Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 16 May 2023 14:38:59 GMT
From:      Lorenzo Salvadore <salvadore@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: cc143e921d16 - main - security/seclists: Update to 2023.2
Message-ID:  <202305161438.34GEcx6s028371@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by salvadore:

URL: https://cgit.FreeBSD.org/ports/commit/?id=cc143e921d16a71562d7ed8c12fae1ffa89bb1e1

commit cc143e921d16a71562d7ed8c12fae1ffa89bb1e1
Author:     Lorenzo Salvadore <salvadore@FreeBSD.org>
AuthorDate: 2023-05-16 12:15:38 +0000
Commit:     Lorenzo Salvadore <salvadore@FreeBSD.org>
CommitDate: 2023-05-16 14:38:52 +0000

    security/seclists: Update to 2023.2
    
    Also fix sorting in pkg-plist.
---
 security/seclists/Makefile  |  3 ++-
 security/seclists/distinfo  |  6 +++---
 security/seclists/pkg-plist | 11 +++++++----
 3 files changed, 12 insertions(+), 8 deletions(-)

diff --git a/security/seclists/Makefile b/security/seclists/Makefile
index fe78320ab88c..1508284507e6 100644
--- a/security/seclists/Makefile
+++ b/security/seclists/Makefile
@@ -1,5 +1,5 @@
 PORTNAME=	seclists
-DISTVERSION=	2023.1
+DISTVERSION=	2023.2
 CATEGORIES=	security www
 
 MAINTAINER=	salvadore@FreeBSD.org
@@ -26,6 +26,7 @@ FILES_TO_BE_REMOVED=	.gitattributes \
 			Discovery/Web-Content/Domino-Hunter/LICENCE \
 			LICENSE \
 			README.md \
+			SecLists.png \
 			Web-Shells/laudanum-0.8/GPL
 
