Skip to content

Commit

Permalink
vcs packages: version bumps
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed Nov 24, 2024
1 parent 35c14d0 commit 03f0327
Show file tree
Hide file tree
Showing 79 changed files with 87 additions and 87 deletions.
2 changes: 1 addition & 1 deletion packages/adassault/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=adassault
pkgver=0.0.3.r9.ga2bbe3f
pkgver=0.0.3.r10.gb7b2aab
pkgrel=1
groups=('blackarch' 'blackarch-networking')
pkgdesc='An Active Directory environments pentest tool complementary to existing ones like NetExec.'
Expand Down
2 changes: 1 addition & 1 deletion packages/adpeas/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=adpeas
pkgver=1.3.0.r12.g58462f3
pkgver=1.3.0.r14.gbda3e0c
pkgrel=1
pkgdesc='winPEAS, but for Active Directory.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/android-udev-rules/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=android-udev-rules
pkgver=538.a5464f1
pkgver=540.2dba918
pkgrel=1
epoch=1
pkgdesc='Android udev rules.'
Expand Down
2 changes: 1 addition & 1 deletion packages/aquatone/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=aquatone
pkgver=151.f4eed57
pkgver=153.30fbf6e
pkgrel=1
pkgdesc='A Tool for Domain Flyovers.'
groups=('blackarch' 'blackarch-recon')
Expand Down
2 changes: 1 addition & 1 deletion packages/beef/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=beef
pkgver=4605.33717fcc
pkgver=4617.4a228011
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-exploitation')
Expand Down
6 changes: 3 additions & 3 deletions packages/binaryninja/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=binaryninja
pkgver=4.1.5902
pkgrel=2
pkgver=4.2.6455
pkgrel=1
pkgdesc='A new kind of reversing platform (demo version).'
groups=('blackarch' 'blackarch-reversing' 'blackarch-binary')
arch=('x86_64')
Expand All @@ -14,7 +14,7 @@ replaces=("$pkgname-demo")
provides=("$pkgname")
source=('https://cdn.binary.ninja/installers/binaryninja_free_linux.zip'
'LICENSE')
sha512sums=('9a4cab398850956fdcdb18bac09ea15835357d6cdcf7194deb382966fd105e4ef3626f16c37dfb5cf618ad68d7f43448db46833fdd7f9e9e1fe92b489642e744'
sha512sums=('d8347fcff51e5eb25ba09bfa0702d483bafddfd8009a3cb8c0cf1b6dd353ed9ef42af05abfc1fa1c6aeaa142aa49fd8cd79652a90618e90d128a880c7bec37bd'
'34c2406eb4cd7f80291008753ee72d06e746d95a2c0c63a336b72ccecc4e0eba2449f5e19490d1b44836db6356a90f175f953305962c345d223063ded5abf14a')
install="$pkgname.install"

