aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorLorenzo Salvadore <salvadore@FreeBSD.org>2022-05-03 23:00:30 +0000
committerLorenzo Salvadore <salvadore@FreeBSD.org>2022-05-06 09:14:54 +0000
commit4acd06ebacdd0f134372d7fa390064ff4a4dfcf1 (patch)
tree2fa258ef7176af80e41bdc713400459cec0519f4 /security
parent1492b5c23b4ae25be3ddeeb96b2b303b76c6b38d (diff)
downloadports-4acd06ebacdd0f134372d7fa390064ff4a4dfcf1.tar.gz
ports-4acd06ebacdd0f134372d7fa390064ff4a4dfcf1.zip
security/seclists: Update to 2022.2
Also, - Add one missing license. - Remove LICENSE_FILE for GPLv2+, as suggested by section 13.20 of the Porter's handbook. - Fix pkg-descr lines length. Approved by: gerald (mentor) Differential Revision: https://reviews.freebsd.org/D35137
Diffstat (limited to 'security')
-rw-r--r--security/seclists/Makefile20
-rw-r--r--security/seclists/distinfo6
-rw-r--r--security/seclists/pkg-descr12
-rw-r--r--security/seclists/pkg-plist34
4 files changed, 56 insertions, 16 deletions
diff --git a/security/seclists/Makefile b/security/seclists/Makefile
index b4080ef89dcb..a58fbbd96c1e 100644
--- a/security/seclists/Makefile
+++ b/security/seclists/Makefile
@@ -1,13 +1,12 @@
PORTNAME= seclists
-DISTVERSION= 2022.1
+DISTVERSION= 2022.2
CATEGORIES= security www
MAINTAINER= salvadore@FreeBSD.org
COMMENT= Collection of multiple types of lists used during security assessments
-LICENSE= GPLv2+ MIT
+LICENSE= GPLv2 GPLv2+ MIT
LICENSE_COMB= multi
-LICENSE_FILE_GPLv2+ = ${WRKSRC}/Web-Shells/laudanum-0.8/GPL
LICENSE_FILE_MIT= ${WRKSRC}/LICENSE
USE_GITHUB= yes
@@ -17,11 +16,20 @@ GH_PROJECT= SecLists
NO_ARCH= yes
NO_BUILD= yes
-FILES_TO_BE_REMOVED= .bin/generate-contributors .gitattributes .gitignore \
- CONTRIBUTING.md CONTRIBUTORS.md LICENSE README.md \
+FILES_TO_BE_REMOVED= .bin/generate-contributors \
+ .bin/generate-environment-identifiers-dict.sh \
+ .gitattributes \
+ .github/workflows/wordlist-updater_combined_directories.yml \
+ .github/workflows/wordlist-updater_combined_words.yml \
+ .gitignore \
+ CONTRIBUTING.md \
+ CONTRIBUTORS.md \
+ Discovery/Web-Content/Domino-Hunter/LICENCE \
+ LICENSE \
+ README.md \
Web-Shells/laudanum-0.8/GPL
-DIRS_TO_BE_REMOVED= .bin
+DIRS_TO_BE_REMOVED= .bin .github/workflows .github
do-install:
cd ${WRKSRC} && ${COPYTREE_SHARE} . ${STAGEDIR}${DATADIR}
diff --git a/security/seclists/distinfo b/security/seclists/distinfo
index 0b784e637e41..8d1816d22117 100644
--- a/security/seclists/distinfo
+++ b/security/seclists/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1650548830
-SHA256 (danielmiessler-SecLists-2022.1_GH0.tar.gz) = 8a2d6d0023289aad5cc121bfd4d685f291522217eb7c99d36bdbff144fbf5d0b
-SIZE (danielmiessler-SecLists-2022.1_GH0.tar.gz) = 504607949
+TIMESTAMP = 1651615024
+SHA256 (danielmiessler-SecLists-2022.2_GH0.tar.gz) = b812f0006bc9711e0029f416f707a19dca9017578f8720b98f4cbbf95173e724
+SIZE (danielmiessler-SecLists-2022.2_GH0.tar.gz) = 526731101
diff --git a/security/seclists/pkg-descr b/security/seclists/pkg-descr
index e5ecbc770735..b8c5d3f2a536 100644
--- a/security/seclists/pkg-descr
+++ b/security/seclists/pkg-descr
@@ -1,9 +1,9 @@
-SecLists is the security tester's companion. It is a collection of multiple types
-of lists used during security assessments, collected in one place. List types
-include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads,
-web shells, and many more. The goal is to enable a security tester to pull this
-repository onto a new testing box and have access to every type of list that may
-be needed.
