Index: head/www/py-wfuzz/Makefile =================================================================== --- head/www/py-wfuzz/Makefile (revision 557418) +++ head/www/py-wfuzz/Makefile (revision 557419) @@ -1,26 +1,26 @@ # $FreeBSD$ PORTNAME= wfuzz -DISTVERSION= 3.0.0 +DISTVERSION= 3.1.0 CATEGORIES= www security python MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= yuri@FreeBSD.org COMMENT= Web application fuzzer allowing to find vulnerabilities in them LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}chardet>0:textproc/py-chardet@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}future>0:devel/py-future@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pycurl>0:ftp/py-pycurl@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pyparsing>0:devel/py-pyparsing@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}six>0:devel/py-six@${PY_FLAVOR} py27_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}configparser>0:devel/py-configparser@${PY_FLAVOR} USES= python USE_PYTHON= distutils concurrent autoplist NO_ARCH= yes .include Index: head/www/py-wfuzz/distinfo =================================================================== --- head/www/py-wfuzz/distinfo (revision 557418) +++ head/www/py-wfuzz/distinfo (revision 557419) @@ -1,3 +1,3 @@ -TIMESTAMP = 1597941620 -SHA256 (wfuzz-3.0.0.tar.gz) = 91d5ee061f8c671a139dcc14e5e1cc2131fe5d5f77b24f3ebc1be44eeb2826b3 -SIZE (wfuzz-3.0.0.tar.gz) = 99083 +TIMESTAMP = 1607591918 +SHA256 (wfuzz-3.1.0.tar.gz) = 0965f5968f5340ff0c54974164d51f9c08939e149bf2574e905d0df423789738 +SIZE (wfuzz-3.1.0.tar.gz) = 103099 Index: head/www/py-wfuzz/pkg-descr =================================================================== --- head/www/py-wfuzz/pkg-descr (revision 557418) +++ head/www/py-wfuzz/pkg-descr (revision 557419) @@ -1,23 +1,23 @@ Wfuzz has been created to facilitate the task in web applications assessments and it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. Wfuzz is more than a web content scanner: * Wfuzz could help you to secure your web applications by finding and exploiting web application vulnerabilities. Wfuzz's web application vulnerability scanner is supported by plugins. * Wfuzz is a completely modular framework and makes it easy for even the newest of Python developers to contribute. Building plugins is simple and takes little more than a few minutes. * Wfuzz exposes a simple language interface to the previous HTTP requests/responses performed using Wfuzz or other tools, such as Burp. This allows you to perform manual and semi-automatic tests with full context and understanding of your actions, without relying on a web application scanner underlying implementation. It was created to facilitate the task in web applications assessment. It is a tool by pentesters for pentesters. -WWW: http://wfuzz.readthedocs.io/en/latest +WWW: https://wfuzz.readthedocs.io/en/latest