From 7a7ea8c2f9185618aa0b94940bf6edfea935f23f Mon Sep 17 00:00:00 2001 From: mickael9 Date: Sat, 18 Jul 2015 21:06:54 +0200 Subject: Initial commit --- .SRCINFO | 16 ++++++++++++++++ PKGBUILD | 17 +++++++++++++++++ 2 files changed, 33 insertions(+) create mode 100644 .SRCINFO create mode 100644 PKGBUILD diff --git a/.SRCINFO b/.SRCINFO new file mode 100644 index 0000000..53f49b4 --- /dev/null +++ b/.SRCINFO @@ -0,0 +1,16 @@ +pkgbase = wapiti + pkgdesc = A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... + pkgver = 2.3.0 + pkgrel = 2 + url = http://wapiti.sourceforge.net/ + arch = any + license = GPL + depends = python2 + depends = python2-setuptools + depends = python2-requests + depends = python2-beautifulsoup3 + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-2.3.0/wapiti-2.3.0.tar.gz + md5sums = dd8b0ab120518215abf9c7b22251fd8b + +pkgname = wapiti + diff --git a/PKGBUILD b/PKGBUILD new file mode 100644 index 0000000..1d2d036 --- /dev/null +++ b/PKGBUILD @@ -0,0 +1,17 @@ +# Maintainer: mickael9 +pkgname=wapiti +pkgver=2.3.0 +pkgrel=2 +pkgdesc="A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections..." +url='http://wapiti.sourceforge.net/' +license=(GPL) +depends=(python2 python2-setuptools python2-requests python2-beautifulsoup3) +arch=(any) + +source=(http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/$pkgname-$pkgver.tar.gz) +md5sums=('dd8b0ab120518215abf9c7b22251fd8b') + +package() { + cd "$srcdir/${pkgname}-${pkgver}" + python2 setup.py install --root="$pkgdir/" --optimize=1 +} -- cgit v1.2.3-61-g4310 From 04096177ad0798439e0a153226383a00891a0fd8 Mon Sep 17 00:00:00 2001 From: Mickaël Thomas Date: Mon, 15 Jan 2018 16:34:24 +0100 Subject: Update to 3.0.0 --- .SRCINFO | 20 ++++++++++++-------- PKGBUILD | 16 +++++++++------- 2 files changed, 21 insertions(+), 15 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 53f49b4..be3e9a1 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,16 +1,20 @@ pkgbase = wapiti pkgdesc = A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... - pkgver = 2.3.0 - pkgrel = 2 + pkgver = 3.0.0 + pkgrel = 1 url = http://wapiti.sourceforge.net/ arch = any license = GPL - depends = python2 - depends = python2-setuptools - depends = python2-requests - depends = python2-beautifulsoup3 - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-2.3.0/wapiti-2.3.0.tar.gz - md5sums = dd8b0ab120518215abf9c7b22251fd8b + depends = python + depends = python-requests + depends = python-beautifulsoup4 + depends = python-lxml + depends = python-tld + depends = python-yaswfp + depends = python-mako + depends = python-pysocks + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.0/wapiti-3.0.0.tar.gz + sha256sums = 4708fa1d8159b0a5e606bdb26e1454e8df1d8bf6e11d9ad63c84e12e8edc8daa pkgname = wapiti diff --git a/PKGBUILD b/PKGBUILD index 1d2d036..fc6b61c 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -1,17 +1,19 @@ # Maintainer: mickael9 + pkgname=wapiti -pkgver=2.3.0 -pkgrel=2 +pkgver=3.0.0 +pkgrel=1 pkgdesc="A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections..." url='http://wapiti.sourceforge.net/' license=(GPL) -depends=(python2 python2-setuptools python2-requests python2-beautifulsoup3) +depends=(python python-requests python-beautifulsoup4 python-lxml python-tld python-yaswfp python-mako python-pysocks) arch=(any) -source=(http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/$pkgname-$pkgver.tar.gz) -md5sums=('dd8b0ab120518215abf9c7b22251fd8b') +source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}-${pkgver}.tar.gz") +sha256sums=('4708fa1d8159b0a5e606bdb26e1454e8df1d8bf6e11d9ad63c84e12e8edc8daa') package() { - cd "$srcdir/${pkgname}-${pkgver}" - python2 setup.py install --root="$pkgdir/" --optimize=1 + cd "${srcdir}/${pkgname}-${pkgver}" + python setup.py install --root="${pkgdir}/" --optimize=1 + chmod 644 "${pkgdir}/usr/share/man/man1/wapiti.1" } -- cgit v1.2.3-61-g4310 From d7d45a3a7f48ad2eafd2fbd19554adcfa3529321 Mon Sep 17 00:00:00 2001 From: Mickaël Thomas Date: Mon, 15 Jan 2018 16:37:34 +0100 Subject: Forgot setuptools (again) --- .SRCINFO | 3 ++- PKGBUILD | 4 ++-- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index be3e9a1..ac350d0 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,11 +1,12 @@ pkgbase = wapiti pkgdesc = A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... pkgver = 3.0.0 - pkgrel = 1 + pkgrel = 2 url = http://wapiti.sourceforge.net/ arch = any license = GPL depends = python + depends = python-setuptools depends = python-requests depends = python-beautifulsoup4 depends = python-lxml diff --git a/PKGBUILD b/PKGBUILD index fc6b61c..1c0ce51 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -2,11 +2,11 @@ pkgname=wapiti pkgver=3.0.0 -pkgrel=1 +pkgrel=2 pkgdesc="A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections..." url='http://wapiti.sourceforge.net/' license=(GPL) -depends=(python python-requests python-beautifulsoup4 python-lxml python-tld python-yaswfp python-mako python-pysocks) +depends=(python python-setuptools python-requests python-beautifulsoup4 python-lxml python-tld python-yaswfp python-mako python-pysocks) arch=(any) source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}-${pkgver}.tar.gz") -- cgit v1.2.3-61-g4310 From ddeac70c37f14eb74c8c28ed772feb530215c52a Mon Sep 17 00:00:00 2001 From: Mickaël Thomas Date: Fri, 19 Jan 2018 12:15:18 +0100 Subject: 3.0.0 was repackaged --- .SRCINFO | 2 +- PKGBUILD | 3 +-- 2 files changed, 2 insertions(+), 3 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index ac350d0..4e96002 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -15,7 +15,7 @@ pkgbase = wapiti depends = python-mako depends = python-pysocks source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.0/wapiti-3.0.0.tar.gz - sha256sums = 4708fa1d8159b0a5e606bdb26e1454e8df1d8bf6e11d9ad63c84e12e8edc8daa + sha256sums = 4238b336773b6cb1a36a5a2f2fa0bbe413a41e13fa6f5b109dbf6bbc897e4b46 pkgname = wapiti diff --git a/PKGBUILD b/PKGBUILD index 1c0ce51..4f52a0e 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -10,10 +10,9 @@ depends=(python python-setuptools python-requests python-beautifulsoup4 python-l arch=(any) source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}-${pkgver}.tar.gz") -sha256sums=('4708fa1d8159b0a5e606bdb26e1454e8df1d8bf6e11d9ad63c84e12e8edc8daa') +sha256sums=('4238b336773b6cb1a36a5a2f2fa0bbe413a41e13fa6f5b109dbf6bbc897e4b46') package() { cd "${srcdir}/${pkgname}-${pkgver}" python setup.py install --root="${pkgdir}/" --optimize=1 - chmod 644 "${pkgdir}/usr/share/man/man1/wapiti.1" } -- cgit v1.2.3-61-g4310 From 2c7e18124e9575432212763926e1579c266b6a17 Mon Sep 17 00:00:00 2001 From: Mickaël Thomas Date: Tue, 26 Jun 2018 15:01:38 +0200 Subject: Update to 3.0.1 --- .SRCINFO | 8 ++++---- PKGBUILD | 10 +++++----- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 4e96002..0a6b7c5 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti pkgdesc = A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... - pkgver = 3.0.0 - pkgrel = 2 + pkgver = 3.0.1 + pkgrel = 1 url = http://wapiti.sourceforge.net/ arch = any license = GPL @@ -14,8 +14,8 @@ pkgbase = wapiti depends = python-yaswfp depends = python-mako depends = python-pysocks - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.0/wapiti-3.0.0.tar.gz - sha256sums = 4238b336773b6cb1a36a5a2f2fa0bbe413a41e13fa6f5b109dbf6bbc897e4b46 + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.1/wapiti3-3.0.1.tar.gz + sha256sums = bbb8c8f572afe77319734489a6ca0b211df4b87ad294db79b8bf0bda1c5aff29 pkgname = wapiti diff --git a/PKGBUILD b/PKGBUILD index 4f52a0e..6004eda 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -1,18 +1,18 @@ # Maintainer: mickael9 pkgname=wapiti -pkgver=3.0.0 -pkgrel=2 +pkgver=3.0.1 +pkgrel=1 pkgdesc="A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections..." url='http://wapiti.sourceforge.net/' license=(GPL) depends=(python python-setuptools python-requests python-beautifulsoup4 python-lxml python-tld python-yaswfp python-mako python-pysocks) arch=(any) -source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}-${pkgver}.tar.gz") -sha256sums=('4238b336773b6cb1a36a5a2f2fa0bbe413a41e13fa6f5b109dbf6bbc897e4b46') +source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}${pkgver:0:1}-${pkgver}.tar.gz") +sha256sums=('bbb8c8f572afe77319734489a6ca0b211df4b87ad294db79b8bf0bda1c5aff29') package() { - cd "${srcdir}/${pkgname}-${pkgver}" + cd "${srcdir}/${pkgname}${pkgver:0:1}-${pkgver}" python setup.py install --root="${pkgdir}/" --optimize=1 } -- cgit v1.2.3-61-g4310 From b7fa4b3c65e39a024e472fb02bdc56d48a27035f Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Thu, 5 Dec 2019 22:09:28 +0100 Subject: adopt package & update: wapiti 3.0.2-1 upstream release --- .SRCINFO | 15 +- ChangeLog | 486 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ PKGBUILD | 41 ++++-- 3 files changed, 526 insertions(+), 16 deletions(-) create mode 100644 ChangeLog diff --git a/.SRCINFO b/.SRCINFO index 0a6b7c5..ba75a99 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,12 +1,12 @@ pkgbase = wapiti - pkgdesc = A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections... - pkgver = 3.0.1 + pkgdesc = A comprehensive web app vulnerability scanner written in Python + pkgver = 3.0.2 pkgrel = 1 url = http://wapiti.sourceforge.net/ + changelog = ChangeLog arch = any license = GPL - depends = python - depends = python-setuptools + makedepends = python-setuptools depends = python-requests depends = python-beautifulsoup4 depends = python-lxml @@ -14,8 +14,11 @@ pkgbase = wapiti depends = python-yaswfp depends = python-mako depends = python-pysocks - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.1/wapiti3-3.0.1.tar.gz - sha256sums = bbb8c8f572afe77319734489a6ca0b211df4b87ad294db79b8bf0bda1c5aff29 + optdepends = python-requests-kerberos: Kerberos authentication + optdepends = python-requests-ntlm: NTLM authentication + options = zipman + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.2/wapiti3-3.0.2.tar.gz + sha256sums = df86cab9f66c7794cab54fede16029056a764f5da565b2695524f9bd2bc9a384 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog new file mode 100644 index 0000000..25d0b58 --- /dev/null +++ b/ChangeLog @@ -0,0 +1,486 @@ +02/09/2019 + Wapiti 3.0.2 + New XXE module cans end payloads in parameters, query string, file uploads and raw body. + New module for detection Open Redirect vulnerabilities (header based our HTML meta based or JS based). + Fixed domain scope scanning. + Reduced false positives in attack modules (specially time based ones). + Reduced invalid links generated by js analysis and ignore obviously malformed HTML links. + Do not crawl CSS files and remove query strings from JS files when crawling. + Improved and changed existing payloads. + Improved extracting forms from HTML pages (radio buttons / select, ...) + Support for more POST enctypes (sending XML or JSON for example, currently only leveraged by mod_xxe) + --store-session option allow to specify a path where .db and .pkl files are stored. + --endpoint --internal-endpoint --external-endpoint options to set your own endpoint and receive requests from target + Authentications options can now be used with wapiti-getcookie. + Js parser can now deal with HTML comments. + More comprehensive choices when doing Ctrl+C during scan (eg: 'c' to continue, 'q' to quit) + Fixed lot of bugs thank to received crash dumps. + +11/05/2018 + Wapiti 3.0.1 + New module mod_methods to detect interesting methods which might be allowed by scripts (PUT, PROPFIND, etc) + New module mod_ssrf to detect Server Side Request Forgery vulnerabilities (requires Internet access) + Improved mod_xss and mod_permanentxss modules to reduce false positives. + Changed some XSS payloads for something more visual (banner at top the the webpage). + Changed bug reporting URL. + Fixed issue #54 in lamejs JS parser. + Removed lxml and libxml2 as a dependency. That parser have difficulties to parse exotic encodings. + +03/01/2018 + Release of Wapiti 3.0.0 + +02/01/2018 + Added --list-modules and --resume-crawl options. + +23/12/2017 + Ported to Python3. + Persister rewritten to use sqlite3 databases (for session management). + Added ascii-art because you know... it's an attack tool so it's required feature. + Changed output format (stdout) to something more like sqlmap output. + python-lxml and libxml2 are required dependencies unless you opt-out with --with-html5lib at setup. + SOCKS5 proxy support is back. + New -u mandatory option must be use to specify the base URL. + Added -d (--depth) option to limit the maximum depth of links following. + Added -H (--header) option to add HTTP headers to every request. + Added -A (--user-agent) option to set the User-Agent string. + Added --skip option to skip parameters during attacks. + Added -S (--scan-force) option to control the ammount of requests sent for attacks. + Added --max-parameters to not attack URLs anf forms having more than X input parameters. + Added -l (--level) option to allow attacking query strings without parameters. + Added --max-scan-time option to stop the scan after the given amount of minutes. + Added a buster module for directory and file busting. + Added a Shellshock detection module. + Added buitin list of well known parameters to skip during attack. + More control on execution flow when KeyboardInterrupt is triggered. + Reduced false-positives situations on time-based attacks (mainly blind_sql) + Replace getopt for argparse. + Fixed bugs related to obtaining user's locale (issue #20). + Enhancement to support new CVE notation [issue 37). + Can now report minor issues (notices) besides anomalies and vulnerabilities. + Added mod_delay module to report time consuming webpages. + Renamed some options (should be easier to remember). + More exec, file, xss payloads. + Fixed a bug with JSON cookie management for IPv6 addresses and custom ports. + XSS attack module can escape HTML comments for payload generation. + Fixed -r issue on URLs having only one parameter. + No SSL/TLS check by default (--verify-ssl behavior). + Added a Mutator class for easy payload injection in parameters. + Rewrote report generators, added Mako as a dependency for HTML reports. Less JS. + Crash report are send to a website, opt-out with --no-bugreport. + Improvements on backup, sql and exec modules submitted by Milan Bartos. + Payload files can now include special flags that will be interpreted by Wapiti. + wapiti-cookie and wapiti-getcookie were merged in a new wapiti-getcookie tool. + + +20/10/2013 + Version 2.3.0 + Fixed a colosseum of bugs, especially related to unicode. + Software is much more stable. + New report template for HTML (using Kube CSS). + Using v2.1.5 of Nikto database for mod_nikto. + Replaced httplib2 with (python-)requests for everything related to HTTP. + Remove BeautifulSoup from package. It is still required however. + Core rewrite (PEP8 + more Pythonic) + New payloads for the backup, XSS, blind SQL, exec and file modules + more + detection rules. + So many improvements on lswww (crawler) that I can't make a list here. But + Wapiti reached 48% on Wivet. + Wapiti cookie format is now based on JSON. + Removed SOCKS proxy support (you will have to use a HTTP to SOCKS proxy). + Added a HTTPResource class for easier module creation. + Code restructuration for better setup. + Attack of parameters in query string even for HTTP POST requests. + Attack on file uploads (injection in file names). + Simpler (and less buggy) colored output with -c. + A CURL PoC is given for each vulnerability/anomaly found + raw HTTP + request representation in reports. + No more parameter reordering + can handle parameters repetition. + Added a JSON report generator + fixed the HTML report generator. + Added an option to not check SSL certificates. + mod_xss : noscipt tag escaping. + Can work on parameters that don't have a value in query string. + mod_crlf is not activated by default anymore (must call it with -m). + Startings URLs (-s) will be fetched even if out of scope. + Proxy support for wapiti-getcookie. and wapiti-cookie. + Attempt to bring an OpenVAS report generator. + Added an home-made SWF parser to extract URLs from flash files. + Added an home-made (and more than basic) JS interpreter based on the + pynarcissus parser. Lot of work still needs to be done on this. + New logo and webpage at wapiti.sf.net. + Added german and malaysian translations. + Added a script to create standalone archive for Windows (with py2exe). + +29/12/2009 + Version 2.2.1 (already) + Bugfixes only + Fixed a bug in lswww if root url is not given complete. + Fixed a bug in lswww with a call to BeautifulSoup made on non text files. + Fixed a bug that occured when verbosity = 2. Unicode error on stderr. + Check the document's content-type and extension before attacking files on + the query string. + Added a timeout check in the nikto module when downloading the database. + +28/12/2009 + Version 2.2.0 + Added a manpage. + Internationalization : translations of Wapiti in spanish and french. + Options -k and -i allow the scan to be saved and restored later. + Added option -b to set the scope of the scan based on the root url given. + Wrote a library to save handle cookies and save them in XML format. + Modules are now loaded dynamically with a dependency system. + Rewrote the -m option used to activate / deactivate attack modules. + New module to search for backup files of scripts on the target webserver. + New module to search for weakly configured .htaccess. + New module to search dangerous files based on the Nikto database. + Differ "raw" XSS from "urlencoded" XSS. + Updated BeautifulSoup to version 3.0.8. + Better encoding support for webpages (convert to Unicode) + Added "resource consumption" as a vulnerability type. + Fixed bug ID 2779441 "Python Version 2.5 required?" + Fixed bug with special characters in HTML reports. + +05/04/2008 + Added more patterns for file handling vulnerabilities in PHP. + Added GET_SQL and POST_SQL as modules (-m) for attacks. + Modifier getcookie.py and cookie.py so they try to get the cookies + even if cookielib fails. + +27/03/2007 + Updated ChangeLogs + +26/03/2009 + Fixed bug ID 2433127. Comparison was made with HTTP error codes + on numeric values but httplib2 return the status code as a string. + Forbid httplib2 to handle HTTP redirections. Wapiti and lswww will + take care of this (more checks on urls...) + Fixed a bug with Blind SQL attacks (the same attack could be launched + several times) + Fixed an error