Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

🤖 Package update #1099

Merged
merged 18 commits into from
Aug 25, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion packages/010editor.vm/010editor.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>010editor.vm</id>
<version>14.0.1</version>
<version>15.0</version>
<description>Professional text and hex editor with Binary Templates technology.</description>
<authors>SweetScape</authors>
<dependencies>
Expand Down
8 changes: 4 additions & 4 deletions packages/010editor.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,10 +5,10 @@ try {
$toolName = '010Editor'
$category = 'Hex Editors'

$url = 'https://download.sweetscape.com/010EditorWin32Installer14.0.1.exe'
$checksum = 'f80b87bd05f67fd6deb1988ab5ff3a259aae393f7a9fb763f6197b9541700d08'
$url64 = 'https://download.sweetscape.com/010EditorWin64Installer14.0.1.exe'
$checksum64 = '4600e9febf04ecfc5334746bbf86a951eadcca48610a26f5de3d737636443899'
$url = 'https://download.sweetscape.com/010EditorWin32Installer15.0.exe'
$checksum = '20bb9534385c09e962da5f8653e6121368b1a330b1cd5e135d4afe39eab714eb'
$url64 = 'https://download.sweetscape.com/010EditorWin64Installer15.0.exe'
$checksum64 = 'a39860c150cc65399379a9072220eed0870b6a753a4fbaafd6c0741291a6490b'

$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
Expand Down
4 changes: 2 additions & 2 deletions packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>arsenalimagemounter.vm</id>
<version>3.11.290.20240606</version>
<version>3.11.293</version>
<authors>Arsenal Recon</authors>
<description>Mounts the contents of disk images as complete disks in Windows.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="dotnet-8.0-desktopruntime" version="[8, 8.1)" />
<dependency id="arsenalimagemounter" version="[3.11.290]" />
<dependency id="arsenalimagemounter" version="[3.11.293]" />
<dependency id="dokan.vm" />
</dependencies>
</metadata>
Expand Down
2 changes: 1 addition & 1 deletion packages/capa.vm/capa.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>capa.vm</id>
<version>7.1.0</version>
<version>7.2.0</version>
<description>capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do.</description>
<authors>@williballenthin, @mr-tz, @Ana06, @mike-hunhoff, @mwilliams31, @MalwareMechanic</authors>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/capa.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'capa'
$category = 'Utilities'

$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.1.0/capa-v7.1.0-windows.zip"
$zipSha256 = "c578b962510e73ad31d7200a7b05e50b1867b7ee5290d271bd5b12094a3da186"
$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.2.0/capa-v7.2.0-windows.zip"
$zipSha256 = "0195820c6d2dc71dfb693725d320e3440805025d732fe49963b5aa3011f58c53"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help"
2 changes: 1 addition & 1 deletion packages/cyberchef.vm/cyberchef.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cyberchef.vm</id>
<version>10.18.6</version>
<version>10.19.0</version>
<authors>GCHQ</authors>
<description>The Cyber Swiss Army Knife - a web app for encryption, encoding, compression, data analysis, and more.</description>
<dependencies>
Expand Down
6 changes: 3 additions & 3 deletions packages/cyberchef.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -12,8 +12,8 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolDir
url = 'https://github.com/gchq/CyberChef/releases/download/v10.18.6/CyberChef_v10.18.6.zip'
checksum = '5c65300912ad3c577a70341738368b1c32818843476104ac8560cb359f6f132e'
url = 'https://github.com/gchq/CyberChef/releases/download/v10.19.0/CyberChef_v10.19.0.zip'
checksum = 'c9805866bb72842c94c8480d9aa1a13dfcce2218380d65c644740a5575db3a8f'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs
Expand All @@ -22,7 +22,7 @@ try {
$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
$shortcut = Join-Path $shortcutDir "$toolName.lnk"
$executableCmd = Join-Path ${Env:WinDir} "system32\cmd.exe" -Resolve
$htmlPath = Join-Path $toolDir "CyberChef_v10.18.6.html" -Resolve
$htmlPath = Join-Path $toolDir "CyberChef_v10.19.0.html" -Resolve
$arguments = "start chrome $htmlPath && exit"
$executableArgs = "/C $arguments"
$iconLocation = "%ProgramFiles%\Google\Chrome\Application\chrome.exe"
Expand Down
4 changes: 2 additions & 2 deletions packages/fiddler.vm/fiddler.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>fiddler.vm</id>
<version>5.0.20243</version>
<version>5.0.20244</version>
<authors>Telerik</authors>
<description>Intercepts, decrypts, and analyzes HTTPS traffic</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="fiddler" version="[5.0.20243.10853]" />
<dependency id="fiddler" version="[5.0.20244.10953]" />
</dependencies>
</metadata>
</package>
Expand Down
4 changes: 2 additions & 2 deletions packages/ghidra.vm/ghidra.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>ghidra.vm</id>
<version>11.1.1</version>
<version>11.1.2</version>
<authors>National Security Agency</authors>
<description>A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="ghidra" version="[11.1.1]" />
<dependency id="ghidra" version="[11.1.2]" />
<dependency id="openjdk.vm" />
</dependencies>
</metadata>
Expand Down
2 changes: 1 addition & 1 deletion packages/group3r.vm/group3r.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>group3r.vm</id>
<version>1.0.59</version>
<version>1.0.65</version>
<authors>l0ss</authors>
<description>Group3r is a tool for pentesters and red teamers to rapidly enumerate relevant settings in AD Group Policy, and to identify exploitable misconfigurations.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/group3r.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'Group3r'
$category = 'Reconnaissance'

