summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorKr1ss2021-05-13 17:35:06 +0200
committerKr1ss2021-05-13 17:35:06 +0200
commit3c36bf1121a28d163e8a5ddeda4cffbcfd6e94ce (patch)
treeeb3227096d2ba33a03a0cd0251c85e73d1a5b7f5
parenta6143edd978cef67ae7ff772c8e0b65e52c8449a (diff)
downloadaur-3c36bf1121a28d163e8a5ddeda4cffbcfd6e94ce.tar.gz
update: wapiti 3.0.5-1
upstream release
-rw-r--r--.SRCINFO11
-rw-r--r--ChangeLog12
-rw-r--r--PKGBUILD10
3 files changed, 24 insertions, 9 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 9149bf353904..d2264039e6cd 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = wapiti
pkgdesc = A comprehensive web app vulnerability scanner written in Python
- pkgver = 3.0.4
+ pkgver = 3.0.5
pkgrel = 1
url = http://wapiti.sourceforge.net
changelog = ChangeLog
@@ -14,12 +14,15 @@ pkgbase = wapiti
depends = python-tld
depends = python-yaswfp
depends = python-mako
- depends = python-pysocks
+ depends = python-python_socks
+ depends = python-browser-cookie3
+ depends = python-httpx
+ depends = python-httpx-socks
optdepends = python-requests-kerberos: Kerberos authentication
optdepends = python-requests-ntlm: NTLM authentication
options = zipman
- source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.4/wapiti3-3.0.4.tar.gz
- sha256sums = 8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3
+ source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.5/wapiti3-3.0.5.tar.gz
+ sha256sums = e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49
pkgname = wapiti
diff --git a/ChangeLog b/ChangeLog
index 947f2b2bb86c..a33ccec6f96d 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,15 @@
+13/05/2021
+ Wapiti 3.0.5
+ SQL: boolean based blind SQL injection support added
+ Report: added CSV as output format
+ Cookie: you can drop cookies from HTTP responses with --drop-set-cookie
+ Cookie: you can load cookies from your browser with -c <chrome or firefox>
+ Session: fixed an issue that might cause URLs being rescanned when resuming a session
+ CMS: New modules to detect versions and installed modules for Wordpress and Drupal
+ Fingerprinting: several issues fixed on mod_wapp
+ Crawler: HTTP requests are processed concurrently for faster crawling. Check the new --tasks option.
+
+
20/02/2021
Wapiti 3.0.4
XSS: improved context awareness of HTML webpage, payloads can now use the existing HTML tags without closing them
diff --git a/PKGBUILD b/PKGBUILD
index 9ebaf3b20f46..113acbe91778 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,7 +4,7 @@
pkgname=wapiti
-pkgver=3.0.4
+pkgver=3.0.5
pkgrel=1
pkgdesc='A comprehensive web app vulnerability scanner written in Python'
@@ -13,8 +13,8 @@ url="http://$pkgname.sourceforge.net"
license=('GPL')
makedepends=('python-setuptools' 'python-pip')
-depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld'
- 'python-yaswfp' 'python-mako' 'python-pysocks')
+depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' 'python-yaswfp'
+ 'python-mako' 'python-python_socks' 'python-browser-cookie3' 'python-httpx' 'python-httpx-socks')
optdepends=('python-requests-kerberos: Kerberos authentication'
'python-requests-ntlm: NTLM authentication')
@@ -22,7 +22,7 @@ options=('zipman')
changelog=ChangeLog
source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz")
-sha256sums=('8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3')
+sha256sums=('e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49')
prepare() {
@@ -36,7 +36,7 @@ build() {
package() {
cd "$pkgname${pkgver:0:1}-$pkgver"
- python setup.py install --root="$pkgdir" --optimize=1 --skip-build
+ PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build
}