in blindSQLPayloads.txt. + Changed the error message when Wapiti don't get any data from lswww. + Verifications to be sure blind SQL attacks won't be launched if "standard" + SQL attacks works. + +25/03/2009 + Exported blind SQL payloads from the code. Now in config file + blindSQLPayloads.txt. + Set timeout for time-based BSQL attacks to timetout used for HTTP + requests + 1 second. + Added Blind SQL as a type of vulnerability in the report generator. + More verbosity for permanent XSS scan. + More docstrings. + Updated the REAME. + +24/03/2009 + Added some docstring to the code. + Removed warnign on alpha code. + First Blind SQL Injection implementation in Wapiti. + Fixed some timeout errors. + +22/03/2009 + Fixed character encoding error in sql injection module. + Changed the md5 and sha1 import in httplib2 to hashlib. + +28/11/2008 + Google Charts API is added to generate the charts of the reports. + +15/11/2008 + Re-integration of standard HTTP proxies in httplib2. + Integration of HTTP CONNECT tunneling in Wapiti. + Fixed bug ID 2257654 "getcookie.py error missing action in html form" + +02/11/2008 + Integraded the proxy implementation of httplib2 in Wapiti. + Can now use SOCKSv5 and SOCKSv4 proxies. + +22/10/2008 + Fixed a bug with Cookie headers. + +19/10/2008 + Remplaced urllib2 by httplib2. + Wapiti now use persistent HTTP connections, speed up the scan. + Included a python SOCKS library. + +09/10/2008 + Version 2.0.0-beta + Added the possibility to generate reports of the vulnerabilities found + in HTML, XML or plain-text format. See options -o and -f. + HTTP authentification now works. + Added the option -n (or --nice) to prevent endless loops during scanning. + More patterns for SQL vulnerability detection + Code refactoring : more clear and more object-oriented + New XSS function is now fully implemented + The payloads have been separated from the code into configuration files. + Updated BeautifulSoup + +15/09/2008 + Version 1.1.7-alpha + Use GET method if not specified in "method" tag + Keep an history of XSS payloads + New XSS engine for GET method using a list of payloads to bypass filters + New module HTTP.py for http requests + Added fpassthru to file handling warnings + Added a new new detection string for MS-SQL, submitted by Joe McCray + +28/01/2007 + Version 1.1.6 + New version of lswww + +24/10/2006 + Version 1.1.5 + Wildcard exclusion with -x (--exclude) option + +22/10/2006 + Fixed a typo in wapiti.py (setAuthCreddentials : one 'd' is enough) + Fixed a bug with set_auth_credentials. + +07/10/2006 + Version 1.1.4 + Some modifications have been made on getccokie.py so it can work + on Webmin (and probably more web applications) + Added -t (--timeout) option to set the timeout in seconds + Added -v (--verbose) option to set the verbosity. Three availables + modes : + 0: only print found vulnerabilities + 1: print current attacked urls (existing urls) + 2: print every attack payload and url (very much informations... good + for debugging) + Wapiti is much more modular and comes with some functions to set scan + and attack options... look the code ;) + Some defaults options are availables as "modules" with option -m + (--module) : + GET_XSS: only scan for XSS with HTTP GET method (no post) + POST_XSS: XSS attacks using POST and not GET + GET_ALL: every attack without POST requests + +12/08/2006 + Version 1.1.3 + Fixed the timeout bug with chunked responses + (ID = 1536565 on SourceForge) + +09/08/2006 + Version 1.1.2 + Fixed a bug with HTTP 500 and POST attacks + +05/08/2006 + Version 1.1.1 + Fixed the UnboundLocalError due to socket timeouts + (bug ID = 1534415 on SourceForge) + +27/07/2006 + Version 1.1.0 with urllib2 + Detection string for mysql_error() + Changed the mysql payload (see http://shiflett.org/archive/184 ) + Modification of the README file + +22/07/2006 + Added CRLF Injection. + +20/07/2006 + Added LDAP Injection and Command Execution (eval, system, passthru...) + +11/07/2006 + -r (--remove) option to remove parameters from URLs + Support for Basic HTTP Auth added but don't work with Python 2.4. + Proxy support. + Now use cookie files (option "-c file" or "--cookie file") + -u (--underline) option to highlight vulnerable parameter in URL + Detect more vulnerabilities. + +04/07/2006: + Now attacks scripts using QUERY_STRING as a parameter + (i.e. http://server/script?attackme) + +23/06/2006: + Version 1.0.1 + Can now use cookies !! (use -c var=data or --cookie var=data) + Two utilities added : getcookie.py (interactive) and cookie.py (command line) to get a cookie. + Now on Sourceforge + +25/04/2006: + Version 1.0.0 +03/01/2018 + Release of Wapiti 3.0.0 + +23/12/2017 + lswww is now renamed to Crawler. + All HTML parsing is now made with BeautifulSoup. lxml should be the parsing engine but it's possible to opt-out at + setup with --html5lib. + Analysis on JS in event handlers (onblur, onclick, etc) + Changed behavior ot 'page' scope, added 'url' scope. + Default mime type used for upload fields is image/gif. + Added yaswf as a dependency for SWF parsing. + Custom HTTP error codes check. + Fixed a bug with 'button' input types. + Updated pynarcissus with a python3 version for js parsing. + Rewrote "in scope" check. + +29/12/2009 + Version 2.3.1 + Fixed a bug in lswww if root url is not given complete. + Fixed a bug in lswww with a call to BeautifulSoup made on non text files. + Fixed a bug that occured when verbosity = 2. Unicode error on stderr. + +27/12/2009 + Version 2.3.0 + Internationalization and translation to english and spanish when called from + Wapiti. + Ability to save a scan session and restore it later (-i) + Added option -b to set the scope of the scan based on the root url given as + argument. + Fixed bug ID 2779441 "Python Version 2.5 required?" + Use an home made cookie library instead or urllib2's one. + Keep aditionnal informations on the webpages (headers + encoding) + Use BeautifulSoup to detect webpage encoding and handle parsing errors. + Fixed a bug when "a href" or "form action" have an empty string as value. + Better support of Unicode. + +26/03/2009 + Version 2.2.0 + Fixed bug ID 2433127 with HTTP 404 error codes. + Don't let httplib2 manage HTTP redirections : return the status code + and let lswww handle the new url. + +25/03/2009 + Version 2.1.9 + Added option -e (or --export) + Saves urls and forms data to a XML file. + We hope other fuzzers will allow importation of this file. + +24/03/2009 + More verifications on timeout errors. + +22/03/2009 + Version 2.1.8 + Fixed bug ID: 2415094 + Check on protocol found in hyperlinks was case-sentitive. + Moved it to non-case-sensitive. + Integration of a second linkParser class called linkParser2 from + lswwwv2.py. This parser use only regexp to extract links and forms. + +25/11/2008 + httplib2 use lowercase names for the HTTP headers in opposition to + urllib2 (first letter was uppercase). + Changed the verifications on headers. + +15/11/2008 + Fixed a bug with links going to parrent directory. + +02/11/2008 + Better integration of proxy support provided by httplib2. + It's now possible to use SOCKS proxies. + +19/10/2008 + Version 2.1.7 + Now use httplib2 (http://code.google.com/p/httplib2/)n MIT licence + instead of urllib2. + The ability to use persistents connections makes the scan faster. + +09/10/2008 + Version 2.1.6 + HTTP authentification now works + Added the option -n (or --nice) to prevent endless loops during scanning + +28/01/2007 + Version 2.1.5 + First take a look at the Content-Type instead of the document extension + Added BeautifulSoup as an optionnal module to correct bad html documents + (better use tidy if you can) + +24/10/2006 + Version 2.1.4 + Wildcard exclusion with -x (--exclude) option + +22/10/2006 + Fixed an error with url parameters handling that appeared in precedent + version. + Fixed a typo in lswww.py (setAuthCreddentials : one 'd' is enough) + +07/10/2006 + Version 2.1.3 + Three verbose mode with -v (--verbose) option + 0: print only results + 1: print dots for each page accessed (default mode) + 2: print each found url durring scan + Timeout in seconds can be set with -t (--timeout) option + Fixed bug "crash when no content-type is returned" + Fixed an error with 404 webpages + Fixed a bug when the only parameter of an url is a forbidden one + +09/08/2006 + Version 2.1.2 + Fixed a bug with regular expressions + +05/08/2006 + Version 2.1.1 + Remove redundant slashes from urls + (e.g. http://server/dir//page.php converted to + http://server/dir/page.php) + +20/07/2006 + Version 2.1.0 with urllib2 + +11/07/2006 + -r (--remove) option to remove parameters from URLs + Generate URL with GET forms instead of using POST by default + Support for Basic HTTP Auth added but don't work with Python 2.4. + Now use cookie files (option "-c file" or "--cookie file") + Extracts links from Location header fields + + +06/07/2006 + Extract links from "Location:" headers (HTTP 301 and 302) + Default type for "input" elements is set to "text" + (as written in the HTML 4.0 specifications) + Added "search" in input types (created for Safari browsers) + +04/07/2006 + Fixed a bug with empty parameters tuples + (convert http://server/page?