Skip to content

Commit

Permalink
Add/Update package
Browse files Browse the repository at this point in the history
  • Loading branch information
D3vil0p3r committed Oct 14, 2024
1 parent 772ba21 commit 55a72dc
Show file tree
Hide file tree
Showing 10 changed files with 4,417 additions and 90 deletions.
6 changes: 3 additions & 3 deletions packages/libs/perl/perl-getopt-long/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,16 +3,16 @@

pkgname=perl-getopt-long
_pkgname=Getopt-Long
pkgver=2.51
pkgrel=4
pkgver=2.58
pkgrel=1
pkgdesc='Extended processing of command line options.'
arch=('any')
url='https://metacpan.org/pod/Getopt::Long'
license=('PerlArtistic' 'GPL')
options=('!emptydirs')
depends=('perl>=0')
source=("http://search.cpan.org/CPAN/authors/id/J/JV/JV/$_pkgname-$pkgver.tar.gz")
sha512sums=('e70b2c30f5f85d7bf387381782a22b55f76598e1b4e19102fbf463c4333e91090ad2da49965be6211821d4f7f109aa7e4153348a9142f38fdb1a39299c997c02')
sha512sums=('c673b82a819533310d5697be7e0b009ed39fd02873d17b3f0e1eebab790c58faf5e0a6b1d79bf274e3ee9d35d43b355988dccae56ec9fcbc6822bcae7d7e2ef6')

build() {
cd "$_pkgname-$pkgver"
Expand Down
6 changes: 2 additions & 4 deletions packages/pentesting/autopsy/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -4,15 +4,14 @@
pkgname=autopsy
pkgver=4.21.0
_skver=4.12.1
pkgrel=1
pkgrel=2
epoch=1
pkgdesc='The forensic browser. A GUI for the Sleuth Kit.'
groups=('athena' 'athena-forensic')
arch=('x86_64')
url='https://github.com/sleuthkit/autopsy'
license=('MIT' 'Apache')
depends=('java-runtime' 'testdisk' 'sleuthkit' 'sleuthkit-java' 'python2-pytsk3'
'python-pytsk3')
depends=('java-runtime' 'testdisk' 'sleuthkit' 'sleuthkit-java' 'python-pytsk3')
source=("https://github.com/sleuthkit/autopsy/releases/download/$pkgname-$pkgver/$pkgname-$pkgver.zip"
"$pkgname.desktop")
sha512sums=('ce84748f1d0fc51d2015aac0a15a291262d6f50a157d2d8ba30f78450dca1a9620016e18604789179beba4a92d26b6b823825ca61ece643fcecb6f2b8c172c8f'
Expand Down Expand Up @@ -40,4 +39,3 @@ package() {

ln -sf "/opt/$pkgname/bin/$pkgname" "$pkgdir/usr/bin/$pkgname"
}

4 changes: 2 additions & 2 deletions packages/pentesting/dnspy/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=dnspy
pkgver=6.1.8
pkgrel=1
pkgrel=2
pkgdesc='.NET debugger and assembly editor.'
url='https://github.com/0xd4d/dnSpy/'
groups=('athena' 'athena-windows' 'athena-decompiler'
Expand All @@ -19,6 +19,6 @@ package() {

rm "$pkgname-$pkgver.zip"

cp -a * "$pkgdir/usr/share/windows/$pkgname/"
cp -a "dnSpy-$pkgver"/* "$pkgdir/usr/share/windows/$pkgname/"
}

19 changes: 12 additions & 7 deletions packages/pentesting/fluxion/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,18 +2,18 @@
# See COPYING for license details.

pkgname=fluxion
pkgver=1571.4f461a4
pkgrel=2
epoch=3
pkgver=v4.10.r240.g4f461a4
pkgrel=1
epoch=4
pkgdesc='A security auditing and social-engineering research tool.'
arch=('any')
groups=('athena' 'athena-social' 'athena-wireless')
url='https://github.com/FluxionNetwork/fluxion'
license=('GPL3')
source=("git+https://github.com/FluxionNetwork/$pkgname.git")
depends=('aircrack-ng' 'bash>=4.2' 'coreutils' 'awk' 'iw' 'unzip' 'curl' 'bc'
'xterm' 'cowpatty' 'dhcp' 'p7zip' 'hostapd' 'lighttpd' 'macchanger'
'mdk3' 'mdk4' 'nmap' 'php-cgi' 'xorg-xdpyinfo')
'xterm' 'cowpatty' 'dhcp' 'dsniff' 'p7zip' 'hostapd' 'lighttpd'
'macchanger' 'mdk3' 'mdk4' 'nmap' 'php-cgi' 'xorg-xdpyinfo')
makedepends=('binutils' 'coreutils' 'git')
sha512sums=('SKIP')