 DIRS_TO_BE_REMOVED=	.bin .github
diff --git a/security/seclists/distinfo b/security/seclists/distinfo
index dd3e8c78baae..e57539a32b73 100644
--- a/security/seclists/distinfo
+++ b/security/seclists/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1678381874
-SHA256 (danielmiessler-SecLists-2023.1_GH0.tar.gz) = 188c7f0a3277387dc497ed8352224dfc6839ae73247991189a5c057f4fe36302
-SIZE (danielmiessler-SecLists-2023.1_GH0.tar.gz) = 565865274
+TIMESTAMP = 1684238672
+SHA256 (danielmiessler-SecLists-2023.2_GH0.tar.gz) = 4166251ccbede8a6c573756bb9737723528bdbcb3fef3b954e4c0cdaea93b03a
+SIZE (danielmiessler-SecLists-2023.2_GH0.tar.gz) = 565909283
diff --git a/security/seclists/pkg-plist b/security/seclists/pkg-plist
index 66030aa1d5c8..e7260b7a251d 100644
--- a/security/seclists/pkg-plist
+++ b/security/seclists/pkg-plist
@@ -12,6 +12,7 @@
 %%DATADIR%%/Discovery/DNS/shubs-stackoverflow.txt
 %%DATADIR%%/Discovery/DNS/shubs-subdomains.txt
 %%DATADIR%%/Discovery/DNS/sortedcombined-knock-dnsrecon-fierce-reconng.txt
+%%DATADIR%%/Discovery/DNS/subdomains-spanish.txt
 %%DATADIR%%/Discovery/DNS/subdomains-top1million-110000.txt
 %%DATADIR%%/Discovery/DNS/subdomains-top1million-20000.txt
 %%DATADIR%%/Discovery/DNS/subdomains-top1million-5000.txt
@@ -179,7 +180,6 @@
 %%DATADIR%%/Discovery/Web-Content/URLs/urls-wordpress-3.3.1.txt
 %%DATADIR%%/Discovery/Web-Content/UnixDotfiles.fuzz.txt
 %%DATADIR%%/Discovery/Web-Content/Vignette.fuzz.txt
-%%DATADIR%%/Discovery/Web-Content/WEB-INF-dict.txt
 %%DATADIR%%/Discovery/Web-Content/Web-Services/README.md
 %%DATADIR%%/Discovery/Web-Content/Web-Services/SOAP-functions.txt
 %%DATADIR%%/Discovery/Web-Content/WebTechnologyPaths-Trickest-Wordlists/drupal-all-levels.txt
@@ -205,10 +205,10 @@
 %%DATADIR%%/Discovery/Web-Content/api/api-endpoints-res.txt
 %%DATADIR%%/Discovery/Web-Content/api/api-endpoints.txt
 %%DATADIR%%/Discovery/Web-Content/api/api-seen-in-wild.txt
+%%DATADIR%%/Discovery/Web-Content/api/ispsystem_billmanager_api.txt
 %%DATADIR%%/Discovery/Web-Content/api/objects-lowercase.txt
 %%DATADIR%%/Discovery/Web-Content/api/objects-uppercase.txt
 %%DATADIR%%/Discovery/Web-Content/api/objects.txt
-%%DATADIR%%/Discovery/Web-Content/api/ispsystem_billmanager_api.txt
 %%DATADIR%%/Discovery/Web-Content/api/salesforce-aura-objects.txt
 %%DATADIR%%/Discovery/Web-Content/axis.txt
 %%DATADIR%%/Discovery/Web-Content/big.txt
@@ -238,8 +238,8 @@
 %%DATADIR%%/Discovery/Web-Content/domino-endpoints-coldfusion39.txt
 %%DATADIR%%/Discovery/Web-Content/dsstorewordlist.txt
 %%DATADIR%%/Discovery/Web-Content/elmah.txt
-%%DATADIR%%/Discovery/Web-Content/forefront-identity-management.txt
 %%DATADIR%%/Discovery/Web-Content/fnf-fuzz.txt
+%%DATADIR%%/Discovery/Web-Content/forefront-identity-management.txt
 %%DATADIR%%/Discovery/Web-Content/frontpage.txt
 %%DATADIR%%/Discovery/Web-Content/golang.txt
 %%DATADIR%%/Discovery/Web-Content/graphql.txt
@@ -284,6 +284,7 @@
 %%DATADIR%%/Discovery/Web-Content/raft-small-words.txt
 %%DATADIR%%/Discovery/Web-Content/reverse-proxy-inconsistencies.txt
 %%DATADIR%%/Discovery/Web-Content/ror.txt
+%%DATADIR%%/Discovery/Web-Content/sap-analytics-cloud.txt
 %%DATADIR%%/Discovery/Web-Content/sap.txt
 %%DATADIR%%/Discovery/Web-Content/sharepoint-ennumeration.txt
 %%DATADIR%%/Discovery/Web-Content/spring-boot.txt
@@ -295,11 +296,13 @@
 %%DATADIR%%/Discovery/Web-Content/uri-from-top-55-most-popular-apps.txt
 %%DATADIR%%/Discovery/Web-Content/url-params_from-top-55-most-popular-apps.txt
 %%DATADIR%%/Discovery/Web-Content/versioning_metafiles.txt
+%%DATADIR%%/Discovery/Web-Content/vulnerability-scan_j2ee-websites_WEB-INF.txt
 %%DATADIR%%/Discovery/Web-Content/web-all-content-types.txt
 %%DATADIR%%/Discovery/Web-Content/web-extensions.txt
 %%DATADIR%%/Discovery/Web-Content/web-mutations.txt
 %%DATADIR%%/Discovery/Web-Content/weblogic.txt
 %%DATADIR%%/Discovery/Web-Content/websphere.txt
+%%DATADIR%%/Discovery/Web-Content/wso2-enterprise-integrator.txt
 %%DATADIR%%/Fuzzing/1-4_all_letters_a-z.txt
 %%DATADIR%%/Fuzzing/3-digits-000-999.txt
 %%DATADIR%%/Fuzzing/4-digits-0000-9999.txt
@@ -5324,12 +5327,12 @@
 %%DATADIR%%/Pattern-Matching/thickclient-basic.txt
 %%DATADIR%%/Payloads/Anti-Virus/eicar-com.txt
 %%DATADIR%%/Payloads/File-Names/README.md
+%%DATADIR%%/Payloads/File-Names/directory-traversal.zip
 %%DATADIR%%/Payloads/File-Names/exec/Hello$(hostname)World.txt
 %%DATADIR%%/Payloads/File-Names/exec/Hello`hostname`World.txt
 %%DATADIR%%/Payloads/File-Names/max-length.zip
 %%DATADIR%%/Payloads/File-Names/null-byte/Hello%00World.txt
 %%DATADIR%%/Payloads/File-Names/null-byte/Hello.php%00World.txt
-%%DATADIR%%/Payloads/File-Names/directory-traversal.zip
 %%DATADIR%%/Payloads/Flash/xssproject.swf
 %%DATADIR%%/Payloads/Images/lottapixel.jpg
 %%DATADIR%%/Payloads/Images/uber.gif



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202305161438.34GEcx6s028371>