Expand Down
2 changes: 1 addition & 1 deletion packages/boofuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=boofuzz
pkgver=v0.4.2.r20.gec4dfb5
pkgver=v0.4.2.r22.g89d2bb8
pkgrel=1
pigdesc='A fork and successor of the Sulley Fuzzing Framework.'
groups=('blackarch' 'blackarch-fuzzer')
Expand Down
2 changes: 1 addition & 1 deletion packages/box-js/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=box-js
pkgver=679.4d09755
pkgver=703.a3bb0c8
pkgrel=1
pkgdesc='A tool for studying JavaScript malware.'
groups=('blackarch' 'blackarch-malware')
Expand Down
2 changes: 1 addition & 1 deletion packages/breads/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=breads
pkgver=129.dc012d7
pkgver=131.2d97bcc
pkgrel=1
pkgdesc='BREaking Active Directory Security; focused on enumerating and attacking Active Directory environments through LDAP and SMB protocols.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/chainsaw/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chainsaw
pkgver=v2.10.1.r29.g8ffd153
pkgver=v2.10.1.r31.g3a08847
pkgrel=1
pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/checkov/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=checkov
pkgver=3.2.296.r2.g3e46e4958
pkgver=3.2.312.r0.g99501bb94
pkgrel=1
pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.'
groups=('blackarch' 'blackarch-code-audit')
Expand Down
2 changes: 1 addition & 1 deletion packages/chipsec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chipsec
pkgver=2247.91cf47fc
pkgver=2253.b34fd4f4
pkgrel=1
epoch=4
pkgdesc='Platform Security Assessment Framework.'
Expand Down
2 changes: 1 addition & 1 deletion packages/clair/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=clair
pkgver=2004.f556ef16
pkgver=2005.dde57fc1
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='Vulnerability Static Analysis for Containers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/cloudlist/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cloudlist
pkgver=724.10a6118
pkgver=730.c5b587a
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='A tool for listing Assets from multiple Cloud Providers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/commix/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=commix
pkgver=2195.4ea74103
pkgver=2197.885bc884
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-automation'
'blackarch-exploitation')
Expand Down
2 changes: 1 addition & 1 deletion packages/cpp2il/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cpp2il
pkgver=2022.1.0.pre.release.18.r20.g779dde9
pkgver=2022.1.0.pre.release.18.r22.g73abd20
pkgrel=1
epoch=1
pkgdesc="A tool to reverse unity's IL2PP toolchain"
Expand Down
2 changes: 1 addition & 1 deletion packages/cvemap/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cvemap
pkgver=v0.0.7.r187.g479cec9
pkgver=v0.0.7.r197.g28ef8d0
pkgrel=1
pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/dalfox/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dalfox
pkgver=1464.f3262c7
pkgver=1465.a8df6e0
pkgrel=1
pkgdesc='Parameter Analysis and XSS Scanning tool.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/detect-it-easy/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=detect-it-easy
_pkgname=die
pkgver=3.09
pkgver=3.10
pkgrel=1
epoch=3
groups=('blackarch' 'blackarch-binary' 'blackarch-reversing')
Expand All @@ -13,7 +13,7 @@ url='https://github.com/horsicq/DIE-engine/releases'
license=('MIT')
depends=('qt5-script')
source=("https://github.com/horsicq/DIE-engine/releases/download/$pkgver/$pkgname-$pkgver-1-x86_64.pkg.tar.zst")
sha512sums=('69042206e4de11d9e5cdcc2ac68ade39b9cc0607a4636d5ad2c38aea321afa6245c986e7ec48435f0cbcf8cf08507c86bb894c285018b398aa965a447c2e56a3')
sha512sums=('41a28fd1b71545adfbc9ac585d18d12d2cbb9d5da4642bbd5c29a0c54f4f4513c5d901ab7bd1fc3595a55610a9593131ae137f18ea7e49fcab697e4780542879')

package() {
install -dm 755 "$pkgdir/usr/bin"
Expand Down
2 changes: 1 addition & 1 deletion packages/dftimewolf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dftimewolf
pkgver=736.a6b44c6b
pkgver=737.1b1282cf
pkgrel=1
pkgdesc='Framework for orchestrating forensic collection, processing and data export.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/didier-stevens-suite/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=didier-stevens-suite
pkgver=401.86543f9
pkgver=402.a18ac03
pkgrel=1
groups=('blackarch')
pkgdesc='Didier Stevens Suite.'
Expand Down
2 changes: 1 addition & 1 deletion packages/dnsx/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dnsx
pkgver=1031.aaf7d903
pkgver=1041.2e578eb
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/emp3r0r/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=emp3r0r
pkgver=v1.38.3.r0.g7d442f6
pkgver=v1.38.4.r0.g9293a64
pkgrel=1
pkgdesc='Linux post-exploitation framework made by linux user.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/fakenet-ng/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=fakenet-ng
_pkgname=flare-fakenet-ng
pkgver=304.2e3e99e
pkgver=306.6e3e72b
pkgrel=1
pkgdesc='Next Generation Dynamic Network Analysis Tool.'
groups=('blackarch' 'blackarch-malware' 'blackarch-networking'
Expand Down
2 changes: 1 addition & 1 deletion packages/faradaysec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=faradaysec
pkgver=12702.d1d507736
pkgver=12753.f8535178a
pkgrel=1
pkgdesc='Collaborative Penetration Test and Vulnerability Management Platform.'
groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation'
Expand Down
2 changes: 1 addition & 1 deletion packages/fernflower/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fernflower
pkgver=763.ef5c2ee
pkgver=766.1462745
pkgrel=1
pkgdesc='An analytical decompiler for Java.'
groups=('blackarch' 'blackarch-decompiler')
Expand Down
2 changes: 1 addition & 1 deletion packages/flare-floss/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=flare-floss
pkgver=v3.1.1.r27.gc84b361
pkgver=v3.1.1.r37.g92d40dc
pkgrel=1
epoch=1
pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.'
Expand Down
2 changes: 1 addition & 1 deletion packages/fuddly/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fuddly
pkgver=851.11b95ea
pkgver=854.57c1694
pkgrel=1
groups=('blackarch' 'blackarch-fuzzer')
pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).'
Expand Down
2 changes: 1 addition & 1 deletion packages/ghauri/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=ghauri
pkgver=1.3.9.r0.g67b43f0
pkgver=1.4.1.r0.g316410a
pkgrel=1
pkgdesc='An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.'
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/git-dumper/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=git-dumper
pkgver=1.0.6.r14.g2d6fa4f
pkgrel=2
pkgver=1.0.8.r0.gd0e7067
pkgrel=1
epoch=1
pkgdesc='A tool to dump a git repository from a website.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/gpowned/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=gpowned
pkgver=13.b524eb7
pkgver=16.cf2dfcf
pkgrel=1
pkgdesc='GPOs manipulation tool.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/grammarinator/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=grammarinator
pkgver=365.b0dbdcd
pkgver=369.71c6738
_pyver=3.12
pkgrel=1
pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.'
Expand Down
2 changes: 1 addition & 1 deletion packages/hacktv/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
# Old Author: fsphil