&a=2 to http://server/page?a=2) + +23/06/2006 + Version 2.0.1 + Take care of the "submit" type + No extra data sent when a page contains several forms + Corrected a bug with urls finishing by '?' + Support Cookies !! + +25/04/2006 + Version 2.0 + Extraction des formulaires sous la forme d'une liste de tuples + contenant chacun un string (url du script cible) et un dict + contenant les noms des champs et leur valeur par d�faut (ou 'true' + si vide) + Recense les scripts gerant l'upload + Peut maintenant fonctionner comme module + +19/04/2006 + Version 1.1 + Lecture des tags insensible a la casse + Gestion du Ctrl+C pour interrompre proprement le programme + Extraction des urls dans les balises form (action) + +12/10/2005 + Version 1.0 + Gestion des liens syntaxiquement valides mais pointant + vers des ressources inexistantes (404) + +11/09/2005 + Beta4 + Utilisation du module getopt qui permet de specifier + facilement les urls a visiter en premier, les urls a + exclure (nouveau !) ou encore le proxy a utiliser + +24/08/2005 + Beta3 + Ajout d'un timeout pour la lecture des pages pour ne pas + bloquer sur un script bugge + +23/08/2005 + Version beta2 + Prise en charge des indexs generes par Apache + Filtre sur les protocoles + Gestion des liens qui remontent l'arborescence + Gestion des liens vides + +02/08/2005 + Sortie de la beta1 diff --git a/PKGBUILD b/PKGBUILD index 6004eda..79b378f 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -1,18 +1,39 @@ -# Maintainer: mickael9 +# Maintainer : Kr1ss $(echo \|sed s/\+/./g\;s/\-/@/) +# Contributor : mickael9 + pkgname=wapiti -pkgver=3.0.1 + +pkgver=3.0.2 pkgrel=1 -pkgdesc="A vulnerability scanner for web applications. It currently search vulnerabilities like XSS, SQL and XPath injections, file inclusions, command execution, LDAP injections, CRLF injections..." + +pkgdesc='A comprehensive web app vulnerability scanner written in Python' +arch=('any') url='http://wapiti.sourceforge.net/' -license=(GPL) -depends=(python python-setuptools python-requests python-beautifulsoup4 python-lxml python-tld python-yaswfp python-mako python-pysocks) -arch=(any) +license=('GPL') + +depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' + 'python-yaswfp' 'python-mako' 'python-pysocks') +optdepends=('python-requests-kerberos: Kerberos authentication' + 'python-requests-ntlm: NTLM authentication') +makedepends=('python-setuptools') + +options=('zipman') -source=("http://downloads.sourceforge.net/sourceforge/${pkgname}/${pkgname}/${pkgname}-${pkgver}/${pkgname}${pkgver:0:1}-${pkgver}.tar.gz") -sha256sums=('bbb8c8f572afe77319734489a6ca0b211df4b87ad294db79b8bf0bda1c5aff29') +changelog=ChangeLog +source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") +sha256sums=('df86cab9f66c7794cab54fede16029056a764f5da565b2695524f9bd2bc9a384') + + +build() { + cd "$pkgname${pkgver:0:1}-$pkgver" + python setup.py build +} package() { - cd "${srcdir}/${pkgname}${pkgver:0:1}-${pkgver}" - python setup.py install --root="${pkgdir}/" --optimize=1 + cd "$pkgname${pkgver:0:1}-$pkgver" + python setup.py install --root="$pkgdir" --optimize=1 --skip-build } + + +# vim: ts=2 sw=2 et ft=PKGBUILD: -- cgit v1.2.3-61-g4310 From 6954f7dba5469e4ce6c3cfd0f99a098a3b2e0c28 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Mon, 20 Apr 2020 17:38:26 +0200 Subject: update: wapiti 3.0.3-1 upstream release --- .SRCINFO | 6 +++--- PKGBUILD | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index ba75a99..91f3e9f 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,6 +1,6 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.2 + pkgver = 3.0.3 pkgrel = 1 url = http://wapiti.sourceforge.net/ changelog = ChangeLog @@ -17,8 +17,8 @@ pkgbase = wapiti optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.2/wapiti3-3.0.2.tar.gz - sha256sums = df86cab9f66c7794cab54fede16029056a764f5da565b2695524f9bd2bc9a384 + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.3/wapiti3-3.0.3.tar.gz + sha256sums = 059f778453ebf05b38e9c6c837d3b3eb9b8921c8fdc6d4029df89f2b0e84f5b7 pkgname = wapiti diff --git a/PKGBUILD b/PKGBUILD index 79b378f..003ed40 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti -pkgver=3.0.2 +pkgver=3.0.3 pkgrel=1 pkgdesc='A comprehensive web app vulnerability scanner written in Python' @@ -22,7 +22,7 @@ options=('zipman') changelog=ChangeLog source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") -sha256sums=('df86cab9f66c7794cab54fede16029056a764f5da565b2695524f9bd2bc9a384') +sha256sums=('059f778453ebf05b38e9c6c837d3b3eb9b8921c8fdc6d4029df89f2b0e84f5b7') build() { @@ -36,4 +36,4 @@ package() { } -# vim: ts=2 sw=2 et ft=PKGBUILD: +# vim: ts=4 sw=4 et ft=PKGBUILD: -- cgit v1.2.3-61-g4310 From 756855a0d511c6e537a534e4dc639672f3ec7248 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Mon, 20 Apr 2020 17:40:26 +0200 Subject: update changelog --- .SRCINFO | 2 +- ChangeLog | 194 +++----------------------------------------------------------- PKGBUILD | 2 +- 3 files changed, 9 insertions(+), 189 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 91f3e9f..b36817d 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python pkgver = 3.0.3 - pkgrel = 1 + pkgrel = 2 url = http://wapiti.sourceforge.net/ changelog = ChangeLog arch = any diff --git a/ChangeLog b/ChangeLog index 25d0b58..75cba8b 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,9 @@ +20/02/2020 + Wapiti 3.0.3 + An important work was made to reduce false positives in XSS detections. + That research involved scanning more than 1 million websites to discover those issues. + More details here: http://devloop.users.sourceforge.net/index.php?article217/one-crazy-month-of-web-vulnerability-scanning + 02/09/2019 Wapiti 3.0.2 New XXE module cans end payloads in parameters, query string, file uploads and raw body. @@ -26,7 +32,7 @@ Fixed issue #54 in lamejs JS parser. Removed lxml and libxml2 as a dependency. That parser have difficulties to parse exotic encodings. -03/01/2018 +03/01/2017 Release of Wapiti 3.0.0 02/01/2018 @@ -298,189 +304,3 @@ 25/04/2006: Version 1.0.0 -03/01/2018 - Release of Wapiti 3.0.0 - -23/12/2017 - lswww is now renamed to Crawler. - All HTML parsing is now made with BeautifulSoup. lxml should be the parsing engine but it's possible to opt-out at - setup with --html5lib. - Analysis on JS in event handlers (onblur, onclick, etc) - Changed behavior ot 'page' scope, added 'url' scope. - Default mime type used for upload fields is image/gif. - Added yaswf as a dependency for SWF parsing. - Custom HTTP error codes check. - Fixed a bug with 'button' input types. - Updated pynarcissus with a python3 version for js parsing. - Rewrote "in scope" check. - -29/12/2009 - Version 2.3.1 - Fixed a bug in lswww if root url is not given complete. - Fixed a bug in lswww with a call to BeautifulSoup made on non text files. - Fixed a bug that occured when verbosity = 2. Unicode error on stderr. - -27/12/2009 - Version 2.3.0 - Internationalization and translation to english and spanish when called from - Wapiti. - Ability to save a scan session and restore it later (-i) - Added option -b to set the scope of the scan based on the root url given as - argument. - Fixed bug ID 2779441 "Python Version 2.5 required?" - Use an home made cookie library instead or urllib2's one. - Keep aditionnal informations on the webpages (headers + encoding) - Use BeautifulSoup to detect webpage encoding and handle parsing errors. - Fixed a bug when "a href" or "form action" have an empty string as value. - Better support of Unicode. - -26/03/2009 - Version 2.2.0 - Fixed bug ID 2433127 with HTTP 404 error codes. - Don't let httplib2 manage HTTP redirections : return the status code - and let lswww handle the new url. - -25/03/2009 - Version 2.1.9 - Added option -e (or --export) - Saves urls and forms data to a XML file. - We hope other fuzzers will allow importation of this file. - -24/03/2009 - More verifications on timeout errors. - -22/03/2009 - Version 2.1.8 - Fixed bug ID: 2415094 - Check on protocol found in hyperlinks was case-sentitive. - Moved it to non-case-sensitive. - Integration of a second linkParser class called linkParser2 from - lswwwv2.py. This parser use only regexp to extract links and forms. - -25/11/2008 - httplib2 use lowercase names for the HTTP headers in opposition to - urllib2 (first letter was uppercase). - Changed the verifications on headers. - -15/11/2008 - Fixed a bug with links going to parrent directory. - -02/11/2008 - Better integration of proxy support provided by httplib2. - It's now possible to use SOCKS proxies. - -19/10/2008 - Version 2.1.7 - Now use httplib2 (http://code.google.com/p/httplib2/)n MIT licence - instead of urllib2. - The ability to use persistents connections makes the scan faster. - -09/10/2008 - Version 2.1.6 - HTTP authentification now works - Added the option -n (or --nice) to prevent endless loops during scanning - -28/01/2007 - Version 2.1.5 - First take a look at the Content-Type instead of the document extension - Added BeautifulSoup as an optionnal module to correct bad html documents - (better use tidy if you can) - -24/10/2006 - Version 2.1.4 - Wildcard exclusion with -x (--exclude) option - -22/10/2006 - Fixed an error with url parameters handling that appeared in precedent - version. - Fixed a typo in lswww.py (setAuthCreddentials : one 'd' is enough) - -07/10/2006 - Version 2.1.3 - Three verbose mode with -v (--verbose) option - 0: print only results - 1: print dots for each page accessed (default mode) - 2: print each found url durring scan - Timeout in seconds can be set with -t (--timeout) option - Fixed bug "crash when no content-type is returned" - Fixed an error with 404 webpages - Fixed a bug when the only parameter of an url is a forbidden one - -09/08/2006 - Version 2.1.2 - Fixed a bug with regular expressions - -05/08/2006 - Version 2.1.1 - Remove redundant slashes from urls - (e.g. http://server/dir//page.php converted to - http://server/dir/page.php) - -20/07/2006 - Version 2.1.0 with urllib2 - -11/07/2006 - -r (--remove) option to remove parameters from URLs - Generate URL with GET forms instead of using POST by default - Support for Basic HTTP Auth added but don't work with Python 2.4. - Now use cookie files (option "-c file" or "--cookie file") - Extracts links from Location header fields - - -06/07/2006 - Extract links from "Location:" headers (HTTP 301 and 302) - Default type for "input" elements is set to "text" - (as written in the HTML 4.0 specifications) - Added "search" in input types (created for Safari browsers) - -04/07/2006 - Fixed a bug with empty parameters tuples - (convert http://server/page?