diff --git a/packages/0trace/PKGBUILD b/packages/0trace/PKGBUILD index f845bdfc751..17ec8451672 100644 --- a/packages/0trace/PKGBUILD +++ b/packages/0trace/PKGBUILD @@ -3,7 +3,7 @@ pkgname=0trace pkgver=1.5 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-scanner') pkgdesc='A hop enumeration tool.' url='http://jon.oberheide.org/0trace/' diff --git a/packages/a2sv/PKGBUILD b/packages/a2sv/PKGBUILD index f1cfbf5c112..aca4a9a08fd 100644 --- a/packages/a2sv/PKGBUILD +++ b/packages/a2sv/PKGBUILD @@ -3,7 +3,7 @@ pkgname=a2sv pkgver=140.cb24c4e -pkgrel=1 +pkgrel=2 pkgdesc='Auto Scanning to SSL Vulnerability.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/abcd/PKGBUILD b/packages/abcd/PKGBUILD index 8ffb9698bc2..1be97d9c0bc 100644 --- a/packages/abcd/PKGBUILD +++ b/packages/abcd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=abcd pkgver=4.2738809 -pkgrel=2 +pkgrel=3 pkgdesc='ActionScript ByteCode Disassembler.' groups=('blackarch' 'blackarch-disassembler') arch=('any') diff --git a/packages/abuse-ssl-bypass-waf/PKGBUILD b/packages/abuse-ssl-bypass-waf/PKGBUILD index 3aacd184758..91091413e82 100644 --- a/packages/abuse-ssl-bypass-waf/PKGBUILD +++ b/packages/abuse-ssl-bypass-waf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=abuse-ssl-bypass-waf pkgver=7.c28f98e -pkgrel=5 +pkgrel=6 pkgdesc='Bypassing WAF by abusing SSL/TLS Ciphers.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') diff --git a/packages/aclpwn/PKGBUILD b/packages/aclpwn/PKGBUILD index 42d60143785..d5728fdc50e 100644 --- a/packages/aclpwn/PKGBUILD +++ b/packages/aclpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aclpwn pkgver=4.81480cc -pkgrel=8 +pkgrel=9 pkgdesc='Active Directory ACL exploitation with BloodHound.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/activedirectoryenum/PKGBUILD b/packages/activedirectoryenum/PKGBUILD index 8fc51cdcded..dd4bf3b2b21 100644 --- a/packages/activedirectoryenum/PKGBUILD +++ b/packages/activedirectoryenum/PKGBUILD @@ -5,7 +5,7 @@ pkgname=activedirectoryenum _pkgname=ActiveDirectoryEnumeration __pkgname=ActiveDirectoryEnum pkgver=0.5.0 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Enumerate AD through LDAP.' arch=('any') diff --git a/packages/ad-ldap-enum/PKGBUILD b/packages/ad-ldap-enum/PKGBUILD index ec82cdafd8b..c8289d9959f 100644 --- a/packages/ad-ldap-enum/PKGBUILD +++ b/packages/ad-ldap-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ad-ldap-enum pkgver=88.60bc5bb -pkgrel=5 +pkgrel=6 pkgdesc='An LDAP based Active Directory user and group enumeration tool.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ad-miner/PKGBUILD b/packages/ad-miner/PKGBUILD index b7bd1070124..64951900957 100644 --- a/packages/ad-miner/PKGBUILD +++ b/packages/ad-miner/PKGBUILD @@ -6,7 +6,7 @@ _pkgname_dir=AD_Miner _pkgname_cmd=AD-miner _pyver=3.13 pkgver=v1.8.0.r0.g055febb -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-windows') pkgdesc='Active Directory audit tool that extract data from Bloodhound to uncover security weaknesses and generate an HTML report' arch=('any') diff --git a/packages/adenum/PKGBUILD b/packages/adenum/PKGBUILD index 62ec0470414..aaade0a4b3e 100644 --- a/packages/adenum/PKGBUILD +++ b/packages/adenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adenum pkgver=36.fbbe14d -pkgrel=5 +pkgrel=6 pkgdesc='A pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') arch=('any') diff --git a/packages/adexplorersnapshot/PKGBUILD b/packages/adexplorersnapshot/PKGBUILD index b175460b108..48e11371118 100644 --- a/packages/adexplorersnapshot/PKGBUILD +++ b/packages/adexplorersnapshot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=adexplorersnapshot _pkgname=ADExplorerSnapshot.py pkgver=93.60a1f56 -pkgrel=2 +pkgrel=3 pkgdesc='AD Explorer snapshot parser.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/adfspray/PKGBUILD b/packages/adfspray/PKGBUILD index 92ccd9dae5f..82bdb225ecc 100644 --- a/packages/adfspray/PKGBUILD +++ b/packages/adfspray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adfspray pkgver=6.3d7745d -pkgrel=4 +pkgrel=5 pkgdesc='Python3 tool to perform password spraying against Microsoft Online service using various methods.' groups=('blackarch' 'blackarch-cracker' 'blackarch-windows') arch=('any') diff --git a/packages/adidnsdump/PKGBUILD b/packages/adidnsdump/PKGBUILD index 838363077da..2d4ec781aa8 100644 --- a/packages/adidnsdump/PKGBUILD +++ b/packages/adidnsdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adidnsdump pkgver=27.9a086d3 -pkgrel=2 +pkgrel=3 pkgdesc='Active Directory Integrated DNS dumping by any authenticated user.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/adminpagefinder/PKGBUILD b/packages/adminpagefinder/PKGBUILD index aabc4978f3a..edf32cf3fba 100644 --- a/packages/adminpagefinder/PKGBUILD +++ b/packages/adminpagefinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adminpagefinder pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='This python script looks for a large amount of possible administrative interfaces on a given site.' arch=('any') diff --git a/packages/adpeas/PKGBUILD b/packages/adpeas/PKGBUILD index afd89fced68..e212c8635e8 100644 --- a/packages/adpeas/PKGBUILD +++ b/packages/adpeas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adpeas pkgver=1.3.0.r14.gbda3e0c -pkgrel=1 +pkgrel=2 pkgdesc='winPEAS, but for Active Directory.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/aesshell/PKGBUILD b/packages/aesshell/PKGBUILD index 07541cfeb0a..eb2ab3445be 100644 --- a/packages/aesshell/PKGBUILD +++ b/packages/aesshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aesshell pkgver=0.7 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-backdoor' 'blackarch-windows') pkgdesc='A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.' diff --git a/packages/against/PKGBUILD b/packages/against/PKGBUILD index abd9c50b6b4..1aa3d096351 100644 --- a/packages/against/PKGBUILD +++ b/packages/against/PKGBUILD @@ -3,7 +3,7 @@ pkgname=against pkgver=0.2 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.' groups=('blackarch' 'blackarch-cracker') diff --git a/packages/aggroargs/PKGBUILD b/packages/aggroargs/PKGBUILD index b49e0b57fda..bb06cd46621 100644 --- a/packages/aggroargs/PKGBUILD +++ b/packages/aggroargs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aggroargs pkgver=51.c032446 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer') pkgdesc='Bruteforce commandline buffer overflows, linux, aggressive arguments.' arch=('any') diff --git a/packages/aiengine/PKGBUILD b/packages/aiengine/PKGBUILD index 0fa968b49da..e2649d29f4a 100644 --- a/packages/aiengine/PKGBUILD +++ b/packages/aiengine/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aiengine pkgver=2.3.0 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive') pkgdesc='A packet inspection engine with capabilities of learning without any human intervention.' diff --git a/packages/aiodnsbrute/PKGBUILD b/packages/aiodnsbrute/PKGBUILD index 5dea7656b09..36b4bc75e3f 100644 --- a/packages/aiodnsbrute/PKGBUILD +++ b/packages/aiodnsbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aiodnsbrute pkgver=38.e773a4c -pkgrel=7 +pkgrel=8 pkgdesc='Python 3 DNS asynchronous brute force utility.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/airopy/PKGBUILD b/packages/airopy/PKGBUILD index 9739d5a075e..4281a949099 100644 --- a/packages/airopy/PKGBUILD +++ b/packages/airopy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=airopy pkgver=5.b83f11d -pkgrel=6 +pkgrel=7 pkgdesc='Get (wireless) clients and access points.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/albatar/PKGBUILD b/packages/albatar/PKGBUILD index 187d4ef47eb..38baf61d975 100644 --- a/packages/albatar/PKGBUILD +++ b/packages/albatar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=albatar pkgver=34.4e63f22 -pkgrel=1 +pkgrel=2 pkgdesc='A SQLi exploitation framework in Python.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/allthevhosts/PKGBUILD b/packages/allthevhosts/PKGBUILD index 8470c9d5a4d..b00d0a8ea36 100644 --- a/packages/allthevhosts/PKGBUILD +++ b/packages/allthevhosts/PKGBUILD @@ -3,7 +3,7 @@ pkgname=allthevhosts pkgver=1.0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='A vhost discovery tool that scrapes various web applications.' arch=('any') diff --git a/packages/altdns/PKGBUILD b/packages/altdns/PKGBUILD index 21f4b3e6d3d..b1d3632d166 100644 --- a/packages/altdns/PKGBUILD +++ b/packages/altdns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=altdns pkgver=76.8c1de0f -pkgrel=6 +pkgrel=7 pkgdesc='Generates permutations, alterations and mutations of subdomains and then resolves them.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/amoco/PKGBUILD b/packages/amoco/PKGBUILD index a7eb8e49348..885bf22a2a1 100644 --- a/packages/amoco/PKGBUILD +++ b/packages/amoco/PKGBUILD @@ -3,7 +3,7 @@ pkgname=amoco pkgver=v2.9.11.r2.gf1182a5 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Yet another tool for analysing binaries.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/analyzemft/PKGBUILD b/packages/analyzemft/PKGBUILD index 58f204a1bd5..eb167e70b35 100644 --- a/packages/analyzemft/PKGBUILD +++ b/packages/analyzemft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=analyzemft pkgver=415.b1d0e6a -pkgrel=1 +pkgrel=2 pkgdesc='Parse the MFT file from an NTFS filesystem.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/analyzepesig/PKGBUILD b/packages/analyzepesig/PKGBUILD index 39aada6d37e..e417c8d4e6f 100644 --- a/packages/analyzepesig/PKGBUILD +++ b/packages/analyzepesig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=analyzepesig pkgver=0.0.0.5 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-windows' 'blackarch-binary' 'blackarch-forensic') pkgdesc='Analyze digital signature of PE file.' arch=('any') diff --git a/packages/androbugs/PKGBUILD b/packages/androbugs/PKGBUILD index a957099069a..5c1701a916b 100644 --- a/packages/androbugs/PKGBUILD +++ b/packages/androbugs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androbugs pkgver=1.7fd3a2c -pkgrel=2 +pkgrel=3 pkgdesc='An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.' groups=('blackarch' 'blackarch-mobile') arch=('any') diff --git a/packages/androguard/PKGBUILD b/packages/androguard/PKGBUILD index dc59deec67f..7b495783174 100644 --- a/packages/androguard/PKGBUILD +++ b/packages/androguard/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androguard pkgver=3.3.5 -pkgrel=3 +pkgrel=4 epoch=3 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-malware') diff --git a/packages/androick/PKGBUILD b/packages/androick/PKGBUILD index c7620ad262b..e46da1aab89 100644 --- a/packages/androick/PKGBUILD +++ b/packages/androick/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androick pkgver=8.522cfb4 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-mobile' 'blackarch-forensic') pkgdesc='A python tool to help in forensics analysis on android.' arch=('any') diff --git a/packages/androidpincrack/PKGBUILD b/packages/androidpincrack/PKGBUILD index 35d2a9fedc5..20de0c1c3b2 100644 --- a/packages/androidpincrack/PKGBUILD +++ b/packages/androidpincrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androidpincrack pkgver=2.ddaf307 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-mobile' 'blackarch-cracker') pkgdesc='Bruteforce the Android Passcode given the hash and salt.' arch=('any') diff --git a/packages/androwarn/PKGBUILD b/packages/androwarn/PKGBUILD index 75634125978..b509b91a0dc 100644 --- a/packages/androwarn/PKGBUILD +++ b/packages/androwarn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androwarn pkgver=135.626c02d -pkgrel=7 +pkgrel=8 pkgdesc='Yet another static code analyzer for malicious Android applications.' groups=('blackarch' 'blackarch-mobile' 'blackarch-code-audit') arch=('any') diff --git a/packages/angr-management/PKGBUILD b/packages/angr-management/PKGBUILD index 0cc9bcdb011..c699520406f 100644 --- a/packages/angr-management/PKGBUILD +++ b/packages/angr-management/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angr-management pkgver=9.1.11752 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-reversing') pkgdesc='This is the GUI for angr.' diff --git a/packages/angr-py2/PKGBUILD b/packages/angr-py2/PKGBUILD index 510c12d59dc..d974a5c986b 100644 --- a/packages/angr-py2/PKGBUILD +++ b/packages/angr-py2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=angr-py2 _pkgname=angr pkgver=7.8.9.26 -pkgrel=3 +pkgrel=4 epoch=1 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/angr/PKGBUILD b/packages/angr/PKGBUILD index 20177be09cd..837550f3788 100644 --- a/packages/angr/PKGBUILD +++ b/packages/angr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angr pkgver=9.1.11752 -pkgrel=7 +pkgrel=8 epoch=1 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/angrop/PKGBUILD b/packages/angrop/PKGBUILD index f5e8c162991..a7954d35dd5 100644 --- a/packages/angrop/PKGBUILD +++ b/packages/angrop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angrop pkgver=408.15616aa -pkgrel=2 +pkgrel=3 pkgdesc='A rop gadget finder and chain builder.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/anontwi/PKGBUILD b/packages/anontwi/PKGBUILD index 452b8e7efc6..f4dd77d4e41 100644 --- a/packages/anontwi/PKGBUILD +++ b/packages/anontwi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=anontwi pkgver=1.1b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-social') pkgdesc='A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.' arch=('any') diff --git a/packages/anti-xss/PKGBUILD b/packages/anti-xss/PKGBUILD index dd8f994a709..f8cb294674d 100644 --- a/packages/anti-xss/PKGBUILD +++ b/packages/anti-xss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=anti-xss pkgver=166.2725dc9 -pkgrel=2 +pkgrel=3 pkgdesc='A XSS vulnerability scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/anubis/PKGBUILD b/packages/anubis/PKGBUILD index a2d0e9d726a..0ebf2ca9102 100644 --- a/packages/anubis/PKGBUILD +++ b/packages/anubis/PKGBUILD @@ -4,7 +4,7 @@ pkgname=anubis _pkgname=anubis-netsec pkgver=1.1.3.r0.g9ea89fa -pkgrel=4 +pkgrel=5 pkgdesc='Subdomain enumeration and information gathering tool.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/apachetomcatscanner/PKGBUILD b/packages/apachetomcatscanner/PKGBUILD index ae74341b8ef..f211b1ecc29 100644 --- a/packages/apachetomcatscanner/PKGBUILD +++ b/packages/apachetomcatscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=apachetomcatscanner _pkgname=apachetomcatscanner pkgver=3.2 -pkgrel=5 +pkgrel=6 pkgdesc='Apache Tomcat vulnerability scanner.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/apkid/PKGBUILD b/packages/apkid/PKGBUILD index a649ab05308..41ce098082a 100644 --- a/packages/apkid/PKGBUILD +++ b/packages/apkid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=apkid _pkgname=APKiD pkgver=2.1.5 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.' groups=('blackarch' 'blackarch-mobile') diff --git a/packages/apkleaks/PKGBUILD b/packages/apkleaks/PKGBUILD index 8099e5bb3be..7aec5fca97e 100644 --- a/packages/apkleaks/PKGBUILD +++ b/packages/apkleaks/PKGBUILD @@ -3,7 +3,7 @@ pkgname=apkleaks pkgver=v2.6.3.r0.g05a83a1 -pkgrel=1 +pkgrel=2 pkgdesc='Scanning APK file for URIs, endpoints & secrets.' arch=('any') groups=('blackarch' 'blackarch-mobile' 'blackarch-misc') diff --git a/packages/apkstat/PKGBUILD b/packages/apkstat/PKGBUILD index 21f590131ca..2710bc2a398 100644 --- a/packages/apkstat/PKGBUILD +++ b/packages/apkstat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=apkstat pkgver=18.81cdad3 -pkgrel=2 +pkgrel=3 pkgdesc='Automated Information Retrieval From APKs For Initial Analysis.' groups=('blackarch' 'blackarch-mobile' 'blackarch-recon') arch=('any') diff --git a/packages/apnbf/PKGBUILD b/packages/apnbf/PKGBUILD index 91dff015704..511af05d277 100644 --- a/packages/apnbf/PKGBUILD +++ b/packages/apnbf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=apnbf pkgver=0.1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-wireless' 'blackarch-scanner') pkgdesc='A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.' arch=('any') diff --git a/packages/appmon/PKGBUILD b/packages/appmon/PKGBUILD index 32298350ab1..18f0411a3b6 100644 --- a/packages/appmon/PKGBUILD +++ b/packages/appmon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=appmon pkgver=177.f753c4d -pkgrel=4 +pkgrel=5 pkgdesc='A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.' groups=('blackarch' 'blackarch-mobile' 'blackarch-scanner') arch=('any') diff --git a/packages/apt2/PKGBUILD b/packages/apt2/PKGBUILD index 6fdd6404c12..f1058b9e6be 100644 --- a/packages/apt2/PKGBUILD +++ b/packages/apt2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=apt2 pkgver=183.8075cdc -pkgrel=1 +pkgrel=2 pkgdesc='Automated penetration toolkit.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/archivebox/PKGBUILD b/packages/archivebox/PKGBUILD index 63c1fae1035..cb495d04a39 100644 --- a/packages/archivebox/PKGBUILD +++ b/packages/archivebox/PKGBUILD @@ -4,7 +4,7 @@ pkgname=archivebox _pkgname=ArchiveBox pkgver=903.59da482 -pkgrel=7 +pkgrel=8 pkgdesc='The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.' arch=('any') groups=('blackarch' 'blackarch-misc' 'blackarch-webapp') diff --git a/packages/arjun/PKGBUILD b/packages/arjun/PKGBUILD index 6d1a7df2486..d38fdb0357b 100644 --- a/packages/arjun/PKGBUILD +++ b/packages/arjun/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arjun pkgver=2.2.7.r1.g1b251b0 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='HTTP parameter discovery suite.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/armscgen/PKGBUILD b/packages/armscgen/PKGBUILD index 1ea438c6028..cf7eb3345db 100644 --- a/packages/armscgen/PKGBUILD +++ b/packages/armscgen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=armscgen pkgver=98.c51b7d6 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') pkgdesc='ARM Shellcode Generator (Mostly Thumb Mode).' arch=('any') diff --git a/packages/arpstraw/PKGBUILD b/packages/arpstraw/PKGBUILD index da7fbb27c16..436c97c394f 100644 --- a/packages/arpstraw/PKGBUILD +++ b/packages/arpstraw/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arpstraw pkgver=27.ab40e13 -pkgrel=5 +pkgrel=6 pkgdesc='Arp spoof detection tool.' groups=('blackarch' 'blackarch-defensive' 'blackarch-sniffer') arch=('any') diff --git a/packages/arpwner/PKGBUILD b/packages/arpwner/PKGBUILD index 46faf845ff0..d64e8ded259 100644 --- a/packages/arpwner/PKGBUILD +++ b/packages/arpwner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arpwner pkgver=26.f300fdf -pkgrel=3 +pkgrel=4 arch=('any') groups=('blackarch' 'blackarch-networking') pkgdesc='GUI-based python tool for arp poisoning and dns poisoning attacks.' diff --git a/packages/artillery/PKGBUILD b/packages/artillery/PKGBUILD index df92c01cb73..faeccb400d3 100644 --- a/packages/artillery/PKGBUILD +++ b/packages/artillery/PKGBUILD @@ -3,7 +3,7 @@ pkgname=artillery pkgver=357.805a5d8 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-defensive' 'blackarch-honeypot') pkgdesc='A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.' diff --git a/packages/artlas/PKGBUILD b/packages/artlas/PKGBUILD index d9a5f049feb..79a5678680c 100644 --- a/packages/artlas/PKGBUILD +++ b/packages/artlas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=artlas pkgver=154.e5fdd8d -pkgrel=1 +pkgrel=2 pkgdesc='Apache Real Time Logs Analyzer System.' groups=('blackarch' 'blackarch-defensive') arch=('any') diff --git a/packages/arybo/PKGBUILD b/packages/arybo/PKGBUILD index eb1badd3490..52d86d0321f 100644 --- a/packages/arybo/PKGBUILD +++ b/packages/arybo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arybo pkgver=65.89d9a42 -pkgrel=7 +pkgrel=8 pkgdesc='Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/astra/PKGBUILD b/packages/astra/PKGBUILD index 1ca98d03e4a..c8551bdb412 100644 --- a/packages/astra/PKGBUILD +++ b/packages/astra/PKGBUILD @@ -3,7 +3,7 @@ pkgname=astra pkgver=489.092804a -pkgrel=1 +pkgrel=2 pkgdesc="Automated Security Testing For REST API's." groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/atear/PKGBUILD b/packages/atear/PKGBUILD index 41eba94e1b4..d16c5600a1d 100644 --- a/packages/atear/PKGBUILD +++ b/packages/atear/PKGBUILD @@ -3,7 +3,7 @@ pkgname=atear pkgver=139.245ec8d -pkgrel=3 +pkgrel=4 pkgdesc='Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.' groups=('blackarch' 'blackarch-wireless' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/atlas/PKGBUILD b/packages/atlas/PKGBUILD index aa4a24e7437..885b2663d3a 100644 --- a/packages/atlas/PKGBUILD +++ b/packages/atlas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=atlas pkgver=7.77bd6c8 -pkgrel=6 +pkgrel=7 pkgdesc='Open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') diff --git a/packages/attacksurfacemapper/PKGBUILD b/packages/attacksurfacemapper/PKGBUILD index 024904530c2..d554c91c62c 100644 --- a/packages/attacksurfacemapper/PKGBUILD +++ b/packages/attacksurfacemapper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=attacksurfacemapper pkgver=47.8a402ed -pkgrel=3 +pkgrel=4 pkgdesc='Tool that aims to automate the reconnaissance process.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-automation') diff --git a/packages/auto-eap/PKGBUILD b/packages/auto-eap/PKGBUILD index 17a3eba8541..e40649fabcd 100644 --- a/packages/auto-eap/PKGBUILD +++ b/packages/auto-eap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=auto-eap pkgver=18.ee36d37 -pkgrel=1 +pkgrel=2 pkgdesc='Automated Brute-Force Login Attacks Against EAP Networks.' groups=('blackarch' 'blackarch-wireless' 'blackarch-cracker') arch=('any') diff --git a/packages/auto-xor-decryptor/PKGBUILD b/packages/auto-xor-decryptor/PKGBUILD index 83bdd344b2d..04b83fb46bc 100644 --- a/packages/auto-xor-decryptor/PKGBUILD +++ b/packages/auto-xor-decryptor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=auto-xor-decryptor pkgver=7.2eb176d -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-crypto') pkgdesc='Automatic XOR decryptor tool.' arch=('any') diff --git a/packages/autonessus/PKGBUILD b/packages/autonessus/PKGBUILD index 22e845efbd0..39e92099ce1 100644 --- a/packages/autonessus/PKGBUILD +++ b/packages/autonessus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autonessus pkgver=24.7933022 -pkgrel=2 +pkgrel=3 pkgdesc='This script communicates with the Nessus API in an attempt to help with automating scans.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/autopsy/PKGBUILD b/packages/autopsy/PKGBUILD index 0635fd3efc3..91bf6aaf457 100644 --- a/packages/autopsy/PKGBUILD +++ b/packages/autopsy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=autopsy pkgver=4.21.0 _skver=4.12.1 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='The forensic browser. A GUI for the Sleuth Kit.' groups=('blackarch' 'blackarch-forensic') diff --git a/packages/autopwn/PKGBUILD b/packages/autopwn/PKGBUILD index cd5ac14195b..3e36c1af34f 100644 --- a/packages/autopwn/PKGBUILD +++ b/packages/autopwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autopwn pkgver=190.fc80cef -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-automation') pkgdesc='Specify targets and run sets of tools against them.' arch=('any') diff --git a/packages/autorecon/PKGBUILD b/packages/autorecon/PKGBUILD index ee2e2f32c03..09800aaca4e 100644 --- a/packages/autorecon/PKGBUILD +++ b/packages/autorecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autorecon pkgver=282.19cc46b -pkgrel=2 +pkgrel=3 pkgdesc='A multi-threaded network reconnaissance tool which performs automated enumeration of services.' groups=('blackarch' 'blackarch-automation' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/autosint/PKGBUILD b/packages/autosint/PKGBUILD index ea375acfd66..c955c9c28ab 100644 --- a/packages/autosint/PKGBUILD +++ b/packages/autosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autosint pkgver=236.25d292c -pkgrel=2 +pkgrel=3 pkgdesc='Tool to automate common osint tasks.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/autosploit/PKGBUILD b/packages/autosploit/PKGBUILD index beffbd1aafc..f2c6292ce1c 100644 --- a/packages/autosploit/PKGBUILD +++ b/packages/autosploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autosploit pkgver=281.9a6a5ef -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') pkgdesc='Automate the exploitation of remote hosts.' arch=('any') diff --git a/packages/avet/PKGBUILD b/packages/avet/PKGBUILD index 16a534ac887..478f4a9477d 100644 --- a/packages/avet/PKGBUILD +++ b/packages/avet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=avet pkgver=559.d561ee3 -pkgrel=2 +pkgrel=3 pkgdesc='AntiVirus Evasion Tool.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-backdoor' 'blackarch-automation') diff --git a/packages/aws-extender-cli/PKGBUILD b/packages/aws-extender-cli/PKGBUILD index 784990c131a..312724534d2 100644 --- a/packages/aws-extender-cli/PKGBUILD +++ b/packages/aws-extender-cli/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aws-extender-cli pkgver=17.a351154 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues.' arch=('any') diff --git a/packages/aws-iam-privesc/PKGBUILD b/packages/aws-iam-privesc/PKGBUILD index 58bc7a9e7af..c6864e924f6 100644 --- a/packages/aws-iam-privesc/PKGBUILD +++ b/packages/aws-iam-privesc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aws-iam-privesc _pkgname=aws_iam_privesc pkgver=11.2983efd -pkgrel=3 +pkgrel=4 pkgdesc='AWS IAM policy scanner that helps determine where privilege escalation can be achieved.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' diff --git a/packages/aws-inventory/PKGBUILD b/packages/aws-inventory/PKGBUILD index 8a6d7599d0b..eeb0bb71ead 100644 --- a/packages/aws-inventory/PKGBUILD +++ b/packages/aws-inventory/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aws-inventory pkgver=19.9a2fa8e -pkgrel=1 +pkgrel=2 pkgdesc='Discover resources created in an AWS account.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/awsbucketdump/PKGBUILD b/packages/awsbucketdump/PKGBUILD index 94fcdfa7a87..5326b034720 100644 --- a/packages/awsbucketdump/PKGBUILD +++ b/packages/awsbucketdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=awsbucketdump pkgver=82.4684670 -pkgrel=4 +pkgrel=5 pkgdesc='A tool to quickly enumerate AWS S3 buckets to look for loot.' groups=('blackarch' 'blackarch-automation' 'blackarch-scanner') arch=('any') diff --git a/packages/azazel/PKGBUILD b/packages/azazel/PKGBUILD index 55c67949313..9f0841b1d72 100644 --- a/packages/azazel/PKGBUILD +++ b/packages/azazel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=azazel pkgver=15.a41fbb5 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-backdoor') pkgdesc='A userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit.' arch=('any') diff --git a/packages/aztarna/PKGBUILD b/packages/aztarna/PKGBUILD index 88d113e8373..d0122a721a6 100644 --- a/packages/aztarna/PKGBUILD +++ b/packages/aztarna/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aztarna pkgver=1.2.1 -pkgrel=6 +pkgrel=7 pkgdesc='A footprinting tool for ROS and SROS systems.' arch=('any') url='https://github.com/aliasrobotics/aztarna' diff --git a/packages/backcookie/PKGBUILD b/packages/backcookie/PKGBUILD index 42efb02c291..bbfaa4d709f 100644 --- a/packages/backcookie/PKGBUILD +++ b/packages/backcookie/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backcookie pkgver=51.6dabc38 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-backdoor' 'blackarch-webapp') pkgdesc='Small backdoor using cookie.' arch=('any') diff --git a/packages/backdoor-factory/PKGBUILD b/packages/backdoor-factory/PKGBUILD index 8ca8730a6f6..216fea601de 100644 --- a/packages/backdoor-factory/PKGBUILD +++ b/packages/backdoor-factory/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backdoor-factory pkgver=210.0c53045 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-backdoor' 'blackarch-binary') pkgdesc='Patch win32/64 binaries with shellcode.' diff --git a/packages/backdoorme/PKGBUILD b/packages/backdoorme/PKGBUILD index d19c28adfe8..21febb29da7 100644 --- a/packages/backdoorme/PKGBUILD +++ b/packages/backdoorme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backdoorme pkgver=308.f9755ca -pkgrel=7 +pkgrel=8 pkgdesc='A powerful utility capable of backdooring Unix machines with a slew of backdoors.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-automation') arch=('any') diff --git a/packages/backfuzz/PKGBUILD b/packages/backfuzz/PKGBUILD index 7f6054e6193..358c8004b6d 100644 --- a/packages/backfuzz/PKGBUILD +++ b/packages/backfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backfuzz pkgver=1.b0648de -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-networking') pkgdesc='A network protocol fuzzing toolkit.' diff --git a/packages/backhack/PKGBUILD b/packages/backhack/PKGBUILD index 8893f5f59ee..035f531216e 100644 --- a/packages/backhack/PKGBUILD +++ b/packages/backhack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backhack pkgver=39.561ec86 -pkgrel=1 +pkgrel=2 pkgdesc='Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.' groups=('blackarch' 'blackarch-mobile') arch=('any') diff --git a/packages/bad-pdf/PKGBUILD b/packages/bad-pdf/PKGBUILD index 80409cfccb9..6bdd93a2f81 100644 --- a/packages/bad-pdf/PKGBUILD +++ b/packages/bad-pdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bad-pdf pkgver=61.a8149ee -pkgrel=1 +pkgrel=2 pkgdesc='Steal NTLM Hashes with Bad-PDF.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/badkarma/PKGBUILD b/packages/badkarma/PKGBUILD index e92686fa903..2ae29f264ca 100644 --- a/packages/badkarma/PKGBUILD +++ b/packages/badkarma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=badkarma pkgver=85.2c46334 -pkgrel=8 +pkgrel=9 pkgdesc='Advanced network reconnaissance toolkit.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner' 'blackarch-networking') diff --git a/packages/badministration/PKGBUILD b/packages/badministration/PKGBUILD index ab1246b8f82..785725a6304 100644 --- a/packages/badministration/PKGBUILD +++ b/packages/badministration/PKGBUILD @@ -3,7 +3,7 @@ pkgname=badministration pkgver=16.69e4ec2 -pkgrel=3 +pkgrel=4 pkgdesc='A tool which interfaces with management or administration applications from an offensive standpoint.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint') diff --git a/packages/badsecrets/PKGBUILD b/packages/badsecrets/PKGBUILD index 4c90e83b403..72009f60512 100644 --- a/packages/badsecrets/PKGBUILD +++ b/packages/badsecrets/PKGBUILD @@ -3,7 +3,7 @@ pkgname=badsecrets pkgver=v0.6.21.r0.gbd3769a -pkgrel=2 +pkgrel=3 pkgdesc='A library for detecting known secrets across many web frameworks.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/balbuzard/PKGBUILD b/packages/balbuzard/PKGBUILD index 3275422c13c..1379273f532 100644 --- a/packages/balbuzard/PKGBUILD +++ b/packages/balbuzard/PKGBUILD @@ -3,7 +3,7 @@ pkgname=balbuzard pkgver=67.d6349ef1bc55 -pkgrel=2 +pkgrel=3 pkgdesc='A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).' arch=('any') groups=('blackarch' 'blackarch-malware' 'blackarch-cracker' diff --git a/packages/bamf-framework/PKGBUILD b/packages/bamf-framework/PKGBUILD index a6660fb570f..b06742f510c 100644 --- a/packages/bamf-framework/PKGBUILD +++ b/packages/bamf-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bamf-framework pkgver=35.30d2b4b -pkgrel=3 +pkgrel=4 pkgdesc='A modular framework designed to be a platform to launch attacks against botnets.' url='https://github.com/bwall/BAMF' arch=('any') diff --git a/packages/bandicoot/PKGBUILD b/packages/bandicoot/PKGBUILD index 7ce441807e1..2f855921db8 100644 --- a/packages/bandicoot/PKGBUILD +++ b/packages/bandicoot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bandicoot pkgver=0.6.0 -pkgrel=6 +pkgrel=7 arch=('any') pkgdesc='A toolbox to analyze mobile phone metadata.' groups=('blackarch' 'blackarch-mobile') diff --git a/packages/barf/PKGBUILD b/packages/barf/PKGBUILD index 2362a418270..5d31e415f62 100644 --- a/packages/barf/PKGBUILD +++ b/packages/barf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=barf pkgver=923.9547ef8 -pkgrel=7 +pkgrel=8 pkgdesc='A multiplatform open source Binary Analysis and Reverse engineering Framework.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/barq/PKGBUILD b/packages/barq/PKGBUILD index 0b715d54be2..ee7dbf8e834 100644 --- a/packages/barq/PKGBUILD +++ b/packages/barq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=barq pkgver=35.6f1a68c -pkgrel=6 +pkgrel=7 pkgdesc='An AWS Cloud Post Exploitation framework.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-backdoor' diff --git a/packages/base64dump/PKGBUILD b/packages/base64dump/PKGBUILD index 6099193e8fc..41b6cce6623 100644 --- a/packages/base64dump/PKGBUILD +++ b/packages/base64dump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=base64dump pkgver=0.0.14 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-misc') pkgdesc='Extract and decode base64 strings from files.' arch=('any') diff --git a/packages/bashfuscator/PKGBUILD b/packages/bashfuscator/PKGBUILD index 6ca64173875..71e628616ad 100644 --- a/packages/bashfuscator/PKGBUILD +++ b/packages/bashfuscator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bashfuscator pkgver=338.7487348 -pkgrel=6 +pkgrel=7 pkgdesc='Fully configurable and extendable Bash obfuscation framework.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/bbqsql/PKGBUILD b/packages/bbqsql/PKGBUILD index 543e463b5bc..18703ac3863 100644 --- a/packages/bbqsql/PKGBUILD +++ b/packages/bbqsql/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bbqsql pkgver=261.b9859d2 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') pkgdesc='SQL injection exploit tool.' arch=('any') diff --git a/packages/bbscan/PKGBUILD b/packages/bbscan/PKGBUILD index 22975cd8032..b1adc6f29e7 100644 --- a/packages/bbscan/PKGBUILD +++ b/packages/bbscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bbscan pkgver=52.6731879 -pkgrel=1 +pkgrel=2 pkgdesc='A tiny Batch web vulnerability Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/bdfproxy/PKGBUILD b/packages/bdfproxy/PKGBUILD index 5e3441e3c5f..e862036bb24 100644 --- a/packages/bdfproxy/PKGBUILD +++ b/packages/bdfproxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bdfproxy pkgver=107.276c367 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-proxy' 'blackarch-binary') pkgdesc='Patch Binaries via MITM: BackdoorFactory + mitmProxy' arch=('any') diff --git a/packages/beebug/PKGBUILD b/packages/beebug/PKGBUILD index f2031f77ebf..1576c4ccd89 100644 --- a/packages/beebug/PKGBUILD +++ b/packages/beebug/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beebug pkgver=25.cddb375 -pkgrel=6 +pkgrel=7 pkgdesc='A tool for checking exploitability.' arch=('any') groups=('blackarch' 'blackarch-decompiler' 'blackarch-disassembler' diff --git a/packages/beef/PKGBUILD b/packages/beef/PKGBUILD index 57adad22159..5f68566630c 100644 --- a/packages/beef/PKGBUILD +++ b/packages/beef/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beef pkgver=4619.aa526037 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-exploitation') pkgdesc='The Browser Exploitation Framework that focuses on the web browser.' diff --git a/packages/beeswarm/PKGBUILD b/packages/beeswarm/PKGBUILD index da553ac04f7..bc08a8169dc 100644 --- a/packages/beeswarm/PKGBUILD +++ b/packages/beeswarm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beeswarm pkgver=1183.db51ea0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-honeypot') pkgdesc='Honeypot deployment made easy.' arch=('any') diff --git a/packages/belati/PKGBUILD b/packages/belati/PKGBUILD index 9d5247696df..5ccd2ccf72b 100644 --- a/packages/belati/PKGBUILD +++ b/packages/belati/PKGBUILD @@ -3,7 +3,7 @@ pkgname=belati pkgver=72.49577a1 -pkgrel=5 +pkgrel=6 pkgdesc='The Traditional Swiss Army Knife for OSINT.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-webapp') arch=('any') diff --git a/packages/beroot/PKGBUILD b/packages/beroot/PKGBUILD index b88b4591868..6366098320a 100644 --- a/packages/beroot/PKGBUILD +++ b/packages/beroot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beroot pkgver=1.0.1.r109.g4c0b648 -pkgrel=2 +pkgrel=3 pkgdesc='A post exploitation tool to check common misconfigurations to find a way to escalate our privilege.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/bfac/PKGBUILD b/packages/bfac/PKGBUILD index f017752528d..d5672086a4a 100644 --- a/packages/bfac/PKGBUILD +++ b/packages/bfac/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bfac pkgver=53.18fb0b5 -pkgrel=5 +pkgrel=6 pkgdesc="An automated tool that checks for backup artifacts that may disclose the web-application's source code." groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') arch=('any') diff --git a/packages/bfuzz/PKGBUILD b/packages/bfuzz/PKGBUILD index 604e86846eb..62239e1dcd6 100644 --- a/packages/bfuzz/PKGBUILD +++ b/packages/bfuzz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bfuzz _pkgname=BFuzz pkgver=60.fdaefc0 -pkgrel=1 +pkgrel=2 pkgdesc='Input based fuzzer tool for browsers.' arch=('any') groups=('blackarch' 'blackarch-fuzzer') diff --git a/packages/billcipher/PKGBUILD b/packages/billcipher/PKGBUILD index 22feedb0985..4b23be5ee2c 100644 --- a/packages/billcipher/PKGBUILD +++ b/packages/billcipher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=billcipher pkgver=32.97fba59 -pkgrel=6 +pkgrel=7 pkgdesc='Information Gathering tool for a Website or IP address.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/binaryninja-python/PKGBUILD b/packages/binaryninja-python/PKGBUILD index 5f2f4baba8a..6c4a9a3068b 100644 --- a/packages/binaryninja-python/PKGBUILD +++ b/packages/binaryninja-python/PKGBUILD @@ -3,7 +3,7 @@ pkgname=binaryninja-python pkgver=13.83f59f7 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-binary') pkgdesc='Binary Ninja prototype written in Python.' arch=('any') diff --git a/packages/bing-lfi-rfi/PKGBUILD b/packages/bing-lfi-rfi/PKGBUILD index 0c2e6fb0eff..ef472460197 100644 --- a/packages/bing-lfi-rfi/PKGBUILD +++ b/packages/bing-lfi-rfi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bing-lfi-rfi pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='Python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.' arch=('any') diff --git a/packages/binwally/PKGBUILD b/packages/binwally/PKGBUILD index 5b1994f713d..052d7ad10d4 100644 --- a/packages/binwally/PKGBUILD +++ b/packages/binwally/PKGBUILD @@ -3,7 +3,7 @@ pkgname=binwally pkgver=4.0aabd8b -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-binary') pkgdesc='Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).' url='https://github.com/bmaia/binwally' diff --git a/packages/birp/PKGBUILD b/packages/birp/PKGBUILD index 4275dac9f40..713143aad8e 100644 --- a/packages/birp/PKGBUILD +++ b/packages/birp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=birp pkgver=65.b2e108a -pkgrel=4 +pkgrel=5 pkgdesc='A tool that will assist in the security assessment of mainframe applications served over TN3270.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fuzzer') arch=('any') diff --git a/packages/bitdump/PKGBUILD b/packages/bitdump/PKGBUILD index 88574302e46..2b7297866b4 100644 --- a/packages/bitdump/PKGBUILD +++ b/packages/bitdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bitdump pkgver=34.6a5cbd8 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') pkgdesc='A tool to extract database data from a blind SQL injection vulnerability.' arch=('any') diff --git a/packages/blackbox-scanner/PKGBUILD b/packages/blackbox-scanner/PKGBUILD index 3cb59e31e17..42d39aa75fb 100644 --- a/packages/blackbox-scanner/PKGBUILD +++ b/packages/blackbox-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blackbox-scanner pkgver=1.7a25220 -pkgrel=1 +pkgrel=2 epoch=4 pkgdesc='Dork scanner & bruteforcing & hash cracker with blackbox framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-cracker') diff --git a/packages/bleah/PKGBUILD b/packages/bleah/PKGBUILD index 43638e4d21d..a72d1ba7f01 100644 --- a/packages/bleah/PKGBUILD +++ b/packages/bleah/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bleah pkgver=54.56672e8 -pkgrel=1 +pkgrel=2 pkgdesc='A BLE scanner for "smart" devices hacking.' groups=('blackarch' 'blackarch-scanner' 'blackarch-wireless' 'blackarch-bluetooth') diff --git a/packages/bletchley/PKGBUILD b/packages/bletchley/PKGBUILD index 704e78ad80a..35ccbaf1347 100644 --- a/packages/bletchley/PKGBUILD +++ b/packages/bletchley/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bletchley pkgver=0.0.1 -pkgrel=14 +pkgrel=15 groups=('blackarch' 'blackarch-crypto') pkgdesc='A collection of practical application cryptanalysis tools.' arch=('x86_64' 'aarch64') diff --git a/packages/blind-sql-bitshifting/PKGBUILD b/packages/blind-sql-bitshifting/PKGBUILD index 5eb37b4bf0e..01c938cdaeb 100644 --- a/packages/blind-sql-bitshifting/PKGBUILD +++ b/packages/blind-sql-bitshifting/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blind-sql-bitshifting pkgver=1.c1da934 -pkgrel=1 +pkgrel=2 pkgdesc='A blind SQL injection module that uses bitshfting to calculate characters.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/blindelephant/PKGBUILD b/packages/blindelephant/PKGBUILD index 110eb53af6c..6015c359844 100644 --- a/packages/blindelephant/PKGBUILD +++ b/packages/blindelephant/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blindelephant pkgver=8 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-fingerprint' 'blackarch-webapp') pkgdesc='A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations' url='http://blindelephant.sourceforge.net/' diff --git a/packages/blindy/PKGBUILD b/packages/blindy/PKGBUILD index af656d2ab3c..5e7a0ba9d10 100644 --- a/packages/blindy/PKGBUILD +++ b/packages/blindy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blindy pkgver=12.59de8f2 -pkgrel=7 +pkgrel=8 pkgdesc='Simple script to automate brutforcing blind sql injection vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/blisqy/PKGBUILD b/packages/blisqy/PKGBUILD index b8de43c8a6e..e6807116e9f 100644 --- a/packages/blisqy/PKGBUILD +++ b/packages/blisqy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blisqy pkgver=20.e9995fc -pkgrel=3 +pkgrel=4 pkgdesc='Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/blobhunter/PKGBUILD b/packages/blobhunter/PKGBUILD index 4c6837d08e7..933746446bf 100644 --- a/packages/blobhunter/PKGBUILD +++ b/packages/blobhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blobhunter pkgver=73.866a8c3 -pkgrel=2 +pkgrel=3 pkgdesc='Find exposed data in Azure with this public blob scanner.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/bloodhound-python/PKGBUILD b/packages/bloodhound-python/PKGBUILD index 4032810f85b..e9822f29810 100644 --- a/packages/bloodhound-python/PKGBUILD +++ b/packages/bloodhound-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bloodhound-python _pkgname=BloodHound.py pkgver=v1.0.1.r151.ge8b0b7a -pkgrel=2 +pkgrel=3 pkgdesc='Bloodhound python data collector' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/bloodyad/PKGBUILD b/packages/bloodyad/PKGBUILD index 004aa02f82a..0832732d452 100644 --- a/packages/bloodyad/PKGBUILD +++ b/packages/bloodyad/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bloodyad pkgver=205.34c913f -pkgrel=2 +pkgrel=3 pkgdesc='An Active Directory Privilege Escalation Framework.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/bluebox-ng/PKGBUILD b/packages/bluebox-ng/PKGBUILD index fe2620ae4be..4a010c989ab 100644 --- a/packages/bluebox-ng/PKGBUILD +++ b/packages/bluebox-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bluebox-ng pkgver=1.1.0 -pkgrel=4 +pkgrel=5 epoch=1 groups=('blackarch' 'blackarch-voip' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A GPL VoIP/UC vulnerability scanner.' diff --git a/packages/bluemaho/PKGBUILD b/packages/bluemaho/PKGBUILD index bcb9c06277f..0099fdc5fc3 100644 --- a/packages/bluemaho/PKGBUILD +++ b/packages/bluemaho/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bluemaho pkgver=090417 -pkgrel=3 +pkgrel=4 pkgdesc="A GUI-shell (interface) for suite of tools for testing security of bluetooth devices" arch=('x86_64' 'aarch64') url="http://wiki.thc.org/BlueMaho" diff --git a/packages/bluffy/PKGBUILD b/packages/bluffy/PKGBUILD index 64a95293de6..f86c5ca028c 100644 --- a/packages/bluffy/PKGBUILD +++ b/packages/bluffy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bluffy pkgver=47.180ed5b -pkgrel=4 +pkgrel=5 pkgdesc='Convert shellcode into different formats.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/bluto/PKGBUILD b/packages/bluto/PKGBUILD index 7c6a41ac3dc..da065fd8369 100644 --- a/packages/bluto/PKGBUILD +++ b/packages/bluto/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bluto pkgver=142.25cad7a -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Recon, Subdomain Bruting, Zone Transfers.' diff --git a/packages/bmap-tools/PKGBUILD b/packages/bmap-tools/PKGBUILD index 294966a11f4..351c149339b 100644 --- a/packages/bmap-tools/PKGBUILD +++ b/packages/bmap-tools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bmap-tools pkgver=3.7 -pkgrel=1 +pkgrel=2 pkgdesc='Tool for copying largely sparse files using information from a block map file.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/bmc-tools/PKGBUILD b/packages/bmc-tools/PKGBUILD index 0d8f3ea7107..79fab8f28d9 100644 --- a/packages/bmc-tools/PKGBUILD +++ b/packages/bmc-tools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bmc-tools pkgver=25.c66a657 -pkgrel=1 +pkgrel=2 pkgdesc='RDP Bitmap Cache parser.' groups=('blackarch' 'blackarch-forensic' 'blackarch-sniffer') arch=('any') diff --git a/packages/bof-detector/PKGBUILD b/packages/bof-detector/PKGBUILD index ba831498c7d..a8cfc624e50 100644 --- a/packages/bof-detector/PKGBUILD +++ b/packages/bof-detector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bof-detector pkgver=19.e08367d -pkgrel=2 +pkgrel=3 pkgdesc='A simple detector of BOF vulnerabilities by source-code-level check.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/boofuzz/PKGBUILD b/packages/boofuzz/PKGBUILD index 6a48896025e..0604b696ad4 100644 --- a/packages/boofuzz/PKGBUILD +++ b/packages/boofuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=boofuzz pkgver=v0.4.2.r24.gf3f7fd0 -pkgrel=2 +pkgrel=3 pigdesc='A fork and successor of the Sulley Fuzzing Framework.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/boopsuite/PKGBUILD b/packages/boopsuite/PKGBUILD index ef394caed88..f37ab544236 100644 --- a/packages/boopsuite/PKGBUILD +++ b/packages/boopsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=boopsuite pkgver=1.1c4e68d -pkgrel=1 +pkgrel=2 pkgdesc='A Suite of Tools written in Python for wireless auditing and security testing.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/bopscrk/PKGBUILD b/packages/bopscrk/PKGBUILD index fc682c29e61..ba00a504ade 100644 --- a/packages/bopscrk/PKGBUILD +++ b/packages/bopscrk/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bopscrk pkgver=v2.4.7.r2.g7eede16 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Tool to generate smart wordlists, eg. based on lyrics.' arch=('any') diff --git a/packages/bowcaster/PKGBUILD b/packages/bowcaster/PKGBUILD index 73f99d4a077..5323aefb4c6 100644 --- a/packages/bowcaster/PKGBUILD +++ b/packages/bowcaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bowcaster pkgver=230.17d69c1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A framework intended to aid those developing exploits.' arch=('any') diff --git a/packages/breads/PKGBUILD b/packages/breads/PKGBUILD index 0ad3b228470..f5c45cccd36 100644 --- a/packages/breads/PKGBUILD +++ b/packages/breads/PKGBUILD @@ -3,7 +3,7 @@ pkgname=breads pkgver=131.2d97bcc -pkgrel=2 +pkgrel=3 pkgdesc='BREaking Active Directory Security; focused on enumerating and attacking Active Directory environments through LDAP and SMB protocols.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation' diff --git a/packages/bridgekeeper/PKGBUILD b/packages/bridgekeeper/PKGBUILD index 2d4e0dc46f9..908790462d5 100644 --- a/packages/bridgekeeper/PKGBUILD +++ b/packages/bridgekeeper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bridgekeeper pkgver=57.55c390c -pkgrel=5 +pkgrel=6 pkgdesc='Scrape employee names from search engine LinkedIn profiles. Convert employee names to a specified username format.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/brut3k1t/PKGBUILD b/packages/brut3k1t/PKGBUILD index f7805eb9d57..1d0f5b1485d 100644 --- a/packages/brut3k1t/PKGBUILD +++ b/packages/brut3k1t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brut3k1t pkgver=104.793821f -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-cracker') arch=('any') pkgdesc='Brute-force attack that supports multiple protocols and services.' diff --git a/packages/brute-force/PKGBUILD b/packages/brute-force/PKGBUILD index fdbef292f84..1acf123b031 100644 --- a/packages/brute-force/PKGBUILD +++ b/packages/brute-force/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brute-force pkgver=52.78d1d8e -pkgrel=6 +pkgrel=7 pkgdesc='Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix.' groups=('blackarch' 'blackarch-cracker' 'blackarch-social' 'blackarch-webapp') arch=('any') diff --git a/packages/brutemap/PKGBUILD b/packages/brutemap/PKGBUILD index de0a44995cc..c4c11f27377 100644 --- a/packages/brutemap/PKGBUILD +++ b/packages/brutemap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brutemap pkgver=65.da4b303 -pkgrel=1 +pkgrel=2 pkgdesc="Penetration testing tool that automates testing accounts to the site's login page." groups=('blackarch' 'blackarch-webapp' 'blackarch-cracker') arch=('any') diff --git a/packages/brutessh/PKGBUILD b/packages/brutessh/PKGBUILD index 910f40e0234..a775f3bb0b7 100644 --- a/packages/brutessh/PKGBUILD +++ b/packages/brutessh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brutessh pkgver=0.6 -pkgrel=3 +pkgrel=4 pkgdesc="A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads." url='http://www.edge-security.com/edge-soft.php' groups=('blackarch' 'blackarch-cracker') diff --git a/packages/brutexss/PKGBUILD b/packages/brutexss/PKGBUILD index 000db02dca0..d0b9daf1bcb 100644 --- a/packages/brutexss/PKGBUILD +++ b/packages/brutexss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brutexss pkgver=54.ba753df -pkgrel=2 +pkgrel=3 pkgdesc='Cross-Site Scripting Bruteforcer.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/bss/PKGBUILD b/packages/bss/PKGBUILD index 9dc14c76b02..126e457931e 100644 --- a/packages/bss/PKGBUILD +++ b/packages/bss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bss pkgver=0.8 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-bluetooth' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='Bluetooth stack smasher / fuzzer.' url='http://www.secuobs.com/news/15022006-bss_0_8.shtml' diff --git a/packages/btlejack/PKGBUILD b/packages/btlejack/PKGBUILD index 672c22a06d8..3eb24e469f4 100644 --- a/packages/btlejack/PKGBUILD +++ b/packages/btlejack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=btlejack pkgver=88.c487859 -pkgrel=3 +pkgrel=4 pkgdesc='Bluetooth Low Energy Swiss-army knife.' arch=('any') groups=('blackarch' 'blackarch-bluetooth') diff --git a/packages/btproxy-mitm/PKGBUILD b/packages/btproxy-mitm/PKGBUILD index e576b6ed033..79d58e76bc8 100644 --- a/packages/btproxy-mitm/PKGBUILD +++ b/packages/btproxy-mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=btproxy-mitm pkgver=71.cd1c906 -pkgrel=4 +pkgrel=5 pkgdesc='Man in the Middle analysis tool for Bluetooth.' groups=('blackarch' 'blackarch-bluetooth') arch=('x86_64' 'aarch64') diff --git a/packages/buster/PKGBUILD b/packages/buster/PKGBUILD index 4b0ec9c918e..e6a10129ad4 100644 --- a/packages/buster/PKGBUILD +++ b/packages/buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=buster pkgver=92.131437e -pkgrel=9 +pkgrel=10 pkgdesc='Find emails of a person and return info associated with them.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/buttinsky/PKGBUILD b/packages/buttinsky/PKGBUILD index 641859d0841..3eec8eb9a0a 100644 --- a/packages/buttinsky/PKGBUILD +++ b/packages/buttinsky/PKGBUILD @@ -3,7 +3,7 @@ pkgname=buttinsky pkgver=138.1a2a1b2 -pkgrel=9 +pkgrel=10 pkgdesc='Provide an open source framework for automated botnet monitoring.' url='https://github.com/buttinsky/buttinsky' arch=('any') diff --git a/packages/byepass/PKGBUILD b/packages/byepass/PKGBUILD index 1b2dbdb9644..77b669d2cab 100644 --- a/packages/byepass/PKGBUILD +++ b/packages/byepass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=byepass pkgver=213.8cbfd9b -pkgrel=5 +pkgrel=6 pkgdesc='Automates password cracking tasks using optimized dictionaries and mangling rules.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/c5scan/PKGBUILD b/packages/c5scan/PKGBUILD index a091bdcce0a..8acca85c2cb 100644 --- a/packages/c5scan/PKGBUILD +++ b/packages/c5scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=c5scan pkgver=30.be8845c -pkgrel=2 +pkgrel=3 pkgdesc='Vulnerability scanner and information gatherer for the Concrete5 CMS.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/camover/PKGBUILD b/packages/camover/PKGBUILD index 295d2f98050..29eac66f303 100644 --- a/packages/camover/PKGBUILD +++ b/packages/camover/PKGBUILD @@ -3,7 +3,7 @@ pkgname=camover pkgver=94.483befd -pkgrel=2 +pkgrel=3 pkgdesc='A camera exploitation tool that allows to disclosure network camera admin password.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/camscan/PKGBUILD b/packages/camscan/PKGBUILD index 3902ce47790..a707807e888 100644 --- a/packages/camscan/PKGBUILD +++ b/packages/camscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=camscan pkgver=1.0057215 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking' 'blackarch-defensive') pkgdesc='A tool which will analyze the CAM table of Cisco switches to look for anamolies.' diff --git a/packages/canalyzat0r/PKGBUILD b/packages/canalyzat0r/PKGBUILD index ae11df4b667..128b806bd1b 100644 --- a/packages/canalyzat0r/PKGBUILD +++ b/packages/canalyzat0r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=canalyzat0r pkgver=41.6bc251e -pkgrel=7 +pkgrel=8 pkgdesc='Security analysis toolkit for proprietary car protocols.' groups=('blackarch' 'blackarch-automobile') arch=('any') diff --git a/packages/canari/PKGBUILD b/packages/canari/PKGBUILD index db4fd6143eb..a90520e3519 100644 --- a/packages/canari/PKGBUILD +++ b/packages/canari/PKGBUILD @@ -3,7 +3,7 @@ pkgname=canari pkgver=3.3.10 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-forensic' 'blackarch-recon' 'blackarch-scanner') pkgdesc='Maltego rapid transform development and execution framework.' url='https://pypi.org/project/canari/#files' diff --git a/packages/cangibrina/PKGBUILD b/packages/cangibrina/PKGBUILD index 9720dd2c03b..31b66fec66e 100644 --- a/packages/cangibrina/PKGBUILD +++ b/packages/cangibrina/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cangibrina pkgver=123.6de0165 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Dashboard Finder.' arch=('any') diff --git a/packages/cansina/PKGBUILD b/packages/cansina/PKGBUILD index cb99b037477..ecfac20d27b 100644 --- a/packages/cansina/PKGBUILD +++ b/packages/cansina/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cansina pkgver=65.ee7806a -pkgrel=2 +pkgrel=3 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python-based Web Content Discovery Tool.' diff --git a/packages/cantoolz/PKGBUILD b/packages/cantoolz/PKGBUILD index fb6d2f46f2b..c333be3f1e3 100644 --- a/packages/cantoolz/PKGBUILD +++ b/packages/cantoolz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cantoolz pkgver=425.82d330b _pyver=3.13 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='Framework for black-box CAN network analysis.' groups=('blackarch' 'blackarch-automobile' 'blackarch-recon' 'blackarch-fuzzer' diff --git a/packages/capfuzz/PKGBUILD b/packages/capfuzz/PKGBUILD index 21912393e93..ff71c58beee 100644 --- a/packages/capfuzz/PKGBUILD +++ b/packages/capfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=capfuzz pkgver=34.97ac312 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-sniffer' 'blackarch-fuzzer') pkgdesc='Capture, fuzz and intercept web traffic.' arch=('any') diff --git a/packages/captipper/PKGBUILD b/packages/captipper/PKGBUILD index b3b6f452e4b..3da27a9eb49 100644 --- a/packages/captipper/PKGBUILD +++ b/packages/captipper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=captipper pkgver=74.3fb2836 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic' 'blackarch-malware' 'blackarch-sniffer') pkgdesc='Malicious HTTP traffic explorer tool.' arch=('any') diff --git a/packages/cardpwn/PKGBUILD b/packages/cardpwn/PKGBUILD index 70818268216..7bb3397820e 100644 --- a/packages/cardpwn/PKGBUILD +++ b/packages/cardpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cardpwn pkgver=32.166abf9 -pkgrel=6 +pkgrel=7 pkgdesc='OSINT Tool to find Breached Credit Cards Information.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/catnthecanary/PKGBUILD b/packages/catnthecanary/PKGBUILD index 9647d905e52..8f2e8cb41bf 100644 --- a/packages/catnthecanary/PKGBUILD +++ b/packages/catnthecanary/PKGBUILD @@ -3,7 +3,7 @@ pkgname=catnthecanary pkgver=7.e9184fe -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='An application to query the canary.pw data set for leaked data.' arch=('any') diff --git a/packages/ccrawldns/PKGBUILD b/packages/ccrawldns/PKGBUILD index 957b2613a62..feb4c96bce4 100644 --- a/packages/ccrawldns/PKGBUILD +++ b/packages/ccrawldns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ccrawldns pkgver=6.92525b6 -pkgrel=4 +pkgrel=5 pkgdesc='Retrieves from the CommonCrawl data set unique subdomains for a given domain name.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/cecster/PKGBUILD b/packages/cecster/PKGBUILD index 3d36c75111b..c6f25679013 100644 --- a/packages/cecster/PKGBUILD +++ b/packages/cecster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cecster pkgver=5.15544cb -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.' arch=('any') diff --git a/packages/centry/PKGBUILD b/packages/centry/PKGBUILD index c93a84ba3f8..3ca0cf82f58 100644 --- a/packages/centry/PKGBUILD +++ b/packages/centry/PKGBUILD @@ -3,7 +3,7 @@ pkgname=centry pkgver=72.6de2868 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-misc' 'blackarch-defensive') pkgdesc='Cold boot & DMA protection' url='https://github.com/0xPoly/Centry' diff --git a/packages/certi/PKGBUILD b/packages/certi/PKGBUILD index ab78b0d3019..4ac0471f19b 100644 --- a/packages/certi/PKGBUILD +++ b/packages/certi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=certi pkgver=6.6cfa656 -pkgrel=2 +pkgrel=3 pkgdesc='Active Directory Certificate Services (ADCS) abuser. impacket copy of Certify.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/certipy/PKGBUILD b/packages/certipy/PKGBUILD index 9262d00694c..3d14c39b446 100644 --- a/packages/certipy/PKGBUILD +++ b/packages/certipy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=certipy _pkgname=Certipy pkgver=4.8.2.r0.g2780d53 -pkgrel=4 +pkgrel=5 pkgdesc='Active Directory Certificate Services enumeration and abuse.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/certsync/PKGBUILD b/packages/certsync/PKGBUILD index aaeddfa6341..4ad351f42c0 100644 --- a/packages/certsync/PKGBUILD +++ b/packages/certsync/PKGBUILD @@ -3,7 +3,7 @@ pkgname=certsync pkgver=0.1.6 -pkgrel=2 +pkgrel=3 pkgdesc='Dump NTDS remotely without DRSUAPI: using golden certificate and UnPAC the hash.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/chameleon/PKGBUILD b/packages/chameleon/PKGBUILD index 8cffa72e161..3afd7c2dddd 100644 --- a/packages/chameleon/PKGBUILD +++ b/packages/chameleon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chameleon pkgver=29.4414287 -pkgrel=2 +pkgrel=3 pkgdesc='A tool for evading Proxy categorisation.' arch=('any') groups=('blackarch' 'blackarch-networking') diff --git a/packages/chameleonmini/PKGBUILD b/packages/chameleonmini/PKGBUILD index fc5d0c3ba33..31dff11e118 100644 --- a/packages/chameleonmini/PKGBUILD +++ b/packages/chameleonmini/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chameleonmini pkgver=613.ad0eece -pkgrel=3 +pkgrel=4 pkgdesc='Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.' groups=('blackarch' 'blackarch-social' 'blackarch-hardware' 'blackarch-nfc') arch=('x86_64' 'aarch64') diff --git a/packages/changeme/PKGBUILD b/packages/changeme/PKGBUILD index 78c93498e0b..e3b8a9e4ef8 100644 --- a/packages/changeme/PKGBUILD +++ b/packages/changeme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=changeme pkgver=266.89f59d4 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-scanner') pkgdesc='A default credential scanner.' arch=('any') diff --git a/packages/chankro/PKGBUILD b/packages/chankro/PKGBUILD index ad6e02e8e9c..187595e6f3e 100644 --- a/packages/chankro/PKGBUILD +++ b/packages/chankro/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chankro pkgver=21.7b6e844 -pkgrel=1 +pkgrel=2 pkgdesc='Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/chaosmap/PKGBUILD b/packages/chaosmap/PKGBUILD index 4a9c93fe30a..746dcefaf8f 100644 --- a/packages/chaosmap/PKGBUILD +++ b/packages/chaosmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chaosmap pkgver=1.3 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-forensic' 'blackarch-scanner' 'blackarch-recon') pkgdesc="An information gathering tool and dns / whois / web server scanner" arch=('any') diff --git a/packages/chapcrack/PKGBUILD b/packages/chapcrack/PKGBUILD index 9ddc45c3675..d2c7fb389a8 100644 --- a/packages/chapcrack/PKGBUILD +++ b/packages/chapcrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chapcrack pkgver=17.ae2827f -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-cracker') pkgdesc='A tool for parsing and decrypting MS-CHAPv2 network handshakes.' arch=('any') diff --git a/packages/cheat-sh/PKGBUILD b/packages/cheat-sh/PKGBUILD index 61a34cb28ca..23ea47c0307 100644 --- a/packages/cheat-sh/PKGBUILD +++ b/packages/cheat-sh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cheat-sh pkgver=6 -pkgrel=6 +pkgrel=7 pkgdesc='The only cheat sheet you need.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-misc') diff --git a/packages/checkov/PKGBUILD b/packages/checkov/PKGBUILD index 18c9a0ad48c..c35706a2c58 100644 --- a/packages/checkov/PKGBUILD +++ b/packages/checkov/PKGBUILD @@ -3,7 +3,7 @@ pkgname=checkov pkgver=3.2.334.r2.gfac2c724d -pkgrel=2 +pkgrel=3 pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/chiasm-shell/PKGBUILD b/packages/chiasm-shell/PKGBUILD index 0811102650e..379eab273dc 100644 --- a/packages/chiasm-shell/PKGBUILD +++ b/packages/chiasm-shell/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chiasm-shell pkgver=33.e20ed9f _pyver=3.13 -pkgrel=17 +pkgrel=18 pkgdesc='Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.' groups=('blackarch' 'blackarch-disassembler') arch=('any') diff --git a/packages/chipsec/PKGBUILD b/packages/chipsec/PKGBUILD index 54c00717eff..d399ab5b237 100644 --- a/packages/chipsec/PKGBUILD +++ b/packages/chipsec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chipsec pkgver=2270.c3c11d8f -pkgrel=2 +pkgrel=3 epoch=4 pkgdesc='Platform Security Assessment Framework.' groups=('blackarch' 'blackarch-hardware' 'blackarch-binary' 'blackarch-forensic' diff --git a/packages/chiron/PKGBUILD b/packages/chiron/PKGBUILD index 225923d958a..b82ffdf87d2 100644 --- a/packages/chiron/PKGBUILD +++ b/packages/chiron/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chiron pkgver=48.524abe1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking' 'blackarch-exploitation' 'blackarch-proxy') pkgdesc='An all-in-one IPv6 Penetration Testing Framework.' diff --git a/packages/chopshop/PKGBUILD b/packages/chopshop/PKGBUILD index 4ea91278625..c3c7f83b769 100644 --- a/packages/chopshop/PKGBUILD +++ b/packages/chopshop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chopshop pkgver=444.8bdd393 -pkgrel=1 +pkgrel=2 pkgdesc='Protocol Analysis/Decoder Framework.' groups=('blackarch' 'blackarch-networking' 'blackarch-reversing') arch=('any') diff --git a/packages/choronzon/PKGBUILD b/packages/choronzon/PKGBUILD index c92651b7f01..fda6e79462d 100644 --- a/packages/choronzon/PKGBUILD +++ b/packages/choronzon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=choronzon pkgver=4.d702c31 -pkgrel=2 +pkgrel=3 pkgdesc='An evolutionary knowledge-based fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/chromefreak/PKGBUILD b/packages/chromefreak/PKGBUILD index 5092e7d1b63..c3769318018 100644 --- a/packages/chromefreak/PKGBUILD +++ b/packages/chromefreak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chromefreak pkgver=24.12745b1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-forensic') pkgdesc='A Cross-Platform Forensic Framework for Google Chrome' arch=('any') diff --git a/packages/cintruder/PKGBUILD b/packages/cintruder/PKGBUILD index 374f6912ecd..5289a22c9d5 100644 --- a/packages/cintruder/PKGBUILD +++ b/packages/cintruder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cintruder pkgver=14.f8a3f12 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') pkgdesc='An automatic pentesting tool to bypass captchas.' arch=('any') diff --git a/packages/cipherscan/PKGBUILD b/packages/cipherscan/PKGBUILD index 05a4d0137d6..26b7eea7bfe 100644 --- a/packages/cipherscan/PKGBUILD +++ b/packages/cipherscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cipherscan pkgver=421.5866911 -pkgrel=1 +pkgrel=2 pkgdesc='A very simple way to find out which SSL ciphersuites are supported by a target.' groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto') url='https://github.com/jvehent/cipherscan' diff --git a/packages/cisco-snmp-slap/PKGBUILD b/packages/cisco-snmp-slap/PKGBUILD index 77f04760694..a75ff894b9a 100644 --- a/packages/cisco-snmp-slap/PKGBUILD +++ b/packages/cisco-snmp-slap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cisco-snmp-slap pkgver=5.daf0589 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-spoof' 'blackarch-networking' 'blackarch-exploitation') pkgdesc='IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.' diff --git a/packages/citadel/PKGBUILD b/packages/citadel/PKGBUILD index 877072f0f5f..75db726c6b0 100644 --- a/packages/citadel/PKGBUILD +++ b/packages/citadel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=citadel pkgver=95.3b1adbc -pkgrel=6 +pkgrel=7 pkgdesc='A library of OSINT tools.