pkgname=hacktv
pkgver=443.0c7515a
pkgver=447.ae9e88d
pkgrel=1
pkgdesc='Analogue TV transmitter for the HackRF.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/honggfuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=honggfuzz
pkgver=4111.25162650
pkgver=4113.c549b4c3
pkgrel=1
groups=('blackarch' 'blackarch-fuzzer' 'blackarch-hardware')
pkgdesc='A general-purpose fuzzer with simple, command-line interface.'
Expand Down
4 changes: 2 additions & 2 deletions packages/hopper/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=hopper
pkgver=5.17.2
pkgver=5.17.3
pkgrel=1
pkgdesc='Reverse engineering tool that lets you disassemble, decompile and debug your applications.'
groups=('blackarch' 'blackarch-reversing' 'blackarch-disassembler'
Expand All @@ -13,7 +13,7 @@ license=('custom:unknown')
depends=('hicolor-icon-theme' 'libbsd' 'python2' 'qt5-base')
source=("https://d2ap6ypl1xbe4k.cloudfront.net/Hopper-v4-$pkgver-Linux-demo.pkg.tar.xz"
'LICENSE')
sha512sums=('2ec3845df9447aca44ee2196771bff16926fdb89cb1bff1c2e0126ed845106ad31f43b12826aa68957baa72b40f5b8ce8aecb5204246a759fb7ff4b9cd33a717'
sha512sums=('3990f29cb9900aebdba0382bc9a69ddcb99db9770555156fb82472e53ea8bb92f10147d020fbc88f26d2c033398b23e5795a788a5b8897d865a37d471991c4e9'
'8f98f63fc100f23ddf8b0e9aef9b062552d39ed48174133eea52ac7fb7d66df0da1479e6b249bae748f34fc61ee49c6cf770b03714af7c6e4b6cabf2db71b1fe')

package() {
Expand Down
2 changes: 1 addition & 1 deletion packages/imhex/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
# AUR Maintainer: Alex Sarum <rum.274.4 at gmail dot com>

pkgname=imhex
pkgver=1.35.0.r160.g6d14b3f6b
pkgver=1.35.0.r178.gfe9eecd03
pkgrel=1
pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.'
arch=('x86_64')
Expand Down
2 changes: 1 addition & 1 deletion packages/knock/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=knock
pkgver=96.0c6ea4f
pkgver=100.d6de173
pkgrel=1
epoch=2
groups=('blackarch' 'blackarch-scanner' 'blackarch-recon')
Expand Down
2 changes: 1 addition & 1 deletion packages/krbrelayx/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=krbrelayx
pkgver=50.054d2a2
pkgver=51.7c75a7c
pkgrel=1
pkgdesc='Kerberos unconstrained delegation abuse toolkit.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/leo/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=leo
pkgver=35472.986261447
pkgver=35532.eab3d7e0a
pkgrel=1
pkgdesc="Literate programmer's editor, outliner, and project manager."
groups=('blackarch' 'blackarch-misc')
Expand Down
2 changes: 1 addition & 1 deletion packages/loki-scanner/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=loki-scanner
pkgver=1235.88c8d3e
pkgver=1253.354e7d8
pkgrel=1
pkgdesc='Simple IOC and Incident Response Scanner.'
groups=('blackarch' 'blackarch-forensic' 'blackarch-scanner')
Expand Down
2 changes: 1 addition & 1 deletion packages/maltrail/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=maltrail
pkgver=113728.5563c4ecff
pkgver=114008.db2cf7980a
pkgrel=1
pkgdesc='Malicious traffic detection system.'
groups=('blackarch' 'blackarch-defensive' 'blackarch-networking'
Expand Down
Loading

0 comments on commit 03f0327

Please sign in to comment.