Repository of spec files needed to build the COPR r3pek/cybersec
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
fedora-cybersec/seclists/seclists.spec

36 lines
1.2 KiB

Name: seclists
Version: 2021.2
Release: 1%{?dist}
Summary: SecLists is the security tester's companion.
License: MIT
URL: https://github.com/danielmiessler/SecLists/
Source: https://github.com/danielmiessler/SecLists/archive/refs/tags/%{version}.tar.gz
BuildArch: noarch
%description
SecLists is the security tester's companion. It's a collection of multiple
types of lists used during security assessments, collected in one place.
List types include usernames, passwords, URLs, sensitive data patterns,
fuzzing payloads, web shells, and many more. The goal is to enable a
security tester to pull this repository onto a new testing box and have
access to every type of list that may be needed.
%prep
%autosetup -n SecLists-%{version} -p 1
%build
%install
mkdir -p %buildroot/%_datadir/%{name}/
cp -a Discovery Fuzzing IOCs Miscellaneous Passwords Pattern-Matching Payloads Usernames Web-Shells %buildroot/%_datadir/%{name}/
%files
%dir %_datadir/%{name}
%_datadir/%{name}/*
%license LICENSE
%doc README.md CONTRIBUTING.md CONTRIBUTORS.md
%changelog
* Tue Jun 08 2021 Carlos Mogas da Silva <r3pek@r3pek.org> - 2021.2-1
- Initial import