From 556adfbd9b1bc2b333527070bab209795f31ab1b Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 28 Aug 2024 13:31:04 +0000 Subject: [PATCH] Update hayabusa.vm to 2.17.0 --- packages/hayabusa.vm/hayabusa.vm.nuspec | 2 +- packages/hayabusa.vm/tools/chocolateyinstall.ps1 | 6 +++--- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/packages/hayabusa.vm/hayabusa.vm.nuspec b/packages/hayabusa.vm/hayabusa.vm.nuspec index 557dbb4cf..1f0d4f40f 100644 --- a/packages/hayabusa.vm/hayabusa.vm.nuspec +++ b/packages/hayabusa.vm/hayabusa.vm.nuspec @@ -2,7 +2,7 @@ hayabusa.vm - 2.16.1 + 2.17.0 Yamato Security Windows event log fast forensics timeline generator and threat hunting tool diff --git a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 index e5d6de400..e8c5ebb11 100644 --- a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 +++ b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hayabusa' $category = 'Forensic' -$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.1/hayabusa-2.16.1-win-x64.zip" -$zipSha256 = '1c80c573a9e4f762646910fd5d5c78f7aa1790c1b9ce1510de3bb15893aff52b' +$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.17.0/hayabusa-2.17.0-win-x64.zip" +$zipSha256 = '7ad371b4f567af590edcd3740a939f738aebb56ac1481c1036a031aa46aace28' -$executableName = $toolName.ToLower() + "-2.16.1-win-x64.exe" +$executableName = $toolName.ToLower() + "-2.17.0-win-x64.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName