip
Update to version 1.07 (unbreak port)
Approved by: itetcu (mentor, implicit)
Notes
Notes: svn path=/head/; revision=253560
Diffstat (limited to 'security/fuzzdb')
-rw-r--r--security/fuzzdb/Makefile4
-rw-r--r--security/fuzzdb/distinfo6
-rw-r--r--security/fuzzdb/pkg-plist41
3 files changed, 31 insertions, 20 deletions
diff --git a/security/fuzzdb/Makefile b/security/fuzzdb/Makefile
index 203c5a181d61..599016d73e3c 100644
--- a/security/fuzzdb/Makefile
+++ b/security/fuzzdb/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= fuzzdb
-PORTVERSION= 1.06
+PORTVERSION= 1.07
CATEGORIES= security www
MASTER_SITES= ${MASTER_SITE_GOOGLE_CODE}
EXTRACT_SUFX= .tgz
@@ -15,7 +15,7 @@ MAINTAINER= niels@FreeBSD.org
COMMENT= A comprehensive set of fuzzing patterns
NO_BUILD= yes
-WRKSRC= ${WRKDIR}/${PORTNAME}
+WRKSRC= ${WRKDIR}/${PORTNAME}-read-only
EXTRACT_AFTER_ARGS= | ${TAR} -xf - --exclude .svn
PORTDOCS= _copyright.txt _readme.txt
PORTDIRS= attack-payloads wordlists-misc discovery \
diff --git a/security/fuzzdb/distinfo b/security/fuzzdb/distinfo
index 3d2cf2f5213c..f218f3097c8c 100644
--- a/security/fuzzdb/distinfo
+++ b/security/fuzzdb/distinfo
@@ -1,3 +1,3 @@
-MD5 (fuzzdb-1.06.tgz) = 1ada03babaacd2aaf1b2f6aa92b619be
-SHA256 (fuzzdb-1.06.tgz) = 421b9b2d38349086474fe605a145e7ce0541ab3f14e76e684ef8dda4b1717a11
-SIZE (fuzzdb-1.06.tgz) = 2975557
+MD5 (fuzzdb-1.07.tgz) = b14ced60948f1137a05416c7f1d45280
+SHA256 (fuzzdb-1.07.tgz) = 2f03a6767356d056ddf319b2b8039d9320b1e92736aa5c2540dd491593dcd23c
+SIZE (fuzzdb-1.07.tgz) = 4979702
diff --git a/security/fuzzdb/pkg-plist b/security/fuzzdb/pkg-plist
index e2a64b8ae6ca..745ec5eda6a2 100644
--- a/security/fuzzdb/pkg-plist
+++ b/security/fuzzdb/pkg-plist
@@ -39,17 +39,21 @@
%%DATADIR%%/attack-payloads/rfi/rfi-cheatsheet.html
%%DATADIR%%/attack-payloads/rfi/rfi.txt
%%DATADIR%%/attack-payloads/server-side-include/server-side-includes-generic.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-generic/sql-injection-active.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-generic/sql-injection-passive.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-generic/sql-injection.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-ms-sql/sql-injection-ms-sql-blind-ninja.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-ms-sql/sql-injection-ms-sql.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-mysql/sql-injection-mysql-ms-sql.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-mysql/sql-injection-mysql.txt
-%%DATADIR%%/attack-payloads/sql-injection/detect-oracle/sql-injection-oracle.txt
-%%DATADIR%%/attack-payloads/sql-injection/docs.oracle_cheat.pdf
-%%DATADIR%%/attack-payloads/sql-injection/docs.sql_injection_cheatsheet.html
-%%DATADIR%%/attack-payloads/sql-injection/exploit/sql-injection-login-bypass-generic.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection-active.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection-passive.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/sql-injection-ms-sql-blind-ninja.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/sql-injection-ms-sql.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/mysql/sql-injection-mysql-ms-sql.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/mysql/sql-injection-mysql.txt
+%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs/docs.oracle_cheat.pdf
+%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs/docs.sql_injection_cheatsheet.html
+%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/sql-injection-oracle.txt
+%%DATADIR%%/attack-payloads/sql-injection/exploit/db2-enumeration.txt
+%%DATADIR%%/attack-payloads/sql-injection/exploit/ms-sql-enumeration.txt
+%%DATADIR%%/attack-payloads/sql-injection/exploit/mysql-injection-login-bypass.txt
+%%DATADIR%%/attack-payloads/sql-injection/exploit/mysql-read-local-files.txt
+%%DATADIR%%/attack-payloads/sql-injection/exploit/postgres-enumeration.txt
%%DATADIR%%/attack-payloads/xml/xml-attacks.txt
%%DATADIR%%/attack-payloads/xpath/xpath-injection.txt
%%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/ScriptMapping_Release_26Nov2007.html
@@ -80,8 +84,10 @@
%%DATADIR%%/discovery/generic/interesting-files-apache.txt
%%DATADIR%%/discovery/generic/interesting-files-coldfusion.txt
%%DATADIR%%/discovery/generic/interesting-files-hyperion.txt
+%%DATADIR%%/discovery/generic/interesting-files-logins.txt
%%DATADIR%%/discovery/generic/interesting-files-lotus-notes.txt
%%DATADIR%%/discovery/generic/interesting-files-oracle-application-server.txt
+%%DATADIR%%/discovery/generic/interesting-files-passwords.txt
%%DATADIR%%/discovery/generic/interesting-files-random.txt
%%DATADIR%%/discovery/generic/interesting-files-websphere.txt
%%DATADIR%%/discovery/generic/php-common-backdoors.txt
@@ -201,10 +207,15 @@
@dirrm %%DATADIR%%/attack-payloads/xpath
@dirrm %%DATADIR%%/attack-payloads/xml
@dirrm %%DATADIR%%/attack-payloads/sql-injection/exploit
-@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect-oracle
-@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect-mysql
-@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect-ms-sql
-@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect-generic
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/oracle
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/mysql/docs
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/mysql
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/docs
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/generic/docs
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/generic
+@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect
@dirrm %%DATADIR%%/attack-payloads/sql-injection
@dirrm %%DATADIR%%/attack-payloads/server-side-include
@dirrm %%DATADIR%%/attack-payloads/rfi