From owner-svn-ports-head@FreeBSD.ORG Sat Mar 2 15:12:05 2013 Return-Path: Delivered-To: svn-ports-head@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by hub.freebsd.org (Postfix) with ESMTP id 9526DB26; Sat, 2 Mar 2013 15:12:05 +0000 (UTC) (envelope-from pawel@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) by mx1.freebsd.org (Postfix) with ESMTP id 80183E4; Sat, 2 Mar 2013 15:12:05 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.5/8.14.5) with ESMTP id r22FC5J0032041; Sat, 2 Mar 2013 15:12:05 GMT (envelope-from pawel@svn.freebsd.org) Received: (from pawel@localhost) by svn.freebsd.org (8.14.5/8.14.5/Submit) id r22FC55n032037; Sat, 2 Mar 2013 15:12:05 GMT (envelope-from pawel@svn.freebsd.org) Message-Id: <201303021512.r22FC55n032037@svn.freebsd.org> From: Pawel Pekala Date: Sat, 2 Mar 2013 15:12:05 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r313263 - head/security/fuzzdb X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 02 Mar 2013 15:12:05 -0000 Author: pawel Date: Sat Mar 2 15:12:04 2013 New Revision: 313263 URL: http://svnweb.freebsd.org/changeset/ports/313263 Log: - Update to version 1.09 - Remove leading article from COMMENT - Convert to OptionsNG Modified: head/security/fuzzdb/Makefile (contents, props changed) head/security/fuzzdb/distinfo (contents, props changed) head/security/fuzzdb/pkg-plist (contents, props changed) Modified: head/security/fuzzdb/Makefile ============================================================================== --- head/security/fuzzdb/Makefile Sat Mar 2 15:06:31 2013 (r313262) +++ head/security/fuzzdb/Makefile Sat Mar 2 15:12:04 2013 (r313263) @@ -1,36 +1,32 @@ -# New ports collection makefile for: fuzzdb -# Date created: 2010-04-14 -# Whom: Niels Heinen -# +# Created by: Niels Heinen # $FreeBSD$ -# PORTNAME= fuzzdb -PORTVERSION= 1.08 +PORTVERSION= 1.09 CATEGORIES= security www MASTER_SITES= ${MASTER_SITE_GOOGLE_CODE} EXTRACT_SUFX= .tgz MAINTAINER= ports@FreeBSD.org -COMMENT= A comprehensive set of fuzzing patterns +COMMENT= Comprehensive set of fuzzing patterns NO_BUILD= yes EXTRACT_AFTER_ARGS= | ${TAR} -xf - --exclude .svn PORTDOCS= _copyright.txt _readme.txt -PORTDIRS= attack-payloads wordlists-misc discovery \ +PORTDIRS= attack-payloads wordlists-misc Discovery \ web-backdoors wordlists-user-passwd regex -.include +.include do-install: .for dir in ${PORTDIRS} ( cd ${WRKSRC}/${dir} && ${COPYTREE_SHARE} . ${DATADIR}/${dir} ) .endfor -.if !defined(NOPORTDOCS) +.if ${PORT_OPTIONS:MDOCS} ${MKDIR} ${DOCSDIR} . for doc in ${PORTDOCS} ${INSTALL_DATA} ${WRKSRC}/${doc} ${DOCSDIR} . endfor .endif -.include +.include Modified: head/security/fuzzdb/distinfo ============================================================================== --- head/security/fuzzdb/distinfo Sat Mar 2 15:06:31 2013 (r313262) +++ head/security/fuzzdb/distinfo Sat Mar 2 15:12:04 2013 (r313263) @@ -1,2 +1,2 @@ -SHA256 (fuzzdb-1.08.tgz) = dcb4c7099b331b75c7afddfad05452121d8b80c68202b4d4e9906b6395725fd7 -SIZE (fuzzdb-1.08.tgz) = 2812311 +SHA256 (fuzzdb-1.09.tgz) = a3b62242e8cf19ff4c7baee08b5660d933eb88dff105753670351d14f4930234 +SIZE (fuzzdb-1.09.tgz) = 6076227 Modified: head/security/fuzzdb/pkg-plist ============================================================================== --- head/security/fuzzdb/pkg-plist Sat Mar 2 15:06:31 2013 (r313262) +++ head/security/fuzzdb/pkg-plist Sat Mar 2 15:12:04 2013 (r313263) @@ -1,8 +1,91 @@ +%%DATADIR%%/Discovery/FilenameBruteforce/3CharExtBrute.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Backup.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Common.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Compressed.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Mostcommon.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/Extensions.Skipfish.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/WordlistSkipfish.fuzz.txt +%%DATADIR%%/Discovery/FilenameBruteforce/copy_of.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/AdobeXML.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Apache.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/ApacheTomcat.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CGI_HTTP_POST.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CGI_HTTP_POST_Windows.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CGI_Microsoft.