summaryrefslogtreecommitdiff
path: root/net/py-impacket
diff options
context:
space:
mode:
authoradam <adam@pkgsrc.org>2021-12-01 16:29:05 +0000
committeradam <adam@pkgsrc.org>2021-12-01 16:29:05 +0000
commitadc52f9cfa7c1297b200a1157f0d79f180e22a0c (patch)
treeeaed81a6f13bc40ea95fb3d3356925304f3d572a /net/py-impacket
parent5e78d1b06401413dfd8f40492428fdb7d7bf9471 (diff)
downloadpkgsrc-adc52f9cfa7c1297b200a1157f0d79f180e22a0c.tar.gz
py-impacket: fix building
Diffstat (limited to 'net/py-impacket')
-rw-r--r--net/py-impacket/Makefile4
-rw-r--r--net/py-impacket/PLIST11
2 files changed, 12 insertions, 3 deletions
diff --git a/net/py-impacket/Makefile b/net/py-impacket/Makefile
index 8a4dc75a208..8fa6904cc71 100644
--- a/net/py-impacket/Makefile
+++ b/net/py-impacket/Makefile
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.6 2021/11/10 10:56:10 adam Exp $
+# $NetBSD: Makefile,v 1.7 2021/12/01 16:29:05 adam Exp $
DISTNAME= impacket-0.9.24
PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
@@ -29,7 +29,7 @@ DEPENDS+= ${PYPKGPREFIX}-argparse-[0-9]*:../../devel/py-argparse
SUBST_CLASSES+= crypto
SUBST_STAGE.crypto= pre-configure
SUBST_MESSAGE.crypto= Switching from py-cryptodomex to py-cryptodome.
-SUBST_FILES.crypto+= examples/Get-GPPPassword.py.py
+SUBST_FILES.crypto+= examples/Get-GPPPassword.py
SUBST_FILES.crypto+= examples/dpapi.py
SUBST_FILES.crypto+= examples/goldenPac.py
SUBST_FILES.crypto+= examples/mimikatz.py
diff --git a/net/py-impacket/PLIST b/net/py-impacket/PLIST
index 45cce6f1f97..09149caa39d 100644
--- a/net/py-impacket/PLIST
+++ b/net/py-impacket/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.7 2021/11/10 10:56:10 adam Exp $
+@comment $NetBSD: PLIST,v 1.8 2021/12/01 16:29:05 adam Exp $
bin/Get-GPPPassword-${PYVERSSUFFIX}.py
bin/GetADUsers-${PYVERSSUFFIX}.py
bin/GetNPUsers-${PYVERSSUFFIX}.py
@@ -180,6 +180,9 @@ ${PYSITELIB}/impacket/dcerpc/v5/nspi.pyo
${PYSITELIB}/impacket/dcerpc/v5/oxabref.py
${PYSITELIB}/impacket/dcerpc/v5/oxabref.pyc
${PYSITELIB}/impacket/dcerpc/v5/oxabref.pyo
+${PYSITELIB}/impacket/dcerpc/v5/par.py
+${PYSITELIB}/impacket/dcerpc/v5/par.pyc
+${PYSITELIB}/impacket/dcerpc/v5/par.pyo
${PYSITELIB}/impacket/dcerpc/v5/rpch.py
${PYSITELIB}/impacket/dcerpc/v5/rpch.pyc
${PYSITELIB}/impacket/dcerpc/v5/rpch.pyo
@@ -252,6 +255,12 @@ ${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/dcsyncattack.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattack.py
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattack.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattack.pyo
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/__init__.py
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/__init__.pyc
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/__init__.pyo
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/adcsattack.py
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/adcsattack.pyc
+${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/httpattacks/adcsattack.pyo
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/imapattack.py
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/imapattack.pyc
${PYSITELIB}/impacket/examples/ntlmrelayx/attacks/imapattack.pyo