import emldump, a tool to analyze MIME files. The MIME file can be provided as an

argument, via stdin (piping) and it may also be contained in a (password
protected) ZIP file.  When emldump runs on a MIME file without any options, it
reports the different parts in the MIME file
ok benoit@.
This commit is contained in:
rpointel 2016-06-14 19:04:12 +00:00
parent 7b811febd9
commit b0081eeb0c
4 changed files with 43 additions and 0 deletions

35
security/emldump/Makefile Normal file
View File

@ -0,0 +1,35 @@
# $OpenBSD: Makefile,v 1.1.1.1 2016/06/14 19:04:12 rpointel Exp $
COMMENT = analyze MIME files
MODPY_EGG_VERSION = 0.0.9
DISTNAME = emldump_V${MODPY_EGG_VERSION:S/./_/g}
PKGNAME = emldump-${MODPY_EGG_VERSION}
CATEGORIES = security
HOMEPAGE = http://blog.didierstevens.com/my-software/#emldump
MAINTAINER = Remi Pointel <rpointel@openbsd.org>
# public domain
PERMIT_PACKAGE_CDROM = Yes
MASTER_SITES = https://didierstevens.com/files/software/
EXTRACT_SUFX = .zip
MODULES = lang/python
RUN_DEPENDS = security/yara/python
NO_BUILD = Yes
NO_TEST = Yes
MODPY_ADJ_FILES += emldump.py
WRKDIST = ${WRKDIR}
do-install:
${INSTALL_SCRIPT} ${WRKSRC}/emldump.py ${PREFIX}/bin/emldump
.include <bsd.port.mk>

View File

@ -0,0 +1,2 @@
SHA256 (emldump_V0_0_9.zip) = UspPths7b9muy6l0q3Pc+l1mcIbr5/3ITeb5Dk3MaFM=
SIZE (emldump_V0_0_9.zip) = 9481

View File

@ -0,0 +1,4 @@
emldump is a tool to analyze MIME files. The MIME file can be provided as an
argument, via stdin (piping) and it may also be contained in a (password
protected) ZIP file. When emldump runs on a MIME file without any options, it
reports the different parts in the MIME file.

View File

@ -0,0 +1,2 @@
@comment $OpenBSD: PLIST,v 1.1.1.1 2016/06/14 19:04:12 rpointel Exp $
bin/emldump