$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.59/Group3r.exe'
$exeSha256 = '427a990d8ee64c640faa8e1be48637ef64ec300615686d4bf212503c7926e2d4'
$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.65/Group3r.exe'
$exeSha256 = '10accf5038dd9a3353d50e63d208c684ddfe8df4d06b33602fada0f44a739039'

VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true
2 changes: 1 addition & 1 deletion packages/hayabusa.vm/hayabusa.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>hayabusa.vm</id>
<version>2.16.0</version>
<version>2.16.1</version>
<authors>Yamato Security</authors>
<description>Windows event log fast forensics timeline generator and threat hunting tool</description>
<dependencies>
Expand Down
6 changes: 3 additions & 3 deletions packages/hayabusa.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'hayabusa'
$category = 'Forensic'

$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.0/hayabusa-2.16.0-win-x64.zip"
$zipSha256 = '38049502fc482ca83a1a08b050619b55416abc8bb378db10da40b4a47b659389'
$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.1/hayabusa-2.16.1-win-x64.zip"
$zipSha256 = '1c80c573a9e4f762646910fd5d5c78f7aa1790c1b9ce1510de3bb15893aff52b'

$executableName = $toolName.ToLower() + "-2.16.0-win-x64.exe"
$executableName = $toolName.ToLower() + "-2.16.1-win-x64.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName
4 changes: 2 additions & 2 deletions packages/imhex.vm/imhex.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>imhex.vm</id>
<version>1.34.0</version>
<version>1.35.4</version>
d35ha marked this conversation as resolved.
Show resolved Hide resolved
<authors>WerWolv</authors>
<description>A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="imhex" version="[1.34.0]" />
<dependency id="imhex" version="[1.35.4]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/notepadplusplus.vm/notepadplusplus.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>notepadplusplus.vm</id>
<version>8.6.8</version>
<version>8.6.9</version>
<description>Wrapper for Notepad++</description>
<authors>Don Ho</authors>
<dependencies>
<dependency id="common.vm" />
<dependency id="notepadplusplus" version="[8.6.8]" />
<dependency id="notepadplusplus" version="[8.6.9]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/openvpn.vm/openvpn.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>openvpn.vm</id>
<version>2.6.10.20240527</version>
<version>2.6.12</version>
<authors>OpenVPN Technologies Inc</authors>
<description>OpenVPN is a full-featured open source SSL VPN solution that accommodates a wide range of configurations.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="openvpn" version="[2.6.10.3]" />
<dependency id="openvpn" version="[2.6.12.1]" />
</dependencies>
</metadata>
</package>
2 changes: 1 addition & 1 deletion packages/pestudio.vm/pestudio.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>pestudio.vm</id>
<version>9.58.0.20240411</version>
<version>9.59</version>
<authors>Marc Ochsenmeier</authors>
<description>The goal of pestudio is to spot artifacts of executable files in order to ease and accelerate Malware Initial Assessment.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/pestudio.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'pestudio'
$category = 'PE'

