arjun 2.2.1-2 source package in Ubuntu

Changelog

arjun (2.2.1-2) unstable; urgency=medium

  * Upload to unstable.
  * debian/control: improved long description.
  * debian/copyright: changed packaging license from GPL-3 to BSD-3.
  * debian/gbp.conf: removed whitespace in gbp.conf file.

 -- Guilherme de Paula Xavier Segundo <email address hidden>  Mon, 30 Jan 2023 16:50:59 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Noble release universe misc
Mantic release universe misc
Lunar release universe misc

Builds

Lunar: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
arjun_2.2.1-2.dsc 1.9 KiB 4fcf47a90d1784d97a3d7625d33c03e338c1eed96aaf86241030329da115ae54
arjun_2.2.1.orig.tar.gz 137.2 KiB cf6dce1dab39558c8cc5336d0b2bff4fbb39effe8be59050896d1d7b6e103f8e
arjun_2.2.1-2.debian.tar.xz 5.1 KiB 684cfbb704ec63d6fb206a98ecb570dbf39fe742f5914da45600e5de9f38a2e6

No changes file available.

Binary packages built by this source

arjun: HTTP parameter discovery suite

 This package can find query parameters for URL endpoints.
 .
 Web applications use parameters (or queries) to accept user input, take the
 following example into consideration.
 .
    http://api.example.com/v1/userinfo?id=751634589
 .
 This URL seems to load user information for a specific user id, but what if
 there exists a parameter named admin which when set to True makes the endpoint
 provide more information about the user?
 This is what Arjun does, it finds valid HTTP parameters with a huge default
 dictionary of 25,890 parameter names.
 It takes less than 10 seconds to go through this huge list while making just
 50-60 requests to the target.
 .
 Some features:
   - Supports GET/POST/POST-JSON/POST-XML requests;
   - Automatically handles rate limits and timeouts;
   - Export results to: BurpSuite, text or JSON file;
   - Import targets from: BurpSuite, text file or a raw request file;
   - Can passively extract parameters from JS or 3 external sources.
 .
 Arjun is useful for penetration testing (PENTEST) and network security
 analysis, serving as OSINT.