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/clairvoyance/PKGBUILD b/packages/clairvoyance/PKGBUILD index bb8620c1362..ad916bf15aa 100644 --- a/packages/clairvoyance/PKGBUILD +++ b/packages/clairvoyance/PKGBUILD @@ -4,7 +4,7 @@ pkgname=clairvoyance pkgver=2.5.2 _pyver=3.13 -pkgrel=5 +pkgrel=6 pkgdesc='Obtain GraphQL API Schema even if the introspection is not enabled.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/climber/PKGBUILD b/packages/climber/PKGBUILD index cea465ce56d..fc5a22c75bd 100644 --- a/packages/climber/PKGBUILD +++ b/packages/climber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=climber pkgver=30.5530a78 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='Check UNIX/Linux systems for privilege escalation.' url='https://github.com/raffaele-forte/climber' diff --git a/packages/cloakify/PKGBUILD b/packages/cloakify/PKGBUILD index 056544ea98c..4ed695e07f1 100644 --- a/packages/cloakify/PKGBUILD +++ b/packages/cloakify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloakify pkgver=117.f45c3b3 -pkgrel=1 +pkgrel=2 pkgdesc='Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection.' groups=('blackarch' 'blackarch-misc' 'blackarch-crypto') arch=('any') diff --git a/packages/cloud-buster/PKGBUILD b/packages/cloud-buster/PKGBUILD index 4ac69658624..41b45c20f08 100644 --- a/packages/cloud-buster/PKGBUILD +++ b/packages/cloud-buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloud-buster pkgver=194.b55e4a1 -pkgrel=6 +pkgrel=7 pkgdesc='A tool that checks Cloudflare enabled sites for origin IP leaks.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/cloudfail/PKGBUILD b/packages/cloudfail/PKGBUILD index cd8e314daea..7fb6e872d6d 100644 --- a/packages/cloudfail/PKGBUILD +++ b/packages/cloudfail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudfail pkgver=79.7982c7d -pkgrel=4 +pkgrel=5 pkgdesc="Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network." groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/cloudflare-enum/PKGBUILD b/packages/cloudflare-enum/PKGBUILD index f8a37537a28..7740206f676 100644 --- a/packages/cloudflare-enum/PKGBUILD +++ b/packages/cloudflare-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudflare-enum pkgver=10.412387f -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='Cloudflare DNS Enumeration Tool for Pentesters.' arch=('any') diff --git a/packages/cloudget/PKGBUILD b/packages/cloudget/PKGBUILD index b1e675f4389..6bfa37b343f 100644 --- a/packages/cloudget/PKGBUILD +++ b/packages/cloudget/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudget pkgver=64.cba10b1 -pkgrel=1 +pkgrel=2 pkgdesc='Python script to bypass cloudflare from command line. Built upon cfscrape module.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/cloudmare/PKGBUILD b/packages/cloudmare/PKGBUILD index f4ea82472f9..f6662ecb4ac 100644 --- a/packages/cloudmare/PKGBUILD +++ b/packages/cloudmare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudmare pkgver=108.9c5a39f -pkgrel=2 +pkgrel=3 pkgdesc='A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/clusterd/PKGBUILD b/packages/clusterd/PKGBUILD index 641b2986177..7679d2db3a6 100644 --- a/packages/clusterd/PKGBUILD +++ b/packages/clusterd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=clusterd pkgver=143.d190b2c -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-automation') pkgdesc='Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack.' url='https://github.com/hatRiot/clusterd' diff --git a/packages/cms-few/PKGBUILD b/packages/cms-few/PKGBUILD index 1aae2899b37..e21e235a825 100644 --- a/packages/cms-few/PKGBUILD +++ b/packages/cms-few/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cms-few pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.' arch=('any') diff --git a/packages/cmseek/PKGBUILD b/packages/cmseek/PKGBUILD index 1fb96301e62..ffc6f531731 100644 --- a/packages/cmseek/PKGBUILD +++ b/packages/cmseek/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cmseek pkgver=382.20f9780 -pkgrel=3 +pkgrel=4 pkgdesc='CMS (Content Management Systems) Detection and Exploitation suite.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint' 'blackarch-exploitation') diff --git a/packages/cmsmap/PKGBUILD b/packages/cmsmap/PKGBUILD index a483f36e63c..6f0f4a4528e 100644 --- a/packages/cmsmap/PKGBUILD +++ b/packages/cmsmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cmsmap pkgver=8.59dd0e2 -pkgrel=10 +pkgrel=11 epoch=1 pkgdesc='A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation' diff --git a/packages/cmsscan/PKGBUILD b/packages/cmsscan/PKGBUILD index 359b42f464f..4bec62cac61 100644 --- a/packages/cmsscan/PKGBUILD +++ b/packages/cmsscan/PKGBUILD @@ -4,7 +4,7 @@ _pkgname=CMSScan pkgname=cmsscan pkgver=43.f060b4b -pkgrel=5 +pkgrel=6 pkgdesc='CMS scanner to identify and find vulnerabilities for Wordpress, Drupal, Joomla, vBulletin.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' diff --git a/packages/codetective/PKGBUILD b/packages/codetective/PKGBUILD index 53110f4e368..c2ddd9c4c71 100644 --- a/packages/codetective/PKGBUILD +++ b/packages/codetective/PKGBUILD @@ -3,7 +3,7 @@ pkgname=codetective pkgver=45.52b91f1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-crypto') pkgdesc='A tool to determine the crypto/encoding algorithm used according to traces of its representation.' arch=('any') diff --git a/packages/coercer/PKGBUILD b/packages/coercer/PKGBUILD index a5cf39f65e9..58be26f5d02 100644 --- a/packages/coercer/PKGBUILD +++ b/packages/coercer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=coercer _pkgname=Coercer pkgver=2.4.3 -pkgrel=2 +pkgrel=3 pkgdesc='Coerce a Windows server to authenticate on an arbitrary machine through 15 methods.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking' diff --git a/packages/comission/PKGBUILD b/packages/comission/PKGBUILD index b713ad3472c..dc1ec62ecbb 100644 --- a/packages/comission/PKGBUILD +++ b/packages/comission/PKGBUILD @@ -3,7 +3,7 @@ pkgname=comission pkgver=203.67b890e -pkgrel=6 +pkgrel=7 pkgdesc='WhiteBox CMS analysis.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/commix/PKGBUILD b/packages/commix/PKGBUILD index 9196517d9e4..962c0cd7ce9 100644 --- a/packages/commix/PKGBUILD +++ b/packages/commix/PKGBUILD @@ -3,7 +3,7 @@ pkgname=commix pkgver=2202.b2ee14aa -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Automated All-in-One OS Command Injection and Exploitation Tool.' diff --git a/packages/complemento/PKGBUILD b/packages/complemento/PKGBUILD index 5c532a483bc..21ed89afcf2 100644 --- a/packages/complemento/PKGBUILD +++ b/packages/complemento/PKGBUILD @@ -3,7 +3,7 @@ pkgname=complemento pkgver=0.7.7.3 -pkgrel=1 +pkgrel=2 pkgdesc='A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever.' url='http://complemento.sourceforge.net/' license=('GPL') diff --git a/packages/compp/PKGBUILD b/packages/compp/PKGBUILD index b4a7a2b5ae8..ca8d05b47e5 100644 --- a/packages/compp/PKGBUILD +++ b/packages/compp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=compp _pkgname=ComPP pkgver=1.0.5 -pkgrel=5 +pkgrel=6 pkgdesc='Company Passwords Profiler helps making a bruteforce wordlist for a targeted company.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/conpass/PKGBUILD b/packages/conpass/PKGBUILD index d2263e3349a..77414a28617 100644 --- a/packages/conpass/PKGBUILD +++ b/packages/conpass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=conpass pkgver=0.1.1 -pkgrel=2 +pkgrel=3 pkgdesc='Password spraying in AD environment avoing account locking.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-cracker') diff --git a/packages/conpot/PKGBUILD b/packages/conpot/PKGBUILD index 8e6730c7182..88999a8ab8e 100644 --- a/packages/conpot/PKGBUILD +++ b/packages/conpot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=conpot pkgver=0.6.0 _pyver=3.13 -pkgrel=11 +pkgrel=12 pkgdesc='ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems.' url='https://pypi.org/project/Conpot/' groups=('blackarch' 'blackarch-honeypot') diff --git a/packages/conscan/PKGBUILD b/packages/conscan/PKGBUILD index 2b8035cf4d4..f3d6a59b0cf 100644 --- a/packages/conscan/PKGBUILD +++ b/packages/conscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=conscan pkgver=1.2 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='A blackbox vulnerability scanner for the Concre5 CMS.' arch=('any') diff --git a/packages/cookiejar/PKGBUILD b/packages/cookiejar/PKGBUILD index 2ef48c708e9..2b9548f9d2e 100644 --- a/packages/cookiejar/PKGBUILD +++ b/packages/cookiejar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cookiejar pkgver=0.0.3 -pkgrel=6 +pkgrel=7 pkgdesc='Cookiecutter templates discovery and management.' arch=('any') url='https://pypi.org/project/cookiejar/#files' diff --git a/packages/corscanner/PKGBUILD b/packages/corscanner/PKGBUILD index c2485a8554c..d4aea40ebfa 100644 --- a/packages/corscanner/PKGBUILD +++ b/packages/corscanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corscanner pkgver=99.593043f -pkgrel=5 +pkgrel=6 pkgdesc='Fast CORS misconfiguration vulnerabilities scanner.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/corstest/PKGBUILD b/packages/corstest/PKGBUILD index 63865ce0424..13a90730456 100644 --- a/packages/corstest/PKGBUILD +++ b/packages/corstest/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corstest pkgver=10.beffd0b -pkgrel=7 +pkgrel=8 pkgdesc='A simple CORS misconfigurations checker.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/corsy/PKGBUILD b/packages/corsy/PKGBUILD index b44d7bea5f5..972228daf9e 100644 --- a/packages/corsy/PKGBUILD +++ b/packages/corsy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corsy pkgver=69.2985ae2 -pkgrel=5 +pkgrel=6 pkgdesc='CORS Misconfiguration Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/cottontail/PKGBUILD b/packages/cottontail/PKGBUILD index 3ed5d823ef5..7a153f56da4 100644 --- a/packages/cottontail/PKGBUILD +++ b/packages/cottontail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cottontail pkgver=93.b7f5222 -pkgrel=5 +pkgrel=6 pkgdesc='Capture all RabbitMQ messages being sent through a broker.' groups=('blackarch' 'blackarch-sniffer') arch=('any') diff --git a/packages/cpyrit-cuda/PKGBUILD b/packages/cpyrit-cuda/PKGBUILD index a8c592744d3..7bf60bd7e7a 100644 --- a/packages/cpyrit-cuda/PKGBUILD +++ b/packages/cpyrit-cuda/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cpyrit-cuda _pkgname=Pyrit pkgver=0.5.0 -pkgrel=1 +pkgrel=2 pkgdesc="The famous WPA precomputed cracker for NVIDIA-CUDA." url='https://github.com/JPaulMora/Pyrit' license=('GPL3') diff --git a/packages/cpyrit-opencl/PKGBUILD b/packages/cpyrit-opencl/PKGBUILD index ce6b9a7a89a..58cfe7b614e 100644 --- a/packages/cpyrit-opencl/PKGBUILD +++ b/packages/cpyrit-opencl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cpyrit-opencl pkgver=0.4.0 -pkgrel=2 +pkgrel=3 pkgdesc='Pyrit support for Nvidia-CUDA.' url='http://code.google.com/p/pyrit/' license=('GPL3') diff --git a/packages/cr3dov3r/PKGBUILD b/packages/cr3dov3r/PKGBUILD index e3d21ccda6c..79fb1515b3c 100644 --- a/packages/cr3dov3r/PKGBUILD +++ b/packages/cr3dov3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cr3dov3r pkgver=47.4e1f784 -pkgrel=2 +pkgrel=3 pkgdesc='Search for public leaks for email addresses + check creds against 16 websites.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/crabstick/PKGBUILD b/packages/crabstick/PKGBUILD index dbc6220f175..d4b76d38439 100644 --- a/packages/crabstick/PKGBUILD +++ b/packages/crabstick/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crabstick pkgver=47.bb7827f -pkgrel=7 +pkgrel=8 pkgdesc='Automatic remote/local file inclusion vulnerability analysis and exploit tool.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/crackq/PKGBUILD b/packages/crackq/PKGBUILD index fc25a6366c9..f650d93f370 100644 --- a/packages/crackq/PKGBUILD +++ b/packages/crackq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crackq pkgver=48.89b7318 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='Hashcrack.org GPU-accelerated password cracker.' arch=('any') diff --git a/packages/crackql/PKGBUILD b/packages/crackql/PKGBUILD index 93ca8474dfa..f301caddf91 100644 --- a/packages/crackql/PKGBUILD +++ b/packages/crackql/PKGBUILD @@ -4,7 +4,7 @@ pkgname=crackql _pkgname=CrackQL pkgver=1.0.r53.gac26a44 -pkgrel=4 +pkgrel=5 pkgdesc='GraphQL password brute-force and fuzzing utility' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/crackserver/PKGBUILD b/packages/crackserver/PKGBUILD index 4a6e0851b63..a6c44fd1c92 100644 --- a/packages/crackserver/PKGBUILD +++ b/packages/crackserver/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crackserver pkgver=33.e5763ab -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='An XMLRPC server for password cracking.' arch=('any') diff --git a/packages/crawlic/PKGBUILD b/packages/crawlic/PKGBUILD index dd003f03ae5..f424b58e2c0 100644 --- a/packages/crawlic/PKGBUILD +++ b/packages/crawlic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crawlic pkgver=51.739fe2b -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') pkgdesc='Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).' arch=('any') diff --git a/packages/creak/PKGBUILD b/packages/creak/PKGBUILD index 7f50da65b1b..b5327a4fac9 100644 --- a/packages/creak/PKGBUILD +++ b/packages/creak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=creak pkgver=41.a6c011f -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking' 'blackarch-exploitation' 'blackarch-sniffer') pkgdesc='Poison, reset, spoof, redirect MITM script.' diff --git a/packages/creddump/PKGBUILD b/packages/creddump/PKGBUILD index 0ac0b671c41..7fbbd016300 100644 --- a/packages/creddump/PKGBUILD +++ b/packages/creddump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=creddump pkgver=3.ed95e1a -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-cracker' 'blackarch-windows') pkgdesc='A python tool to extract various credentials and secrets from Windows registry hives.' url='https://github.com/moyix/creddump' diff --git a/packages/credmap/PKGBUILD b/packages/credmap/PKGBUILD index a04f386083d..6a670a420ec 100644 --- a/packages/credmap/PKGBUILD +++ b/packages/credmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=credmap pkgver=116.d862247 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-misc' 'blackarch-defensive') pkgdesc='The Credential mapper - Tool that was created to bring awareness to the dangers of credential reuse.' url='https://github.com/lightos/credmap' diff --git a/packages/credmaster/PKGBUILD b/packages/credmaster/PKGBUILD index bc2f381a92e..92c3e6e62ed 100644 --- a/packages/credmaster/PKGBUILD +++ b/packages/credmaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=credmaster pkgver=205.b3c2a5b -pkgrel=2 +pkgrel=3 pkgdesc='Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/creds/PKGBUILD b/packages/creds/PKGBUILD index 9260123ce70..c077b1a9b11 100644 --- a/packages/creds/PKGBUILD +++ b/packages/creds/PKGBUILD @@ -3,7 +3,7 @@ pkgname=creds pkgver=17.1ec8297 -pkgrel=5 +pkgrel=6 epoch=1 groups=('blackarch' 'blackarch-sniffer') pkgdesc='Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.' diff --git a/packages/credsniper/PKGBUILD b/packages/credsniper/PKGBUILD index 885ba29453e..d7a171880a3 100644 --- a/packages/credsniper/PKGBUILD +++ b/packages/credsniper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=credsniper pkgver=21.f52461b -pkgrel=6 +pkgrel=7 pkgdesc='Phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/creepy/PKGBUILD b/packages/creepy/PKGBUILD index 486f798a4b9..f6b04de23cf 100644 --- a/packages/creepy/PKGBUILD +++ b/packages/creepy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=creepy pkgver=137.9f60449 -pkgrel=3 +pkgrel=4 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-social' 'blackarch-recon') pkgdesc='A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.' diff --git a/packages/cribdrag/PKGBUILD b/packages/cribdrag/PKGBUILD index 632a0cb2ffc..e4a252c5c44 100644 --- a/packages/cribdrag/PKGBUILD +++ b/packages/cribdrag/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cribdrag pkgver=5.2d27dbf -pkgrel=1 +pkgrel=2 pkgdesc='An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/crlf-injector/PKGBUILD b/packages/crlf-injector/PKGBUILD index 2109751e351..8915dfc1de5 100644 --- a/packages/crlf-injector/PKGBUILD +++ b/packages/crlf-injector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crlf-injector pkgver=9.bd6db06 -pkgrel=1 +pkgrel=2 pkgdesc='A python script for testing CRLF injecting issues.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-webapp') arch=('any') diff --git a/packages/crosslinked/PKGBUILD b/packages/crosslinked/PKGBUILD index dfcac54a5bf..409cae2c495 100644 --- a/packages/crosslinked/PKGBUILD +++ b/packages/crosslinked/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crosslinked pkgver=49.2ae8d7b -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index c3af0c913b1..c59f8e4b5c0 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crowbar pkgver=v4.2.r1.g4b563dc -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Brute forcing tool that can be used during penetration tests.' arch=('any') diff --git a/packages/crozono/PKGBUILD b/packages/crozono/PKGBUILD index 2c7fa8b525e..3228085a857 100644 --- a/packages/crozono/PKGBUILD +++ b/packages/crozono/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crozono pkgver=5.6a51669 -pkgrel=7 +pkgrel=8 epoch=1 pkgdesc='A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.' groups=('blackarch' 'blackarch-drone' 'blackarch-wireless') diff --git a/packages/ct-exposer/PKGBUILD b/packages/ct-exposer/PKGBUILD index c8602b09b7d..6903c0f3e51 100644 --- a/packages/ct-exposer/PKGBUILD +++ b/packages/ct-exposer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ct-exposer pkgver=24.71252ac -pkgrel=5 +pkgrel=6 pkgdesc='An OSINT tool that discovers sub-domains by searching Certificate Transparency logs.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/cuckoo/PKGBUILD b/packages/cuckoo/PKGBUILD index fe170273ca5..ecd837b495f 100644 --- a/packages/cuckoo/PKGBUILD +++ b/packages/cuckoo/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cuckoo _pkgname=Cuckoo pkgver=2.0.7 -pkgrel=8 +pkgrel=9 pkgdesc='Automated malware analysis system.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-malware') diff --git a/packages/cupp/PKGBUILD b/packages/cupp/PKGBUILD index 2c1b2db638c..59f636f5e93 100644 --- a/packages/cupp/PKGBUILD +++ b/packages/cupp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cupp pkgver=77.56547fd -pkgrel=1 +pkgrel=2 pkgdesc='Common User Password Profiler' url='http://www.remote-exploit.org/?page_id=418' groups=('blackarch' 'blackarch-cracker') diff --git a/packages/cve-search/PKGBUILD b/packages/cve-search/PKGBUILD index c5bcc36c4a9..b10a293d857 100644 --- a/packages/cve-search/PKGBUILD +++ b/packages/cve-search/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cve-search pkgver=v5.1.0.r4.g471ccfb -pkgrel=2 +pkgrel=3 pkgdesc='A tool to perform local searches for known vulnerabilities.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/cybercrowl/PKGBUILD b/packages/cybercrowl/PKGBUILD index b9c5d9aee1d..005cf8a39c0 100644 --- a/packages/cybercrowl/PKGBUILD +++ b/packages/cybercrowl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cybercrowl pkgver=111.f7cac52 -pkgrel=2 +pkgrel=3 pkgdesc='A Python Web path scanner tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/cyberscan/PKGBUILD b/packages/cyberscan/PKGBUILD index 4f5304b9138..2b4a7439b38 100644 --- a/packages/cyberscan/PKGBUILD +++ b/packages/cyberscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cyberscan pkgver=75.ca85794 -pkgrel=1 +pkgrel=2 pkgdesc='A Network Pentesting Tool.' groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') arch=('any') diff --git a/packages/cython0/PKGBUILD b/packages/cython0/PKGBUILD index 066897c8f14..30c157a3fdd 100644 --- a/packages/cython0/PKGBUILD +++ b/packages/cython0/PKGBUILD @@ -8,7 +8,7 @@ pkgname=cython0 _pkgname=cython pkgver=0.29.37.1 -pkgrel=1 +pkgrel=2 pkgdesc='C-Extensions for Python (legacy version).' arch=('x86_64' 'aarch64') url='https://cython.org' diff --git a/packages/cython2/PKGBUILD b/packages/cython2/PKGBUILD index 5ba9c969631..d5714fe1d8d 100644 --- a/packages/cython2/PKGBUILD +++ b/packages/cython2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cython2 _pkgname=Cython pkgver=0.29.32 -pkgrel=1 +pkgrel=2 pkgdesc='The Cython compiler for writing C extensions for the Python language.' url='https://pypi.org/project/Cython/#files' arch=('x86_64' 'aarch64') diff --git a/packages/d-tect/PKGBUILD b/packages/d-tect/PKGBUILD index 6fd90f2d858..48654c53b69 100644 --- a/packages/d-tect/PKGBUILD +++ b/packages/d-tect/PKGBUILD @@ -3,7 +3,7 @@ pkgname=d-tect pkgver=13.9555c25 -pkgrel=1 +pkgrel=2 pkgdesc='Pentesting the Modern Web.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-webapp') arch=('any') diff --git a/packages/dagon/PKGBUILD b/packages/dagon/PKGBUILD index 0e57713bfda..b7d01fcc81c 100644 --- a/packages/dagon/PKGBUILD +++ b/packages/dagon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dagon pkgver=244.f065d7b -pkgrel=2 +pkgrel=3 pkgdesc='Advanced Hash Manipulation.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/damm/PKGBUILD b/packages/damm/PKGBUILD index 7e3eb839b90..aa8b00efa59 100644 --- a/packages/damm/PKGBUILD +++ b/packages/damm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=damm pkgver=32.60e7ec7 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-malware' 'blackarch-binary' 'blackarch-reversing') pkgdesc='Differential Analysis of Malware in Memory.' arch=('any') diff --git a/packages/darkarmour/PKGBUILD b/packages/darkarmour/PKGBUILD index 4305f0e1aa0..a944946d39a 100644 --- a/packages/darkarmour/PKGBUILD +++ b/packages/darkarmour/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkarmour pkgver=4.f10228a -pkgrel=5 +pkgrel=6 pkgdesc='Store and execute an encrypted windows binary from inside memory, without a single bit touching disk.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-malware') diff --git a/packages/darkbing/PKGBUILD b/packages/darkbing/PKGBUILD index 3d6b0714458..43e5515c3ac 100644 --- a/packages/darkbing/PKGBUILD +++ b/packages/darkbing/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkbing pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-webapp') pkgdesc='A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.' arch=('any') diff --git a/packages/darkd0rk3r/PKGBUILD b/packages/darkd0rk3r/PKGBUILD index d8e0af6347c..52ea87893c9 100644 --- a/packages/darkd0rk3r/PKGBUILD +++ b/packages/darkd0rk3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkd0rk3r pkgver=1.0 -pkgrel=6 +pkgrel=7 pkgdesc='Python script that performs dork searching and searches for local file inclusion and SQL injection errors.' arch=('any') url='http://packetstormsecurity.com/files/117403/Dark-D0rk3r-1.0.html' diff --git a/packages/darkdump/PKGBUILD b/packages/darkdump/PKGBUILD index 930e524c649..623b6cc3ae6 100644 --- a/packages/darkdump/PKGBUILD +++ b/packages/darkdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkdump pkgver=54.b71776b -pkgrel=2 +pkgrel=3 pkgdesc='Search The Deep Web Straight From Your Terminal.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/darkjumper/PKGBUILD b/packages/darkjumper/PKGBUILD index 9a6a26319ef..b84cd66bd66 100644 --- a/packages/darkjumper/PKGBUILD +++ b/packages/darkjumper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkjumper pkgver=5.8 -pkgrel=5 +pkgrel=6 pkgdesc='This tool will try to find every website that host at the same server at your target.' depends=('perl' 'python2') url='http://sourceforge.net/projects/darkjumper/' diff --git a/packages/darkmysqli/PKGBUILD b/packages/darkmysqli/PKGBUILD index e8131e7b7c9..140702815b7 100644 --- a/packages/darkmysqli/PKGBUILD +++ b/packages/darkmysqli/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkmysqli pkgver=1.6 -pkgrel=3 +pkgrel=4 pkgdesc='Multi-Purpose MySQL Injection Tool' arch=('any') url='https://github.com/BlackArch/darkmysqli' diff --git a/packages/darkscrape/PKGBUILD b/packages/darkscrape/PKGBUILD index c6f9aa7e6c8..3b3fad4be7f 100644 --- a/packages/darkscrape/PKGBUILD +++ b/packages/darkscrape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkscrape pkgver=68.2ca0e37 -pkgrel=5 +pkgrel=6 pkgdesc='OSINT Tool For Scraping Dark Websites.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/darkspiritz/PKGBUILD b/packages/darkspiritz/PKGBUILD index 71084ea997b..9625fd316fc 100644 --- a/packages/darkspiritz/PKGBUILD +++ b/packages/darkspiritz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkspiritz pkgver=6.4d23e94 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='A penetration testing framework for Linux, MacOS, and Windows systems.' arch=('any') diff --git a/packages/datajackproxy/PKGBUILD b/packages/datajackproxy/PKGBUILD index caca71653cf..eaf697d546b 100644 --- a/packages/datajackproxy/PKGBUILD +++ b/packages/datajackproxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=datajackproxy _pkgname=DatajackProxy pkgver=42.f75f3a3 -pkgrel=6 +pkgrel=7 pkgdesc='A proxy which allows you to intercept TLS traffic in native x86 applications across platform.' groups=('blackarch' 'blackarch-proxy' 'blackarch-networking') arch=('any') diff --git a/packages/datasploit/PKGBUILD b/packages/datasploit/PKGBUILD index 167021c10a1..f67ae898825 100644 --- a/packages/datasploit/PKGBUILD +++ b/packages/datasploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=datasploit pkgver=367.a270d50 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Performs automated OSINT and more.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/davscan/PKGBUILD b/packages/davscan/PKGBUILD index 424c0096e25..420808f8ee3 100644 --- a/packages/davscan/PKGBUILD +++ b/packages/davscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=davscan pkgver=30.701f967 -pkgrel=2 +pkgrel=3 pkgdesc='Fingerprints servers, finds exploits, scans WebDAV.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fingerprint' 'blackarch-recon') diff --git a/packages/deathstar/PKGBUILD b/packages/deathstar/PKGBUILD index 67f2c3c0fe0..3a8ad73a37b 100644 --- a/packages/deathstar/PKGBUILD +++ b/packages/deathstar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deathstar pkgver=60.d7bcbfd -pkgrel=4 +pkgrel=5 pkgdesc='Automate getting Domain Admin using Empire.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/debinject/PKGBUILD b/packages/debinject/PKGBUILD index f5038ebcada..f38a0ab7016 100644 --- a/packages/debinject/PKGBUILD +++ b/packages/debinject/PKGBUILD @@ -3,7 +3,7 @@ pkgname=debinject pkgver=43.d884309 -pkgrel=1 +pkgrel=2 pkgdesc='Inject malicious code into *.debs.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/deblaze/PKGBUILD b/packages/deblaze/PKGBUILD index f6ad6bf8b51..1fe261ba8c1 100644 --- a/packages/deblaze/PKGBUILD +++ b/packages/deblaze/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deblaze pkgver=1.0608dc3 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Performs method enumeration and interrogation against flash remoting end points.' diff --git a/packages/decodify/PKGBUILD b/packages/decodify/PKGBUILD index f2283490f18..ff3aabf41e2 100644 --- a/packages/decodify/PKGBUILD +++ b/packages/decodify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=decodify pkgver=50.76a0801 -pkgrel=6 +pkgrel=7 pkgdesc='Tool that can detect and decode encoded strings, recursively.' groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') diff --git a/packages/deen/PKGBUILD b/packages/deen/PKGBUILD index b93ebf1e823..07251965f6f 100644 --- a/packages/deen/PKGBUILD +++ b/packages/deen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deen pkgver=601.fd9aebe -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') pkgdesc='Generic data encoding/decoding application built with PyQt5.' diff --git a/packages/deepce/PKGBUILD b/packages/deepce/PKGBUILD index 228fee2b486..23a6c225749 100644 --- a/packages/deepce/PKGBUILD +++ b/packages/deepce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deepce pkgver=119.c1bb2ca -pkgrel=1 +pkgrel=2 pkgdesc='Docker Enumeration, Escalation of Privileges and Container Escapes.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/delldrac/PKGBUILD b/packages/delldrac/PKGBUILD index d2c374eca4a..1816555cbd5 100644 --- a/packages/delldrac/PKGBUILD +++ b/packages/delldrac/PKGBUILD @@ -3,7 +3,7 @@ pkgname=delldrac pkgver=0.1a -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-cracker') pkgdesc='DellDRAC and Dell Chassis Discovery and Brute Forcer.' url='https://www.trustedsec.com/september-2012/owning-dell-drac-awesome-hack/' diff --git a/packages/delorean/PKGBUILD b/packages/delorean/PKGBUILD index c70bc70b957..2550df40958 100644 --- a/packages/delorean/PKGBUILD +++ b/packages/delorean/PKGBUILD @@ -3,7 +3,7 @@ pkgname=delorean pkgver=16.0291151 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-proxy') pkgdesc='NTP Main-in-the-Middle tool.' arch=('any') diff --git a/packages/demiguise/PKGBUILD b/packages/demiguise/PKGBUILD index ed601f4a109..2f4ac5d2ac2 100644 --- a/packages/demiguise/PKGBUILD +++ b/packages/demiguise/PKGBUILD @@ -3,7 +3,7 @@ pkgname=demiguise pkgver=11.58d5681 -pkgrel=3 +pkgrel=4 pkgdesc='HTA encryption tool for RedTeams.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-windows' 'blackarch-backdoor') diff --git a/packages/depant/PKGBUILD b/packages/depant/PKGBUILD index 10d29018776..7806b5b168e 100644 --- a/packages/depant/PKGBUILD +++ b/packages/depant/PKGBUILD @@ -3,7 +3,7 @@ pkgname=depant pkgver=0.3a -pkgrel=10 +pkgrel=11 pkgdesc='Check network for services with default passwords.' arch=('any') url='http://midnightresearch.com/projects/depant/' diff --git a/packages/depdep/PKGBUILD b/packages/depdep/PKGBUILD index 5d2bde13c2d..f9adaf9da54 100644 --- a/packages/depdep/PKGBUILD +++ b/packages/depdep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=depdep pkgver=2.0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking' 'blackarch-malware') pkgdesc='A merciless sentinel which will seek sensitive files containing critical info leaking through your network.' arch=('any') diff --git a/packages/depix/PKGBUILD b/packages/depix/PKGBUILD index 089039bc666..2b5e30fc865 100644 --- a/packages/depix/PKGBUILD +++ b/packages/depix/PKGBUILD @@ -3,7 +3,7 @@ pkgname=depix pkgver=59.ccda29b -pkgrel=3 +pkgrel=4 pkgdesc='A tool for recovering passwords from pixelized screenshots.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/det/PKGBUILD b/packages/det/PKGBUILD index d6b81352287..46b6a7f42ab 100644 --- a/packages/det/PKGBUILD +++ b/packages/det/PKGBUILD @@ -3,7 +3,7 @@ pkgname=det pkgver=31.417cbce -pkgrel=4 +pkgrel=5 pkgdesc='(extensible) Data Exfiltration Toolkit.' groups=('blackarch' 'blackarch-networking' 'blackarch-misc') arch=('any') diff --git a/packages/detect-secrets/PKGBUILD b/packages/detect-secrets/PKGBUILD index da5d1c08066..4563882fb14 100644 --- a/packages/detect-secrets/PKGBUILD +++ b/packages/detect-secrets/PKGBUILD @@ -3,7 +3,7 @@ pkgname=detect-secrets pkgver=v1.5.0.r43.ga57ec40 -pkgrel=2 +pkgrel=3 pkgdesc='An enterprise friendly way of detecting and preventing secrets in code.' arch=('any') groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/detect-sniffer/PKGBUILD b/packages/detect-sniffer/PKGBUILD index 313dbf51098..9d601e91cc4 100644 --- a/packages/detect-sniffer/PKGBUILD +++ b/packages/detect-sniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=detect-sniffer pkgver=159.a359262 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-defensive' 'blackarch-networking') pkgdesc='Tool that detects sniffers in the network.' arch=('any') diff --git a/packages/detectem/PKGBUILD b/packages/detectem/PKGBUILD index 9ea4e2822e8..6558a51eacd 100644 --- a/packages/detectem/PKGBUILD +++ b/packages/detectem/PKGBUILD @@ -4,7 +4,7 @@ pkgname=detectem pkgver=276.bc5f073 _pyver=3.13 -pkgrel=10 +pkgrel=11 pkgdesc='Detect software and its version on websites.' groups=('blackarch' 'blackarch-fingerprint' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/device-pharmer/PKGBUILD b/packages/device-pharmer/PKGBUILD index cfe195852cd..dbe3a69fda7 100644 --- a/packages/device-pharmer/PKGBUILD +++ b/packages/device-pharmer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=device-pharmer pkgver=40.b06a460 -pkgrel=3 +pkgrel=4 pkgdesc='Opens 1K+ IPs or Shodan search results and attempts to login.' groups=('blackarch' 'blackarch-cracker') url='https://github.com/DanMcInerney/device-pharmer' diff --git a/packages/dff/PKGBUILD b/packages/dff/PKGBUILD index 6972588428d..ffdda20da2e 100644 --- a/packages/dff/PKGBUILD +++ b/packages/dff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dff pkgver=183.d40d46b -pkgrel=4 +pkgrel=5 pkgdesc='A Forensics Framework coming with command line and graphical interfaces.' arch=('x86_64' 'aarch64') url='https://github.com/arxsys/dff' diff --git a/packages/dfir-ntfs/PKGBUILD b/packages/dfir-ntfs/PKGBUILD index a0e3ca15ac0..0941c116354 100644 --- a/packages/dfir-ntfs/PKGBUILD +++ b/packages/dfir-ntfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dfir-ntfs _pkgname=dfir_ntfs pkgver=1.1.19 -pkgrel=1 +pkgrel=2 pkgdesc='An NTFS parser for digital forensics & incident response.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/dftimewolf/PKGBUILD b/packages/dftimewolf/PKGBUILD index 5bbf131c461..9a08f9b21fe 100644 --- a/packages/dftimewolf/PKGBUILD +++ b/packages/dftimewolf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dftimewolf pkgver=744.797ffb16 -pkgrel=2 +pkgrel=3 pkgdesc='Framework for orchestrating forensic collection, processing and data export.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/dga-detection/PKGBUILD b/packages/dga-detection/PKGBUILD index 15e6f68bc04..36bf69b5f6c 100644 --- a/packages/dga-detection/PKGBUILD +++ b/packages/dga-detection/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dga-detection pkgver=78.0a3186e -pkgrel=3 +pkgrel=4 pkgdesc='DGA Domain Detection using Bigram Frequency Analysis.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/dharma/PKGBUILD b/packages/dharma/PKGBUILD index 68d9c0a9a1d..759cc299770 100644 --- a/packages/dharma/PKGBUILD +++ b/packages/dharma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dharma pkgver=98.6b1e511 -pkgrel=4 +pkgrel=5 pkgdesc='Generation-based, context-free grammar fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/dhcpig/PKGBUILD b/packages/dhcpig/PKGBUILD index 8296090e1c9..c836297a6cb 100644 --- a/packages/dhcpig/PKGBUILD +++ b/packages/dhcpig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dhcpig pkgver=110.f037788 -pkgrel=1 +pkgrel=2 epoch=2 pkgdesc='Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-dos') diff --git a/packages/dirhunt/PKGBUILD b/packages/dirhunt/PKGBUILD index 9ad0dd3663c..5c2db821b2d 100644 --- a/packages/dirhunt/PKGBUILD +++ b/packages/dirhunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirhunt pkgver=329.a5ea20d -pkgrel=2 +pkgrel=3 pkgdesc='Find web directories without bruteforce.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/dirscanner/PKGBUILD b/packages/dirscanner/PKGBUILD index 8200fb2ac5b..3f35a58a5ec 100644 --- a/packages/dirscanner/PKGBUILD +++ b/packages/dirscanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirscanner pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='This is a python script that scans webservers looking for administrative directories, php shells, and more.' arch=('any') diff --git a/packages/dirscraper/PKGBUILD b/packages/dirscraper/PKGBUILD index a61f1dce9ab..d5803181224 100644 --- a/packages/dirscraper/PKGBUILD +++ b/packages/dirscraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirscraper pkgver=16.e752450 -pkgrel=7 +pkgrel=8 pkgdesc='OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/dirsearch/PKGBUILD b/packages/dirsearch/PKGBUILD index deb536ef88c..ecf520a4d35 100644 --- a/packages/dirsearch/PKGBUILD +++ b/packages/dirsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirsearch pkgver=2476.f1a1d30 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='HTTP(S) directory/file brute forcer.' arch=('any') diff --git a/packages/disitool/PKGBUILD b/packages/disitool/PKGBUILD index 31696c5e212..f62b94233e3 100644 --- a/packages/disitool/PKGBUILD +++ b/packages/disitool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=disitool pkgver=0.4 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-forensic') pkgdesc='Tool to work with Windows executables digital signatures.' arch=('any') diff --git a/packages/dizzy/PKGBUILD b/packages/dizzy/PKGBUILD index ef1f2f8019f..fe54acdddb5 100644 --- a/packages/dizzy/PKGBUILD +++ b/packages/dizzy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dizzy pkgver=2.0 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-networking') pkgdesc='A Python based fuzzing framework with many features.' arch=('any') diff --git a/packages/dkmc/PKGBUILD b/packages/dkmc/PKGBUILD index db989edb7f3..6d06aa8ca49 100644 --- a/packages/dkmc/PKGBUILD +++ b/packages/dkmc/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dkmc pkgver=56.3c238f0 -pkgrel=1 +pkgrel=2 pkgdesc='Dont kill my cat - Malicious payload evasion tool.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking') arch=('any') diff --git a/packages/dnmap/PKGBUILD b/packages/dnmap/PKGBUILD index c4eac2a50bc..fa9977f5341 100644 --- a/packages/dnmap/PKGBUILD +++ b/packages/dnmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnmap pkgver=0.6 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-scanner') pkgdesc='The distributed nmap framework.' url="http://sourceforge.net/projects/dnmap/" diff --git a/packages/dns-parallel-prober/PKGBUILD b/packages/dns-parallel-prober/PKGBUILD index 2220ff30c9d..2463314a1c9 100644 --- a/packages/dns-parallel-prober/PKGBUILD +++ b/packages/dns-parallel-prober/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dns-parallel-prober pkgver=68.422db61 -pkgrel=1 +pkgrel=2 pkgdesc='PoC for an adaptive parallelised DNS prober.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/dns2geoip/PKGBUILD b/packages/dns2geoip/PKGBUILD index bb1cc51aa59..015a5ad6ac4 100644 --- a/packages/dns2geoip/PKGBUILD +++ b/packages/dns2geoip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dns2geoip pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A simple python script that brute forces DNS and subsequently geolocates the found subdomains.' arch=('any') diff --git a/packages/dnsbf/PKGBUILD b/packages/dnsbf/PKGBUILD index 254718d0249..3e529d5eaef 100644 --- a/packages/dnsbf/PKGBUILD +++ b/packages/dnsbf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsbf pkgver=0.3 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='Search for available domain names in an IP range.' arch=('any') diff --git a/packages/dnsbrute/PKGBUILD b/packages/dnsbrute/PKGBUILD index 88ac4e4ae6d..c071de77879 100644 --- a/packages/dnsbrute/PKGBUILD +++ b/packages/dnsbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsbrute pkgver=2.b1dc84a -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.' arch=('any') diff --git a/packages/dnscan/PKGBUILD b/packages/dnscan/PKGBUILD index 3701e6e062f..f58e410d3b4 100644 --- a/packages/dnscan/PKGBUILD +++ b/packages/dnscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnscan pkgver=208.2e23323 -pkgrel=4 +pkgrel=5 pkgdesc='A python wordlist-based DNS subdomain scanner.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/dnschef/PKGBUILD b/packages/dnschef/PKGBUILD index b338ad42ed4..98a965bf476 100644 --- a/packages/dnschef/PKGBUILD +++ b/packages/dnschef/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnschef pkgver=17.a395411 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-proxy') pkgdesc='A highly configurable DNS proxy for pentesters.' url='http://thesprawl.org/projects/dnschef/' diff --git a/packages/dnscobra/PKGBUILD b/packages/dnscobra/PKGBUILD index a12df809737..7efe509fef6 100644 --- a/packages/dnscobra/PKGBUILD +++ b/packages/dnscobra/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnscobra pkgver=1.0 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon') pkgdesc='DNS subdomain bruteforcing tool with Tor support through torsocks.' url='https://github.com/dmitescu/dnscobra' diff --git a/packages/dnsdiag/PKGBUILD b/packages/dnsdiag/PKGBUILD index 29f2ea9f23a..553ff696c0c 100644 --- a/packages/dnsdiag/PKGBUILD +++ b/packages/dnsdiag/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsdiag pkgver=343.39a1b1e -pkgrel=2 +pkgrel=3 pkgdesc='DNS Diagnostics and Performance Measurement Tools.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/dnsfilexfer/PKGBUILD b/packages/dnsfilexfer/PKGBUILD index 7a36e3f790f..ce11f4dd6fb 100644 --- a/packages/dnsfilexfer/PKGBUILD +++ b/packages/dnsfilexfer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsfilexfer pkgver=24.126edcd -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking' 'blackarch-misc') pkgdesc='File transfer via DNS.' arch=('any') diff --git a/packages/dnsgen/PKGBUILD b/packages/dnsgen/PKGBUILD index 23e5047f455..09dd87269a8 100644 --- a/packages/dnsgen/PKGBUILD +++ b/packages/dnsgen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsgen pkgver=v1.0.4.r10.gbaadcce -pkgrel=2 +pkgrel=3 pkgdesc='Generate combination of domain names from the provided input.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/dnsmap/PKGBUILD b/packages/dnsmap/PKGBUILD index 8f815ed93b0..d8b8abb8aa1 100644 --- a/packages/dnsmap/PKGBUILD +++ b/packages/dnsmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsmap pkgver=19.6d34014 -pkgrel=2 +pkgrel=3 pkgdesc='Passive DNS network mapper.' arch=('any') groups=('blackarch' 'blackarch-fingerprint') diff --git a/packages/dnsrecon/PKGBUILD b/packages/dnsrecon/PKGBUILD index a59180550fc..1be807855d6 100644 --- a/packages/dnsrecon/PKGBUILD +++ b/packages/dnsrecon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsrecon pkgver=1.3.1 _pyver=3.13 -pkgrel=3 +pkgrel=4 epoch=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Python script for enumeration of hosts, subdomains and emails from a given domain using google.' diff --git a/packages/dnsspider/PKGBUILD b/packages/dnsspider/PKGBUILD index 37c16388acc..a50ceaa655f 100644 --- a/packages/dnsspider/PKGBUILD +++ b/packages/dnsspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsspider pkgver=1.4 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.' url='http://nullsecurity.net/tools/scanner.html' diff --git a/packages/dnsteal/PKGBUILD b/packages/dnsteal/PKGBUILD index 90de0583300..473afdf32a4 100644 --- a/packages/dnsteal/PKGBUILD +++ b/packages/dnsteal/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsteal pkgver=28.1b09d21 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking') pkgdesc='DNS Exfiltration tool for stealthily sending files over DNS requests..' arch=('any') diff --git a/packages/dnstwist/PKGBUILD b/packages/dnstwist/PKGBUILD index 0cc0809b6e5..473898e67f9 100644 --- a/packages/dnstwist/PKGBUILD +++ b/packages/dnstwist/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnstwist pkgver=640.7de1a7a -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.' arch=('any') diff --git a/packages/dnsvalidator/PKGBUILD b/packages/dnsvalidator/PKGBUILD index 66e75f59a46..016783de37d 100644 --- a/packages/dnsvalidator/PKGBUILD +++ b/packages/dnsvalidator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsvalidator pkgver=82.146c9b0 -pkgrel=4 +pkgrel=5 pkgdesc='Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-misc') diff --git a/packages/dnswatch/PKGBUILD b/packages/dnswatch/PKGBUILD index 38755178938..fdf3aee20b4 100644 --- a/packages/dnswatch/PKGBUILD +++ b/packages/dnswatch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnswatch pkgver=dnswatch.1.r16.gea62872 -pkgrel=2 +pkgrel=3 pkgdesc='DNS Traffic Sniffer and Analyzer.' arch=('any') groups=('blackarch' 'blackarch-sniffer') diff --git a/packages/docem/PKGBUILD b/packages/docem/PKGBUILD index 5db913d36c4..0ec1bde8ed6 100644 --- a/packages/docem/PKGBUILD +++ b/packages/docem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=docem pkgver=21.59db436 -pkgrel=3 +pkgrel=4 pkgdesc='Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/dockerscan/PKGBUILD b/packages/dockerscan/PKGBUILD index 63ace13f50d..3146d5e41b2 100644 --- a/packages/dockerscan/PKGBUILD +++ b/packages/dockerscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dockerscan pkgver=59.590a844 _pyver=3.13 -pkgrel=10 +pkgrel=11 pkgdesc='Docker security analysis & hacking tools.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/domain-analyzer/PKGBUILD b/packages/domain-analyzer/PKGBUILD index cd75e434569..a9af6aa3e15 100644 --- a/packages/domain-analyzer/PKGBUILD +++ b/packages/domain-analyzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domain-analyzer pkgver=0.8.1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='Finds all the security information for a given domain name.' arch=('any') diff --git a/packages/domain-stats/PKGBUILD b/packages/domain-stats/PKGBUILD index d8a49b726da..a0ff2e7c57e 100644 --- a/packages/domain-stats/PKGBUILD +++ b/packages/domain-stats/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domain-stats pkgver=169.759c52c -pkgrel=3 +pkgrel=4 pkgdesc='A web API to deliver domain information from whois and alexa.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/domained/PKGBUILD b/packages/domained/PKGBUILD index 6824ef9eb12..f84d058b3f8 100644 --- a/packages/domained/PKGBUILD +++ b/packages/domained/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domained pkgver=80.d9d079c -pkgrel=5 +pkgrel=6 pkgdesc='Multi Tool Subdomain Enumeration.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation') arch=('any') diff --git a/packages/domainhunter/PKGBUILD b/packages/domainhunter/PKGBUILD index 119122b9698..ceab8e467d0 100644 --- a/packages/domainhunter/PKGBUILD +++ b/packages/domainhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domainhunter pkgver=51.38cb7ef -pkgrel=4 +pkgrel=5 pkgdesc='Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/domato/PKGBUILD b/packages/domato/PKGBUILD index 53493cdebb8..bcf51539146 100644 --- a/packages/domato/PKGBUILD +++ b/packages/domato/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domato pkgver=133.fadff39 -pkgrel=1 +pkgrel=2 pkgdesc='DOM fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/domi-owned/PKGBUILD b/packages/domi-owned/PKGBUILD index 52c99d05b42..8c465fe8792 100644 --- a/packages/domi-owned/PKGBUILD +++ b/packages/domi-owned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domi-owned pkgver=41.583d0a5 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-webapp' 'blackarch-cracker' 'blackarch-fingerprint') pkgdesc='A tool used for compromising IBM/Lotus Domino servers.' diff --git a/packages/domlink/PKGBUILD b/packages/domlink/PKGBUILD index 7e31066c3ef..97d6cafc53d 100644 --- a/packages/domlink/PKGBUILD +++ b/packages/domlink/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domlink pkgver=37.1cabd5d -pkgrel=2 +pkgrel=3 pkgdesc='A tool to link a domain with registered organisation names and emails, to other domains.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/donpapi/PKGBUILD b/packages/donpapi/PKGBUILD index 2e30d75ec49..c879b5d6d8a 100644 --- a/packages/donpapi/PKGBUILD +++ b/packages/donpapi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=donpapi _pkgname=DonPAPI pkgver=V1.2.0.r37.gfd8eb66 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Dumping revelant information on compromised targets without AV detection with DPAPI.' arch=('any') diff --git a/packages/donut/PKGBUILD b/packages/donut/PKGBUILD index 87b56490ede..e43fa8c708a 100644 --- a/packages/donut/PKGBUILD +++ b/packages/donut/PKGBUILD @@ -3,7 +3,7 @@ pkgname=donut pkgver=529.47758d7 -pkgrel=1 +pkgrel=2 pkgdesc='Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation') diff --git a/packages/doork/PKGBUILD b/packages/doork/PKGBUILD index 08c52c61063..e5f2df9a92d 100644 --- a/packages/doork/PKGBUILD +++ b/packages/doork/PKGBUILD @@ -3,7 +3,7 @@ pkgname=doork pkgver=6.90c7260 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') pkgdesc='Passive Vulnerability Auditor.' arch=('any') diff --git a/packages/doozer/PKGBUILD b/packages/doozer/PKGBUILD index 5491ada3718..52015fac935 100644 --- a/packages/doozer/PKGBUILD +++ b/packages/doozer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=doozer pkgver=9.5cfc8f8 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-cracker') pkgdesc='A Password cracking utility.' arch=('any') diff --git a/packages/dorkbot/PKGBUILD b/packages/dorkbot/PKGBUILD index 33089c0f077..4ce92f50ede 100644 --- a/packages/dorkbot/PKGBUILD +++ b/packages/dorkbot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dorkbot pkgver=223.798b7fa -pkgrel=1 +pkgrel=2 pkgdesc='Command-line tool to scan Google search results for vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/dorkme/PKGBUILD b/packages/dorkme/PKGBUILD index 0e6b419401d..5dc8c797634 100644 --- a/packages/dorkme/PKGBUILD +++ b/packages/dorkme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dorkme pkgver=57.0a7017a -pkgrel=5 +pkgrel=6 pkgdesc='Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/dorknet/PKGBUILD b/packages/dorknet/PKGBUILD index 0cf36134452..cb780189882 100644 --- a/packages/dorknet/PKGBUILD +++ b/packages/dorknet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dorknet pkgver=58.419d6a2 -pkgrel=2 +pkgrel=3 pkgdesc='Selenium powered Python script to automate searching for vulnerable web apps.' groups=('blackarch' 'blackarch-webapp' 'blackarch-automation') arch=('any') diff --git a/packages/dpeparser/PKGBUILD b/packages/dpeparser/PKGBUILD index 6a3f68f37aa..361b57f97e1 100644 --- a/packages/dpeparser/PKGBUILD +++ b/packages/dpeparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dpeparser pkgver=beta002 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Default password enumeration project.' arch=('any') diff --git a/packages/dpkt-svn/PKGBUILD b/packages/dpkt-svn/PKGBUILD index c2976f3e601..762216c5009 100644 --- a/packages/dpkt-svn/PKGBUILD +++ b/packages/dpkt-svn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dpkt-svn pkgver=82 -pkgrel=1 +pkgrel=2 pkgdesc='Fast, simple packet creation / parsing module for python, with definitions for the basic TCP/IP protocols.' arch=('x86_64' 'aarch64') provides=('dpkt') diff --git a/packages/dpscan/PKGBUILD b/packages/dpscan/PKGBUILD index 48bd1fb353f..673f4a999ba 100644 --- a/packages/dpscan/PKGBUILD +++ b/packages/dpscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dpscan pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-fuzzer') pkgdesc='Drupal Vulnerability Scanner.' url='https://github.com/insaneisnotfree/Blue-Sky-Information-Security' diff --git a/packages/dr-checker/PKGBUILD b/packages/dr-checker/PKGBUILD index 1bde86f0cd0..7ed51e9f452 100644 --- a/packages/dr-checker/PKGBUILD +++ b/packages/dr-checker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dr-checker pkgver=140.ea63c0f -pkgrel=1 +pkgrel=2 pkgdesc='A Soundy Vulnerability Detection Tool for Linux Kernel Drivers.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer') arch=('any') diff --git a/packages/dr0p1t-framework/PKGBUILD b/packages/dr0p1t-framework/PKGBUILD index 8a018c82db7..129235a59ef 100644 --- a/packages/dr0p1t-framework/PKGBUILD +++ b/packages/dr0p1t-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dr0p1t-framework pkgver=44.db9bc2d -pkgrel=2 +pkgrel=3 pkgdesc='A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/droopescan/PKGBUILD b/packages/droopescan/PKGBUILD index 5059552f6b7..2c201dfe2ca 100644 --- a/packages/droopescan/PKGBUILD +++ b/packages/droopescan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=droopescan pkgver=1.45.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.' arch=('any') diff --git a/packages/drozer/PKGBUILD b/packages/drozer/PKGBUILD index b5ced013b32..d264e321c50 100644 --- a/packages/drozer/PKGBUILD +++ b/packages/drozer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=drozer pkgver=2.4.4 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-mobile' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A security testing framework for Android - Precompiled binary from official repository.' arch=('any') diff --git a/packages/drupal-module-enum/PKGBUILD b/packages/drupal-module-enum/PKGBUILD index eb0b5b6c535..e68a8cb2daf 100644 --- a/packages/drupal-module-enum/PKGBUILD +++ b/packages/drupal-module-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=drupal-module-enum pkgver=11.525543c -pkgrel=3 +pkgrel=4 pkgdesc='Enumerate on drupal modules.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/drupwn/PKGBUILD b/packages/drupwn/PKGBUILD index 5e8ddb8dca6..6246d096501 100644 --- a/packages/drupwn/PKGBUILD +++ b/packages/drupwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=drupwn pkgver=59.8186732 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Drupal enumeration & exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/dsfs/PKGBUILD b/packages/dsfs/PKGBUILD index 5a53b614140..85ca3db36e4 100644 --- a/packages/dsfs/PKGBUILD +++ b/packages/dsfs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsfs pkgver=36.8e9f8e9 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dshell/PKGBUILD b/packages/dshell/PKGBUILD index 98ad0be22bb..c011c236c48 100644 --- a/packages/dshell/PKGBUILD +++ b/packages/dshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dshell pkgver=142.695c891 -pkgrel=3 +pkgrel=4 pkgdesc='A network forensic analysis framework.' groups=('blackarch' 'blackarch-forensic' 'blackarch-networking') arch=('any') diff --git a/packages/dsjs/PKGBUILD b/packages/dsjs/PKGBUILD index 105c831acee..375135ee864 100644 --- a/packages/dsjs/PKGBUILD +++ b/packages/dsjs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsjs pkgver=32.26287d0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.' arch=('any') diff --git a/packages/dsss/PKGBUILD b/packages/dsss/PKGBUILD index 38a92fd6a9a..a5884dc6805 100644 --- a/packages/dsss/PKGBUILD +++ b/packages/dsss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsss pkgver=123.84ddd33 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dsstore-crawler/PKGBUILD b/packages/dsstore-crawler/PKGBUILD index fdce58e5b7a..cf9ef48dbbd 100644 --- a/packages/dsstore-crawler/PKGBUILD +++ b/packages/dsstore-crawler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsstore-crawler pkgver=7.efa51f5 -pkgrel=3 +pkgrel=4 pkgdesc='A parser + crawler for .DS_Store files exposed publically.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/dsxs/PKGBUILD b/packages/dsxs/PKGBUILD index 1dd2ff53bc3..4c999a45ae9 100644 --- a/packages/dsxs/PKGBUILD +++ b/packages/dsxs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsxs pkgver=130.3e628b6 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dtp-spoof/PKGBUILD b/packages/dtp-spoof/PKGBUILD index 9f99134ecdb..a37dc632ccc 100644 --- a/packages/dtp-spoof/PKGBUILD +++ b/packages/dtp-spoof/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dtp-spoof pkgver=5.3ae05fc -pkgrel=1 +pkgrel=2 pkgdesc='Python script/security tool to test Dynamic Trunking Protocol configuration on a switch.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/ducktoolkit/PKGBUILD b/packages/ducktoolkit/PKGBUILD index 10facd7bb98..b0e1d66d04c 100644 --- a/packages/ducktoolkit/PKGBUILD +++ b/packages/ducktoolkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ducktoolkit pkgver=37.42da733 -pkgrel=4 +pkgrel=5 pkgdesc='Encoding Tools for Rubber Ducky.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-crypto') arch=('any') diff --git a/packages/dumpsmbshare/PKGBUILD b/packages/dumpsmbshare/PKGBUILD index e74f61dea76..2169349ff72 100644 --- a/packages/dumpsmbshare/PKGBUILD +++ b/packages/dumpsmbshare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dumpsmbshare pkgver=21.9fd4d5b -pkgrel=3 +pkgrel=4 pkgdesc='A script to dump files and folders remotely from a Windows SMB share.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/dumpzilla/PKGBUILD b/packages/dumpzilla/PKGBUILD index b10d0606aa9..042bc69cf2b 100644 --- a/packages/dumpzilla/PKGBUILD +++ b/packages/dumpzilla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dumpzilla pkgver=03152013 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-forensic') pkgdesc='A forensic tool for firefox.' arch=('any') diff --git a/packages/dutas/PKGBUILD b/packages/dutas/PKGBUILD index 58fb40ec0e5..f374d9d5044 100644 --- a/packages/dutas/PKGBUILD +++ b/packages/dutas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dutas pkgver=10.37fa3ab -pkgrel=4 +pkgrel=5 pkgdesc='Analysis PE file or Shellcode.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/dwarf/PKGBUILD b/packages/dwarf/PKGBUILD index 4a978a76a86..518653ee64f 100644 --- a/packages/dwarf/PKGBUILD +++ b/packages/dwarf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dwarf pkgver=1084.fd859ae -pkgrel=2 +pkgrel=3 pkgdesc='Full featured multi arch/os debugger built on top of PyQt5 and frida.' groups=('blackarch' 'blackarch-binary' 'blackarch-debugger' 'blackarch-disassembler' 'blackarch-exploitation' 'blackarch-mobile' diff --git a/packages/eapeak/PKGBUILD b/packages/eapeak/PKGBUILD index 6723d8d5fa6..7d4a31abdc4 100644 --- a/packages/eapeak/PKGBUILD +++ b/packages/eapeak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eapeak pkgver=130.9550d1c -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-wireless' 'blackarch-recon') pkgdesc='Analysis Suite For EAP Enabled Wireless Networks.' arch=('any') diff --git a/packages/eaphammer/PKGBUILD b/packages/eaphammer/PKGBUILD index 899ebca286d..dcc30862088 100644 --- a/packages/eaphammer/PKGBUILD +++ b/packages/eaphammer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eaphammer pkgver=v1.14.1.r0.g91e8956 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.' groups=('blackarch' 'blackarch-wireless') diff --git a/packages/eazy/PKGBUILD b/packages/eazy/PKGBUILD index 71ee73d781a..34ced56b79b 100644 --- a/packages/eazy/PKGBUILD +++ b/packages/eazy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eazy pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.' arch=('any') diff --git a/packages/eggshell/PKGBUILD b/packages/eggshell/PKGBUILD index 9fda02afb87..491abc8e19c 100644 --- a/packages/eggshell/PKGBUILD +++ b/packages/eggshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eggshell pkgver=157.eaeeea7 -pkgrel=1 +pkgrel=2 pkgdesc='iOS/macOS/Linux Remote Administration Tool.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/elevate/PKGBUILD b/packages/elevate/PKGBUILD index af015499f6e..388230e07d2 100644 --- a/packages/elevate/PKGBUILD +++ b/packages/elevate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=elevate _pkgname=Elevate pkgver=27.1272d51 -pkgrel=5 +pkgrel=6 pkgdesc='Horizontal domain discovery tool you can use to discover other domains owned by a given company.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/elidecode/PKGBUILD b/packages/elidecode/PKGBUILD index abdf6f06b3e..dfdca90c854 100644 --- a/packages/elidecode/PKGBUILD +++ b/packages/elidecode/PKGBUILD @@ -3,7 +3,7 @@ pkgname=elidecode pkgver=48.38fa5ba -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-reversing') arch=('any') pkgdesc='A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.' diff --git a/packages/elite-proxy-finder/PKGBUILD b/packages/elite-proxy-finder/PKGBUILD index 960213d5f4e..2ba405f5ce3 100644 --- a/packages/elite-proxy-finder/PKGBUILD +++ b/packages/elite-proxy-finder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=elite-proxy-finder pkgver=51.1ced3be -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-proxy') pkgdesc='Finds public elite anonymity proxies and concurrently tests them.' arch=('any') diff --git a/packages/email2phonenumber/PKGBUILD b/packages/email2phonenumber/PKGBUILD index dbb6f3de94d..34d98ad0ea2 100644 --- a/packages/email2phonenumber/PKGBUILD +++ b/packages/email2phonenumber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=email2phonenumber pkgver=29.9df9dbe -pkgrel=1 +pkgrel=2 pkgdesc="A OSINT tool to obtain a target's phone number just by having his email address." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/emldump/PKGBUILD b/packages/emldump/PKGBUILD index 49610091642..de4649c2f24 100644 --- a/packages/emldump/PKGBUILD +++ b/packages/emldump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=emldump pkgver=0.0.11 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='Analyze MIME files.' arch=('any') diff --git a/packages/empire/PKGBUILD b/packages/empire/PKGBUILD index 04ffa190041..6d950812304 100644 --- a/packages/empire/PKGBUILD +++ b/packages/empire/PKGBUILD @@ -3,7 +3,7 @@ pkgname=empire pkgver=3470.5aeb6336 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='A PowerShell and Python post-exploitation agent.' groups=('blackarch' 'blackarch-automation') diff --git a/packages/enteletaor/PKGBUILD b/packages/enteletaor/PKGBUILD index 1f2198f6a09..76fe2a41724 100644 --- a/packages/enteletaor/PKGBUILD +++ b/packages/enteletaor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=enteletaor pkgver=68.a975b5c _pyver=3.13 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.' diff --git a/packages/entropy/PKGBUILD b/packages/entropy/PKGBUILD index b44ab8e3aca..8f1b068307c 100644 --- a/packages/entropy/PKGBUILD +++ b/packages/entropy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=entropy pkgver=702.13aac50 -pkgrel=6 +pkgrel=7 pkgdesc='A set of tools to exploit Netwave and GoAhead IP Webcams.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/enum-shares/PKGBUILD b/packages/enum-shares/PKGBUILD index 9ee93b99bb3..fd66928c7e4 100644 --- a/packages/enum-shares/PKGBUILD +++ b/packages/enum-shares/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enum-shares pkgver=7.97cba5a -pkgrel=4 +pkgrel=5 pkgdesc='Tool that enumerates shared folders across the network and under a custom user account.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/enum4linux-ng/PKGBUILD b/packages/enum4linux-ng/PKGBUILD index fef0be7517d..53024da4ca2 100644 --- a/packages/enum4linux-ng/PKGBUILD +++ b/packages/enum4linux-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enum4linux-ng pkgver=422.70c6ea1 -pkgrel=2 +pkgrel=3 pkgdesc='A next generation version of enum4linux.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/enumerate-iam/PKGBUILD b/packages/enumerate-iam/PKGBUILD index 3de3100b2bf..9adc416f447 100644 --- a/packages/enumerate-iam/PKGBUILD +++ b/packages/enumerate-iam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enumerate-iam pkgver=14.4529114 -pkgrel=5 +pkgrel=6 pkgdesc='Enumerate the permissions associated with an AWS credential set.