Expand All @@ -24,7 +24,12 @@ prepare() {
pkgver() {
cd $pkgname

echo $(git rev-list --count HEAD).$(git rev-parse --short HEAD)
( set -o pipefail
git describe --long --tags --abbrev=7 2>/dev/null |
sed 's/\([^-]*-g\)/r\1/;s/-/./g' ||
printf "%s.%s" "$(git rev-list --count HEAD)" \
"$(git rev-parse --short=7 HEAD)"
)
}

package() {
Expand All @@ -34,7 +39,7 @@ package() {
install -dm 755 "$pkgdir/usr/share/$pkgname"

install -Dm 644 -t "$pkgdir/usr/share/doc/$pkgname/" *.md
install -Dm 644 -t "$pkgdir/usr/share/man/man1/" docs/man/fluxion.1
install -Dm 644 -t "$pkgdir/usr/share/man/man1/" "docs/man/$pkgname.1"
install -Dm 644 LICENSE "$pkgdir/usr/share/licenses/$pkgname/LICENSE"

rm -rf *.md .git* *.yml .project .editorconfig
Expand Down
93 changes: 93 additions & 0 deletions packages/pentesting/hostapd-wpe/0001_adj-wpe.patch
Original file line number Diff line number Diff line change
@@ -0,0 +1,93 @@
--- a/hostapd-2.11-wpe.patch
+++ b/hostapd-2.11-wpe.patch
@@ -3399,8 +3399,8 @@
"User space daemon for IEEE 802.11 AP management,\n"
"IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator\n"
"Copyright (c) 2002-2024, Jouni Malinen <[email protected]> "
-- "and contributors\n",
-+ "and contributors\n"
+- "and contributors\n",
++ "and contributors\n"
+ "-----------------------------------------------------\n"
+ "WPE (Wireless Pwnage Edition)\n"
+ "This version has been cleverly modified to target\n"
@@ -3567,15 +3567,7 @@
diff '--color=auto' -rupN hostapd-2.11/src/crypto/tls_openssl.c hostapd-2.11-wpe/src/crypto/tls_openssl.c
--- hostapd-2.11/src/crypto/tls_openssl.c 2024-07-26 12:31:12.300000000 +0000
+++ hostapd-2.11-wpe/src/crypto/tls_openssl.c 2024-07-26 12:33:34.152000000 +0000
-@@ -29,7 +29,6 @@
- #include <openssl/opensslv.h>
- #include <openssl/pkcs12.h>
- #include <openssl/x509v3.h>
--#include <openssl/rand.h>
- #if OPENSSL_VERSION_NUMBER >= 0x30000000L
- #include <openssl/core_names.h>
- #include <openssl/decoder.h>
-@@ -50,6 +49,7 @@
+@@ -49,6 +49,7 @@
#include "sha256.h"
#include "tls.h"
#include "tls_openssl.h"
@@ -3583,7 +3575,7 @@

#if !defined(CONFIG_FIPS) && \
(defined(EAP_FAST) || defined(EAP_FAST_DYNAMIC) || \
-@@ -205,6 +205,10 @@ static int tls_add_ca_from_keystore_enco
+@@ -204,6 +205,10 @@ static int tls_add_ca_from_keystore_enco

#endif /* ANDROID */

@@ -3594,7 +3586,7 @@
static int tls_openssl_ref_count = 0;
static int tls_ex_idx_session = -1;

-@@ -1724,7 +1728,12 @@ struct tls_connection * tls_connection_i
+@@ -1723,7 +1728,12 @@ struct tls_connection * tls_connection_i

conn->context = context;
SSL_set_app_data(conn->ssl, conn);
@@ -3608,7 +3600,7 @@
SSL_set_msg_callback_arg(conn->ssl, conn);
options = SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 |
SSL_OP_SINGLE_DH_USE;
-@@ -4501,6 +4510,10 @@ openssl_handshake(struct tls_connection
+@@ -4500,6 +4510,10 @@ openssl_handshake(struct tls_connection
struct tls_context *context = conn->context;
int res;
struct wpabuf *out_data;
@@ -3619,7 +3611,7 @@

/*
* Give TLS handshake data from the server (if available) to OpenSSL
-@@ -4619,6 +4632,30 @@ openssl_handshake(struct tls_connection
+@@ -4618,6 +4632,30 @@ openssl_handshake(struct tls_connection
}
wpabuf_put(out_data, res);

@@ -3650,7 +3642,7 @@
return out_data;
}

-@@ -4751,6 +4788,13 @@ struct wpabuf * tls_connection_encrypt(v
+@@ -4750,6 +4788,13 @@ struct wpabuf * tls_connection_encrypt(v
tls_show_errors(MSG_INFO, __func__, "BIO_reset failed");
return NULL;
}
@@ -3664,7 +3656,7 @@
res = SSL_write(conn->ssl, wpabuf_head(in_data), wpabuf_len(in_data));
if (res < 0) {
tls_show_errors(MSG_INFO, __func__,
-@@ -4758,6 +4802,12 @@ struct wpabuf * tls_connection_encrypt(v
+@@ -4757,6 +4802,12 @@ struct wpabuf * tls_connection_encrypt(v
return NULL;
}