$zipUrl = 'https://www.winitor.com/tools/pestudio/current/pestudio-9.58.zip'
$zipSha256 = '06c06dc1e6db6b8672b0827ca800affa0739a6878d9767d89122826ca0a2425e'
$zipUrl = 'https://www.winitor.com/tools/pestudio/current/pestudio-9.59.zip'
$zipSha256 = 'd619b80c80810eaa0a80265ae4990fa23866edfdb5d3303e795b0fd2901907eb'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -innerFolder $true
2 changes: 1 addition & 1 deletion packages/seclists.vm/seclists.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>seclists.vm</id>
<version>2024.1.0.20240412</version>
<version>2024.3</version>
<authors>danielmiessler</authors>
<description>SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/seclists.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'SecLists'
$category = 'Wordlists'

$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.1.zip'
$zipSha256 = '189c9491898c070e3c6e7d51ecc370d96c9b13c9f289dc629ce078b0709780aa'
$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.3.zip'
$zipSha256 = '7c71ff1604df5a389d2cfb7804335791c49f606068c38ee4d7ff334620b114d3'

# This tool does not have a `.exe` associated with it, so this links it to the directory
VM-Install-From-Zip $toolName $category $zipUrl $zipSha256 -withoutBinFile -innerFolder $true
2 changes: 1 addition & 1 deletion packages/snaffler.vm/snaffler.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>snaffler.vm</id>
<version>1.0.150</version>
<version>1.0.170</version>
<authors>l0ss, Sh3r4</authors>
<description>Snaffler is a tool for enumerating accessible SMB shares in an Active Directory environment.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/snaffler.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'Snaffler'
$category = 'Reconnaissance'

$exeUrl = 'https://github.com/SnaffCon/Snaffler/releases/download/1.0.150/Snaffler.exe'
$exeSha256 = '436b04e8ea3b4a15ac0ab391ebf7709ee3142b37062ee60ff9c81cd7dbd6f052'
$exeUrl = 'https://github.com/SnaffCon/Snaffler/releases/download/1.0.170/Snaffler.exe'
$exeSha256 = 'b8a279b6576b3aa7f7ae8e4a44d5ab9b51ffdab7b5409582d7f7cbe02cfb6229'

VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true
2 changes: 1 addition & 1 deletion packages/systeminformer.vm/systeminformer.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>systeminformer.vm</id>
<version>3.0.7645.20240606</version>
<version>3.1.24233</version>
<authors>winsiderss</authors>
<description>A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/systeminformer.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'SystemInformer'
$category = 'Utilities'

$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.0.7645/systeminformer-3.0.7645-release-bin.zip'
$zipSha256 = '8f41ecea8c2ca9c21b1585994c9d267e0939b9a31803f59d823eb02197876509'
$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24233/systeminformer-3.1.24233-release-bin.zip'
$zipSha256 = 'c55a4640e87665c32580d433e0b0d98ad9bfb51780f01118dee68437bc9b0b22'
$executableName = "amd64\$toolName.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false
4 changes: 2 additions & 2 deletions packages/tor-browser.vm/tor-browser.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>tor-browser.vm</id>
<version>13.0.16</version>
<version>13.5.2</version>
<authors>Tor Project</authors>
<description>The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="tor-browser" version="[13.0.16]" />
<dependency id="tor-browser" version="[13.5.2]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/vscode.vm/vscode.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>vscode.vm</id>
<version>1.90.1</version>
<version>1.92.2</version>
<authors>Microsoft</authors>
<description>VSCode is a modern, open-source code editor.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="vscode" version="[1.90.1]" />
<dependency id="vscode" version="[1.92.2]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/wireshark.vm/wireshark.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>wireshark.vm</id>
<version>4.2.5</version>
<version>4.2.6</version>
<description>Wireshark lets you capture and interactively browse the traffic running on a computer network.</description>
<authors>Gerald Combs, Wireshark team</authors>
<dependencies>
<dependency id="common.vm" />
<dependency id="npcap.vm" />
<dependency id="wireshark" version="[4.2.5]" />
<dependency id="wireshark" version="[4.2.6]" />
</dependencies>
</metadata>
</package>