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/enumerid/PKGBUILD b/packages/enumerid/PKGBUILD index fe6a531e7aa..b255218c186 100644 --- a/packages/enumerid/PKGBUILD +++ b/packages/enumerid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enumerid pkgver=36.d3e7265 -pkgrel=1 +pkgrel=2 pkgdesc='Enumerate RIDs using pure Python.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/eos/PKGBUILD b/packages/eos/PKGBUILD index f173274ae86..7f24cda56ca 100644 --- a/packages/eos/PKGBUILD +++ b/packages/eos/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eos pkgver=16.47f0086 -pkgrel=2 +pkgrel=3 pkgdesc='Enemies Of Symfony - Debug mode Symfony looter.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/erl-matter/PKGBUILD b/packages/erl-matter/PKGBUILD index 6376b432bcd..d2a4aa18c27 100644 --- a/packages/erl-matter/PKGBUILD +++ b/packages/erl-matter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=erl-matter pkgver=53.ab793cd -pkgrel=1 +pkgrel=2 pkgdesc='Tool to exploit epmd related services such as rabbitmq, ejabberd and couchdb by bruteforcing the cookie and gaining RCE afterwards.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-cracker') arch=('x86_64' 'aarch64') diff --git a/packages/espionage/PKGBUILD b/packages/espionage/PKGBUILD index 23836759f61..25d803e077c 100644 --- a/packages/espionage/PKGBUILD +++ b/packages/espionage/PKGBUILD @@ -4,7 +4,7 @@ pkgname=espionage pkgver=48.2d57edd epoch=1 -pkgrel=2 +pkgrel=3 pkgdesc='A Network Packet and Traffic Interceptor For Linux. Sniff All Data Sent Through a Network.' groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') arch=('any') diff --git a/packages/evil-ssdp/PKGBUILD b/packages/evil-ssdp/PKGBUILD index 8e9ff67b632..570c598982a 100644 --- a/packages/evil-ssdp/PKGBUILD +++ b/packages/evil-ssdp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evil-ssdp pkgver=96.0d41a11 -pkgrel=3 +pkgrel=4 pkgdesc='Spoof SSDP replies to phish for NetNTLM challenge/response on a network.' groups=('blackarch' 'blackarch-spoof' 'blackarch-sniffer') arch=('any') diff --git a/packages/evillimiter/PKGBUILD b/packages/evillimiter/PKGBUILD index e466bc2bcbe..6d612787b2f 100644 --- a/packages/evillimiter/PKGBUILD +++ b/packages/evillimiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evillimiter pkgver=36.46d2033 -pkgrel=7 +pkgrel=8 pkgdesc='Tool that limits bandwidth of devices on the same network without access.' groups=('blackarch' 'blackarch-networking' 'blackarch-misc') arch=('any') diff --git a/packages/evilpdf/PKGBUILD b/packages/evilpdf/PKGBUILD index 31824a1b697..8dfb832794a 100644 --- a/packages/evilpdf/PKGBUILD +++ b/packages/evilpdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evilpdf pkgver=5.43696a8 -pkgrel=6 +pkgrel=7 pkgdesc='Embedding executable files in PDF Documents.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/evtkit/PKGBUILD b/packages/evtkit/PKGBUILD index c550e74e186..f98f0e2a0f3 100644 --- a/packages/evtkit/PKGBUILD +++ b/packages/evtkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evtkit pkgver=8.af06db3 -pkgrel=2 +pkgrel=3 pkgdesc='Fix acquired .evt - Windows Event Log files (Forensics).' groups=('blackarch' 'blackarch-forensic' 'blackarch-windows') arch=('any') diff --git a/packages/exabgp/PKGBUILD b/packages/exabgp/PKGBUILD index 80f8ee6450d..ff9ee0975b6 100644 --- a/packages/exabgp/PKGBUILD +++ b/packages/exabgp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exabgp pkgver=5270.d3af6fd5 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive') pkgdesc='The BGP swiss army knife of networking.' arch=('any') diff --git a/packages/exe2hex/PKGBUILD b/packages/exe2hex/PKGBUILD index 743ce404ed6..bda92b055e4 100644 --- a/packages/exe2hex/PKGBUILD +++ b/packages/exe2hex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exe2hex pkgver=1.5.1.r6.ge563b35 -pkgrel=2 +pkgrel=3 pkgdesc='Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).' arch=('any') groups=('blackarch' 'blackarch-disassembler') diff --git a/packages/exescan/PKGBUILD b/packages/exescan/PKGBUILD index f7a0e785c25..7151d7b400a 100644 --- a/packages/exescan/PKGBUILD +++ b/packages/exescan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exescan pkgver=1.ad993e3 -pkgrel=3 +pkgrel=4 pkgdesc='A tool to detect anomalies in PE (Portable Executable) files.' groups=('blackarch' 'blackarch-binary') arch=('any') diff --git a/packages/exitmap/PKGBUILD b/packages/exitmap/PKGBUILD index 1865b497133..79f600bef91 100644 --- a/packages/exitmap/PKGBUILD +++ b/packages/exitmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exitmap pkgver=373.8155029 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') arch=('any') pkgdesc='A fast and modular scanner for Tor exit relays.' diff --git a/packages/expimp-lookup/PKGBUILD b/packages/expimp-lookup/PKGBUILD index feaf75a105c..869e7ab4630 100644 --- a/packages/expimp-lookup/PKGBUILD +++ b/packages/expimp-lookup/PKGBUILD @@ -3,7 +3,7 @@ pkgname=expimp-lookup pkgver=4.79a96c7 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-binary' 'blackarch-recon') pkgdesc='Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.' arch=('any') diff --git a/packages/expose/PKGBUILD b/packages/expose/PKGBUILD index 7296e5f62ca..a38478ce2bc 100644 --- a/packages/expose/PKGBUILD +++ b/packages/expose/PKGBUILD @@ -4,7 +4,7 @@ pkgname=expose _pkgname=ExpoSE pkgver=1144.218d915 -pkgrel=1 +pkgrel=2 pkgdesc='A Dynamic Symbolic Execution (DSE) engine for JavaScript' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-reversing' diff --git a/packages/extended-ssrf-search/PKGBUILD b/packages/extended-ssrf-search/PKGBUILD index 6cbdf436c54..86fb42e1293 100644 --- a/packages/extended-ssrf-search/PKGBUILD +++ b/packages/extended-ssrf-search/PKGBUILD @@ -4,7 +4,7 @@ pkgname=extended-ssrf-search _pkgname=ssrf-search pkgver=28.680f815 -pkgrel=3 +pkgrel=4 pkgdesc='Smart ssrf scanner using different methods like parameter brute forcing in post and get.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/extracthosts/PKGBUILD b/packages/extracthosts/PKGBUILD index 64c888ad630..91d7d15820d 100644 --- a/packages/extracthosts/PKGBUILD +++ b/packages/extracthosts/PKGBUILD @@ -3,7 +3,7 @@ pkgname=extracthosts pkgver=17.8fdff9e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-misc') pkgdesc='Extracts hosts (IP/Hostnames) from files.' arch=('any') diff --git a/packages/eyeballer/PKGBUILD b/packages/eyeballer/PKGBUILD index 2f97a88c435..789d0f6d54d 100644 --- a/packages/eyeballer/PKGBUILD +++ b/packages/eyeballer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eyeballer pkgver=143.5299227 -pkgrel=3 +pkgrel=4 pkgdesc='Convolutional neural network for analyzing pentest screenshots.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/eyepwn/PKGBUILD b/packages/eyepwn/PKGBUILD index 3faff6078ec..0d2ef929b67 100644 --- a/packages/eyepwn/PKGBUILD +++ b/packages/eyepwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eyepwn pkgver=1.0 -pkgrel=3 +pkgrel=4 pkgdesc="Exploit for Eye-Fi Helper directory traversal vulnerability" arch=('any') url="http://www.pentest.co.uk" diff --git a/packages/eyewitness/PKGBUILD b/packages/eyewitness/PKGBUILD index d482a1e89e3..f288fe79652 100644 --- a/packages/eyewitness/PKGBUILD +++ b/packages/eyewitness/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eyewitness pkgver=1159.8a21526 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-misc') pkgdesc='Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.' arch=('any') diff --git a/packages/f-scrack/PKGBUILD b/packages/f-scrack/PKGBUILD index 1d315743519..d6de39430b6 100644 --- a/packages/f-scrack/PKGBUILD +++ b/packages/f-scrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=f-scrack pkgver=19.9a00357 -pkgrel=2 +pkgrel=3 pkgdesc='A single file bruteforcer supports multi-protocol.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/facebookosint/PKGBUILD b/packages/facebookosint/PKGBUILD index 099b926d524..bae2f7c9485 100644 --- a/packages/facebookosint/PKGBUILD +++ b/packages/facebookosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=facebookosint pkgver=21.656a04a -pkgrel=6 +pkgrel=7 pkgdesc='OSINT tool to replace facebook graph search.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/facebot/PKGBUILD b/packages/facebot/PKGBUILD index 8736d32adcf..3c7dbddcc59 100644 --- a/packages/facebot/PKGBUILD +++ b/packages/facebot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=facebot pkgver=23.57f6025 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') pkgdesc='A facebook profile and reconnaissance system.' arch=('any') diff --git a/packages/facebrute/PKGBUILD b/packages/facebrute/PKGBUILD index c7af454a331..8727a3f3a9a 100644 --- a/packages/facebrute/PKGBUILD +++ b/packages/facebrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=facebrute pkgver=7.ece355b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') pkgdesc='This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).' arch=('any') diff --git a/packages/factordb-pycli/PKGBUILD b/packages/factordb-pycli/PKGBUILD index fd648c35574..cd2d9459993 100644 --- a/packages/factordb-pycli/PKGBUILD +++ b/packages/factordb-pycli/PKGBUILD @@ -4,7 +4,7 @@ pkgname=factordb-pycli _pkgname=factordb-python pkgver=1.3.0 -pkgrel=6 +pkgrel=7 pkgdesc='CLI for factordb and Python API Client.' arch=('any') groups=('blackarch' 'blackarch-crypto') diff --git a/packages/fakedns/PKGBUILD b/packages/fakedns/PKGBUILD index 6375b05eb43..9822cfea268 100644 --- a/packages/fakedns/PKGBUILD +++ b/packages/fakedns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fakedns pkgver=118.39609da -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-proxy' 'blackarch-spoof') pkgdesc='A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.' arch=('any') diff --git a/packages/fakemail/PKGBUILD b/packages/fakemail/PKGBUILD index 9841bd906d6..844ed515ee3 100644 --- a/packages/fakemail/PKGBUILD +++ b/packages/fakemail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fakemail pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-misc') pkgdesc='Fake mail server that captures e-mails as files for acceptance testing.' arch=('any') diff --git a/packages/fakenet-ng/PKGBUILD b/packages/fakenet-ng/PKGBUILD index ffbd8f300b4..9faafb0efdd 100644 --- a/packages/fakenet-ng/PKGBUILD +++ b/packages/fakenet-ng/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fakenet-ng _pkgname=flare-fakenet-ng pkgver=306.6e3e72b -pkgrel=1 +pkgrel=2 pkgdesc='Next Generation Dynamic Network Analysis Tool.' groups=('blackarch' 'blackarch-malware' 'blackarch-networking' 'blackarch-sniffer' 'blackarch-proxy') diff --git a/packages/fang/PKGBUILD b/packages/fang/PKGBUILD index a12437e8242..db4ce05e605 100644 --- a/packages/fang/PKGBUILD +++ b/packages/fang/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fang pkgver=22.4f94552 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='A multi service threaded MD5 cracker.' arch=('any') diff --git a/packages/faradaysec/PKGBUILD b/packages/faradaysec/PKGBUILD index 666c159aad4..f181fb5cac1 100644 --- a/packages/faradaysec/PKGBUILD +++ b/packages/faradaysec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=faradaysec pkgver=12753.f8535178a -pkgrel=2 +pkgrel=3 pkgdesc='Collaborative Penetration Test and Vulnerability Management Platform.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-fingerprint' 'blackarch-automation' diff --git a/packages/fav-up/PKGBUILD b/packages/fav-up/PKGBUILD index 8965b3ce561..1b384521b12 100644 --- a/packages/fav-up/PKGBUILD +++ b/packages/fav-up/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fav-up pkgver=56.30f51e4 -pkgrel=3 +pkgrel=4 pkgdesc='IP lookup by favicon using Shodan.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/favfreak/PKGBUILD b/packages/favfreak/PKGBUILD index 3bc87f3a995..95b2457dfd2 100644 --- a/packages/favfreak/PKGBUILD +++ b/packages/favfreak/PKGBUILD @@ -4,7 +4,7 @@ pkgname=favfreak _pkgname=FavFreak pkgver=27.8acea5e -pkgrel=3 +pkgrel=4 pkgdesc='Weaponizing favicon.ico for BugBounties , OSINT and what not.' groups=('blackarch' 'blackarch-recon' 'blackarch-fingerprint') arch=('any') diff --git a/packages/fbht/PKGBUILD b/packages/fbht/PKGBUILD index f2baf65e240..678959331d0 100644 --- a/packages/fbht/PKGBUILD +++ b/packages/fbht/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fbht pkgver=70.d75ae93 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='A Facebook Hacking Tool' arch=('any') diff --git a/packages/fbi/PKGBUILD b/packages/fbi/PKGBUILD index 6d0e5ef88aa..fd208f656e4 100644 --- a/packages/fbi/PKGBUILD +++ b/packages/fbi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fbi pkgver=28.0f94e99 -pkgrel=1 +pkgrel=2 pkgdesc='An accurate facebook account information gathering.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/fbid/PKGBUILD b/packages/fbid/PKGBUILD index 26b6f06f9fd..5ead1066d18 100644 --- a/packages/fbid/PKGBUILD +++ b/packages/fbid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fbid pkgver=16.1b35eb9 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon' 'blackarch-social') pkgdesc='Show info about the author by facebook photo url.' arch=('any') diff --git a/packages/fdsploit/PKGBUILD b/packages/fdsploit/PKGBUILD index db9d2564a3f..f216141f314 100644 --- a/packages/fdsploit/PKGBUILD +++ b/packages/fdsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fdsploit pkgver=26.4522f53 -pkgrel=6 +pkgrel=7 pkgdesc='A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/featherduster/PKGBUILD b/packages/featherduster/PKGBUILD index a942e8df434..698fb47bd5b 100644 --- a/packages/featherduster/PKGBUILD +++ b/packages/featherduster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=featherduster pkgver=191.9229158 -pkgrel=1 +pkgrel=2 pkgdesc='An automated, modular cryptanalysis tool.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/fern-wifi-cracker/PKGBUILD b/packages/fern-wifi-cracker/PKGBUILD index a2806b8a8ae..05f2ee706f3 100644 --- a/packages/fern-wifi-cracker/PKGBUILD +++ b/packages/fern-wifi-cracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fern-wifi-cracker _pkgname=Fern-Wifi-Cracker pkgver=301.eff2eb7 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-wireless' 'blackarch-cracker') pkgdesc='WEP, WPA wifi cracker for wireless penetration testing.' arch=('any') diff --git a/packages/ffm/PKGBUILD b/packages/ffm/PKGBUILD index a3cd1f332a5..eef91041a00 100644 --- a/packages/ffm/PKGBUILD +++ b/packages/ffm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ffm pkgver=129.6337eaf -pkgrel=3 +pkgrel=4 pkgdesc='A hacking harness that you can use during the post-exploitation phase of a red-teaming engagement.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/fierce/PKGBUILD b/packages/fierce/PKGBUILD index 50c561b753a..cac33b47f77 100644 --- a/packages/fierce/PKGBUILD +++ b/packages/fierce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fierce pkgver=145.965840d -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A DNS reconnaissance tool for locating non-contiguous IP space.' arch=('any') diff --git a/packages/filegps/PKGBUILD b/packages/filegps/PKGBUILD index b9faeb77c8d..3859ebbe4c8 100644 --- a/packages/filegps/PKGBUILD +++ b/packages/filegps/PKGBUILD @@ -3,7 +3,7 @@ pkgname=filegps pkgver=90.03cbc75 -pkgrel=1 +pkgrel=2 pkgdesc='A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it.' groups=('blackarch' 'blackarch-webapp' 'blackarch-misc') arch=('any') diff --git a/packages/fileintel/PKGBUILD b/packages/fileintel/PKGBUILD index 0c9da8a521f..3f5e8ab2681 100644 --- a/packages/fileintel/PKGBUILD +++ b/packages/fileintel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fileintel pkgver=33.a0bff38 -pkgrel=2 +pkgrel=3 pkgdesc='A modular Python application to pull intelligence about malicious files.' groups=('blackarch' 'blackarch-malware' 'blackarch-recon') arch=('any') diff --git a/packages/filibuster/PKGBUILD b/packages/filibuster/PKGBUILD index 142490529c6..c939b1e5f0d 100644 --- a/packages/filibuster/PKGBUILD +++ b/packages/filibuster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=filibuster pkgver=167.c54ac80 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking') pkgdesc='A Egress filter mapping application with additional functionality.' arch=('any') diff --git a/packages/fimap/PKGBUILD b/packages/fimap/PKGBUILD index 43a27851ec7..f515d1b9817 100644 --- a/packages/fimap/PKGBUILD +++ b/packages/fimap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fimap pkgver=1.00 -pkgrel=8 +pkgrel=9 epoch=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer') pkgdesc='A little tool for local and remote file inclusion auditing and exploitation.' diff --git a/packages/finalrecon/PKGBUILD b/packages/finalrecon/PKGBUILD index 7c092a249d2..1f1e20f2924 100644 --- a/packages/finalrecon/PKGBUILD +++ b/packages/finalrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=finalrecon pkgver=194.f1abf5a -pkgrel=2 +pkgrel=3 pkgdesc='OSINT Tool for All-In-One Web Reconnaissance.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/find-dns/PKGBUILD b/packages/find-dns/PKGBUILD index 6376b754824..e8637649659 100644 --- a/packages/find-dns/PKGBUILD +++ b/packages/find-dns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=find-dns pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner') pkgdesc='A tool that scans networks looking for DNS servers.' arch=('any') diff --git a/packages/findmyhash/PKGBUILD b/packages/findmyhash/PKGBUILD index e15f917796d..ca22bf4f7cc 100644 --- a/packages/findmyhash/PKGBUILD +++ b/packages/findmyhash/PKGBUILD @@ -6,7 +6,7 @@ pkgname=findmyhash pkgver=1.1.2 -pkgrel=7 +pkgrel=8 pkgdesc='Crack different types of hashes using free online services.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/findmyiphone/PKGBUILD b/packages/findmyiphone/PKGBUILD index 15c58cafa28..8686e02f11e 100644 --- a/packages/findmyiphone/PKGBUILD +++ b/packages/findmyiphone/PKGBUILD @@ -3,7 +3,7 @@ pkgname=findmyiphone pkgver=19.aef3ac8 -pkgrel=1 +pkgrel=2 pkgdesc='Locates all devices associated with an iCloud account' groups=('blackarch' 'blackarch-mobile' 'blackarch-recon') arch=('any') diff --git a/packages/firefox-decrypt/PKGBUILD b/packages/firefox-decrypt/PKGBUILD index aa4eec36068..faaada850be 100644 --- a/packages/firefox-decrypt/PKGBUILD +++ b/packages/firefox-decrypt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=firefox-decrypt _pkgname=firefox_decrypt pkgver=1.1.1.r5.g8a5fdeb -pkgrel=2 +pkgrel=3 pkgdesc='Extract passwords from Mozilla Firefox, Waterfox, Thunderbird, SeaMonkey profiles.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/fireprox/PKGBUILD b/packages/fireprox/PKGBUILD index b1109249798..4475984d58a 100644 --- a/packages/fireprox/PKGBUILD +++ b/packages/fireprox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fireprox pkgver=51.a6e1300 -pkgrel=3 +pkgrel=4 pkgdesc='AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation.' arch=('any') groups=('blackarch' 'blackarch-proxy' 'blackarch-networking' 'blackarch-webapp') diff --git a/packages/firmware-mod-kit/PKGBUILD b/packages/firmware-mod-kit/PKGBUILD index 7b2b9a126f7..cf1b77b9473 100644 --- a/packages/firmware-mod-kit/PKGBUILD +++ b/packages/firmware-mod-kit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=firmware-mod-kit pkgver=176.75bc064 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-firmware') pkgdesc='Modify firmware images without recompiling.' url='https://github.com/rampageX/firmware-mod-kit' diff --git a/packages/firstorder/PKGBUILD b/packages/firstorder/PKGBUILD index 04492ac5935..c4d6b9e80d4 100644 --- a/packages/firstorder/PKGBUILD +++ b/packages/firstorder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=firstorder pkgver=8.107eb6a -pkgrel=1 +pkgrel=2 pkgdesc='A traffic analyzer to evade Empire communication from Anomaly-Based IDS.' groups=('blackarch' 'blackarch-sniffer' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/flare-floss/PKGBUILD b/packages/flare-floss/PKGBUILD index ad9a1bd30c4..44452452a6c 100644 --- a/packages/flare-floss/PKGBUILD +++ b/packages/flare-floss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flare-floss pkgver=v3.1.1.r47.g40da5c9 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.' groups=('blackarch' 'blackarch-malware') diff --git a/packages/flashlight/PKGBUILD b/packages/flashlight/PKGBUILD index 44037abc9c1..f70ca267c9b 100644 --- a/packages/flashlight/PKGBUILD +++ b/packages/flashlight/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flashlight pkgver=109.90d1dc5 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Automated Information Gathering Tool for Penetration Testers.' arch=('any') diff --git a/packages/flashsploit/PKGBUILD b/packages/flashsploit/PKGBUILD index cc8b29b58c7..1ffe319310c 100644 --- a/packages/flashsploit/PKGBUILD +++ b/packages/flashsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flashsploit pkgver=23.c465a6d -pkgrel=3 +pkgrel=4 pkgdesc='Exploitation Framework for ATtiny85 Based HID Attacks.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/flask-unsign/PKGBUILD b/packages/flask-unsign/PKGBUILD index 4a823925538..5a59c89b122 100644 --- a/packages/flask-unsign/PKGBUILD +++ b/packages/flask-unsign/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flask-unsign pkgver=v1.2.1.r0.g6e6e91d -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.' arch=('any') diff --git a/packages/flowinspect/PKGBUILD b/packages/flowinspect/PKGBUILD index 215a45789a4..cb5660bc811 100644 --- a/packages/flowinspect/PKGBUILD +++ b/packages/flowinspect/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flowinspect pkgver=97.34759ed -pkgrel=1 +pkgrel=2 pkgdesc='A network traffic inspection tool.' groups=('blackarch' 'blackarch-networking' 'blackarch-sniffer') arch=('any') diff --git a/packages/flunym0us/PKGBUILD b/packages/flunym0us/PKGBUILD index 3dc8e45e7bb..2f84001cd3e 100644 --- a/packages/flunym0us/PKGBUILD +++ b/packages/flunym0us/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flunym0us pkgver=2.0 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='A Vulnerability Scanner for Wordpress and Moodle.' arch=('any') diff --git a/packages/forager/PKGBUILD b/packages/forager/PKGBUILD index e787eda8ac8..a8e3a41cf80 100644 --- a/packages/forager/PKGBUILD +++ b/packages/forager/PKGBUILD @@ -3,7 +3,7 @@ pkgname=forager pkgver=115.7439b0a -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-recon') arch=('any') pkgdesc='Multithreaded threat Intelligence gathering utilizing.' diff --git a/packages/foresight/PKGBUILD b/packages/foresight/PKGBUILD index 9b34bb2bbda..271c7ea1c35 100644 --- a/packages/foresight/PKGBUILD +++ b/packages/foresight/PKGBUILD @@ -3,7 +3,7 @@ pkgname=foresight pkgver=57.6f48984 -pkgrel=8 +pkgrel=9 pkgdesc='A tool for predicting the output of random number generators.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/formatstringexploiter/PKGBUILD b/packages/formatstringexploiter/PKGBUILD index fc80874ed22..b1e0db874fc 100644 --- a/packages/formatstringexploiter/PKGBUILD +++ b/packages/formatstringexploiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=formatstringexploiter pkgver=107.2810293 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Helper script for working with format string bugs.' arch=('any') diff --git a/packages/freewifi/PKGBUILD b/packages/freewifi/PKGBUILD index 7176c5a7fe9..b9946d204fa 100644 --- a/packages/freewifi/PKGBUILD +++ b/packages/freewifi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=freewifi pkgver=30.1cb752b -pkgrel=7 +pkgrel=8 pkgdesc='How to get free wifi.' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/frida-extract/PKGBUILD b/packages/frida-extract/PKGBUILD index 595454a79e2..cfaa28e9125 100644 --- a/packages/frida-extract/PKGBUILD +++ b/packages/frida-extract/PKGBUILD @@ -3,7 +3,7 @@ pkgname=frida-extract pkgver=13.abb3f14 -pkgrel=1 +pkgrel=2 pkgdesc='Frida.re based RunPE (and MapViewOfSection) extraction tool.' arch=('any') groups=('blackarch' 'blackarch-reversing') diff --git a/packages/frida-ios-dump/PKGBUILD b/packages/frida-ios-dump/PKGBUILD index 225d4c6b9fb..256f2948900 100644 --- a/packages/frida-ios-dump/PKGBUILD +++ b/packages/frida-ios-dump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=frida-ios-dump pkgver=53.56e99b2 -pkgrel=1 +pkgrel=2 pkgdesc='Pull decrypted ipa from jailbreak device.' groups=('blackarch' 'blackarch-mobile' 'blackarch-reversing' 'blackarch-binary') arch=('any') diff --git a/packages/frida-push/PKGBUILD b/packages/frida-push/PKGBUILD index 57f267fcfe4..571f0585705 100644 --- a/packages/frida-push/PKGBUILD +++ b/packages/frida-push/PKGBUILD @@ -3,7 +3,7 @@ pkgname=frida-push pkgver=1.0.8 -pkgrel=7 +pkgrel=8 pkgdesc='Wrapper tool to identify the remote device and push device specific frida-server binary' groups=('blackarch' 'blackarch-mobile' 'blackarch-fingerprint') url='https://github.com/AndroidTamer/frida-push' diff --git a/packages/frida/PKGBUILD b/packages/frida/PKGBUILD index 4ab7e6fb01e..482403309f9 100644 --- a/packages/frida/PKGBUILD +++ b/packages/frida/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-frida _pkgname=frida pkgver=16.5.7 -pkgrel=2 +pkgrel=3 pkgdesc='Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.' groups=('blackarch' 'blackarch-reversing' 'blackarch-binary') arch=('x86_64' 'aarch64') diff --git a/packages/fridump/PKGBUILD b/packages/fridump/PKGBUILD index de363f1dbd2..dbac22287e9 100644 --- a/packages/fridump/PKGBUILD +++ b/packages/fridump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fridump pkgver=23.3e64ee0 -pkgrel=2 +pkgrel=3 pkgdesc='A universal memory dumper using Frida.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/frisbeelite/PKGBUILD b/packages/frisbeelite/PKGBUILD index 2e027144888..0182d49ddde 100644 --- a/packages/frisbeelite/PKGBUILD +++ b/packages/frisbeelite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=frisbeelite pkgver=1.2 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='A GUI-based USB device fuzzer.' arch=('any') diff --git a/packages/fs-exploit/PKGBUILD b/packages/fs-exploit/PKGBUILD index 01cb0107643..bfc01df6e6e 100644 --- a/packages/fs-exploit/PKGBUILD +++ b/packages/fs-exploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fs-exploit pkgver=3.28bb9bb -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') pkgdesc='Format string exploit generation.' arch=('any') diff --git a/packages/fstealer/PKGBUILD b/packages/fstealer/PKGBUILD index ea63ad0c52f..a52e046760e 100644 --- a/packages/fstealer/PKGBUILD +++ b/packages/fstealer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fstealer pkgver=0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-automation' 'blackarch-misc') pkgdesc='Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines.' arch=('any') diff --git a/packages/ftpscout/PKGBUILD b/packages/ftpscout/PKGBUILD index 43f13b29514..4f9925e2968 100644 --- a/packages/ftpscout/PKGBUILD +++ b/packages/ftpscout/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ftpscout pkgver=12.cf1dff1 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-scanner') pkgdesc='Scans ftps for anonymous access.' arch=('any') diff --git a/packages/fuddly/PKGBUILD b/packages/fuddly/PKGBUILD index a0d19fe3249..5b21487aca2 100644 --- a/packages/fuddly/PKGBUILD +++ b/packages/fuddly/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuddly pkgver=872.6387725 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).' arch=('any') diff --git a/packages/fusil/PKGBUILD b/packages/fusil/PKGBUILD index ed8f8e14304..8665c4f83d7 100644 --- a/packages/fusil/PKGBUILD +++ b/packages/fusil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fusil pkgver=1.5 -pkgrel=4 +pkgrel=5 pkgdesc='A Python library used to write fuzzing programs.' groups=('blackarch' 'blackarch-fuzzer') url='http://bitbucket.org/haypo/fusil/wiki/Home' diff --git a/packages/fuxploider/PKGBUILD b/packages/fuxploider/PKGBUILD index 8177ee4ec09..9d17194de60 100644 --- a/packages/fuxploider/PKGBUILD +++ b/packages/fuxploider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuxploider pkgver=140.ec8742b -pkgrel=5 +pkgrel=6 pkgdesc='Tool that automates the process of detecting and exploiting file upload forms flaws.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/fuzzap/PKGBUILD b/packages/fuzzap/PKGBUILD index 6b2fddd5731..a16f2e70220 100644 --- a/packages/fuzzap/PKGBUILD +++ b/packages/fuzzap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuzzap pkgver=17.057002b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-wireless') pkgdesc='A python script for obfuscating wireless networks.' arch=('any') diff --git a/packages/fuzzdb/PKGBUILD b/packages/fuzzdb/PKGBUILD index af9f49c00db..91766443040 100644 --- a/packages/fuzzdb/PKGBUILD +++ b/packages/fuzzdb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuzzdb pkgver=475.5656ab2 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Attack and Discovery Pattern Dictionary for Application Fault Injection Testing.' url='https://github.com/fuzzdb-project/fuzzdb' diff --git a/packages/fuzzdiff/PKGBUILD b/packages/fuzzdiff/PKGBUILD index eb47d2e4593..3e02addef3f 100644 --- a/packages/fuzzdiff/PKGBUILD +++ b/packages/fuzzdiff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuzzdiff pkgver=1.0 -pkgrel=2 +pkgrel=3 pkgdesc="A simple tool designed to help out with crash analysis during fuzz testing. It selectively 'un-fuzzes' portions of a fuzzed file that is known to cause a crash, re-launches the targeted application, and sees if it still crashes." arch=('any') url='http://vsecurity.com/resources/tool/' diff --git a/packages/fuzzowski/PKGBUILD b/packages/fuzzowski/PKGBUILD index 137f7e76511..801a3f42b46 100644 --- a/packages/fuzzowski/PKGBUILD +++ b/packages/fuzzowski/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuzzowski pkgver=41.e39f665 -pkgrel=4 +pkgrel=5 pkgdesc='A Network Protocol Fuzzer made by NCCGroup based on Sulley and BooFuzz.' arch=('any') groups=('blackarch' 'blackarch-fuzzer' 'blackarch-networking') diff --git a/packages/gasmask/PKGBUILD b/packages/gasmask/PKGBUILD index 5a1fb94c711..3c38fd50b13 100644 --- a/packages/gasmask/PKGBUILD +++ b/packages/gasmask/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gasmask pkgver=172.2527371 -pkgrel=5 +pkgrel=6 pkgdesc='All in one Information gathering tool - OSINT.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gatecrasher/PKGBUILD b/packages/gatecrasher/PKGBUILD index 4705a3176a2..70b9a14205a 100644 --- a/packages/gatecrasher/PKGBUILD +++ b/packages/gatecrasher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gatecrasher pkgver=2.3ad5225 -pkgrel=1 +pkgrel=2 pkgdesc='Network auditing and analysis tool developed in Python.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/gcat/PKGBUILD b/packages/gcat/PKGBUILD index f1561db8545..724234235fc 100644 --- a/packages/gcat/PKGBUILD +++ b/packages/gcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gcat pkgver=29.39b266c -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-malware' 'blackarch-exploitation') arch=('any') pkgdesc='A fully featured backdoor that uses Gmail as a C&C server.' diff --git a/packages/gconf/PKGBUILD b/packages/gconf/PKGBUILD index 3276ebb6c99..6b6e3af8cfc 100644 --- a/packages/gconf/PKGBUILD +++ b/packages/gconf/PKGBUILD @@ -2,7 +2,7 @@ pkgname=gconf pkgver=3.2.6+11+g07808097 -pkgrel=6 +pkgrel=7 pkgdesc='An obsolete configuration database system.' url="https://projects-old.gnome.org/gconf/" arch=('x86_64' 'aarch64') diff --git a/packages/gcpbucketbrute/PKGBUILD b/packages/gcpbucketbrute/PKGBUILD index 46856d81588..23317de28bb 100644 --- a/packages/gcpbucketbrute/PKGBUILD +++ b/packages/gcpbucketbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gcpbucketbrute pkgver=17.6866bd2 -pkgrel=3 +pkgrel=4 pkgdesc='A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/gdbgui/PKGBUILD b/packages/gdbgui/PKGBUILD index 9d4bc3fd473..591e6fcf316 100644 --- a/packages/gdbgui/PKGBUILD +++ b/packages/gdbgui/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gdbgui pkgver=437.be95217 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.' groups=('blackarch' 'blackarch-debugger' 'blackarch-binary') diff --git a/packages/genisys/PKGBUILD b/packages/genisys/PKGBUILD index 16173cb93c4..5613d08925f 100644 --- a/packages/genisys/PKGBUILD +++ b/packages/genisys/PKGBUILD @@ -3,7 +3,7 @@ pkgname=genisys pkgver=53.d53bb0c -pkgrel=6 +pkgrel=7 pkgdesc='Powerful Telegram Members Scraping and Adding Toolkit.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/geoedge/PKGBUILD b/packages/geoedge/PKGBUILD index ffedaca375f..e57ece247d3 100644 --- a/packages/geoedge/PKGBUILD +++ b/packages/geoedge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=geoedge pkgver=0.2 -pkgrel=5 +pkgrel=6 pkgdesc='This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).' groups=('blackarch' 'blackarch-recon') depends=('python') diff --git a/packages/gerix-wifi-cracker/PKGBUILD b/packages/gerix-wifi-cracker/PKGBUILD index ee7be60b981..aa9debd2f7c 100644 --- a/packages/gerix-wifi-cracker/PKGBUILD +++ b/packages/gerix-wifi-cracker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gerix-wifi-cracker pkgver=1.1c3cd73 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-wireless' 'blackarch-misc') pkgdesc='A graphical user interface for aircrack-ng and pyrit.' arch=('any') diff --git a/packages/gethsploit/PKGBUILD b/packages/gethsploit/PKGBUILD index 409ec15b3e0..34d80d275e9 100644 --- a/packages/gethsploit/PKGBUILD +++ b/packages/gethsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gethsploit pkgver=3.144778b -pkgrel=1 +pkgrel=2 pkgdesc='Finding Ethereum nodes which are vulnerable to RPC-attacks.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/getsploit/PKGBUILD b/packages/getsploit/PKGBUILD index d9d30a31846..60f1e9f84ac 100644 --- a/packages/getsploit/PKGBUILD +++ b/packages/getsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=getsploit pkgver=37.bcab2ee -pkgrel=3 +pkgrel=4 pkgdesc='Command line utility for searching and downloading exploits.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-misc') arch=('any') diff --git a/packages/gh-dork/PKGBUILD b/packages/gh-dork/PKGBUILD index 5576dd37be9..502344a6701 100644 --- a/packages/gh-dork/PKGBUILD +++ b/packages/gh-dork/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gh-dork pkgver=3.799f86f -pkgrel=6 +pkgrel=7 pkgdesc='Github dorking tool.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/ghauri/PKGBUILD b/packages/ghauri/PKGBUILD index b4743275804..dff3cf8db5d 100644 --- a/packages/ghauri/PKGBUILD +++ b/packages/ghauri/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghauri pkgver=1.4.1.r0.g316410a -pkgrel=2 +pkgrel=3 pkgdesc='An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/ghost-phisher/PKGBUILD b/packages/ghost-phisher/PKGBUILD index 0aca1035320..d61aadd3d67 100644 --- a/packages/ghost-phisher/PKGBUILD +++ b/packages/ghost-phisher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghost-phisher pkgver=1.64 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='GUI suite for phishing and penetration attacks.' url='http://code.google.com/p/ghost-phisher' diff --git a/packages/ghost-py/PKGBUILD b/packages/ghost-py/PKGBUILD index a5dd71c7f04..2eb4c4f0a60 100644 --- a/packages/ghost-py/PKGBUILD +++ b/packages/ghost-py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ghost-py _pkgname=Ghost.py pkgver=2.0.0 -pkgrel=2 +pkgrel=3 pkgdesc='Webkit based webclient (relies on PyQT).' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-misc') diff --git a/packages/ghostdelivery/PKGBUILD b/packages/ghostdelivery/PKGBUILD index ffc6f733562..a23c07d5e99 100644 --- a/packages/ghostdelivery/PKGBUILD +++ b/packages/ghostdelivery/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghostdelivery pkgver=32.a23ed5a -pkgrel=1 +pkgrel=2 pkgdesc='Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/gibberish-detector/PKGBUILD b/packages/gibberish-detector/PKGBUILD index 2a86f7f4036..2694324bf09 100644 --- a/packages/gibberish-detector/PKGBUILD +++ b/packages/gibberish-detector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gibberish-detector pkgver=v0.1.1.r2.gecac969 -pkgrel=3 +pkgrel=4 pkgdesc='Train a model and detect gibberish strings with it.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/git-dumper/PKGBUILD b/packages/git-dumper/PKGBUILD index 78953d3d6fe..97c496fb09a 100644 --- a/packages/git-dumper/PKGBUILD +++ b/packages/git-dumper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=git-dumper pkgver=1.0.8.r0.gd0e7067 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='A tool to dump a git repository from a website.' arch=('any') diff --git a/packages/git-wild-hunt/PKGBUILD b/packages/git-wild-hunt/PKGBUILD index 638947d7ed9..4143f9d7dcd 100644 --- a/packages/git-wild-hunt/PKGBUILD +++ b/packages/git-wild-hunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=git-wild-hunt pkgver=16.6495672 -pkgrel=4 +pkgrel=5 pkgdesc='A tool to hunt for credentials in github wild AKA git*hunt.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gitdorker/PKGBUILD b/packages/gitdorker/PKGBUILD index 68e8ef0512b..00c83d23cf2 100644 --- a/packages/gitdorker/PKGBUILD +++ b/packages/gitdorker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gitdorker _pkgname=GitDorker pkgver=113.8199375 -pkgrel=5 +pkgrel=6 pkgdesc='Python program to scrape secrets from GitHub through usage of a large repository of dorks.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/gitdump/PKGBUILD b/packages/gitdump/PKGBUILD index e62ab5d664f..7a1d38217b0 100644 --- a/packages/gitdump/PKGBUILD +++ b/packages/gitdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitdump pkgver=1.682fa37 -pkgrel=6 +pkgrel=7 pkgdesc='A pentesting tool that dumps the source code from .git even when the directory traversal is disabled.' groups=('blackarch' 'blackarch-webapp' 'blackarch-automation') arch=('any') diff --git a/packages/gitem/PKGBUILD b/packages/gitem/PKGBUILD index 7e6e0885a38..a79524e22cd 100644 --- a/packages/gitem/PKGBUILD +++ b/packages/gitem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitem pkgver=104.d40a1c9 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-recon') pkgdesc='A Github organization reconnaissance tool.' arch=('any') diff --git a/packages/gitgraber/PKGBUILD b/packages/gitgraber/PKGBUILD index 0f42f406dfe..c4bbc172f9f 100644 --- a/packages/gitgraber/PKGBUILD +++ b/packages/gitgraber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitgraber pkgver=82.aab4839 -pkgrel=2 +pkgrel=3 pkgdesc='Monitor GitHub to search and find sensitive data in real time for different online services.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/githack/PKGBUILD b/packages/githack/PKGBUILD index c589152d0be..436916afc70 100644 --- a/packages/githack/PKGBUILD +++ b/packages/githack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=githack pkgver=16.a3d70b1 -pkgrel=1 +pkgrel=2 pkgdesc='A `.git` folder disclosure exploit.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/github-dorks/PKGBUILD b/packages/github-dorks/PKGBUILD index 73ea184e2b3..30b2f4724d0 100644 --- a/packages/github-dorks/PKGBUILD +++ b/packages/github-dorks/PKGBUILD @@ -3,7 +3,7 @@ pkgname=github-dorks pkgver=82.d50a677 -pkgrel=3 +pkgrel=4 pkgdesc='Collection of github dorks and helper tool to automate the process of checking dorks.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/githubcloner/PKGBUILD b/packages/githubcloner/PKGBUILD index 8a2b44585fd..267d828c93d 100644 --- a/packages/githubcloner/PKGBUILD +++ b/packages/githubcloner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=githubcloner pkgver=35.2bcb9c2 -pkgrel=5 +pkgrel=6 pkgdesc='A script that clones Github repositories of users and organizations automatically.' groups=('blackarch' 'blackarch-misc' 'blackarch-automation') arch=('any') diff --git a/packages/gitmails/PKGBUILD b/packages/gitmails/PKGBUILD index 43808d6a9af..37d9ad85d4b 100644 --- a/packages/gitmails/PKGBUILD +++ b/packages/gitmails/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitmails pkgver=71.8aa8411 -pkgrel=6 +pkgrel=7 pkgdesc='An information gathering tool to collect git commit emails in version control host services.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/gitminer/PKGBUILD b/packages/gitminer/PKGBUILD index cb736a9a708..b305928d5b8 100644 --- a/packages/gitminer/PKGBUILD +++ b/packages/gitminer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitminer pkgver=54.16ada58 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-recon') pkgdesc='Tool for advanced mining for content on Github.' arch=('any') diff --git a/packages/gitrecon/PKGBUILD b/packages/gitrecon/PKGBUILD index 58ee1e49c6b..6e626260e6c 100644 --- a/packages/gitrecon/PKGBUILD +++ b/packages/gitrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitrecon pkgver=30.6467e78 -pkgrel=5 +pkgrel=6 pkgdesc="OSINT tool to get information from a Github and Gitlab profile and find user's email addresses leaked on commits." groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/gittools/PKGBUILD b/packages/gittools/PKGBUILD index 8b377b93f63..497cb0b170b 100644 --- a/packages/gittools/PKGBUILD +++ b/packages/gittools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gittools pkgver=70.7cac63a -pkgrel=1 +pkgrel=2 pkgdesc="A repository with 3 tools for pwn'ing websites with .git repositories available'." groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/gloom/PKGBUILD b/packages/gloom/PKGBUILD index 569dadb12ba..6e0d9d5c9b2 100644 --- a/packages/gloom/PKGBUILD +++ b/packages/gloom/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gloom pkgver=93.cd6e927 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Linux Penetration Testing Framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' diff --git a/packages/gmsadumper/PKGBUILD b/packages/gmsadumper/PKGBUILD index 0d77ece35cd..50a93e96c8d 100644 --- a/packages/gmsadumper/PKGBUILD +++ b/packages/gmsadumper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gmsadumper _pkgname=gMSADumper pkgver=18.e03187c -pkgrel=3 +pkgrel=4 pkgdesc='A tool that Reads any gMSA password blobs the user can access and parses the values.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/goldeneye/PKGBUILD b/packages/goldeneye/PKGBUILD index 6530bd30546..2ee73604910 100644 --- a/packages/goldeneye/PKGBUILD +++ b/packages/goldeneye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goldeneye pkgver=28.792862f -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-dos') pkgdesc='A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.' arch=('any') diff --git a/packages/golismero/PKGBUILD b/packages/golismero/PKGBUILD index 99d12fe8486..a683664e183 100644 --- a/packages/golismero/PKGBUILD +++ b/packages/golismero/PKGBUILD @@ -3,7 +3,7 @@ pkgname=golismero pkgver=73.7d605b9 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp') pkgdesc='Opensource web security testing framework.' url='https://github.com/golismero/golismero' diff --git a/packages/goodork/PKGBUILD b/packages/goodork/PKGBUILD index fd807986f5b..14911a69fe6 100644 --- a/packages/goodork/PKGBUILD +++ b/packages/goodork/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goodork pkgver=2.2 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-recon') pkgdesc='A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.' url='http://goo-dork.blogspot.com/' diff --git a/packages/goog-mail/PKGBUILD b/packages/goog-mail/PKGBUILD index 4a9ceced691..f9f88773b0f 100644 --- a/packages/goog-mail/PKGBUILD +++ b/packages/goog-mail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goog-mail pkgver=1.0 -pkgrel=2 +pkgrel=3 pkgdesc='Enumerate domain emails from google.' url='http://www.darkc0de.com/others/goog-mail.py' groups=('blackarch' 'blackarch-recon') diff --git a/packages/google-explorer/PKGBUILD b/packages/google-explorer/PKGBUILD index 8e991d9f4c8..5cde210a360 100644 --- a/packages/google-explorer/PKGBUILD +++ b/packages/google-explorer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=google-explorer pkgver=140.0b21b57 -pkgrel=6 +pkgrel=7 pkgdesc='Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/googlesub/PKGBUILD b/packages/googlesub/PKGBUILD index ef2be3f696a..77ed8c9eccb 100644 --- a/packages/googlesub/PKGBUILD +++ b/packages/googlesub/PKGBUILD @@ -3,7 +3,7 @@ pkgname=googlesub pkgver=14.a7a3cc7 -pkgrel=2 +pkgrel=3 pkgdesc='A python script to find domains by using google dorks.' groups=('blackarch' 'blackarch-recon') url='https://github.com/zombiesam/googlesub' diff --git a/packages/goop/PKGBUILD b/packages/goop/PKGBUILD index be4e1caae53..ef3380ce4e0 100644 --- a/packages/goop/PKGBUILD +++ b/packages/goop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goop pkgver=12.39b34eb -pkgrel=8 +pkgrel=9 pkgdesc='Perform google searches without being blocked by the CAPTCHA or hitting any rate limits.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gopherus/PKGBUILD b/packages/gopherus/PKGBUILD index ba8392563ef..e35478b0a6e 100644 --- a/packages/gopherus/PKGBUILD +++ b/packages/gopherus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gopherus pkgver=33.90a2fd5 -pkgrel=1 +pkgrel=2 pkgdesc='Tool generates gopher link for exploiting SSRF and gaining RCE in various servers.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/gostringsr2/PKGBUILD b/packages/gostringsr2/PKGBUILD index 6e3e676bd7f..0c4bcd1491e 100644 --- a/packages/gostringsr2/PKGBUILD +++ b/packages/gostringsr2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gostringsr2 pkgver=1.1.2 -pkgrel=5 +pkgrel=6 pkgdesc='Extract strings from a Go binary using radare2.' arch=('any') groups=('blackarch' 'blackarch-reversing') diff --git a/packages/gpocrack/PKGBUILD b/packages/gpocrack/PKGBUILD index 9a9bc54efe3..e7a90d60305 100644 --- a/packages/gpocrack/PKGBUILD +++ b/packages/gpocrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gpocrack pkgver=3.cf63c86 -pkgrel=6 +pkgrel=7 pkgdesc='Active Directory Group Policy Preferences cpassword cracker/decrypter.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/gpowned/PKGBUILD b/packages/gpowned/PKGBUILD index 2b8fea99aab..0f50b2efbf9 100644 --- a/packages/gpowned/PKGBUILD +++ b/packages/gpowned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gpowned pkgver=16.cf2dfcf -pkgrel=2 +pkgrel=3 pkgdesc='GPOs manipulation tool.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/gps-sdr-sim/PKGBUILD b/packages/gps-sdr-sim/PKGBUILD index dde2949a8fa..4e78f9f5b2c 100644 --- a/packages/gps-sdr-sim/PKGBUILD +++ b/packages/gps-sdr-sim/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gps-sdr-sim pkgver=221.89540d4 -pkgrel=1 +pkgrel=2 pkgdesc='Software-Defined GPS Signal Simulator.' groups=('blackarch' 'blackarch-radio') arch=('x86_64' 'aarch64') diff --git a/packages/gr-air-modes/PKGBUILD b/packages/gr-air-modes/PKGBUILD index c4b9a52df2b..092a1dff16f 100644 --- a/packages/gr-air-modes/PKGBUILD +++ b/packages/gr-air-modes/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gr-air-modes pkgver=396.0b6c383 -pkgrel=1 +pkgrel=2 pkgdesc='Gnuradio tools for receiving Mode S transponder signals, including ADS-B.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-radio') diff --git a/packages/gr-gsm/PKGBUILD b/packages/gr-gsm/PKGBUILD index 52e1658e495..1cc22b9445d 100644 --- a/packages/gr-gsm/PKGBUILD +++ b/packages/gr-gsm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gr-gsm pkgver=1194.a77cf59 -pkgrel=3 +pkgrel=4 pkgdesc='Gnuradio blocks and tools for receiving GSM transmissions.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-radio') diff --git a/packages/gr-paint/PKGBUILD b/packages/gr-paint/PKGBUILD index 0b181bd42d7..5cba7a39955 100644 --- a/packages/gr-paint/PKGBUILD +++ b/packages/gr-paint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gr-paint pkgver=50.3806b20 -pkgrel=1 +pkgrel=2 pkgdesc='An OFDM Spectrum Painter for GNU Radio.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-radio') diff --git a/packages/grabber/PKGBUILD b/packages/grabber/PKGBUILD index c6b3f8dcfb0..520a6518b32 100644 --- a/packages/grabber/PKGBUILD +++ b/packages/grabber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grabber pkgver=0.1 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-webapp') pkgdesc='A web application scanner. Basically it detects some kind of vulnerabilities in your website.' arch=('any') diff --git a/packages/grabing/PKGBUILD b/packages/grabing/PKGBUILD index a9d6c164d30..079f4f05466 100644 --- a/packages/grabing/PKGBUILD +++ b/packages/grabing/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grabing pkgver=11.9c1aa6c -pkgrel=2 +pkgrel=3 pkgdesc='Counts all the hostnames for an IP address.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/graffiti/PKGBUILD b/packages/graffiti/PKGBUILD index a0093786b57..177640f4aad 100644 --- a/packages/graffiti/PKGBUILD +++ b/packages/graffiti/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graffiti pkgver=24.4af61b4 -pkgrel=3 +pkgrel=4 pkgdesc='A tool to generate obfuscated one liners to aid in penetration testing.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/grammarinator/PKGBUILD b/packages/grammarinator/PKGBUILD index 7eb2fb05335..7df9c188429 100644 --- a/packages/grammarinator/PKGBUILD +++ b/packages/grammarinator/PKGBUILD @@ -4,7 +4,7 @@ pkgname=grammarinator pkgver=376.eabe195 _pyver=3.13 -pkgrel=3 +pkgrel=4 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-misc') arch=('any') diff --git a/packages/graphinder/PKGBUILD b/packages/graphinder/PKGBUILD index 55d14b1a823..811e6409d1c 100644 --- a/packages/graphinder/PKGBUILD +++ b/packages/graphinder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=graphinder pkgver=1.11.6 pyver=3.10 -pkgrel=4 +pkgrel=5 pkgdesc='GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/graphql-cop/PKGBUILD b/packages/graphql-cop/PKGBUILD index 7d30c975dc2..47f7339d699 100644 --- a/packages/graphql-cop/PKGBUILD +++ b/packages/graphql-cop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphql-cop pkgver=1.12.r21.ga08f757 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='GraphQL vulnerability scanner.' arch=('any') diff --git a/packages/graphqlmap/PKGBUILD b/packages/graphqlmap/PKGBUILD index d55a3e46dd6..5c4a6e607bc 100644 --- a/packages/graphqlmap/PKGBUILD +++ b/packages/graphqlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphqlmap pkgver=63.59305d7 -pkgrel=4 +pkgrel=5 pkgdesc='Scripting engine to interact with a graphql endpoint for pentesting purposes.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/graphw00f/PKGBUILD b/packages/graphw00f/PKGBUILD index e61645aaf9c..37930630b3c 100644 --- a/packages/graphw00f/PKGBUILD +++ b/packages/graphw00f/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphw00f pkgver=1.1.19.r0.g52e25d3 -pkgrel=2 +pkgrel=3 pkgdesc='GraphQL endpoint detection and engine fingerprinting.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') diff --git a/packages/greenbone-feed-sync/PKGBUILD b/packages/greenbone-feed-sync/PKGBUILD index 1bea4640c02..af23987ffbd 100644 --- a/packages/greenbone-feed-sync/PKGBUILD +++ b/packages/greenbone-feed-sync/PKGBUILD @@ -7,7 +7,7 @@ pkgname=greenbone-feed-sync pkgver=24.9.0 -pkgrel=2 +pkgrel=3 pkgdesc='New script for downloading the Greenbone Community Feed.' arch=('any') url='https://github.com/greenbone/greenbone-feed-sync' diff --git a/packages/grepforrfi/PKGBUILD b/packages/grepforrfi/PKGBUILD index 90b9f784ba6..988aca0279d 100644 --- a/packages/grepforrfi/PKGBUILD +++ b/packages/grepforrfi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grepforrfi pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner') pkgdesc='Simple script for parsing web logs for RFIs and Webshells v1.2' url='http://www.irongeek.com/downloads/grepforrfi.txt' diff --git a/packages/grokevt/PKGBUILD b/packages/grokevt/PKGBUILD index 7ac28f8ac08..0086e7adde8 100644 --- a/packages/grokevt/PKGBUILD +++ b/packages/grokevt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grokevt pkgver=122.3f999e7 -pkgrel=2 +pkgrel=3 pkgdesc='A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.' url='http://code.google.com/p/grokevt/' arch=('any') diff --git a/packages/gsmevil2/PKGBUILD b/packages/gsmevil2/PKGBUILD index 8611270dcd9..e29590ef90b 100644 --- a/packages/gsmevil2/PKGBUILD +++ b/packages/gsmevil2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gsmevil2 pkgver=12.eb96b4f -pkgrel=2 +pkgrel=3 pkgdesc='Python web-based tool which use for capturing imsi numbers and sms.' arch=('any') groups=('blackarch' 'blackarch-radio' 'blackarch-sniffer') diff --git a/packages/gtfo/PKGBUILD b/packages/gtfo/PKGBUILD index bf2f236108c..a422d83e309 100644 --- a/packages/gtfo/PKGBUILD +++ b/packages/gtfo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gtfo pkgver=17.873d862 -pkgrel=4 +pkgrel=5 pkgdesc='Search gtfobins and lolbas files from your terminal.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/gtfoblookup/PKGBUILD b/packages/gtfoblookup/PKGBUILD index 4dfbe61053b..e1d22ecf147 100644 --- a/packages/gtfoblookup/PKGBUILD +++ b/packages/gtfoblookup/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gtfoblookup pkgver=69.cc50e6e -pkgrel=3 +pkgrel=4 pkgdesc='Offline command line lookup utility for GTFOBins and LOLBAS.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/gtp-scan/PKGBUILD b/packages/gtp-scan/PKGBUILD index 5f8c07d4c38..dab66aeca5e 100644 --- a/packages/gtp-scan/PKGBUILD +++ b/packages/gtp-scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gtp-scan pkgver=0.7 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking' 'blackarch-mobile') pkgdesc='A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.' arch=('any') diff --git a/packages/gvmd/PKGBUILD b/packages/gvmd/PKGBUILD index 2929443a023..e10f3bfab68 100644 --- a/packages/gvmd/PKGBUILD +++ b/packages/gvmd/PKGBUILD @@ -7,7 +7,7 @@ pkgname=gvmd pkgver=24.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition.' arch=('x86_64' 'aarch64') url='https://github.com/greenbone/gvmd' diff --git a/packages/gwtenum/PKGBUILD b/packages/gwtenum/PKGBUILD index be8edf46117..aa182048dbc 100644 --- a/packages/gwtenum/PKGBUILD +++ b/packages/gwtenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gwtenum pkgver=7.f27a5aa -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='Enumeration of GWT-RCP method calls.' url='http://www.gdssecurity.com/l/t/d.php?k=GwtEnum' diff --git a/packages/h2buster/PKGBUILD b/packages/h2buster/PKGBUILD index f99d1c77ca6..3479984dc4a 100644 --- a/packages/h2buster/PKGBUILD +++ b/packages/h2buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2buster pkgver=79.6c4dd1c -pkgrel=6 +pkgrel=7 pkgdesc='A threaded, recursive, web directory brute-force scanner over HTTP/2.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/h2csmuggler/PKGBUILD b/packages/h2csmuggler/PKGBUILD index 092ef7e7789..9f51a0f4038 100644 --- a/packages/h2csmuggler/PKGBUILD +++ b/packages/h2csmuggler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2csmuggler pkgver=7.7ea573a -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-webapp') pkgdesc='HTTP Request Smuggling over HTTP/2 Cleartext (h2c).' arch=('any') diff --git a/packages/h2t/PKGBUILD b/packages/h2t/PKGBUILD index 0af87e0d973..fe0f73e6f15 100644 --- a/packages/h2t/PKGBUILD +++ b/packages/h2t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2t pkgver=36.9183a30 -pkgrel=6 +pkgrel=7 pkgdesc='Scans a website and suggests security headers to apply.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-defensive') diff --git a/packages/h8mail/PKGBUILD b/packages/h8mail/PKGBUILD index 2a10cc49b84..ec64f0ef04a 100644 --- a/packages/h8mail/PKGBUILD +++ b/packages/h8mail/PKGBUILD @@ -4,7 +4,7 @@ pkgname=h8mail pkgver=344.ee31c8f _pyver=3.13 -pkgrel=8 +pkgrel=9 pkgdesc='Email OSINT and password breach hunting.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/habu/PKGBUILD b/packages/habu/PKGBUILD index 32305a59c78..4b530adf6bc 100644 --- a/packages/habu/PKGBUILD +++ b/packages/habu/PKGBUILD @@ -3,7 +3,7 @@ pkgname=habu pkgver=359.8326936 -pkgrel=4 +pkgrel=5 pkgdesc='Python Network Hacking Toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-spoof' 'blackarch-dos' 'blackarch-cracker' 'blackarch-dos') diff --git a/packages/hachoir-core/PKGBUILD b/packages/hachoir-core/PKGBUILD index b1138424aaf..721438208a1 100644 --- a/packages/hachoir-core/PKGBUILD +++ b/packages/hachoir-core/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hachoir-core pkgver=1.3.3 -pkgrel=2 +pkgrel=3 pkgdesc='A library written in Python which allows to see and edit a binary files field per field.' arch=('any') url='http://bitbucket.org/haypo/hachoir/wiki/Home' diff --git a/packages/hachoir-parser/PKGBUILD b/packages/hachoir-parser/PKGBUILD index cc4289f0fc4..581ca57f53d 100644 --- a/packages/hachoir-parser/PKGBUILD +++ b/packages/hachoir-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hachoir-parser pkgver=1.3.4 -pkgrel=2 +pkgrel=3 pkgdesc='Most common file format parsers written using hachoir-core.' arch=('any') url='http://bitbucket.org/haypo/hachoir/wiki/hachoir-parser' diff --git a/packages/hackersh/PKGBUILD b/packages/hackersh/PKGBUILD index e368cfc6409..cf4bc7ad706 100644 --- a/packages/hackersh/PKGBUILD +++ b/packages/hackersh/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hackersh _pkgname=Hackersh pkgver=0.2.0 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-automation' 'blackarch-misc') pkgdesc='A shell for with Pythonect-like syntax, including wrappers for commonly used security tools.' arch=('any') diff --git a/packages/hackredis/PKGBUILD b/packages/hackredis/PKGBUILD index d9d277cab68..69bcd5896a2 100644 --- a/packages/hackredis/PKGBUILD +++ b/packages/hackredis/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hackredis pkgver=3.fbae1bc -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') pkgdesc='A simple tool to scan and exploit redis servers.' arch=('any') diff --git a/packages/hakku/PKGBUILD b/packages/hakku/PKGBUILD index d3ac57c2db0..74378be5c5a 100644 --- a/packages/hakku/PKGBUILD +++ b/packages/hakku/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hakku pkgver=436.409a11f -pkgrel=5 +pkgrel=6 pkgdesc='Simple framework that has been made for penetration testing tools.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fingerprint') diff --git a/packages/halberd/PKGBUILD b/packages/halberd/PKGBUILD index 478fbaef4f8..326ce339a5f 100644 --- a/packages/halberd/PKGBUILD +++ b/packages/halberd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=halberd pkgver=0.2.4 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.' url='http://halberd.superadditive.com/' diff --git a/packages/halcyon/PKGBUILD b/packages/halcyon/PKGBUILD index 89d7eb3aab9..bc3342a68b4 100644 --- a/packages/halcyon/PKGBUILD +++ b/packages/halcyon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=halcyon pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-recon') pkgdesc='A repository crawler that runs checksums for static files found within a given git repository.' url='http://www.blackhatlibrary.net/Halcyon' diff --git a/packages/harness/PKGBUILD b/packages/harness/PKGBUILD index 8a8c922d39d..126ba8ca80b 100644 --- a/packages/harness/PKGBUILD +++ b/packages/harness/PKGBUILD @@ -3,7 +3,7 @@ pkgname=harness pkgver=19.ed2a6aa -pkgrel=4 +pkgrel=5 pkgdesc='Interactive remote PowerShell Payload.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-windows') arch=('any') diff --git a/packages/harpoon/PKGBUILD b/packages/harpoon/PKGBUILD index 65fc1626c7f..2cd4df0a30d 100644 --- a/packages/harpoon/PKGBUILD +++ b/packages/harpoon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=harpoon pkgver=385.3de9058 -pkgrel=2 +pkgrel=3 pkgdesc='CLI tool for open source and threat intelligence.' groups=('blackarch' 'blackarch-automation' 'blackarch-recon') arch=('any') diff --git a/packages/hasere/PKGBUILD b/packages/hasere/PKGBUILD index a40f63abc51..54db581fd58 100644 --- a/packages/hasere/PKGBUILD +++ b/packages/hasere/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hasere pkgver=1.0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='Discover the vhosts using google and bing.' arch=('any') diff --git a/packages/hash-buster/PKGBUILD b/packages/hash-buster/PKGBUILD index 93b31fbbd45..1d8aef3333a 100644 --- a/packages/hash-buster/PKGBUILD +++ b/packages/hash-buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hash-buster pkgver=50.befb02a -pkgrel=2 +pkgrel=3 pkgdesc='A python script which scraps online hash crackers to find cleartext of a hash.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/hash-identifier/PKGBUILD b/packages/hash-identifier/PKGBUILD index 5489fcafc8c..7f81786ddbe 100644 --- a/packages/hash-identifier/PKGBUILD +++ b/packages/hash-identifier/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hash-identifier pkgver=6.0e08a97 -pkgrel=3 +pkgrel=4 pkgdesc='Software to identify the different types of hashes used to encrypt data and especially passwords.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/hashcheck/PKGBUILD b/packages/hashcheck/PKGBUILD index f505bcdb1fc..23ddda90999 100644 --- a/packages/hashcheck/PKGBUILD +++ b/packages/hashcheck/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashcheck pkgver=2.72b0c6e -pkgrel=5 +pkgrel=6 pkgdesc='Search for leaked passwords while maintaining a high level of privacy using the k-anonymity method.' groups=('blackarch' 'blackarch-crypto' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/hashdb/PKGBUILD b/packages/hashdb/PKGBUILD index 8f9167443c1..e8146423bd3 100644 --- a/packages/hashdb/PKGBUILD +++ b/packages/hashdb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashdb pkgver=1089.1da1b9f -pkgrel=2 +pkgrel=3 pkgdesc='A block hash toolkit.' groups=('blackarch' 'blackarch-crypto' 'blackarch-forensic' 'blackarch-misc') arch=('x86_64' 'aarch64') diff --git a/packages/hasher/PKGBUILD b/packages/hasher/PKGBUILD index c837ce5a224..fd522401f0a 100644 --- a/packages/hasher/PKGBUILD +++ b/packages/hasher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hasher pkgver=48.40173c5 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-cracker' 'blackarch-crypto') pkgdesc='A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.' arch=('any') diff --git a/packages/hashfind/PKGBUILD b/packages/hashfind/PKGBUILD index 4186339d9ec..22a3590ebd6 100644 --- a/packages/hashfind/PKGBUILD +++ b/packages/hashfind/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashfind pkgver=8.e9a9a14 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-crypto') pkgdesc='A tool to search files for matching password hash types and other interesting data.' arch=('any') diff --git a/packages/hashid/PKGBUILD b/packages/hashid/PKGBUILD index 1aa841eb31d..d11781ae5c2 100644 --- a/packages/hashid/PKGBUILD +++ b/packages/hashid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashid pkgver=397.7e8473a -pkgrel=4 +pkgrel=5 epoch=1 groups=('blackarch' 'blackarch-crypto') pkgdesc='Software to identify the different types of hashes used to encrypt data.' diff --git a/packages/hashtag/PKGBUILD b/packages/hashtag/PKGBUILD index 4d03909d6ae..7d9c8507da2 100644 --- a/packages/hashtag/PKGBUILD +++ b/packages/hashtag/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashtag pkgver=0.41 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-cracker') pkgdesc='A python script written to parse and identify password hashes.' url='https://github.com/SmeegeSec/HashTag' diff --git a/packages/hate-crack/PKGBUILD b/packages/hate-crack/PKGBUILD index 14530030469..fc17de5b6eb 100644 --- a/packages/hate-crack/PKGBUILD +++ b/packages/hate-crack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hate-crack pkgver=215.b484e58 -pkgrel=2 +pkgrel=3 pkgdesc='A tool for automating cracking methodologies through Hashcat.' groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') arch=('any') diff --git a/packages/haystack/PKGBUILD b/packages/haystack/PKGBUILD index 0b8c9541bb8..988e70a9a92 100644 --- a/packages/haystack/PKGBUILD +++ b/packages/haystack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=haystack pkgver=1823.c178b5a -pkgrel=1 +pkgrel=2 pkgdesc='A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.' groups=('blackarch' 'blackarch-binary' 'blackarch-forensic') arch=('any') diff --git a/packages/hdcp-genkey/PKGBUILD b/packages/hdcp-genkey/PKGBUILD index bbb04171782..b0336ded087 100644 --- a/packages/hdcp-genkey/PKGBUILD +++ b/packages/hdcp-genkey/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hdcp-genkey pkgver=18.e8d342d -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') pkgdesc='Generate HDCP source and sink keys from the leaked master key.' arch=('any') diff --git a/packages/hdmi-sniff/PKGBUILD b/packages/hdmi-sniff/PKGBUILD index e285ccbaf70..d61964feb78 100644 --- a/packages/hdmi-sniff/PKGBUILD +++ b/packages/hdmi-sniff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hdmi-sniff pkgver=5.f7fbc0e -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-hardware' 'blackarch-sniffer' 'blackarch-cracker') pkgdesc='HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.' arch=('any') diff --git a/packages/hekatomb/PKGBUILD b/packages/hekatomb/PKGBUILD index 3635c0538b3..c1bdf4461e1 100644 --- a/packages/hekatomb/PKGBUILD +++ b/packages/hekatomb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hekatomb pkgver=107.bdd53cf -pkgrel=2 +pkgrel=3 pkgdesc='Extract and decrypt all credentials from all domain computers using DPAPI.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/hemingway/PKGBUILD b/packages/hemingway/PKGBUILD index 239be2085e2..4639c1a82cc 100644 --- a/packages/hemingway/PKGBUILD +++ b/packages/hemingway/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hemingway pkgver=8.9c70a13 -pkgrel=2 +pkgrel=3 pkgdesc='A simple and easy to use spear phishing helper.' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/hexorbase/PKGBUILD b/packages/hexorbase/PKGBUILD index 47f080c2c37..fb82f827526 100644 --- a/packages/hexorbase/PKGBUILD +++ b/packages/hexorbase/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hexorbase pkgver=6 -pkgrel=2 +pkgrel=3 epoch=2 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).' diff --git a/packages/hharp/PKGBUILD b/packages/hharp/PKGBUILD index 63b3a56d48f..bfa14e85dd1 100644 --- a/packages/hharp/PKGBUILD +++ b/packages/hharp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hharp pkgver=1beta -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-networking' 'blackarch-spoof') pkgdesc='This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.' diff --git a/packages/hiddeneye-legacy/PKGBUILD b/packages/hiddeneye-legacy/PKGBUILD index b92c28e73cb..566f6970665 100644 --- a/packages/hiddeneye-legacy/PKGBUILD +++ b/packages/hiddeneye-legacy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hiddeneye-legacy pkgver=RC1.r226.g7a3deaf -pkgrel=5 +pkgrel=6 pkgdesc='Modern Phishing Tool With Advanced Functionality.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/hiddeneye/PKGBUILD b/packages/hiddeneye/PKGBUILD index d81422d06a5..3a2c110e2c7 100644 --- a/packages/hiddeneye/PKGBUILD +++ b/packages/hiddeneye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hiddeneye pkgver=1228.7a3deaf -pkgrel=6 +pkgrel=7 pkgdesc='Modern phishing tool with advanced functionality.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/hikpwn/PKGBUILD b/packages/hikpwn/PKGBUILD index 1a71c9356d6..901935534c5 100644 --- a/packages/hikpwn/PKGBUILD +++ b/packages/hikpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hikpwn pkgver=8.5a7d69c -pkgrel=5 +pkgrel=6 pkgdesc='A simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/hlextend/PKGBUILD b/packages/hlextend/PKGBUILD index 82d113103e3..40200b4cf77 100644 --- a/packages/hlextend/PKGBUILD +++ b/packages/hlextend/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hlextend pkgver=17.be21920 -pkgrel=1 +pkgrel=2 pkgdesc='Pure Python hash length extension module.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/hodor/PKGBUILD b/packages/hodor/PKGBUILD index 9255a68bc0b..9bd2a8b2e45 100644 --- a/packages/hodor/PKGBUILD +++ b/packages/hodor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hodor pkgver=1.01be107 -pkgrel=3 +pkgrel=4 pkgdesc='A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/holehe/PKGBUILD b/packages/holehe/PKGBUILD index 52a659cf7ee..a84adcb02f6 100644 --- a/packages/holehe/PKGBUILD +++ b/packages/holehe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=holehe pkgver=434.14da70f -pkgrel=2 +pkgrel=3 pkgdesc='A tool for Efficiently finding registered accounts from emails.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/homepwn/PKGBUILD b/packages/homepwn/PKGBUILD index 2068e786ad7..ecb23b5ff47 100644 --- a/packages/homepwn/PKGBUILD +++ b/packages/homepwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=homepwn pkgver=31.0803981 -pkgrel=5 +pkgrel=6 pkgdesc='Swiss Army Knife for Pentesting of IoT Devices.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/honeycreds/PKGBUILD b/packages/honeycreds/PKGBUILD index e413a7c63be..f4e7b8aada2 100644 --- a/packages/honeycreds/PKGBUILD +++ b/packages/honeycreds/PKGBUILD @@ -3,7 +3,7 @@ pkgname=honeycreds pkgver=26.eaeb401 -pkgrel=5 +pkgrel=6 pkgdesc='Network credential injection to detect responder and other network poisoners.' groups=('blackarch' 'blackarch-defensive') arch=('any') diff --git a/packages/honeyd/PKGBUILD b/packages/honeyd/PKGBUILD index e382d60dcf9..9a1c1ff13c8 100644 --- a/packages/honeyd/PKGBUILD +++ b/packages/honeyd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=honeyd pkgver=337.a0f3d64 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-honeypot') pkgdesc='A small daemon that creates virtual hosts on a network.' url='https://github.com/DataSoft/Honeyd/' diff --git a/packages/honeypy/PKGBUILD b/packages/honeypy/PKGBUILD index f279fe2b6d7..5c34ebde2b9 100644 --- a/packages/honeypy/PKGBUILD +++ b/packages/honeypy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=honeypy pkgver=600.6ca3d6e -pkgrel=1 +pkgrel=2 pkgdesc='A low interaction Honeypot.' arch=('any') url='https://github.com/foospidy/HoneyPy' diff --git a/packages/honssh/PKGBUILD b/packages/honssh/PKGBUILD index 28e27dc854a..06b3911a83b 100644 --- a/packages/honssh/PKGBUILD +++ b/packages/honssh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=honssh pkgver=204.821ce87 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-honeypot') pkgdesc='A high-interaction Honey Pot solution designed to log all SSH communications between a client and server.' arch=('any') diff --git a/packages/hookshot/PKGBUILD b/packages/hookshot/PKGBUILD index a960ea98783..5730513375f 100644 --- a/packages/hookshot/PKGBUILD +++ b/packages/hookshot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hookshot pkgver=205.df30b85 -pkgrel=2 +pkgrel=3 pkgdesc='Integrated web scraper and email account data breach comparison tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-social') diff --git a/packages/hopper/PKGBUILD b/packages/hopper/PKGBUILD index 31bf02ede89..3f8158b7fc6 100644 --- a/packages/hopper/PKGBUILD +++ b/packages/hopper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hopper pkgver=5.17.3 -pkgrel=1 +pkgrel=2 pkgdesc='Reverse engineering tool that lets you disassemble, decompile and debug your applications.' groups=('blackarch' 'blackarch-reversing' 'blackarch-disassembler' 'blackarch-decompiler' 'blackarch-binary') diff --git a/packages/hoppy/PKGBUILD b/packages/hoppy/PKGBUILD index 678cce92714..76cc512c611 100644 --- a/packages/hoppy/PKGBUILD +++ b/packages/hoppy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hoppy pkgver=1.8.1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A python script which tests http methods for configuration issues leaking information or just to see if they are enabled.' arch=('any') diff --git a/packages/hostbox-ssh/PKGBUILD b/packages/hostbox-ssh/PKGBUILD index 4fe0b18a344..7b9fe94f07c 100644 --- a/packages/hostbox-ssh/PKGBUILD +++ b/packages/hostbox-ssh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hostbox-ssh pkgver=0.1.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-cracker' 'blackarch-scanner') pkgdesc='A ssh password/account scanner.' arch=('any') diff --git a/packages/hosthunter/PKGBUILD b/packages/hosthunter/PKGBUILD index 7aba8d42cc6..09e0a295fc3 100644 --- a/packages/hosthunter/PKGBUILD +++ b/packages/hosthunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hosthunter pkgver=158.553f1c7 -pkgrel=4 +pkgrel=5 pkgdesc='A recon tool for discovering hostnames using OSINT techniques.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/howmanypeoplearearound/PKGBUILD b/packages/howmanypeoplearearound/PKGBUILD index 43415b18171..6d72998ef53 100644 --- a/packages/howmanypeoplearearound/PKGBUILD +++ b/packages/howmanypeoplearearound/PKGBUILD @@ -3,7 +3,7 @@ pkgname=howmanypeoplearearound pkgver=123.b05e06a -pkgrel=6 +pkgrel=7 pkgdesc='Count the number of people around you by monitoring wifi signals.' groups=('blackarch' 'blackarch-recon' 'blackarch-wireless') arch=('any') diff --git a/packages/hqlmap/PKGBUILD b/packages/hqlmap/PKGBUILD index 2cbee6112d6..ac89378ead2 100644 --- a/packages/hqlmap/PKGBUILD +++ b/packages/hqlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hqlmap pkgver=38.bb6ab46 -pkgrel=4 +pkgrel=5 pkgdesc='A tool to exploit HQL Injections.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/hsecscan/PKGBUILD b/packages/hsecscan/PKGBUILD index 4ebb1ef5f09..0deb2935216 100644 --- a/packages/hsecscan/PKGBUILD +++ b/packages/hsecscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hsecscan pkgver=66.7b8fa71 -pkgrel=1 +pkgrel=2 pkgdesc='A security scanner for HTTP response headers.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/htcap/PKGBUILD b/packages/htcap/PKGBUILD index 05387d985da..f5bc48f15a8 100644 --- a/packages/htcap/PKGBUILD +++ b/packages/htcap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=htcap pkgver=155.a59c592 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A web application analysis tool for detecting communications between javascript and the server.' diff --git a/packages/htexploit/PKGBUILD b/packages/htexploit/PKGBUILD index e834d5284a3..8c011eaf5fe 100644 --- a/packages/htexploit/PKGBUILD +++ b/packages/htexploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=htexploit pkgver=0.77 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process.' url='http://www.mkit.com.ar/labs/htexploit/' diff --git a/packages/htpwdscan/PKGBUILD b/packages/htpwdscan/PKGBUILD index 0afd678ff64..516996c3a6e 100644 --- a/packages/htpwdscan/PKGBUILD +++ b/packages/htpwdscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=htpwdscan pkgver=23.e995d6f -pkgrel=5 +pkgrel=6 pkgdesc='A python HTTP weak pass scanner.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/http-enum/PKGBUILD b/packages/http-enum/PKGBUILD index f5eb792831e..1a83bbd779b 100644 --- a/packages/http-enum/PKGBUILD +++ b/packages/http-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=http-enum pkgver=0.4 -pkgrel=2 +pkgrel=3 pkgdesc='A tool to enumerate the enabled HTTP methods supported on a webserver.' arch=('any') url='https://www.thexero.co.uk/tools/http-enum/' diff --git a/packages/http-traceroute/PKGBUILD b/packages/http-traceroute/PKGBUILD index ce32981c8d6..139d70355c0 100644 --- a/packages/http-traceroute/PKGBUILD +++ b/packages/http-traceroute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=http-traceroute pkgver=0.5 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-networking' 'blackarch-recon') pkgdesc='This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.' arch=('any') diff --git a/packages/httpforge/PKGBUILD b/packages/httpforge/PKGBUILD index 30dbabf2bcb..e8c835d394c 100644 --- a/packages/httpforge/PKGBUILD +++ b/packages/httpforge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httpforge pkgver=11.02.01 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-recon') pkgdesc='A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.' diff --git a/packages/httpgrep/PKGBUILD b/packages/httpgrep/PKGBUILD index 6cda9bd43a7..414b4a29a16 100644 --- a/packages/httpgrep/PKGBUILD +++ b/packages/httpgrep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httpgrep pkgver=2.4 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python tool which scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.' url='https://nullsecurity.net/tools/scanner.html' diff --git a/packages/httppwnly/PKGBUILD b/packages/httppwnly/PKGBUILD index 15200e00552..eae07960380 100644 --- a/packages/httppwnly/PKGBUILD +++ b/packages/httppwnly/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httppwnly pkgver=47.528a664 -pkgrel=3 +pkgrel=4 pkgdesc='"Repeater" style XSS post-exploitation tool for mass browser control.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/httpscreenshot/PKGBUILD b/packages/httpscreenshot/PKGBUILD index ed5d45e69da..99eb1559b5f 100644 --- a/packages/httpscreenshot/PKGBUILD +++ b/packages/httpscreenshot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httpscreenshot pkgver=70.f081c69 -pkgrel=2 +pkgrel=3 pkgdesc='A tool for grabbing screenshots and HTML of large numbers of websites.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/hubbit-sniffer/PKGBUILD b/packages/hubbit-sniffer/PKGBUILD index b2a950aabae..abb07b47576 100644 --- a/packages/hubbit-sniffer/PKGBUILD +++ b/packages/hubbit-sniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hubbit-sniffer pkgver=74.460ecf8 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-sniffer' 'blackarch-wireless') pkgdesc='Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.' arch=('any') diff --git a/packages/hungry-interceptor/PKGBUILD b/packages/hungry-interceptor/PKGBUILD index 565633769dc..f2f5c4ff59f 100644 --- a/packages/hungry-interceptor/PKGBUILD +++ b/packages/hungry-interceptor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hungry-interceptor pkgver=391.1aea7f3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-sniffer') pkgdesc='Intercepts data, does something with it, stores it.' arch=('any') diff --git a/packages/iaxscan/PKGBUILD b/packages/iaxscan/PKGBUILD index b697bd6738e..b00557b3a0f 100644 --- a/packages/iaxscan/PKGBUILD +++ b/packages/iaxscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iaxscan pkgver=0.02 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-cracker') pkgdesc='A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.' arch=('any') diff --git a/packages/ibrute/PKGBUILD b/packages/ibrute/PKGBUILD index cd4c10c667e..c42c2c0d355 100644 --- a/packages/ibrute/PKGBUILD +++ b/packages/ibrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ibrute pkgver=12.3a6a11e -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker' 'blackarch-mobile') pkgdesc='An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.' arch=('any') diff --git a/packages/icloudbrutter/PKGBUILD b/packages/icloudbrutter/PKGBUILD index 091a8146cd3..71943c93fcb 100644 --- a/packages/icloudbrutter/PKGBUILD +++ b/packages/icloudbrutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=icloudbrutter pkgver=15.1f64f19 -pkgrel=7 +pkgrel=8 pkgdesc='Tool for AppleID Bruteforce.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/icmpsh/PKGBUILD b/packages/icmpsh/PKGBUILD index 9bf9113d35b..866b8b452e8 100644 --- a/packages/icmpsh/PKGBUILD +++ b/packages/icmpsh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=icmpsh pkgver=12.82caf34 -pkgrel=3 +pkgrel=4 pkgdesc='Simple reverse ICMP shell.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-networking') arch=('any') diff --git a/packages/id-entify/PKGBUILD b/packages/id-entify/PKGBUILD index 1504a4a0952..90daf2185fe 100644 --- a/packages/id-entify/PKGBUILD +++ b/packages/id-entify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=id-entify pkgver=34.dd064a5 -pkgrel=3 +pkgrel=4 pkgdesc='Search for information related to a domain: Emails - IP addresses - Domains - Information on WEB technology - Type of Firewall - NS and MX records.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/identywaf/PKGBUILD b/packages/identywaf/PKGBUILD index 4bebdf03e78..a1b73310590 100644 --- a/packages/identywaf/PKGBUILD +++ b/packages/identywaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=identywaf pkgver=207.ae7e44a -pkgrel=1 +pkgrel=2 pkgdesc='Blind WAF identification tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') arch=('any') diff --git a/packages/iheartxor/PKGBUILD b/packages/iheartxor/PKGBUILD index bf29cfb1f6b..3505ff180ac 100644 --- a/packages/iheartxor/PKGBUILD +++ b/packages/iheartxor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iheartxor pkgver=0.01 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-cracker') pkgdesc='A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.' arch=('any') diff --git a/packages/iis-shortname-scanner/PKGBUILD b/packages/iis-shortname-scanner/PKGBUILD index 18cd44efe6c..7a36d855b4a 100644 --- a/packages/iis-shortname-scanner/PKGBUILD +++ b/packages/iis-shortname-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iis-shortname-scanner pkgver=5.4ad4937 -pkgrel=2 +pkgrel=3 pkgdesc='An IIS shortname Scanner.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/ikeforce/PKGBUILD b/packages/ikeforce/PKGBUILD index e28f4980f5f..68d2d9e1925 100644 --- a/packages/ikeforce/PKGBUILD +++ b/packages/ikeforce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ikeforce pkgver=30.575af15 -pkgrel=2 +pkgrel=3 pkgdesc='A command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/ilo4-toolbox/PKGBUILD b/packages/ilo4-toolbox/PKGBUILD index 5050eed4a98..80e4b8ea6b8 100644 --- a/packages/ilo4-toolbox/PKGBUILD +++ b/packages/ilo4-toolbox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ilo4-toolbox pkgver=47.672a5d6 -pkgrel=2 +pkgrel=3 pkgdesc='Toolbox for HPE iLO4 analysis.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation' 'blackarch-backdoor') diff --git a/packages/ilty/PKGBUILD b/packages/ilty/PKGBUILD index 09cebd7cb33..946497ccd93 100644 --- a/packages/ilty/PKGBUILD +++ b/packages/ilty/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ilty pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-voip') pkgdesc='An interception phone system for VoIP network.' arch=('any') diff --git a/packages/imagejs/PKGBUILD b/packages/imagejs/PKGBUILD index ebfa4fe60e5..000f8d608ca 100644 --- a/packages/imagejs/PKGBUILD +++ b/packages/imagejs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=imagejs pkgver=56.a442f94 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-binary' 'blackarch-webapp') pkgdesc='Small tool to package javascript into a valid image file.' arch=('x86_64' 'aarch64') diff --git a/packages/imagemounter/PKGBUILD b/packages/imagemounter/PKGBUILD index 738868a9117..507bac87f30 100644 --- a/packages/imagemounter/PKGBUILD +++ b/packages/imagemounter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=imagemounter pkgver=413.383b30b -pkgrel=4 +pkgrel=5 pkgdesc='Command line utility and Python package to ease the (un)mounting of forensic disk images.' groups=('blackarch' 'blackarch-forensic' 'blackarch-misc') arch=('any') diff --git a/packages/imhex/PKGBUILD b/packages/imhex/PKGBUILD index 38bcff54b18..114078fcc1a 100644 --- a/packages/imhex/PKGBUILD +++ b/packages/imhex/PKGBUILD @@ -5,7 +5,7 @@ pkgname=imhex pkgver=1.35.0.r246.gc46dea4c9 -pkgrel=1 +pkgrel=2 pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.' arch=('x86_64') groups=('blackarch' 'blackarch-misc') diff --git a/packages/impacket-ba/PKGBUILD b/packages/impacket-ba/PKGBUILD index eb53c99a3be..8cb71c4cacd 100644 --- a/packages/impacket-ba/PKGBUILD +++ b/packages/impacket-ba/PKGBUILD @@ -4,7 +4,7 @@ pkgname=impacket-ba _pkgname=impacket pkgver=0.12.0 -pkgrel=2 +pkgrel=3 pkgdesc='Collection of classes for working with network protocols.' url='https://github.com/fortra/impacket' arch=('any') diff --git a/packages/impulse/PKGBUILD b/packages/impulse/PKGBUILD index 934d7d87020..aa75878ea22 100644 --- a/packages/impulse/PKGBUILD +++ b/packages/impulse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=impulse pkgver=77.6939ea2 -pkgrel=6 +pkgrel=7 pkgdesc='Modern Denial-of-service ToolKit.' groups=('blackarch' 'blackarch-dos' 'blackarch-spoof') arch=('any') diff --git a/packages/inception/PKGBUILD b/packages/inception/PKGBUILD index 7bbdc756e0f..cc7e934c620 100644 --- a/packages/inception/PKGBUILD +++ b/packages/inception/PKGBUILD @@ -3,7 +3,7 @@ pkgname=inception pkgver=454.4df3231 -pkgrel=3 +pkgrel=4 pkgdesc='A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-hardware') url='http://www.breaknenter.org/projects/inception/' diff --git a/packages/indxparse/PKGBUILD b/packages/indxparse/PKGBUILD index 4641fd5bd21..adb337a45a8 100644 --- a/packages/indxparse/PKGBUILD +++ b/packages/indxparse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=indxparse pkgver=331.038e8ec -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='A Tool suite for inspecting NTFS artifacts.' arch=('any') diff --git a/packages/infection-monkey/PKGBUILD b/packages/infection-monkey/PKGBUILD index f6aa438ca1b..11a4052712e 100644 --- a/packages/infection-monkey/PKGBUILD +++ b/packages/infection-monkey/PKGBUILD @@ -4,7 +4,7 @@ pkgname=infection-monkey _pkgname=monkey pkgver=v2.2.0.r3596.gdd6d7a03e -pkgrel=2 +pkgrel=3 pkgdesc='Automated security testing tool for networks.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-automation') diff --git a/packages/infip/PKGBUILD b/packages/infip/PKGBUILD index 00ab007af6e..e713c59cb46 100644 --- a/packages/infip/PKGBUILD +++ b/packages/infip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=infip pkgver=0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-scanner' 'blackarch-misc') pkgdesc='A python script that checks output from netstat against RBLs from Spamhaus.' arch=('any') diff --git a/packages/infoga/PKGBUILD b/packages/infoga/PKGBUILD index edbd95b23a0..62a75c14793 100644 --- a/packages/infoga/PKGBUILD +++ b/packages/infoga/PKGBUILD @@ -3,7 +3,7 @@ pkgname=infoga pkgver=33.79a1c03 -pkgrel=5 +pkgrel=6 epoch=3 pkgdesc='Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).' groups=('blackarch' 'blackarch-recon') diff --git a/packages/inguma/PKGBUILD b/packages/inguma/PKGBUILD index 66c82c35698..e42c487e31b 100644 --- a/packages/inguma/PKGBUILD +++ b/packages/inguma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=inguma pkgver=0.1.1 -pkgrel=8 +pkgrel=9 pkgdesc='A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.' arch=('any') groups=('blackarch' 'blackarch-cracker' 'blackarch-disassembler' diff --git a/packages/injectus/PKGBUILD b/packages/injectus/PKGBUILD index 7355d9b550d..e0c33cc090b 100644 --- a/packages/injectus/PKGBUILD +++ b/packages/injectus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=injectus pkgver=12.3c01fa0 -pkgrel=5 +pkgrel=6 pkgdesc='CRLF and open redirect fuzzer.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/inquisitor/PKGBUILD b/packages/inquisitor/PKGBUILD index 0f129f3ba42..4ffddd7476b 100644 --- a/packages/inquisitor/PKGBUILD +++ b/packages/inquisitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=inquisitor pkgver=28.12a9ec1 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='OSINT Gathering Tool for Companies and Organizations.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/insanity/PKGBUILD b/packages/insanity/PKGBUILD index 2122ee843fe..0bdd8a6d19d 100644 --- a/packages/insanity/PKGBUILD +++ b/packages/insanity/PKGBUILD @@ -3,7 +3,7 @@ pkgname=insanity pkgver=117.cf51ff3 -pkgrel=1 +pkgrel=2 pkgdesc='Generate Payloads and Control Remote Machines .' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/instagramosint/PKGBUILD b/packages/instagramosint/PKGBUILD index 6629e087684..10f6f53c1a2 100644 --- a/packages/instagramosint/PKGBUILD +++ b/packages/instagramosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=instagramosint pkgver=21.30b5735 -pkgrel=2 +pkgrel=3 pkgdesc='An Instagram Open Source Intelligence Tool.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/intelmq/PKGBUILD b/packages/intelmq/PKGBUILD index 9b8da401dc8..e69e05578e6 100644 --- a/packages/intelmq/PKGBUILD +++ b/packages/intelmq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=intelmq pkgver=3.3.1.r11.ga48607162 -pkgrel=2 +pkgrel=3 pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/intensio-obfuscator/PKGBUILD b/packages/intensio-obfuscator/PKGBUILD index dfbf1805d31..dcf5dbff915 100644 --- a/packages/intensio-obfuscator/PKGBUILD +++ b/packages/intensio-obfuscator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=intensio-obfuscator pkgver=280.f66a22b -pkgrel=6 +pkgrel=7 pkgdesc='Obfuscate a python code 2 and 3.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/interlace/PKGBUILD b/packages/interlace/PKGBUILD index 73504570958..a66f8bbcfe5 100644 --- a/packages/interlace/PKGBUILD +++ b/packages/interlace/PKGBUILD @@ -3,7 +3,7 @@ pkgname=interlace pkgver=354.79b8949 -pkgrel=3 +pkgrel=4 pkgdesc='Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/intersect/PKGBUILD b/packages/intersect/PKGBUILD index 19acd38ff8d..25ced8517cd 100644 --- a/packages/intersect/PKGBUILD +++ b/packages/intersect/PKGBUILD @@ -4,7 +4,7 @@ pkgname=intersect _pkgname=Intersect pkgver=2.5 -pkgrel=3 +pkgrel=4 pkgdesc='Post-exploitation framework.' arch=('x86_64' 'armv7h' 'aarch64') url="https://github.com/ohdae/Intersect-2.5" diff --git a/packages/iosforensic/PKGBUILD b/packages/iosforensic/PKGBUILD index d8f8a999863..591e5cc55e7 100644 --- a/packages/iosforensic/PKGBUILD +++ b/packages/iosforensic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iosforensic pkgver=1.0 -pkgrel=3 +pkgrel=4 pkgdesc='iOS forensic tool.' groups=('blackarch' 'blackarch-forensic' 'blackarch-mobile') arch=('any') diff --git a/packages/ip-https-tools/PKGBUILD b/packages/ip-https-tools/PKGBUILD index 6d8e03cf88f..f3e38d3f01f 100644 --- a/packages/ip-https-tools/PKGBUILD +++ b/packages/ip-https-tools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ip-https-tools pkgver=7.170691f -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-tunnel' 'blackarch-networking') pkgdesc='Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.' arch=('any') diff --git a/packages/ipba2/PKGBUILD b/packages/ipba2/PKGBUILD index 5de2e18ed98..4e9ee89df32 100644 --- a/packages/ipba2/PKGBUILD +++ b/packages/ipba2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipba2 pkgver=95.c03bd85 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-forensic') pkgdesc='IOS Backup Analyzer.' diff --git a/packages/ipcountry/PKGBUILD b/packages/ipcountry/PKGBUILD index f030ae5aa21..832a3af2793 100644 --- a/packages/ipcountry/PKGBUILD +++ b/packages/ipcountry/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipcountry pkgver=1.2 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-misc') pkgdesc='Fetches IPv4 ranges of given country in host and cidr format.' url='https://nullsecurity.net/tools/misc.html' diff --git a/packages/ipmipwn/PKGBUILD b/packages/ipmipwn/PKGBUILD index 6249b5a4806..d8c0af5a89f 100644 --- a/packages/ipmipwn/PKGBUILD +++ b/packages/ipmipwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipmipwn pkgver=6.74a08a8 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker' 'blackarch-automation') pkgdesc='IPMI cipher 0 attack tool.' arch=('any') diff --git a/packages/ipsourcebypass/PKGBUILD b/packages/ipsourcebypass/PKGBUILD index e9d11fc519f..511d6dd66c8 100644 --- a/packages/ipsourcebypass/PKGBUILD +++ b/packages/ipsourcebypass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipsourcebypass pkgver=1.2.r15.g7befb82 -pkgrel=2 +pkgrel=3 pkgdesc='This Python script can be used to bypass IP source restrictions using HTTP headers.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/iptodomain/PKGBUILD b/packages/iptodomain/PKGBUILD index 1613173bf96..11a612cc4a6 100644 --- a/packages/iptodomain/PKGBUILD +++ b/packages/iptodomain/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iptodomain pkgver=18.f1afcd7 -pkgrel=1 +pkgrel=2 pkgdesc='This tool extract domains from IP address based in the information saved in virustotal.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/iptv/PKGBUILD b/packages/iptv/PKGBUILD index 1962c8f34e7..3ef67c4305a 100644 --- a/packages/iptv/PKGBUILD +++ b/packages/iptv/PKGBUILD @@ -3,7 +3,7 @@ pkgname=iptv pkgver=138.ae6457b -pkgrel=1 +pkgrel=2 pkgdesc='Search and brute force illegal iptv server.' groups=('blackarch' 'blackarch-scanner' 'blackarch-cracker') url='https://github.com/Pinperepette/IPTV' diff --git a/packages/ipv4bypass/PKGBUILD b/packages/ipv4bypass/PKGBUILD index 52069ed13b8..f9c531e08d6 100644 --- a/packages/ipv4bypass/PKGBUILD +++ b/packages/ipv4bypass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipv4bypass pkgver=24.f54072b -pkgrel=2 +pkgrel=3 pkgdesc='Using IPv6 to Bypass Security.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/ipython2/PKGBUILD b/packages/ipython2/PKGBUILD index adfd3dfb46b..a933a03f253 100644 --- a/packages/ipython2/PKGBUILD +++ b/packages/ipython2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ipython2 _pkgname=ipython pkgver=5.10.0 -pkgrel=2 +pkgrel=3 pkgdesc='Provides a rich toolkit to help you make the most out of using Python interactively.' url='https://pypi.org/project/ipython/#files' arch=('any') diff --git a/packages/ircsnapshot/PKGBUILD b/packages/ircsnapshot/PKGBUILD index 7fe52e3105c..a4d2560d78a 100644 --- a/packages/ircsnapshot/PKGBUILD +++ b/packages/ircsnapshot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ircsnapshot pkgver=94.cb02a85 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='Tool to gather information from IRC servers.' arch=('any') diff --git a/packages/ironpython/PKGBUILD b/packages/ironpython/PKGBUILD index 3d2e7cdce56..3adf9a6c556 100644 --- a/packages/ironpython/PKGBUILD +++ b/packages/ironpython/PKGBUILD @@ -2,7 +2,7 @@ pkgname=ironpython pkgver=2.7.5.378.ga94945543 -pkgrel=2 +pkgrel=3 pkgdesc='Python implementation for the .NET framework.' arch=("any") url='http://ironpython.net' diff --git a/packages/isf/PKGBUILD b/packages/isf/PKGBUILD index cac47d8efcc..ea3b1a0f2f9 100644 --- a/packages/isf/PKGBUILD +++ b/packages/isf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=isf pkgver=68.5228865 -pkgrel=2 +pkgrel=3 pkgdesc='An exploitation framework based on Python.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/isip/PKGBUILD b/packages/isip/PKGBUILD index 151cd2378ba..5729c02485e 100644 --- a/packages/isip/PKGBUILD +++ b/packages/isip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=isip pkgver=2.fad1f10 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-voip' 'blackarch-networking' 'blackarch-fuzzer' 'blackarch-dos') pkgdesc='Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.' diff --git a/packages/ja3/PKGBUILD b/packages/ja3/PKGBUILD index 7960338112f..4d2ccebf617 100644 --- a/packages/ja3/PKGBUILD +++ b/packages/ja3/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ja3 pkgver=117.cb29184 -pkgrel=7 +pkgrel=8 pkgdesc='Standard for creating SSL client fingerprints in an easy to produce and shareable way.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-crypto' 'blackarch-misc') diff --git a/packages/jackdaw/PKGBUILD b/packages/jackdaw/PKGBUILD index 4c96d39f921..3f94a8ecbad 100644 --- a/packages/jackdaw/PKGBUILD +++ b/packages/jackdaw/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jackdaw pkgver=416.1c3a4c2 -pkgrel=3 +pkgrel=4 pkgdesc='Collect all information in your domain, show you graphs on how domain objects interact with each-other and how to exploit these interactions.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/jaidam/PKGBUILD b/packages/jaidam/PKGBUILD index d9da90a9c89..569818cd16f 100644 --- a/packages/jaidam/PKGBUILD +++ b/packages/jaidam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jaidam pkgver=18.15e0fec -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools,' diff --git a/packages/jast/PKGBUILD b/packages/jast/PKGBUILD index 92458c3f99b..f2978d6d2eb 100644 --- a/packages/jast/PKGBUILD +++ b/packages/jast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jast pkgver=17.361ecde -pkgrel=6 +pkgrel=7 pkgdesc='Just Another Screenshot Tool.' arch=('any') url='https://github.com/mikehacksthings/jast' diff --git a/packages/jeangrey/PKGBUILD b/packages/jeangrey/PKGBUILD index cfa4e18fae9..77e2629a6d2 100644 --- a/packages/jeangrey/PKGBUILD +++ b/packages/jeangrey/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jeangrey pkgver=43.9bf3cf4 -pkgrel=2 +pkgrel=3 pkgdesc='A tool to perform differential fault analysis attacks (DFA).' groups=('blackarch' 'blackarch-cracker' 'blackarch-crypto') arch=('any') diff --git a/packages/jeopardize/PKGBUILD b/packages/jeopardize/PKGBUILD index e5f1d632847..45aca56addf 100644 --- a/packages/jeopardize/PKGBUILD +++ b/packages/jeopardize/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jeopardize pkgver=5.34f1d07 -pkgrel=6 +pkgrel=7 pkgdesc='A low(zero) cost threat intelligence & response tool against phishing domains.' groups=('blackarch' 'blackarch-defensive' 'blackarch-social') arch=('any') diff --git a/packages/jexboss/PKGBUILD b/packages/jexboss/PKGBUILD index 31513afdc9c..f5e562f8f25 100644 --- a/packages/jexboss/PKGBUILD +++ b/packages/jexboss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jexboss pkgver=86.338b531 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') pkgdesc='Jboss verify and Exploitation Tool.' diff --git a/packages/jok3r/PKGBUILD b/packages/jok3r/PKGBUILD index 8d63c5a3cf8..a3431839eff 100644 --- a/packages/jok3r/PKGBUILD +++ b/packages/jok3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jok3r pkgver=447.0761996 -pkgrel=6 +pkgrel=7 pkgdesc='Network and Web Pentest Framework.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-networking') diff --git a/packages/jooforce/PKGBUILD b/packages/jooforce/PKGBUILD index 6726be98332..1659adb6e33 100644 --- a/packages/jooforce/PKGBUILD +++ b/packages/jooforce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jooforce pkgver=11.43c21ad -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-cracker') pkgdesc='A Joomla password brute force tester.' arch=('any') diff --git a/packages/joomlascan/PKGBUILD b/packages/joomlascan/PKGBUILD index afc80a16448..59d64a0f704 100644 --- a/packages/joomlascan/PKGBUILD +++ b/packages/joomlascan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=joomlascan pkgver=1.2 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Joomla scanner scans for known vulnerable remote file inclusion paths and files.' arch=('any') diff --git a/packages/jpegdump/PKGBUILD b/packages/jpegdump/PKGBUILD index df69d57a57e..2bedaade780 100644 --- a/packages/jpegdump/PKGBUILD +++ b/packages/jpegdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jpegdump pkgver=0.0.7 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-binary' 'blackarch-forensic') pkgdesc='Tool to analyzse JPEG images Reads binary files and parses the JPEG markers inside them.' arch=('any') diff --git a/packages/jsearch/PKGBUILD b/packages/jsearch/PKGBUILD index 58a0096c5e4..806c3241a62 100644 --- a/packages/jsearch/PKGBUILD +++ b/packages/jsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jsearch pkgver=44.87cf9c1 -pkgrel=3 +pkgrel=4 pkgdesc='Simple script that grep infos from javascript files.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') diff --git a/packages/jshell/PKGBUILD b/packages/jshell/PKGBUILD index 20512384128..79bc7951410 100644 --- a/packages/jshell/PKGBUILD +++ b/packages/jshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jshell pkgver=7.ee3c92d -pkgrel=3 +pkgrel=4 pkgdesc='Get a JavaScript shell with XSS.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/jsparser/PKGBUILD b/packages/jsparser/PKGBUILD index 3b8d33865a4..6a1ac526516 100644 --- a/packages/jsparser/PKGBUILD +++ b/packages/jsparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jsparser pkgver=31.ccd3ab6 -pkgrel=3 +pkgrel=4 pkgdesc='Parse javascript using Tornado and JSBeautifier to discover interesting enpoints.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-reversing') diff --git a/packages/juumla/PKGBUILD b/packages/juumla/PKGBUILD index 3cbfa306f71..3cc609d428a 100644 --- a/packages/juumla/PKGBUILD +++ b/packages/juumla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=juumla pkgver=106.130565e -pkgrel=2 +pkgrel=3 pkgdesc='Python tool created to identify Joomla version, scan for vulnerabilities and search for config files.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint') diff --git a/packages/jwt-key-recovery/PKGBUILD b/packages/jwt-key-recovery/PKGBUILD index 73ae1bd1fe7..d75209f3cad 100644 --- a/packages/jwt-key-recovery/PKGBUILD +++ b/packages/jwt-key-recovery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=jwt-key-recovery _pkgname=JWT-Key-Recovery pkgver=11.094df95 -pkgrel=3 +pkgrel=4 pkgdesc='Recovers the public key used to sign JWT tokens.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/jwt-tool/PKGBUILD b/packages/jwt-tool/PKGBUILD index 5133043ead5..093b7e7d32f 100644 --- a/packages/jwt-tool/PKGBUILD +++ b/packages/jwt-tool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jwt-tool pkgver=73.e4f380f -pkgrel=2 +pkgrel=3 pkgdesc='Toolkit for validating, forging and cracking JWTs (JSON Web Tokens).' arch=('any') groups=('blackarch' 'blackarch-cracker') diff --git a/packages/jwtcat/PKGBUILD b/packages/jwtcat/PKGBUILD index a8b4d271320..1363b8d5226 100644 --- a/packages/jwtcat/PKGBUILD +++ b/packages/jwtcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jwtcat pkgver=77.f80f3d9 -pkgrel=4 +pkgrel=5 pkgdesc='Script performs offline brute-force attacks against JSON Web Token (JWT)' arch=('any') groups=('blackarch' 'blackarch-cracker') diff --git a/packages/kacak/PKGBUILD b/packages/kacak/PKGBUILD index 41cd997ac2e..51cef40df27 100644 --- a/packages/kacak/PKGBUILD +++ b/packages/kacak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kacak pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-recon') pkgdesc='Tools for penetration testers that can enumerate which users logged on windows system.' arch=('any') diff --git a/packages/kamerka/PKGBUILD b/packages/kamerka/PKGBUILD index 04c5962c13c..220478f8fbf 100644 --- a/packages/kamerka/PKGBUILD +++ b/packages/kamerka/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kamerka pkgver=40.be17620 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Build interactive map of cameras from Shodan.' arch=('any') diff --git a/packages/katana-framework/PKGBUILD b/packages/katana-framework/PKGBUILD index d48e1b9dbc2..277911435c1 100644 --- a/packages/katana-framework/PKGBUILD +++ b/packages/katana-framework/PKGBUILD @@ -4,7 +4,7 @@ pkgname=katana-framework _pkgname=KatanaFramework pkgver=1.0.0.1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-dos' 'blackarch-cracker' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others).' diff --git a/packages/keimpx/PKGBUILD b/packages/keimpx/PKGBUILD index 15580ece8ed..147e1621381 100644 --- a/packages/keimpx/PKGBUILD +++ b/packages/keimpx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=keimpx pkgver=300.37190f4 -pkgrel=5 +pkgrel=6 epoch=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='Tool to verify the usefulness of credentials across a network over SMB.' diff --git a/packages/kerberoast/PKGBUILD b/packages/kerberoast/PKGBUILD index 4738e722b33..360a0153d07 100644 --- a/packages/kerberoast/PKGBUILD +++ b/packages/kerberoast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kerberoast pkgver=0.2.0.r9.g82f5bb2 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Kerberoast attack -pure python-.' arch=('any') diff --git a/packages/kernelpop/PKGBUILD b/packages/kernelpop/PKGBUILD index febf5c711ba..64b2a3cf203 100644 --- a/packages/kernelpop/PKGBUILD +++ b/packages/kernelpop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kernelpop pkgver=238.b3467d3 -pkgrel=3 +pkgrel=4 pkgdesc='Kernel privilege escalation enumeration and exploitation framework.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') arch=('x86_64' 'aarch64') diff --git a/packages/keye/PKGBUILD b/packages/keye/PKGBUILD index d9f96c85858..57222b78953 100644 --- a/packages/keye/PKGBUILD +++ b/packages/keye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=keye pkgver=29.d44a578 -pkgrel=6 +pkgrel=7 pkgdesc='Recon tool detecting changes of websites based on content-length differences.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') diff --git a/packages/kickthemout/PKGBUILD b/packages/kickthemout/PKGBUILD index f5988ef0070..5bfd37b166e 100644 --- a/packages/kickthemout/PKGBUILD +++ b/packages/kickthemout/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kickthemout pkgver=212.861aea2 -pkgrel=6 +pkgrel=7 pkgdesc='Kick devices off your network by performing an ARP Spoof attack.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/killcast/PKGBUILD b/packages/killcast/PKGBUILD index d0e46693a8e..c3f4f32827f 100644 --- a/packages/killcast/PKGBUILD +++ b/packages/killcast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=killcast pkgver=30.ee81cfa -pkgrel=6 +pkgrel=7 pkgdesc='Manipulate Chromecast Devices in your Network.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') diff --git a/packages/killerbee/PKGBUILD b/packages/killerbee/PKGBUILD index 495c5bf3d7f..b2e81efbe91 100644 --- a/packages/killerbee/PKGBUILD +++ b/packages/killerbee/PKGBUILD @@ -3,7 +3,7 @@ pkgname=killerbee pkgver=398.748740d -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-exploitation' 'blackarch-wireless') pkgdesc='Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.' arch=('x86_64' 'aarch64') diff --git a/packages/kimi/PKGBUILD b/packages/kimi/PKGBUILD index 81eb6c02fc6..cd7c9fe371e 100644 --- a/packages/kimi/PKGBUILD +++ b/packages/kimi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kimi pkgver=28.e7cafda -pkgrel=2 +pkgrel=3 pkgdesc='Script to generate malicious debian packages (debain trojans).' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/kippo/PKGBUILD b/packages/kippo/PKGBUILD index 3ac04fb35ab..b8b36d63b3c 100644 --- a/packages/kippo/PKGBUILD +++ b/packages/kippo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kippo pkgver=287.b9eb06a -pkgrel=1 +pkgrel=2 pkgdesc='A medium interaction SSH honeypot designed to log brute force attacks and most importantly, the entire shell interaction by the attacker.' groups=('blackarch' 'blackarch-honeypot') arch=('any') diff --git a/packages/kismet-earth/PKGBUILD b/packages/kismet-earth/PKGBUILD index 59040729d76..30e4b499824 100644 --- a/packages/kismet-earth/PKGBUILD +++ b/packages/kismet-earth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kismet-earth pkgver=0.1 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='Various scripts to convert kismet logs to kml file to be used in Google Earth.' url='https://www.blackarch.org/' diff --git a/packages/kismon/PKGBUILD b/packages/kismon/PKGBUILD index fe7f04fc0f1..6792383d6a6 100644 --- a/packages/kismon/PKGBUILD +++ b/packages/kismon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kismon pkgver=1.0.3 -pkgrel=5 +pkgrel=6 pkgdesc='GUI client for kismet (wireless scanner/sniffer/monitor).' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/kitty-framework/PKGBUILD b/packages/kitty-framework/PKGBUILD index 95b3700341f..dbc64de974b 100644 --- a/packages/kitty-framework/PKGBUILD +++ b/packages/kitty-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kitty-framework pkgver=352.cb07609 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Fuzzing framework written in python.' arch=('any') diff --git a/packages/klee/PKGBUILD b/packages/klee/PKGBUILD index 0a1bb51ad36..e684ef51916 100644 --- a/packages/klee/PKGBUILD +++ b/packages/klee/PKGBUILD @@ -6,7 +6,7 @@ pkgname=klee pkgver=2.3 -pkgrel=3 +pkgrel=4 pkgdesc='A symbolic virtual machine built on top of the LLVM compiler infrastructure.' arch=('x86_64' 'aarch64') url='https://github.com/klee/klee' diff --git a/packages/knock/PKGBUILD b/packages/knock/PKGBUILD index c7d038a4765..310e552a444 100644 --- a/packages/knock/PKGBUILD +++ b/packages/knock/PKGBUILD @@ -3,7 +3,7 @@ pkgname=knock pkgver=100.d6de173 -pkgrel=2 +pkgrel=3 epoch=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Subdomain scanner.' diff --git a/packages/knxmap/PKGBUILD b/packages/knxmap/PKGBUILD index b4373902395..6413b771dc1 100644 --- a/packages/knxmap/PKGBUILD +++ b/packages/knxmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=knxmap pkgver=252.6f40dd1 -pkgrel=4 +pkgrel=5 pkgdesc='KNXnet/IP scanning and auditing tool for KNX home automation installations.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/koadic/PKGBUILD b/packages/koadic/PKGBUILD index 237593bc9b7..b2a814fca22 100644 --- a/packages/koadic/PKGBUILD +++ b/packages/koadic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=koadic pkgver=637.ac46c44 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/konan/PKGBUILD b/packages/konan/PKGBUILD index 7674910eadf..49c3b794bd6 100644 --- a/packages/konan/PKGBUILD +++ b/packages/konan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=konan pkgver=23.7b5ac80 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Advanced Web Application Dir Scanner.' arch=('any') diff --git a/packages/krbjack/PKGBUILD b/packages/krbjack/PKGBUILD index 9f069436457..d863e790a32 100644 --- a/packages/krbjack/PKGBUILD +++ b/packages/krbjack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=krbjack pkgver=1.2.0 -pkgrel=2 +pkgrel=3 pkgdesc='DNS dynamic update abuse in ADIDNS and MitM attack using Kerberos AP-REQ hijacking.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-exploitation') diff --git a/packages/krbrelayx/PKGBUILD b/packages/krbrelayx/PKGBUILD index c40b3c31d99..ac39bc8cd8e 100644 --- a/packages/krbrelayx/PKGBUILD +++ b/packages/krbrelayx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=krbrelayx pkgver=53.4f3de1b -pkgrel=1 +pkgrel=2 pkgdesc='Kerberos unconstrained delegation abuse toolkit.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/kube-hunter/PKGBUILD b/packages/kube-hunter/PKGBUILD index 02af3a68cc7..55238ded3cd 100644 --- a/packages/kube-hunter/PKGBUILD +++ b/packages/kube-hunter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=kube-hunter pkgver=703.bc47f08 _pyver=3.13 -pkgrel=5 +pkgrel=6 pkgdesc='Hunt for security weaknesses in Kubernetes clusters.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/kubestriker/PKGBUILD b/packages/kubestriker/PKGBUILD index ca94319d98d..c8741fc82ed 100644 --- a/packages/kubestriker/PKGBUILD +++ b/packages/kubestriker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kubestriker pkgver=39.e1776ea -pkgrel=6 +pkgrel=7 pkgdesc='A Blazing fast Security Auditing tool for Kubernetes.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/kubolt/PKGBUILD b/packages/kubolt/PKGBUILD index cf4adb17497..17c1c9c9512 100644 --- a/packages/kubolt/PKGBUILD +++ b/packages/kubolt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kubolt pkgver=28.0027239 -pkgrel=5 +pkgrel=6 pkgdesc='Utility for scanning public kubernetes clusters.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/kwetza/PKGBUILD b/packages/kwetza/PKGBUILD index 1e8835780db..7cf573e3ce1 100644 --- a/packages/kwetza/PKGBUILD +++ b/packages/kwetza/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kwetza pkgver=26.0e50272 -pkgrel=1 +pkgrel=2 pkgdesc='Python script to inject existing Android applications with a Meterpreter payload.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation') arch=('any') diff --git a/packages/l0l/PKGBUILD b/packages/l0l/PKGBUILD index fee2acf0e55..34829caf1e1 100644 --- a/packages/l0l/PKGBUILD +++ b/packages/l0l/PKGBUILD @@ -3,7 +3,7 @@ pkgname=l0l pkgver=322.1319ea7 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation') arch=('x86_64' 'aarch64') pkgdesc='The Exploit Development Kit.' diff --git a/packages/laf/PKGBUILD b/packages/laf/PKGBUILD index 331ae07774a..f992a3b73fb 100644 --- a/packages/laf/PKGBUILD +++ b/packages/laf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=laf pkgver=12.7a456b3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Login Area Finder: scans host/s for login panels.' arch=('any') diff --git a/packages/lans/PKGBUILD b/packages/lans/PKGBUILD index 69abddd55f7..ea202989a6b 100644 --- a/packages/lans/PKGBUILD +++ b/packages/lans/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lans pkgver=148.9f8ef2d -pkgrel=4 +pkgrel=5 epoch=1 groups=('blackarch' 'blackarch-spoof' 'blackarch-networking') pkgdesc='A Multithreaded asynchronous packet parsing/injecting arp spoofer.' diff --git a/packages/lazagne/PKGBUILD b/packages/lazagne/PKGBUILD index f6a5c9f57cd..19215cdf5c3 100644 --- a/packages/lazagne/PKGBUILD +++ b/packages/lazagne/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lazagne pkgver=875.9da4b87 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-forensic' 'blackarch-social') arch=('any') pkgdesc='An open source application used to retrieve lots of passwords stored on a local computer.' diff --git a/packages/ldap-brute/PKGBUILD b/packages/ldap-brute/PKGBUILD index 12f1718cb89..4067300db07 100644 --- a/packages/ldap-brute/PKGBUILD +++ b/packages/ldap-brute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldap-brute pkgver=21.acc06e3 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='A semi fast tool to bruteforce values of LDAP injections over HTTP.' url='https://github.com/droope/ldap-brute' diff --git a/packages/ldapmonitor/PKGBUILD b/packages/ldapmonitor/PKGBUILD index 858ea40a9b6..47f0c5bff86 100644 --- a/packages/ldapmonitor/PKGBUILD +++ b/packages/ldapmonitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldapmonitor pkgver=1.4.r12.g498e048 -pkgrel=2 +pkgrel=3 pkgdesc='Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-misc') diff --git a/packages/ldeep/PKGBUILD b/packages/ldeep/PKGBUILD index 04a16b5aa14..a7b364d4049 100644 --- a/packages/ldeep/PKGBUILD +++ b/packages/ldeep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldeep pkgver=1.0.77.r0.g7df99a4 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='In-depth ldap enumeration utility.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/leaklooker/PKGBUILD b/packages/leaklooker/PKGBUILD index 1495b0881c8..ae49af87109 100644 --- a/packages/leaklooker/PKGBUILD +++ b/packages/leaklooker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leaklooker pkgver=5.0d2b9fc -pkgrel=6 +pkgrel=7 pkgdesc='Find open databases with Shodan.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/legion/PKGBUILD b/packages/legion/PKGBUILD index 20789aa50fc..d62aa1ba299 100644 --- a/packages/legion/PKGBUILD +++ b/packages/legion/PKGBUILD @@ -3,7 +3,7 @@ pkgname=legion pkgver=61.ca99853 -pkgrel=3 +pkgrel=4 pkgdesc='Automatic Enumeration Tool based in Open Source tools.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation') arch=('any') diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index a63ba2fd80b..46f3e5dbbee 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leo pkgver=35706.38cc43c31 -pkgrel=2 +pkgrel=3 pkgdesc="Literate programmer's editor, outliner, and project manager." groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/leroy-jenkins/PKGBUILD b/packages/leroy-jenkins/PKGBUILD index 352fff5acb2..0c650b0bb9c 100644 --- a/packages/leroy-jenkins/PKGBUILD +++ b/packages/leroy-jenkins/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leroy-jenkins pkgver=3.bdc3965 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A python tool that will allow remote execution of commands on a Jenkins server and its nodes.' url='https://github.com/captainhooligan/Leroy-Jenkins' diff --git a/packages/letmefuckit-scanner/PKGBUILD b/packages/letmefuckit-scanner/PKGBUILD index d851e624696..c0291ad0558 100644 --- a/packages/letmefuckit-scanner/PKGBUILD +++ b/packages/letmefuckit-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=letmefuckit-scanner pkgver=3.f3be22b -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Scanner and Exploit Magento.' arch=('any') diff --git a/packages/leviathan/PKGBUILD b/packages/leviathan/PKGBUILD index a78a80e20e6..2fc5b2f453b 100644 --- a/packages/leviathan/PKGBUILD +++ b/packages/leviathan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leviathan pkgver=35.a1a1d8c -pkgrel=2 +pkgrel=3 pkgdesc='A mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities.' groups=('blackarch' 'blackarch-scanner' 'blackarch-cracker' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/levye/PKGBUILD b/packages/levye/PKGBUILD index d213cf68597..dc79cb0c39f 100644 --- a/packages/levye/PKGBUILD +++ b/packages/levye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=levye pkgver=84.5406303 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='A brute force tool which is support sshkey, vnckey, rdp, openvpn.' diff --git a/packages/lfi-fuzzploit/PKGBUILD b/packages/lfi-fuzzploit/PKGBUILD index 383463edc16..500e53c420f 100644 --- a/packages/lfi-fuzzploit/PKGBUILD +++ b/packages/lfi-fuzzploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfi-fuzzploit pkgver=1.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') pkgdesc='A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.' diff --git a/packages/lfi-sploiter/PKGBUILD b/packages/lfi-sploiter/PKGBUILD index 3428245f13b..36e332023f9 100644 --- a/packages/lfi-sploiter/PKGBUILD +++ b/packages/lfi-sploiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfi-sploiter pkgver=1.0 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') pkgdesc='This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.' diff --git a/packages/lfifreak/PKGBUILD b/packages/lfifreak/PKGBUILD index bb5d425d0f7..0aae0443a1d 100644 --- a/packages/lfifreak/PKGBUILD +++ b/packages/lfifreak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfifreak pkgver=21.0c6adef -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') pkgdesc='A unique automated LFi Exploiter with Bind/Reverse Shells.' arch=('any') diff --git a/packages/lfimap/PKGBUILD b/packages/lfimap/PKGBUILD index 58a5d043875..6f25d27697f 100644 --- a/packages/lfimap/PKGBUILD +++ b/packages/lfimap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfimap pkgver=283.5db3000 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') pkgdesc='Local file inclusion discovery and exploitation tool.' diff --git a/packages/lfisuite/PKGBUILD b/packages/lfisuite/PKGBUILD index d2c7656dd40..1fb64d1c567 100644 --- a/packages/lfisuite/PKGBUILD +++ b/packages/lfisuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfisuite pkgver=85.470e01f -pkgrel=1 +pkgrel=2 pkgdesc='Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/lfle/PKGBUILD b/packages/lfle/PKGBUILD index ecde5782337..403d0094864 100644 --- a/packages/lfle/PKGBUILD +++ b/packages/lfle/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfle pkgver=24.f28592c -pkgrel=4 +pkgrel=5 pkgdesc='Recover event log entries from an image by heurisitically looking for record structures.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/lhf/PKGBUILD b/packages/lhf/PKGBUILD index 92cadb0fe1d..392d6da8be2 100644 --- a/packages/lhf/PKGBUILD +++ b/packages/lhf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lhf pkgver=40.51568ee -pkgrel=2 +pkgrel=3 pkgdesc='A modular recon tool for pentesting.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index db39842060f..3076a8feb67 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -3,7 +3,7 @@ pkgname=libbde pkgver=338.3628220 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A library to access the BitLocker Drive Encryption (BDE) format.' groups=('blackarch' 'blackarch-crypto') diff --git a/packages/libbtbb/PKGBUILD b/packages/libbtbb/PKGBUILD index 54021798a68..bf978f2179c 100644 --- a/packages/libbtbb/PKGBUILD +++ b/packages/libbtbb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=libbtbb pkgver=2020.12.R1 -pkgrel=1 +pkgrel=2 pkgdesc='A library to decode Bluetooth baseband packets, as produced by the Ubertooth and GR-Bluetooth projects.' url='https://github.com/greatscottgadgets/libbtbb/releases' arch=('x86_64' 'aarch64') diff --git a/packages/liblognorm/PKGBUILD b/packages/liblognorm/PKGBUILD index 7ef43f3ec44..31e4901181b 100644 --- a/packages/liblognorm/PKGBUILD +++ b/packages/liblognorm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=liblognorm pkgver=2.0.6 -pkgrel=1 +pkgrel=2 pkgdesc='Log normalization library for rsyslog.' arch=('x86_64' 'aarch64') url='http://www.liblognorm.com/' diff --git a/packages/liffy/PKGBUILD b/packages/liffy/PKGBUILD index ecd7d99f83d..756ce3bfedf 100644 --- a/packages/liffy/PKGBUILD +++ b/packages/liffy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=liffy pkgver=13.43a9298 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fuzzer') diff --git a/packages/lightblue/PKGBUILD b/packages/lightblue/PKGBUILD index 00478b80713..b9e299cb827 100644 --- a/packages/lightblue/PKGBUILD +++ b/packages/lightblue/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lightblue pkgver=0.4 -pkgrel=2 +pkgrel=3 pkgdesc='A cross-platform Bluetooth API for Python which provides simple access to Bluetooth operations' arch=('x86_64' 'aarch64') url='http://lightblue.sourceforge.net/' diff --git a/packages/lightbulb/PKGBUILD b/packages/lightbulb/PKGBUILD index ddb6074c900..58ddbd63c47 100644 --- a/packages/lightbulb/PKGBUILD +++ b/packages/lightbulb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lightbulb pkgver=88.9e8d6f3 -pkgrel=3 +pkgrel=4 pkgdesc='Python framework for auditing web applications firewalls.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/limeaide/PKGBUILD b/packages/limeaide/PKGBUILD index 1759935e69b..1a4b9861ed8 100644 --- a/packages/limeaide/PKGBUILD +++ b/packages/limeaide/PKGBUILD @@ -3,7 +3,7 @@ pkgname=limeaide pkgver=305.ce3c9b7 -pkgrel=6 +pkgrel=7 pkgdesc='Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/linkedin2username/PKGBUILD b/packages/linkedin2username/PKGBUILD index 69f5e1a2a0e..4555b8a5acc 100644 --- a/packages/linkedin2username/PKGBUILD +++ b/packages/linkedin2username/PKGBUILD @@ -3,7 +3,7 @@ pkgname=linkedin2username pkgver=144.8889f30 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='OSINT Tool: Generate username lists for companies on LinkedIn.' groups=('blackarch' 'blackarch-social' 'blackarch-recon' 'blackarch-misc') diff --git a/packages/linkfinder/PKGBUILD b/packages/linkfinder/PKGBUILD index fca4e90ee93..5fcdcfcc1ed 100644 --- a/packages/linkfinder/PKGBUILD +++ b/packages/linkfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=linkfinder pkgver=168.1debac5 -pkgrel=3 +pkgrel=4 pkgdesc='Discovers endpoint and their parameters in JavaScript files.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/lisa.py/PKGBUILD b/packages/lisa.py/PKGBUILD index 049d8afb4f3..7b57c0ac78a 100644 --- a/packages/lisa.py/PKGBUILD +++ b/packages/lisa.py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lisa.py pkgver=63.fb74a30 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation') pkgdesc='An Exploit Dev Swiss Army Knife.' arch=('any') diff --git a/packages/list-urls/PKGBUILD b/packages/list-urls/PKGBUILD index ee0e94d97a5..cb9b735cda0 100644 --- a/packages/list-urls/PKGBUILD +++ b/packages/list-urls/PKGBUILD @@ -3,7 +3,7 @@ pkgname=list-urls pkgver=0.1 -pkgrel=3 +pkgrel=4 url='http://www.whoppix.net/' pkgdesc='Extracts links from webpage.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/littlebrother/PKGBUILD b/packages/littlebrother/PKGBUILD index e50125b34ff..16f4da149d2 100644 --- a/packages/littlebrother/PKGBUILD +++ b/packages/littlebrother/PKGBUILD @@ -3,7 +3,7 @@ pkgname=littlebrother pkgver=112.338cf82 -pkgrel=5 +pkgrel=6 pkgdesc='OSINT tool to get informations on French, Belgian and Swizerland people.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/locasploit/PKGBUILD b/packages/locasploit/PKGBUILD index f643216dfb3..1b00e4115b2 100644 --- a/packages/locasploit/PKGBUILD +++ b/packages/locasploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=locasploit pkgver=117.fa48151 -pkgrel=2 +pkgrel=3 pkgdesc='Local enumeration and exploitation framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation') arch=('any') diff --git a/packages/log4j-bypass/PKGBUILD b/packages/log4j-bypass/PKGBUILD index 6f0a6eaa7b9..9c33d016e66 100644 --- a/packages/log4j-bypass/PKGBUILD +++ b/packages/log4j-bypass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=log4j-bypass pkgver=33.f5c92f9 -pkgrel=4 +pkgrel=5 pkgdesc='Log4j web app tester that includes WAF bypasses.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-scanner') diff --git a/packages/log4j-scan/PKGBUILD b/packages/log4j-scan/PKGBUILD index 59da00d3a13..55eec3d3854 100644 --- a/packages/log4j-scan/PKGBUILD +++ b/packages/log4j-scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=log4j-scan pkgver=88.07f7e32 -pkgrel=4 +pkgrel=5 pkgdesc='A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/loki-packet/PKGBUILD b/packages/loki-packet/PKGBUILD index 2087c90587f..09c1705f6c1 100644 --- a/packages/loki-packet/PKGBUILD +++ b/packages/loki-packet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=loki-packet pkgver=0.3.0_r502 -pkgrel=1 +pkgrel=2 pkgdesc='Python based framework implementing many packet generation and attack modules for Layer 2 and 3 protocols.' arch=('x86_64' 'aarch64') url='http://c0decafe.de/loki.html' diff --git a/packages/loki-scanner/PKGBUILD b/packages/loki-scanner/PKGBUILD index ee34f9059a2..3cdcf95c6f5 100644 --- a/packages/loki-scanner/PKGBUILD +++ b/packages/loki-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=loki-scanner pkgver=1255.687e211 -pkgrel=1 +pkgrel=2 pkgdesc='Simple IOC and Incident Response Scanner.' groups=('blackarch' 'blackarch-forensic' 'blackarch-scanner') arch=('any') diff --git a/packages/lrod/PKGBUILD b/packages/lrod/PKGBUILD index bae559d4b89..2cfc83d2a90 100644 --- a/packages/lrod/PKGBUILD +++ b/packages/lrod/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lrod pkgver=Version.r32.g57d9cab -pkgrel=3 +pkgrel=4 pkgdesc='Perform subdomain enumeration, endpoint recognition, and more.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/lyricpass/PKGBUILD b/packages/lyricpass/PKGBUILD index a5faddff656..f3fa01cb28f 100644 --- a/packages/lyricpass/PKGBUILD +++ b/packages/lyricpass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lyricpass pkgver=45.fd31d07 -pkgrel=3 +pkgrel=4 pkgdesc='Tool to generate wordlists based on lyrics.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/m3-gen/PKGBUILD b/packages/m3-gen/PKGBUILD index a30a26dead4..e0d58856b7f 100644 --- a/packages/m3-gen/PKGBUILD +++ b/packages/m3-gen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=m3-gen pkgver=7.7c656cc -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass, this tool intended for adversary simulation and red teaming purpose.' url='https://github.com/infosecn1nja/MaliciousMacroMSBuild' diff --git a/packages/machinae/PKGBUILD b/packages/machinae/PKGBUILD index 333875df30c..8a5182cb9ef 100644 --- a/packages/machinae/PKGBUILD +++ b/packages/machinae/PKGBUILD @@ -3,7 +3,7 @@ pkgname=machinae pkgver=197.9ef3e6c -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.' arch=('any') diff --git a/packages/maigret/PKGBUILD b/packages/maigret/PKGBUILD index 4584a40a01b..02aa57b4b14 100644 --- a/packages/maigret/PKGBUILD +++ b/packages/maigret/PKGBUILD @@ -4,7 +4,7 @@ pkgname=maigret pkgver=866.9f2f4d5 _pyver=3.13 -pkgrel=6 +pkgrel=7 pkgdesc='OSINT username checker. Collect a dossier on a person by username from a huge number of sites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/mail-crawl/PKGBUILD b/packages/mail-crawl/PKGBUILD index c10c29f7ae5..5785fe4f6fa 100644 --- a/packages/mail-crawl/PKGBUILD +++ b/packages/mail-crawl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mail-crawl pkgver=0.1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Tool to harvest emails from website.' arch=('any') diff --git a/packages/make-pdf/PKGBUILD b/packages/make-pdf/PKGBUILD index 7e4519ccbcd..6f037d397f2 100644 --- a/packages/make-pdf/PKGBUILD +++ b/packages/make-pdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=make-pdf pkgver=0.1.7 -pkgrel=2 +pkgrel=3 pkgdesc='This tool will embed javascript inside a PDF document.' arch=('any') url='http://blog.didierstevens.com/programs/pdf-tools/' diff --git a/packages/malboxes/PKGBUILD b/packages/malboxes/PKGBUILD index 3375e6326f8..0cc8f57b837 100644 --- a/packages/malboxes/PKGBUILD +++ b/packages/malboxes/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malboxes pkgver=449.f9f310e -pkgrel=5 +pkgrel=6 pkgdesc="Builds malware analysis Windows VMs so that you don't have to." groups=('blackarch-malware') arch=('any') diff --git a/packages/malcom/PKGBUILD b/packages/malcom/PKGBUILD index c0ba4b46f4c..db2deef2dd4 100644 --- a/packages/malcom/PKGBUILD +++ b/packages/malcom/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malcom pkgver=708.02e55b9 -pkgrel=4 +pkgrel=5 pkgdesc="Analyze a system's network communication using graphical representations of network traffic." groups=('blackarch' 'blackarch-networking' 'blackarch-defensive' 'blackarch-malware') diff --git a/packages/malicious-pdf/PKGBUILD b/packages/malicious-pdf/PKGBUILD index 3512462a731..8e4d5070803 100644 --- a/packages/malicious-pdf/PKGBUILD +++ b/packages/malicious-pdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malicious-pdf pkgver=47.10d08b2 -pkgrel=1 +pkgrel=2 pkgdesc='Generate a bunch of malicious pdf files with phone-home functionality.