View | Details | Raw Unified | Return to bug 258569 | Differences between
and this patch

Collapse All | Expand All

(-)security/metasploit/Makefile (-3 / +14 lines)
Lines 1-7 Link Here
1
# Created by: Yonatan <onatan@gmail.com>
1
# Created by: Yonatan <onatan@gmail.com>
2
2
3
PORTNAME=	metasploit
3
PORTNAME=	metasploit
4
PORTVERSION=	6.0.23
4
PORTVERSION=	6.1.6
5
CATEGORIES=	security
5
CATEGORIES=	security
6
6
7
MAINTAINER=	tanawts@gmail.com
7
MAINTAINER=	tanawts@gmail.com
Lines 97-108 Link Here
97
		rubygem-eventmachine>=0:devel/rubygem-eventmachine \
97
		rubygem-eventmachine>=0:devel/rubygem-eventmachine \
98
		rubygem-zeitwerk>=0:devel/rubygem-zeitwerk
98
		rubygem-zeitwerk>=0:devel/rubygem-zeitwerk
99
99
100
USES=		cpe python shebangfix
100
USES=		cpe go python shebangfix
101
USE_RUBY=	yes
101
USE_RUBY=	yes
102
SHEBANG_LANG=	go
102
SHEBANG_FILES=	data/exploits/CVE-2017-17562/build.sh \
103
SHEBANG_FILES=	data/exploits/CVE-2017-17562/build.sh \
103
		data/exploits/CVE-2017-17562/install-deps.sh \
104
		data/exploits/CVE-2017-17562/install-deps.sh \
104
		data/exploits/CVE-2017-7494/build.sh \
105
		data/exploits/CVE-2017-7494/build.sh \
105
		data/exploits/CVE-2017-7494/install-deps.sh \
106
		data/exploits/CVE-2017-7494/install-deps.sh \
107
		data/exploits/CVE-2021-3156/nss_generic2.py \
108
		data/exploits/CVE-2021-3156/nss_u14.py \
109
		data/exploits/CVE-2021-3156/nss_u16.py \
110
		data/exploits/CVE-2021-3156/userspec_c7.py \
111
		data/exploits/CVE-2021-3156/userspec_generic.py \
106
		docker/entrypoint.sh \
112
		docker/entrypoint.sh \
107
		external/source/exploits/CVE-2020-9850/payload/loader/make.py \
113
		external/source/exploits/CVE-2020-9850/payload/loader/make.py \
108
		external/source/exploits/CVE-2020-9850/payload/sbx/build-threadexec.sh \
114
		external/source/exploits/CVE-2020-9850/payload/sbx/build-threadexec.sh \
Lines 118-123 Link Here
118
		external/source/metsvc/test.rb \
124
		external/source/metsvc/test.rb \
119
		docker/bin/msfvenom \
125
		docker/bin/msfvenom \
120
		docker/bin/msfconsole \
126
		docker/bin/msfconsole \
127
		modules/auxiliary/example.py \
121
		modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.py \
128
		modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.py \
122
		modules/auxiliary/admin/http/grafana_auth_bypass.py \
129
		modules/auxiliary/admin/http/grafana_auth_bypass.py \
123
		modules/auxiliary/admin/teradata/teradata_odbc_sql.py \
130
		modules/auxiliary/admin/teradata/teradata_odbc_sql.py \
Lines 129-142 Link Here
129
		modules/auxiliary/gather/mikrotik_winbox_fileread.py \
136
		modules/auxiliary/gather/mikrotik_winbox_fileread.py \
130
		modules/auxiliary/gather/office365userenum.py \
137
		modules/auxiliary/gather/office365userenum.py \
131
		modules/auxiliary/scanner/http/onion_omega2_login.py \
138
		modules/auxiliary/scanner/http/onion_omega2_login.py \
139
		modules/auxiliary/scanner/http/rdp_web_login.py \
140
		modules/auxiliary/scanner/msmail/exchange_enum.go \
141
		modules/auxiliary/scanner/msmail/host_id.go \
142
		modules/auxiliary/scanner/msmail/onprem_enum.go \
132
		modules/auxiliary/scanner/smb/impacket/dcomexec.py \
143
		modules/auxiliary/scanner/smb/impacket/dcomexec.py \
133
		modules/auxiliary/scanner/smb/impacket/secretsdump.py \
144
		modules/auxiliary/scanner/smb/impacket/secretsdump.py \
134
		modules/auxiliary/scanner/smb/impacket/wmiexec.py \
145
		modules/auxiliary/scanner/smb/impacket/wmiexec.py \
135
		modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py \
146
		modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py \
136
		modules/auxiliary/scanner/teradata/teradata_odbc_login.py \
147
		modules/auxiliary/scanner/teradata/teradata_odbc_login.py \
137
		modules/auxiliary/scanner/wproxy/att_open_proxy.py \
148
		modules/auxiliary/scanner/wproxy/att_open_proxy.py \
149
		modules/exploits/example.py \
138
		modules/exploits/linux/smtp/haraka.py \
150
		modules/exploits/linux/smtp/haraka.py \
139
		modules/exploits/windows/smb/ms17_010_eternalblue_win8.py \
140
		tools/dev/import-dev-keys.sh \
151
		tools/dev/import-dev-keys.sh \
141
		tools/dev/update_joomla_components.py \
152
		tools/dev/update_joomla_components.py \
142
		tools/dev/sign-dev-keys.sh \
153
		tools/dev/sign-dev-keys.sh \
(-)security/metasploit/distinfo (-3 / +3 lines)
Lines 1-3 Link Here
1
TIMESTAMP = 1609094859
1
TIMESTAMP = 1631959419
2
SHA256 (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 3246835ab2b6743030b1848b0d56d3aaccbe51e831535b2fe48c873f836fc565
2
SHA256 (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = d3c177938801532a970cfd2a3f224a94a61573c8e370d6ac314eafbef27f65d2
3
SIZE (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 65793513
3
SIZE (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = 67513635

Return to bug 258569