openbsd-ports/security/pwntools/Makefile
2022-11-25 19:30:34 +00:00

41 lines
1.1 KiB
Makefile

COMMENT = Pwntools CTF framework and exploit development library
MODPY_EGG_VERSION = 4.3.1
DISTNAME = pwntools-${MODPY_EGG_VERSION}
REVISION = 4
CATEGORIES = security
HOMEPAGE = https://pwntools.com
MAINTAINER = Jasper Lievisse Adriaanse <jasper@openbsd.org>
# 'Mostly MIT, some GPL/BSD, see LICENSE-pwntools.txt'
PERMIT_PACKAGE = Yes
MODULES = lang/python
MODPY_PI = Yes
MODPY_PYBUILD = setuptools
RUN_DEPENDS = devel/capstone/python${MODPY_FLAVOR} \
devel/py-dateutil${MODPY_FLAVOR} \
devel/py-elftools${MODPY_FLAVOR} \
devel/py-intervaltree${MODPY_FLAVOR} \
devel/py-serial${MODPY_FLAVOR} \
devel/py-sortedcontainers${MODPY_FLAVOR} \
devel/py-unicorn${MODPY_FLAVOR}<=1.0.3 \
net/py-socks${MODPY_FLAVOR} \
security/ROPgadget \
security/py-paramiko${MODPY_FLAVOR} \
sysutils/py-packaging${MODPY_FLAVOR} \
sysutils/py-psutil${MODPY_FLAVOR} \
textproc/py-pygments${MODPY_FLAVOR} \
www/py-mako${MODPY_FLAVOR} \
www/py-requests${MODPY_FLAVOR}
# Remove code to check for and apply updates
post-extract:
rm ${WRKSRC}/pwnlib/update.py
.include <bsd.port.mk>