Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Zimmerman's Tools #1133

Merged
merged 1 commit into from
Sep 9, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion packages/mftecmd.vm/mftecmd.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>mftecmd.vm</id>
<version>1.2.2.20240826</version>
<version>1.2.2.20240908</version>
<authors>Eric Zimmerman</authors>
<description>$MFT, $Boot, $J, $SDS, $I30, and $LogFile (coming soon) parser. Handles locked files</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/mftecmd.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,6 @@ $toolName = 'MFTECmd'
$category = 'Forensic'

$zipUrl = 'https://download.mikestammer.com/net6/MFTECmd.zip'
$zipSha256 = '9beb6bb054df4806023937548bec212177cb8967f6f4d84b73a4e35fb13b8a50'
$zipSha256 = '705cebd566987e815c7e2ac6d0159d200223065817a6f115b4ce5ba61a22b424'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false
2 changes: 1 addition & 1 deletion packages/recmd.vm/recmd.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>recmd.vm</id>
<version>2.0.0.20240826</version>
<version>2.0.0.20240908</version>
<authors>Eric Zimmerman</authors>
<description>Powerful command line Registry tool searching, multi-hive support, plugins, and more</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/recmd.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,6 @@ $toolName = 'RECmd'
$category = 'Forensic'

$zipUrl = 'https://download.mikestammer.com/net6/RECmd.zip'
$zipSha256 = '58d1884c5f0ff5b1564220377630316303adc5a0840126921c93139f618e2e61'
$zipSha256 = '90a1c5be877c3a50294a134b81fe26755980a70e6b9d914e444b43c1e205b0f3'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $true
2 changes: 1 addition & 1 deletion packages/rla.vm/rla.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>rla.vm</id>
<version>2.0.0.20240826</version>
<version>2.0.0.20240908</version>
<authors>Eric Zimmerman</authors>
<description>Replay transaction logs and update Registry hives so they are no longer dirty. Useful when tools do not know how to handle transaction logs</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/rla.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,6 @@ $toolName = 'RLA'
$category = 'Forensic'

$zipUrl = 'https://download.mikestammer.com/net6/rla.zip'
$zipSha256 = 'F30F9EF4F2E6BA8A002F8A799851D4173D85D5784FC3E388FBE1CFD525D20333'
$zipSha256 = '1017f1d19d57665afd8fdfb13955a8280708931cb5cd75eca45ae28e23756b16'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false
2 changes: 1 addition & 1 deletion packages/timeline_explorer.vm/timeline_explorer.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>timeline_explorer.vm</id>
<version>2.0.0.20240826</version>
<version>2.0.0.20240908</version>
<authors>Eric Zimmerman</authors>
<description>View CSV and Excel files, filter, group, sort, etc. with ease</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/timeline_explorer.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,6 @@ $toolName = 'TimelineExplorer'
$category = 'Forensic'

$zipUrl = 'https://download.mikestammer.com/net6/TimelineExplorer.zip'
$zipSha256 = '9e6f008102fcf62148856dad03f310b11b4c586495985fd3d3e333497c6fee2b'
$zipSha256 = '0ca64b7ad955ed9c0eb867d9313fccf6ef34b236aa3122e09fc2517dcf381852'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $false -innerFolder $true
Loading