diff --git a/seclists/seclists.spec b/seclists/seclists.spec new file mode 100644 index 0000000..64c18a5 --- /dev/null +++ b/seclists/seclists.spec @@ -0,0 +1,36 @@ +Name: seclists +Version: 2021.2 +Release: 1%{?dist} +Summary: SecLists is the security tester's companion. + +License: MIT +URL: https://github.com/danielmiessler/SecLists/ +Source: https://github.com/danielmiessler/SecLists/archive/refs/tags/%{version}.tar.gz +BuildArch: noarch + +%description +SecLists is the security tester's companion. It's a collection of multiple +types of lists used during security assessments, collected in one place. +List types include usernames, passwords, URLs, sensitive data patterns, +fuzzing payloads, web shells, and many more. The goal is to enable a +security tester to pull this repository onto a new testing box and have +access to every type of list that may be needed. + +%prep +%autosetup -n SecLists-%{version} -p 1 + +%build + +%install +mkdir -p %buildroot/%_datadir/%{name}/ +cp -a Discovery Fuzzing IOCs Miscellaneous Passwords Pattern-Matching Payloads Usernames Web-Shells %buildroot/%_datadir/%{name}/ + +%files +%dir %_datadir/%{name} +%_datadir/%{name}/* +%license LICENSE +%doc README.md CONTRIBUTING.md CONTRIBUTORS.md + +%changelog +* Tue Jun 08 2021 Carlos Mogas da Silva - 2021.2-1 +- Initial import \ No newline at end of file