aboutsummaryrefslogtreecommitdiffstats
path: root/testing/crackmapexec
diff options
context:
space:
mode:
authorFrancesco Colista <fcolista@alpinelinux.org>2016-07-20 11:52:15 +0000
committerFrancesco Colista <fcolista@alpinelinux.org>2016-07-20 11:52:15 +0000
commit7959c8418cf86619a01b7d8ff9f45678fd97147a (patch)
treeb2e521d36e0c56d5ec6cf1b71b5d4b23db73ea21 /testing/crackmapexec
parent78305428cfef03ca5dab9ae0b494adbc0f638a2c (diff)
downloadaports-7959c8418cf86619a01b7d8ff9f45678fd97147a.tar.bz2
aports-7959c8418cf86619a01b7d8ff9f45678fd97147a.tar.xz
testing/crackmapexec: new aport
Diffstat (limited to 'testing/crackmapexec')
-rw-r--r--testing/crackmapexec/APKBUILD36
-rw-r--r--testing/crackmapexec/cleanup-residual-patch-in-upstream.patch22
2 files changed, 58 insertions, 0 deletions
diff --git a/testing/crackmapexec/APKBUILD b/testing/crackmapexec/APKBUILD
new file mode 100644
index 0000000000..1457d7049e
--- /dev/null
+++ b/testing/crackmapexec/APKBUILD
@@ -0,0 +1,36 @@
+# Contributor: Francesco Colista <fcolista@alpinelinux.org>
+# Maintainer: Francesco Colista <fcolista@alpinelinux.org>
+pkgname=crackmapexec
+_pkgname=CrackMapExec
+pkgver=3.1
+pkgrel=0
+pkgdesc="A swiss army knife for pentesting Windows/Active Directory environments"
+url="https://github.com/byt3bl33d3r/CrackMapExec"
+arch="noarch"
+license="custom"
+depends="python2 py-asn1 py-impacket py-netaddr py2-crypto
+ py-openssl py-msgpack py-requests py2-termcolor py-gevent"
+makedepends="python2-dev py-setuptools"
+install=""
+subpackages="$pkgname-doc"
+source="$pkgname-$pkgver.tar.gz::https://github.com/byt3bl33d3r/$_pkgname/archive/v$pkgver.tar.gz
+ cleanup-residual-patch-in-upstream.patch"
+builddir="$srcdir/$_pkgname-$pkgver"
+
+build() {
+ cd "$builddir"
+ python2 setup.py build || return 1
+}
+
+package() {
+ cd "$builddir"
+ python2 setup.py install --prefix=/usr --root="$pkgdir" || return 1
+ install -Dm0644 LICENSE $pkgdir/usr/share/licenses/$pkgname/LICENSE
+}
+
+md5sums="619ca129dffd44baa6cf3c002f2b51e4 crackmapexec-3.1.tar.gz
+c8ed85f6ae45b1074ad480bd0f48423e cleanup-residual-patch-in-upstream.patch"
+sha256sums="794a64edf482bb5118f2c59c9410024dee3ca442fa173bd59847a01714024620 crackmapexec-3.1.tar.gz
+4b01133ddedda5303e9a6b1a0784b8c2b1e9e364847deedef32a79ba0e0c8b72 cleanup-residual-patch-in-upstream.patch"
+sha512sums="e1c56eb8bcef7da1ebfae5277eb86069229d5b7595a660a36efa7e83bf79121dd2b2f2762ed3aa4d03d17ab7c2485f0636362d32db6898dace1e628780788fff crackmapexec-3.1.tar.gz
+13659484d5dd13c4324c3c89d4a6833db950db70a748cc1b74fbcac0bae3eda19d2f22dec732dbc20e9a0132c721027ee7ec1e1b9c1589231f3a963f3fb8190f cleanup-residual-patch-in-upstream.patch"
diff --git a/testing/crackmapexec/cleanup-residual-patch-in-upstream.patch b/testing/crackmapexec/cleanup-residual-patch-in-upstream.patch
new file mode 100644
index 0000000000..70682d9f5f
--- /dev/null
+++ b/testing/crackmapexec/cleanup-residual-patch-in-upstream.patch
@@ -0,0 +1,22 @@
+diff --git a/cme/cmeserver.py b/cme/cmeserver.py
+index 4549095..5bc336b 100644
+--- a/cme/cmeserver.py
++++ b/cme/cmeserver.py
+@@ -1,17 +1,9 @@
+ import BaseHTTPServer
+ import threading
+ import ssl
+-<<<<<<< HEAD:cme/cmeserver.py
+-<<<<<<< 23d8a6517fb1a36bac9b09e3923201ee291d00ac:cme/cmeserver.py
+ import os
+ import sys
+ from getpass import getuser
+-=======
+-import sys
+->>>>>>> Added error handling for CME server in case the port is already in use.:core/cmeserver.py
+-=======
+-import sys
+->>>>>>> da4e55380a1d1ad46d3176c513b829bd4a7099f4:core/cmeserver.py
+ from BaseHTTPServer import BaseHTTPRequestHandler
+ from logging import getLogger
+ from gevent import sleep