+SecLists is the security tester's companion. It is a collection of multiple
+types of lists used during security assessments, collected in one place. List
+types include usernames, passwords, URLs, sensitive data patterns, fuzzing
+payloads, web shells, and many more. The goal is to enable a security tester to
+pull this repository onto a new testing box and have access to every type of
+list that may be needed.
This project is maintained by Daniel Miessler, Jason Haddix, and g0tmi1k.
diff --git a/security/seclists/pkg-plist b/security/seclists/pkg-plist
index 824b5c29058a..a4842c1446e7 100644
--- a/security/seclists/pkg-plist
+++ b/security/seclists/pkg-plist
@@ -3,6 +3,7 @@
%%DATADIR%%/Discovery/DNS/deepmagic.com-prefixes-top50000.txt
%%DATADIR%%/Discovery/DNS/dns-Jhaddix.txt
%%DATADIR%%/Discovery/DNS/fierce-hostlist.txt
+%%DATADIR%%/Discovery/DNS/italian-subdomains.txt
%%DATADIR%%/Discovery/DNS/namelist.txt
%%DATADIR%%/Discovery/DNS/shubs-stackoverflow.txt
%%DATADIR%%/Discovery/DNS/shubs-subdomains.txt
@@ -72,7 +73,6 @@
%%DATADIR%%/Discovery/Web-Content/Domino-Hunter/Commands-NSF.txt
%%DATADIR%%/Discovery/Web-Content/Domino-Hunter/Commands-Views.txt
%%DATADIR%%/Discovery/Web-Content/Domino-Hunter/Domino-Files.txt
-%%DATADIR%%/Discovery/Web-Content/Domino-Hunter/LICENCE
%%DATADIR%%/Discovery/Web-Content/Domino-Hunter/dh.pl
%%DATADIR%%/Discovery/Web-Content/FatwireCMS.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/Frontpage.fuzz.txt
@@ -93,6 +93,7 @@
%%DATADIR%%/Discovery/Web-Content/PHP.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/Passwords.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/Public-Source-Repo-Issues.json
+%%DATADIR%%/Discovery/Web-Content/README.md
%%DATADIR%%/Discovery/Web-Content/Randomfiles.fuzz.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top10.txt
%%DATADIR%%/Discovery/Web-Content/RobotsDisallowed-Top100.txt
@@ -184,6 +185,8 @@
%%DATADIR%%/Discovery/Web-Content/big.txt
%%DATADIR%%/Discovery/Web-Content/burp-parameter-names.txt
%%DATADIR%%/Discovery/Web-Content/coldfusion.txt
+%%DATADIR%%/Discovery/Web-Content/combined_directories.txt
+%%DATADIR%%/Discovery/Web-Content/combined_words.txt
%%DATADIR%%/Discovery/Web-Content/common-and-dutch.txt
%%DATADIR%%/Discovery/Web-Content/common-and-french.txt
%%DATADIR%%/Discovery/Web-Content/common-and-italian.txt
@@ -4825,6 +4828,7 @@
%%DATADIR%%/Fuzzing/command-injection-commix.txt
%%DATADIR%%/Fuzzing/doble-uri-hex.txt
%%DATADIR%%/Fuzzing/email-top-100-domains.txt
+%%DATADIR%%/Fuzzing/environment-identifiers.txt
%%DATADIR%%/Fuzzing/extension-test.txt
%%DATADIR%%/Fuzzing/extensions-Bo0oM.txt
%%DATADIR%%/Fuzzing/extensions-compressed.fuzz.txt
@@ -4849,6 +4853,29 @@
%%DATADIR%%/Miscellaneous/EFF-Dice/small_1_words.txt
%%DATADIR%%/Miscellaneous/EFF-Dice/small_2.txt
%%DATADIR%%/Miscellaneous/EFF-Dice/small_2_words.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/README.md
