pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/ruby-rex-bin_tools security/ruby-rex-bin_tool...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/9285fffa440e
branches:  trunk
changeset: 370251:9285fffa440e
user:      minskim <minskim%pkgsrc.org@localhost>
date:      Fri Oct 13 18:11:49 2017 +0000

description:
security/ruby-rex-bin_tools: Import version 0.1.4

Ruby Exploitation Library (REX) for Binary Manipulation. This suite of
tools contains ElfScan, MachScan, PEScan, and BinScan. These tools are
designed to help you analyze an executable binary and search for
particular instruction sets. This is particularly useful for things
like building ROP chains or SEH exploits.

diffstat:

 security/ruby-rex-bin_tools/ALTERNATIVES |   4 ++
 security/ruby-rex-bin_tools/DESCR        |   5 +++
 security/ruby-rex-bin_tools/Makefile     |  20 ++++++++++++
 security/ruby-rex-bin_tools/PLIST        |  51 ++++++++++++++++++++++++++++++++
 security/ruby-rex-bin_tools/distinfo     |   6 +++
 5 files changed, 86 insertions(+), 0 deletions(-)

diffs (106 lines):

diff -r a7a9e1ac2563 -r 9285fffa440e security/ruby-rex-bin_tools/ALTERNATIVES
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/ruby-rex-bin_tools/ALTERNATIVES  Fri Oct 13 18:11:49 2017 +0000
@@ -0,0 +1,4 @@
+bin/msfbinscan @PREFIX@/bin/msfbinscan@RUBY_SUFFIX@
+bin/msfelfscan @PREFIX@/bin/msfelfscan@RUBY_SUFFIX@
+bin/msfmachscan @PREFIX@/bin/msfmachscan@RUBY_SUFFIX@
+bin/msfpescan @PREFIX@/bin/msfpescan@RUBY_SUFFIX@
diff -r a7a9e1ac2563 -r 9285fffa440e security/ruby-rex-bin_tools/DESCR
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/ruby-rex-bin_tools/DESCR Fri Oct 13 18:11:49 2017 +0000
@@ -0,0 +1,5 @@
+Ruby Exploitation Library (REX) for Binary Manipulation. This suite of
+tools contains ElfScan, MachScan, PEScan, and BinScan. These tools are
+designed to help you analyze an executable binary and search for
+particular instruction sets. This is particularly useful for things
+like building ROP chains or SEH exploits.
diff -r a7a9e1ac2563 -r 9285fffa440e security/ruby-rex-bin_tools/Makefile
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/ruby-rex-bin_tools/Makefile      Fri Oct 13 18:11:49 2017 +0000
@@ -0,0 +1,20 @@
+# $NetBSD: Makefile,v 1.1 2017/10/13 18:11:49 minskim Exp $
+
+DISTNAME=      rex-bin_tools-0.1.4
+CATEGORIES=    security
+
+MAINTAINER=    minskim%NetBSD.org@localhost
+HOMEPAGE=      https://github.com/rapid7/rex-bin_tools
+COMMENT=       Ruby Exploitation Library for binary manipulation
+LICENSE=       modified-bsd
+
+DEPENDS+=      ${RUBY_PKGPREFIX}-metasm-[0-9]*:../../devel/ruby-metasm
+DEPENDS+=      ${RUBY_PKGPREFIX}-rex-arch-[0-9]*:../../security/ruby-rex-arch
+DEPENDS+=      ${RUBY_PKGPREFIX}-rex-core-[0-9]*:../../security/ruby-rex-core
+DEPENDS+=      ${RUBY_PKGPREFIX}-rex-struct2-[0-9]*:../../security/ruby-rex-struct2
+DEPENDS+=      ${RUBY_PKGPREFIX}-rex-text-[0-9]*:../../security/ruby-rex-text