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-malware') diff --git a/packages/maligno/PKGBUILD b/packages/maligno/PKGBUILD index 030734ed0bf..23861b2db2a 100644 --- a/packages/maligno/PKGBUILD +++ b/packages/maligno/PKGBUILD @@ -3,7 +3,7 @@ pkgname=maligno pkgver=2.5 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-exploitation') pkgdesc='An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.' arch=('any') diff --git a/packages/malmon/PKGBUILD b/packages/malmon/PKGBUILD index cb924b7c7c0..cc8aaf48b03 100644 --- a/packages/malmon/PKGBUILD +++ b/packages/malmon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malmon pkgver=0.3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-defensive' 'blackarch-malware') pkgdesc='Hosting exploit/backdoor detection daemon.' arch=('any') diff --git a/packages/malscan/PKGBUILD b/packages/malscan/PKGBUILD index c1112065464..c6116501df9 100644 --- a/packages/malscan/PKGBUILD +++ b/packages/malscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malscan pkgver=5.773505a -pkgrel=1 +pkgrel=2 pkgdesc='A Simple PE File Heuristics Scanner.' groups=('blackarch' 'blackarch-malware' 'blackarch-binary') arch=('any') diff --git a/packages/maltrail/PKGBUILD b/packages/maltrail/PKGBUILD index d665fe66ee0..4d9e0901a6b 100644 --- a/packages/maltrail/PKGBUILD +++ b/packages/maltrail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=maltrail pkgver=114571.e2b6aef405 -pkgrel=2 +pkgrel=3 pkgdesc='Malicious traffic detection system.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking' 'blackarch-sniffer') diff --git a/packages/malware-check-tool/PKGBUILD b/packages/malware-check-tool/PKGBUILD index d8cd170efe0..13fb8d81c68 100644 --- a/packages/malware-check-tool/PKGBUILD +++ b/packages/malware-check-tool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malware-check-tool pkgver=1.2 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-malware') pkgdesc='Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.' arch=('any') diff --git a/packages/malwasm/PKGBUILD b/packages/malwasm/PKGBUILD index c27e2557975..85ae2b27fa9 100644 --- a/packages/malwasm/PKGBUILD +++ b/packages/malwasm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malwasm pkgver=0.2 -pkgrel=5 +pkgrel=6 pkgdesc="Offline debugger for malware's reverse engineering." url='https://code.google.com/p/malwasm/' license=('GPL2') diff --git a/packages/malybuzz/PKGBUILD b/packages/malybuzz/PKGBUILD index ef3c395d949..e1b18cea2a6 100644 --- a/packages/malybuzz/PKGBUILD +++ b/packages/malybuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malybuzz pkgver=1.0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='A Python tool focused in discovering programming faults in network software.' arch=('any') diff --git a/packages/mando.me/PKGBUILD b/packages/mando.me/PKGBUILD index d82f9755280..ab36e71cb29 100644 --- a/packages/mando.me/PKGBUILD +++ b/packages/mando.me/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mando.me pkgver=9.8b34f1a -pkgrel=8 +pkgrel=9 pkgdesc='Web Command Injection Tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/manspider/PKGBUILD b/packages/manspider/PKGBUILD index 007586c8b20..bc3eaa68424 100644 --- a/packages/manspider/PKGBUILD +++ b/packages/manspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manspider pkgver=70.30ce682 -pkgrel=2 +pkgrel=3 pkgdesc='Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/manticore/PKGBUILD b/packages/manticore/PKGBUILD index a661cfa4f29..72e8440787d 100644 --- a/packages/manticore/PKGBUILD +++ b/packages/manticore/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manticore pkgver=0.3.7.r73.g88610053 -pkgrel=3 +pkgrel=4 pkgdesc='Symbolic execution tool.' arch=('any') groups=('blackarch' 'blackarch-binary') diff --git a/packages/manul/PKGBUILD b/packages/manul/PKGBUILD index 45b5af504c5..a77c28995dc 100644 --- a/packages/manul/PKGBUILD +++ b/packages/manul/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manul pkgver=197.f525df9 -pkgrel=6 +pkgrel=7 pkgdesc='A coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-binary') arch=('any') diff --git a/packages/mara-framework/PKGBUILD b/packages/mara-framework/PKGBUILD index 4992838e024..712227212d4 100644 --- a/packages/mara-framework/PKGBUILD +++ b/packages/mara-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mara-framework pkgver=176.ac4ac88 -pkgrel=1 +pkgrel=2 pkgdesc='A Mobile Application Reverse engineering and Analysis Framework.' groups=('blackarch' 'blackarch-mobile' 'blackarch-reversing' 'blackarch-disassembler') diff --git a/packages/marc4dasm/PKGBUILD b/packages/marc4dasm/PKGBUILD index d7a22e79aab..9f6557951c9 100644 --- a/packages/marc4dasm/PKGBUILD +++ b/packages/marc4dasm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=marc4dasm pkgver=6.f11860f -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-disassembler' 'blackarch-hardware' 'blackarch-reversing') pkgdesc='A disassembler for the Atmel MARC4 (a 4 bit Harvard micro).' diff --git a/packages/maryam/PKGBUILD b/packages/maryam/PKGBUILD index 74afd1f50ef..82aa10d53f1 100644 --- a/packages/maryam/PKGBUILD +++ b/packages/maryam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=maryam pkgver=v.2.5.2.r1.g651eb9e77 -pkgrel=2 +pkgrel=3 epoch=3 pkgdesc='Full-featured Web Identification framework written in Python.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/massbleed/PKGBUILD b/packages/massbleed/PKGBUILD index ea65773bcc7..f665a5fa8fd 100644 --- a/packages/massbleed/PKGBUILD +++ b/packages/massbleed/PKGBUILD @@ -3,7 +3,7 @@ pkgname=massbleed pkgver=20.44b7e85 -pkgrel=3 +pkgrel=4 pkgdesc='SSL Vulnerability Scanner.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation' 'blackarch-scanner') diff --git a/packages/masscan-automation/PKGBUILD b/packages/masscan-automation/PKGBUILD index af38cf2caac..af5f4b4fd93 100644 --- a/packages/masscan-automation/PKGBUILD +++ b/packages/masscan-automation/PKGBUILD @@ -3,7 +3,7 @@ pkgname=masscan-automation pkgver=26.a170abc -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-automation') pkgdesc='Masscan integrated with Shodan API.' arch=('any') diff --git a/packages/massexpconsole/PKGBUILD b/packages/massexpconsole/PKGBUILD index 961022647d2..958020343b8 100644 --- a/packages/massexpconsole/PKGBUILD +++ b/packages/massexpconsole/PKGBUILD @@ -3,7 +3,7 @@ pkgname=massexpconsole pkgver=v2.3.5.r1.g530c880 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='A collection of tools and exploits with a cli ui for mass exploitation.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/mat/PKGBUILD b/packages/mat/PKGBUILD index aa92e210e85..c3f2bdf64ec 100644 --- a/packages/mat/PKGBUILD +++ b/packages/mat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mat pkgver=0.6.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-defensive' 'blackarch-misc') pkgdesc='Metadata Anonymisation Toolkit composed of a GUI application, a CLI application and a library.' arch=('any') diff --git a/packages/matahari/PKGBUILD b/packages/matahari/PKGBUILD index 04e01eeec6a..6c7d865054d 100644 --- a/packages/matahari/PKGBUILD +++ b/packages/matahari/PKGBUILD @@ -3,7 +3,7 @@ pkgname=matahari pkgver=0.1.30 -pkgrel=2 +pkgrel=3 pkgdesc='A reverse HTTP shell to execute commands on remote machines behind firewalls.' arch=('any') url='http://matahari.sourceforge.net/' diff --git a/packages/matroschka/PKGBUILD b/packages/matroschka/PKGBUILD index 788ee191412..76600b2877d 100644 --- a/packages/matroschka/PKGBUILD +++ b/packages/matroschka/PKGBUILD @@ -3,7 +3,7 @@ pkgname=matroschka pkgver=58.2f026a4 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-stego') pkgdesc='Python steganography tool to hide images or text in images.' arch=('any') diff --git a/packages/mdns-recon/PKGBUILD b/packages/mdns-recon/PKGBUILD index 17bc31b34b4..a76e275cd31 100644 --- a/packages/mdns-recon/PKGBUILD +++ b/packages/mdns-recon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mdns-recon pkgver=11.69b864e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='An mDNS recon tool written in Python.' arch=('any') diff --git a/packages/meanalyzer/PKGBUILD b/packages/meanalyzer/PKGBUILD index 11c1a1e88ea..8e17e1e84f4 100644 --- a/packages/meanalyzer/PKGBUILD +++ b/packages/meanalyzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=meanalyzer _pkgname=MEAnalyzer pkgver=1.273.0 _rev=275 -pkgrel=4 +pkgrel=5 pkgdesc='Intel Engine Firmware Analysis Tool.' arch=('x86_64') groups=('blackarch' 'blackarch-firmware') diff --git a/packages/mentalist/PKGBUILD b/packages/mentalist/PKGBUILD index 01f645226d7..25009429e65 100644 --- a/packages/mentalist/PKGBUILD +++ b/packages/mentalist/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mentalist pkgver=6.953a07b _pyver=3.13 -pkgrel=12 +pkgrel=13 pkgdesc='Graphical tool for custom wordlist generation.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/mercury/PKGBUILD b/packages/mercury/PKGBUILD index 4ff0dffae69..d459905027c 100644 --- a/packages/mercury/PKGBUILD +++ b/packages/mercury/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mercury pkgver=2747.4c2ebee1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-fingerprint' 'blackarch-networking') pkgdesc='Tool to fingerprint network traffic, capturing and analyzing packet metadata that leverages the modern Linux kernel high-performance networking capabilities (AF_PACKET and TPACKETv3).' url='https://github.com/cisco/mercury' diff --git a/packages/metafinder/PKGBUILD b/packages/metafinder/PKGBUILD index 8459f4a0d07..f22ff90760b 100644 --- a/packages/metafinder/PKGBUILD +++ b/packages/metafinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metafinder pkgver=v1.2.r2.g30c8475 -pkgrel=3 +pkgrel=4 pkgdesc='Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/metaforge/PKGBUILD b/packages/metaforge/PKGBUILD index 956692730e2..0c6d7d7d01f 100644 --- a/packages/metaforge/PKGBUILD +++ b/packages/metaforge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metaforge pkgver=115.7b32693 -pkgrel=6 +pkgrel=7 pkgdesc='Auto Scanning to SSL Vulnerability.' groups=('blackarch' 'blackarch-misc' 'blackarch-social') arch=('any') diff --git a/packages/metagoofil/PKGBUILD b/packages/metagoofil/PKGBUILD index 9a3eb97646b..9ee635f4e61 100644 --- a/packages/metagoofil/PKGBUILD +++ b/packages/metagoofil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metagoofil pkgver=85.5d20635 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='An information gathering tool designed for extracting metadata of public documents.' url='http://www.edge-security.com/metagoofil.php' diff --git a/packages/metame/PKGBUILD b/packages/metame/PKGBUILD index ca5754e7131..b58b3b06147 100644 --- a/packages/metame/PKGBUILD +++ b/packages/metame/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metame pkgver=14.8d583a0 -pkgrel=7 +pkgrel=8 pkgdesc='A simple metamorphic code engine for arbitrary executables.' groups=('blackarch' 'blackarch-binary') arch=('any') diff --git a/packages/meterssh/PKGBUILD b/packages/meterssh/PKGBUILD index 72f88de43f4..425f017d84b 100644 --- a/packages/meterssh/PKGBUILD +++ b/packages/meterssh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=meterssh pkgver=18.9a5ed19 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-backdoor' 'blackarch-networking') pkgdesc='A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.' arch=('any') diff --git a/packages/mfsniffer/PKGBUILD b/packages/mfsniffer/PKGBUILD index 4161195195f..e57d8882dcb 100644 --- a/packages/mfsniffer/PKGBUILD +++ b/packages/mfsniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mfsniffer pkgver=0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-sniffer') pkgdesc='A python script for capturing unencrypted TSO login credentials. ' arch=('any') diff --git a/packages/middler/PKGBUILD b/packages/middler/PKGBUILD index c912061aa9a..45a49520404 100644 --- a/packages/middler/PKGBUILD +++ b/packages/middler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=middler pkgver=1.0 -pkgrel=6 +pkgrel=7 pkgdesc='A Man in the Middle tool to demonstrate protocol middling attacks.' arch=('any') url='http://code.google.com/p/middler/' diff --git a/packages/mikrotik-npk/PKGBUILD b/packages/mikrotik-npk/PKGBUILD index dc584621051..0cdcf0ff56b 100644 --- a/packages/mikrotik-npk/PKGBUILD +++ b/packages/mikrotik-npk/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mikrotik-npk pkgver=11.d54e97c -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-reversing' 'blackarch-binary' 'blackarch-networking' 'blackarch-packer' 'blackarch-unpacker') pkgdesc='Python tools for manipulating Mikrotik NPK format.' diff --git a/packages/mimipenguin/PKGBUILD b/packages/mimipenguin/PKGBUILD index 7e5754e8c5d..db5aab64ee9 100644 --- a/packages/mimipenguin/PKGBUILD +++ b/packages/mimipenguin/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mimipenguin pkgver=152.880a427 -pkgrel=3 +pkgrel=4 pkgdesc='A tool to dump the login password from the current linux user.' groups=('blackarch' 'blackarch-forensic' 'blackarch-cracker') arch=('any') diff --git a/packages/mitm-relay/PKGBUILD b/packages/mitm-relay/PKGBUILD index 1262cecccee..6c42a2114dc 100644 --- a/packages/mitm-relay/PKGBUILD +++ b/packages/mitm-relay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm-relay pkgver=40.1b74741 -pkgrel=4 +pkgrel=5 pkgdesc='Hackish way to intercept and modify non-HTTP protocols through Burp & others.' arch=('any') groups=('blackarch' 'blackarch-proxy' 'blackarch-sniffer') diff --git a/packages/mitm/PKGBUILD b/packages/mitm/PKGBUILD index 9d32f9a5635..9a13f2670d9 100644 --- a/packages/mitm/PKGBUILD +++ b/packages/mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm pkgver=8.bd2b351 -pkgrel=5 +pkgrel=6 pkgdesc='A simple yet effective python3 script to perform DNS spoofing via ARP poisoning.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-proxy' 'blackarch-spoof') diff --git a/packages/mitm6/PKGBUILD b/packages/mitm6/PKGBUILD index 337c1a2f7f2..74645fc41c9 100644 --- a/packages/mitm6/PKGBUILD +++ b/packages/mitm6/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm6 pkgver=33.8e75884 -pkgrel=4 +pkgrel=5 pkgdesc='Pwning IPv4 via IPv6.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/mitmap/PKGBUILD b/packages/mitmap/PKGBUILD index 6bd0e646bae..02dc17ec693 100644 --- a/packages/mitmap/PKGBUILD +++ b/packages/mitmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitmap pkgver=89.b590f9a -pkgrel=6 +pkgrel=7 pkgdesc='A python program to create a fake AP and sniff data.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/mitmer/PKGBUILD b/packages/mitmer/PKGBUILD index 30d23c6239d..d3ceabe04a8 100644 --- a/packages/mitmer/PKGBUILD +++ b/packages/mitmer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitmer pkgver=22.b01c7fe -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') pkgdesc="A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook." arch=('any') diff --git a/packages/mitmf/PKGBUILD b/packages/mitmf/PKGBUILD index 7aa55e8f98f..661a46c95e1 100644 --- a/packages/mitmf/PKGBUILD +++ b/packages/mitmf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitmf pkgver=467.0458300 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-exploitation' 'blackarch-proxy' 'blackarch-networking' 'blackarch-spoof') pkgdesc='A Framework for Man-In-The-Middle attacks written in Python.' diff --git a/packages/mkbrutus/PKGBUILD b/packages/mkbrutus/PKGBUILD index bd9743ebec7..3d6cc4cb156 100644 --- a/packages/mkbrutus/PKGBUILD +++ b/packages/mkbrutus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mkbrutus pkgver=27.ddd5f8e -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-cracker') pkgdesc='Password bruteforcer for MikroTik devices or boxes running RouterOS.' url='http://mkbrutusproject.github.io/MKBRUTUS/' diff --git a/packages/mkyara/PKGBUILD b/packages/mkyara/PKGBUILD index 6e905fd29c1..5a6fa9218e6 100644 --- a/packages/mkyara/PKGBUILD +++ b/packages/mkyara/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mkyara _pkgname=mkYARA pkgver=3.8147f91 -pkgrel=7 +pkgrel=8 pkgdesc='Tool to generate YARA rules based on binary code.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/mobiusft/PKGBUILD b/packages/mobiusft/PKGBUILD index 04199c64371..cc74f0d31c8 100644 --- a/packages/mobiusft/PKGBUILD +++ b/packages/mobiusft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mobiusft pkgver=1.12 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.' arch=('any') diff --git a/packages/mobsf/PKGBUILD b/packages/mobsf/PKGBUILD index 83f9a09c4da..0b29a53e881 100644 --- a/packages/mobsf/PKGBUILD +++ b/packages/mobsf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mobsf pkgver=v4.1.3.r28.g3223736 -pkgrel=1 +pkgrel=2 epoch=2 pkgdesc='An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.' arch=('any') diff --git a/packages/modifycerttemplate/PKGBUILD b/packages/modifycerttemplate/PKGBUILD index f2973dc5132..9e421c126ff 100644 --- a/packages/modifycerttemplate/PKGBUILD +++ b/packages/modifycerttemplate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=modifycerttemplate _pkgname=modifyCertTemplate pkgver=7.4c35708 -pkgrel=3 +pkgrel=4 pkgdesc='Aid operators in modifying ADCS certificate templates so that a created vulnerable state can be leveraged for privilege escalation.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/modscan/PKGBUILD b/packages/modscan/PKGBUILD index fa370392b58..e81407413c6 100644 --- a/packages/modscan/PKGBUILD +++ b/packages/modscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=modscan pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A new tool designed to map a SCADA MODBUS TCP based network.' arch=('any') diff --git a/packages/moloch/PKGBUILD b/packages/moloch/PKGBUILD index 5d3de439444..122f1845303 100644 --- a/packages/moloch/PKGBUILD +++ b/packages/moloch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=moloch pkgver=0.11.3 -pkgrel=4 +pkgrel=5 pkgdesc='An open source large scale IPv4 full PCAP capturing, indexing and database system.' url='https://github.com/aol/moloch' groups=('blackarch' 'blackarch-networking') diff --git a/packages/mongoaudit/PKGBUILD b/packages/mongoaudit/PKGBUILD index 8e8da3322f9..9db94701041 100644 --- a/packages/mongoaudit/PKGBUILD +++ b/packages/mongoaudit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mongoaudit pkgver=222.70b83e8 -pkgrel=7 +pkgrel=8 pkgdesc='A powerful MongoDB auditing and pentesting tool .' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/mooscan/PKGBUILD b/packages/mooscan/PKGBUILD index e7fe552ccfe..124f58fa656 100644 --- a/packages/mooscan/PKGBUILD +++ b/packages/mooscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mooscan pkgver=10.82963b0 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='A scanner for Moodle LMS.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' ) diff --git a/packages/morbid/PKGBUILD b/packages/morbid/PKGBUILD index 83f8a6c969e..0c4d58b3bbc 100644 --- a/packages/morbid/PKGBUILD +++ b/packages/morbid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=morbid pkgver=0.8.7.3 -pkgrel=6 +pkgrel=7 pkgdesc='A Twisted-based publish/subscribe messaging server that uses the STOMP protocol.' arch=('any') url='https://pypi.org/project/morbid/#files' diff --git a/packages/morxkeyfmt/PKGBUILD b/packages/morxkeyfmt/PKGBUILD index 62622d9b6f8..308c356f9cd 100644 --- a/packages/morxkeyfmt/PKGBUILD +++ b/packages/morxkeyfmt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=morxkeyfmt pkgver=1.0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-crypto') pkgdesc='Read a private key from stdin and output formatted data values.' url='http://www.morxploit.com/tools/' diff --git a/packages/mosquito/PKGBUILD b/packages/mosquito/PKGBUILD index f70a88c8aa3..01c6c19b98e 100644 --- a/packages/mosquito/PKGBUILD +++ b/packages/mosquito/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mosquito pkgver=39.fe54831 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') pkgdesc='XSS exploitation tool - access victims through HTTP proxy.' arch=('any') diff --git a/packages/mots/PKGBUILD b/packages/mots/PKGBUILD index 702a74a39ce..d99b2e588e8 100644 --- a/packages/mots/PKGBUILD +++ b/packages/mots/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mots pkgver=5.34017ca -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking' 'blackarch-spoof' 'blackarch-defensive') pkgdesc='Man on the Side Attack - experimental packet injection and detection.' diff --git a/packages/motsa-dns-spoofing/PKGBUILD b/packages/motsa-dns-spoofing/PKGBUILD index 92ac4c00316..1851043d1d8 100644 --- a/packages/motsa-dns-spoofing/PKGBUILD +++ b/packages/motsa-dns-spoofing/PKGBUILD @@ -3,7 +3,7 @@ pkgname=motsa-dns-spoofing pkgver=2.6ac6980 -pkgrel=3 +pkgrel=4 pkgdesc='ManOnTheSideAttack-DNS Spoofing.' groups=('blackarch' 'blackarch-spoof' 'blackarch-networking') arch=('any') diff --git a/packages/mousejack-transmit/PKGBUILD b/packages/mousejack-transmit/PKGBUILD index c8cc80e7b19..c69e4aa0a5b 100644 --- a/packages/mousejack-transmit/PKGBUILD +++ b/packages/mousejack-transmit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mousejack pkgver=5.58b69c1 -pkgrel=2 +pkgrel=3 pkgdesc='Wireless mouse/keyboard attack with replay/transmit poc.' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/mptcp-abuse/PKGBUILD b/packages/mptcp-abuse/PKGBUILD index e3be9956490..1c76b18c8fb 100644 --- a/packages/mptcp-abuse/PKGBUILD +++ b/packages/mptcp-abuse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mptcp-abuse pkgver=6.b0eeb27 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.' arch=('any') diff --git a/packages/mqtt-pwn/PKGBUILD b/packages/mqtt-pwn/PKGBUILD index f484e76efff..346366745f9 100644 --- a/packages/mqtt-pwn/PKGBUILD +++ b/packages/mqtt-pwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mqtt-pwn pkgver=43.40368e5 -pkgrel=5 +pkgrel=6 pkgdesc='A one-stop-shop for IoT Broker penetration-testing and security assessment operations.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/mrsip/PKGBUILD b/packages/mrsip/PKGBUILD index c5ab200a595..2d7d57670b1 100644 --- a/packages/mrsip/PKGBUILD +++ b/packages/mrsip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mrsip pkgver=110.bdd98ad -pkgrel=1 +pkgrel=2 pkgdesc='SIP-Based Audit and Attack Tool.' groups=('blackarch' 'blackarch-voip') arch=('any') diff --git a/packages/mrtparse/PKGBUILD b/packages/mrtparse/PKGBUILD index c3dd205995a..82aa91b6130 100644 --- a/packages/mrtparse/PKGBUILD +++ b/packages/mrtparse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mrtparse pkgver=522.13cde30 -pkgrel=1 +pkgrel=2 pkgdesc='A module to read and analyze the MRT format data.' groups=('blackarch' 'blackarch-misc' 'blackarch-networking') arch=('any') diff --git a/packages/msfenum/PKGBUILD b/packages/msfenum/PKGBUILD index 101a5cb8247..5070e97fb05 100644 --- a/packages/msfenum/PKGBUILD +++ b/packages/msfenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=msfenum pkgver=36.6c6b77e -pkgrel=1 +pkgrel=2 pkgdesc='A Metasploit auto auxiliary script.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/mssqlrelay/PKGBUILD b/packages/mssqlrelay/PKGBUILD index 5e49fda4928..04d6e6726c9 100644 --- a/packages/mssqlrelay/PKGBUILD +++ b/packages/mssqlrelay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mssqlrelay pkgver=10.97efa52 -pkgrel=1 +pkgrel=2 pkgdesc="Microsoft SQL Relay is an offensive tool for auditing and abusing Microsoft SQL (MSSQL) services." arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/mugshot/PKGBUILD b/packages/mugshot/PKGBUILD index 5a0e41b5696..7b542cf1e07 100644 --- a/packages/mugshot/PKGBUILD +++ b/packages/mugshot/PKGBUILD @@ -7,7 +7,7 @@ pkgname=mugshot pkgver=0.4.3 -pkgrel=4 +pkgrel=5 pkgdesc='Program to update personal user details.' arch=('any') url='https://github.com/bluesabre/mugshot' diff --git a/packages/multiinjector/PKGBUILD b/packages/multiinjector/PKGBUILD index 4e0660684e3..58ae3bda010 100644 --- a/packages/multiinjector/PKGBUILD +++ b/packages/multiinjector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=multiinjector pkgver=0.4 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp') pkgdesc='Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.' arch=('any') diff --git a/packages/multiscanner/PKGBUILD b/packages/multiscanner/PKGBUILD index 71116a1a257..a64bd82530e 100644 --- a/packages/multiscanner/PKGBUILD +++ b/packages/multiscanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=multiscanner pkgver=1559.86e0145 -pkgrel=2 +pkgrel=3 pkgdesc='Modular file scanning/analysis framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation') arch=('any') diff --git a/packages/multitun/PKGBUILD b/packages/multitun/PKGBUILD index 054af5b93d4..afae1ad0ca8 100644 --- a/packages/multitun/PKGBUILD +++ b/packages/multitun/PKGBUILD @@ -3,7 +3,7 @@ pkgname=multitun pkgver=1.319a134 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-tunnel') pkgdesc='Tunnel arbitrary traffic through an innocuous WebSocket.' diff --git a/packages/munin-hashchecker/PKGBUILD b/packages/munin-hashchecker/PKGBUILD index f062596eb4b..56afd3f2dab 100644 --- a/packages/munin-hashchecker/PKGBUILD +++ b/packages/munin-hashchecker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=munin-hashchecker _pkgname=munin pkgver=239.95b046d -pkgrel=2 +pkgrel=3 pkgdesc='Online hash checker for Virustotal and other services' groups=('blackarch' 'blackarch-defensive' 'blackarch-forensic') arch=('any') diff --git a/packages/mwebfp/PKGBUILD b/packages/mwebfp/PKGBUILD index 9c4111dd21f..74dde17c24d 100644 --- a/packages/mwebfp/PKGBUILD +++ b/packages/mwebfp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mwebfp pkgver=16.a800b98 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-fingerprint' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Mass Web Fingerprinter.' diff --git a/packages/mybff/PKGBUILD b/packages/mybff/PKGBUILD index bb563adf753..3c61ea6eb29 100644 --- a/packages/mybff/PKGBUILD +++ b/packages/mybff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mybff pkgver=98.094d443 -pkgrel=1 +pkgrel=2 pkgdesc='A Brute Force Framework.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/myjwt/PKGBUILD b/packages/myjwt/PKGBUILD index ffb9a4e6557..d7cad24d2ad 100644 --- a/packages/myjwt/PKGBUILD +++ b/packages/myjwt/PKGBUILD @@ -5,7 +5,7 @@ pkgname=myjwt _pkgname=MyJWT pkgver=202.719b939 _pyver=3.13 -pkgrel=3 +pkgrel=4 pkgdesc='This cli is for pentesters, CTF players, or dev. You can modify your jwt, sign, inject, etc.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-cracker') diff --git a/packages/mysql-python/PKGBUILD b/packages/mysql-python/PKGBUILD index fe670e46869..46d4569d5f3 100644 --- a/packages/mysql-python/PKGBUILD +++ b/packages/mysql-python/PKGBUILD @@ -8,7 +8,7 @@ pkgname=mysql-python _pkgname=MySQL-python pkgver=1.2.5 -pkgrel=5 +pkgrel=6 pkgdesc='MySQL support for Python.' arch=('x86_64' 'aarch64') url='http://mysql-python.sourceforge.net/' diff --git a/packages/n1qlmap/PKGBUILD b/packages/n1qlmap/PKGBUILD index d5334736ac7..92b5bd5f14c 100644 --- a/packages/n1qlmap/PKGBUILD +++ b/packages/n1qlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=n1qlmap pkgver=2.5365444 -pkgrel=5 +pkgrel=6 pkgdesc='An N1QL exploitation tool.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/nacker/PKGBUILD b/packages/nacker/PKGBUILD index 197361d18dc..5bb0d9c16d6 100644 --- a/packages/nacker/PKGBUILD +++ b/packages/nacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nacker pkgver=23.b67bb39 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-networking') pkgdesc='A tool to circumvent 802.1x Network Access Control on a wired LAN.' arch=('any') diff --git a/packages/naft/PKGBUILD b/packages/naft/PKGBUILD index cd661f2cf1c..6f983078ff5 100644 --- a/packages/naft/PKGBUILD +++ b/packages/naft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=naft pkgver=0.0.9 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-forensic') pkgdesc='Network Appliance Forensic Toolkit.' arch=('any') diff --git a/packages/nbnspoof/PKGBUILD b/packages/nbnspoof/PKGBUILD index 764b9f76164..e04eaf499a5 100644 --- a/packages/nbnspoof/PKGBUILD +++ b/packages/nbnspoof/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nbnspoof pkgver=1.0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-spoof') pkgdesc='NetBIOS Name Service Spoofer.' arch=('any') diff --git a/packages/necromant/PKGBUILD b/packages/necromant/PKGBUILD index 7570f38bc0c..c4c3cb67040 100644 --- a/packages/necromant/PKGBUILD +++ b/packages/necromant/PKGBUILD @@ -3,7 +3,7 @@ pkgname=necromant pkgver=4.53930c2 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Python Script that search unused Virtual Hosts in Web Servers.' arch=('any') diff --git a/packages/needle/PKGBUILD b/packages/needle/PKGBUILD index ade307067bf..f83568846f5 100644 --- a/packages/needle/PKGBUILD +++ b/packages/needle/PKGBUILD @@ -3,7 +3,7 @@ pkgname=needle pkgver=579.891b660 -pkgrel=1 +pkgrel=2 pkgdesc='The iOS Security Testing Framework.' groups=('blackarch' 'blackarch-mobile') arch=('any') diff --git a/packages/neglected/PKGBUILD b/packages/neglected/PKGBUILD index 241e5081caf..c7f554921bd 100644 --- a/packages/neglected/PKGBUILD +++ b/packages/neglected/PKGBUILD @@ -3,7 +3,7 @@ pkgname=neglected pkgver=8.68d02b3 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Facebook CDN Photo Resolver.' diff --git a/packages/neo-regeorg/PKGBUILD b/packages/neo-regeorg/PKGBUILD index d5af30e0c6a..14fed164e08 100644 --- a/packages/neo-regeorg/PKGBUILD +++ b/packages/neo-regeorg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=neo-regeorg pkgver=v5.2.0.r5.g9945dce -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Improved version of reGeorg, HTTP tunneling pivot tool' arch=('any') diff --git a/packages/net-creds/PKGBUILD b/packages/net-creds/PKGBUILD index 068283efc3c..9e4aa55d370 100644 --- a/packages/net-creds/PKGBUILD +++ b/packages/net-creds/PKGBUILD @@ -3,7 +3,7 @@ pkgname=net-creds pkgver=87.07a25e1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-sniffer') pkgdesc='Sniffs sensitive data from interface or pcap.' arch=('any') diff --git a/packages/netattack/PKGBUILD b/packages/netattack/PKGBUILD index 45ddc0d7b72..38a779b82bd 100644 --- a/packages/netattack/PKGBUILD +++ b/packages/netattack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netattack pkgver=24.230b856 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='Python script to scan and attack wireless networks.' groups=('blackarch' 'blackarch-wireless') diff --git a/packages/netbios-share-scanner/PKGBUILD b/packages/netbios-share-scanner/PKGBUILD index 0033b88657e..89e8cbaadb6 100644 --- a/packages/netbios-share-scanner/PKGBUILD +++ b/packages/netbios-share-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netbios-share-scanner pkgver=1.0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='This tool could be used to check windows workstations and servers if they have accessible shared resources.' arch=('any') diff --git a/packages/netcommander/PKGBUILD b/packages/netcommander/PKGBUILD index 55456eefa50..8afcdf47f6f 100644 --- a/packages/netcommander/PKGBUILD +++ b/packages/netcommander/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netcommander pkgver=1.3 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-spoof' 'blackarch-networking') pkgdesc='An easy-to-use arp spoofing tool.' arch=('any') diff --git a/packages/netexec/PKGBUILD b/packages/netexec/PKGBUILD index 71396b41000..943568bb122 100644 --- a/packages/netexec/PKGBUILD +++ b/packages/netexec/PKGBUILD @@ -4,7 +4,7 @@ pkgname=netexec _pyver=3.13 pkgver=v1.3.0.r118.g95b1af5a -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-windows') pkgdesc='A Windows / Active Directory environments pentest tool.' diff --git a/packages/netscan2/PKGBUILD b/packages/netscan2/PKGBUILD index 20094606f5f..d88f8c01a43 100644 --- a/packages/netscan2/PKGBUILD +++ b/packages/netscan2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netscan2 pkgver=60.3d02ba1 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Active / passive network scanner.' diff --git a/packages/netspionage/PKGBUILD b/packages/netspionage/PKGBUILD index 456c4c5c52f..31879d381df 100644 --- a/packages/netspionage/PKGBUILD +++ b/packages/netspionage/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netspionage pkgver=99.c24f995 -pkgrel=2 +pkgrel=3 pkgdesc='Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection.' arch=('any') groups=('blackarch' 'blackarch-forensic' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/nettacker/PKGBUILD b/packages/nettacker/PKGBUILD index 3bb5e1e2b87..3f0c8cb3b41 100644 --- a/packages/nettacker/PKGBUILD +++ b/packages/nettacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nettacker pkgver=0.4.0.r38.gf65f9bc9 -pkgrel=2 +pkgrel=3 pkgdesc='Automated Penetration Testing Framework.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-scanner' diff --git a/packages/networkmap/PKGBUILD b/packages/networkmap/PKGBUILD index 017643d099d..e8110a2f41f 100644 --- a/packages/networkmap/PKGBUILD +++ b/packages/networkmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=networkmap pkgver=58.f5faf17 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-networking' 'blackarch-misc') pkgdesc='Post-exploitation network mapper.' arch=('any') diff --git a/packages/netzob/PKGBUILD b/packages/netzob/PKGBUILD index 041a885f1bf..c62e4936cc6 100644 --- a/packages/netzob/PKGBUILD +++ b/packages/netzob/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netzob pkgver=1.0.2 -pkgrel=10 +pkgrel=11 pkgdesc='An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.' groups=('blackarch' 'blackarch-reversing' 'blackarch-fuzzer' 'blackarch-networking') diff --git a/packages/nexfil/PKGBUILD b/packages/nexfil/PKGBUILD index 4d362108771..0bc06e07925 100644 --- a/packages/nexfil/PKGBUILD +++ b/packages/nexfil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nexfil pkgver=54.c540238 -pkgrel=3 +pkgrel=4 pkgdesc='OSINT tool for finding profiles by username.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/nfspy/PKGBUILD b/packages/nfspy/PKGBUILD index 4f5dc2fc1c8..17b0397c94f 100644 --- a/packages/nfspy/PKGBUILD +++ b/packages/nfspy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nfspy pkgver=1.0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-automation') pkgdesc='A Python library for automating the falsification of NFS credentials when mounting an NFS share.' url='https://github.com/bonsaiviking/NfSpy' diff --git a/packages/nili/PKGBUILD b/packages/nili/PKGBUILD index 69bc5c636b3..938fb690f9e 100644 --- a/packages/nili/PKGBUILD +++ b/packages/nili/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nili pkgver=39.285220a -pkgrel=8 +pkgrel=9 pkgdesc='Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.' groups=('blackarch' 'blackarch-scanner' 'blackarch-reversing' 'blackarch-fuzzer') diff --git a/packages/nimbostratus/PKGBUILD b/packages/nimbostratus/PKGBUILD index 07fc7d44f07..efcef9c62da 100644 --- a/packages/nimbostratus/PKGBUILD +++ b/packages/nimbostratus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nimbostratus pkgver=54.c7c206f -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-fingerprint' 'blackarch-exploitation' 'blackarch-fuzzer') pkgdesc='Tools for fingerprintinging and exploiting Amazon cloud infrastructures.' diff --git a/packages/njsscan/PKGBUILD b/packages/njsscan/PKGBUILD index 8ac316e1b56..133472cb2e4 100644 --- a/packages/njsscan/PKGBUILD +++ b/packages/njsscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=njsscan pkgver=0.3.1 -pkgrel=5 +pkgrel=6 pkgdesc='A static application testing (SAST) tool that can find insecure code patterns in your node.js applications.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/nohidy/PKGBUILD b/packages/nohidy/PKGBUILD index d55436e923d..576c5f4c1b1 100644 --- a/packages/nohidy/PKGBUILD +++ b/packages/nohidy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nohidy pkgver=67.22c1283 -pkgrel=1 +pkgrel=2 pkgdesc='The system admins best friend, multi platform auditing tool.' groups=('blackarch' 'blackarch-recon' 'blackarch-networking' 'blackarch-defensive') diff --git a/packages/nomorexor/PKGBUILD b/packages/nomorexor/PKGBUILD index f30d8ff4b79..e3c950c23d2 100644 --- a/packages/nomorexor/PKGBUILD +++ b/packages/nomorexor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nomorexor pkgver=2.84489f9 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-crypto') pkgdesc='Tool to help guess a files 256 byte XOR key by using frequency analysis.' arch=('any') diff --git a/packages/noriben/PKGBUILD b/packages/noriben/PKGBUILD index a81562bda1b..c0812056559 100644 --- a/packages/noriben/PKGBUILD +++ b/packages/noriben/PKGBUILD @@ -3,7 +3,7 @@ pkgname=noriben pkgver=193.e7701dc -pkgrel=3 +pkgrel=4 pkgdesc='Portable, Simple, Malware Analysis Sandbox.' groups=('blackarch' 'blackarch-malware') arch=('any') diff --git a/packages/nosqlattack/PKGBUILD b/packages/nosqlattack/PKGBUILD index b58b58d1dbd..d7eba9ec7cc 100644 --- a/packages/nosqlattack/PKGBUILD +++ b/packages/nosqlattack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nosqlattack pkgver=98.a5b0329 -pkgrel=1 +pkgrel=2 pkgdesc='Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks.' groups=('blackarch' 'blackarch-automation' 'blackarch-scanner') arch=('any') diff --git a/packages/nosqli-user-pass-enum/PKGBUILD b/packages/nosqli-user-pass-enum/PKGBUILD index 16a571cd4ce..b3cc4a64058 100644 --- a/packages/nosqli-user-pass-enum/PKGBUILD +++ b/packages/nosqli-user-pass-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nosqli-user-pass-enum _pkgname=Nosql-MongoDB-injection-username-password-enumeration pkgver=18.1b3713a -pkgrel=7 +pkgrel=8 pkgdesc='Script to enumerate usernames and passwords from vulnerable web applications running MongoDB.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') arch=('any') diff --git a/packages/nosqlmap/PKGBUILD b/packages/nosqlmap/PKGBUILD index 4ec5ae57e83..b5dbbf576be 100644 --- a/packages/nosqlmap/PKGBUILD +++ b/packages/nosqlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nosqlmap pkgver=298.efe6f7a -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') pkgdesc='Automated Mongo database and NoSQL web application exploitation tool' arch=('any') diff --git a/packages/novnc/PKGBUILD b/packages/novnc/PKGBUILD index add69c3f755..9c72f0604f7 100644 --- a/packages/novnc/PKGBUILD +++ b/packages/novnc/PKGBUILD @@ -7,7 +7,7 @@ pkgname=novnc _pkgname=noVNC pkgver=1.4.0 -pkgrel=5 +pkgrel=6 pkgdesc='HTML VNC Client Library and Application.' arch=('any') url='https://github.com/novnc/noVNC' diff --git a/packages/nsdtool/PKGBUILD b/packages/nsdtool/PKGBUILD index 663191bb235..25c3d7626f1 100644 --- a/packages/nsdtool/PKGBUILD +++ b/packages/nsdtool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nsdtool pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') pkgdesc='A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.' arch=('any') diff --git a/packages/nsearch/PKGBUILD b/packages/nsearch/PKGBUILD index 0c81ac81e7e..60c14c27093 100644 --- a/packages/nsearch/PKGBUILD +++ b/packages/nsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nsearch pkgver=353.bd8205b -pkgrel=4 +pkgrel=5 pkgdesc='Minimal script to help find script into the nse database.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/nsec3map/PKGBUILD b/packages/nsec3map/PKGBUILD index 067cf265f13..66591f43794 100644 --- a/packages/nsec3map/PKGBUILD +++ b/packages/nsec3map/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nsec3map pkgver=133.d145b13 -pkgrel=1 +pkgrel=2 pkgdesc='A tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/ntdsxtract/PKGBUILD b/packages/ntdsxtract/PKGBUILD index 73e838d3445..59e13a16933 100644 --- a/packages/ntdsxtract/PKGBUILD +++ b/packages/ntdsxtract/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntdsxtract pkgver=34.7fa1c8c -pkgrel=1 +pkgrel=2 pkgdesc='Active Directory forensic framework.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/ntlm-challenger/PKGBUILD b/packages/ntlm-challenger/PKGBUILD index 343d3004835..31868b13d79 100644 --- a/packages/ntlm-challenger/PKGBUILD +++ b/packages/ntlm-challenger/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ntlm-challenger _pkgname=ntlm_challenger pkgver=8.bd61ef6 -pkgrel=4 +pkgrel=5 pkgdesc='Parse NTLM over HTTP challenge messages.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/ntlm-scanner/PKGBUILD b/packages/ntlm-scanner/PKGBUILD index 70e67249502..00d28477abb 100644 --- a/packages/ntlm-scanner/PKGBUILD +++ b/packages/ntlm-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlm-scanner pkgver=6.4b29329 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner') pkgdesc='A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities.' arch=('any') diff --git a/packages/ntlm-theft/PKGBUILD b/packages/ntlm-theft/PKGBUILD index 59725807847..dab86cc25d8 100644 --- a/packages/ntlm-theft/PKGBUILD +++ b/packages/ntlm-theft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlm-theft pkgver=26.512074d -pkgrel=2 +pkgrel=3 pkgdesc='A tool for generating multiple types of NTLMv2 hash theft files.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/ntlmrecon/PKGBUILD b/packages/ntlmrecon/PKGBUILD index cf2091a4b30..b4b2b9ffbad 100644 --- a/packages/ntlmrecon/PKGBUILD +++ b/packages/ntlmrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlmrecon pkgver=78.b5778a0 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A tool to enumerate information from NTLM authentication enabled web endpoints.' arch=('any') diff --git a/packages/ntlmv1-multi/PKGBUILD b/packages/ntlmv1-multi/PKGBUILD index 63f02d605ef..1a1afee7fcc 100644 --- a/packages/ntlmv1-multi/PKGBUILD +++ b/packages/ntlmv1-multi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlmv1-multi pkgver=79.c7bcdc7 -pkgrel=1 +pkgrel=2 pkgdesc='NTLMv1 Multitool.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') diff --git a/packages/ntp-ip-enum/PKGBUILD b/packages/ntp-ip-enum/PKGBUILD index 5347bc58211..e68825de1e0 100644 --- a/packages/ntp-ip-enum/PKGBUILD +++ b/packages/ntp-ip-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntp-ip-enum pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon') pkgdesc='Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset.' arch=('any') diff --git a/packages/nullinux/PKGBUILD b/packages/nullinux/PKGBUILD index c6211c4c807..b863c13c0c2 100644 --- a/packages/nullinux/PKGBUILD +++ b/packages/nullinux/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nullinux pkgver=124.9f8727a -pkgrel=2 +pkgrel=3 pkgdesc='Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/nullscan/PKGBUILD b/packages/nullscan/PKGBUILD index ea102d92ba5..e5b88af98eb 100644 --- a/packages/nullscan/PKGBUILD +++ b/packages/nullscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nullscan pkgver=1.0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-automation' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint' 'blackarch-networking' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/nxcrypt/PKGBUILD b/packages/nxcrypt/PKGBUILD index f60d79379ed..81a725a4644 100644 --- a/packages/nxcrypt/PKGBUILD +++ b/packages/nxcrypt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nxcrypt pkgver=32.6ae06b5 -pkgrel=3 +pkgrel=4 pkgdesc='Python backdoor framework.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/o365enum/PKGBUILD b/packages/o365enum/PKGBUILD index fbccd37d091..d81d38d1c30 100644 --- a/packages/o365enum/PKGBUILD +++ b/packages/o365enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=o365enum pkgver=19.522a54c -pkgrel=2 +pkgrel=3 pkgdesc='Username enumeration and password enuming tool aimed at Microsoft O365.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/o365spray/PKGBUILD b/packages/o365spray/PKGBUILD index 6b2c83c2e21..1a39ee914e6 100644 --- a/packages/o365spray/PKGBUILD +++ b/packages/o365spray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=o365spray pkgver=160.28d8d1b -pkgrel=2 +pkgrel=3 pkgdesc='Username enumeration and password spraying tool aimed at Microsoft O365.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/obevilion/PKGBUILD b/packages/obevilion/PKGBUILD index ad3489f4c72..933a39aaf61 100644 --- a/packages/obevilion/PKGBUILD +++ b/packages/obevilion/PKGBUILD @@ -3,7 +3,7 @@ pkgname=obevilion pkgver=409.29fbe9d -pkgrel=4 +pkgrel=5 pkgdesc='Another archive cracker created in python, cracking [zip/7z/rar].' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/obexstress/PKGBUILD b/packages/obexstress/PKGBUILD index 71a78499072..0069e844bba 100644 --- a/packages/obexstress/PKGBUILD +++ b/packages/obexstress/PKGBUILD @@ -3,7 +3,7 @@ pkgname=obexstress pkgver=0.1 -pkgrel=5 +pkgrel=6 pkgdesc='Script for testing remote OBEX service for some potential vulnerabilities.' url='http://bluetooth-pentest.narod.ru/' groups=('blackarch' 'blackarch-bluetooth') diff --git a/packages/objection/PKGBUILD b/packages/objection/PKGBUILD index f78d73642b2..0e619e1f78b 100644 --- a/packages/objection/PKGBUILD +++ b/packages/objection/PKGBUILD @@ -4,7 +4,7 @@ pkgname=objection pkgver=1.11.0 _pyver=3.13 -pkgrel=9 +pkgrel=10 pkgdesc='Instrumented Mobile Pentest Framework.' groups=('blackarch' 'blackarch-mobile' 'blackarch-reversing' 'blackarch-binary') arch=('any') diff --git a/packages/octopwnweb/PKGBUILD b/packages/octopwnweb/PKGBUILD index 14812fd8f3d..34a85f5e7f9 100644 --- a/packages/octopwnweb/PKGBUILD +++ b/packages/octopwnweb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=octopwnweb pkgver=14.e0f83ee -pkgrel=4 +pkgrel=5 pkgdesc='Internal pentest framework running in your browser via WebAssembly, powerd by Pyodide' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/office-dde-payloads/PKGBUILD b/packages/office-dde-payloads/PKGBUILD index cb0d5f71071..8a20c627a46 100644 --- a/packages/office-dde-payloads/PKGBUILD +++ b/packages/office-dde-payloads/PKGBUILD @@ -3,7 +3,7 @@ pkgname=office-dde-payloads pkgver=34.53291f9 -pkgrel=5 +pkgrel=6 pkgdesc='Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/ofp-sniffer/PKGBUILD b/packages/ofp-sniffer/PKGBUILD index 281fb520441..e6b57d45450 100644 --- a/packages/ofp-sniffer/PKGBUILD +++ b/packages/ofp-sniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ofp-sniffer pkgver=189.3898088 -pkgrel=7 +pkgrel=8 pkgdesc='An OpenFlow sniffer to help network troubleshooting in production networks.' groups=('blackarch' 'blackarch-sniffer') arch=('any') diff --git a/packages/okadminfinder/PKGBUILD b/packages/okadminfinder/PKGBUILD index 9be948b1fc3..f47d78f99ba 100644 --- a/packages/okadminfinder/PKGBUILD +++ b/packages/okadminfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=okadminfinder pkgver=117.bd394ef -pkgrel=2 +pkgrel=3 pkgdesc='Tool to find admin panels / admin login pages.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/oledump/PKGBUILD b/packages/oledump/PKGBUILD index fba2ed975d2..d5b76f69f67 100644 --- a/packages/oledump/PKGBUILD +++ b/packages/oledump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=oledump pkgver=0.0.77 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-binary' 'blackarch-malware') pkgdesc='Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.' arch=('any') diff --git a/packages/omnibus/PKGBUILD b/packages/omnibus/PKGBUILD index 061307307b8..137c457cd26 100644 --- a/packages/omnibus/PKGBUILD +++ b/packages/omnibus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=omnibus pkgver=129.88dbf5d -pkgrel=3 +pkgrel=4 pkgdesc='OSINT tool for intelligence collection, research and artifact management.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/omnihash/PKGBUILD b/packages/omnihash/PKGBUILD index d5523e0aba5..3cbd3a8b4f4 100644 --- a/packages/omnihash/PKGBUILD +++ b/packages/omnihash/PKGBUILD @@ -3,7 +3,7 @@ pkgname=omnihash pkgver=70.870e9ae -pkgrel=5 +pkgrel=6 pkgdesc='Hash files, strings, input streams and network resources in various common algorithms simultaneously.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/one-lin3r/PKGBUILD b/packages/one-lin3r/PKGBUILD index 6be311a1bb4..a0626132e39 100644 --- a/packages/one-lin3r/PKGBUILD +++ b/packages/one-lin3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=one-lin3r pkgver=65.168bb6d -pkgrel=2 +pkgrel=3 pkgdesc='Gives you one-liners that aids in penetration testing and more.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/onioff/PKGBUILD b/packages/onioff/PKGBUILD index 15695ebf044..2cef492eecf 100644 --- a/packages/onioff/PKGBUILD +++ b/packages/onioff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=onioff pkgver=84.34dc309 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-recon' 'blackarch-recon') arch=('any') pkgdesc='An onion url inspector for inspecting deep web links.' diff --git a/packages/onionsearch/PKGBUILD b/packages/onionsearch/PKGBUILD index 99489bac917..7166dcd71ba 100644 --- a/packages/onionsearch/PKGBUILD +++ b/packages/onionsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=onionsearch pkgver=44.fc9d62c -pkgrel=3 +pkgrel=4 pkgdesc='Script that scrapes urls on different ".onion" search engines.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/opendoor/PKGBUILD b/packages/opendoor/PKGBUILD index 81005a2de5c..534c91724b3 100644 --- a/packages/opendoor/PKGBUILD +++ b/packages/opendoor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=opendoor pkgver=483.5f8a253 -pkgrel=3 +pkgrel=4 pkgdesc='OWASP WEB Directory Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/opensvp/PKGBUILD b/packages/opensvp/PKGBUILD index c9fb054775b..d987a8c6df7 100644 --- a/packages/opensvp/PKGBUILD +++ b/packages/opensvp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=opensvp pkgver=65.df54ed8 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking') pkgdesc='A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.' arch=('any') diff --git a/packages/openwebrx/PKGBUILD b/packages/openwebrx/PKGBUILD index cf822df1bb8..970ce548293 100644 --- a/packages/openwebrx/PKGBUILD +++ b/packages/openwebrx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=openwebrx pkgver=1.2.2.r389.g640c5b0 -pkgrel=2 +pkgrel=3 pkgdesc='Open source, multi-user SDR receiver software with a web interface.' arch=('any') groups=('blackarch' 'blackarch-radio') diff --git a/packages/orbited/PKGBUILD b/packages/orbited/PKGBUILD index baf1d48481a..4d2d69c8b1f 100644 --- a/packages/orbited/PKGBUILD +++ b/packages/orbited/PKGBUILD @@ -3,7 +3,7 @@ pkgname=orbited pkgver=0.7.10 -pkgrel=9 +pkgrel=10 pkgdesc="A browser(javascript)->tcp bridge; Comet is used to emulate TCP connections in the browser; Allows you to connect a web browser directly to an IRC or XMPP server, for instance." arch=('any') url='https://pypi.org/project/orbited/#files' diff --git a/packages/osfooler-ng/PKGBUILD b/packages/osfooler-ng/PKGBUILD index d878b3845a0..92d24ba361a 100644 --- a/packages/osfooler-ng/PKGBUILD +++ b/packages/osfooler-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osfooler-ng pkgver=2.c0b20d6 -pkgrel=2 +pkgrel=3 pkgdesc='Prevents remote active/passive OS fingerprinting by tools like nmap or p0f.' arch=('any') groups=('blackarch' 'blackarch-defensive') diff --git a/packages/osi.ig/PKGBUILD b/packages/osi.ig/PKGBUILD index 0e74c75c7a3..18674311c37 100644 --- a/packages/osi.ig/PKGBUILD +++ b/packages/osi.ig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osi.ig pkgver=101.4debaa2 -pkgrel=4 +pkgrel=5 pkgdesc='Instagram OSINT Tool gets a range of information from an Instagram account.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/osint-spy/PKGBUILD b/packages/osint-spy/PKGBUILD index e406def6635..812058a5335 100644 --- a/packages/osint-spy/PKGBUILD +++ b/packages/osint-spy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osint-spy pkgver=25.03dcf48 -pkgrel=5 +pkgrel=6 pkgdesc='Performs OSINT scan on email/domain/ip_address/organization.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/osinterator/PKGBUILD b/packages/osinterator/PKGBUILD index b25ee0cf137..ea469e0e7bd 100644 --- a/packages/osinterator/PKGBUILD +++ b/packages/osinterator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osinterator pkgver=3.8447f58 -pkgrel=2 +pkgrel=3 pkgdesc='Open Source Toolkit for Open Source Intelligence Gathering.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/osintgram/PKGBUILD b/packages/osintgram/PKGBUILD index bdc7be51a97..389496adb80 100644 --- a/packages/osintgram/PKGBUILD +++ b/packages/osintgram/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osintgram pkgver=1.3.r9.g3c61e53 -pkgrel=3 +pkgrel=4 pkgdesc='OSINT tool offering an interactive shell to perform analysis on Instagram account of any users by its nickname.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/ospd-openvas/PKGBUILD b/packages/ospd-openvas/PKGBUILD index ba4af912af1..412b6c35975 100644 --- a/packages/ospd-openvas/PKGBUILD +++ b/packages/ospd-openvas/PKGBUILD @@ -7,7 +7,7 @@ pkgname=ospd-openvas pkgver=22.7.1 -pkgrel=2 +pkgrel=3 pkgdesc='An OSP server implementation to allow GVM to remotely control an OpenVAS Scanner.' arch=('x86_64' 'aarch64') url='https://github.com/greenbone/ospd-openvas' diff --git a/packages/osrframework/PKGBUILD b/packages/osrframework/PKGBUILD index 5b5e3eb71b1..0b5bf60cb1d 100644 --- a/packages/osrframework/PKGBUILD +++ b/packages/osrframework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osrframework pkgver=840.e02a6e9 -pkgrel=6 +pkgrel=7 pkgdesc='A project focused on providing API and tools to perform more accurate online researches.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/osueta/PKGBUILD b/packages/osueta/PKGBUILD index 321cb1832d3..afcded5cf37 100644 --- a/packages/osueta/PKGBUILD +++ b/packages/osueta/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osueta pkgver=82.2ee8068 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.' arch=('any') diff --git a/packages/otori/PKGBUILD b/packages/otori/PKGBUILD index 3cb44a9e0b9..fde0b5a33fc 100644 --- a/packages/otori/PKGBUILD +++ b/packages/otori/PKGBUILD @@ -3,7 +3,7 @@ pkgname=otori pkgver=0.3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') pkgdesc='Toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.' arch=('any') diff --git a/packages/outlook-webapp-brute/PKGBUILD b/packages/outlook-webapp-brute/PKGBUILD index 9f81a580a78..ec253cbb69a 100644 --- a/packages/outlook-webapp-brute/PKGBUILD +++ b/packages/outlook-webapp-brute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=outlook-webapp-brute pkgver=1.61d7177 -pkgrel=2 +pkgrel=3 pkgdesc='Microsoft Outlook WebAPP Brute.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/owabf/PKGBUILD b/packages/owabf/PKGBUILD index cde73655aac..7cf3fa44e79 100644 --- a/packages/owabf/PKGBUILD +++ b/packages/owabf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=owabf pkgver=1.3 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-cracker') pkgdesc='Outlook Web Access bruteforcer tool.' arch=('any') diff --git a/packages/owasp-bywaf/PKGBUILD b/packages/owasp-bywaf/PKGBUILD index 773b12b67d5..4f8f3d0a15a 100644 --- a/packages/owasp-bywaf/PKGBUILD +++ b/packages/owasp-bywaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=owasp-bywaf pkgver=26.e730d1b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A command-line tool for streamlining web application firewall.' arch=('any') diff --git a/packages/owasp-zsc/PKGBUILD b/packages/owasp-zsc/PKGBUILD index e70cc30d928..814c3392911 100644 --- a/packages/owasp-zsc/PKGBUILD +++ b/packages/owasp-zsc/PKGBUILD @@ -3,7 +3,7 @@ pkgname=owasp-zsc pkgver=316.f763dea -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation') arch=('any') pkgdesc='Shellcode/Obfuscate Code Generator.' diff --git a/packages/owtf/PKGBUILD b/packages/owtf/PKGBUILD index 1b6d9ba3665..71f736cb305 100644 --- a/packages/owtf/PKGBUILD +++ b/packages/owtf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=owtf pkgver=2187.af993ecb -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='The Offensive (Web) Testing Framework.' diff --git a/packages/pack/PKGBUILD b/packages/pack/PKGBUILD index b0b455b6042..73ef5a33047 100644 --- a/packages/pack/PKGBUILD +++ b/packages/pack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pack _pkgname=PACK pkgver=0.0.4 -pkgrel=8 +pkgrel=9 pkgdesc='Password Analysis and Cracking Kit.' groups=('blackarch' 'blackarch-cracker') url='http://thesprawl.org/projects/pack/' diff --git a/packages/packerid/PKGBUILD b/packages/packerid/PKGBUILD index 58850365f90..6c52b12fe69 100644 --- a/packages/packerid/PKGBUILD +++ b/packages/packerid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=packerid pkgver=16.bc54e6d -pkgrel=2 +pkgrel=3 pkgdesc='Script which uses a PEiD database to identify which packer (if any) is being used by a binary.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-packer' 'blackarch-reversing') diff --git a/packages/pacu/PKGBUILD b/packages/pacu/PKGBUILD index 3b356e84a31..ec63e2044ff 100644 --- a/packages/pacu/PKGBUILD +++ b/packages/pacu/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pacu pkgver=1520.d4c2314 -pkgrel=2 +pkgrel=3 pkgdesc='The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/pacumen/PKGBUILD b/packages/pacumen/PKGBUILD index c612af0c779..8523ce633c1 100644 --- a/packages/pacumen/PKGBUILD +++ b/packages/pacumen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pacumen pkgver=1.92a0884 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-crypto' 'blackarch-networking') pkgdesc='Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).' arch=('any') diff --git a/packages/pagodo/PKGBUILD b/packages/pagodo/PKGBUILD index 934bc4159bb..ae72f5a00b6 100644 --- a/packages/pagodo/PKGBUILD +++ b/packages/pagodo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pagodo pkgver=150.7f17f51 -pkgrel=2 +pkgrel=3 pkgdesc='Google dork script to collect potentially vulnerable web pages and applications on the Internet.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/panhunt/PKGBUILD b/packages/panhunt/PKGBUILD index 0d16cfa9784..8e8a8b4caec 100644 --- a/packages/panhunt/PKGBUILD +++ b/packages/panhunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=panhunt pkgver=63.ec87e88 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner') pkgdesc='Searches for credit card numbers (PANs) in directories.' arch=('any') diff --git a/packages/panoptic/PKGBUILD b/packages/panoptic/PKGBUILD index 6290d4dc04e..35fbfffb1c7 100644 --- a/packages/panoptic/PKGBUILD +++ b/packages/panoptic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=panoptic pkgver=185.df35a6c -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-automation') pkgdesc='A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability.' url='https://github.com/lightos/Panoptic' diff --git a/packages/pappy-proxy/PKGBUILD b/packages/pappy-proxy/PKGBUILD index 71abe86bda9..f0fbc540a26 100644 --- a/packages/pappy-proxy/PKGBUILD +++ b/packages/pappy-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pappy-proxy pkgver=77.e1bb049 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-recon') pkgdesc='An intercepting proxy for web application testing.' diff --git a/packages/parameth/PKGBUILD b/packages/parameth/PKGBUILD index c8e8dc453de..03a6571201e 100644 --- a/packages/parameth/PKGBUILD +++ b/packages/parameth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=parameth pkgver=56.8da6f27 -pkgrel=2 +pkgrel=3 pkgdesc='This tool can be used to brute discover GET and POST parameters.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/parampampam/PKGBUILD b/packages/parampampam/PKGBUILD index 31a9cc10e6d..df85ea6ac36 100644 --- a/packages/parampampam/PKGBUILD +++ b/packages/parampampam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=parampampam pkgver=45.9171018 -pkgrel=4 +pkgrel=5 pkgdesc='This tool for brute discover GET and POST parameters.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/parsero/PKGBUILD b/packages/parsero/PKGBUILD index 2a3d6f3d2fd..cc9177aa042 100644 --- a/packages/parsero/PKGBUILD +++ b/packages/parsero/PKGBUILD @@ -3,7 +3,7 @@ pkgname=parsero pkgver=81.e5b585a -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-recon') pkgdesc='A robots.txt audit tool.' arch=('any') diff --git a/packages/passcracking/PKGBUILD b/packages/passcracking/PKGBUILD index 3cdd5dd1447..4063156caaf 100644 --- a/packages/passcracking/PKGBUILD +++ b/packages/passcracking/PKGBUILD @@ -3,7 +3,7 @@ pkgname=passcracking pkgver=20131214 -pkgrel=2 +pkgrel=3 pkgdesc='A little python script for sending hashes to passcracking.com and milw0rm.' arch=('any') url='http://github.com/jensp/passcracking' diff --git a/packages/passgan/PKGBUILD b/packages/passgan/PKGBUILD index 2babd5c846b..85cc82467c2 100644 --- a/packages/passgan/PKGBUILD +++ b/packages/passgan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=passgan pkgver=38.5927158 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-cracker') pkgdesc='A Deep Learning Approach for Password Guessing.' url='https://github.com/D3vil0p3r/PassGAN' diff --git a/packages/passhunt/PKGBUILD b/packages/passhunt/PKGBUILD index 6ad3e7057df..1c0806c3a8a 100644 --- a/packages/passhunt/PKGBUILD +++ b/packages/passhunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=passhunt pkgver=5.332f374 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='Search drives for documents containing passwords.' arch=('any') diff --git a/packages/pastejacker/PKGBUILD b/packages/pastejacker/PKGBUILD index 25d26fc51ea..76a793c3d74 100644 --- a/packages/pastejacker/PKGBUILD +++ b/packages/pastejacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pastejacker pkgver=12.ed9f153 -pkgrel=7 +pkgrel=8 pkgdesc='Hacking systems with the automation of PasteJacking attacks.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/pastemonitor/PKGBUILD b/packages/pastemonitor/PKGBUILD index 55a447a1f8f..dad833f7f31 100644 --- a/packages/pastemonitor/PKGBUILD +++ b/packages/pastemonitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pastemonitor pkgver=10.abbceb9 -pkgrel=3 +pkgrel=4 pkgdesc='Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match..' groups=('blackarch' 'blackarch-recon' 'blackarch-automation' 'blackarch-misc') arch=('any') diff --git a/packages/pasv-agrsv/PKGBUILD b/packages/pasv-agrsv/PKGBUILD index f1e1617181c..dd953ebae9d 100644 --- a/packages/pasv-agrsv/PKGBUILD +++ b/packages/pasv-agrsv/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pasv-agrsv pkgver=57.6bb54f7 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-automation' 'blackarch-recon') pkgdesc='Passive recon / OSINT automation script.' arch=('any') diff --git a/packages/patator/PKGBUILD b/packages/patator/PKGBUILD index d4ea9723373..1edd7554121 100644 --- a/packages/patator/PKGBUILD +++ b/packages/patator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=patator pkgver=229.78d6aa3 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='A multi-purpose bruteforcer.' diff --git a/packages/patchkit/PKGBUILD b/packages/patchkit/PKGBUILD index 4fdf9937ede..5368e19694c 100644 --- a/packages/patchkit/PKGBUILD +++ b/packages/patchkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=patchkit pkgver=37.95dc699 -pkgrel=1 +pkgrel=2 pkgdesc='Powerful binary patching from Python.' groups=('blackarch' 'blackarch-binary' 'blackarch-backdoor') arch=('any') diff --git a/packages/pblind/PKGBUILD b/packages/pblind/PKGBUILD index 253814275c2..1bcc6744010 100644 --- a/packages/pblind/PKGBUILD +++ b/packages/pblind/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pblind pkgver=1.0 -pkgrel=3 +pkgrel=4 pkgdesc='Little utility to help exploiting blind sql injection vulnerabilities.' url='http://www.edge-security.com/pblind.php' groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') diff --git a/packages/pcapfex/PKGBUILD b/packages/pcapfex/PKGBUILD index 5de5d61f0a7..e732f3eb887 100644 --- a/packages/pcapfex/PKGBUILD +++ b/packages/pcapfex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcapfex pkgver=60.c51055a -pkgrel=1 +pkgrel=2 pkgdesc='Packet CAPture Forensic Evidence eXtractor.' groups=('blackarch' 'blackarch-networking' 'blackarch-forensic') arch=('any') diff --git a/packages/pcapteller/PKGBUILD b/packages/pcapteller/PKGBUILD index c1d3b9c9729..96b9e377084 100644 --- a/packages/pcapteller/PKGBUILD +++ b/packages/pcapteller/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcapteller pkgver=1.