summarylogtreecommitdiffstats
path: root/PKGBUILD
blob: 2d9be0436a71fdb6f8f29bdc1ef7c8f230d9829d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
# Maintainer: GI_Jack <GI_Jack@hackermail.com>

pkgname=spiderfoot
pkgver=3.3
pkgrel=5
pkgdesc="SpiderFoot is an open source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target."
arch=('any')
url="http://www.spiderfoot.net/"
license=('GPLv2')

depends=( 'python' 'python-adblockparser' 'python-dnspython' 'python-exifread'
          'python-cherrypy' 'python-cherrypy-cors' 'python-mako' 'python-lxml'
          'python-beautifulsoup4' 'python-netaddr' 'python-pysocks'
          'python-requests' 'python-ipwhois' 'python-ipaddress' 'python-pygexf'
          'python-ipaddress' 'python-phonenumbers' 'python-pypdf2' 'python-docx'
          'python-whois' 'python-secure02' 'python-pyopenssl' 'python-pptx'
          'python-networkx' 'python-cryptography' 'python-publicsuffixlist'
)	   
	
makedepends=('python')
install=${pkgname}.install
source=("${pkgname}-${pkgver}.tar.gz::https://github.com/smicallef/spiderfoot/archive/v${pkgver}.tar.gz"
	"spiderfoot.sh"
	"spiderfoot.service"
	"spiderfoot.default")
sha256sums=('1f57ca7df306bc71e74229eb5e1679aee3ec58bff852c75a07e3b42aef6660b9'
            '2246fe34cd61433a35cd49f2d6d18a6a66fd714014c6c703d1f1f29e3b2a5007'
            '98a4230a697def859e062c8a236b6e56dc8a3d2a11885e67464cfe8c837737a5'
            'b55ca3ad0243f3678ab0ed700fb0b3c5f901dfb9c364ba4ca12ed36267e3c32c')
build() {
  cd "${pkgname}-${pkgver}"
  python -m compileall *.py
}


package() {
  cd "${pkgname}-${pkgver}"
  mkdir -p "${pkgdir}/usr/share/spiderfoot"
  cp -r * "${pkgdir}/usr/share/spiderfoot"
  install -Dm755 "${srcdir}/spiderfoot.sh" "${pkgdir}/usr/bin/spiderfoot"
  install -Dm644 "${srcdir}/spiderfoot.service" "${pkgdir}/usr/lib/systemd/system/spiderfoot.service"
  install -Dm644 "${srcdir}/spiderfoot.default" "${pkgdir}/etc/default/spiderfoot"
}