pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/sqlmap



Module Name:    pkgsrc
Committed By:   leot
Date:           Sun Jan 21 21:46:34 UTC 2018

Modified Files:
        pkgsrc/security/sqlmap: Makefile PLIST distinfo

Log Message:
sqlmap: Update security/sqlmap to 1.2

Changes
(unfortunately upstream does not provide any changelog, this is based by
reading commit messages):
1.2
---
- Misc improvements and bug fixes

1.1.11
------
- Add support for Apache SHA1
- Add support for Joomla password
- Add support for vBulletin password hashes
- Add support for DJANGO_MD5 and DJANGO_SHA1
- Add WAF script for Wordfence
- Add WAF script for DOSarrest
- Misc improvements and bug fixes

1.1.10
------
- Polish translation
- Add support for blind-based charset dump
- Misc improvements and bug fixes


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 pkgsrc/security/sqlmap/Makefile
cvs rdiff -u -r1.3 -r1.4 pkgsrc/security/sqlmap/PLIST \
    pkgsrc/security/sqlmap/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/sqlmap/Makefile
diff -u pkgsrc/security/sqlmap/Makefile:1.4 pkgsrc/security/sqlmap/Makefile:1.5
--- pkgsrc/security/sqlmap/Makefile:1.4 Thu Sep 14 12:43:54 2017
+++ pkgsrc/security/sqlmap/Makefile     Sun Jan 21 21:46:34 2018
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.4 2017/09/14 12:43:54 leot Exp $
+# $NetBSD: Makefile,v 1.5 2018/01/21 21:46:34 leot Exp $
 
-DISTNAME=      sqlmap-1.1.9
+DISTNAME=      sqlmap-1.2
 CATEGORIES=    security
 MASTER_SITES=  ${MASTER_SITE_PYPI:=s/sqlmap/}
 
@@ -15,17 +15,22 @@ DEPENDS+=   ${PYPKGPREFIX}-sqlite3-[0-9]*:
 
 REPLACE_BASH+= sqlmap/extra/shutils/blanks.sh
 REPLACE_BASH+= sqlmap/extra/shutils/pep8.sh
-REPLACE_BASH+= sqlmap/extra/shutils/precommit-hook.sh
 REPLACE_BASH+= sqlmap/extra/shutils/postcommit-hook.sh
+REPLACE_BASH+= sqlmap/extra/shutils/precommit-hook.sh
+REPLACE_BASH+= sqlmap/extra/shutils/pydiatra.sh
 REPLACE_BASH+= sqlmap/extra/shutils/pyflakes.sh
 REPLACE_BASH+= sqlmap/extra/shutils/pypi.sh
 REPLACE_BASH+= sqlmap/extra/shutils/strip.sh
 
 REPLACE_PERL+= sqlmap/extra/icmpsh/icmpsh-m.pl
 
+REPLACE_PYTHON+=       sqlmap/extra/shutils/duplicates.py
+REPLACE_PYTHON+=       sqlmap/extra/shutils/pylint.py
+REPLACE_PYTHON+=       sqlmap/extra/shutils/regressiontest.py
+
 USE_LANGUAGES= # none
 
-PYTHON_VERSIONS_INCOMPATIBLE=  34 35 36 # not yet ported as of 1.1.9
+PYTHON_VERSIONS_INCOMPATIBLE=  34 35 36 # not yet ported as of 1.2
 
 .include "../../lang/python/application.mk"
 .include "../../lang/python/egg.mk"

