--- security/metasploit/Makefile 2021-09-12 11:13:34.481713000 +0200 +++ security/metasploit/Makefile 2021-09-20 19:55:20.445034000 +0200 @@ -1,7 +1,7 @@ # Created by: Yonatan PORTNAME= metasploit -PORTVERSION= 6.0.23 +PORTVERSION= 6.1.6 CATEGORIES= security MAINTAINER= tanawts@gmail.com @@ -97,12 +97,18 @@ rubygem-eventmachine>=0:devel/rubygem-eventmachine \ rubygem-zeitwerk>=0:devel/rubygem-zeitwerk -USES= cpe python shebangfix +USES= cpe go python shebangfix USE_RUBY= yes +SHEBANG_LANG= go SHEBANG_FILES= data/exploits/CVE-2017-17562/build.sh \ data/exploits/CVE-2017-17562/install-deps.sh \ data/exploits/CVE-2017-7494/build.sh \ data/exploits/CVE-2017-7494/install-deps.sh \ + data/exploits/CVE-2021-3156/nss_generic2.py \ + data/exploits/CVE-2021-3156/nss_u14.py \ + data/exploits/CVE-2021-3156/nss_u16.py \ + data/exploits/CVE-2021-3156/userspec_c7.py \ + data/exploits/CVE-2021-3156/userspec_generic.py \ docker/entrypoint.sh \ external/source/exploits/CVE-2020-9850/payload/loader/make.py \ external/source/exploits/CVE-2020-9850/payload/sbx/build-threadexec.sh \ @@ -118,6 +124,7 @@ external/source/metsvc/test.rb \ docker/bin/msfvenom \ docker/bin/msfconsole \ + modules/auxiliary/example.py \ modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.py \ modules/auxiliary/admin/http/grafana_auth_bypass.py \ modules/auxiliary/admin/teradata/teradata_odbc_sql.py \ @@ -129,14 +136,18 @@ modules/auxiliary/gather/mikrotik_winbox_fileread.py \ modules/auxiliary/gather/office365userenum.py \ modules/auxiliary/scanner/http/onion_omega2_login.py \ + modules/auxiliary/scanner/http/rdp_web_login.py \ + modules/auxiliary/scanner/msmail/exchange_enum.go \ + modules/auxiliary/scanner/msmail/host_id.go \ + modules/auxiliary/scanner/msmail/onprem_enum.go \ modules/auxiliary/scanner/smb/impacket/dcomexec.py \ modules/auxiliary/scanner/smb/impacket/secretsdump.py \ modules/auxiliary/scanner/smb/impacket/wmiexec.py \ modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py \ modules/auxiliary/scanner/teradata/teradata_odbc_login.py \ modules/auxiliary/scanner/wproxy/att_open_proxy.py \ + modules/exploits/example.py \ modules/exploits/linux/smtp/haraka.py \ - modules/exploits/windows/smb/ms17_010_eternalblue_win8.py \ tools/dev/import-dev-keys.sh \ tools/dev/update_joomla_components.py \ tools/dev/sign-dev-keys.sh \ --- security/metasploit/distinfo 2021-04-06 15:35:08.423422000 +0200 +++ security/metasploit/distinfo 2021-09-18 12:03:39.026963000 +0200 @@ -1,3 +1,3 @@ -TIMESTAMP = 1609094859 -SHA256 (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 3246835ab2b6743030b1848b0d56d3aaccbe51e831535b2fe48c873f836fc565 -SIZE (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 65793513 +TIMESTAMP = 1631959419 +SHA256 (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = d3c177938801532a970cfd2a3f224a94a61573c8e370d6ac314eafbef27f65d2 +SIZE (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = 67513635