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CGI_XPlatform.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/drupal_plugins.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/drupal_themes.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/joomla_plugins.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/joomla_themes.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/php-nuke.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/readme.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/wordpress.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/wp_plugins.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/CMS/wp_themes.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/ColdFusion.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/FatwireCMS.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Frontpage.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/HTTP_POST_Microsoft.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Hyperion.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/IIS.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/JBoss.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/JRun.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/JavaServlets_Common.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/KitchensinkDirectories.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Logins.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/LotusNotes.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Netware.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Oracle9i.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/OracleAppServer.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/PHP.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/PHP_CommonBackdoors.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Passwords.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Randomfiles.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/SAP.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Sharepoint.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/SiteMinder.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/SunAppServerGlassfish.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/SuniPlanet.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/UnixDotfiles.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/UserAgents.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Vignette.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Weblogic.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/Websphere.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/proxy-conf.fuzz.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-directories-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-directories.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-extensions-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-extensions.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-files-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-files.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-words-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-large-words.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-directories-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-directories.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-extensions-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-extensions.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-files-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-files.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-words-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-medium-words.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-directories-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-directories.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-extensions-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-extensions.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-files-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-files.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-words-lowercase.txt +%%DATADIR%%/Discovery/PredictableRes/raft-small-words.txt +%%DATADIR%%/Discovery/PredictableRes/tftp.fuzz.txt +%%DATADIR%%/attack-payloads/BizLogic/CommonMethods.fuzz.txt +%%DATADIR%%/attack-payloads/BizLogic/DebugParams.fuzz.txt +%%DATADIR%%/attack-payloads/BizLogic/x %%DATADIR%%/attack-payloads/all-attacks/all-attacks-unix.txt %%DATADIR%%/attack-payloads/all-attacks/all-attacks-win.txt %%DATADIR%%/attack-payloads/all-attacks/interesting-metacharacters.txt -%%DATADIR%%/attack-payloads/control-chars/null.fuzz -%%DATADIR%%/attack-payloads/disclosure-directory/generic/directory-indexing-generic.txt +%%DATADIR%%/attack-payloads/control-chars/URIhex.fuzz.txt +%%DATADIR%%/attack-payloads/control-chars/null.fuzz.txt +%%DATADIR%%/attack-payloads/disclosure-directory/directory-indexing-generic.fuzz.txt %%DATADIR%%/attack-payloads/disclosure-directory/source-directory-file-indexing-cheatsheet.html %%DATADIR%%/attack-payloads/disclosure-localpaths/unix/common-unix-httpd-log-locations.txt %%DATADIR%%/attack-payloads/disclosure-source/source-disc-cmd-exec-traversal.txt @@ -35,6 +118,11 @@ %%DATADIR%%/attack-payloads/ldap/ldap-injection.txt %%DATADIR%%/attack-payloads/lfi/common-unix-httpd-log-locations.txt %%DATADIR%%/attack-payloads/lfi/readme.txt +%%DATADIR%%/attack-payloads/os-cmd-execution/LinuxCommands.fuzz.txt +%%DATADIR%%/attack-payloads/os-cmd-execution/OSCommandInject.Windows.fuzz.txt +%%DATADIR%%/attack-payloads/os-cmd-execution/OSXCommands.fuzz.txt +%%DATADIR%%/attack-payloads/os-cmd-execution/WindowsCommands.fuzz.txt +%%DATADIR%%/attack-payloads/os-cmd-execution/WindowsPowershell.fuzz.txt %%DATADIR%%/attack-payloads/os-cmd-execution/command-execution-unix.txt %%DATADIR%%/attack-payloads/os-cmd-execution/commands-unix.txt %%DATADIR%%/attack-payloads/os-cmd-execution/commands-windows.txt @@ -47,16 +135,15 @@ %%DATADIR%%/attack-payloads/rfi/rfi-cheatsheet.html %%DATADIR%%/attack-payloads/rfi/rfi.txt %%DATADIR%%/attack-payloads/server-side-include/server-side-includes-generic.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection-active.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection-passive.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/generic/sql-injection.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/sql-injection-ms-sql-blind-ninja.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/sql-injection-ms-sql.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/mysql/sql-injection-mysql-ms-sql.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/mysql/sql-injection-mysql.txt -%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs/docs.oracle_cheat.pdf -%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs/docs.sql_injection_cheatsheet.html -%%DATADIR%%/attack-payloads/sql-injection/detect/oracle/sql-injection-oracle.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/GenericBlind.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/MSSQL.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/MSSQL_blind.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/MySQL.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/MySQL_MSSQL.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/docs/docs.oracle_cheat.pdf +%%DATADIR%%/attack-payloads/sql-injection/detect/docs/docs.sql_injection_cheatsheet.html +%%DATADIR%%/attack-payloads/sql-injection/detect/oracle.fuzz.txt +%%DATADIR%%/attack-payloads/sql-injection/detect/xplatform.fuzz.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/db2-enumeration.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/ms-sql-enumeration.txt %%DATADIR%%/attack-payloads/sql-injection/exploit/mysql-injection-login-bypass.txt @@ -71,44 +158,6 @@ %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/license.txt %%DATADIR%%/attack-payloads/xss/xss-rsnake.txt %%DATADIR%%/attack-payloads/xss/xss-uri.txt -%%DATADIR%%/discovery/filename-bruteforce/copy_of.txt -%%DATADIR%%/discovery/filename-bruteforce/file-extensions/file-extensions-backup-files.txt -%%DATADIR%%/discovery/filename-bruteforce/file-extensions/file-extensions-common-datafile-types.txt -%%DATADIR%%/discovery/filename-bruteforce/file-extensions/file-extensions-compressed-filetypes.txt -%%DATADIR%%/discovery/filename-bruteforce/file-extensions/file-extensions-mostcommon.txt -%%DATADIR%%/discovery/filename-bruteforce/file-extensions/file-extensions-skipfish.txt -%%DATADIR%%/discovery/filename-bruteforce/file-or-dir-root-wordlists/wordlist-skipfish.txt -%%DATADIR%%/discovery/generic/cgi-HTTP-POST-reqd.txt -%%DATADIR%%/discovery/generic/cgi-x-platform.txt -%%DATADIR%%/discovery/generic/cms/drupal_plugins.txt -%%DATADIR%%/discovery/generic/cms/drupal_themes.txt -%%DATADIR%%/discovery/generic/cms/joomla_plugins.txt -%%DATADIR%%/discovery/generic/cms/joomla_themes.txt -%%DATADIR%%/discovery/generic/cms/readme.txt -%%DATADIR%%/discovery/generic/cms/wp_plugins.txt -%%DATADIR%%/discovery/generic/cms/wp_themes.txt -%%DATADIR%%/discovery/generic/interesting-dirs-kitchensink.txt -%%DATADIR%%/discovery/generic/interesting-files-apache-tomcat.txt -%%DATADIR%%/discovery/generic/interesting-files-apache.txt -%%DATADIR%%/discovery/generic/interesting-files-coldfusion.txt -%%DATADIR%%/discovery/generic/interesting-files-hyperion.txt -%%DATADIR%%/discovery/generic/interesting-files-logins.txt -%%DATADIR%%/discovery/generic/interesting-files-lotus-notes.txt -%%DATADIR%%/discovery/generic/interesting-files-oracle-application-server.txt -%%DATADIR%%/discovery/generic/interesting-files-passwords.txt -%%DATADIR%%/discovery/generic/interesting-files-random.txt -%%DATADIR%%/discovery/generic/interesting-files-websphere.txt -%%DATADIR%%/discovery/generic/php-common-backdoors.txt -%%DATADIR%%/discovery/generic/tftp.txt -%%DATADIR%%/discovery/unix/interesting-files-dotfiles.txt -%%DATADIR%%/discovery/unix/interesting-files-iplanet.txt -%%DATADIR%%/discovery/unix/interesting-files-sun-app-server.txt -%%DATADIR%%/discovery/win/cgi-HTTP-POST-reqd-microsoft.txt -%%DATADIR%%/discovery/win/cgi-microsoft.txt -%%DATADIR%%/discovery/win/interesting-files-microsoft-iis-http-post.txt -%%DATADIR%%/discovery/win/interesting-files-microsoft-iis.txt -%%DATADIR%%/discovery/win/interesting-files-microsoft-sharepoint.txt -%%DATADIR%%/discovery/win/interesting-files-netware.txt %%DATADIR%%/regex/errors.txt %%DATADIR%%/regex/readme.txt %%DATADIR%%/regex/sessionid.txt @@ -122,7 +171,8 @@ %%DATADIR%%/web-backdoors/asp/ntdaddy.asp %%DATADIR%%/web-backdoors/asp/up.asp %%DATADIR%%/web-backdoors/c/cmd.c -%%DATADIR%%/web-backdoors/cfm/cfexec.cfm +%%DATADIR%%/web-backdoors/cfm/cfExec.cfm +%%DATADIR%%/web-backdoors/cfm/cfSQL.cfm %%DATADIR%%/web-backdoors/cfm/cmd.cfm %%DATADIR%%/web-backdoors/exe/nc.exe %%DATADIR%%/web-backdoors/jsp/CmdServlet.class @@ -205,28 +255,13 @@ @dirrm %%DATADIR%%/web-backdoors/asp @dirrm %%DATADIR%%/web-backdoors @dirrm %%DATADIR%%/regex -@dirrm %%DATADIR%%/discovery/win -@dirrm %%DATADIR%%/discovery/unix -@dirrm %%DATADIR%%/discovery/generic/cms -@dirrm %%DATADIR%%/discovery/generic -@dirrm %%DATADIR%%/discovery/filename-bruteforce/file-or-dir-root-wordlists -@dirrm %%DATADIR%%/discovery/filename-bruteforce/file-extensions -@dirrm %%DATADIR%%/discovery/filename-bruteforce -@dirrm %%DATADIR%%/discovery @dirrm %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping/images @dirrm %%DATADIR%%/attack-payloads/xss/docs.wasc-scriptmapping @dirrm %%DATADIR%%/attack-payloads/xss @dirrm %%DATADIR%%/attack-payloads/xpath @dirrm %%DATADIR%%/attack-payloads/xml @dirrm %%DATADIR%%/attack-payloads/sql-injection/exploit -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/oracle/docs -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/oracle -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/mysql/docs -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/mysql -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql/docs -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/ms-sql -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/generic/docs -@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/generic +@dirrm %%DATADIR%%/attack-payloads/sql-injection/detect/docs @dirrm %%DATADIR%%/attack-payloads/sql-injection/detect @dirrm %%DATADIR%%/attack-payloads/sql-injection @dirrm %%DATADIR%%/attack-payloads/server-side-include @@ -248,9 +283,13 @@ @dirrm %%DATADIR%%/attack-payloads/disclosure-localpaths @dirrm %%DATADIR%%/attack-payloads/disclosure-directory/win @dirrm %%DATADIR%%/attack-payloads/disclosure-directory/unix -@dirrm %%DATADIR%%/attack-payloads/disclosure-directory/generic @dirrm %%DATADIR%%/attack-payloads/disclosure-directory @dirrm %%DATADIR%%/attack-payloads/control-chars @dirrm %%DATADIR%%/attack-payloads/all-attacks +@dirrm %%DATADIR%%/attack-payloads/BizLogic @dirrm %%DATADIR%%/attack-payloads +@dirrm %%DATADIR%%/Discovery/PredictableRes/CMS +@dirrm %%DATADIR%%/Discovery/PredictableRes +@dirrm %%DATADIR%%/Discovery/FilenameBruteforce +@dirrm %%DATADIR%%/Discovery @dirrm %%DATADIR%%