&a=2 to http://server/page?a=2) - -23/06/2006 - Version 2.0.1 - Take care of the "submit" type - No extra data sent when a page contains several forms - Corrected a bug with urls finishing by '?' - Support Cookies !! - -25/04/2006 - Version 2.0 - Extraction des formulaires sous la forme d'une liste de tuples - contenant chacun un string (url du script cible) et un dict - contenant les noms des champs et leur valeur par d�faut (ou 'true' - si vide) - Recense les scripts gerant l'upload - Peut maintenant fonctionner comme module - -19/04/2006 - Version 1.1 - Lecture des tags insensible a la casse - Gestion du Ctrl+C pour interrompre proprement le programme - Extraction des urls dans les balises form (action) - -12/10/2005 - Version 1.0 - Gestion des liens syntaxiquement valides mais pointant - vers des ressources inexistantes (404) - -11/09/2005 - Beta4 - Utilisation du module getopt qui permet de specifier - facilement les urls a visiter en premier, les urls a - exclure (nouveau !) ou encore le proxy a utiliser - -24/08/2005 - Beta3 - Ajout d'un timeout pour la lecture des pages pour ne pas - bloquer sur un script bugge - -23/08/2005 - Version beta2 - Prise en charge des indexs generes par Apache - Filtre sur les protocoles - Gestion des liens qui remontent l'arborescence - Gestion des liens vides - -02/08/2005 - Sortie de la beta1 diff --git a/PKGBUILD b/PKGBUILD index 003ed40..ed59f67 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wapiti pkgver=3.0.3 -pkgrel=1 +pkgrel=2 pkgdesc='A comprehensive web app vulnerability scanner written in Python' arch=('any') -- cgit v1.2.3-61-g4310 From a128551c117d54a8095053fcbe8985106ec3ba43 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Wed, 2 Dec 2020 19:56:37 +0100 Subject: rebuild against python 3.9 --- .SRCINFO | 2 +- PKGBUILD | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index b36817d..d306576 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python pkgver = 3.0.3 - pkgrel = 2 + pkgrel = 3 url = http://wapiti.sourceforge.net/ changelog = ChangeLog arch = any diff --git a/PKGBUILD b/PKGBUILD index ed59f67..2f9d93e 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wapiti pkgver=3.0.3 -pkgrel=2 +pkgrel=3 pkgdesc='A comprehensive web app vulnerability scanner written in Python' arch=('any') -- cgit v1.2.3-61-g4310 From a6143edd978cef67ae7ff772c8e0b65e52c8449a Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sat, 20 Feb 2021 21:39:41 +0100 Subject: update: wapiti 3.0.4-1 upstream release --- .SRCINFO | 11 ++++++----- ChangeLog | 22 ++++++++++++++++++++++ PKGBUILD | 14 +++++++++----- 3 files changed, 37 insertions(+), 10 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index d306576..9149bf3 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,12 +1,13 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.3 - pkgrel = 3 - url = http://wapiti.sourceforge.net/ + pkgver = 3.0.4 + pkgrel = 1 + url = http://wapiti.sourceforge.net changelog = ChangeLog arch = any license = GPL makedepends = python-setuptools + makedepends = python-pip depends = python-requests depends = python-beautifulsoup4 depends = python-lxml @@ -17,8 +18,8 @@ pkgbase = wapiti optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.3/wapiti3-3.0.3.tar.gz - sha256sums = 059f778453ebf05b38e9c6c837d3b3eb9b8921c8fdc6d4029df89f2b0e84f5b7 + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.4/wapiti3-3.0.4.tar.gz + sha256sums = 8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index 75cba8b..947f2b2 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,25 @@ +20/02/2021 + Wapiti 3.0.4 + XSS: improved context awareness of HTML webpage, payloads can now use the existing HTML tags without closing them + XSS: greatly reduced number of false negatives while slightly reducing false positives + XSS: the module will also check for the CSP header and warn if reflection was found while a strong CSP seems present + XSS: reduced memory and CPU consumption + XSS: added more payloads to bypass filters and WAF + Exec: added a few more payloads + SQL: more heuristics to detect DBMS used on the target + Wappalyzer module allows to detect software used by a website, along with versions + New module to check the security settings of Cookies (HttpOnly, secure, etc) + New module to check the security settings for HTTP headers (Strict-Transport-Security, X-Frame-Options, etc) + New module to check the security settings for Content-Security-Policy + New module to check for forms vulnerable to CSRF (either no anti-CSRF token is present or it is not well implemented) + New module to brute-force found login forms with known default credentials (admin/admin, demo/demo, etc) + New --update option allows to get last updates for detections databases (Wappalyzer and Nikto) + New --max-attack-time options allows to limit the execution time of each attack module + New --store-config options allows to set the path for Wapiti configuration files (detection databases) + Combining the new "-a post" authentication option along with -s allows to login on the target without using wapiti-getcookie + Removed jQuery dependency + Fixed several issues with endpoints + 20/02/2020 Wapiti 3.0.3 An important work was made to reduce false positives in XSS detections. diff --git a/PKGBUILD b/PKGBUILD index 2f9d93e..9ebaf3b 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,27 +4,31 @@ pkgname=wapiti -pkgver=3.0.3 -pkgrel=3 +pkgver=3.0.4 +pkgrel=1 pkgdesc='A comprehensive web app vulnerability scanner written in Python' arch=('any') -url='http://wapiti.sourceforge.net/' +url="http://$pkgname.sourceforge.net" license=('GPL') +makedepends=('python-setuptools' 'python-pip') depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' 'python-yaswfp' 'python-mako' 'python-pysocks') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') -makedepends=('python-setuptools') options=('zipman') changelog=ChangeLog source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") -sha256sums=('059f778453ebf05b38e9c6c837d3b3eb9b8921c8fdc6d4029df89f2b0e84f5b7') +sha256sums=('8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3') +prepare() { + rm -rf "$pkgname${pkgver:0:1}-$pkgver/tests" +} + build() { cd "$pkgname${pkgver:0:1}-$pkgver" python setup.py build -- cgit v1.2.3-61-g4310 From 3c36bf1121a28d163e8a5ddeda4cffbcfd6e94ce Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Thu, 13 May 2021 17:35:06 +0200 Subject: update: wapiti 3.0.5-1 upstream release --- .SRCINFO | 11 +++++++---- ChangeLog | 12 ++++++++++++ PKGBUILD | 10 +++++----- 3 files changed, 24 insertions(+), 9 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 9149bf3..d226403 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,6 +1,6 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.4 + pkgver = 3.0.5 pkgrel = 1 url = http://wapiti.sourceforge.net changelog = ChangeLog @@ -14,12 +14,15 @@ pkgbase = wapiti depends = python-tld depends = python-yaswfp depends = python-mako - depends = python-pysocks + depends = python-python_socks + depends = python-browser-cookie3 + depends = python-httpx + depends = python-httpx-socks optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.4/wapiti3-3.0.4.tar.gz - sha256sums = 8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3 + source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.5/wapiti3-3.0.5.tar.gz + sha256sums = e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index 947f2b2..a33ccec 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,15 @@ +13/05/2021 + Wapiti 3.0.5 + SQL: boolean based blind SQL injection support added + Report: added CSV as output format + Cookie: you can drop cookies from HTTP responses with --drop-set-cookie + Cookie: you can load cookies from your browser with -c + Session: fixed an issue that might cause URLs being rescanned when resuming a session + CMS: New modules to detect versions and installed modules for Wordpress and Drupal + Fingerprinting: several issues fixed on mod_wapp + Crawler: HTTP requests