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/french.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/german.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/italian.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/japanese.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Language-II/spanish.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Thesaurus-II/README.md
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Thesaurus-II/mthesaur.txt
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/ACRONYMS.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/COMMON.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/COMPOUND.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/CROSSWD.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/CRSWD-D.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/FREQ-INT.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/FREQ.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/NAMES-F.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/NAMES-M.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/NAMES.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/OFTENMIS.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/PLACES.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/README.md
+%%DATADIR%%/Miscellaneous/Moby-Project/Moby-Words-II/SINGLE.TXT
+%%DATADIR%%/Miscellaneous/Moby-Project/README.md
%%DATADIR%%/Miscellaneous/control-chars.txt
%%DATADIR%%/Miscellaneous/curl-protocols.txt
%%DATADIR%%/Miscellaneous/dns-resolvers.txt
@@ -5196,11 +5223,13 @@
%%DATADIR%%/Passwords/darkweb2017-top100.txt
%%DATADIR%%/Passwords/darkweb2017-top1000.txt
%%DATADIR%%/Passwords/darkweb2017-top10000.txt
+%%DATADIR%%/Passwords/days.txt
%%DATADIR%%/Passwords/der-postillon.txt
%%DATADIR%%/Passwords/dutch_common_wordlist.txt
%%DATADIR%%/Passwords/dutch_passwordlist.txt
%%DATADIR%%/Passwords/dutch_wordlist
%%DATADIR%%/Passwords/german_misc.txt
+%%DATADIR%%/Passwords/months.txt
%%DATADIR%%/Passwords/mssql-passwords-nansh0u-guardicore.txt
%%DATADIR%%/Passwords/openwall.net-all.txt
%%DATADIR%%/Passwords/probable-v2-top12000.txt
@@ -5208,6 +5237,7 @@
%%DATADIR%%/Passwords/probable-v2-top207.txt
%%DATADIR%%/Passwords/richelieu-french-top20000.txt
%%DATADIR%%/Passwords/richelieu-french-top5000.txt
+%%DATADIR%%/Passwords/seasons.txt
%%DATADIR%%/Passwords/stupid-ones-in-production.txt
%%DATADIR%%/Passwords/twitter-banned.txt
%%DATADIR%%/Passwords/unkown-azul.txt
@@ -5315,6 +5345,7 @@
%%DATADIR%%/Usernames/Honeypot-Captures/multiplesources-users-fabian-fingerle.de.txt
%%DATADIR%%/Usernames/Names/familynames-usa-top1000.txt
%%DATADIR%%/Usernames/Names/femalenames-usa-top1000.txt
+%%DATADIR%%/Usernames/Names/forenames-india-top1000.txt
%%DATADIR%%/Usernames/Names/malenames-usa-top1000.txt
%%DATADIR%%/Usernames/Names/names.txt
%%DATADIR%%/Usernames/README.md
@@ -5340,6 +5371,7 @@
%%DATADIR%%/Web-Shells/JSP/simple-shell.jsp
%%DATADIR%%/Web-Shells/Magento/newadmin-Inchoo.php
%%DATADIR%%/Web-Shells/Magento/newadmin-KINKCreative.php
+%%DATADIR%%/Web-Shells/PHP/another-obfuscated-phpshell.php
%%DATADIR%%/Web-Shells/PHP/obfuscated-phpshell.php
%%DATADIR%%/Web-Shells/Vtiger/README.md
%%DATADIR%%/Web-Shells/Vtiger/languages/en_us/Settings/VtigerVulnPlugin.php