Index: pkgsrc/security/sqlmap/PLIST
diff -u pkgsrc/security/sqlmap/PLIST:1.3 pkgsrc/security/sqlmap/PLIST:1.4
--- pkgsrc/security/sqlmap/PLIST:1.3    Thu Sep 14 12:43:54 2017
+++ pkgsrc/security/sqlmap/PLIST        Sun Jan 21 21:46:34 2018
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.3 2017/09/14 12:43:54 leot Exp $
+@comment $NetBSD: PLIST,v 1.4 2018/01/21 21:46:34 leot Exp $
 bin/sqlmap
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
@@ -6,15 +6,13 @@ ${PYSITELIB}/${EGG_INFODIR}/dependency_l
 ${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
 ${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
 ${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/sqlmap/ISSUE_TEMPLATE.md
+${PYSITELIB}/sqlmap/LICENSE
 ${PYSITELIB}/sqlmap/README.md
 ${PYSITELIB}/sqlmap/__init__.py
 ${PYSITELIB}/sqlmap/__init__.pyc
 ${PYSITELIB}/sqlmap/__init__.pyo
 ${PYSITELIB}/sqlmap/doc/AUTHORS
 ${PYSITELIB}/sqlmap/doc/CHANGELOG.md
-${PYSITELIB}/sqlmap/doc/CONTRIBUTING.md
-${PYSITELIB}/sqlmap/doc/COPYING
 ${PYSITELIB}/sqlmap/doc/FAQ.pdf
 ${PYSITELIB}/sqlmap/doc/README.pdf
 ${PYSITELIB}/sqlmap/doc/THANKS.md
@@ -27,6 +25,7 @@ ${PYSITELIB}/sqlmap/doc/translations/REA
 ${PYSITELIB}/sqlmap/doc/translations/README-id-ID.md
 ${PYSITELIB}/sqlmap/doc/translations/README-it-IT.md
 ${PYSITELIB}/sqlmap/doc/translations/README-ja-JP.md
+${PYSITELIB}/sqlmap/doc/translations/README-pl-PL.md
 ${PYSITELIB}/sqlmap/doc/translations/README-pt-BR.md
 ${PYSITELIB}/sqlmap/doc/translations/README-tr-TR.md
 ${PYSITELIB}/sqlmap/doc/translations/README-zh-CN.md
@@ -709,14 +708,14 @@ ${PYSITELIB}/sqlmap/procs/mysql/write_fi
 ${PYSITELIB}/sqlmap/procs/oracle/dns_request.sql
 ${PYSITELIB}/sqlmap/procs/postgresql/dns_request.sql
 ${PYSITELIB}/sqlmap/shell/README.txt
-${PYSITELIB}/sqlmap/shell/backdoor.asp_
-${PYSITELIB}/sqlmap/shell/backdoor.aspx_
-${PYSITELIB}/sqlmap/shell/backdoor.jsp_
-${PYSITELIB}/sqlmap/shell/backdoor.php_
-${PYSITELIB}/sqlmap/shell/stager.asp_
-${PYSITELIB}/sqlmap/shell/stager.aspx_
-${PYSITELIB}/sqlmap/shell/stager.jsp_
-${PYSITELIB}/sqlmap/shell/stager.php_
+${PYSITELIB}/sqlmap/shell/backdoors/backdoor.asp_
+${PYSITELIB}/sqlmap/shell/backdoors/backdoor.aspx_
+${PYSITELIB}/sqlmap/shell/backdoors/backdoor.jsp_
+${PYSITELIB}/sqlmap/shell/backdoors/backdoor.php_
+${PYSITELIB}/sqlmap/shell/stagers/stager.asp_
+${PYSITELIB}/sqlmap/shell/stagers/stager.aspx_
+${PYSITELIB}/sqlmap/shell/stagers/stager.jsp_
+${PYSITELIB}/sqlmap/shell/stagers/stager.php_
 ${PYSITELIB}/sqlmap/sqlmap.conf
 ${PYSITELIB}/sqlmap/sqlmap.py
 ${PYSITELIB}/sqlmap/sqlmap.pyc
@@ -754,6 +753,9 @@ ${PYSITELIB}/sqlmap/tamper/charencode.py
 ${PYSITELIB}/sqlmap/tamper/charunicodeencode.py
 ${PYSITELIB}/sqlmap/tamper/charunicodeencode.pyc
 ${PYSITELIB}/sqlmap/tamper/charunicodeencode.pyo
+${PYSITELIB}/sqlmap/tamper/charunicodeescape.py
+${PYSITELIB}/sqlmap/tamper/charunicodeescape.pyc
+${PYSITELIB}/sqlmap/tamper/charunicodeescape.pyo
 ${PYSITELIB}/sqlmap/tamper/commalesslimit.py
 ${PYSITELIB}/sqlmap/tamper/commalesslimit.pyc
 ${PYSITELIB}/sqlmap/tamper/commalesslimit.pyo
@@ -781,12 +783,18 @@ ${PYSITELIB}/sqlmap/tamper/halfversioned
 ${PYSITELIB}/sqlmap/tamper/htmlencode.py
 ${PYSITELIB}/sqlmap/tamper/htmlencode.pyc
 ${PYSITELIB}/sqlmap/tamper/htmlencode.pyo
+${PYSITELIB}/sqlmap/tamper/ifnull2casewhenisnull.py
+${PYSITELIB}/sqlmap/tamper/ifnull2casewhenisnull.pyc
+${PYSITELIB}/sqlmap/tamper/ifnull2casewhenisnull.pyo
 ${PYSITELIB}/sqlmap/tamper/ifnull2ifisnull.py
 ${PYSITELIB}/sqlmap/tamper/ifnull2ifisnull.pyc
 ${PYSITELIB}/sqlmap/tamper/ifnull2ifisnull.pyo