are processed concurrently for faster crawling. Check the new --tasks option. + + 20/02/2021 Wapiti 3.0.4 XSS: improved context awareness of HTML webpage, payloads can now use the existing HTML tags without closing them diff --git a/PKGBUILD b/PKGBUILD index 9ebaf3b..113acbe 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti -pkgver=3.0.4 +pkgver=3.0.5 pkgrel=1 pkgdesc='A comprehensive web app vulnerability scanner written in Python' @@ -13,8 +13,8 @@ url="http://$pkgname.sourceforge.net" license=('GPL') makedepends=('python-setuptools' 'python-pip') -depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' - 'python-yaswfp' 'python-mako' 'python-pysocks') +depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' 'python-yaswfp' + 'python-mako' 'python-python_socks' 'python-browser-cookie3' 'python-httpx' 'python-httpx-socks') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') @@ -22,7 +22,7 @@ options=('zipman') changelog=ChangeLog source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") -sha256sums=('8b696753a37506f0c3e8f542cb60e9f8198bb1bafd1a1dc97fbb9592becf31f3') +sha256sums=('e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49') prepare() { @@ -36,7 +36,7 @@ build() { package() { cd "$pkgname${pkgver:0:1}-$pkgver" - python setup.py install --root="$pkgdir" --optimize=1 --skip-build + PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build } -- cgit v1.2.3-61-g4310 From 9b295606ad0e00e6e3aa0ce2657162aa85ff5d14 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Fri, 19 Nov 2021 01:41:30 +0100 Subject: update: wapiti 3.0.8-1 upstream release --- .SRCINFO | 15 ++++++++------- PKGBUILD | 25 +++++++++++++------------ 2 files changed, 21 insertions(+), 19 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index d226403..acfbc23 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,8 +1,8 @@ pkgbase = wapiti pkgdesc = A comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.5 + pkgver = 3.0.8 pkgrel = 1 - url = http://wapiti.sourceforge.net + url = https://wapiti.sourceforge.net changelog = ChangeLog arch = any license = GPL @@ -11,18 +11,19 @@ pkgbase = wapiti depends = python-requests depends = python-beautifulsoup4 depends = python-lxml - depends = python-tld depends = python-yaswfp + depends = python-browser-cookie3 depends = python-mako depends = python-python_socks - depends = python-browser-cookie3 + depends = python-tld depends = python-httpx depends = python-httpx-socks + depends = python-aiocache + depends = python-sqlalchemy optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = http://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.5/wapiti3-3.0.5.tar.gz - sha256sums = e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49 + source = https://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.8/wapiti3-3.0.8.tar.gz + sha256sums = 110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441 pkgname = wapiti - diff --git a/PKGBUILD b/PKGBUILD index 113acbe..54c6e8d 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,40 +4,41 @@ pkgname=wapiti -pkgver=3.0.5 +pkgver=3.0.8 pkgrel=1 pkgdesc='A comprehensive web app vulnerability scanner written in Python' arch=('any') -url="http://$pkgname.sourceforge.net" +url="https://$pkgname.sourceforge.net" license=('GPL') makedepends=('python-setuptools' 'python-pip') -depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-tld' 'python-yaswfp' - 'python-mako' 'python-python_socks' 'python-browser-cookie3' 'python-httpx' 'python-httpx-socks') +depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' 'python-browser-cookie3' + 'python-mako' 'python-python_socks' 'python-tld' 'python-httpx' 'python-httpx-socks' + 'python-aiocache' 'python-sqlalchemy') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') options=('zipman') changelog=ChangeLog -source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") -sha256sums=('e039a593d033f58d7293173c2d4c4565b38fbb7c63fda3278a9dcb978e399d49') +source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") +sha256sums=('110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441') prepare() { - rm -rf "$pkgname${pkgver:0:1}-$pkgver/tests" + rm -rf "$pkgname${pkgver:0:1}-$pkgver/tests" } build() { - cd "$pkgname${pkgver:0:1}-$pkgver" - python setup.py build + cd "$pkgname${pkgver:0:1}-$pkgver" + python setup.py build } package() { - cd "$pkgname${pkgver:0:1}-$pkgver" - PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build + cd "$pkgname${pkgver:0:1}-$pkgver" + PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build } -# vim: ts=4 sw=4 et ft=PKGBUILD: +# vim: ts=2 sw=2 et ft=PKGBUILD: -- cgit v1.2.3-61-g4310 From 6ebe5926436496c429d7bdf17f43616981ce1889 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Tue, 23 Nov 2021 16:14:21 +0100 Subject: rename python-python-socks dependency Ref.: https://aur.archlinux.org/packages/wapiti/#comment-837293 --- .SRCINFO | 6 +++--- PKGBUILD | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index acfbc23..2078259 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti - pkgdesc = A comprehensive web app vulnerability scanner written in Python + pkgdesc = Comprehensive web app vulnerability scanner written in Python pkgver = 3.0.8 - pkgrel = 1 + pkgrel = 2 url = https://wapiti.sourceforge.net changelog = ChangeLog arch = any @@ -14,7 +14,7 @@ pkgbase = wapiti depends = python-yaswfp depends = python-browser-cookie3 depends = python-mako - depends = python-python_socks + depends = python-python-socks depends = python-tld depends = python-httpx depends = python-httpx-socks diff --git a/PKGBUILD b/PKGBUILD index 54c6e8d..8924bee 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -5,16 +5,16 @@ pkgname=wapiti pkgver=3.0.8 -pkgrel=1 +pkgrel=2 -pkgdesc='A comprehensive web app vulnerability scanner written in Python' +pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') url="https://$pkgname.sourceforge.net" license=('GPL') makedepends=('python-setuptools' 'python-pip') depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' 'python-browser-cookie3' - 'python-mako' 'python-python_socks' 'python-tld' 'python-httpx' 'python-httpx-socks' + 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' 'python-httpx-socks' 'python-aiocache' 'python-sqlalchemy') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') -- cgit v1.2.3-61-g4310 From ffb80d10e13480e12017bf4e609c6b48de650740 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Mon, 13 Dec 2021 17:53:22 +0100 Subject: rebuild against python 3.10 --- .SRCINFO | 2 +- PKGBUILD | 13 ++++++------- 2 files changed, 7 insertions(+), 8 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 2078259..c0dca96 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python pkgver = 3.0.8 - pkgrel = 2 + pkgrel = 3 url = https://wapiti.sourceforge.net changelog = ChangeLog arch = any diff --git a/PKGBUILD b/PKGBUILD index 8924bee..6747523 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wapiti pkgver=3.0.8 -pkgrel=2 +_name="$pkgname${pkgver:0:1}" +pkgrel=3 pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') @@ -22,21 +23,19 @@ optdepends=('python-requests-kerberos: Kerberos authentication' options=('zipman') changelog=ChangeLog -source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$pkgname${pkgver:0:1}-$pkgver.tar.gz") +source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") sha256sums=('110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441') -prepare() { - rm -rf "$pkgname${pkgver:0:1}-$pkgver/tests" -} +prepare() { rm -rf "$_name-$pkgver/tests"; } build() { - cd "$pkgname${pkgver:0:1}-$pkgver" + cd "$_name-$pkgver" python setup.py build } package() { - cd "$pkgname${pkgver:0:1}-$pkgver" + cd "$_name-$pkgver" PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build } -- cgit v1.2.3-61-g4310 From ba4633a1a21af5b1409d9c9d868ba9d2fd340da8 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sun, 19 Dec 2021 15:13:18 +0100 Subject: update: wapiti 3.0.9-1 upstream release --- .SRCINFO | 8 ++++---- ChangeLog | 26 +++++++++++++++++++++++++- PKGBUILD | 6 +++--- 3 files changed, 32 insertions(+), 8 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index c0dca96..183efd9 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,7 +1,7 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.8 - pkgrel = 3 + pkgver = 3.0.9 + pkgrel = 1 url = https://wapiti.sourceforge.net changelog = ChangeLog arch = any @@ -23,7 +23,7 @@ pkgbase = wapiti optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = https://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.8/wapiti3-3.0.8.tar.gz - sha256sums = 110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441 + source = https://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.9/wapiti3-3.0.9.tar.gz + sha256sums = bd64674b9152057bf1534ca7d7aab8cad4fccb1027813e0d0281f48823a82475 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index a33ccec..46734c7 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,28 @@ +15/02/2021 + Wapiti 3.0.9 + CLI: New "passive" module option allows to use less aggressives modules only + WP_ENUM: Improve detection of Wordpress + SSL: New module to check TLS/SSL configuration, powered by SSLyze + Log4Shell: New attack module to detect the infamous vulnerability + +18/11/2021 + Wapiti 3.0.8 + CLI: prevent users