summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorGI_Jack2021-01-22 16:19:44 -0500
committerGI_Jack2021-01-22 16:19:44 -0500
commitdb5f14f116378b72ce2119d6211d70753cd0c6bc (patch)
treed582974c1a35d94b8883974b6fd8d2a3f189c08b
parentf0299970f135051d65828c00965b1aae64172b49 (diff)
downloadaur-db5f14f116378b72ce2119d6211d70753cd0c6bc.tar.gz
added dep: python-neo4j
-rw-r--r--.SRCINFO3
-rw-r--r--PKGBUILD2
2 files changed, 3 insertions, 2 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 9617b1f9f309..a78cd8def898 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,5 +1,5 @@
# Generated by mksrcinfo(replacement shim) v8
-# Fri Jan 22 03:11:12 PM EST 2021
+# Fri Jan 22 04:19:38 PM EST 2021
pkgbase = crackmapexec
pkgdesc = A swiss army knife for pentesting Windows/Active Directory environments
pkgver = 5.1.1dev
@@ -67,6 +67,7 @@ pkgbase = crackmapexec
depends = python-zope-interface
depends = python-pywerview-git
depends = python-gevent
+ depends = python-neo4j
source = https://github.com/byt3bl33d3r/CrackMapExec/archive/v5.1.1dev.tar.gz
sha512sums = 6db9630b3b01278089976186cff4a8303b72fbf034e2ac46a4e8cf91d7057348cdf44f093c525509971de94bf79c66d73f4d76b46537a96791b2edc63b940aa5
diff --git a/PKGBUILD b/PKGBUILD
index 81dd78b9a1cf..1add693b69bd 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -26,7 +26,7 @@ depends=('impacket' 'python' 'python-aiowinreg' 'python-asn1crypto'
'python-soupsieve' 'python-termcolor' 'python-terminaltables'
'python-tqdm' 'python-urllib3' 'python-wcwidth' 'python-werkzeug'
'python-winacl' 'python-winsspi' 'python-xmltodict' 'python-zope-event'
- 'python-zope-interface' 'python-pywerview-git' 'python-gevent')
+ 'python-zope-interface' 'python-pywerview-git' 'python-gevent' 'python-neo4j')
makedepends=('python-setuptools' 'python-poetry')
source=("${url}/archive/v${pkgver}.tar.gz")