Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 20 Sep 2021 20:14:19 GMT
From:      Neel Chauhan <nc@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 5b0fadb1eb48 - main - security/metasploit: update to 6.1.6
Message-ID:  <202109202014.18KKEJGX008692@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by nc:

URL: https://cgit.FreeBSD.org/ports/commit/?id=5b0fadb1eb48d1d5d19e52669f19a91fa9ebb00f

commit 5b0fadb1eb48d1d5d19e52669f19a91fa9ebb00f
Author:     Marco Beishuizen <mbeis@xs4all.nl>
AuthorDate: 2021-09-20 20:13:05 +0000
Commit:     Neel Chauhan <nc@FreeBSD.org>
CommitDate: 2021-09-20 20:14:08 +0000

    security/metasploit: update to 6.1.6
    
    PR:     258569
---
 security/metasploit/Makefile | 17 ++++++++++++++---
 security/metasploit/distinfo |  6 +++---
 2 files changed, 17 insertions(+), 6 deletions(-)

diff --git a/security/metasploit/Makefile b/security/metasploit/Makefile
index c6b735051176..336c9a669f4b 100644
--- a/security/metasploit/Makefile
+++ b/security/metasploit/Makefile
@@ -1,7 +1,7 @@
 # Created by: Yonatan <onatan@gmail.com>
 
 PORTNAME=	metasploit
-PORTVERSION=	6.0.23
+PORTVERSION=	6.1.6
 CATEGORIES=	security
 
 MAINTAINER=	tanawts@gmail.com
@@ -97,12 +97,18 @@ RUN_DEPENDS=	nmap:security/nmap \
 		rubygem-eventmachine>=0:devel/rubygem-eventmachine \
 		rubygem-zeitwerk>=0:devel/rubygem-zeitwerk
 
-USES=		cpe python shebangfix
+USES=		cpe go python shebangfix
 USE_RUBY=	yes
+SHEBANG_LANG=	go
 SHEBANG_FILES=	data/exploits/CVE-2017-17562/build.sh \
 		data/exploits/CVE-2017-17562/install-deps.sh \
 		data/exploits/CVE-2017-7494/build.sh \
 		data/exploits/CVE-2017-7494/install-deps.sh \
+		data/exploits/CVE-2021-3156/nss_generic2.py \
+		data/exploits/CVE-2021-3156/nss_u14.py \
+		data/exploits/CVE-2021-3156/nss_u16.py \
+		data/exploits/CVE-2021-3156/userspec_c7.py \
+		data/exploits/CVE-2021-3156/userspec_generic.py \
 		docker/entrypoint.sh \
 		external/source/exploits/CVE-2020-9850/payload/loader/make.py \
 		external/source/exploits/CVE-2020-9850/payload/sbx/build-threadexec.sh \
@@ -118,6 +124,7 @@ SHEBANG_FILES=	data/exploits/CVE-2017-17562/build.sh \
 		external/source/metsvc/test.rb \
 		docker/bin/msfvenom \
 		docker/bin/msfconsole \
+		modules/auxiliary/example.py \
 		modules/auxiliary/admin/http/cisco_7937g_ssh_privesc.py \
 		modules/auxiliary/admin/http/grafana_auth_bypass.py \
 		modules/auxiliary/admin/teradata/teradata_odbc_sql.py \
@@ -129,14 +136,18 @@ SHEBANG_FILES=	data/exploits/CVE-2017-17562/build.sh \
 		modules/auxiliary/gather/mikrotik_winbox_fileread.py \
 		modules/auxiliary/gather/office365userenum.py \
 		modules/auxiliary/scanner/http/onion_omega2_login.py \
+		modules/auxiliary/scanner/http/rdp_web_login.py \
+		modules/auxiliary/scanner/msmail/exchange_enum.go \
+		modules/auxiliary/scanner/msmail/host_id.go \
+		modules/auxiliary/scanner/msmail/onprem_enum.go \
 		modules/auxiliary/scanner/smb/impacket/dcomexec.py \
 		modules/auxiliary/scanner/smb/impacket/secretsdump.py \
 		modules/auxiliary/scanner/smb/impacket/wmiexec.py \
 		modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py \
 		modules/auxiliary/scanner/teradata/teradata_odbc_login.py \
 		modules/auxiliary/scanner/wproxy/att_open_proxy.py \
+		modules/exploits/example.py \
 		modules/exploits/linux/smtp/haraka.py \
-		modules/exploits/windows/smb/ms17_010_eternalblue_win8.py \
 		tools/dev/import-dev-keys.sh \
 		tools/dev/update_joomla_components.py \
 		tools/dev/sign-dev-keys.sh \
diff --git a/security/metasploit/distinfo b/security/metasploit/distinfo
index 7327c1218ed2..71f789fc1ffc 100644
--- a/security/metasploit/distinfo
+++ b/security/metasploit/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1609094859
-SHA256 (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 3246835ab2b6743030b1848b0d56d3aaccbe51e831535b2fe48c873f836fc565
-SIZE (rapid7-metasploit-framework-6.0.23_GH0.tar.gz) = 65793513
+TIMESTAMP = 1631959419
+SHA256 (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = d3c177938801532a970cfd2a3f224a94a61573c8e370d6ac314eafbef27f65d2
+SIZE (rapid7-metasploit-framework-6.1.6_GH0.tar.gz) = 67513635



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202109202014.18KKEJGX008692>