from using -a without specifying --ayth-type (and vice versa) + Crawler: Upgrade HTTP related dependencies (httpx, httpcore, httpx-socks) + +14/10/2021 + Wapiti 3.0.7 + Crawler: Extract URLs from AngularJS based websites + Crawler: Support HTTP responses compressed with Brotli + Crawler: Fix handling of upload forms (due to moving to httpx), handling of button fields having a value + CLI: Added option to log output to a file + Modules: Increased speed of modules Nikto, buster, drupal_enum, brute_login_form thank to concurrency + Modules: Added a module to detect subdomain takeovers + XSS: Removed references to wapiti3.ovh for XSS payloads + Modules: Fixed some false positives in modules backup, Nikto and SQL + Modules: Upgrade Wappalyzer module + Crawler: Upgrade HTTP related dependencies (httpx, httpcore) + 13/05/2021 Wapiti 3.0.5 SQL: boolean based blind SQL injection support added @@ -9,7 +34,6 @@ Fingerprinting: several issues fixed on mod_wapp Crawler: HTTP requests are processed concurrently for faster crawling. Check the new --tasks option. - 20/02/2021 Wapiti 3.0.4 XSS: improved context awareness of HTML webpage, payloads can now use the existing HTML tags without closing them diff --git a/PKGBUILD b/PKGBUILD index 6747523..f28ef05 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,9 +4,9 @@ pkgname=wapiti -pkgver=3.0.8 +pkgver=3.0.9 _name="$pkgname${pkgver:0:1}" -pkgrel=3 +pkgrel=1 pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') @@ -24,7 +24,7 @@ options=('zipman') changelog=ChangeLog source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") -sha256sums=('110d825ec7c2ba6a063398d63c1939d893f219fee6b5444c643f4b1cd9c71441') +sha256sums=('bd64674b9152057bf1534ca7d7aab8cad4fccb1027813e0d0281f48823a82475') prepare() { rm -rf "$_name-$pkgver/tests"; } -- cgit v1.2.3-61-g4310 From dd2492fcc1500dd63906d3f1a5d7b577ce8a696a Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sun, 19 Dec 2021 15:17:22 +0100 Subject: fix upstream url --- .SRCINFO | 2 +- PKGBUILD | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 183efd9..4c3567a 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -2,7 +2,7 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python pkgver = 3.0.9 pkgrel = 1 - url = https://wapiti.sourceforge.net + url = https://sourceforge.net/projects/wapiti changelog = ChangeLog arch = any license = GPL diff --git a/PKGBUILD b/PKGBUILD index f28ef05..51880ec 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -10,7 +10,7 @@ pkgrel=1 pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') -url="https://$pkgname.sourceforge.net" +url="https://sourceforge.net/projects/$pkgname" license=('GPL') makedepends=('python-setuptools' 'python-pip') -- cgit v1.2.3-61-g4310 From cbc932e5dd629897cb28f4e581a7a87135f138b9 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sun, 19 Dec 2021 15:20:48 +0100 Subject: fix upstream url --- .SRCINFO | 2 +- PKGBUILD | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 4c3567a..27a3311 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -2,7 +2,7 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python pkgver = 3.0.9 pkgrel = 1 - url = https://sourceforge.net/projects/wapiti + url = https://wapiti-scanner.github.io changelog = ChangeLog arch = any license = GPL diff --git a/PKGBUILD b/PKGBUILD index 51880ec..5c52fc1 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -10,7 +10,7 @@ pkgrel=1 pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') -url="https://sourceforge.net/projects/$pkgname" +url="https://$pkgname-scanner.github.io" license=('GPL') makedepends=('python-setuptools' 'python-pip') -- cgit v1.2.3-61-g4310 From 7b87b9a67b183f0ca5aa36983ee3acaa0f00e3e6 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sun, 6 Feb 2022 20:27:03 +0100 Subject: update: wapiti 3.1.0-1 upstream release --- .SRCINFO | 7 +++---- PKGBUILD | 11 ++++++----- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 27a3311..0f8ad8d 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,6 +1,6 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python - pkgver = 3.0.9 + pkgver = 3.1.0 pkgrel = 1 url = https://wapiti-scanner.github.io changelog = ChangeLog @@ -17,13 +17,12 @@ pkgbase = wapiti depends = python-python-socks depends = python-tld depends = python-httpx - depends = python-httpx-socks depends = python-aiocache depends = python-sqlalchemy optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = https://downloads.sourceforge.net/sourceforge/wapiti/wapiti/wapiti-3.0.9/wapiti3-3.0.9.tar.gz - sha256sums = bd64674b9152057bf1534ca7d7aab8cad4fccb1027813e0d0281f48823a82475 + source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.0/wapiti3-3.1.0.tar.gz + sha256sums = 4974204e5da966c3e91946465840420c708c034a7c030c5597d3c36badf05a0f pkgname = wapiti diff --git a/PKGBUILD b/PKGBUILD index 5c52fc1..dee5188 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti -pkgver=3.0.9 +pkgver=3.1.0 _name="$pkgname${pkgver:0:1}" pkgrel=1 @@ -15,16 +15,17 @@ license=('GPL') makedepends=('python-setuptools' 'python-pip') depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' 'python-browser-cookie3' - 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' 'python-httpx-socks' - 'python-aiocache' 'python-sqlalchemy') + 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' 'python-aiocache' + 'python-sqlalchemy') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') options=('zipman') changelog=ChangeLog -source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") -sha256sums=('bd64674b9152057bf1534ca7d7aab8cad4fccb1027813e0d0281f48823a82475') +source=("https://github.com/$pkgname-scanner/$pkgname/releases/download/$pkgver/$_name-$pkgver.tar.gz") +#source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") +sha256sums=('4974204e5da966c3e91946465840420c708c034a7c030c5597d3c36badf05a0f') prepare() { rm -rf "$_name-$pkgver/tests"; } -- cgit v1.2.3-61-g4310 From 6455f28f5690a89138f6c41e6e09a6ef425a1c41 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Sun, 6 Feb 2022 20:42:07 +0100 Subject: update changelog --- ChangeLog | 25 +++++++++++++++++++------ 1 file changed, 19 insertions(+), 6 deletions(-) diff --git a/ChangeLog b/ChangeLog index 46734c7..d5aec20 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,4 +1,17 @@ -15/02/2021 +06/02/2022 + Wapiti 3.1.0 + Crawler: Fix passing named "button" tags in HTML forms + Modules: Skip modules that fails to load properly (missing dependencies, code error, etc) + Log4Shell: Attack POST parameters too, support for attacks on VMWare vSphere and some Apache products (Struts, Druid and Solr) + CSRF: Django anti-CSRF token added to the whitelist + Modules: Added references to WSTG code for each supported attack, separate Reflected XSS from Stored XSS in reports + Crawler: Improved the parsing of HTML redirections (meta refresh) + HashThePlanet: Added a new module to detect technologies and software versions based on the hashes of files. + Crawler: Removed httpx-socks dependencies in favor of builtin SOCKS support in httpx. SOCKS support is fixed. + Crawler: Upgraded httpcore to latest version in order to fix the ValueError exception that could occur on modules with high concurrency (buster, nikto) + Core: Load correctly resources if Wapiti is running from an egg file. + +15/12/2021 Wapiti 3.0.9 CLI: New "passive" module option allows to use less aggressives modules only WP_ENUM: Improve detection of Wordpress @@ -7,7 +20,7 @@ 18/11/2021 Wapiti 3.0.8 - CLI: prevent users from using -a without specifying --ayth-type (and vice versa) + CLI: prevent users from using -a without specifying --auth-type (and vice versa) Crawler: Upgrade HTTP related dependencies (httpx, httpcore, httpx-socks) 14/10/2021 @@ -29,7 +42,7 @@ Report: added CSV as output format Cookie: you can drop cookies from HTTP responses with --drop-set-cookie Cookie: you can load cookies from your browser with -c - Session: fixed an issue that might cause URLs being rescanned when resuming a session + Session: fixed an issue that could cause URLs being rescanned when resuming a session CMS: New modules to detect versions and installed modules for Wordpress and Drupal Fingerprinting: several issues fixed on mod_wapp Crawler: HTTP requests are processed concurrently for faster crawling. Check the new --tasks option. @@ -302,15 +315,15 @@ Some modifications have been made on getccokie.py so it can work on Webmin (and probably more web applications) Added -t (--timeout) option to set the timeout in seconds - Added -v (--verbose) option to set the verbosity. Three availables + Added -v (--verbose) option to set the verbosity. Three available modes : 0: only print found vulnerabilities 1: print current attacked urls (existing urls) - 2: print every attack payload and url (very much informations... good + 2: print every attack payload and url (very much information... good for debugging) Wapiti is much more modular and comes with some functions to set scan and attack options... look the code ;) - Some defaults options are availables as "modules" with option -m + Some defaults options are available as "modules" with option -m (--module) : GET_XSS: only scan for XSS with HTTP GET method (no post) POST_XSS: XSS attacks using POST and not GET -- cgit v1.2.3-61-g4310 From 