aboutsummaryrefslogtreecommitdiffstats
path: root/community/crackmapexec
diff options
context:
space:
mode:
authorFrancesco Colista <fcolista@alpinelinux.org>2016-08-23 11:52:29 +0000
committerFrancesco Colista <fcolista@alpinelinux.org>2016-08-23 11:52:29 +0000
commit21a8be54a1d64225474b99120ce06dbb618d859a (patch)
tree2995b8424b6b36a8ce4e055528d643e8a63933a3 /community/crackmapexec
parent02361af75c67066a5ebde0cbdbcba3d830a50377 (diff)
downloadaports-21a8be54a1d64225474b99120ce06dbb618d859a.tar.bz2
aports-21a8be54a1d64225474b99120ce06dbb618d859a.tar.xz
community/crackmapexec: moved from testing, uses specific python2 packages
Diffstat (limited to 'community/crackmapexec')
-rw-r--r--community/crackmapexec/APKBUILD32
-rw-r--r--community/crackmapexec/cleanup-residual-patch-in-upstream.patch22
2 files changed, 54 insertions, 0 deletions
diff --git a/community/crackmapexec/APKBUILD b/community/crackmapexec/APKBUILD
new file mode 100644
index 0000000000..efcf693724
--- /dev/null
+++ b/community/crackmapexec/APKBUILD
@@ -0,0 +1,32 @@
+# Contributor: Francesco Colista <fcolista@alpinelinux.org>
+# Maintainer: Francesco Colista <fcolista@alpinelinux.org>
+pkgname=crackmapexec
+_pkgname=CrackMapExec
+pkgver=3.1.4
+pkgrel=1
+pkgdesc="A swiss army knife for pentesting Windows/Active Directory environments"
+url="https://github.com/byt3bl33d3r/CrackMapExec"
+arch="noarch"
+license="custom"
+depends="python2 py2-asn1 py2-impacket py2-netaddr py2-crypto
+ py2-openssl py2-msgpack py2-requests py2-termcolor py2-gevent"
+makedepends="python2-dev py-setuptools"
+install=""
+subpackages="$pkgname-doc"
+source="$pkgname-$pkgver.tar.gz::https://github.com/byt3bl33d3r/$_pkgname/archive/v$pkgver.tar.gz"
+builddir="$srcdir/$_pkgname-$pkgver"
+
+build() {
+ cd "$builddir"
+ python2 setup.py build || return 1
+}
+
+package() {
+ cd "$builddir"
+ python2 setup.py install --prefix=/usr --root="$pkgdir" || return 1
+ install -Dm0644 LICENSE $pkgdir/usr/share/licenses/$pkgname/LICENSE
+}
+
+md5sums="1e18e694d8d5cdb29fcf7f436738ea41 crackmapexec-3.1.4.tar.gz"
+sha256sums="925b447f51851bd84fa4763ae87e8f7e79b0f42dee513581ba90ff972bd6aa73 crackmapexec-3.1.4.tar.gz"
+sha512sums="21fe449e1ef7a383ccc544bc8b25b1239668d48b8ea546441a9cec215990545657faef1b1f4fcc0b723a48f38e1ed2f2bee2dc36e5a40b18b6a4061f14cfb71a crackmapexec-3.1.4.tar.gz"
diff --git a/community/crackmapexec/cleanup-residual-patch-in-upstream.patch b/community/crackmapexec/cleanup-residual-patch-in-upstream.patch
new file mode 100644
index 0000000000..70682d9f5f
--- /dev/null
+++ b/community/crackmapexec/cleanup-residual-patch-in-upstream.patch
@@ -0,0 +1,22 @@
+diff --git a/cme/cmeserver.py b/cme/cmeserver.py
+index 4549095..5bc336b 100644
+--- a/cme/cmeserver.py
++++ b/cme/cmeserver.py
+@@ -1,17 +1,9 @@
+ import BaseHTTPServer
+ import threading
+ import ssl
+-<<<<<<< HEAD:cme/cmeserver.py
+-<<<<<<< 23d8a6517fb1a36bac9b09e3923201ee291d00ac:cme/cmeserver.py
+ import os
+ import sys
+ from getpass import getuser
+-=======
+-import sys
+->>>>>>> Added error handling for CME server in case the port is already in use.:core/cmeserver.py
+-=======
+-import sys
+->>>>>>> da4e55380a1d1ad46d3176c513b829bd4a7099f4:core/cmeserver.py
+ from BaseHTTPServer import BaseHTTPRequestHandler
+ from logging import getLogger
+ from gevent import sleep