 ${PYSITELIB}/sqlmap/tamper/informationschemacomment.py
 ${PYSITELIB}/sqlmap/tamper/informationschemacomment.pyc
 ${PYSITELIB}/sqlmap/tamper/informationschemacomment.pyo
+${PYSITELIB}/sqlmap/tamper/least.py
+${PYSITELIB}/sqlmap/tamper/least.pyc
+${PYSITELIB}/sqlmap/tamper/least.pyo
 ${PYSITELIB}/sqlmap/tamper/lowercase.py
 ${PYSITELIB}/sqlmap/tamper/lowercase.pyc
 ${PYSITELIB}/sqlmap/tamper/lowercase.pyo
@@ -1173,6 +1181,9 @@ ${PYSITELIB}/sqlmap/waf/anquanbao.pyo
 ${PYSITELIB}/sqlmap/waf/armor.py
 ${PYSITELIB}/sqlmap/waf/armor.pyc
 ${PYSITELIB}/sqlmap/waf/armor.pyo
+${PYSITELIB}/sqlmap/waf/asm.py
+${PYSITELIB}/sqlmap/waf/asm.pyc
+${PYSITELIB}/sqlmap/waf/asm.pyo
 ${PYSITELIB}/sqlmap/waf/aws.py
 ${PYSITELIB}/sqlmap/waf/aws.pyc
 ${PYSITELIB}/sqlmap/waf/aws.pyo
@@ -1209,6 +1220,9 @@ ${PYSITELIB}/sqlmap/waf/datapower.pyo
 ${PYSITELIB}/sqlmap/waf/denyall.py
 ${PYSITELIB}/sqlmap/waf/denyall.pyc
 ${PYSITELIB}/sqlmap/waf/denyall.pyo
+${PYSITELIB}/sqlmap/waf/dosarrest.py
+${PYSITELIB}/sqlmap/waf/dosarrest.pyc
+${PYSITELIB}/sqlmap/waf/dosarrest.pyo
 ${PYSITELIB}/sqlmap/waf/dotdefender.py
 ${PYSITELIB}/sqlmap/waf/dotdefender.pyc
 ${PYSITELIB}/sqlmap/waf/dotdefender.pyo
@@ -1245,6 +1259,9 @@ ${PYSITELIB}/sqlmap/waf/kona.pyo
 ${PYSITELIB}/sqlmap/waf/modsecurity.py
 ${PYSITELIB}/sqlmap/waf/modsecurity.pyc
 ${PYSITELIB}/sqlmap/waf/modsecurity.pyo
+${PYSITELIB}/sqlmap/waf/naxsi.py
+${PYSITELIB}/sqlmap/waf/naxsi.pyc
+${PYSITELIB}/sqlmap/waf/naxsi.pyo
 ${PYSITELIB}/sqlmap/waf/netcontinuum.py
 ${PYSITELIB}/sqlmap/waf/netcontinuum.pyc
 ${PYSITELIB}/sqlmap/waf/netcontinuum.pyo
@@ -1320,26 +1337,35 @@ ${PYSITELIB}/sqlmap/waf/varnish.pyo
 ${PYSITELIB}/sqlmap/waf/wallarm.py
 ${PYSITELIB}/sqlmap/waf/wallarm.pyc
 ${PYSITELIB}/sqlmap/waf/wallarm.pyo
+${PYSITELIB}/sqlmap/waf/watchguard.py
+${PYSITELIB}/sqlmap/waf/watchguard.pyc
+${PYSITELIB}/sqlmap/waf/watchguard.pyo
 ${PYSITELIB}/sqlmap/waf/webappsecure.py
 ${PYSITELIB}/sqlmap/waf/webappsecure.pyc
 ${PYSITELIB}/sqlmap/waf/webappsecure.pyo
 ${PYSITELIB}/sqlmap/waf/webknight.py
 ${PYSITELIB}/sqlmap/waf/webknight.pyc
 ${PYSITELIB}/sqlmap/waf/webknight.pyo
+${PYSITELIB}/sqlmap/waf/wordfence.py
+${PYSITELIB}/sqlmap/waf/wordfence.pyc
+${PYSITELIB}/sqlmap/waf/wordfence.pyo
 ${PYSITELIB}/sqlmap/waf/yundun.py
 ${PYSITELIB}/sqlmap/waf/yundun.pyc
 ${PYSITELIB}/sqlmap/waf/yundun.pyo
 ${PYSITELIB}/sqlmap/waf/yunsuo.py
 ${PYSITELIB}/sqlmap/waf/yunsuo.pyc
 ${PYSITELIB}/sqlmap/waf/yunsuo.pyo
-${PYSITELIB}/sqlmap/xml/banner/cookie.xml
+${PYSITELIB}/sqlmap/waf/zenedge.py
+${PYSITELIB}/sqlmap/waf/zenedge.pyc
+${PYSITELIB}/sqlmap/waf/zenedge.pyo
 ${PYSITELIB}/sqlmap/xml/banner/generic.xml
 ${PYSITELIB}/sqlmap/xml/banner/mssql.xml
 ${PYSITELIB}/sqlmap/xml/banner/mysql.xml
 ${PYSITELIB}/sqlmap/xml/banner/oracle.xml
 ${PYSITELIB}/sqlmap/xml/banner/postgresql.xml
 ${PYSITELIB}/sqlmap/xml/banner/server.xml
-${PYSITELIB}/sqlmap/xml/banner/servlet.xml
+${PYSITELIB}/sqlmap/xml/banner/servlet-engine.xml
+${PYSITELIB}/sqlmap/xml/banner/set-cookie.xml
 ${PYSITELIB}/sqlmap/xml/banner/sharepoint.xml
 ${PYSITELIB}/sqlmap/xml/banner/x-aspnet-version.xml
 ${PYSITELIB}/sqlmap/xml/banner/x-powered-by.xml
Index: pkgsrc/security/sqlmap/distinfo
diff -u pkgsrc/security/sqlmap/distinfo:1.3 pkgsrc/security/sqlmap/distinfo:1.4
--- pkgsrc/security/sqlmap/distinfo:1.3 Thu Sep 14 12:43:54 2017
+++ pkgsrc/security/sqlmap/distinfo     Sun Jan 21 21:46:34 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.3 2017/09/14 12:43:54 leot Exp $
+$NetBSD: distinfo,v 1.4 2018/01/21 21:46:34 leot Exp $
 