+
+RUBYGEM_OPTIONS+=      --format-executable
+
+.include "../../lang/ruby/gem.mk"
+.include "../../mk/bsd.pkg.mk"
diff -r a7a9e1ac2563 -r 9285fffa440e security/ruby-rex-bin_tools/PLIST
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/ruby-rex-bin_tools/PLIST Fri Oct 13 18:11:49 2017 +0000
@@ -0,0 +1,51 @@
+@comment $NetBSD: PLIST,v 1.1 2017/10/13 18:11:49 minskim Exp $
+bin/msfbinscan${RUBY_SUFFIX}
+bin/msfelfscan${RUBY_SUFFIX}
+bin/msfmachscan${RUBY_SUFFIX}
+bin/msfpescan${RUBY_SUFFIX}
+${GEM_HOME}/cache/${GEM_NAME}.gem
+${GEM_LIBDIR}/.gitignore
+${GEM_LIBDIR}/.rspec
+${GEM_LIBDIR}/.travis.yml
+${GEM_LIBDIR}/CODE_OF_CONDUCT.md
+${GEM_LIBDIR}/Gemfile
+${GEM_LIBDIR}/LICENSE
+${GEM_LIBDIR}/README.md
+${GEM_LIBDIR}/Rakefile
+${GEM_LIBDIR}/bin/msfbinscan
+${GEM_LIBDIR}/bin/msfelfscan
+${GEM_LIBDIR}/bin/msfmachscan
+${GEM_LIBDIR}/bin/msfpescan
+${GEM_LIBDIR}/data/identify.txt
+${GEM_LIBDIR}/lib/rex/assembly/nasm.rb
+${GEM_LIBDIR}/lib/rex/bin_tools.rb
+${GEM_LIBDIR}/lib/rex/bin_tools/version.rb
+${GEM_LIBDIR}/lib/rex/elfparsey.rb
+${GEM_LIBDIR}/lib/rex/elfparsey/elf.rb
+${GEM_LIBDIR}/lib/rex/elfparsey/elfbase.rb
+${GEM_LIBDIR}/lib/rex/elfparsey/exceptions.rb
+${GEM_LIBDIR}/lib/rex/elfscan.rb
+${GEM_LIBDIR}/lib/rex/elfscan/scanner.rb
+${GEM_LIBDIR}/lib/rex/elfscan/search.rb
+${GEM_LIBDIR}/lib/rex/image_source.rb
+${GEM_LIBDIR}/lib/rex/image_source/disk.rb
+${GEM_LIBDIR}/lib/rex/image_source/image_source.rb
+${GEM_LIBDIR}/lib/rex/image_source/memory.rb
+${GEM_LIBDIR}/lib/rex/machparsey.rb
+${GEM_LIBDIR}/lib/rex/machparsey/exceptions.rb
+${GEM_LIBDIR}/lib/rex/machparsey/mach.rb
+${GEM_LIBDIR}/lib/rex/machparsey/machbase.rb
+${GEM_LIBDIR}/lib/rex/machscan.rb
+${GEM_LIBDIR}/lib/rex/machscan/scanner.rb
+${GEM_LIBDIR}/lib/rex/peparsey.rb
+${GEM_LIBDIR}/lib/rex/peparsey/exceptions.rb
+${GEM_LIBDIR}/lib/rex/peparsey/pe.rb
+${GEM_LIBDIR}/lib/rex/peparsey/pe_memdump.rb
+${GEM_LIBDIR}/lib/rex/peparsey/pebase.rb
+${GEM_LIBDIR}/lib/rex/peparsey/section.rb
+${GEM_LIBDIR}/lib/rex/pescan.rb
+${GEM_LIBDIR}/lib/rex/pescan/analyze.rb
+${GEM_LIBDIR}/lib/rex/pescan/scanner.rb
+${GEM_LIBDIR}/lib/rex/pescan/search.rb
+${GEM_LIBDIR}/rex-bin_tools.gemspec
+${GEM_HOME}/specifications/${GEM_NAME}.gemspec
diff -r a7a9e1ac2563 -r 9285fffa440e security/ruby-rex-bin_tools/distinfo
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/ruby-rex-bin_tools/distinfo      Fri Oct 13 18:11:49 2017 +0000
@@ -0,0 +1,6 @@
+$NetBSD: distinfo,v 1.1 2017/10/13 18:11:49 minskim Exp $
+
+SHA1 (rex-bin_tools-0.1.4.gem) = 8309919351495be7791ef87cda9f872bfeec218a
+RMD160 (rex-bin_tools-0.1.4.gem) = 047fbe5083ef2c037590c27cca9369775a15070c
+SHA512 (rex-bin_tools-0.1.4.gem) = d2d595c0cfac254a7b66e072c9cf8bf264555532dbc8038aaf59bd92d134d0e797a7e9aa6cfbf518889ecebbeb93f32636095b571be62214fcf85bcadefcb982
+Size (rex-bin_tools-0.1.4.gem) = 81920 bytes



Home | Main Index | Thread Index | Old Index