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') pkgdesc='A tool designed for traffic manipulation and replay.' arch=('any') diff --git a/packages/pcapxray/PKGBUILD b/packages/pcapxray/PKGBUILD index b74dc998f62..8e6b25a2a96 100644 --- a/packages/pcapxray/PKGBUILD +++ b/packages/pcapxray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcapxray pkgver=274.1721645 -pkgrel=4 +pkgrel=5 pkgdesc='A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction.' groups=('blackarch' 'blackarch-forensic' 'blackarch-networking') arch=('any') diff --git a/packages/pcode2code/PKGBUILD b/packages/pcode2code/PKGBUILD index 3781ea87c57..fda9dbc61a2 100644 --- a/packages/pcode2code/PKGBUILD +++ b/packages/pcode2code/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcode2code pkgver=6.65ae983 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-decompiler') pkgdesc='VBA p-code decompiler.' url='https://github.com/Big5-sec/pcode2code' diff --git a/packages/pcredz/PKGBUILD b/packages/pcredz/PKGBUILD index ff5ddb4d67d..c2e6954634b 100644 --- a/packages/pcredz/PKGBUILD +++ b/packages/pcredz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcredz pkgver=91.a9daca4 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='A tool that extracts credit card numbers and more from a pcap file or from a live interface.' arch=('any') diff --git a/packages/pdblaster/PKGBUILD b/packages/pdblaster/PKGBUILD index a0c10139b05..7404c6f4cd8 100644 --- a/packages/pdblaster/PKGBUILD +++ b/packages/pdblaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdblaster pkgver=4.fc8abb3 -pkgrel=6 +pkgrel=7 pkgdesc='Extract PDB file paths from large sample sets of executable files.' groups=('blackarch' 'blackarch-forensic' 'blackarch-malware') arch=('any') diff --git a/packages/pdf-parser/PKGBUILD b/packages/pdf-parser/PKGBUILD index b5781848721..03324f2df7e 100644 --- a/packages/pdf-parser/PKGBUILD +++ b/packages/pdf-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdf-parser pkgver=0.7.9 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='Parses a PDF document to identify the fundamental elements used in the analyzed file.' arch=('any') diff --git a/packages/pdfbook-analyzer/PKGBUILD b/packages/pdfbook-analyzer/PKGBUILD index 4efd4da9da0..30afb7a830d 100644 --- a/packages/pdfbook-analyzer/PKGBUILD +++ b/packages/pdfbook-analyzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdfbook-analyzer pkgver=2 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-forensic') pkgdesc='Utility for facebook memory forensics.' diff --git a/packages/pdfgrab/PKGBUILD b/packages/pdfgrab/PKGBUILD index bb15a4afda1..669619a578e 100644 --- a/packages/pdfgrab/PKGBUILD +++ b/packages/pdfgrab/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdfgrab pkgver=15.1327508 -pkgrel=7 +pkgrel=8 pkgdesc='Tool for searching pdfs withthin google and extracting pdf metadata.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pdfid/PKGBUILD b/packages/pdfid/PKGBUILD index 861d2098a2d..c450ab21de3 100644 --- a/packages/pdfid/PKGBUILD +++ b/packages/pdfid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdfid pkgver=0.2.8 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-forensic') pkgdesc='Scan a file to look for certain PDF keywords.' arch=('any') diff --git a/packages/pdgmail/PKGBUILD b/packages/pdgmail/PKGBUILD index c85c2c9eeec..8a3e8e6bb01 100644 --- a/packages/pdgmail/PKGBUILD +++ b/packages/pdgmail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdgmail pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-cracker') pkgdesc='A password dictionary attack tool that targets windows authentication via the SMB protocol.' url='http://www.jeffbryner.com/code/pdgmail' diff --git a/packages/peach-fuzz/PKGBUILD b/packages/peach-fuzz/PKGBUILD index 3f8c07a0bff..5febfa0ce1a 100644 --- a/packages/peach-fuzz/PKGBUILD +++ b/packages/peach-fuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=peach-fuzz pkgver=55.404e8ee -pkgrel=5 +pkgrel=6 pkgdesc='Simple vulnerability scanning framework.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-code-audit') arch=('any') diff --git a/packages/peach/PKGBUILD b/packages/peach/PKGBUILD index a027034b31b..bc2e8038d18 100644 --- a/packages/peach/PKGBUILD +++ b/packages/peach/PKGBUILD @@ -3,7 +3,7 @@ pkgname=peach pkgver=3.0.202 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.' arch=('x86_64' 'aarch64') diff --git a/packages/peepingtom/PKGBUILD b/packages/peepingtom/PKGBUILD index f4d7e073765..7ceddd57174 100644 --- a/packages/peepingtom/PKGBUILD +++ b/packages/peepingtom/PKGBUILD @@ -3,7 +3,7 @@ pkgname=peepingtom pkgver=56.bc6f4d8 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') pkgdesc='A tool to take screenshots of websites. Much like eyewitness.' diff --git a/packages/peframe/PKGBUILD b/packages/peframe/PKGBUILD index cc12f6b5fad..12a36b95a0a 100644 --- a/packages/peframe/PKGBUILD +++ b/packages/peframe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=peframe pkgver=135.70683b6 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-malware' 'blackarch-binary' 'blackarch-reversing') pkgdesc='Tool to perform static analysis on (portable executable) malware.' diff --git a/packages/penbox/PKGBUILD b/packages/penbox/PKGBUILD index 1e2e2ca7b0e..6207f7433ec 100644 --- a/packages/penbox/PKGBUILD +++ b/packages/penbox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=penbox pkgver=81.3b77c69 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-automation') arch=('any') pkgdesc='A Penetration Testing Framework - The Tool With All The Tools.' diff --git a/packages/pentestgpt/PKGBUILD b/packages/pentestgpt/PKGBUILD index 730c7338f6b..f846417f504 100644 --- a/packages/pentestgpt/PKGBUILD +++ b/packages/pentestgpt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pentestgpt _name=PentestGPT pkgver=v0.14.0.r3.g2a1c528 -pkgrel=3 +pkgrel=4 pkgdesc='A penetration testing tool empowered by ChatGPT. It is designed to automate the penetration testing process.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/pentestly/PKGBUILD b/packages/pentestly/PKGBUILD index cd65e751fdf..ba671720a6f 100644 --- a/packages/pentestly/PKGBUILD +++ b/packages/pentestly/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pentestly pkgver=1798.93d1b39 -pkgrel=3 +pkgrel=4 pkgdesc='Python and Powershell internal penetration testing framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-automation') diff --git a/packages/pepe/PKGBUILD b/packages/pepe/PKGBUILD index f6f2d13f4e6..bbfb8ba962b 100644 --- a/packages/pepe/PKGBUILD +++ b/packages/pepe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pepe pkgver=13.b81889b -pkgrel=6 +pkgrel=7 pkgdesc='Collect information about email addresses from Pastebin.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/pepper/PKGBUILD b/packages/pepper/PKGBUILD index 569b60c3b74..962cd17ccab 100644 --- a/packages/pepper/PKGBUILD +++ b/packages/pepper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pepper pkgver=18.9dfcade -pkgrel=5 +pkgrel=6 pkgdesc='An open source script to perform malware static analysis on Portable Executable.' arch=('any') groups=('blackarch' 'blackarch-malware' 'blackarch-reversing' diff --git a/packages/pex/PKGBUILD b/packages/pex/PKGBUILD index bfae357a0c5..68bb183f326 100644 --- a/packages/pex/PKGBUILD +++ b/packages/pex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pex pkgver=617.0a776da -pkgrel=2 +pkgrel=3 pkgdesc='A collection of special tools for providing high quality penetration testing.' arch=('any') url='https://pypi.org/project/pex/#files' diff --git a/packages/pftriage/PKGBUILD b/packages/pftriage/PKGBUILD index 6e0646598ea..fdfc6c9aa35 100644 --- a/packages/pftriage/PKGBUILD +++ b/packages/pftriage/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pftriage pkgver=79.d7ad183 -pkgrel=1 +pkgrel=2 pkgdesc='Python tool and library to help analyze files during malware triage and analysis.' groups=('blackarch' 'blackarch-malware') arch=('any') diff --git a/packages/phantom-evasion/PKGBUILD b/packages/phantom-evasion/PKGBUILD index 01d5dc958c8..8306df90e67 100644 --- a/packages/phantom-evasion/PKGBUILD +++ b/packages/phantom-evasion/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phantom-evasion pkgver=103.2cd0673 -pkgrel=4 +pkgrel=5 pkgdesc='Antivirus evasion tool written in python.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/phemail/PKGBUILD b/packages/phemail/PKGBUILD index 0eb67a47c15..fafadbaf43c 100644 --- a/packages/phemail/PKGBUILD +++ b/packages/phemail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phemail pkgver=28.302b24d -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-social' 'blackarch-automation') pkgdesc='A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.' arch=('any') diff --git a/packages/phishingkithunter/PKGBUILD b/packages/phishingkithunter/PKGBUILD index f655d4d3d4f..1e941f26580 100644 --- a/packages/phishingkithunter/PKGBUILD +++ b/packages/phishingkithunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phishingkithunter pkgver=20.ac9bd1e -pkgrel=6 +pkgrel=7 pkgdesc="Find phishing kits which use your brand/organization's files and image'." groups=('blackarch' 'blackarch-social' 'blackarch-defensive') arch=('any') diff --git a/packages/phonesploit/PKGBUILD b/packages/phonesploit/PKGBUILD index 424f93340cd..593576e1709 100644 --- a/packages/phonesploit/PKGBUILD +++ b/packages/phonesploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phonesploit pkgver=51.0193f9e -pkgrel=3 +pkgrel=4 pkgdesc='Adb exploiting tools.' arch=('any') groups=('blackarch' 'blackarch-mobile') diff --git a/packages/phonia/PKGBUILD b/packages/phonia/PKGBUILD index 08e00aba475..c7b343ebbb1 100644 --- a/packages/phonia/PKGBUILD +++ b/packages/phonia/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phonia pkgver=593.8ae14ff -pkgrel=6 +pkgrel=7 pkgdesc='Advanced toolkits to scan phone numbers using only free resources.' groups=('blackarch' 'blackarch-social' 'blackarch-scanner') arch=('any') diff --git a/packages/photon/PKGBUILD b/packages/photon/PKGBUILD index 43a684f0bfa..3b0c155bd3f 100644 --- a/packages/photon/PKGBUILD +++ b/packages/photon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=photon pkgver=328.d88d5f3 -pkgrel=2 +pkgrel=3 pkgdesc='Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/phpsploit/PKGBUILD b/packages/phpsploit/PKGBUILD index 6d7ddd94cc5..44ae2c28e7e 100644 --- a/packages/phpsploit/PKGBUILD +++ b/packages/phpsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phpsploit pkgver=1021.aea961d -pkgrel=3 +pkgrel=4 pkgdesc='Stealth post-exploitation framework.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/pidense/PKGBUILD b/packages/pidense/PKGBUILD index db656d3a41c..19e5efa0be3 100644 --- a/packages/pidense/PKGBUILD +++ b/packages/pidense/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pidense pkgver=29.ef26704 -pkgrel=1 +pkgrel=2 pkgdesc='Monitor illegal wireless network activities. (Fake Access Points)' groups=('blackarch' 'blackarch-wireless' 'blackarch-defensive') arch=('any') diff --git a/packages/pinkerton/PKGBUILD b/packages/pinkerton/PKGBUILD index e1ddc20b5f2..5c6a1d08139 100644 --- a/packages/pinkerton/PKGBUILD +++ b/packages/pinkerton/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pinkerton pkgver=1.6.r19.g3195a4a -pkgrel=3 +pkgrel=4 pkgdesc='JavaScript file crawler and secret finder.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/pintool/PKGBUILD b/packages/pintool/PKGBUILD index cd260d0e771..63b536136c7 100644 --- a/packages/pintool/PKGBUILD +++ b/packages/pintool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pintool pkgver=24.d538a79 -pkgrel=1 +pkgrel=2 pkgdesc='This tool can be useful for solving some reversing challenges in CTFs events.' groups=('blackarch' 'blackarch-reversing' 'blackarch-binary') arch=('any') diff --git a/packages/pintool2/PKGBUILD b/packages/pintool2/PKGBUILD index 79b45d14a36..83497934b26 100644 --- a/packages/pintool2/PKGBUILD +++ b/packages/pintool2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pintool2 pkgver=5.1c1af91 -pkgrel=2 +pkgrel=3 pkgdesc='Improved version of pintool.' groups=('blackarch' 'blackarch-reversing' 'blackarch-binary') arch=('any') diff --git a/packages/pip3line/PKGBUILD b/packages/pip3line/PKGBUILD index 4f3a06841c7..e34410f255e 100644 --- a/packages/pip3line/PKGBUILD +++ b/packages/pip3line/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pip3line pkgver=92.5e27195 -pkgrel=4 +pkgrel=5 epoch=2 groups=('blackarch' 'blackarch-crypto') pkgdesc='The Swiss army knife of byte manipulation.' diff --git a/packages/pivotsuite/PKGBUILD b/packages/pivotsuite/PKGBUILD index f84392b8e2d..e08dfc3ce57 100644 --- a/packages/pivotsuite/PKGBUILD +++ b/packages/pivotsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pivotsuite pkgver=20.5640666 -pkgrel=3 +pkgrel=4 pkgdesc='A portable, platform independent and powerful network pivoting toolkit.' groups=('blackarch' 'blackarch-networking' 'blackarch-backdoor') arch=('any') diff --git a/packages/pkgcheck-arch/PKGBUILD b/packages/pkgcheck-arch/PKGBUILD index 5cf01c23e03..ad5c1c08577 100644 --- a/packages/pkgcheck-arch/PKGBUILD +++ b/packages/pkgcheck-arch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pkgcheck-arch _pkgname=pkgcheck_arch pkgver=0.1.4 -pkgrel=2 +pkgrel=3 pkgdesc="A bashate fork for Arch Linux's PKGBUILDs." arch=('any') url='https://github.com/FFY00/pkgcheck' diff --git a/packages/pkinittools/PKGBUILD b/packages/pkinittools/PKGBUILD index e2abce5981e..0db9b011a07 100644 --- a/packages/pkinittools/PKGBUILD +++ b/packages/pkinittools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pkinittools pkgver=10.7311de8 -pkgrel=3 +pkgrel=4 pkgdesc='Tools for Kerberos PKINIT and relaying to AD CS.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/plasma-disasm/PKGBUILD b/packages/plasma-disasm/PKGBUILD index 21544344a0e..82854fffa4e 100644 --- a/packages/plasma-disasm/PKGBUILD +++ b/packages/plasma-disasm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=plasma-disasm _pkgname=plasma pkgver=922.ec7df9b -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary' 'blackarch-debugger') pkgdesc='An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.' diff --git a/packages/plcscan/PKGBUILD b/packages/plcscan/PKGBUILD index 8b8ea08f056..acf9aebe74f 100644 --- a/packages/plcscan/PKGBUILD +++ b/packages/plcscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=plcscan pkgver=0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') pkgdesc='This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.' arch=('any') diff --git a/packages/plecost/PKGBUILD b/packages/plecost/PKGBUILD index 7320fa26ad0..dbf36aab986 100644 --- a/packages/plecost/PKGBUILD +++ b/packages/plecost/PKGBUILD @@ -3,7 +3,7 @@ pkgname=plecost pkgver=104.4895e34 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') pkgdesc='Wordpress finger printer Tool.' arch=('any') diff --git a/packages/plown/PKGBUILD b/packages/plown/PKGBUILD index 35527f5e172..92db19423fc 100644 --- a/packages/plown/PKGBUILD +++ b/packages/plown/PKGBUILD @@ -3,7 +3,7 @@ pkgname=plown pkgver=13.ccf998c -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp') pkgdesc='A security scanner for Plone CMS.' arch=('any') diff --git a/packages/pmapper/PKGBUILD b/packages/pmapper/PKGBUILD index 5777ec152b7..7e5d4dc88f9 100644 --- a/packages/pmapper/PKGBUILD +++ b/packages/pmapper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pmapper pkgver=82.91d2e60 -pkgrel=4 +pkgrel=5 pkgdesc='A tool for quickly evaluating IAM permissions in AWS.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pocsuite/PKGBUILD b/packages/pocsuite/PKGBUILD index 29b62768ca2..813a4d6676d 100644 --- a/packages/pocsuite/PKGBUILD +++ b/packages/pocsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pocsuite pkgver=430.877d1b1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation') pkgdesc='An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.' url='https://github.com/knownsec/Pocsuite' diff --git a/packages/polenum/PKGBUILD b/packages/polenum/PKGBUILD index 0074d6cc125..354753ee3f9 100644 --- a/packages/polenum/PKGBUILD +++ b/packages/polenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=polenum pkgver=22.0f70e65 -pkgrel=1 +pkgrel=2 pkgdesc='A python script to extract the password policy information from a windows machine.' arch=('any') url='https://github.com/Wh1t3Fox/polenum/' diff --git a/packages/poly/PKGBUILD b/packages/poly/PKGBUILD index 9ac4379cea3..51471c315d4 100644 --- a/packages/poly/PKGBUILD +++ b/packages/poly/PKGBUILD @@ -3,7 +3,7 @@ pkgname=poly pkgver=52.4e6f189 -pkgrel=2 +pkgrel=3 pkgdesc='Polymorphic webshells.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-backdoor') diff --git a/packages/polyswarm/PKGBUILD b/packages/polyswarm/PKGBUILD index f53247a4347..ce307a73a21 100644 --- a/packages/polyswarm/PKGBUILD +++ b/packages/polyswarm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=polyswarm pkgver=3.11.0 -pkgrel=2 +pkgrel=3 pkgdesc='An interface to the public and private PolySwarm APIs.' groups=('blackarch' 'blackarch-malware' 'blackarch-defensive') arch=('any') diff --git a/packages/pompem/PKGBUILD b/packages/pompem/PKGBUILD index 809351cde23..7878267fe1a 100644 --- a/packages/pompem/PKGBUILD +++ b/packages/pompem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pompem pkgver=141.3ebe768 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A python exploit tool finder.' arch=('any') diff --git a/packages/portia/PKGBUILD b/packages/portia/PKGBUILD index 50e5a48db6d..721a2b352a0 100644 --- a/packages/portia/PKGBUILD +++ b/packages/portia/PKGBUILD @@ -3,7 +3,7 @@ pkgname=portia pkgver=39.2e6e608 -pkgrel=3 +pkgrel=4 pkgdesc='Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/powerfuzzer/PKGBUILD b/packages/powerfuzzer/PKGBUILD index d2bd52c825b..a13867f0e4f 100644 --- a/packages/powerfuzzer/PKGBUILD +++ b/packages/powerfuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=powerfuzzer pkgver=1_beta -pkgrel=6 +pkgrel=7 pkgdesc="Powerfuzzer is a highly automated web fuzzer based on many other Open Source fuzzers available (incl. cfuzzer, fuzzled, fuzzer.pl, jbrofuzz, webscarab, wapiti, Socket Fuzzer). It can detect XSS, Injections (SQL, LDAP, commands, code, XPATH) and others." url="http://www.powerfuzzer.com" arch=('any') diff --git a/packages/powerlessshell/PKGBUILD b/packages/powerlessshell/PKGBUILD index d2c6f6c2956..b5ada6f6346 100644 --- a/packages/powerlessshell/PKGBUILD +++ b/packages/powerlessshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=powerlessshell pkgver=115.2a87166 -pkgrel=1 +pkgrel=2 pkgdesc='Run PowerShell command without invoking powershell.exe.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/powerstager/PKGBUILD b/packages/powerstager/PKGBUILD index 6f42bd9ae34..25a41375693 100644 --- a/packages/powerstager/PKGBUILD +++ b/packages/powerstager/PKGBUILD @@ -3,7 +3,7 @@ pkgname=powerstager pkgver=14.0149dc9 -pkgrel=6 +pkgrel=7 pkgdesc='A payload stager using PowerShell.' groups=('blackarch' 'blackarch-binary' 'blackarch-backdoor') arch=('any') diff --git a/packages/pr0cks/PKGBUILD b/packages/pr0cks/PKGBUILD index aaec076f2bd..133bb5c6b4c 100644 --- a/packages/pr0cks/PKGBUILD +++ b/packages/pr0cks/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pr0cks pkgver=3.3b740fa -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-proxy' 'blackarch-tunnel' 'blackarch-networking') pkgdesc='python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target.' diff --git a/packages/prads/PKGBUILD b/packages/prads/PKGBUILD index 4a7a99755c5..a51c16ae257 100644 --- a/packages/prads/PKGBUILD +++ b/packages/prads/PKGBUILD @@ -3,7 +3,7 @@ pkgname=prads pkgver=1134.81334aa -pkgrel=2 +pkgrel=3 pkgdesc='A "Passive Real-time Asset Detection System".' groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') arch=('x86_64' 'aarch64') diff --git a/packages/pre2k/PKGBUILD b/packages/pre2k/PKGBUILD index e24ed109cf6..273324ba7c8 100644 --- a/packages/pre2k/PKGBUILD +++ b/packages/pre2k/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pre2k pkgver=22.be66190 -pkgrel=2 +pkgrel=3 pkgdesc='Query for existence of pre-windows 2000 computer objects which can be leveraged to gain a foothold in a target domain.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-recon') diff --git a/packages/pret/PKGBUILD b/packages/pret/PKGBUILD index 2620cf1d5cf..95d43882ba2 100644 --- a/packages/pret/PKGBUILD +++ b/packages/pret/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pret pkgver=108.a04bd04 -pkgrel=3 +pkgrel=4 pkgdesc='Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/profuzz/PKGBUILD b/packages/profuzz/PKGBUILD index c7ffa27e16b..6a6fa1344ff 100644 --- a/packages/profuzz/PKGBUILD +++ b/packages/profuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=profuzz pkgver=9.aa6dded -pkgrel=4 +pkgrel=5 pkgdesc='Simple PROFINET fuzzer based on Scapy.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/protosint/PKGBUILD b/packages/protosint/PKGBUILD index 98204a40652..36dca68dfe0 100644 --- a/packages/protosint/PKGBUILD +++ b/packages/protosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=protosint pkgver=26.1ee6ee4 -pkgrel=5 +pkgrel=6 pkgdesc='Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/proxenet/PKGBUILD b/packages/proxenet/PKGBUILD index 30d97700b36..df391cd6626 100644 --- a/packages/proxenet/PKGBUILD +++ b/packages/proxenet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=proxenet pkgver=712.67fc6b5 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-sniffer') pkgdesc='THE REAL hacker friendly proxy for web application pentests.' arch=('x86_64' 'aarch64') diff --git a/packages/proxybroker/PKGBUILD b/packages/proxybroker/PKGBUILD index f27d723d4da..072e3680b82 100644 --- a/packages/proxybroker/PKGBUILD +++ b/packages/proxybroker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=proxybroker pkgver=152.d21aae8 -pkgrel=6 +pkgrel=7 pkgdesc='Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS.' groups=('blackarch' 'blackarch-proxy' 'blackarch-scanner') arch=('any') diff --git a/packages/proxybroker2/PKGBUILD b/packages/proxybroker2/PKGBUILD index 0028d704879..67c55a01625 100644 --- a/packages/proxybroker2/PKGBUILD +++ b/packages/proxybroker2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=proxybroker2 pkgver=408.644e7dc -pkgrel=2 +pkgrel=3 pkgdesc='Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS.' groups=('blackarch' 'blackarch-proxy' 'blackarch-scanner') arch=('any') diff --git a/packages/pshitt/PKGBUILD b/packages/pshitt/PKGBUILD index 70273cba49c..f39df9db2ff 100644 --- a/packages/pshitt/PKGBUILD +++ b/packages/pshitt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pshitt pkgver=23.dae7931 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-honeypot') pkgdesc='A lightweight fake SSH server designed to collect authentication data sent by intruders.' diff --git a/packages/ptf/PKGBUILD b/packages/ptf/PKGBUILD index 80835bacc4d..83dcd1fcd5c 100644 --- a/packages/ptf/PKGBUILD +++ b/packages/ptf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ptf pkgver=1517.74f58d6 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner' 'blackarch-recon' 'blackarch-automation') pkgdesc='The Penetration Testers Framework: Way for modular support for up-to-date tools.' diff --git a/packages/pulsar/PKGBUILD b/packages/pulsar/PKGBUILD index 6c319231cdd..e28a4e16288 100644 --- a/packages/pulsar/PKGBUILD +++ b/packages/pulsar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pulsar pkgver=55.3c61178 -pkgrel=5 +pkgrel=6 pkgdesc='Protocol Learning and Stateful Fuzzing.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/punk/PKGBUILD b/packages/punk/PKGBUILD index 4c0cef00ffb..147518f7b63 100644 --- a/packages/punk/PKGBUILD +++ b/packages/punk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=punk _pkgname=punk.py pkgver=9.c2bc420 -pkgrel=3 +pkgrel=4 pkgdesc='A post-exploitation tool meant to help network pivoting from a compromised unix box.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/punter/PKGBUILD b/packages/punter/PKGBUILD index 7ad0837c8cd..0f572355ee3 100644 --- a/packages/punter/PKGBUILD +++ b/packages/punter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=punter pkgver=45.97b7bed -pkgrel=2 +pkgrel=3 pkgdesc='Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pupy/PKGBUILD b/packages/pupy/PKGBUILD index 69f7cae9015..ecc1645f73f 100644 --- a/packages/pupy/PKGBUILD +++ b/packages/pupy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pupy pkgver=2988.4b78dc58 -pkgrel=3 +pkgrel=4 pkgdesc='Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/pureblood/PKGBUILD b/packages/pureblood/PKGBUILD index 7b4e653c5a5..426d788ed44 100644 --- a/packages/pureblood/PKGBUILD +++ b/packages/pureblood/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pureblood pkgver=37.2c5ce07 -pkgrel=6 +pkgrel=7 pkgdesc='A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter.' groups=('blackarch' 'blackarch-automation' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/pwdlogy/PKGBUILD b/packages/pwdlogy/PKGBUILD index fa87a9bb599..ecac2b2d95f 100644 --- a/packages/pwdlogy/PKGBUILD +++ b/packages/pwdlogy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwdlogy pkgver=14.8b92bcf -pkgrel=4 +pkgrel=5 pkgdesc='A target specific wordlist generating tool for social engineers and security researchers.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/pwdlyser/PKGBUILD b/packages/pwdlyser/PKGBUILD index 9e594e50ef3..7ffa4bb7804 100644 --- a/packages/pwdlyser/PKGBUILD +++ b/packages/pwdlyser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwdlyser pkgver=11.b84c635 -pkgrel=5 +pkgrel=6 pkgdesc='Python-based CLI Password Analyser (Reporting Tool).' groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') diff --git a/packages/pwncat-caleb/PKGBUILD b/packages/pwncat-caleb/PKGBUILD index c9e22cf40cb..bb74b5c01be 100644 --- a/packages/pwncat-caleb/PKGBUILD +++ b/packages/pwncat-caleb/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwncat-caleb _pkgname=pwncat_cs pkgver=v0.5.4.r11.g37f04d4 _pkgver=0.5.4 -pkgrel=4 +pkgrel=5 pkgdesc='A post-exploitation platform.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/pwncat/PKGBUILD b/packages/pwncat/PKGBUILD index feb2d850fcd..80ae21a9245 100644 --- a/packages/pwncat/PKGBUILD +++ b/packages/pwncat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwncat pkgver=0.1.2 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-backdoor' 'blackarch-scanner' 'blackarch-proxy' 'blackarch-networking') pkgdesc='Bind and reverse shell handler with FW/IDS/IPS evasion, self-inject and port-scanning.' diff --git a/packages/pwndora/PKGBUILD b/packages/pwndora/PKGBUILD index e9972493069..4205c050a43 100644 --- a/packages/pwndora/PKGBUILD +++ b/packages/pwndora/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwndora pkgver=248.d3f676a -pkgrel=5 +pkgrel=6 pkgdesc='Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/pwned-search/PKGBUILD b/packages/pwned-search/PKGBUILD index a10596453e3..d7e23f44837 100644 --- a/packages/pwned-search/PKGBUILD +++ b/packages/pwned-search/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwned-search pkgver=40.04c1439 -pkgrel=5 +pkgrel=6 pkgdesc='Pwned Password API lookup.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/pwnedornot/PKGBUILD b/packages/pwnedornot/PKGBUILD index 47366de98b1..d37e8f26215 100644 --- a/packages/pwnedornot/PKGBUILD +++ b/packages/pwnedornot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwnedornot pkgver=150.d25d3fa -pkgrel=3 +pkgrel=4 pkgdesc='Tool to find passwords for compromised email addresses.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/pwnedpasswords/PKGBUILD b/packages/pwnedpasswords/PKGBUILD index 7584ea186b0..b0b0ee96def 100644 --- a/packages/pwnedpasswords/PKGBUILD +++ b/packages/pwnedpasswords/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwnedpasswords _pkgname=pwnedpasswords pkgver=2.0.0.r0.g717702e -pkgrel=5 +pkgrel=6 pkgdesc='Generate and verify pwnedpasswords check digits.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/pwnloris/PKGBUILD b/packages/pwnloris/PKGBUILD index 933c7ad1b40..0bb2ca38206 100644 --- a/packages/pwnloris/PKGBUILD +++ b/packages/pwnloris/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwnloris pkgver=13.55f2681 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-dos') pkgdesc='An improved slowloris DOS tool which keeps attacking until the server starts getting exhausted.' arch=('any') diff --git a/packages/pwntools/PKGBUILD b/packages/pwntools/PKGBUILD index 46a4429e5d4..bfebec2f53c 100644 --- a/packages/pwntools/PKGBUILD +++ b/packages/pwntools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwntools pkgver=4.10.0 -pkgrel=3 +pkgrel=4 pkgdesc='CTF framework and exploit development library.' arch=('any') url='https://github.com/Gallopsled/pwntools' diff --git a/packages/pyaxmlparser/PKGBUILD b/packages/pyaxmlparser/PKGBUILD index 1eaa62f7df7..1e36ef34c3d 100644 --- a/packages/pyaxmlparser/PKGBUILD +++ b/packages/pyaxmlparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyaxmlparser pkgver=v0.3.31.r0.g09d78e1 -pkgrel=3 +pkgrel=4 pkgdesc='A simple parser to parse Android XML file.' arch=('any') groups=('blackarch' 'blackarch-mobile' 'blackarch-misc') diff --git a/packages/pybozocrack/PKGBUILD b/packages/pybozocrack/PKGBUILD index 785168ed892..f5cc083a8bb 100644 --- a/packages/pybozocrack/PKGBUILD +++ b/packages/pybozocrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pybozocrack pkgver=87.ceb0cd9 -pkgrel=6 +pkgrel=7 pkgdesc='A silly & effective MD5 cracker in Python.' groups=('blackarch' 'blackarch-cracker' 'blackarch-crypto') arch=('any') diff --git a/packages/pyclutter/PKGBUILD b/packages/pyclutter/PKGBUILD index 11d2c98557d..5fa701805f4 100644 --- a/packages/pyclutter/PKGBUILD +++ b/packages/pyclutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyclutter pkgver=1.3.2 -pkgrel=4 +pkgrel=5 pkgdesc='Python bindings to Clutter.' arch=('x86_64') url="http://blogs.gnome.org/clutter/" diff --git a/packages/pydictor/PKGBUILD b/packages/pydictor/PKGBUILD index 1141c62872c..9ad849d8e26 100644 --- a/packages/pydictor/PKGBUILD +++ b/packages/pydictor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pydictor pkgver=100.4a77f0a -pkgrel=1 +pkgrel=2 pkgdesc='A useful hacker dictionary builder for a brute-force attack.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/pyersinia/PKGBUILD b/packages/pyersinia/PKGBUILD index 7524b3a9115..fa476893d63 100644 --- a/packages/pyersinia/PKGBUILD +++ b/packages/pyersinia/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyersinia pkgver=49.73f4056 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-networking' 'blackarch-fuzzer' 'blackarch-dos' 'blackarch-voip' 'blackarch-scanner' 'blackarch-exploitation') diff --git a/packages/pyew/PKGBUILD b/packages/pyew/PKGBUILD index ddc6016bb05..4ec078e6803 100644 --- a/packages/pyew/PKGBUILD +++ b/packages/pyew/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyew pkgver=109.8eb3e49 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-malware') pkgdesc='A python tool to analyse malware.' arch=('any') diff --git a/packages/pyexfil/PKGBUILD b/packages/pyexfil/PKGBUILD index fc137542552..814dc31516b 100644 --- a/packages/pyexfil/PKGBUILD +++ b/packages/pyexfil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyexfil pkgver=84.0297b46 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-networking') pkgdesc='A couple of beta stage tools for data exfiltration.' arch=('any') diff --git a/packages/pyfiscan/PKGBUILD b/packages/pyfiscan/PKGBUILD index 531d961038c..9ece4f34abd 100644 --- a/packages/pyfiscan/PKGBUILD +++ b/packages/pyfiscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyfiscan pkgver=2999.eb42cef -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Free web-application vulnerability and version scanner.' arch=('any') diff --git a/packages/pyfuscation/PKGBUILD b/packages/pyfuscation/PKGBUILD index 4e2f7eb2b53..bc28c931d94 100644 --- a/packages/pyfuscation/PKGBUILD +++ b/packages/pyfuscation/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyfuscation pkgver=17.6d8d53f -pkgrel=3 +pkgrel=4 pkgdesc='Obfuscate powershell scripts by replacing Function names, Variables and Parameters.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/pygoocanvas/PKGBUILD b/packages/pygoocanvas/PKGBUILD index 58f84ea9f75..05c725a72d4 100644 --- a/packages/pygoocanvas/PKGBUILD +++ b/packages/pygoocanvas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pygoocanvas pkgver=0.14.1 -pkgrel=1 +pkgrel=2 pkgdesc='GooCanvas Python bindings.' arch=('x86_64' 'aarch64') url='https://wiki.gnome.org/Projects/PyGoocanvas' diff --git a/packages/pygpoabuse/PKGBUILD b/packages/pygpoabuse/PKGBUILD index fd894b5b3f3..84cbc8d67ee 100644 --- a/packages/pygpoabuse/PKGBUILD +++ b/packages/pygpoabuse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pygpoabuse pkgver=20.63db4a4 -pkgrel=2 +pkgrel=3 pkgdesc='RCE via GPO scheduled tasks.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/pygtk/PKGBUILD b/packages/pygtk/PKGBUILD index a6d87b85a18..b5fd87a5399 100644 --- a/packages/pygtk/PKGBUILD +++ b/packages/pygtk/PKGBUILD @@ -6,7 +6,7 @@ pkgname=pygtk pkgver=2.24.0 -pkgrel=10 +pkgrel=11 pkgdesc='Python bindings for the GTK widget set.' url='http://www.pygtk.org/' arch=('x86_64' 'aarch64') diff --git a/packages/pyinstaller/PKGBUILD b/packages/pyinstaller/PKGBUILD index 0e9e5417ab3..5e1b14c01f7 100644 --- a/packages/pyinstaller/PKGBUILD +++ b/packages/pyinstaller/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pyinstaller _pkgname=PyInstaller pkgver=3.6 -pkgrel=2 +pkgrel=3 epoch=2 groups=('blackarch' 'blackarch-misc') pkgdesc='A program that converts (packages) Python programs into stand-alone executables, under Windows, Linux, Mac OS X, Solaris and AIX.' diff --git a/packages/pyinstxtractor/PKGBUILD b/packages/pyinstxtractor/PKGBUILD index 251a83d04e7..4f896ea8a0d 100644 --- a/packages/pyinstxtractor/PKGBUILD +++ b/packages/pyinstxtractor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyinstxtractor pkgver=2024.04.r2.g0e3ba85 -pkgrel=1 +pkgrel=2 pkgdesc='PyInstaller Extractor.' arch=('any') groups=('blackarch' 'blackarch-reversing') diff --git a/packages/pyjfuzz/PKGBUILD b/packages/pyjfuzz/PKGBUILD index 97e90190a07..987649e1f60 100644 --- a/packages/pyjfuzz/PKGBUILD +++ b/packages/pyjfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyjfuzz pkgver=159.578d44c -pkgrel=1 +pkgrel=2 pkgdesc='Python JSON Fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/pykek/PKGBUILD b/packages/pykek/PKGBUILD index 6ab075405b0..9b565a33f2b 100644 --- a/packages/pykek/PKGBUILD +++ b/packages/pykek/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pykek pkgver=12.651b9ba -pkgrel=1 +pkgrel=2 pkgdesc='Kerberos Exploitation Kit.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/pymeta/PKGBUILD b/packages/pymeta/PKGBUILD index 271bed712ef..66e59a3b8c4 100644 --- a/packages/pymeta/PKGBUILD +++ b/packages/pymeta/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pymeta pkgver=13.fa74e64 -pkgrel=6 +pkgrel=7 pkgdesc='Auto Scanning to SSL Vulnerability.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pyminifakedns/PKGBUILD b/packages/pyminifakedns/PKGBUILD index fe6c40a63f0..e4164bb151d 100644 --- a/packages/pyminifakedns/PKGBUILD +++ b/packages/pyminifakedns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyminifakedns pkgver=0.1 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-networking' 'blackarch-spoof') pkgdesc='Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record.' arch=('any') diff --git a/packages/pymssql/PKGBUILD b/packages/pymssql/PKGBUILD index 2bb1bccf9aa..743d0c0704c 100644 --- a/packages/pymssql/PKGBUILD +++ b/packages/pymssql/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pymssql pkgver=2.1.5 -pkgrel=1 +pkgrel=2 pkgdesc='A fast MS SQL Server client library for Python directly using C API instead of ODBC. It is Python DB-API 2.0 compliant. Works on Linux, *BSD, Solaris, Mac OS X and Windows.' arch=('x86_64' 'aarch64') url='https://pypi.python.org/pypi/pymssql/' diff --git a/packages/pyqt3/PKGBUILD b/packages/pyqt3/PKGBUILD index ebce3a05ccd..2a4ea431853 100644 --- a/packages/pyqt3/PKGBUILD +++ b/packages/pyqt3/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyqt3 pkgver=3.18.1 -pkgrel=1 +pkgrel=2 pkgdesc='A set of Python bindings for the Qt3 toolkit.' arch=('x86_64' 'aarch64') url='http://www.riverbankcomputing.com/software/pyqt/intro' diff --git a/packages/pyrasite/PKGBUILD b/packages/pyrasite/PKGBUILD index d2ffac24a6c..63674999e18 100644 --- a/packages/pyrasite/PKGBUILD +++ b/packages/pyrasite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyrasite pkgver=2.0 -pkgrel=3 +pkgrel=4 pkgdesc='Code injection and introspection of running Python processes.' arch=('any') groups=('blackarch' 'blackarch-backdoor') diff --git a/packages/pyrdp/PKGBUILD b/packages/pyrdp/PKGBUILD index ff96def638a..6ac6199230e 100644 --- a/packages/pyrdp/PKGBUILD +++ b/packages/pyrdp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyrdp pkgver=2084.7f766be -pkgrel=2 +pkgrel=3 pkgdesc='Python 3 RDP MITM and library.' groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') arch=('x86_64' 'aarch64') diff --git a/packages/pyrit/PKGBUILD b/packages/pyrit/PKGBUILD index d34db205159..316e60a2c0c 100644 --- a/packages/pyrit/PKGBUILD +++ b/packages/pyrit/PKGBUILD @@ -7,7 +7,7 @@ pkgname=pyrit _pkgname=Pyrit pkgver=0.5.0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-cracker' 'blackarch-wireless') pkgdesc='The famous WPA precomputed cracker.' url='https://github.com/JPaulMora/Pyrit' diff --git a/packages/pyssltest/PKGBUILD b/packages/pyssltest/PKGBUILD index 1f78d7cd1c7..d64681fd28f 100644 --- a/packages/pyssltest/PKGBUILD +++ b/packages/pyssltest/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyssltest pkgver=9.d7703f0 -pkgrel=3 +pkgrel=4 pkgdesc='A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws.' groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto') arch=('any') diff --git a/packages/pytbull/PKGBUILD b/packages/pytbull/PKGBUILD index c8de91a1bbb..5247d9cc1fd 100644 --- a/packages/pytbull/PKGBUILD +++ b/packages/pytbull/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pytbull _pkgname=pytbull-ng pkgver=19.3d82a54 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='Next generation of pytbull, IDS/IPS testing framework.' arch=('any') diff --git a/packages/pythem/PKGBUILD b/packages/pythem/PKGBUILD index 1ce3717bd16..c35719e5b0e 100644 --- a/packages/pythem/PKGBUILD +++ b/packages/pythem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pythem pkgver=454.e4fcb8a -pkgrel=3 +pkgrel=4 pkgdesc='Python2 penetration testing framework.' groups=('blackarch' 'blackarch-scanner' 'blackarch-sniffer' 'blackarch-recon' 'blackarch-cracker' 'blackarch-webapp') diff --git a/packages/pyvmidbg/PKGBUILD b/packages/pyvmidbg/PKGBUILD index 836433c8329..f9111512dfe 100644 --- a/packages/pyvmidbg/PKGBUILD +++ b/packages/pyvmidbg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyvmidbg pkgver=218.5c71d6d -pkgrel=6 +pkgrel=7 pkgdesc='LibVMI-based GDB server, implemented in Python.' arch=('any') url='https://github.com/Wenzel/pyvmidbg' diff --git a/packages/qark/PKGBUILD b/packages/qark/PKGBUILD index 13082bad153..63e13be0297 100644 --- a/packages/qark/PKGBUILD +++ b/packages/qark/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qark pkgver=301.ba1b265 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-mobile' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-exploitation') pkgdesc='Tool to look for several security related Android application vulnerabilities.' diff --git a/packages/qrgen/PKGBUILD b/packages/qrgen/PKGBUILD index 893afd1a507..6b1dad78856 100644 --- a/packages/qrgen/PKGBUILD +++ b/packages/qrgen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qrgen pkgver=37.82a015b -pkgrel=6 +pkgrel=7 pkgdesc='Simple script for generating Malformed QRCodes.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/qrljacker/PKGBUILD b/packages/qrljacker/PKGBUILD index e5786e9f5a4..9ff5f8b6ff0 100644 --- a/packages/qrljacker/PKGBUILD +++ b/packages/qrljacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qrljacker pkgver=218.1b0a4e2 -pkgrel=3 +pkgrel=4 pkgdesc='QRLJacker is a highly customizable exploitation framework to demonstrate "QRLJacking Attack Vector".' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/quark-engine/PKGBUILD b/packages/quark-engine/PKGBUILD index ec45a5713ea..f680306b311 100644 --- a/packages/quark-engine/PKGBUILD +++ b/packages/quark-engine/PKGBUILD @@ -5,7 +5,7 @@ pkgname=quark-engine pkgver=21.6.2 _pyver=3.13 -pkgrel=9 +pkgrel=10 pkgdesc='An Obfuscation-Neglect Android Malware Scoring System.' groups=('blackarch' 'blackarch-mobile' 'blackarch-malware') arch=('any') diff --git a/packages/quickrecon/PKGBUILD b/packages/quickrecon/PKGBUILD index 7c5bf42f39a..18d1ba5119f 100644 --- a/packages/quickrecon/PKGBUILD +++ b/packages/quickrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=quickrecon pkgver=0.3.2 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.' arch=('any') diff --git a/packages/quickscope/PKGBUILD b/packages/quickscope/PKGBUILD index a141297ac79..157c080924e 100644 --- a/packages/quickscope/PKGBUILD +++ b/packages/quickscope/PKGBUILD @@ -4,7 +4,7 @@ pkgname=quickscope _pkgname=qu1cksc0pe pkgver=517.72b9e66 -pkgrel=1 +pkgrel=2 pkgdesc='Statically analyze windows, linux, osx, executables and also APK files.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/raccoon/PKGBUILD b/packages/raccoon/PKGBUILD index e0fa2951f8d..c0607171596 100644 --- a/packages/raccoon/PKGBUILD +++ b/packages/raccoon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=raccoon _pyver=3.13 pkgver=187.9cf6c11 -pkgrel=7 +pkgrel=8 pkgdesc='A high performance offensive security tool for reconnaissance and vulnerability scanning.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/radare2-bindings/PKGBUILD b/packages/radare2-bindings/PKGBUILD index d51b3add567..11a4ba64916 100644 --- a/packages/radare2-bindings/PKGBUILD +++ b/packages/radare2-bindings/PKGBUILD @@ -3,7 +3,7 @@ pkgname=radare2-bindings pkgver=5.2.0 -pkgrel=3 +pkgrel=4 pkgdesc='Language bindings of the radare2 api for valabind and friends.' url='http://radare.org' arch=('x86_64' 'aarch64') diff --git a/packages/ranger-scanner/PKGBUILD b/packages/ranger-scanner/PKGBUILD index c1d7287e7aa..3feaf696756 100644 --- a/packages/ranger-scanner/PKGBUILD +++ b/packages/ranger-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ranger-scanner pkgver=149.3aae5dd -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A tool to support security professionals to access and interact with remote Microsoft Windows based systems.' arch=('any') diff --git a/packages/rapidscan/PKGBUILD b/packages/rapidscan/PKGBUILD index da4897437f8..a211dc7af52 100644 --- a/packages/rapidscan/PKGBUILD +++ b/packages/rapidscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rapidscan pkgver=221.296a20b -pkgrel=2 +pkgrel=3 pkgdesc='The Multi-Tool Web Vulnerability Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/rawr/PKGBUILD b/packages/rawr/PKGBUILD index 4273df23840..445654174f4 100644 --- a/packages/rawr/PKGBUILD +++ b/packages/rawr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rawr pkgver=74.544dd75 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Rapid Assessment of Web Resources. A web enumerator.' arch=('any') diff --git a/packages/rawsec-cli/PKGBUILD b/packages/rawsec-cli/PKGBUILD index 3182f9a4042..fbfc30c015e 100644 --- a/packages/rawsec-cli/PKGBUILD +++ b/packages/rawsec-cli/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rawsec-cli _pkgname=rawsec_cli pkgver=1.2.0.r7.gf7a08c6 _pyver=3.13 -pkgrel=7 +pkgrel=8 pkgdesc='Rawsec Inventory search CLI to find security tools and resources.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/rdp-cipher-checker/PKGBUILD b/packages/rdp-cipher-checker/PKGBUILD index 6ae4f3f6504..4b5f6e060fd 100644 --- a/packages/rdp-cipher-checker/PKGBUILD +++ b/packages/rdp-cipher-checker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rdp-cipher-checker _pkgname=rdp-check-ciphers pkgver=0.1 -pkgrel=2 +pkgrel=3 pkgdesc='Enumerate the encryption protocols supported by the server and the cipher strengths supported using native RDP encryption.' groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto' 'blackarch-windows') arch=('any') diff --git a/packages/rdpassspray/PKGBUILD b/packages/rdpassspray/PKGBUILD index bc210221254..8755967d748 100644 --- a/packages/rdpassspray/PKGBUILD +++ b/packages/rdpassspray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rdpassspray pkgver=33.c1ba58e -pkgrel=3 +pkgrel=4 pkgdesc='Python3 tool to perform password spraying using RDP.' arch=('any') groups=('blackarch' 'blackarch-cracker') diff --git a/packages/rdwarecon/PKGBUILD b/packages/rdwarecon/PKGBUILD index 278a7e9e24b..634b67c426d 100644 --- a/packages/rdwarecon/PKGBUILD +++ b/packages/rdwarecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rdwarecon pkgver=1.2.r12.g6c47a21 -pkgrel=3 +pkgrel=4 pkgdesc='A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application.' groups=('blackarch' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/rebind/PKGBUILD b/packages/rebind/PKGBUILD index 2a18234f622..113f3ae274a 100644 --- a/packages/rebind/PKGBUILD +++ b/packages/rebind/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rebind pkgver=0.3.4 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation') pkgdesc='DNS Rebinding Tool.' arch=('x86_64' 'aarch64') diff --git a/packages/recentfilecache-parser/PKGBUILD b/packages/recentfilecache-parser/PKGBUILD index 520d64b5bde..ff50a851281 100644 --- a/packages/recentfilecache-parser/PKGBUILD +++ b/packages/recentfilecache-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recentfilecache-parser pkgver=2.5e22518 -pkgrel=2 +pkgrel=3 pkgdesc='Python parser for the RecentFileCache.bcf on Windows.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/recomposer/PKGBUILD b/packages/recomposer/PKGBUILD index f1d8ade00e1..fd65f231892 100644 --- a/packages/recomposer/PKGBUILD +++ b/packages/recomposer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recomposer pkgver=2.90f85ed -pkgrel=1 +pkgrel=2 pkgdesc="Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites." groups=('blackarch' 'blackarch-automation' 'blackarch-binary') arch=('any') diff --git a/packages/recon-ng/PKGBUILD b/packages/recon-ng/PKGBUILD index a97b9f04c73..bfc8bad0f14 100644 --- a/packages/recon-ng/PKGBUILD +++ b/packages/recon-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recon-ng pkgver=1028.c08acee -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-recon') pkgdesc='A full-featured Web Reconnaissance framework written in Python.' diff --git a/packages/reconnoitre/PKGBUILD b/packages/reconnoitre/PKGBUILD index 9b0cf313fa9..188c265c304 100644 --- a/packages/reconnoitre/PKGBUILD +++ b/packages/reconnoitre/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reconnoitre pkgver=441.f62afba -pkgrel=6 +pkgrel=7 pkgdesc='A security tool for multithreaded information gathering and service enumeration.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/reconscan/PKGBUILD b/packages/reconscan/PKGBUILD index 7958451fda4..92da91b8f5f 100644 --- a/packages/reconscan/PKGBUILD +++ b/packages/reconscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reconscan pkgver=61.afbcfc0 -pkgrel=4 +pkgrel=5 pkgdesc='Network reconnaissance and vulnerability assessment tools.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/recoverjpeg/PKGBUILD b/packages/recoverjpeg/PKGBUILD index 7ce884cf6c9..30dd4f348bc 100644 --- a/packages/recoverjpeg/PKGBUILD +++ b/packages/recoverjpeg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recoverjpeg pkgver=2.6.3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-forensic') pkgdesc='Recover jpegs from damaged devices.' url='https://github.com/samueltardieu/recoverjpeg' diff --git a/packages/recuperabit/PKGBUILD b/packages/recuperabit/PKGBUILD index 0b5efb1c0a4..bfe8b2cb1b1 100644 --- a/packages/recuperabit/PKGBUILD +++ b/packages/recuperabit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recuperabit pkgver=77.c6f8678 -pkgrel=1 +pkgrel=2 pkgdesc='A tool for forensic file system reconstruction.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/reelphish/PKGBUILD b/packages/reelphish/PKGBUILD index 3fe1e4b42f4..e02d2268d02 100644 --- a/packages/reelphish/PKGBUILD +++ b/packages/reelphish/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reelphish pkgver=5.dc1be33 -pkgrel=1 +pkgrel=2 pkgdesc='A Real-Time Two-Factor Phishing Tool.' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/regeorg/PKGBUILD b/packages/regeorg/PKGBUILD index 7253e4c1701..7af29d5cf89 100644 --- a/packages/regeorg/PKGBUILD +++ b/packages/regeorg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=regeorg pkgver=30.1ca54c2 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-tunnel' 'blackarch-proxy') pkgdesc='The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.' arch=('any') diff --git a/packages/regipy/PKGBUILD b/packages/regipy/PKGBUILD index 57358f7535f..4412502694e 100644 --- a/packages/regipy/PKGBUILD +++ b/packages/regipy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=regipy pkgver=2.2.2 -pkgrel=4 +pkgrel=5 pkgdesc='Library for parsing offline registry hives.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/regrippy/PKGBUILD b/packages/regrippy/PKGBUILD index 0668ed10032..70f2b05193b 100644 --- a/packages/regrippy/PKGBUILD +++ b/packages/regrippy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=regrippy pkgver=2.0.0 -pkgrel=4 +pkgrel=5 pkgdesc='Framework for reading and extracting useful forensics data from Windows registry hives.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/rekall/PKGBUILD b/packages/rekall/PKGBUILD index 4ba40b71938..c1e982adf9c 100644 --- a/packages/rekall/PKGBUILD +++ b/packages/rekall/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rekall pkgver=1409.55d1925f -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-forensic') pkgdesc='Memory Forensic Framework.' arch=('x86_64' 'aarch64') diff --git a/packages/replayproxy/PKGBUILD b/packages/replayproxy/PKGBUILD index 4833c389e3a..3a43b5f4731 100644 --- a/packages/replayproxy/PKGBUILD +++ b/packages/replayproxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=replayproxy pkgver=1.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-forensic' 'blackarch-proxy') pkgdesc='Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.' url='https://code.google.com/p/replayproxy/' diff --git a/packages/reptor/PKGBUILD b/packages/reptor/PKGBUILD index 87f26d27dff..886d24e5fce 100644 --- a/packages/reptor/PKGBUILD +++ b/packages/reptor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reptor pkgver=0.7 -pkgrel=3 +pkgrel=4 pkgdesc='CLI tool to automate pentest reporting with SysReptor.' arch=('any') groups=('blackarch' 'blackarch-misc' 'blackarch-automation') diff --git a/packages/responder/PKGBUILD b/packages/responder/PKGBUILD index 65784dc796d..a3a3363f7f4 100644 --- a/packages/responder/PKGBUILD +++ b/packages/responder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=responder pkgver=v3.1.5.0.r0.ge918fe0 -pkgrel=2 +pkgrel=3 epoch=4 pkgdesc='A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version).' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/restler-fuzzer/PKGBUILD b/packages/restler-fuzzer/PKGBUILD index d4b91f9d060..76062c9c5ed 100644 --- a/packages/restler-fuzzer/PKGBUILD +++ b/packages/restler-fuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=restler-fuzzer pkgver=406.41ec36d -pkgrel=1 +pkgrel=2 epoch=8 pkgdesc='First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.' arch=('x86_64') diff --git a/packages/retdec/PKGBUILD b/packages/retdec/PKGBUILD index 08aaa352c3d..6c3ccd2273d 100644 --- a/packages/retdec/PKGBUILD +++ b/packages/retdec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=retdec pkgver=2161.04df6def -pkgrel=1 +pkgrel=2 pkgdesc='Retargetable machine-code decompiler based on LLVM.' arch=('x86_64') groups=('blackarch' 'blackarch-decompiler' 'blackarch-reversing') diff --git a/packages/revipd/PKGBUILD b/packages/revipd/PKGBUILD index 38c814c53eb..7c79da772dc 100644 --- a/packages/revipd/PKGBUILD +++ b/packages/revipd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=revipd pkgver=5.2aaacfb -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A simple reverse IP domain scanner.' arch=('any') diff --git a/packages/rex/PKGBUILD b/packages/rex/PKGBUILD index 805d2b8db93..d426d278fc9 100644 --- a/packages/rex/PKGBUILD +++ b/packages/rex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rex pkgver=714.0cb89f9 -pkgrel=1 +pkgrel=2 pkgdesc="Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge." groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/rext/PKGBUILD b/packages/rext/PKGBUILD index 9db276b2e1a..db93be73fd0 100644 --- a/packages/rext/PKGBUILD +++ b/packages/rext/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rext pkgver=63.5f0f626 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') pkgdesc='Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.' arch=('any') diff --git a/packages/rfcat/PKGBUILD b/packages/rfcat/PKGBUILD index e0eb525f3e4..b1b1b14311e 100644 --- a/packages/rfcat/PKGBUILD +++ b/packages/rfcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rfcat pkgver=v2.0.1.r5.g07f99bb -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Swiss-army knife of ISM band radio.' arch=('any') diff --git a/packages/rfcrack/PKGBUILD b/packages/rfcrack/PKGBUILD index 0de3a1526ed..77943be81c7 100644 --- a/packages/rfcrack/PKGBUILD +++ b/packages/rfcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rfcrack _pkgname=RFCrack pkgver=127.0a8e79e -pkgrel=2 +pkgrel=3 pkgdesc='A Software Defined Radio Attack Tool.' arch=('any') groups=('blackarch' 'blackarch-cracker' 'blackarch-radio') diff --git a/packages/rfidiot/PKGBUILD b/packages/rfidiot/PKGBUILD index 227ceaefefe..df4af66ddac 100644 --- a/packages/rfidiot/PKGBUILD +++ b/packages/rfidiot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rfidiot pkgver=107.88f2ef9 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-wireless') pkgdesc='An open source python library for exploring RFID devices.' url='http://rfidiot.org/' diff --git a/packages/rhodiola/PKGBUILD b/packages/rhodiola/PKGBUILD index e903b5510df..70db2febff6 100644 --- a/packages/rhodiola/PKGBUILD +++ b/packages/rhodiola/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rhodiola pkgver=4.8bc08a0 -pkgrel=2 +pkgrel=3 pkgdesc='Personalized wordlist generator with NLP, by analyzing tweets (A.K.A crunch2049).' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/ridenum/PKGBUILD b/packages/ridenum/PKGBUILD index 9b00043d4ac..eda767cccb0 100644 --- a/packages/ridenum/PKGBUILD +++ b/packages/ridenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ridenum pkgver=75.9e3b89b -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-cracker') pkgdesc='A null session RID cycle attack for brute forcing domain controllers.' url='https://github.com/trustedsec/ridenum' diff --git a/packages/ridrelay/PKGBUILD b/packages/ridrelay/PKGBUILD index 3450cd8fb12..a399820df2c 100644 --- a/packages/ridrelay/PKGBUILD +++ b/packages/ridrelay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ridrelay pkgver=34.f2fa99c -pkgrel=3 +pkgrel=4 pkgdesc='Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-spoof' 'blackarch-networking') diff --git a/packages/riwifshell/PKGBUILD b/packages/riwifshell/PKGBUILD index d5a9d9ee58a..8063002679e 100644 --- a/packages/riwifshell/PKGBUILD +++ b/packages/riwifshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=riwifshell pkgver=38.40075d5 -pkgrel=2 +pkgrel=3 pkgdesc='Web backdoor - infector - explorer.' groups=('blackarch' 'blackarch-webapp' 'blackarch-backdoor') arch=('any') diff --git a/packages/rogue-mysql-server/PKGBUILD b/packages/rogue-mysql-server/PKGBUILD index 4009c5e6647..452e45d9322 100644 --- a/packages/rogue-mysql-server/PKGBUILD +++ b/packages/rogue-mysql-server/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rogue-mysql-server pkgver=2.78ebbfc -pkgrel=1 +pkgrel=2 pkgdesc='A rogue MySQL server written in Python.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/roguehostapd/PKGBUILD b/packages/roguehostapd/PKGBUILD index 8de56df3fa2..cf2cad69123 100644 --- a/packages/roguehostapd/PKGBUILD +++ b/packages/roguehostapd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=roguehostapd pkgver=78.381b373 -pkgrel=8 +pkgrel=9 pkgdesc='Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-wireless') diff --git a/packages/rombuster/PKGBUILD b/packages/rombuster/PKGBUILD index bfc740b72cf..da035b77bdb 100644 --- a/packages/rombuster/PKGBUILD +++ b/packages/rombuster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rombuster pkgver=223.4592b7a -pkgrel=2 +pkgrel=3 pkgdesc='A router exploitation tool that allows to disclosure network router admin password.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/rootbrute/PKGBUILD b/packages/rootbrute/PKGBUILD index 1824528c8b8..443eefa6db5 100644 --- a/packages/rootbrute/PKGBUILD +++ b/packages/rootbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rootbrute pkgver=0.1 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Local root account bruteforcer.' arch=('any') diff --git a/packages/ropeadope/PKGBUILD b/packages/ropeadope/PKGBUILD index e12308eeb25..a0e3df380ec 100644 --- a/packages/ropeadope/PKGBUILD +++ b/packages/ropeadope/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ropeadope pkgver=1.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-anti-forensic') pkgdesc='A linux log cleaner.' arch=('any') diff --git a/packages/ropeme/PKGBUILD b/packages/ropeme/PKGBUILD index 350c5f43767..bb278010ed0 100644 --- a/packages/ropeme/PKGBUILD +++ b/packages/ropeme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ropeme pkgver=4.9b3a8fd -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A set of python scripts to generate ROP gadgets and payload.' arch=('any') diff --git a/packages/roputils/PKGBUILD b/packages/roputils/PKGBUILD index 1525edf51bb..3081c6e7cd1 100644 --- a/packages/roputils/PKGBUILD +++ b/packages/roputils/PKGBUILD @@ -3,7 +3,7 @@ pkgname=roputils pkgver=195.ae7ed20 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A Return-oriented Programming toolkit.' arch=('any') diff --git a/packages/routerhunter/PKGBUILD b/packages/routerhunter/PKGBUILD index f2a4c559410..800b7c03b0e 100644 --- a/packages/routerhunter/PKGBUILD +++ b/packages/routerhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=routerhunter pkgver=21.4da257c -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') pkgdesc='Tool used to find vulnerable routers and devices on the Internet and perform tests.' arch=('any') diff --git a/packages/rpcsniffer/PKGBUILD b/packages/rpcsniffer/PKGBUILD index 48c70b497e5..a4ae359f412 100644 --- a/packages/rpcsniffer/PKGBUILD +++ b/packages/rpcsniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rpcsniffer pkgver=7.9fab095 -pkgrel=5 +pkgrel=6 pkgdesc='Sniffs WINDOWS RPC messages in a given RPC server process.' groups=('blackarch' 'blackarch-windows' 'blackarch-sniffer') arch=('any') diff --git a/packages/rpdscan/PKGBUILD b/packages/rpdscan/PKGBUILD index 9a18d3bf302..a1974b6b565 100644 --- a/packages/rpdscan/PKGBUILD +++ b/packages/rpdscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rpdscan pkgver=2.a71b0f3 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-cracker' 'blackarch-scanner') pkgdesc='Remmina Password Decoder and scanner.' arch=('any') diff --git a/packages/rpivot/PKGBUILD b/packages/rpivot/PKGBUILD index ba0ed567b75..24880578658 100644 --- a/packages/rpivot/PKGBUILD +++ b/packages/rpivot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rpivot pkgver=5.4963487 -pkgrel=1 +pkgrel=2 pkgdesc='Socks4 reverse proxy for penetration testing.' groups=('blackarch' 'blackarch-proxy') arch=('any') diff --git a/packages/rr/PKGBUILD b/packages/rr/PKGBUILD index 61ffcfd3105..37ec6a38c69 100644 --- a/packages/rr/PKGBUILD +++ b/packages/rr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rr pkgver=7009.28e7f5de -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-debugger' 'blackarch-misc') pkgdesc='A Record and Replay Framework.' arch=('x86_64' 'aarch64') diff --git a/packages/rsactftool/PKGBUILD b/packages/rsactftool/PKGBUILD index 138fc09b107..aa697e1bd91 100644 --- a/packages/rsactftool/PKGBUILD +++ b/packages/rsactftool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rsactftool pkgver=1120.9581ede -pkgrel=2 +pkgrel=3 pkgdesc='RSA tool for ctf - retrieve private key from weak public key and/or uncipher data.' groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') arch=('any') diff --git a/packages/rsatool/PKGBUILD b/packages/rsatool/PKGBUILD index 9cd10fd5ad4..a3c25c9a1aa 100644 --- a/packages/rsatool/PKGBUILD +++ b/packages/rsatool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rsatool pkgver=32.6a742e2 -pkgrel=2 +pkgrel=3 pkgdesc='Tool that can be used to calculate RSA and RSA-CRT parameters.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/rshack/PKGBUILD b/packages/rshack/PKGBUILD index ac1b25f6855..3bd746c9c32 100644 --- a/packages/rshack/PKGBUILD +++ b/packages/rshack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rshack pkgver=64.cf197e3 -pkgrel=6 +pkgrel=7 pkgdesc='Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/rspet/PKGBUILD b/packages/rspet/PKGBUILD index 9f76e7af4e9..b35fe9ebd7b 100644 --- a/packages/rspet/PKGBUILD +++ b/packages/rspet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rspet pkgver=263.de4356e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-backdoor' 'blackarch-dos') pkgdesc='A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.' diff --git a/packages/rtfm/PKGBUILD b/packages/rtfm/PKGBUILD index 5dfd6a9777c..3b0c15e5ab7 100644 --- a/packages/rtfm/PKGBUILD +++ b/packages/rtfm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rtfm pkgver=95.a807a80 -pkgrel=3 +pkgrel=4 pkgdesc='A database of common, interesting or useful commands, in one handy referable form.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/rtlsdr-scanner/PKGBUILD b/packages/rtlsdr-scanner/PKGBUILD index a37e4f23df3..ebe49c7363d 100644 --- a/packages/rtlsdr-scanner/PKGBUILD +++ b/packages/rtlsdr-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rtlsdr-scanner pkgver=1013.3c032de -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.' url='https://github.com/EarToEarOak/RTLSDR-Scanner' diff --git a/packages/rupture/PKGBUILD b/packages/rupture/PKGBUILD index 649864278a1..ef53fbb6805 100644 --- a/packages/rupture/PKGBUILD +++ b/packages/rupture/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rupture pkgver=1383.131c61a -pkgrel=2 +pkgrel=3 pkgdesc='A framework for BREACH and other compression-based crypto attacks.' groups=('blackarch' 'blackarch-crypto' 'blackarch-exploitation') arch=('any') diff --git a/packages/rvi-capture/PKGBUILD b/packages/rvi-capture/PKGBUILD index 342f468a801..b4e1c6f6deb 100644 --- a/packages/rvi-capture/PKGBUILD +++ b/packages/rvi-capture/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rvi-capture pkgver=14.a2e129b -pkgrel=6 +pkgrel=7 pkgdesc='Capture packets sent or received by iOS devices.' arch=('any') groups=('blackarch' 'blackarch-sniffer' 'blackarch-mobile') diff --git a/packages/rww-attack/PKGBUILD b/packages/rww-attack/PKGBUILD index 4d1d964cd01..3c3834f7a53 100644 --- a/packages/rww-attack/PKGBUILD +++ b/packages/rww-attack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rww-attack _pkgname=RWW-Attack pkgver=0.9.2 -pkgrel=7 +pkgrel=8 pkgdesc='Performs a dictionary attack against a live Microsoft Windows Small Business Server.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/sandcastle/PKGBUILD b/packages/sandcastle/PKGBUILD index 5a870cf9008..1e0044a32fd 100644 --- a/packages/sandcastle/PKGBUILD +++ b/packages/sandcastle/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sandcastle pkgver=73.10af7c7 -pkgrel=1 +pkgrel=2 pkgdesc='A Python script for AWS S3 bucket enumeration.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/sandsifter/PKGBUILD b/packages/sandsifter/PKGBUILD index cdb3ba254bd..4547791dbaa 100644 --- a/packages/sandsifter/PKGBUILD +++ b/packages/sandsifter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sandsifter pkgver=2.8375e61 -pkgrel=1 +pkgrel=2 pkgdesc='The x86 processor fuzzer.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-hardware') arch=('x86_64' 'aarch64') diff --git a/packages/sandy/PKGBUILD b/packages/sandy/PKGBUILD index 0a7d918b8da..4e7802a9fa9 100644 --- a/packages/sandy/PKGBUILD +++ b/packages/sandy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sandy pkgver=6.531ab16 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto' 'blackarch-mobile') pkgdesc='An open-source Samsung phone encryption assessment framework' url='https://github.com/donctl/sandy' diff --git a/packages/sawef/PKGBUILD b/packages/sawef/PKGBUILD index ac13dc556b3..4e1d82004e0 100644 --- a/packages/sawef/PKGBUILD +++ b/packages/sawef/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sawef pkgver=32.e5ce862 -pkgrel=1 +pkgrel=2 pkgdesc='Send Attack Web Forms.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') url='https://github.com/danilovazb/sawef' diff --git a/packages/sb0x/PKGBUILD b/packages/sb0x/PKGBUILD index 3850d8e9ffb..f51fbfa0480 100644 --- a/packages/sb0x/PKGBUILD +++ b/packages/sb0x/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sb0x pkgver=19.04f40fe -pkgrel=2 +pkgrel=3 pkgdesc='A simple and Lightweight framework for Penetration testing.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-cracker' 'blackarch-backdoor' 'blackarch-recon') diff --git a/packages/scanless/PKGBUILD b/packages/scanless/PKGBUILD index 76dc148387a..df5e644c9b6 100644 --- a/packages/scanless/PKGBUILD +++ b/packages/scanless/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scanless pkgver=90.3da40e9 -pkgrel=3 +pkgrel=4 pkgdesc='Utility for using websites that can perform port scans on your behalf.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/scanqli/PKGBUILD b/packages/scanqli/PKGBUILD index 2800df22403..d6cbd32b7d0 100644 --- a/packages/scanqli/PKGBUILD +++ b/packages/scanqli/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scanqli pkgver=26.40a028d -pkgrel=6 +pkgrel=7 pkgdesc='SQLi scanner to detect SQL vulns.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/scansploit/PKGBUILD b/packages/scansploit/PKGBUILD index d6813720792..270f6bb03c8 100644 --- a/packages/scansploit/PKGBUILD +++ b/packages/scansploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scansploit pkgver=9.a0890af -pkgrel=8 +pkgrel=9 pkgdesc='Exploit using barcodes, QRcodes, earn13, datamatrix.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/scapy-ssl_tls/PKGBUILD b/packages/scapy-ssl_tls/PKGBUILD index 91e38c41b50..48e027789e1 100644 --- a/packages/scapy-ssl_tls/PKGBUILD +++ b/packages/scapy-ssl_tls/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scapy-ssl_tls pkgver=2.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='An SSL/TLS layer for scapy the interactive packet manipulation tool.' arch=('any') url='https://pypi.org/project/scapy-ssl_tls/#files' diff --git a/packages/scavenger/PKGBUILD b/packages/scavenger/PKGBUILD index ef942059b90..f5c07676901 100644 --- a/packages/scavenger/PKGBUILD +++ b/packages/scavenger/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scavenger pkgver=103.75907e8 -pkgrel=7 +pkgrel=8 pkgdesc='Crawler (Bot) searching for credential leaks on different paste sites.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/sccmhunter/PKGBUILD b/packages/sccmhunter/PKGBUILD index bfc4b9062d3..1135f1314ac 100644 --- a/packages/sccmhunter/PKGBUILD +++ b/packages/sccmhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sccmhunter pkgver=v1.0.6.r23.g25f189e -pkgrel=1 +pkgrel=2 pkgdesc='Identifying, profiling, and attacking SCCM related assets in an Active Directory domain.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/scout2/PKGBUILD b/packages/scout2/PKGBUILD index 086024ba5fc..92efc210290 100644 --- a/packages/scout2/PKGBUILD +++ b/packages/scout2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scout2 pkgver=1182.5d86d46 -pkgrel=1 +pkgrel=2 pkgdesc='Security auditing tool for AWS environments.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') url='http://isecpartners.github.io/Scout2/' diff --git a/packages/scoutsuite/PKGBUILD b/packages/scoutsuite/PKGBUILD index a9de4272e4e..53741864ca4 100644 --- a/packages/scoutsuite/PKGBUILD +++ b/packages/scoutsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scoutsuite pkgver=5.14.0.r0.g7909f2fc6 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Multi-Cloud Security Auditing Tool.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/scratchabit/PKGBUILD b/packages/scratchabit/PKGBUILD index 9a7c6623896..8d50204c153 100644 --- a/packages/scratchabit/PKGBUILD +++ b/packages/scratchabit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scratchabit pkgver=565.d93d759 -pkgrel=4 +pkgrel=5 pkgdesc='Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.' groups=('blackarch' 'blackarch-disassembler') arch=('any') diff --git a/packages/scylla/PKGBUILD b/packages/scylla/PKGBUILD index 10344f7c8c4..f87cc6cee5a 100644 --- a/packages/scylla/PKGBUILD +++ b/packages/scylla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scylla pkgver=99.621b7b8 -pkgrel=2 +pkgrel=3 pkgdesc='Find Advanced Information on a Username, Website, Phone Number, etc.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/sdn-toolkit/PKGBUILD b/packages/sdn-toolkit/PKGBUILD index a809a445c84..27973d6cbb5 100644 --- a/packages/sdn-toolkit/PKGBUILD +++ b/packages/sdn-toolkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sdn-toolkit pkgver=1.21 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Discover, Identify, and Manipulate SDN-Based Networks ' arch=('any') diff --git a/packages/sdnpwn/PKGBUILD b/packages/sdnpwn/PKGBUILD index 46d5b28b91b..c02644f434c 100644 --- a/packages/sdnpwn/PKGBUILD +++ b/packages/sdnpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sdnpwn pkgver=85.0080574 -pkgrel=2 +pkgrel=3 pkgdesc='An SDN penetration testing toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') arch=('any') diff --git a/packages/sea/PKGBUILD b/packages/sea/PKGBUILD index 84feffe6dde..cedc0f29fe8 100644 --- a/packages/sea/PKGBUILD +++ b/packages/sea/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sea pkgver=103.9aca1c8 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-malware' 'blackarch-binary') pkgdesc='A tool to help to create exploits of binary programs.' arch=('any') diff --git a/packages/search1337/PKGBUILD b/packages/search1337/PKGBUILD index b9426dadada..b069ed89183 100644 --- a/packages/search1337/PKGBUILD +++ b/packages/search1337/PKGBUILD @@ -3,7 +3,7 @@ pkgname=search1337 pkgver=11.bf03ec9 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='1337Day Online Exploit Scanner.' diff --git a/packages/secretfinder/PKGBUILD b/packages/secretfinder/PKGBUILD index b6f4602a9f6..52345c8c871 100644 --- a/packages/secretfinder/PKGBUILD +++ b/packages/secretfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=secretfinder pkgver=15.d06119d -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='A python script to find sensitive data (apikeys, accesstoken, jwt,..) in javascript files.' arch=('any') diff --git a/packages/secscan/PKGBUILD b/packages/secscan/PKGBUILD index a56e41f0325..3e7c0bf265b 100644 --- a/packages/secscan/PKGBUILD +++ b/packages/secscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=secscan pkgver=1.5 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Web Apps Scanner and Much more utilities.' arch=('any') diff --git a/packages/see-surf/PKGBUILD b/packages/see-surf/PKGBUILD index ccd42b62353..6c691b53acc 100644 --- a/packages/see-surf/PKGBUILD +++ b/packages/see-surf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=see-surf pkgver=v2.0.r41.g826f05a -pkgrel=3 +pkgrel=4 pkgdesc='A Python based scanner to find potential SSRF parameters in a web application.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/seeker/PKGBUILD b/packages/seeker/PKGBUILD index 5b28f3f5ab2..2e6d5142dd9 100644 --- a/packages/seeker/PKGBUILD +++ b/packages/seeker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=seeker pkgver=376.692e531 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Accurately Locate People using Social Engineering.' arch=('any') diff --git a/packages/sees/PKGBUILD b/packages/sees/PKGBUILD index 728cc5f8304..33061ffb763 100644 --- a/packages/sees/PKGBUILD +++ b/packages/sees/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sees pkgver=67.cd741aa -pkgrel=3 +pkgrel=4 pkgdesc="Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain." url='https://github.com/galkan/sees/' groups=('blackarch' 'blackarch-social') diff --git a/packages/semgrep/PKGBUILD b/packages/semgrep/PKGBUILD index c89d42966e9..315e27cb077 100644 --- a/packages/semgrep/PKGBUILD +++ b/packages/semgrep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=semgrep pkgver=1.100.0 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Lightweight static analysis for many languages.' arch=('x86_64' 'aarch64') diff --git a/packages/sensepost-xrdp/PKGBUILD b/packages/sensepost-xrdp/PKGBUILD index 0a904e5fb33..3e1d0fc00bb 100644 --- a/packages/sensepost-xrdp/PKGBUILD +++ b/packages/sensepost-xrdp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sensepost-xrdp pkgver=16.46d6c19 -pkgrel=3 +pkgrel=4 pkgdesc='A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/sergio-proxy/PKGBUILD b/packages/sergio-proxy/PKGBUILD index 10073ce9a91..30832e8b36c 100644 --- a/packages/sergio-proxy/PKGBUILD +++ b/packages/sergio-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sergio-proxy pkgver=20.8a91bb4 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-proxy' 'blackarch-spoof') pkgdesc='A multi-threaded transparent HTTP proxy for manipulating web traffic.' url='https://github.com/supernothing/sergio-proxy' diff --git a/packages/serialbrute/PKGBUILD b/packages/serialbrute/PKGBUILD index 2e47731d3d0..1b3b922ca5b 100644 --- a/packages/serialbrute/PKGBUILD +++ b/packages/serialbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=serialbrute pkgver=3.111c217 -pkgrel=1 +pkgrel=2 pkgdesc='Java serialization brute force attack tool.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/server-status-pwn/PKGBUILD b/packages/server-status-pwn/PKGBUILD index 33c24af4014..a4a32ed5006 100644 --- a/packages/server-status-pwn/PKGBUILD +++ b/packages/server-status-pwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=server-status-pwn pkgver=12.841d55d -pkgrel=5 +pkgrel=6 pkgdesc='A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/set/PKGBUILD b/packages/set/PKGBUILD index ebcec5a225f..d3aca8d859c 100644 --- a/packages/set/PKGBUILD +++ b/packages/set/PKGBUILD @@ -4,7 +4,7 @@ pkgname=set _pkgname=social-engineer-toolkit pkgver=8.0.3 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-social' 'blackarch-exploitation') pkgdesc='Social-engineer toolkit. Aimed at penetration testing around Social-Engineering.' diff --git a/packages/seth/PKGBUILD b/packages/seth/PKGBUILD index feb58a456c1..244694a991f 100644 --- a/packages/seth/PKGBUILD +++ b/packages/seth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=seth pkgver=103.8b6e36c -pkgrel=4 +pkgrel=5 pkgdesc='Perform a MitM attack and extract clear text credentials from RDP connections.' groups=('blackarch' 'blackarch-networking' 'blackarch-sniffer') arch=('any') diff --git a/packages/sh00t/PKGBUILD b/packages/sh00t/PKGBUILD index 44868303630..bd8ea2d1997 100644 --- a/packages/sh00t/PKGBUILD +++ b/packages/sh00t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sh00t pkgver=214.8c7321f -pkgrel=2 +pkgrel=3 pkgdesc='A Testing Environment for Manual Security Testers.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/shad0w/PKGBUILD b/packages/shad0w/PKGBUILD index eefc0063ea5..cc8aa1031d2 100644 --- a/packages/shad0w/PKGBUILD +++ b/packages/shad0w/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shad0w pkgver=387.d35b9dc -pkgrel=5 +pkgrel=6 pkgdesc='A modular C2 framework designed to successfully operate on mature environments.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/shadowfinder/PKGBUILD b/packages/shadowfinder/PKGBUILD index 51b882b5eda..fade4847712 100644 --- a/packages/shadowfinder/PKGBUILD +++ b/packages/shadowfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shadowfinder pkgver=0.5.0.r0.g578d5ac -pkgrel=2 +pkgrel=3 pkgdesc='Find possible locations of shadows around the world.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/sharesniffer/PKGBUILD b/packages/sharesniffer/PKGBUILD index 8143665ba27..7ad77202590 100644 --- a/packages/sharesniffer/PKGBUILD +++ b/packages/sharesniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sharesniffer pkgver=58.a0c5ed6 -pkgrel=4 +pkgrel=5 pkgdesc='Network share sniffer and auto-mounter for crawling remote file systems.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation') arch=('any') diff --git a/packages/shellcode-factory/PKGBUILD b/packages/shellcode-factory/PKGBUILD index 0a72f9e6997..d8fce13f260 100644 --- a/packages/shellcode-factory/PKGBUILD +++ b/packages/shellcode-factory/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellcode-factory pkgver=96.07ae857 -pkgrel=2 +pkgrel=3 pkgdesc='Tool to create and test shellcodes from custom assembly sources.' groups=('blackarch' 'blackarch-exploitation') arch=('x86_64' 'aarch64') diff --git a/packages/shellcodecs/PKGBUILD b/packages/shellcodecs/PKGBUILD index 7adc596456a..7bd08047d62 100644 --- a/packages/shellcodecs/PKGBUILD +++ b/packages/shellcodecs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellcodecs pkgver=0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.' url='http://www.blackhatlibrary.net/Shellcodecs' diff --git a/packages/shellen/PKGBUILD b/packages/shellen/PKGBUILD index a6fbbf28107..23de1174405 100644 --- a/packages/shellen/PKGBUILD +++ b/packages/shellen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellen pkgver=66.c0c5f83 -pkgrel=5 +pkgrel=6 pkgdesc='Interactive shellcoding environment to easily craft shellcodes.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/shellerator/PKGBUILD b/packages/shellerator/PKGBUILD index 3ae25c5e2dc..591e6970029 100644 --- a/packages/shellerator/PKGBUILD +++ b/packages/shellerator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellerator pkgver=34.c325e3d -pkgrel=2 +pkgrel=3 pkgdesc='Simple command-line tool aimed to help pentesters quickly generate one-liner reverse/bind shells in multiple languages.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/shellme/PKGBUILD b/packages/shellme/PKGBUILD index a55a139f0d6..23a0ed11fac 100644 --- a/packages/shellme/PKGBUILD +++ b/packages/shellme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellme pkgver=5.d5206f0 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') pkgdesc='Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.' url='https://github.com/hatRiot/shellme' diff --git a/packages/shellnoob/PKGBUILD b/packages/shellnoob/PKGBUILD index a1da5cc4eaf..0b02df3afc8 100644 --- a/packages/shellnoob/PKGBUILD +++ b/packages/shellnoob/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellnoob pkgver=35.72cf498 -pkgrel=1 +pkgrel=2 pkgdesc='A toolkit that eases the writing and debugging of shellcode.' groups=('blackarch' 'blackarch-debugger' 'blackarch-exploitation') url='https://github.com/reyammer/shellnoob' diff --git a/packages/shellpop/PKGBUILD b/packages/shellpop/PKGBUILD index e446138bc0a..2a05fbc91d5 100644 --- a/packages/shellpop/PKGBUILD +++ b/packages/shellpop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellpop pkgver=148.a145349 -pkgrel=1 +pkgrel=2 pkgdesc='Generate easy and sophisticated reverse or bind shell commands.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/shellsploit-framework/PKGBUILD b/packages/shellsploit-framework/PKGBUILD index f2d98b1ba3b..096d34e129a 100644 --- a/packages/shellsploit-framework/PKGBUILD +++ b/packages/shellsploit-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellsploit-framework pkgver=3.8c5231a -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-backdoor') pkgdesc='New Generation Exploit Development Kit.' arch=('any') diff --git a/packages/shellz/PKGBUILD b/packages/shellz/PKGBUILD index dfd868d56c0..8bc98832936 100644 --- a/packages/shellz/PKGBUILD +++ b/packages/shellz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shellz _pkgname=shells pkgver=161.0ed068f -pkgrel=6 +pkgrel=7 pkgdesc='A script for generating common revshells fast and easy.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/sherlock/PKGBUILD b/packages/sherlock/PKGBUILD index 124e006afe4..095975536ae 100644 --- a/packages/sherlock/PKGBUILD +++ b/packages/sherlock/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sherlock _pypi_name=sherlock-project _pypi_archive=sherlock_project pkgver=0.15.0 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Find usernames across social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/shitflood/PKGBUILD b/packages/shitflood/PKGBUILD index 968db6f5365..811b204628e 100644 --- a/packages/shitflood/PKGBUILD +++ b/packages/shitflood/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shitflood pkgver=14.e74fc42 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-dos') pkgdesc='A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol.' arch=('any') diff --git a/packages/shocker/PKGBUILD b/packages/shocker/PKGBUILD index 8e515c610eb..ae53b1f4314 100644 --- a/packages/shocker/PKGBUILD +++ b/packages/shocker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shocker pkgver=65.65d4d76 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') pkgdesc='A tool to find and exploit servers vulnerable to Shellshock.' arch=('any') diff --git a/packages/shodanhat/PKGBUILD b/packages/shodanhat/PKGBUILD index 8246c18971d..d4bed33e564 100644 --- a/packages/shodanhat/PKGBUILD +++ b/packages/shodanhat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shodanhat pkgver=13.e5e7e68 -pkgrel=5 +pkgrel=6 pkgdesc='Search for hosts info with shodan.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/shootback/PKGBUILD b/packages/shootback/PKGBUILD index 9e7dbf7110a..db534e3cbff 100644 --- a/packages/shootback/PKGBUILD +++ b/packages/shootback/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shootback pkgver=83.cab462c -pkgrel=1 +pkgrel=2 pkgdesc='A reverse TCP tunnel let you access target behind NAT or firewall.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-tunnel') arch=('any') diff --git a/packages/shreder/PKGBUILD b/packages/shreder/PKGBUILD index 71cf231a4cc..787b6d539c9 100644 --- a/packages/shreder/PKGBUILD +++ b/packages/shreder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shreder pkgver=115.a108575 -pkgrel=2 +pkgrel=3 pkgdesc='A powerful multi-threaded SSH protocol password bruteforce tool.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/sickle/PKGBUILD b/packages/sickle/PKGBUILD index fd7bc954a5b..c34e51e0946 100644 --- a/packages/sickle/PKGBUILD +++ b/packages/sickle/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sickle pkgver=111.a3d05b4 -pkgrel=2 +pkgrel=3 pkgdesc='A shellcode development tool, created to speed up the various steps needed to create functioning shellcode.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/sigma/PKGBUILD b/packages/sigma/PKGBUILD index 9518e415c94..202083105a0 100644 --- a/packages/sigma/PKGBUILD +++ b/packages/sigma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sigma pkgver=0.20 -pkgrel=4 +pkgrel=5 pkgdesc="Generic Signature Format for SIEM Systems" arch=('any') groups=('blackarch' 'blackarch-defensive') diff --git a/packages/sigploit/PKGBUILD b/packages/sigploit/PKGBUILD index 13f3ee1350b..481723c0d2e 100644 --- a/packages/sigploit/PKGBUILD +++ b/packages/sigploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sigploit pkgver=786.0e52072 -pkgrel=2 +pkgrel=3 pkgdesc='Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-mobile') arch=('any') diff --git a/packages/sigthief/PKGBUILD b/packages/sigthief/PKGBUILD index 46aa3a4bb33..cbe2b2ee9c7 100644 --- a/packages/sigthief/PKGBUILD +++ b/packages/sigthief/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sigthief pkgver=25.ffb501b -pkgrel=3 +pkgrel=4 pkgdesc='Stealing Signatures and Making One Invalid Signature at a Time.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/silenttrinity/PKGBUILD b/packages/silenttrinity/PKGBUILD index 59833046929..dce57c90308 100644 --- a/packages/silenttrinity/PKGBUILD +++ b/packages/silenttrinity/PKGBUILD @@ -3,7 +3,7 @@ pkgname=silenttrinity pkgver=293.08b1c61 -pkgrel=3 +pkgrel=4 pkgdesc="An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR." groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index 3ccb0d3049f..21f07745795 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -3,7 +3,7 @@ pkgname=silk pkgver=3.23.1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') pkgdesc='A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.' arch=('x86_64' 'aarch64') diff --git a/packages/simple-lan-scan/PKGBUILD b/packages/simple-lan-scan/PKGBUILD index 86ab0a7e4e5..ea63aa79042 100644 --- a/packages/simple-lan-scan/PKGBUILD +++ b/packages/simple-lan-scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=simple-lan-scan pkgver=1.0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-networking') pkgdesc='A simple python script that leverages scapy for discovering live hosts on a network.' arch=('any') diff --git a/packages/simple-lan-scan3/PKGBUILD b/packages/simple-lan-scan3/PKGBUILD index 2ea5bb6ab21..f442cfcef2d 100644 --- a/packages/simple-lan-scan3/PKGBUILD +++ b/packages/simple-lan-scan3/PKGBUILD @@ -3,7 +3,7 @@ pkgname=simple-lan-scan3 pkgver=1.0.1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-networking') pkgdesc='A simple python3 script that leverages scapy for discovering live hosts on a network.' arch=('any') diff --git a/packages/simpleemailspoofer/PKGBUILD b/packages/simpleemailspoofer/PKGBUILD index a3ec400010e..4cfd6d79e7b 100644 --- a/packages/simpleemailspoofer/PKGBUILD +++ b/packages/simpleemailspoofer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=simpleemailspoofer pkgver=54.7075f0c -pkgrel=1 +pkgrel=2 pkgdesc='A simple Python CLI to spoof emails.' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/simplyemail/PKGBUILD b/packages/simplyemail/PKGBUILD index d472a800f76..dd5bb109383 100644 --- a/packages/simplyemail/PKGBUILD +++ b/packages/simplyemail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=simplyemail pkgver=1.4.10.r7.6a42d37 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Email recon made fast and easy, with a framework to build on CyberSyndicates.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/sip5/PKGBUILD b/packages/sip5/PKGBUILD index 26946c15662..552a30c7d4f 100644 --- a/packages/sip5/PKGBUILD +++ b/packages/sip5/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sip5 _pkgname=sip pkgver=5.5.0 _pyver=3.13 -pkgrel=7 +pkgrel=8 arch=('x86_64' 'aarch64') pkgdesc='A tool that makes it easy to create Python bindings for C and C++ libraries.' url='https://www.riverbankcomputing.com/software/sip/intro' diff --git a/packages/sipi/PKGBUILD b/packages/sipi/PKGBUILD index df885a90961..3ddcd62e79c 100644 --- a/packages/sipi/PKGBUILD +++ b/packages/sipi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sipi pkgver=13.58f0dcc -pkgrel=2 +pkgrel=3 pkgdesc='Simple IP Information Tools for Reputation Data Analysis.' groups=('blackarch' 'blackarch-recon' 'blackarch-misc') arch=('any') diff --git a/packages/sippts/PKGBUILD b/packages/sippts/PKGBUILD index dcf7522a53f..1ad4fa084a3 100644 --- a/packages/sippts/PKGBUILD +++ b/packages/sippts/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sippts pkgver=v4.1.2.r0.g5df52b1 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Set of tools to audit SIP based VoIP Systems.' groups=('blackarch' 'blackarch-voip') diff --git a/packages/sipvicious/PKGBUILD b/packages/sipvicious/PKGBUILD index b01ef2409d6..a659241ec76 100644 --- a/packages/sipvicious/PKGBUILD +++ b/packages/sipvicious/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sipvicious pkgver=463.20fd851 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Tools for auditing SIP devices.' arch=('any') diff --git a/packages/sireprat/PKGBUILD b/packages/sireprat/PKGBUILD index bf0d1b205dd..24fb7fc3908 100644 --- a/packages/sireprat/PKGBUILD +++ b/packages/sireprat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sireprat _pkgname=SirepRAT pkgver=34.b8ef60b -pkgrel=6 +pkgrel=7 pkgdesc='Remote Command Execution as SYSTEM on Windows IoT Core.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/sitadel/PKGBUILD b/packages/sitadel/PKGBUILD index c9f29cb964f..ca82c48db3c 100644 --- a/packages/sitadel/PKGBUILD +++ b/packages/sitadel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sitadel pkgver=123.e4d9ed4 -pkgrel=3 +pkgrel=4 pkgdesc='Web Application Security Scanner.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/sjet/PKGBUILD b/packages/sjet/PKGBUILD index 254b4c3127e..9aa097c2d6e 100644 --- a/packages/sjet/PKGBUILD +++ b/packages/sjet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sjet pkgver=103.dd2a4e6 -pkgrel=1 +pkgrel=2 pkgdesc='Siberas JMX exploitation toolkit.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') arch=('any') diff --git a/packages/skiptracer/PKGBUILD b/packages/skiptracer/PKGBUILD index 767a1505589..02b59207184 100644 --- a/packages/skiptracer/PKGBUILD +++ b/packages/skiptracer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=skiptracer pkgver=123.ca40957 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='OSINT python2 webscraping framework. Skipping the needs of API keys.' arch=('any') diff --git a/packages/skypefreak/PKGBUILD b/packages/skypefreak/PKGBUILD index 18869f103bb..6435338fac6 100644 --- a/packages/skypefreak/PKGBUILD +++ b/packages/skypefreak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=skypefreak pkgver=33.9347a65 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-forensic') pkgdesc='A Cross Platform Forensic Framework for Skype.' url='http://osandamalith.github.io/SkypeFreak/' diff --git a/packages/slackpirate/PKGBUILD b/packages/slackpirate/PKGBUILD index f5677935927..502de893c9f 100644 --- a/packages/slackpirate/PKGBUILD +++ b/packages/slackpirate/PKGBUILD @@ -3,7 +3,7 @@ pkgname=slackpirate pkgver=142.9788be6 -pkgrel=6 +pkgrel=7 pkgdesc='Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/sleuthql/PKGBUILD b/packages/sleuthql/PKGBUILD index 8345aebb990..e4b068c03a8 100644 --- a/packages/sleuthql/PKGBUILD +++ b/packages/sleuthql/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sleuthql pkgver=9.29fc878 -pkgrel=6 +pkgrel=7 pkgdesc='Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/slither/PKGBUILD b/packages/slither/PKGBUILD index 6993b99f2ed..e59aa74dcf1 100644 --- a/packages/slither/PKGBUILD +++ b/packages/slither/PKGBUILD @@ -4,7 +4,7 @@ pkgname=slither pkgver=4572.3befc968b _pyver=3.13 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Solidity static analysis framework written in Python 3.' arch=('any') diff --git a/packages/slowloris-py/PKGBUILD b/packages/slowloris-py/PKGBUILD index 547d314f416..96c50b26fb3 100644 --- a/packages/slowloris-py/PKGBUILD +++ b/packages/slowloris-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=slowloris-py pkgver=30.eb7f632 -pkgrel=5 +pkgrel=6 pkgdesc='Low bandwidth DoS tool.' groups=('blackarch' 'blackarch-dos') arch=('any') diff --git a/packages/smali-cfgs/PKGBUILD b/packages/smali-cfgs/PKGBUILD index ec2c7a8df76..eb7433c4461 100644 --- a/packages/smali-cfgs/PKGBUILD +++ b/packages/smali-cfgs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smali-cfgs pkgver=6.4450418 -pkgrel=2 +pkgrel=3 pkgdesc="Smali Control Flow Graph's." groups=('blackarch' 'blackarch-mobile' 'blackarch-misc') arch=('any') diff --git a/packages/smalisca/PKGBUILD b/packages/smalisca/PKGBUILD index 8e6f27c73fc..293ec39a139 100644 --- a/packages/smalisca/PKGBUILD +++ b/packages/smalisca/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smalisca pkgver=58.1aa7a16 -pkgrel=7 +pkgrel=8 pkgdesc='Static Code Analysis for Smali files.' groups=('blackarch' 'blackarch-mobile' 'blackarch-code-audit') arch=('any') diff --git a/packages/smap/PKGBUILD b/packages/smap/PKGBUILD index c5a690fe232..78c251d8063 100644 --- a/packages/smap/PKGBUILD +++ b/packages/smap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smap pkgver=24.3ed1ac7 -pkgrel=1 +pkgrel=2 pkgdesc='Shellcode mapper - Handy tool for shellcode analysis.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-binary') arch=('any') diff --git a/packages/smbmap/PKGBUILD b/packages/smbmap/PKGBUILD index 061a86c2da6..f900de2a4a6 100644 --- a/packages/smbmap/PKGBUILD +++ b/packages/smbmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smbmap pkgver=v1.10.5.r1.g2169cc6 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A handy SMB enumeration tool.' diff --git a/packages/smbspider/PKGBUILD b/packages/smbspider/PKGBUILD index 04a1a094014..e888d40f895 100644 --- a/packages/smbspider/PKGBUILD +++ b/packages/smbspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smbspider pkgver=10.7db9323 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='A lightweight python utility for searching SMB/CIFS/Samba file shares.' arch=('any') diff --git a/packages/smbsr/PKGBUILD b/packages/smbsr/PKGBUILD index 9e24bed26e1..d75d2151fb1 100644 --- a/packages/smbsr/PKGBUILD +++ b/packages/smbsr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smbsr pkgver=50.7f86241 -pkgrel=3 +pkgrel=4 pkgdesc='Lookup for interesting stuff in SMB shares.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/smod/PKGBUILD b/packages/smod/PKGBUILD index 6b2fe8de293..a24c8f95c0a 100644 --- a/packages/smod/PKGBUILD +++ b/packages/smod/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smod pkgver=53.7eb8423 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-recon' 'blackarch-dos') pkgdesc='A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol.' diff --git a/packages/smplshllctrlr/PKGBUILD b/packages/smplshllctrlr/PKGBUILD index ca9a87b161f..f5c6313bd0e 100644 --- a/packages/smplshllctrlr/PKGBUILD +++ b/packages/smplshllctrlr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smplshllctrlr pkgver=9.2baf390 -pkgrel=2 +pkgrel=3 pkgdesc='PHP Command Injection exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/smtp-test/PKGBUILD b/packages/smtp-test/PKGBUILD index bab884da1ab..60871789f1e 100644 --- a/packages/smtp-test/PKGBUILD +++ b/packages/smtp-test/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smtp-test pkgver=5.d8d8598 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner') pkgdesc='Automated testing of SMTP servers for penetration testing.' arch=('any') diff --git a/packages/smtptester/PKGBUILD b/packages/smtptester/PKGBUILD index 3a329f0ebc0..cd866900667 100644 --- a/packages/smtptester/PKGBUILD +++ b/packages/smtptester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smtptester pkgver=13.634e1ee -pkgrel=7 +pkgrel=8 pkgdesc='Small python3 tool to check common vulnerabilities in SMTP servers.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-cracker') diff --git a/packages/smtptx/PKGBUILD b/packages/smtptx/PKGBUILD index 1ba599a8aab..512e211f979 100644 --- a/packages/smtptx/PKGBUILD +++ b/packages/smtptx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smtptx pkgver=1.0 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.' arch=('any') diff --git a/packages/smuggler-py/PKGBUILD b/packages/smuggler-py/PKGBUILD index d0597cdd6d7..2906994b0c6 100644 --- a/packages/smuggler-py/PKGBUILD +++ b/packages/smuggler-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smuggler-py pkgver=1.0 -pkgrel=6 +pkgrel=7 pkgdesc='Python tool used to test for HTTP Desync/Request Smuggling attacks.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/smuggler/PKGBUILD b/packages/smuggler/PKGBUILD index e74ff2919ec..9a878f90884 100644 --- a/packages/smuggler/PKGBUILD +++ b/packages/smuggler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smuggler pkgver=23.2be871e -pkgrel=5 +pkgrel=6 pkgdesc='An HTTP Request Smuggling / Desync testing tool written in Python 3.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/snallygaster/PKGBUILD b/packages/snallygaster/PKGBUILD index 2cfce92b0cb..d05f0b3f35a 100644 --- a/packages/snallygaster/PKGBUILD +++ b/packages/snallygaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snallygaster pkgver=252.e9cd973 -pkgrel=2 +pkgrel=3 pkgdesc='Tool to scan for secret files on HTTP servers.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/snapception/PKGBUILD b/packages/snapception/PKGBUILD index 66d576a49b4..9a1ed740d23 100644 --- a/packages/snapception/PKGBUILD +++ b/packages/snapception/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snapception pkgver=8.c156f9e -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-sniffer' 'blackarch-crypto') pkgdesc='Intercept and decrypt all snapchats received over your network.' arch=('any') diff --git a/packages/snare/PKGBUILD b/packages/snare/PKGBUILD index 31508e40a61..230945fc86c 100644 --- a/packages/snare/PKGBUILD +++ b/packages/snare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snare pkgver=188.b17fdfe -pkgrel=2 +pkgrel=3 pkgdesc='Super Next generation Advanced Reactive honeypot.' groups=('blackarch' 'blackarch-honeypot' 'blackarch-webapp') arch=('any') diff --git a/packages/sniff-probe-req/PKGBUILD b/packages/sniff-probe-req/PKGBUILD index c53ed883098..d5ddf3eaf7e 100644 --- a/packages/sniff-probe-req/PKGBUILD +++ b/packages/sniff-probe-req/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sniff-probe-req _pkgname=probequest pkgver=410.58c7d63 _pyver=3.13 -pkgrel=5 +pkgrel=6 pkgdesc='Wi-Fi Probe Requests Sniffer.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/sniffles/PKGBUILD b/packages/sniffles/PKGBUILD index af332200f70..feaa31f350e 100644 --- a/packages/sniffles/PKGBUILD +++ b/packages/sniffles/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sniffles pkgver=469.118e93f -pkgrel=8 +pkgrel=9 arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-networking') pkgdesc='A Packet Capture Generator for IDS and Regular Expression Evaluation.' diff --git a/packages/snmp-brute/PKGBUILD b/packages/snmp-brute/PKGBUILD index 2b9498ae08f..4a6b071f363 100644 --- a/packages/snmp-brute/PKGBUILD +++ b/packages/snmp-brute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snmp-brute pkgver=19.830bb0a -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-cracker') pkgdesc='SNMP brute force, enumeration, CISCO config downloader and password cracking script.' arch=('any') diff --git a/packages/snoopbrute/PKGBUILD b/packages/snoopbrute/PKGBUILD index 7dd901e47bb..84b71fc83be 100644 --- a/packages/snoopbrute/PKGBUILD +++ b/packages/snoopbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snoopbrute pkgver=17.589fbe6 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Multithreaded DNS recursive host brute-force tool.' arch=('any') diff --git a/packages/snoopy-ng/PKGBUILD b/packages/snoopy-ng/PKGBUILD index 5a8814cdf78..284922a98b9 100644 --- a/packages/snoopy-ng/PKGBUILD +++ b/packages/snoopy-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snoopy-ng pkgver=128.eac73f5 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-drone' 'blackarch-exploitation' 'blackarch-sniffer') pkgdesc='A distributed, sensor, data collection, interception, analysis, and diff --git a/packages/snscrape/PKGBUILD b/packages/snscrape/PKGBUILD index 006918ec445..b5dd819ec31 100644 --- a/packages/snscrape/PKGBUILD +++ b/packages/snscrape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snscrape pkgver=0.4.3.20220106 -pkgrel=4 +pkgrel=5 pkgdesc='A social networking service scraper in Python.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/social-analyzer/PKGBUILD b/packages/social-analyzer/PKGBUILD index c190488c673..22caa444fe9 100644 --- a/packages/social-analyzer/PKGBUILD +++ b/packages/social-analyzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=social-analyzer pkgver=0.45 -pkgrel=3 +pkgrel=4 pkgdesc="Analyzing & finding a person's profile across social media websites." arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/social-mapper/PKGBUILD b/packages/social-mapper/PKGBUILD index aa188373dbb..39205483807 100644 --- a/packages/social-mapper/PKGBUILD +++ b/packages/social-mapper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=social-mapper pkgver=190.92be8da -pkgrel=5 +pkgrel=6 pkgdesc='A social media enumeration and correlation tool.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/social-vuln-scanner/PKGBUILD b/packages/social-vuln-scanner/PKGBUILD index f77eac41953..5b3511caf01 100644 --- a/packages/social-vuln-scanner/PKGBUILD +++ b/packages/social-vuln-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=social-vuln-scanner pkgver=11.91794c6 -pkgrel=12 +pkgrel=13 pkgdesc='Gathers public information on companies to highlight social engineering risk.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/socialfish/PKGBUILD b/packages/socialfish/PKGBUILD index 6d935ed469a..e01908351dc 100644 --- a/packages/socialfish/PKGBUILD +++ b/packages/socialfish/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialfish pkgver=250.a22b58d -pkgrel=2 +pkgrel=3 pkgdesc='Ultimate phishing tool with Ngrok integrated.' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/socialpwned/PKGBUILD b/packages/socialpwned/PKGBUILD index 798b32be1d1..1ee6c5429ab 100644 --- a/packages/socialpwned/PKGBUILD +++ b/packages/socialpwned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialpwned pkgver=v2.0.1.r5.g6af3563 -pkgrel=3 +pkgrel=4 pkgdesc='OSINT tool that allows to get the emails, from a target, published in social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/socialscan/PKGBUILD b/packages/socialscan/PKGBUILD index 9bcd6b3ed2d..7c47bf0f0cd 100644 --- a/packages/socialscan/PKGBUILD +++ b/packages/socialscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialscan pkgver=128.5ae42d0 -pkgrel=3 +pkgrel=4 pkgdesc='Check email address and username availability on online platforms.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/socketfuzz/PKGBUILD b/packages/socketfuzz/PKGBUILD index f54a3b424ec..07a557c95b9 100644 --- a/packages/socketfuzz/PKGBUILD +++ b/packages/socketfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socketfuzz pkgver=26.089add2 -pkgrel=1 +pkgrel=2 pkgdesc='Simple socket fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/sooty/PKGBUILD b/packages/sooty/PKGBUILD index 158b6d08423..6be1c151f30 100644 --- a/packages/sooty/PKGBUILD +++ b/packages/sooty/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sooty pkgver=335.6236fd1 -pkgrel=2 +pkgrel=3 pkgdesc='The SOC Analysts all-in-one CLI tool to automate and speed up workflow.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/spaf/PKGBUILD b/packages/spaf/PKGBUILD index 409b702d53f..468848d5afd 100644 --- a/packages/spaf/PKGBUILD +++ b/packages/spaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spaf pkgver=11.671a976 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-code-audit') pkgdesc='Static Php Analysis and Fuzzer.' diff --git a/packages/sparta/PKGBUILD b/packages/sparta/PKGBUILD index 8c1747e43d6..bb163f8dc37 100644 --- a/packages/sparta/PKGBUILD +++ b/packages/sparta/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sparta pkgver=21.b0a4514 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-cracker' 'blackarch-fingerprint' 'blackarch-networking') pkgdesc='Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.' diff --git a/packages/spartan/PKGBUILD b/packages/spartan/PKGBUILD index 29730cc7923..571b6c392cf 100644 --- a/packages/spartan/PKGBUILD +++ b/packages/spartan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spartan pkgver=23.babdd7d -pkgrel=1 +pkgrel=2 pkgdesc='Frontpage and Sharepoint fingerprinting and attack tool.' groups=('blackarch' 'blackarch-fingerprint' 'blackarch-fuzzer') arch=('any') diff --git a/packages/sparty/PKGBUILD b/packages/sparty/PKGBUILD index e70b165ea66..4f8707e1d8e 100644 --- a/packages/sparty/PKGBUILD +++ b/packages/sparty/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sparty pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp') pkgdesc='An open source tool written in python to audit web applications using sharepoint and frontpage architecture.' arch=('any') diff --git a/packages/spf/PKGBUILD b/packages/spf/PKGBUILD index 9b92f9a429b..01df08f92f5 100644 --- a/packages/spf/PKGBUILD +++ b/packages/spf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spf pkgver=85.344ac2f -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-social') pkgdesc='A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.' arch=('any') diff --git a/packages/sphinxbase/PKGBUILD b/packages/sphinxbase/PKGBUILD index 4637607d21c..35c4cb26223 100644 --- a/packages/sphinxbase/PKGBUILD +++ b/packages/sphinxbase/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sphinxbase pkgver=5prealpha -pkgrel=1 +pkgrel=2 pkgdesc='Common library for sphinx speech recognition.' url='http://cmusphinx.sourceforge.net/' arch=('x86_64' 'aarch64') diff --git a/packages/spiderfoot/PKGBUILD b/packages/spiderfoot/PKGBUILD index 9b12680353c..86d7a253c9d 100644 --- a/packages/spiderfoot/PKGBUILD +++ b/packages/spiderfoot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spiderfoot pkgver=4.0 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-recon') pkgdesc='The Open Source Footprinting Tool.' url='https://github.com/smicallef/spiderfoot' diff --git a/packages/spiderpig-pdffuzzer/PKGBUILD b/packages/spiderpig-pdffuzzer/PKGBUILD index 0fc46f1ff4b..2d8a11507c3 100644 --- a/packages/spiderpig-pdffuzzer/PKGBUILD +++ b/packages/spiderpig-pdffuzzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spiderpig-pdffuzzer _pkgname=spiderpig pkgver=0.1 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='A javascript pdf fuzzer.' url='https://code.google.com/p/spiderpig-pdffuzzer/' diff --git a/packages/spiga/PKGBUILD b/packages/spiga/PKGBUILD index c9bd1fb5634..94855d83ed4 100644 --- a/packages/spiga/PKGBUILD +++ b/packages/spiga/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spiga pkgver=666.143c584 -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Configurable web resource scanner.' diff --git a/packages/spike-proxy/PKGBUILD b/packages/spike-proxy/PKGBUILD index 833704bf992..1723cb50941 100644 --- a/packages/spike-proxy/PKGBUILD +++ b/packages/spike-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spike-proxy pkgver=148 -pkgrel=9 +pkgrel=10 pkgdesc='A Proxy for detecting vulnerabilities in web applications.' arch=('any') url='http://www.immunitysec.com/resources-freesoftware.shtml' diff --git a/packages/spipscan/PKGBUILD b/packages/spipscan/PKGBUILD index 091dc703784..87e57136407 100644 --- a/packages/spipscan/PKGBUILD +++ b/packages/spipscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spipscan pkgver=69.4ad3235 -pkgrel=4 +pkgrel=5 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='SPIP (CMS) scanner for penetration testing purpose written in Python.' diff --git a/packages/sploitctl/PKGBUILD b/packages/sploitctl/PKGBUILD index 6399c2277f5..c0ae81bf89f 100644 --- a/packages/sploitctl/PKGBUILD +++ b/packages/sploitctl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sploitctl pkgver=3.0.4 -pkgrel=3 +pkgrel=4 epoch=1 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.' diff --git a/packages/sploitego/PKGBUILD b/packages/sploitego/PKGBUILD index 58d94f229ae..a921673db56 100644 --- a/packages/sploitego/PKGBUILD +++ b/packages/sploitego/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sploitego pkgver=153.d9568dc -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='Maltego Penetration Testing Transforms.' url='https://github.com/allfro/sploitego' diff --git a/packages/spoofcheck/PKGBUILD b/packages/spoofcheck/PKGBUILD index 950e6b0705b..75ec1bed9bf 100644 --- a/packages/spoofcheck/PKGBUILD +++ b/packages/spoofcheck/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spoofcheck pkgver=16.8cce591 -pkgrel=3 +pkgrel=4 pkgdesc='Simple script that checks a domain for email protections.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/spoofy/PKGBUILD b/packages/spoofy/PKGBUILD index 3431a05b2c4..1e4bcb6d9b6 100644 --- a/packages/spoofy/PKGBUILD +++ b/packages/spoofy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spoofy pkgver=v1.0.2.r7.g0a72500 -pkgrel=2 +pkgrel=3 pkgdesc='Check if a list of domains can be spoofed based on SPF and DMARC records.' arch=('any') groups=('blackarch' 'blackarch-spoof' 'blackarch-scanner') diff --git a/packages/spookflare/PKGBUILD b/packages/spookflare/PKGBUILD index e7ae2547651..a5eae4e3189 100644 --- a/packages/spookflare/PKGBUILD +++ b/packages/spookflare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spookflare pkgver=24.19491b5 -pkgrel=6 +pkgrel=7 pkgdesc='Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/spray365/PKGBUILD b/packages/spray365/PKGBUILD index 7e97f3240f9..63f917b6c93 100644 --- a/packages/spray365/PKGBUILD +++ b/packages/spray365/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spray365 pkgver=42.58fd193 -pkgrel=5 +pkgrel=6 pkgdesc='Makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/spraycharles/PKGBUILD b/packages/spraycharles/PKGBUILD index b6bd9dd6067..eb17303f276 100644 --- a/packages/spraycharles/PKGBUILD +++ b/packages/spraycharles/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spraycharles pkgver=227.a93a388 _pyver=3.13 -pkgrel=3 +pkgrel=4 pkgdesc='Low and slow password spraying tool, designed to spray on an interval over a long period of time.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/sprayhound/PKGBUILD b/packages/sprayhound/PKGBUILD index 7970004ee05..8b2470b2668 100644 --- a/packages/sprayhound/PKGBUILD +++ b/packages/sprayhound/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sprayhound pkgver=0.0.3 -pkgrel=4 +pkgrel=5 pkgdesc='Password spraying tool and Bloodhound integration.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') diff --git a/packages/sprayingtoolkit/PKGBUILD b/packages/sprayingtoolkit/PKGBUILD index 26f1d424cad..812f1ba9ffd 100644 --- a/packages/sprayingtoolkit/PKGBUILD +++ b/packages/sprayingtoolkit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sprayingtoolkit _pkgname=SprayingToolkit pkgver=60.82e2ec8 -pkgrel=4 +pkgrel=5 pkgdesc='Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/spraykatz/PKGBUILD b/packages/spraykatz/PKGBUILD index 65c355485b9..9b8e735efb3 100644 --- a/packages/spraykatz/PKGBUILD +++ b/packages/spraykatz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spraykatz pkgver=62.1fb3aa7 -pkgrel=6 +pkgrel=7 pkgdesc='Credentials gathering tool automating remote procdump and parse of lsass process.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/spyse/PKGBUILD b/packages/spyse/PKGBUILD index 057d8a75e38..c3e339a0f3a 100644 --- a/packages/spyse/PKGBUILD +++ b/packages/spyse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spyse pkgver=47.cd11ba9 -pkgrel=7 +pkgrel=8 pkgdesc='Python API wrapper and command-line client for the tools hosted on spyse.com.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/sqlbrute/PKGBUILD b/packages/sqlbrute/PKGBUILD index d669c220835..983db3957f1 100644 --- a/packages/sqlbrute/PKGBUILD +++ b/packages/sqlbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sqlbrute pkgver=1.0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-webapp') pkgdesc='Brute forces data out of databases using blind SQL injection.' arch=('any') diff --git a/packages/sqlivulscan/PKGBUILD b/packages/sqlivulscan/PKGBUILD index 0652fa8b4a9..ab33ea90624 100644 --- a/packages/sqlivulscan/PKGBUILD +++ b/packages/sqlivulscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sqlivulscan pkgver=249.cc8e657 -pkgrel=3 +pkgrel=4 pkgdesc='This will give you the SQLi Vulnerable Website Just by Adding the Dork.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/ssdp-scanner/PKGBUILD b/packages/ssdp-scanner/PKGBUILD index 4aac0af9553..9c2c815f4b0 100644 --- a/packages/ssdp-scanner/PKGBUILD +++ b/packages/ssdp-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssdp-scanner pkgver=1.0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') pkgdesc='SSDP amplification scanner written in Python. Makes use of Scapy.' arch=('any') diff --git a/packages/ssh-mitm/PKGBUILD b/packages/ssh-mitm/PKGBUILD index 88ee7115ded..217b594496b 100644 --- a/packages/ssh-mitm/PKGBUILD +++ b/packages/ssh-mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssh-mitm pkgver=140.70998ba -pkgrel=5 +pkgrel=6 pkgdesc='SSH man-in-the-middle tool.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking') arch=('any') diff --git a/packages/ssh-user-enum/PKGBUILD b/packages/ssh-user-enum/PKGBUILD index c06e8758b2e..33fdd3557fa 100644 --- a/packages/ssh-user-enum/PKGBUILD +++ b/packages/ssh-user-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssh-user-enum pkgver=7.ae453c1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner') pkgdesc='SSH User Enumeration Script in Python Using The Timing Attack.' arch=('any') diff --git a/packages/sshprank/PKGBUILD b/packages/sshprank/PKGBUILD index b9b5e7f7edd..d1035c60edf 100644 --- a/packages/sshprank/PKGBUILD +++ b/packages/sshprank/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sshprank pkgver=1.4.2 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-cracker' 'blackarch-scanner' 'blackarch-fingerprint') pkgdesc='A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module.' diff --git a/packages/sshscan/PKGBUILD b/packages/sshscan/PKGBUILD index e82fce8cd47..dd788310aa5 100644 --- a/packages/sshscan/PKGBUILD +++ b/packages/sshscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sshscan pkgver=1.0 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-cracker' 'blackarch-scanner') pkgdesc='A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.' diff --git a/packages/sslcaudit/PKGBUILD b/packages/sslcaudit/PKGBUILD index 9831fd4a689..cda580f621d 100644 --- a/packages/sslcaudit/PKGBUILD +++ b/packages/sslcaudit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sslcaudit pkgver=524.f218b9b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto') pkgdesc='Utility to perform security audits of SSL/TLS clients.' url='https://github.com/grwl/sslcaudit' diff --git a/packages/sslmap/PKGBUILD b/packages/sslmap/PKGBUILD index 3c787a3e6ca..ea8b3811437 100644 --- a/packages/sslmap/PKGBUILD +++ b/packages/sslmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sslmap pkgver=0.2.0 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto') pkgdesc='A lightweight TLS/SSL cipher suite scanner.' arch=('any') diff --git a/packages/sslstrip/PKGBUILD b/packages/sslstrip/PKGBUILD index 587d6f8ae57..04cb97969db 100644 --- a/packages/sslstrip/PKGBUILD +++ b/packages/sslstrip/PKGBUILD @@ -8,7 +8,7 @@ pkgname=sslstrip pkgver=0.9 -pkgrel=11 +pkgrel=12 pkgdesc='Python tool to hijack HTTPS connections during a MITM attack.' groups=('blackarch' 'blackarch-proxy' 'blackarch-networking' 'blackarch-exploitation') diff --git a/packages/sslyze/PKGBUILD b/packages/sslyze/PKGBUILD index 9de77aa4ff4..d7c1404e497 100644 --- a/packages/sslyze/PKGBUILD +++ b/packages/sslyze/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sslyze pkgver=6.0.0 _pyver=3.13 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-crypto' 'blackarch-scanner') pkgdesc='Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.' arch=('x86_64' 'aarch64') diff --git a/packages/ssma/PKGBUILD b/packages/ssma/PKGBUILD index 014386516bc..bbe7200c015 100644 --- a/packages/ssma/PKGBUILD +++ b/packages/ssma/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssma _pkgname=SSMA pkgver=215.2a2b6bd -pkgrel=7 +pkgrel=8 pkgdesc='Simple Static Malware Analyzer.' arch=('any') groups=('blackarch' 'blackarch-malware') diff --git a/packages/ssrfmap/PKGBUILD b/packages/ssrfmap/PKGBUILD index 2aa7e1e2d09..04d8018abdb 100644 --- a/packages/ssrfmap/PKGBUILD +++ b/packages/ssrfmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssrfmap pkgver=115.36eb5a3 -pkgrel=2 +pkgrel=3 pkgdesc='Automatic SSRF fuzzer and exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/sstimap/PKGBUILD b/packages/sstimap/PKGBUILD index a0e61cdf56f..f8d32a0e421 100644 --- a/packages/sstimap/PKGBUILD +++ b/packages/sstimap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sstimap _pkgname=SSTImap pkgver=v1.2.r3.g0d45b44 -pkgrel=2 +pkgrel=3 pkgdesc='Automatic SSTI detection tool with interactive interface.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') diff --git a/packages/stackflow/PKGBUILD b/packages/stackflow/PKGBUILD index 2b4cf074cb5..5ef3ec2c877 100644 --- a/packages/stackflow/PKGBUILD +++ b/packages/stackflow/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stackflow pkgver=2.2af525d -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Universal stack-based buffer overfow exploitation tool.' arch=('any') diff --git a/packages/stacs/PKGBUILD b/packages/stacs/PKGBUILD index 374385a2d5b..852a5ac8e98 100644 --- a/packages/stacs/PKGBUILD +++ b/packages/stacs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stacs pkgver=0.5.1.r0.g11f3503 -pkgrel=4 +pkgrel=5 pkgdesc='Static Token And Credential Scanner.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-scanner' 'blackarch-misc') diff --git a/packages/stardox/PKGBUILD b/packages/stardox/PKGBUILD index 441aba161b2..2310d63b5f5 100644 --- a/packages/stardox/PKGBUILD +++ b/packages/stardox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stardox pkgver=41.95b0a97 -pkgrel=7 +pkgrel=8 pkgdesc='Github stargazers information gathering tool.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/starttls-mitm/PKGBUILD b/packages/starttls-mitm/PKGBUILD index c151ea6cdbc..bafe738cfbe 100644 --- a/packages/starttls-mitm/PKGBUILD +++ b/packages/starttls-mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=starttls-mitm pkgver=7.b257756 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-proxy' 'blackarch-sniffer' 'blackarch-networking') pkgdesc='A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.' arch=('any') diff --git a/packages/stegcracker/PKGBUILD b/packages/stegcracker/PKGBUILD index 30a8eea4633..9cfda27e81d 100644 --- a/packages/stegcracker/PKGBUILD +++ b/packages/stegcracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=stegcracker _pkgname=StegCracker pkgver=2.1.0 -pkgrel=3 +pkgrel=4 pkgdesc='Steganography brute-force utility to uncover hidden data inside files.' arch=('any') groups=('blackarch' 'blackarch-stego') diff --git a/packages/stegosip/PKGBUILD b/packages/stegosip/PKGBUILD index 1b59e7609dd..7b5b7c41799 100644 --- a/packages/stegosip/PKGBUILD +++ b/packages/stegosip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stegosip pkgver=11.5cda6d6 -pkgrel=1 +pkgrel=2 pkgdesc='TCP tunnel over RTP/SIP.' groups=('blackarch' 'blackarch-tunnel' 'blackarch-networking' 'blackarch-stego') arch=('any') diff --git a/packages/stegoveritas/PKGBUILD b/packages/stegoveritas/PKGBUILD index dd548ec11ef..a7d04d40b57 100644 --- a/packages/stegoveritas/PKGBUILD +++ b/packages/stegoveritas/PKGBUILD @@ -4,7 +4,7 @@ pkgname=stegoveritas _pkgname=stegoVeritas pkgver=1.10 -pkgrel=3 +pkgrel=4 pkgdesc='Automatic image steganography analysis tool.' arch=('any') groups=('blackarch' 'blackarch-stego') diff --git a/packages/stepic/PKGBUILD b/packages/stepic/PKGBUILD index e94beb4b4eb..8feac83f9d4 100644 --- a/packages/stepic/PKGBUILD +++ b/packages/stepic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stepic pkgver=0.4 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-stego') arch=('any') pkgdesc='A python image steganography tool.' diff --git a/packages/stews/PKGBUILD b/packages/stews/PKGBUILD index 708dedddeaf..302578b6a13 100644 --- a/packages/stews/PKGBUILD +++ b/packages/stews/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stews pkgver=1.0.0.r7.gc7bba5a -pkgrel=4 +pkgrel=5 pkgdesc='A Security Tool for Enumerating WebSockets.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fingerprint' 'blackarch-fuzzer') diff --git a/packages/stomper/PKGBUILD b/packages/stomper/PKGBUILD index e651a6e5998..22c5afe9746 100644 --- a/packages/stomper/PKGBUILD +++ b/packages/stomper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stomper pkgver=63.0a4c397 -pkgrel=2 +pkgrel=3 pkgdesc='A transport neutral client implementation of the STOMP protocol.' arch=('any') url='http://code.google.com/p/stomper/' diff --git a/packages/stoq/PKGBUILD b/packages/stoq/PKGBUILD index 3c832d2c313..3e79968a352 100644 --- a/packages/stoq/PKGBUILD +++ b/packages/stoq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stoq pkgver=769.8bfc78b -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-code-audit') pkgdesc='An open source framework for enterprise level automated analysis.' arch=('any') diff --git a/packages/storm-ring/PKGBUILD b/packages/storm-ring/PKGBUILD index 12ae63a2443..bdee80aadad 100644 --- a/packages/storm-ring/PKGBUILD +++ b/packages/storm-ring/PKGBUILD @@ -3,7 +3,7 @@ pkgname=storm-ring pkgver=0.1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-voip' 'blackarch-scanner') pkgdesc='This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).' arch=('any') diff --git a/packages/striker/PKGBUILD b/packages/striker/PKGBUILD index ff6afdc8740..28a48da9f42 100644 --- a/packages/striker/PKGBUILD +++ b/packages/striker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=striker pkgver=85.87c184d -pkgrel=6 +pkgrel=7 pkgdesc='An offensive information and vulnerability scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/stringsifter/PKGBUILD b/packages/stringsifter/PKGBUILD index b47ac9583d8..6405a5b34b3 100644 --- a/packages/stringsifter/PKGBUILD +++ b/packages/stringsifter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stringsifter pkgver=39.33c0cd5 -pkgrel=2 +pkgrel=3 pkgdesc='Machine learning tool that automatically ranks strings based on their relevance for malware analysis.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-forensic') diff --git a/packages/striptls/PKGBUILD b/packages/striptls/PKGBUILD index 2b23018b7bb..ad99f69ca86 100644 --- a/packages/striptls/PKGBUILD +++ b/packages/striptls/PKGBUILD @@ -3,7 +3,7 @@ pkgname=striptls pkgver=55.5ec712c -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-proxy') pkgdesc='Proxy PoC implementation of STARTTLS stripping attacks.' arch=('any') diff --git a/packages/subdomainer/PKGBUILD b/packages/subdomainer/PKGBUILD index 3a7f57ed78e..6da9ad75410 100644 --- a/packages/subdomainer/PKGBUILD +++ b/packages/subdomainer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=subdomainer pkgver=1.2 -pkgrel=4 +pkgrel=5 pkgdesc='A tool designed for obtaining subdomain names from public sources.' url='http://www.edge-security.com/subdomainer.php' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/sublert/PKGBUILD b/packages/sublert/PKGBUILD index aaf9f347781..08b515285f8 100644 --- a/packages/sublert/PKGBUILD +++ b/packages/sublert/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sublert pkgver=67.56d2a12 -pkgrel=5 +pkgrel=6 pkgdesc='A security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/sublist3r/PKGBUILD b/packages/sublist3r/PKGBUILD index 81335d7960d..2a07220e01f 100644 --- a/packages/sublist3r/PKGBUILD +++ b/packages/sublist3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sublist3r pkgver=138.729d649 -pkgrel=6 +pkgrel=7 arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A Fast subdomains enumeration tool for penetration testers.' diff --git a/packages/subscraper/PKGBUILD b/packages/subscraper/PKGBUILD index c2ce6c03d6d..206cd1acdd7 100644 --- a/packages/subscraper/PKGBUILD +++ b/packages/subscraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=subscraper pkgver=34.29aa5cc -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='Tool that performs subdomain enumeration through various techniques.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/subterfuge/PKGBUILD b/packages/subterfuge/PKGBUILD index 343f5ea2c83..208042fa0fd 100644 --- a/packages/subterfuge/PKGBUILD +++ b/packages/subterfuge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=subterfuge pkgver=64.69dda99 -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Automated Man-in-the-Middle Attack Framework.' diff --git a/packages/suid3num/PKGBUILD b/packages/suid3num/PKGBUILD index d8238952b1d..73bd064e0ae 100644 --- a/packages/suid3num/PKGBUILD +++ b/packages/suid3num/PKGBUILD @@ -3,7 +3,7 @@ pkgname=suid3num pkgver=60.2241c9c -pkgrel=3 +pkgrel=4 pkgdesc="Python script which utilizes python's built-in modules to enumerate SUID binaries." arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/sulley/PKGBUILD b/packages/sulley/PKGBUILD index ceb147ea6c3..c6c48f4b921 100644 --- a/packages/sulley/PKGBUILD +++ b/packages/sulley/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sulley pkgver=1.0.bff0dd1 -pkgrel=1 +pkgrel=2 epoch=4 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='A pure-python fully automated and unattended fuzzing framework.' diff --git a/packages/suricata-verify/PKGBUILD b/packages/suricata-verify/PKGBUILD index 89f91099118..49c4a5ebb7c 100644 --- a/packages/suricata-verify/PKGBUILD +++ b/packages/suricata-verify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=suricata-verify pkgver=1400.1c560703 -pkgrel=2 +pkgrel=3 pkgdesc='Suricata Verification Tests - Testing Suricata Output.' groups=('blackarch' 'blackarch-misc' 'blackarch-ids') arch=('any') diff --git a/packages/svn-extractor/PKGBUILD b/packages/svn-extractor/PKGBUILD index e7f1b39fcfa..e75d8a04cff 100644 --- a/packages/svn-extractor/PKGBUILD +++ b/packages/svn-extractor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=svn-extractor pkgver=45.6829804 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A simple script to extract all web resources by means of .SVN folder exposed over network.' arch=('any') diff --git a/packages/swamp/PKGBUILD b/packages/swamp/PKGBUILD index 40eb7a13f93..12a7840cc5b 100644 --- a/packages/swamp/PKGBUILD +++ b/packages/swamp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=swamp pkgver=59.3c8be65 -pkgrel=6 +pkgrel=7 pkgdesc='An OSINT tool for discovering associated sites through Google Analytics Tracking IDs.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/swarm/PKGBUILD b/packages/swarm/PKGBUILD index 318dbc1d925..ebb20842f3e 100644 --- a/packages/swarm/PKGBUILD +++ b/packages/swarm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=swarm pkgver=41.1713c1e -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='A distributed penetration testing tool.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-cracker' diff --git a/packages/syborg/PKGBUILD b/packages/syborg/PKGBUILD index 374a42c2cd3..9b394f1183e 100644 --- a/packages/syborg/PKGBUILD +++ b/packages/syborg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=syborg pkgver=36.5cd010b -pkgrel=5 +pkgrel=6 pkgdesc='Recursive DNS Subdomain Enumerator with dead-end avoidance system.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/syms2elf/PKGBUILD b/packages/syms2elf/PKGBUILD index d21275906cb..78decc544a3 100644 --- a/packages/syms2elf/PKGBUILD +++ b/packages/syms2elf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=syms2elf pkgver=12.329c2ce -pkgrel=1 +pkgrel=2 pkgdesc="A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table." groups=('blackarch' 'blackarch-reversing' 'blackarch-disassembler' 'blackarch-binary') diff --git a/packages/tabi/PKGBUILD b/packages/tabi/PKGBUILD index 1a1b1319fab..96132b1c8df 100644 --- a/packages/tabi/PKGBUILD +++ b/packages/tabi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tabi pkgver=13.068a406 -pkgrel=2 +pkgrel=3 pkgdesc='BGP Hijack Detection.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking') arch=('any') diff --git a/packages/tachyon-scanner/PKGBUILD b/packages/tachyon-scanner/PKGBUILD index 156c067b697..da63c8c7fb0 100644 --- a/packages/tachyon-scanner/PKGBUILD +++ b/packages/tachyon-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tachyon-scanner pkgver=467.0145e92 -pkgrel=2 +pkgrel=3 pkgdesc='Fast Multi-Threaded Web Discovery Tool.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/tactical-exploitation/PKGBUILD b/packages/tactical-exploitation/PKGBUILD index 1d1bc1ffb20..54ec32b631b 100644 --- a/packages/tactical-exploitation/PKGBUILD +++ b/packages/tactical-exploitation/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tactical-exploitation pkgver=95.7bbcb5d -pkgrel=2 +pkgrel=3 pkgdesc='Modern tactical exploitation toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-recon' 'blackarch-sniffer') diff --git a/packages/takeover/PKGBUILD b/packages/takeover/PKGBUILD index 4c5997ee433..344a0395931 100644 --- a/packages/takeover/PKGBUILD +++ b/packages/takeover/PKGBUILD @@ -3,7 +3,7 @@ pkgname=takeover pkgver=98.a058647 -pkgrel=5 +pkgrel=6 pkgdesc='Sub-Domain TakeOver Vulnerability Scanner.