-SHA1 (sqlmap-1.1.9.tar.gz) = 4e9bf9d4b0ba72dff52f44f2c7b455fb8a34b45e
-RMD160 (sqlmap-1.1.9.tar.gz) = a794ba271f33666de8d8505257565f486e8180e2
-SHA512 (sqlmap-1.1.9.tar.gz) = 0ef9a84b22d20ca853ec05927fc9cb92f0500942cf67febf17280a9136feb9827a39601e6268f14f68ff4e29c130c281b93e5fcd540537d0e39e5d4b4edc15ab
-Size (sqlmap-1.1.9.tar.gz) = 7403570 bytes
+SHA1 (sqlmap-1.2.tar.gz) = e2e56a9dc9fdc8249a6aa6ad6f995cd816d1ec0c
+RMD160 (sqlmap-1.2.tar.gz) = b3e05c5e6abe924cd75daaf88422a3b657fd4a6d
+SHA512 (sqlmap-1.2.tar.gz) = 0af9a8d8843f7b7bf7e1158fd23a5ba6d36008655e4ab3934d9fc059212dd22edd310ac549c5712f34cf009b60a49ebcd1d0db2bd427d4ad9170a8ccbb012ce0
+Size (sqlmap-1.2.tar.gz) = 7402915 bytes



Home | Main Index | Thread Index | Old Index