@@ -3677,7 +3669,7 @@
/* Read encrypted data to be sent to the server */
buf = wpabuf_alloc(wpabuf_len(in_data) + 300);
if (buf == NULL)
-@@ -6028,3 +6078,69 @@ bool tls_connection_get_own_cert_used(st
+@@ -6027,3 +6078,68 @@ bool tls_connection_get_own_cert_used(st
return SSL_get_certificate(conn->ssl) != NULL;
return false;
}
50 changes: 22 additions & 28 deletions packages/pentesting/hostapd-wpe/PKGBUILD
Original file line number Diff line number Diff line change
@@ -1,48 +1,42 @@
# Credits BlackArch ( https://www.blackarch.org/ ).
# See COPYING for license details.

# NOTE: initially ripped from AUR, but we changed a lot here (style).

pkgname=hostapd-wpe
_pkgname=hostapd
pkgver=2.9.1
_pkgver=2.9
pkgrel=3
groups=('athena' 'athena-wireless')
_pkgname=hostap
pkgver=2.11
pkgrel=1
pkgdesc='Modified hostapd to facilitate AP impersonation attacks.'
groups=('athena' 'athena-wireless')
arch=('x86_64' 'aarch64')
url='https://w1.fi/hostapd/'
license=('BSD')
depends=('openssl-1.0' 'libnl' 'sqlite')
source=("https://w1.fi/releases/$_pkgname-$_pkgver.tar.gz"
"https://patches.aircrack-ng.org/wpe/hostapd-wpe/$pkgname.patch")
# "https://raw.githubusercontent.com/aircrack-ng/aircrack-ng/master/patches/wpe/hostapd-wpe/$pkgname.patch")
install="$pkgname.install"
sha512sums=('66c729380152db18b64520bda55dfa00af3b0264f97b5de100b81a46e2593571626c4bdcf900f0988ea2131e30bc8788f75d8489dd1f57e37fd56e8098e48a9c'
'c1ef9f6b9b3d3d04fa98fb9568acc45a5c52a00411a5ebbbf3a80835cc27f6cdc5003343f37964fbac2c7c1fefffdf999d620f0e39797c0c37030090735526a5')
license=('BSD-3-Clause')
depends=('glibc' 'libnl' 'openssl-1.0' 'sqlite')
makedepends=('git')
source=("git+https://w1.fi/$_pkgname.git?signed#tag=${_pkgname}_${pkgver//./_}"
'0001_adj-wpe.patch'
"https://raw.githubusercontent.com/aircrack-ng/aircrack-ng/master/patches/wpe/$pkgname/${_pkgname}d-$pkgver-wpe.patch")
sha512sums=('de2ba10af60bc88f0f900fe4a90681d9f08318bf12f88227881f6c4f2c4c628b89515a5425242048b8867b1791f5613fbfa1c3adeecf345aeb4093cac5eb62e4'
'30cb5301c0ee90ae8e1dd9f17b27e0b6ee253919251bb8cc6da3b340e632607915f30952e17e9e4cf9adc3ee062354e4b7bd55ddddc82753050dcba7ef9cd646'
'c46fbd8a10045d8df09f28b37992c32b9f34604d380ff47a0158ef3afcf9b406f8788ddd8e5e1cc2478f4800de2417504d756b11ccf9628046dd8a150e1fd44c')
validpgpkeys=(EC4AA0A991A5F2464582D52D2B6EF432EFC895FA) # Jouni Malinen <[email protected]>

prepare() {
cd "$_pkgname-$_pkgver"
# Adjust aircrack-ng patch as it doesn't cleanly apply
patch -Np1 --follow-symlinks -i "${srcdir}"/0001_adj-wpe.patch

patch -p1 -i "$srcdir/$pkgname.patch"
# Apply aircrack-ng patch
patch -Np1 -d $_pkgname -i "${srcdir}"/${_pkgname}d-${pkgver}-wpe.patch
}

build() {
cd "$_pkgname-$_pkgver/$_pkgname"

make
make -C $_pkgname/${_pkgname}d
}

package() {
cd "$_pkgname-$_pkgver/$_pkgname"

make DESTDIR="$pkgdir" install
make DESTDIR="$pkgdir" wpe
cd $_pkgname

install -Dm 644 "$srcdir/$_pkgname-$_pkgver/COPYING" \
"$pkgdir/usr/share/licenses/$pkgname/COPYING"
make -C ${_pkgname}d install DESTDIR="$pkgdir" BINDIR=/usr/bin

mv "$pkgdir/usr/local/bin" "$pkgdir/usr/bin"
rmdir "$pkgdir/usr/local"
install -vDm 644 COPYING -t "$pkgdir/usr/share/licenses/$pkgname/"
}

Loading

0 comments on commit 55a72dc

Please sign in to comment.