965c347c006823cebb2328e26ed91f207693bd66 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Fri, 25 Feb 2022 16:05:54 +0100 Subject: update: wapiti 3.1.1-1 upstream release --- .SRCINFO | 6 +++--- ChangeLog | 8 ++++++++ PKGBUILD | 4 ++-- 3 files changed, 13 insertions(+), 5 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 0f8ad8d..1828243 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,6 +1,6 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python - pkgver = 3.1.0 + pkgver = 3.1.1 pkgrel = 1 url = https://wapiti-scanner.github.io changelog = ChangeLog @@ -22,7 +22,7 @@ pkgbase = wapiti optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.0/wapiti3-3.1.0.tar.gz - sha256sums = 4974204e5da966c3e91946465840420c708c034a7c030c5597d3c36badf05a0f + source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.1/wapiti3-3.1.1.tar.gz + sha256sums = d51645fc9cb65a264d87ee38aa8b6733039940afcfa74446f34cd3eef182da36 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index d5aec20..9934ce9 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,11 @@ +23/02/2022 + Wapiti 3.1.1 + Crawler: Fix a bug preventing Wapiti to scan websites with bad ciphers (SSL 3, TLS 1.0 for example) + Report: Add some unicode emojis in the HTML report to indicate the criticality of each vulnerability + XXE: more payloads to target non-PHP applications + raise a warning when the DTD file was reached by the target but exfiltration didn't succeed + CLI: --update option will only update chosen modules + CLI: New --data option allows to launch attacks on a single POST request. This option expect a url-encoded string. + 06/02/2022 Wapiti 3.1.0 Crawler: Fix passing named "button" tags in HTML forms diff --git a/PKGBUILD b/PKGBUILD index dee5188..89cce86 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti -pkgver=3.1.0 +pkgver=3.1.1 _name="$pkgname${pkgver:0:1}" pkgrel=1 @@ -25,7 +25,7 @@ options=('zipman') changelog=ChangeLog source=("https://github.com/$pkgname-scanner/$pkgname/releases/download/$pkgver/$_name-$pkgver.tar.gz") #source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") -sha256sums=('4974204e5da966c3e91946465840420c708c034a7c030c5597d3c36badf05a0f') +sha256sums=('d51645fc9cb65a264d87ee38aa8b6733039940afcfa74446f34cd3eef182da36') prepare() { rm -rf "$_name-$pkgver/tests"; } -- cgit v1.2.3-61-g4310 From 321a6dbb36ed4bfc82e906e06304e707f485c1f2 Mon Sep 17 00:00:00 2001 From: Kr1ss Date: Fri, 13 May 2022 18:53:40 +0200 Subject: update: wapiti 3.1.2-1 upstream release --- .SRCINFO | 8 ++++---- ChangeLog | 7 +++++++ PKGBUILD | 12 ++++++------ 3 files changed, 17 insertions(+), 10 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 1828243..7b894ba 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,13 +1,13 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python - pkgver = 3.1.1 + pkgver = 3.1.2 pkgrel = 1 url = https://wapiti-scanner.github.io changelog = ChangeLog arch = any license = GPL makedepends = python-setuptools - makedepends = python-pip + depends = python depends = python-requests depends = python-beautifulsoup4 depends = python-lxml @@ -22,7 +22,7 @@ pkgbase = wapiti optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.1/wapiti3-3.1.1.tar.gz - sha256sums = d51645fc9cb65a264d87ee38aa8b6733039940afcfa74446f34cd3eef182da36 + source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.2/wapiti3-3.1.2.tar.gz + sha256sums = d10c51577792f949c9afa143043c9a25e6e86542cb48489d944ace45612aaea9 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index 9934ce9..645c857 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,10 @@ +13/05/2022 + Wapiti 3.1.2 + mod_http_headers: Deprecate X-XSS-Protection header + mod_drupal_enum: Reduce false positives + mod_csp: Rework some WSTG categories + Crawler: Fix crash caused by unclosed async httpx responses + 23/02/2022 Wapiti 3.1.1 Crawler: Fix a bug preventing Wapiti to scan websites with bad ciphers (SSL 3, TLS 1.0 for example) diff --git a/PKGBUILD b/PKGBUILD index 89cce86..5020cab 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti -pkgver=3.1.1 +pkgver=3.1.2 _name="$pkgname${pkgver:0:1}" pkgrel=1 @@ -13,10 +13,10 @@ arch=('any') url="https://$pkgname-scanner.github.io" license=('GPL') -makedepends=('python-setuptools' 'python-pip') -depends=('python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' 'python-browser-cookie3' - 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' 'python-aiocache' - 'python-sqlalchemy') +makedepends=('python-setuptools') +depends=('python' 'python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' + 'python-browser-cookie3' 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' + 'python-aiocache' 'python-sqlalchemy') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') @@ -25,7 +25,7 @@ options=('zipman') changelog=ChangeLog source=("https://github.com/$pkgname-scanner/$pkgname/releases/download/$pkgver/$_name-$pkgver.tar.gz") #source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") -sha256sums=('d51645fc9cb65a264d87ee38aa8b6733039940afcfa74446f34cd3eef182da36') +sha256sums=('d10c51577792f949c9afa143043c9a25e6e86542cb48489d944ace45612aaea9') prepare() { rm -rf "$_name-$pkgver/tests"; } -- cgit v1.2.3-61-g4310 From e1c7b1ab34e8dbfcf12629be9b15f34b55dd6c9b Mon Sep 17 00:00:00 2001 From: Yigit Sever Date: Thu, 14 Jul 2022 02:05:49 +0300 Subject: update: wapiti 3.1.3-1 --- .SRCINFO | 9 ++++++--- ChangeLog | 8 +++++++- PKGBUILD | 29 +++++++++++++---------------- 3 files changed, 26 insertions(+), 20 deletions(-) diff --git a/.SRCINFO b/.SRCINFO index 7b894ba..2dfd12f 100644 --- a/.SRCINFO +++ b/.SRCINFO @@ -1,6 +1,6 @@ pkgbase = wapiti pkgdesc = Comprehensive web app vulnerability scanner written in Python - pkgver = 3.1.2 + pkgver = 3.1.3 pkgrel = 1 url = https://wapiti-scanner.github.io changelog = ChangeLog @@ -18,11 +18,14 @@ pkgbase = wapiti depends = python-tld depends = python-httpx depends = python-aiocache + depends = python-aiosqlite depends = python-sqlalchemy + depends = python-loguru + depends = python-cryptography optdepends = python-requests-kerberos: Kerberos authentication optdepends = python-requests-ntlm: NTLM authentication options = zipman - source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.2/wapiti3-3.1.2.tar.gz - sha256sums = d10c51577792f949c9afa143043c9a25e6e86542cb48489d944ace45612aaea9 + source = https://github.com/wapiti-scanner/wapiti/releases/download/3.1.3/wapiti3-3.1.3.tar.gz + sha256sums = 83ffef39199f92f530f7de7b47dbfb93ab2c9c97d3bbee93473084cba5796c61 pkgname = wapiti diff --git a/ChangeLog b/ChangeLog index 645c857..ff8f2a5 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,9 @@ +09/07/2022 + Wapiti 3.1.3 + Reports: Add a new --detailed-report option that will put HTTP responses (headers and bodies) in the report. + Crawler: Add a new --mitm-port option that will replace the crawler with an intercepting proxy (mitmproxy) + Core: Dropped support of Python 3.7 + 13/05/2022 Wapiti 3.1.2 mod_http_headers: Deprecate X-XSS-Protection header @@ -343,7 +349,7 @@ GET_XSS: only scan for XSS with HTTP GET method (no post) POST_XSS: XSS attacks using POST and not GET GET_ALL: every attack without POST requests - + 12/08/2006 Version 1.1.3 Fixed the timeout bug with chunked responses diff --git a/PKGBUILD b/PKGBUILD index 5020cab..d645313 100644 --- a/PKGBUILD +++ b/PKGBUILD @@ -1,37 +1,37 @@ -# Maintainer : Kr1ss $(echo \|sed s/\+/./g\;s/\-/@/) +# Maintainer : Yigit Sever +# Contributor : Kr1ss $(echo \|sed s/\+/./g\;s/\-/@/) # Contributor : mickael9 - pkgname=wapiti - -pkgver=3.1.2 +pkgver=3.1.3 _name="$pkgname${pkgver:0:1}" pkgrel=1 - pkgdesc='Comprehensive web app vulnerability scanner written in Python' arch=('any') url="https://$pkgname-scanner.github.io" license=('GPL') - makedepends=('python-setuptools') depends=('python' 'python-requests' 'python-beautifulsoup4' 'python-lxml' 'python-yaswfp' 'python-browser-cookie3' 'python-mako' 'python-python-socks' 'python-tld' 'python-httpx' - 'python-aiocache' 'python-sqlalchemy') + 'python-aiocache' 'python-aiosqlite' 'python-sqlalchemy' 'python-loguru' 'python-cryptography') optdepends=('python-requests-kerberos: Kerberos authentication' 'python-requests-ntlm: NTLM authentication') - options=('zipman') - changelog=ChangeLog source=("https://github.com/$pkgname-scanner/$pkgname/releases/download/$pkgver/$_name-$pkgver.tar.gz") -#source=("https://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname/$pkgname-$pkgver/$_name-$pkgver.tar.gz") -sha256sums=('d10c51577792f949c9afa143043c9a25e6e86542cb48489d944ace45612aaea9') - +sha256sums=('83ffef39199f92f530f7de7b47dbfb93ab2c9c97d3bbee93473084cba5796c61') -prepare() { rm -rf "$_name-$pkgver/tests"; } +prepare() { + rm -rf "$_name-$pkgver/tests" +} build() { cd "$_name-$pkgver" + sed -i '/mitmproxy==8.0.0/s/==8.0.0/>=8.0.0/' setup.py + sed -i '/dnspython==2.1.0/s/==2.1.0/>=2.1.0/' setup.py + sed -i '/cryptography==36.0.2/s/==36.0.2/>=36.0.2/' setup.py + sed -i '/browser-cookie3==0.11.4/s/==0.11.4/>=0.11.4/' setup.py + sed -i '/importlib_metadata==3.7.2/s/==3.7.2/>=3.7.2/' setup.py python setup.py build } @@ -39,6 +39,3 @@ package() { cd "$_name-$pkgver" PYTHONHASHSEED=0 python setup.py install --root="$pkgdir" --optimize=1 --skip-build } - - -# vim: ts=2 sw=2 et ft=PKGBUILD: -- cgit v1.2.3-61-g4310