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/taof/PKGBUILD b/packages/taof/PKGBUILD index 22e600096d0..7f2f3084a19 100644 --- a/packages/taof/PKGBUILD +++ b/packages/taof/PKGBUILD @@ -3,7 +3,7 @@ pkgname=taof pkgver=0.3.2 -pkgrel=8 +pkgrel=9 pkgdesc='A GUI cross-platform Python generic network protocol fuzzer.' url='http://taof.sf.net/' groups=('blackarch' 'blackarch-fuzzer') diff --git a/packages/targetedkerberoast/PKGBUILD b/packages/targetedkerberoast/PKGBUILD index 71e51c47f0e..e9a279c784e 100644 --- a/packages/targetedkerberoast/PKGBUILD +++ b/packages/targetedkerberoast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=targetedkerberoast pkgver=23.d77e642 -pkgrel=2 +pkgrel=3 pkgdesc='Kerberoast with ACL abuse capabilities.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/tckfc/PKGBUILD b/packages/tckfc/PKGBUILD index 143a996f681..7bc0f243fb8 100644 --- a/packages/tckfc/PKGBUILD +++ b/packages/tckfc/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tckfc pkgver=23.911e92e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-cracker') pkgdesc='TrueCrypt key file cracker.' arch=('any') diff --git a/packages/tcpextract/PKGBUILD b/packages/tcpextract/PKGBUILD index e5ec30d0e10..85fd3315537 100644 --- a/packages/tcpextract/PKGBUILD +++ b/packages/tcpextract/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tcpextract pkgver=1.1 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-networking') pkgdesc='Extracts files from captured TCP sessions. Support live streams and pcap files.' arch=('any') diff --git a/packages/tcpwatch/PKGBUILD b/packages/tcpwatch/PKGBUILD index a00b18daa9a..1b8c77f3b9f 100644 --- a/packages/tcpwatch/PKGBUILD +++ b/packages/tcpwatch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tcpwatch pkgver=1.3.1 -pkgrel=4 +pkgrel=5 pkgdesc='A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/tekdefense-automater/PKGBUILD b/packages/tekdefense-automater/PKGBUILD index 89f3d21d0f5..8e0fc41f3c3 100644 --- a/packages/tekdefense-automater/PKGBUILD +++ b/packages/tekdefense-automater/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tekdefense-automater pkgver=88.42548cf -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-forensic') pkgdesc='IP URL and MD5 OSINT Analysis' arch=('any') diff --git a/packages/tell-me-your-secrets/PKGBUILD b/packages/tell-me-your-secrets/PKGBUILD index 9fea5abf86e..42cc5d2afa2 100644 --- a/packages/tell-me-your-secrets/PKGBUILD +++ b/packages/tell-me-your-secrets/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tell-me-your-secrets pkgver=v2.4.2.r3.g5434b9d _pyver=3.13 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Find secrets on any machine from over 120 Different Signatures.' arch=('any') diff --git a/packages/termineter/PKGBUILD b/packages/termineter/PKGBUILD index f90e9ee24b4..037f9494c5e 100644 --- a/packages/termineter/PKGBUILD +++ b/packages/termineter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=termineter pkgver=210.a802f94 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Smart meter testing framework.' url="https://code.google.com/p/termineter/" diff --git a/packages/tftp-proxy/PKGBUILD b/packages/tftp-proxy/PKGBUILD index 2635a0fb346..0f2b50ce6e4 100644 --- a/packages/tftp-proxy/PKGBUILD +++ b/packages/tftp-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tftp-proxy pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-proxy' 'blackarch-networking') pkgdesc="This tool accepts connection on tftp and reloads requested content from an upstream tftp server." arch=('any') diff --git a/packages/thefuzz/PKGBUILD b/packages/thefuzz/PKGBUILD index 000b2529eb7..0c9652f1911 100644 --- a/packages/thefuzz/PKGBUILD +++ b/packages/thefuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=thefuzz pkgver=160.b4c2c80 -pkgrel=1 +pkgrel=2 pkgdesc='CLI fuzzing tool.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/theharvester/PKGBUILD b/packages/theharvester/PKGBUILD index 15d93747f2d..94471cedc3e 100644 --- a/packages/theharvester/PKGBUILD +++ b/packages/theharvester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=theharvester pkgver=3788.081ab270 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).' url='http://www.edge-security.com/theHarvester.php' diff --git a/packages/themole/PKGBUILD b/packages/themole/PKGBUILD index 9dc43fb8f6f..81dd5d66fd4 100644 --- a/packages/themole/PKGBUILD +++ b/packages/themole/PKGBUILD @@ -3,7 +3,7 @@ pkgname=themole pkgver=0.3 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-webapp') pkgdesc='Automatic SQL injection exploitation tool.' arch=('any') diff --git a/packages/thezoo/PKGBUILD b/packages/thezoo/PKGBUILD index 5fc33157cc7..52ea834be1e 100644 --- a/packages/thezoo/PKGBUILD +++ b/packages/thezoo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=thezoo pkgver=223.61226e5 -pkgrel=1 +pkgrel=2 groups=('blackarch-malware') pkgdesc='A project created to make the possibility of malware analysis open and available to the public.' url='https://github.com/ytisf/theZoo' diff --git a/packages/threatspec/PKGBUILD b/packages/threatspec/PKGBUILD index 8e269c0a323..7a713f25284 100644 --- a/packages/threatspec/PKGBUILD +++ b/packages/threatspec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=threatspec pkgver=0.5.0 -pkgrel=5 +pkgrel=6 pkgdesc='Project to integrate threat modelling into development process.' arch=('any') groups=('blackarch' 'blackarch-defensive' 'blackarch-misc') diff --git a/packages/tidos-framework/PKGBUILD b/packages/tidos-framework/PKGBUILD index 3ce41050b4a..9286c9e351b 100644 --- a/packages/tidos-framework/PKGBUILD +++ b/packages/tidos-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tidos-framework pkgver=v2.0.beta2.r22.g4098187 -pkgrel=4 +pkgrel=5 pkgdesc='Offensive Web Application Penetration Testing Framework.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/tilt/PKGBUILD b/packages/tilt/PKGBUILD index 61556baf97e..4da3bf0bac7 100644 --- a/packages/tilt/PKGBUILD +++ b/packages/tilt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tilt pkgver=90.2bc2ef2 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-recon') pkgdesc='An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.' arch=('any') diff --git a/packages/timeverter/PKGBUILD b/packages/timeverter/PKGBUILD index e0d5d700c34..66f0e42d295 100644 --- a/packages/timeverter/PKGBUILD +++ b/packages/timeverter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=timeverter pkgver=83.24b715e -pkgrel=4 +pkgrel=5 pkgdesc='Bruteforce time-based tokens and to convert several time domains.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/tinfoleak/PKGBUILD b/packages/tinfoleak/PKGBUILD index 9cc39142bbe..381c72e3ae6 100644 --- a/packages/tinfoleak/PKGBUILD +++ b/packages/tinfoleak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tinfoleak pkgver=3.6469eb3 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-recon' 'blackarch-social' 'blackarch-webapp') pkgdesc='Get detailed information about a Twitter user activity.' arch=('any') diff --git a/packages/tinfoleak2/PKGBUILD b/packages/tinfoleak2/PKGBUILD index 3d9b98b0cd5..de4587cf0ad 100644 --- a/packages/tinfoleak2/PKGBUILD +++ b/packages/tinfoleak2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tinfoleak2 pkgver=41.c45c33e -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-recon' 'blackarch-social' 'blackarch-webapp') pkgdesc='The most complete open-source tool for Twitter intelligence analysis.' arch=('any') diff --git a/packages/tls-fingerprinting/PKGBUILD b/packages/tls-fingerprinting/PKGBUILD index f9f634bb8f6..d4e761fd5a0 100644 --- a/packages/tls-fingerprinting/PKGBUILD +++ b/packages/tls-fingerprinting/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tls-fingerprinting pkgver=257.4b6e878 -pkgrel=1 +pkgrel=2 pkgdesc='Tool and scripts to perform TLS Fingerprinting.' groups=('blackarch' 'blackarch-fingerprint' 'blackarch-sniffer') arch=('x86_64' 'aarch64') diff --git a/packages/tls-prober/PKGBUILD b/packages/tls-prober/PKGBUILD index e0eade33e0c..187da138075 100644 --- a/packages/tls-prober/PKGBUILD +++ b/packages/tls-prober/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tls-prober pkgver=286.72b1029 -pkgrel=1 +pkgrel=2 pkgdesc='A tool to fingerprint SSL/TLS servers.' groups=('blackarch' 'blackarch-fingerprint' 'blackarch-crypto') arch=('any') diff --git a/packages/tlsenum/PKGBUILD b/packages/tlsenum/PKGBUILD index 7e70031a8bf..ca3cc251715 100644 --- a/packages/tlsenum/PKGBUILD +++ b/packages/tlsenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tlsenum pkgver=78.787c88b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-crypto' 'blackarch-scanner') pkgdesc='A command line tool to enumerate TLS cipher-suites supported by a server.' arch=('any') diff --git a/packages/tlsfuzzer/PKGBUILD b/packages/tlsfuzzer/PKGBUILD index 6339a4ba268..3271c15e5cb 100644 --- a/packages/tlsfuzzer/PKGBUILD +++ b/packages/tlsfuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tlsfuzzer pkgver=1843.32fcb0d -pkgrel=2 +pkgrel=3 pkgdesc='SSL and TLS protocol test suite and fuzzer.' groups=('blackarch' 'blackarch-crypto' 'blackarch-fuzzer') arch=('any') diff --git a/packages/token-hunter/PKGBUILD b/packages/token-hunter/PKGBUILD index 803be8d53b8..7fdb47887d7 100644 --- a/packages/token-hunter/PKGBUILD +++ b/packages/token-hunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=token-hunter pkgver=343.3358a33 -pkgrel=4 +pkgrel=5 pkgdesc="OSINT Tool - Search the group and group members' snippets, issues, and issue discussions for sensitive data that may be included in these assets." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/token-reverser/PKGBUILD b/packages/token-reverser/PKGBUILD index e2b259e6e5a..ec919d44529 100644 --- a/packages/token-reverser/PKGBUILD +++ b/packages/token-reverser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=token-reverser pkgver=10.cbb4528 -pkgrel=3 +pkgrel=4 pkgdesc='Word list generator to crack security tokens.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/tomcatwardeployer/PKGBUILD b/packages/tomcatwardeployer/PKGBUILD index fde7d04211e..e5b18630a02 100644 --- a/packages/tomcatwardeployer/PKGBUILD +++ b/packages/tomcatwardeployer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tomcatwardeployer pkgver=98.4535e64 -pkgrel=1 +pkgrel=2 pkgdesc='Apache Tomcat auto WAR deployment & pwning penetration testing tool.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation' 'blackarch-webapp') diff --git a/packages/topera/PKGBUILD b/packages/topera/PKGBUILD index 37704c84d72..cc8fbcf6767 100644 --- a/packages/topera/PKGBUILD +++ b/packages/topera/PKGBUILD @@ -3,7 +3,7 @@ pkgname=topera pkgver=19.3e230fd -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') pkgdesc="An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort." url='https://github.com/toperaproject/topera' diff --git a/packages/tor-autocircuit/PKGBUILD b/packages/tor-autocircuit/PKGBUILD index c71857b4219..827e97cc30e 100644 --- a/packages/tor-autocircuit/PKGBUILD +++ b/packages/tor-autocircuit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tor-autocircuit pkgver=0.2 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-defensive') pkgdesc='Was developed to give users a finer control over Tor circuit creation.' arch=('any') diff --git a/packages/torcrawl/PKGBUILD b/packages/torcrawl/PKGBUILD index 00599de1250..51591614984 100644 --- a/packages/torcrawl/PKGBUILD +++ b/packages/torcrawl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=torcrawl pkgver=135.7cf7a19 -pkgrel=3 +pkgrel=4 pkgdesc='Crawl and extract (regular or onion) webpages through TOR network.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/torpy/PKGBUILD b/packages/torpy/PKGBUILD index ac38664b142..adcc9706927 100644 --- a/packages/torpy/PKGBUILD +++ b/packages/torpy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=torpy pkgver=60.ebf000c -pkgrel=5 +pkgrel=6 pkgdesc='Pure python Tor client implementation.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/torshammer/PKGBUILD b/packages/torshammer/PKGBUILD index 97ee5c048b9..b66667e8a19 100644 --- a/packages/torshammer/PKGBUILD +++ b/packages/torshammer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=torshammer pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-dos') pkgdesc='A slow POST Denial of Service testing tool written in Python.' arch=('any') diff --git a/packages/tpcat/PKGBUILD b/packages/tpcat/PKGBUILD index d61917e9b00..03b03b1a691 100644 --- a/packages/tpcat/PKGBUILD +++ b/packages/tpcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tpcat pkgver=latest -pkgrel=8 +pkgrel=9 pkgdesc='Tool based upon pcapdiff by the EFF.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/tplmap/PKGBUILD b/packages/tplmap/PKGBUILD index d0c47f444cd..f322cad6e2b 100644 --- a/packages/tplmap/PKGBUILD +++ b/packages/tplmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tplmap pkgver=719.616b0e5 -pkgrel=1 +pkgrel=2 pkgdesc='Automatic Server-Side Template Injection Detection and Exploitation Tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/trape/PKGBUILD b/packages/trape/PKGBUILD index 645e37dbe68..4db59a30bf7 100644 --- a/packages/trape/PKGBUILD +++ b/packages/trape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=trape pkgver=132.6baae24 -pkgrel=6 +pkgrel=7 pkgdesc='People tracker on the Internet: OSINT analysis and research tool by Jose Pino.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/traxss/PKGBUILD b/packages/traxss/PKGBUILD index d26dcf286c1..22cd768c8f7 100644 --- a/packages/traxss/PKGBUILD +++ b/packages/traxss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=traxss pkgver=81.48dee2e -pkgrel=6 +pkgrel=7 pkgdesc='Automated XSS Vulnerability Scanner.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation') arch=('any') diff --git a/packages/treasure/PKGBUILD b/packages/treasure/PKGBUILD index b263d405a59..383df1b294e 100644 --- a/packages/treasure/PKGBUILD +++ b/packages/treasure/PKGBUILD @@ -3,7 +3,7 @@ pkgname=treasure pkgver=2.b3249be -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Hunt for sensitive information through githubs code search.' diff --git a/packages/trevorproxy/PKGBUILD b/packages/trevorproxy/PKGBUILD index aa801cd9d03..4e1e65dd4d7 100644 --- a/packages/trevorproxy/PKGBUILD +++ b/packages/trevorproxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=trevorproxy pkgver=1.0.6 _pyver=3.13 -pkgrel=7 +pkgrel=8 pkgdesc='A SOCKS proxy written in Python that randomizes your source IP address.' arch=('any') groups=('blackarch' 'blackarch-proxy') diff --git a/packages/trevorspray/PKGBUILD b/packages/trevorspray/PKGBUILD index 0fa5de133a2..dbaa15c1eba 100644 --- a/packages/trevorspray/PKGBUILD +++ b/packages/trevorspray/PKGBUILD @@ -4,7 +4,7 @@ pkgname=trevorspray pkgver=2.3.0 _pyver=3.13 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='A modular password sprayer with threading, clever proxying, loot modules, and more!' arch=('any') diff --git a/packages/triton/PKGBUILD b/packages/triton/PKGBUILD index 47a500384b4..f7d1227ba50 100644 --- a/packages/triton/PKGBUILD +++ b/packages/triton/PKGBUILD @@ -4,7 +4,7 @@ pkgname=triton _pkgname=Triton pkgver=4256.b022f317 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Dynamic Binary Analysis (DBA) framework.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/truegaze/PKGBUILD b/packages/truegaze/PKGBUILD index 5a28e23f83d..087036cc845 100644 --- a/packages/truegaze/PKGBUILD +++ b/packages/truegaze/PKGBUILD @@ -3,7 +3,7 @@ pkgname=truegaze pkgver=117.c3f26bc -pkgrel=6 +pkgrel=7 pkgdesc='Static analysis tool for Android/iOS apps focusing on security issues outside the source code.' groups=('blackarch' 'blackarch-mobile' 'blackarch-binary') arch=('any') diff --git a/packages/truehunter/PKGBUILD b/packages/truehunter/PKGBUILD index a8d3c58260f..ddf2e88d3ce 100644 --- a/packages/truehunter/PKGBUILD +++ b/packages/truehunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=truehunter pkgver=14.0a2895d -pkgrel=1 +pkgrel=2 pkgdesc='Detect TrueCrypt containers using a fast and memory efficient approach.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/trusttrees/PKGBUILD b/packages/trusttrees/PKGBUILD index 4be21a233c4..a7716b23837 100644 --- a/packages/trusttrees/PKGBUILD +++ b/packages/trusttrees/PKGBUILD @@ -3,7 +3,7 @@ pkgname=trusttrees pkgver=102.a9b7399 -pkgrel=7 +pkgrel=8 pkgdesc='A Tool for DNS Delegation Trust Graphing.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ttpassgen/PKGBUILD b/packages/ttpassgen/PKGBUILD index 9f9aab3c062..d8e811ba820 100644 --- a/packages/ttpassgen/PKGBUILD +++ b/packages/ttpassgen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ttpassgen _pkgname=TTPassGen pkgver=133.a06d99d -pkgrel=6 +pkgrel=7 pkgdesc='Highly flexible and scriptable password dictionary generator based on Python.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/tunna/PKGBUILD b/packages/tunna/PKGBUILD index 468e4b7861e..2e22017c5ac 100644 --- a/packages/tunna/PKGBUILD +++ b/packages/tunna/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tunna pkgver=41.cba006d -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking' 'blackarch-tunnel' 'blackarch-proxy' 'blackarch-windows') pkgdesc='a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.' diff --git a/packages/tweets-analyzer/PKGBUILD b/packages/tweets-analyzer/PKGBUILD index 75c8bcb5265..8aaadbff6cc 100644 --- a/packages/tweets-analyzer/PKGBUILD +++ b/packages/tweets-analyzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tweets-analyzer pkgver=55.8d6bd3c -pkgrel=1 +pkgrel=2 pkgdesc='Tweets metadata scraper & activity analyzer.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/twint/PKGBUILD b/packages/twint/PKGBUILD index 0fa3d44e3e1..3106a462ce9 100644 --- a/packages/twint/PKGBUILD +++ b/packages/twint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=twint pkgver=845.e7c8a0c7 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc="An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations." groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/typo3scan/PKGBUILD b/packages/typo3scan/PKGBUILD index 9e4aafe0bdc..471bae056ff 100644 --- a/packages/typo3scan/PKGBUILD +++ b/packages/typo3scan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=typo3scan _pkgname=Typo3Scan pkgver=v1.2.final.r0.g0c4ec73 -pkgrel=2 +pkgrel=3 pkgdesc='Enumerate Typo3 version and extensions.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/u3-pwn/PKGBUILD b/packages/u3-pwn/PKGBUILD index 3d61807b156..052f8c60433 100644 --- a/packages/u3-pwn/PKGBUILD +++ b/packages/u3-pwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=u3-pwn pkgver=2.0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-backdoor') pkgdesc='A tool designed to automate injecting executables to Sandisk smart usb devices with default U3 software install.' url="http://www.nullsecurity.net/tools/backdoor.html" diff --git a/packages/uatester/PKGBUILD b/packages/uatester/PKGBUILD index 6e0fb689f1e..a08688f3e66 100644 --- a/packages/uatester/PKGBUILD +++ b/packages/uatester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uatester pkgver=1.06 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-misc' 'blackarch-webapp') pkgdesc='User Agent String Tester.' url='http://code.google.com/p/ua-tester/' diff --git a/packages/uberfile/PKGBUILD b/packages/uberfile/PKGBUILD index 989d864ebf2..69165c8805b 100644 --- a/packages/uberfile/PKGBUILD +++ b/packages/uberfile/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uberfile pkgver=14.4414c2a -pkgrel=5 +pkgrel=6 pkgdesc='CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/ubertooth/PKGBUILD b/packages/ubertooth/PKGBUILD index a92266174e4..5d00536a96f 100644 --- a/packages/ubertooth/PKGBUILD +++ b/packages/ubertooth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ubertooth pkgver=2020.12.R1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-bluetooth') pkgdesc='A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only.' url='https://github.com/greatscottgadgets/ubertooth/releases' diff --git a/packages/udis86/PKGBUILD b/packages/udis86/PKGBUILD index fe35514f538..fef4970fa17 100644 --- a/packages/udis86/PKGBUILD +++ b/packages/udis86/PKGBUILD @@ -3,7 +3,7 @@ pkgname=udis86 pkgver=1.7.2 -pkgrel=7 +pkgrel=8 pkgdesc='A minimalistic disassembler library.' arch=('x86_64' 'aarch64') url="http://udis86.sourceforge.net/" diff --git a/packages/udp-hunter/PKGBUILD b/packages/udp-hunter/PKGBUILD index 1d08f0357a2..dc127267f49 100644 --- a/packages/udp-hunter/PKGBUILD +++ b/packages/udp-hunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=udp-hunter pkgver=4.b95cce5 -pkgrel=4 +pkgrel=5 pkgdesc='Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-fingerprint') diff --git a/packages/uefi-firmware-parser/PKGBUILD b/packages/uefi-firmware-parser/PKGBUILD index 16bed8ad4b4..7bb87b9928d 100644 --- a/packages/uefi-firmware-parser/PKGBUILD +++ b/packages/uefi-firmware-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uefi-firmware-parser pkgver=193.0c5fb74 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-firmware' 'blackarch-reversing') pkgdesc='Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc.' arch=('x86_64' 'aarch64') diff --git a/packages/ufo-wardriving/PKGBUILD b/packages/ufo-wardriving/PKGBUILD index b060c3f9311..9409d5bf0ba 100644 --- a/packages/ufo-wardriving/PKGBUILD +++ b/packages/ufo-wardriving/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ufo-wardriving pkgver=4 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-cracker' 'blackarch-wireless') pkgdesc='Allows you to test the security of wireless networks by detecting their passwords based on the router model.' url='http://www.ufo-wardriving.com/' diff --git a/packages/ufonet/PKGBUILD b/packages/ufonet/PKGBUILD index ec926b787f1..f7c5444fcfb 100644 --- a/packages/ufonet/PKGBUILD +++ b/packages/ufonet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ufonet pkgver=84.aea21b3 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-dos' 'blackarch-webapp') pkgdesc="A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet." arch=('any') diff --git a/packages/uhoh365/PKGBUILD b/packages/uhoh365/PKGBUILD index 42cc3acfdaf..062f64864b8 100644 --- a/packages/uhoh365/PKGBUILD +++ b/packages/uhoh365/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uhoh365 _pkgname=UhOh365 pkgver=26.110277a -pkgrel=5 +pkgrel=6 pkgdesc='Script to enumerate Office 365 users without performing login attempts' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ultimate-facebook-scraper/PKGBUILD b/packages/ultimate-facebook-scraper/PKGBUILD index 9f99a5b0fbf..33ab40aabc9 100644 --- a/packages/ultimate-facebook-scraper/PKGBUILD +++ b/packages/ultimate-facebook-scraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ultimate-facebook-scraper pkgver=323.16f9a15 -pkgrel=5 +pkgrel=6 pkgdesc="A bot which scrapes almost everything about a Facebook user's profile." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/umap/PKGBUILD b/packages/umap/PKGBUILD index 9d88cc66511..dcafbc033d9 100644 --- a/packages/umap/PKGBUILD +++ b/packages/umap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=umap pkgver=25.3ad8121 -pkgrel=9 +pkgrel=10 pkgdesc='The USB host security assessment tool.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') url='https://github.com/nccgroup/umap' diff --git a/packages/umit/PKGBUILD b/packages/umit/PKGBUILD index 8be751eb234..cbe56342329 100644 --- a/packages/umit/PKGBUILD +++ b/packages/umit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=umit pkgver=1.0 -pkgrel=7 +pkgrel=8 pkgdesc='A powerful nmap frontend.' arch=('any') url='http://www.umitproject.org/' diff --git a/packages/uncaptcha2/PKGBUILD b/packages/uncaptcha2/PKGBUILD index d9008480207..61902a53d40 100644 --- a/packages/uncaptcha2/PKGBUILD +++ b/packages/uncaptcha2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uncaptcha2 pkgver=7.473f33d -pkgrel=7 +pkgrel=8 pkgdesc='Defeating the latest version of ReCaptcha with 91% accuracy.' groups=('blackarch' 'blackarch-webapp') url='http://uncaptcha.cs.umd.edu/' diff --git a/packages/unibrute/PKGBUILD b/packages/unibrute/PKGBUILD index ef858252136..dbb98324e91 100644 --- a/packages/unibrute/PKGBUILD +++ b/packages/unibrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unibrute pkgver=1.b3fb4b7 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-exploitation' 'blackarch-database') pkgdesc='Multithreaded SQL union bruteforcer.' arch=('any') diff --git a/packages/unicorn-powershell/PKGBUILD b/packages/unicorn-powershell/PKGBUILD index c27b5fe1110..11df714a8f4 100644 --- a/packages/unicorn-powershell/PKGBUILD +++ b/packages/unicorn-powershell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unicorn-powershell pkgver=212.5421d46 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation') pkgdesc='A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.' arch=('any') diff --git a/packages/unstrip/PKGBUILD b/packages/unstrip/PKGBUILD index 63a005a37ef..a839135d8d3 100644 --- a/packages/unstrip/PKGBUILD +++ b/packages/unstrip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unstrip pkgver=13.05e00c2 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary') pkgdesc='ELF Unstrip Tool.' arch=('any') diff --git a/packages/uppwn/PKGBUILD b/packages/uppwn/PKGBUILD index 7d4513fbedb..52ec876acb6 100644 --- a/packages/uppwn/PKGBUILD +++ b/packages/uppwn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uppwn _pkgname=UpPwn pkgver=9.f69dec4 -pkgrel=4 +pkgrel=5 pkgdesc="A script that automates detection of security flaws on websites' file upload systems'." groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/uptux/PKGBUILD b/packages/uptux/PKGBUILD index 4cd5eab820e..3354a9b5469 100644 --- a/packages/uptux/PKGBUILD +++ b/packages/uptux/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uptux pkgver=33.85ccfd0 -pkgrel=3 +pkgrel=4 pkgdesc='Linux privilege escalation checks (systemd, dbus, socket fun, etc).' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/urldigger/PKGBUILD b/packages/urldigger/PKGBUILD index 47dec195e60..daad5aa281d 100644 --- a/packages/urldigger/PKGBUILD +++ b/packages/urldigger/PKGBUILD @@ -3,7 +3,7 @@ pkgname=urldigger pkgver=02c -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code' arch=('any') diff --git a/packages/urlextractor/PKGBUILD b/packages/urlextractor/PKGBUILD index 2fd526f3154..7a2520c6d50 100644 --- a/packages/urlextractor/PKGBUILD +++ b/packages/urlextractor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=urlextractor pkgver=19.739864d -pkgrel=6 +pkgrel=7 pkgdesc='Information gathering & website reconnaissance.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/usb-canary/PKGBUILD b/packages/usb-canary/PKGBUILD index fa599c9d519..06ce4c23953 100644 --- a/packages/usb-canary/PKGBUILD +++ b/packages/usb-canary/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usb-canary pkgver=31.bb23552 -pkgrel=1 +pkgrel=2 pkgdesc='A Linux or OSX tool that uses psutil to monitor devices while your computer is locked. In the case it detects someone plugging in or unplugging devices it can be configured to send you an SMS or alert you via Slack or Pushover.' arch=('any') groups=('blackarch' 'blackarch-defensive') diff --git a/packages/usbrip/PKGBUILD b/packages/usbrip/PKGBUILD index 1dc70372c62..e3c541dcfce 100644 --- a/packages/usbrip/PKGBUILD +++ b/packages/usbrip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usbrip pkgver=291.5093c84 -pkgrel=4 +pkgrel=5 pkgdesc='USB device artifacts tracker.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/usernamer/PKGBUILD b/packages/usernamer/PKGBUILD index a5fc23c0d14..5b23bd7da4d 100644 --- a/packages/usernamer/PKGBUILD +++ b/packages/usernamer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usernamer pkgver=20.12983f8 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-misc' 'blackarch-automation') pkgdesc='Pentest Tool to generate usernames/logins based on supplied names.' arch=('any') diff --git a/packages/userrecon-py/PKGBUILD b/packages/userrecon-py/PKGBUILD index 976714871e0..4ec1c38499c 100644 --- a/packages/userrecon-py/PKGBUILD +++ b/packages/userrecon-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=userrecon-py pkgver=15.eebd422 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Recognition usernames in 187 social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/usnparser/PKGBUILD b/packages/usnparser/PKGBUILD index 41bb578f0c8..6d0b2189b2d 100644 --- a/packages/usnparser/PKGBUILD +++ b/packages/usnparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usnparser pkgver=4.1.5 -pkgrel=4 +pkgrel=5 pkgdesc='A Python script to parse the NTFS USN journal.' groups=('blackarch' 'blackarch-forensic' 'blackarch-windows') arch=('any') diff --git a/packages/v3n0m/PKGBUILD b/packages/v3n0m/PKGBUILD index 69a913a9807..e836436b56b 100644 --- a/packages/v3n0m/PKGBUILD +++ b/packages/v3n0m/PKGBUILD @@ -4,7 +4,7 @@ _pkgname=V3n0M-Scanner pkgname=v3n0m pkgver=536.16b629f -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-recon') pkgdesc='Offensive Security Tool for Vulnerability Scanning & Pentesting' arch=('any') diff --git a/packages/valhalla-api/PKGBUILD b/packages/valhalla-api/PKGBUILD index 457623df5de..5f31824e604 100644 --- a/packages/valhalla-api/PKGBUILD +++ b/packages/valhalla-api/PKGBUILD @@ -4,7 +4,7 @@ pkgname=valhalla-api _pkgname=valhallaAPI pkgver=87.c010a48 -pkgrel=10 +pkgrel=11 pkgdesc='Valhalla API Client.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-misc') diff --git a/packages/vault-scanner/PKGBUILD b/packages/vault-scanner/PKGBUILD index dd592599490..99c0bccf08a 100644 --- a/packages/vault-scanner/PKGBUILD +++ b/packages/vault-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vault-scanner _pkgname=vault pkgver=299.0303cf4 -pkgrel=6 +pkgrel=7 pkgdesc='Swiss army knife for hackers.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fingerprint' diff --git a/packages/vba2graph/PKGBUILD b/packages/vba2graph/PKGBUILD index 3612736c358..57c9ebe9744 100644 --- a/packages/vba2graph/PKGBUILD +++ b/packages/vba2graph/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vba2graph pkgver=29.fcf96ef -pkgrel=2 +pkgrel=3 pkgdesc='Generate call graphs from VBA code, for easier analysis of malicious documents.' groups=('blackarch' 'blackarch-malware' 'blackarch-misc') arch=('any') diff --git a/packages/veil/PKGBUILD b/packages/veil/PKGBUILD index da48cbd3dc7..129ff563806 100644 --- a/packages/veil/PKGBUILD +++ b/packages/veil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=veil pkgver=297.d8acd4c -pkgrel=4 +pkgrel=5 epoch=5 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='A tool designed to generate metasploit payloads that bypass common anti-virus solutions.' diff --git a/packages/veles/PKGBUILD b/packages/veles/PKGBUILD index 31af4188a8a..444a3f46d95 100644 --- a/packages/veles/PKGBUILD +++ b/packages/veles/PKGBUILD @@ -3,7 +3,7 @@ pkgname=veles pkgver=637.e65de5a -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='New open source tool for binary data analysis.' url='https://codisec.com/veles/' diff --git a/packages/vfeed/PKGBUILD b/packages/vfeed/PKGBUILD index 8081ea7febd..1f2e6f87493 100644 --- a/packages/vfeed/PKGBUILD +++ b/packages/vfeed/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vfeed pkgver=81.fad17ae -pkgrel=1 +pkgrel=2 epoch=3 groups=('blackarch' 'blackarch-misc') pkgdesc='Open Source Cross Linked and Aggregated Local Vulnerability Database main repository.' diff --git a/packages/vhostscan/PKGBUILD b/packages/vhostscan/PKGBUILD index 5471092fa99..31d4e578dcd 100644 --- a/packages/vhostscan/PKGBUILD +++ b/packages/vhostscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vhostscan pkgver=344.2fd84a2 _pyver=3.13 -pkgrel=5 +pkgrel=6 pkgdesc='A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/villain/PKGBUILD b/packages/villain/PKGBUILD index b0ffe29be61..403f6508a85 100644 --- a/packages/villain/PKGBUILD +++ b/packages/villain/PKGBUILD @@ -3,7 +3,7 @@ pkgname=villain pkgver=V2.2.1.r0.gb14f685 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers.' arch=('any') diff --git a/packages/vinetto/PKGBUILD b/packages/vinetto/PKGBUILD index 8c81a541d0e..811917b0044 100644 --- a/packages/vinetto/PKGBUILD +++ b/packages/vinetto/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vinetto pkgver=0.07beta -pkgrel=13 +pkgrel=14 groups=('blackarch' 'blackarch-forensic') pkgdesc="A forensics tool to examine Thumbs.db files" url='http://vinetto.sourceforge.net' diff --git a/packages/viper/PKGBUILD b/packages/viper/PKGBUILD index 75cda87861d..f791774acf8 100644 --- a/packages/viper/PKGBUILD +++ b/packages/viper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=viper pkgver=2099.fdd7855 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary' 'blackarch-malware') pkgdesc='A Binary analysis framework.' diff --git a/packages/vipermonkey/PKGBUILD b/packages/vipermonkey/PKGBUILD index 689416686b8..2ddb0b63117 100644 --- a/packages/vipermonkey/PKGBUILD +++ b/packages/vipermonkey/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vipermonkey _pkgname=ViperMonkey pkgver=1160.511ecd5 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-forensic' 'blackarch-malware') pkgdesc='A VBA parser and emulation engine to analyze malicious macros.' arch=('any') diff --git a/packages/virustotal/PKGBUILD b/packages/virustotal/PKGBUILD index 4f24179ab16..e938b70bcf4 100644 --- a/packages/virustotal/PKGBUILD +++ b/packages/virustotal/PKGBUILD @@ -3,7 +3,7 @@ pkgname=virustotal pkgver=4.9aea023 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-malware') pkgdesc='Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.' arch=('any') diff --git a/packages/visql/PKGBUILD b/packages/visql/PKGBUILD index b489823db14..e9d5545f227 100644 --- a/packages/visql/PKGBUILD +++ b/packages/visql/PKGBUILD @@ -3,7 +3,7 @@ pkgname=visql pkgver=49.3082e30 -pkgrel=1 +pkgrel=2 pkgdesc='Scan SQL vulnerability on target site and sites of on server.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/visualize-logs/PKGBUILD b/packages/visualize-logs/PKGBUILD index 30cf10abfd3..32407ed4ee5 100644 --- a/packages/visualize-logs/PKGBUILD +++ b/packages/visualize-logs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=visualize-logs pkgver=118.d2e370e -pkgrel=7 +pkgrel=8 pkgdesc='A Python library and command line tools to provide interactive log visualization.' arch=('x86_64') groups=('blackarch' 'blackarch-misc') diff --git a/packages/vivisect/PKGBUILD b/packages/vivisect/PKGBUILD index 2904cd7182e..44f3b3ab30d 100644 --- a/packages/vivisect/PKGBUILD +++ b/packages/vivisect/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vivisect pkgver=v1.2.1.r0.ge3d739a4 _pyver=3.13 -pkgrel=3 +pkgrel=4 epoch=3 groups=('blackarch' 'blackarch-debugger' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/vlany/PKGBUILD b/packages/vlany/PKGBUILD index be6afce6d54..680519c7488 100644 --- a/packages/vlany/PKGBUILD +++ b/packages/vlany/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vlany pkgver=255.9ef014a -pkgrel=1 +pkgrel=2 pkgdesc='Linux LD_PRELOAD rootkit (x86 and x86_64 architectures).' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/vmcloak/PKGBUILD b/packages/vmcloak/PKGBUILD index 078f55474a0..8eee7623bf2 100644 --- a/packages/vmcloak/PKGBUILD +++ b/packages/vmcloak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vmcloak pkgver=955.fae1f29 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.' arch=('any') diff --git a/packages/vnak/PKGBUILD b/packages/vnak/PKGBUILD index 976721920cc..e60a234f7ba 100644 --- a/packages/vnak/PKGBUILD +++ b/packages/vnak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vnak pkgver=1.cf0fda7 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Aim is to be the one tool a user needs to attack multiple VoIP protocols.' url='https://www.isecpartners.com/vnak.html' diff --git a/packages/voiper/PKGBUILD b/packages/voiper/PKGBUILD index 501aff7270c..3acad333183 100644 --- a/packages/voiper/PKGBUILD +++ b/packages/voiper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=voiper pkgver=0.07 -pkgrel=9 +pkgrel=10 pkgdesc='A VoIP security testing toolkit incorporating several VoIP fuzzers and auxiliary tools to assist the auditor.' url='http://voiper.sourceforge.net/' groups=('blackarch' 'blackarch-voip') diff --git a/packages/volafox/PKGBUILD b/packages/volafox/PKGBUILD index ccd2f482ff4..db4860dfa82 100644 --- a/packages/volafox/PKGBUILD +++ b/packages/volafox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=volafox pkgver=143.5b42987 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic' 'blackarch-binary') pkgdesc='Mac OS X Memory Analysis Toolkit.' arch=('any') diff --git a/packages/volatility-extra/PKGBUILD b/packages/volatility-extra/PKGBUILD index 1e44955d4a7..4bfbdd48206 100644 --- a/packages/volatility-extra/PKGBUILD +++ b/packages/volatility-extra/PKGBUILD @@ -3,7 +3,7 @@ pkgname=volatility-extra pkgver=92.d9fc072 -pkgrel=2 +pkgrel=3 pkgdesc='Volatility plugins developed and maintained by the community.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/voltron/PKGBUILD b/packages/voltron/PKGBUILD index 0434d235cbf..d81eaef9e30 100644 --- a/packages/voltron/PKGBUILD +++ b/packages/voltron/PKGBUILD @@ -3,7 +3,7 @@ pkgname=voltron pkgver=627.d9fef0b -pkgrel=5 +pkgrel=6 pkgdesc="UI for GDB, LLDB and Vivisect's VDB." groups=('blackarch' 'blackarch-debugger') arch=('any') diff --git a/packages/vsvbp/PKGBUILD b/packages/vsvbp/PKGBUILD index e212c8801c6..ba0d95d803a 100644 --- a/packages/vsvbp/PKGBUILD +++ b/packages/vsvbp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vsvbp pkgver=6.241a7ab -pkgrel=5 +pkgrel=6 pkgdesc='Black box tool for Vulnerability detection in web applications.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/vulmap/PKGBUILD b/packages/vulmap/PKGBUILD index 0fe8a645506..489f0155b08 100644 --- a/packages/vulmap/PKGBUILD +++ b/packages/vulmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulmap pkgver=95.a167c47 -pkgrel=5 +pkgrel=6 pkgdesc='Vulmap Online Local Vulnerability Scanners Project' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fingerprint' diff --git a/packages/vulnerabilities-spider/PKGBUILD b/packages/vulnerabilities-spider/PKGBUILD index f7aaf987262..56ebb5f0aad 100644 --- a/packages/vulnerabilities-spider/PKGBUILD +++ b/packages/vulnerabilities-spider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulnerabilities-spider pkgver=1.426e70f -pkgrel=8 +pkgrel=9 pkgdesc='A tool to scan for web vulnerabilities.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/vulnx/PKGBUILD b/packages/vulnx/PKGBUILD index 158e50612e6..0b5b5d0cded 100644 --- a/packages/vulnx/PKGBUILD +++ b/packages/vulnx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulnx pkgver=321.bcf451d -pkgrel=4 +pkgrel=5 pkgdesc='Cms and vulnerabilites detector & An intelligent bot auto shell injector.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fingerprint' 'blackarch-recon') diff --git a/packages/w13scan/PKGBUILD b/packages/w13scan/PKGBUILD index 41482d65eab..e6750b5fa60 100644 --- a/packages/w13scan/PKGBUILD +++ b/packages/w13scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=w13scan pkgver=430.432b835 -pkgrel=4 +pkgrel=5 pkgdesc='Passive Security Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/w3af/PKGBUILD b/packages/w3af/PKGBUILD index 30626bb3c7b..66d0d5d331f 100644 --- a/packages/w3af/PKGBUILD +++ b/packages/w3af/PKGBUILD @@ -3,7 +3,7 @@ pkgname=w3af pkgver=1.6.49 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Web Application Attack and Audit Framework.' arch=('any') diff --git a/packages/wafninja/PKGBUILD b/packages/wafninja/PKGBUILD index cc96d81726a..5a4a8c6eb83 100644 --- a/packages/wafninja/PKGBUILD +++ b/packages/wafninja/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wafninja pkgver=25.379cd98 -pkgrel=1 +pkgrel=2 pkgdesc='A tool which contains two functions to attack Web Application Firewalls.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/wafpass/PKGBUILD b/packages/wafpass/PKGBUILD index 67d41f6c4f9..99077854045 100644 --- a/packages/wafpass/PKGBUILD +++ b/packages/wafpass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wafpass pkgver=50.4211785 -pkgrel=3 +pkgrel=4 pkgdesc="Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF." groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/wafw00f/PKGBUILD b/packages/wafw00f/PKGBUILD index 9ce64e0d38f..92b67892359 100644 --- a/packages/wafw00f/PKGBUILD +++ b/packages/wafw00f/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wafw00f pkgver=854.bd324af -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Identify and fingerprint Web Application Firewall (WAF) products protecting a website.' arch=('any') diff --git a/packages/waidps/PKGBUILD b/packages/waidps/PKGBUILD index 2a41040c696..b8f9aee4ef4 100644 --- a/packages/waidps/PKGBUILD +++ b/packages/waidps/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waidps pkgver=16.ff8d270 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-wireless') pkgdesc='Wireless Auditing, Intrusion Detection & Prevention System.' arch=('any') diff --git a/packages/waldo/PKGBUILD b/packages/waldo/PKGBUILD index 0f2f0b83f28..f75dac0b55d 100644 --- a/packages/waldo/PKGBUILD +++ b/packages/waldo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waldo pkgver=29.ee4f960 -pkgrel=4 +pkgrel=5 pkgdesc='A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/wapiti/PKGBUILD b/packages/wapiti/PKGBUILD index 52ad5b8020b..43e1d64daef 100644 --- a/packages/wapiti/PKGBUILD +++ b/packages/wapiti/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wapiti _pkgname=wapiti3 pkgver=3.2.2.r2.g90ed6016 _pkgver=3.1.8 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A vulnerability scanner for web applications.' url='https://github.com/wapiti-scanner/wapiti' diff --git a/packages/wascan/PKGBUILD b/packages/wascan/PKGBUILD index 501c618fb3e..a45a05877d5 100644 --- a/packages/wascan/PKGBUILD +++ b/packages/wascan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wascan _pkgname=WAScan pkgver=37.6926338 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Web Application Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/waybackpack/PKGBUILD b/packages/waybackpack/PKGBUILD index 21a58be83d1..b3a48bac284 100644 --- a/packages/waybackpack/PKGBUILD +++ b/packages/waybackpack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waybackpack pkgver=113.3616aee -pkgrel=2 +pkgrel=3 pkgdesc='Download the entire Wayback Machine archive for a given URL.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/waymore/PKGBUILD b/packages/waymore/PKGBUILD index 5529039496f..4a642d37145 100644 --- a/packages/waymore/PKGBUILD +++ b/packages/waymore/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waymore pkgver=v4.7.r0.ged75caf -pkgrel=2 +pkgrel=3 pkgdesc='Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/web2ldap/PKGBUILD b/packages/web2ldap/PKGBUILD index 68b91de9918..6ac0c4719f7 100644 --- a/packages/web2ldap/PKGBUILD +++ b/packages/web2ldap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=web2ldap pkgver=1.8.1 _pyver=3.13 -pkgrel=6 +pkgrel=7 pkgdesc='Full-featured LDAP client running as web application.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/webenum/PKGBUILD b/packages/webenum/PKGBUILD index 35394cc0426..deba7bd27aa 100644 --- a/packages/webenum/PKGBUILD +++ b/packages/webenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webenum pkgver=21.24b43b4 -pkgrel=1 +pkgrel=2 pkgdesc='Tool to enumerate http responses using dynamically generated queries and more.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') url='https://github.com/sarthakpandit/webenum' diff --git a/packages/webexploitationtool/PKGBUILD b/packages/webexploitationtool/PKGBUILD index 659a4abc165..e78c91d0785 100644 --- a/packages/webexploitationtool/PKGBUILD +++ b/packages/webexploitationtool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webexploitationtool pkgver=155.85bcf0e -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') pkgdesc='A cross platform web exploitation toolkit.' arch=('any') diff --git a/packages/webfixy/PKGBUILD b/packages/webfixy/PKGBUILD index 3971d2a6f69..85803b0ab59 100644 --- a/packages/webfixy/PKGBUILD +++ b/packages/webfixy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webfixy pkgver=25.5d477b0 -pkgrel=7 +pkgrel=8 pkgdesc='On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions.' groups=('blackarch' 'blackarch-proxy' 'blackarch-crypto' 'blackarch-networking') arch=('any') diff --git a/packages/webhandler/PKGBUILD b/packages/webhandler/PKGBUILD index 3617db71929..eb2c70038db 100644 --- a/packages/webhandler/PKGBUILD +++ b/packages/webhandler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webhandler pkgver=348.1bd971e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp') pkgdesc="A handler for PHP system functions & also an alternative 'netcat' handler." url='https://github.com/lnxg33k/webhandler' diff --git a/packages/webhunter/PKGBUILD b/packages/webhunter/PKGBUILD index a763ab5c2df..46efd73a9d0 100644 --- a/packages/webhunter/PKGBUILD +++ b/packages/webhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webhunter pkgver=12.918b606 -pkgrel=1 +pkgrel=2 pkgdesc='Tool for scanning web applications and networks and easily completing the process of collecting knowledge.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/webkiller/PKGBUILD b/packages/webkiller/PKGBUILD index 2714b6ab9d6..96268a692f6 100644 --- a/packages/webkiller/PKGBUILD +++ b/packages/webkiller/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webkiller pkgver=36.7ad72d3 -pkgrel=6 +pkgrel=7 pkgdesc='Tool Information Gathering Write By Python.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint' 'blackarch-recon') diff --git a/packages/webpwn3r/PKGBUILD b/packages/webpwn3r/PKGBUILD index 6b353a873be..23c669de303 100644 --- a/packages/webpwn3r/PKGBUILD +++ b/packages/webpwn3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webpwn3r pkgver=38.3d75e76 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='A python based Web Applications Security Scanner.' url='https://github.com/zigoo0/webpwn3r' diff --git a/packages/websearch/PKGBUILD b/packages/websearch/PKGBUILD index 545916b4d7c..c6e3b0615eb 100644 --- a/packages/websearch/PKGBUILD +++ b/packages/websearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=websearch pkgver=4.cb7ef8e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Search vhost names given a host range. Powered by Bing..' arch=('any') diff --git a/packages/webshag/PKGBUILD b/packages/webshag/PKGBUILD index 44be34bf7c7..5c8c63d0a1e 100644 --- a/packages/webshag/PKGBUILD +++ b/packages/webshag/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webshag pkgver=1.10 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='A multi-threaded, multi-platform web server audit tool.' url='http://www.scrt.ch/en/attack/downloads/webshag' diff --git a/packages/webslayer/PKGBUILD b/packages/webslayer/PKGBUILD index ba6acc0d78b..6d77e96963a 100644 --- a/packages/webslayer/PKGBUILD +++ b/packages/webslayer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webslayer pkgver=5 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-webapp') pkgdesc='A tool designed for brute forcing Web Applications.' arch=('any') diff --git a/packages/websockify/PKGBUILD b/packages/websockify/PKGBUILD index baf939f4375..fbf8b4724a9 100644 --- a/packages/websockify/PKGBUILD +++ b/packages/websockify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=websockify pkgver=943.417210f -pkgrel=2 +pkgrel=3 pkgdesc='WebSocket to TCP proxy/bridge.' groups=('blackarch' 'blackarch-networking') license=('LGPL3') diff --git a/packages/websploit/PKGBUILD b/packages/websploit/PKGBUILD index 75a0e4148bc..43f9bd4268e 100644 --- a/packages/websploit/PKGBUILD +++ b/packages/websploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=websploit pkgver=4.0.4 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-social') pkgdesc='An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks' diff --git a/packages/webtech/PKGBUILD b/packages/webtech/PKGBUILD index 3b68478598b..2fa1fd59318 100644 --- a/packages/webtech/PKGBUILD +++ b/packages/webtech/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webtech pkgver=1.3.3 -pkgrel=3 +pkgrel=4 pkgdesc='Identify technologies used on websites.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner' diff --git a/packages/webxploiter/PKGBUILD b/packages/webxploiter/PKGBUILD index 6f7954e27c1..d3018976c47 100644 --- a/packages/webxploiter/PKGBUILD +++ b/packages/webxploiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webxploiter pkgver=56.c03fe6b -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='An OWASP Top 10 Security scanner.' diff --git a/packages/weebdns/PKGBUILD b/packages/weebdns/PKGBUILD index 3e6953b99f3..57f743edba6 100644 --- a/packages/weebdns/PKGBUILD +++ b/packages/weebdns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weebdns pkgver=14.c01c04f -pkgrel=6 +pkgrel=7 pkgdesc='DNS Enumeration with Asynchronicity.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/weeman/PKGBUILD b/packages/weeman/PKGBUILD index ea5114ceda2..33365685ac6 100644 --- a/packages/weeman/PKGBUILD +++ b/packages/weeman/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weeman pkgver=91.53c2efa -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-social') pkgdesc='HTTP Server for phishing in python.' arch=('any') diff --git a/packages/weevely/PKGBUILD b/packages/weevely/PKGBUILD index 05cb5b975f9..2158d18691e 100644 --- a/packages/weevely/PKGBUILD +++ b/packages/weevely/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weevely pkgver=902.ff906a1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-backdoor') pkgdesc='Weaponized web shell.' arch=('any') diff --git a/packages/weirdaal/PKGBUILD b/packages/weirdaal/PKGBUILD index c672867500e..9b759ae3756 100644 --- a/packages/weirdaal/PKGBUILD +++ b/packages/weirdaal/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weirdaal pkgver=331.c14e36d -pkgrel=6 +pkgrel=7 pkgdesc='AWS Attack Library.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/wesng/PKGBUILD b/packages/wesng/PKGBUILD index a2c6869c36f..62c689b105d 100644 --- a/packages/wesng/PKGBUILD +++ b/packages/wesng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wesng pkgver=380.35523b7 -pkgrel=2 +pkgrel=3 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index cceca18d52c..80bd8ac612d 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wfuzz pkgver=1155.1b695ee -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-webapp') pkgdesc='Utility to bruteforce web applications to find their not linked resources.' url='https://github.com/xmendez/wfuzz' diff --git a/packages/whapa/PKGBUILD b/packages/whapa/PKGBUILD index 6eb378fdfb2..3dc46d9aa33 100644 --- a/packages/whapa/PKGBUILD +++ b/packages/whapa/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whapa pkgver=375.60d96d5 -pkgrel=2 +pkgrel=3 pkgdesc='WhatsApp Parser Tool.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/whatbreach/PKGBUILD b/packages/whatbreach/PKGBUILD index 6b9b1eda806..6129dd9b0e4 100644 --- a/packages/whatbreach/PKGBUILD +++ b/packages/whatbreach/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whatbreach pkgver=42.dad6b9f -pkgrel=3 +pkgrel=4 pkgdesc='OSINT tool to find breached emails and databases.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/whatportis/PKGBUILD b/packages/whatportis/PKGBUILD index 5f0ad50fd37..258a4781472 100644 --- a/packages/whatportis/PKGBUILD +++ b/packages/whatportis/PKGBUILD @@ -4,7 +4,7 @@ pkgname=whatportis pkgver=54.59a1718 _pyver=3.13 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-misc') pkgdesc='A command to search port names and numbers.' arch=('any') diff --git a/packages/whatsmyname/PKGBUILD b/packages/whatsmyname/PKGBUILD index fd6ba64512f..e41724de308 100644 --- a/packages/whatsmyname/PKGBUILD +++ b/packages/whatsmyname/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whatsmyname pkgver=2513.0d839d9 -pkgrel=2 +pkgrel=3 pkgdesc='Tool to perform user and username enumeration on various websites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/whatwaf/PKGBUILD b/packages/whatwaf/PKGBUILD index d6bce4c1cc4..5515fc6c9e8 100644 --- a/packages/whatwaf/PKGBUILD +++ b/packages/whatwaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whatwaf pkgver=398.06c815a -pkgrel=3 +pkgrel=4 pkgdesc='Detect and bypass web application firewalls and protection systems.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/whichcdn/PKGBUILD b/packages/whichcdn/PKGBUILD index df95a5df047..8f1716bc98d 100644 --- a/packages/whichcdn/PKGBUILD +++ b/packages/whichcdn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whichcdn pkgver=22.5fc6ddd -pkgrel=9 +pkgrel=10 pkgdesc='Tool to detect if a given website is protected by a Content Delivery Network.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/whispers/PKGBUILD b/packages/whispers/PKGBUILD index 5021df08542..cb1ac90b5ed 100644 --- a/packages/whispers/PKGBUILD +++ b/packages/whispers/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whispers pkgver=2.4.0.r0.g24ee0f0 -pkgrel=2 +pkgrel=3 pkgdesc='Identify hardcoded secrets in static structured text.' arch=('any') groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/wi-feye/PKGBUILD b/packages/wi-feye/PKGBUILD index 5ab6d030b95..78e326d52b5 100644 --- a/packages/wi-feye/PKGBUILD +++ b/packages/wi-feye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wi-feye pkgver=1.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-wireless') pkgdesc='An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.' arch=('any') diff --git a/packages/wifi-monitor/PKGBUILD b/packages/wifi-monitor/PKGBUILD index d3aee6035d2..e9e3bead2f2 100644 --- a/packages/wifi-monitor/PKGBUILD +++ b/packages/wifi-monitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wifi-monitor pkgver=30.0657e48 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-sniffer') pkgdesc="Prints the IPs on your local network that're sending the most packets." url='https://github.com/DanMcInerney/wifi-monitor' diff --git a/packages/wifi-pumpkin/PKGBUILD b/packages/wifi-pumpkin/PKGBUILD index c35debdc8cc..70a1b4d8d62 100644 --- a/packages/wifi-pumpkin/PKGBUILD +++ b/packages/wifi-pumpkin/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifi-pumpkin _pkgname=wifipumpkin3 pkgver=v1.1.7.r2.g344a475 -pkgrel=4 +pkgrel=5 epoch=2 groups=('blackarch' 'blackarch-wireless' 'blackarch-dos' 'blackarch-spoof' 'blackarch-exploitation' 'blackarch-sniffer' 'blackarch-social') diff --git a/packages/wifibroot/PKGBUILD b/packages/wifibroot/PKGBUILD index 6936fe40578..476ac7639f1 100644 --- a/packages/wifibroot/PKGBUILD +++ b/packages/wifibroot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wifibroot pkgver=84.d0cd2cc -pkgrel=2 +pkgrel=3 pkgdesc='A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication).' groups=('blackarch' 'blackarch-wireless' 'blackarch-cracker') arch=('any') diff --git a/packages/wifijammer/PKGBUILD b/packages/wifijammer/PKGBUILD index 49b55e800d4..c5a88385911 100644 --- a/packages/wifijammer/PKGBUILD +++ b/packages/wifijammer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wifijammer pkgver=100.be05dab -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-wireless') pkgdesc='A python script to continuously jam all wifi clients within range.' arch=('any') diff --git a/packages/wifiphisher/PKGBUILD b/packages/wifiphisher/PKGBUILD index 010e56ce67c..c58a3138d04 100644 --- a/packages/wifiphisher/PKGBUILD +++ b/packages/wifiphisher/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifiphisher pkgver=798.bc4a077 _pyver=3.13 -pkgrel=7 +pkgrel=8 epoch=1 groups=('blackarch' 'blackarch-wireless' 'blackarch-social') pkgdesc='Fast automated phishing attacks against WPA networks.' diff --git a/packages/wifiscanmap/PKGBUILD b/packages/wifiscanmap/PKGBUILD index b32f341bf37..73598e19c8e 100644 --- a/packages/wifiscanmap/PKGBUILD +++ b/packages/wifiscanmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wifiscanmap pkgver=135.9adcd08 -pkgrel=3 +pkgrel=4 pkgdesc='Another wifi mapping tool.' groups=('blackarch' 'blackarch-wireless' 'blackarch-scanner') arch=('any') diff --git a/packages/wifitap/PKGBUILD b/packages/wifitap/PKGBUILD index d8e2c72d930..c8d5ff34b76 100644 --- a/packages/wifitap/PKGBUILD +++ b/packages/wifitap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wifitap pkgver=2b16088 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-wireless') pkgdesc='WiFi injection tool through tun/tap device.' arch=('any') diff --git a/packages/wig/PKGBUILD b/packages/wig/PKGBUILD index 31aea218bf3..133fcbe187c 100644 --- a/packages/wig/PKGBUILD +++ b/packages/wig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wig pkgver=574.d5ddd91 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') pkgdesc='WebApp Information Gatherer.' arch=('any') diff --git a/packages/wikigen/PKGBUILD b/packages/wikigen/PKGBUILD index cd86516be18..cfe1b3148cb 100644 --- a/packages/wikigen/PKGBUILD +++ b/packages/wikigen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wikigen pkgver=8.348aa99 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-automation' 'blackarch-misc') pkgdesc='A script to generate wordlists out of wikipedia pages.' arch=('any') diff --git a/packages/wildpwn/PKGBUILD b/packages/wildpwn/PKGBUILD index 9f7ce6a67b7..8a6f5cffba1 100644 --- a/packages/wildpwn/PKGBUILD +++ b/packages/wildpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wildpwn pkgver=11.4623714 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Unix wildcard attacks.' arch=('any') diff --git a/packages/windapsearch/PKGBUILD b/packages/windapsearch/PKGBUILD index a63848c4e2e..60cb927ccd7 100644 --- a/packages/windapsearch/PKGBUILD +++ b/packages/windapsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windapsearch pkgver=28.7724ec4 -pkgrel=6 +pkgrel=7 pkgdesc='Script to enumerate users, groups and computers from a Windows domain through LDAP queries.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/windows-exploit-suggester/PKGBUILD b/packages/windows-exploit-suggester/PKGBUILD index 06f31529aba..5fd7114b324 100644 --- a/packages/windows-exploit-suggester/PKGBUILD +++ b/packages/windows-exploit-suggester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windows-exploit-suggester pkgver=41.776bd91 -pkgrel=2 +pkgrel=3 pkgdesc='This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/windows-prefetch-parser/PKGBUILD b/packages/windows-prefetch-parser/PKGBUILD index 23b590bc89f..5854bbe609f 100644 --- a/packages/windows-prefetch-parser/PKGBUILD +++ b/packages/windows-prefetch-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windows-prefetch-parser pkgver=88.bc1fa58 -pkgrel=4 +pkgrel=5 pkgdesc='Parse Windows Prefetch files.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/windows-privesc-check/PKGBUILD b/packages/windows-privesc-check/PKGBUILD index b30ae8b337e..e30a7a90ad6 100644 --- a/packages/windows-privesc-check/PKGBUILD +++ b/packages/windows-privesc-check/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windows-privesc-check pkgver=181.9f304fd -pkgrel=5 +pkgrel=6 pkgdesc='Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems.' groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') arch=('any') diff --git a/packages/wireless-ids/PKGBUILD b/packages/wireless-ids/PKGBUILD index 8098c7631c5..0aa1fcbfebc 100644 --- a/packages/wireless-ids/PKGBUILD +++ b/packages/wireless-ids/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wireless-ids pkgver=24.b132071 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer' 'blackarch-defensive') pkgdesc='Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.' arch=('any') diff --git a/packages/wmat/PKGBUILD b/packages/wmat/PKGBUILD index 6735043e876..53338df1f68 100644 --- a/packages/wmat/PKGBUILD +++ b/packages/wmat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmat pkgver=0.1 -pkgrel=6 +pkgrel=7 epoch=3 pkgdesc='Automatic tool for testing webmail accounts.' groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') diff --git a/packages/wmd/PKGBUILD b/packages/wmd/PKGBUILD index 31b847997f9..b44342e43b5 100644 --- a/packages/wmd/PKGBUILD +++ b/packages/wmd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmd pkgver=30.32e249a -pkgrel=6 +pkgrel=7 pkgdesc='Python framework for IT security tools.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/wmi-client/PKGBUILD b/packages/wmi-client/PKGBUILD index 91cab43b043..58934dde6e2 100644 --- a/packages/wmi-client/PKGBUILD +++ b/packages/wmi-client/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmi-client pkgver=1.3.13 -pkgrel=5 +pkgrel=6 pkgdesc='Linux WMI client.' arch=('any') url='https://bitbucket.org/instarch/wmi-client/' diff --git a/packages/wmi-forensics/PKGBUILD b/packages/wmi-forensics/PKGBUILD index c012115f4e1..5a840f8571a 100644 --- a/packages/wmi-forensics/PKGBUILD +++ b/packages/wmi-forensics/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmi-forensics pkgver=11.0ab08dc -pkgrel=6 +pkgrel=7 pkgdesc='Scripts used to find evidence in WMI repositories.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/wol-e/PKGBUILD b/packages/wol-e/PKGBUILD index fbb1f492523..3bf15918f06 100644 --- a/packages/wol-e/PKGBUILD +++ b/packages/wol-e/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wol-e pkgver=2.0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-misc' 'blackarch-networking') pkgdesc='A suite of tools for the Wake on LAN feature of network attached computers.' arch=('any') diff --git a/packages/wolpertinger/PKGBUILD b/packages/wolpertinger/PKGBUILD index 21c6ba9dc10..b688d85ea96 100644 --- a/packages/wolpertinger/PKGBUILD +++ b/packages/wolpertinger/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wolpertinger pkgver=3.683ad04 -pkgrel=2 +pkgrel=3 pkgdesc='A distributed portscanner.' groups=('blackarch' 'blackarch-scanner') arch=('x86_64' 'aarch64') diff --git a/packages/wordbrutepress/PKGBUILD b/packages/wordbrutepress/PKGBUILD index f8959a5e2fe..0def81cb9e4 100644 --- a/packages/wordbrutepress/PKGBUILD +++ b/packages/wordbrutepress/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordbrutepress pkgver=30.5165648 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') pkgdesc='Python script that performs brute forcing against WordPress installs using a wordlist.' arch=('any') diff --git a/packages/wordlistctl/PKGBUILD b/packages/wordlistctl/PKGBUILD index 9c24126b777..8d91d56e162 100644 --- a/packages/wordlistctl/PKGBUILD +++ b/packages/wordlistctl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordlistctl pkgver=0.9.4 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-misc') pkgdesc='Fetch, install and search wordlist archives from websites.' arch=('any') diff --git a/packages/wordlister/PKGBUILD b/packages/wordlister/PKGBUILD index 384204c2ba6..66f11db74c1 100644 --- a/packages/wordlister/PKGBUILD +++ b/packages/wordlister/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordlister pkgver=56.7457c21 -pkgrel=3 +pkgrel=4 pkgdesc='A simple wordlist generator and mangler written in python.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/wordpot/PKGBUILD b/packages/wordpot/PKGBUILD index 4e2ed26a6df..0315e967153 100644 --- a/packages/wordpot/PKGBUILD +++ b/packages/wordpot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordpot pkgver=44.e96889b -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-honeypot' 'blackarch-defensive') pkgdesc='A Wordpress Honeypot.' arch=('any') diff --git a/packages/wordpresscan/PKGBUILD b/packages/wordpresscan/PKGBUILD index c7a28d9cf83..36c47747b08 100644 --- a/packages/wordpresscan/PKGBUILD +++ b/packages/wordpresscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordpresscan pkgver=76.f810c1c -pkgrel=1 +pkgrel=2 pkgdesc='WPScan rewritten in Python + some WPSeku ideas.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/wpa-bruteforcer/PKGBUILD b/packages/wpa-bruteforcer/PKGBUILD index 71acc84beef..d259584dd73 100644 --- a/packages/wpa-bruteforcer/PKGBUILD +++ b/packages/wpa-bruteforcer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpa-bruteforcer pkgver=4.d5f8586 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-wireless') pkgdesc='Attacking WPA/WPA encrypted access point without client.' arch=('any') diff --git a/packages/wpa2-halfhandshake-crack/PKGBUILD b/packages/wpa2-halfhandshake-crack/PKGBUILD index 811e5e8a639..6128af6eb67 100644 --- a/packages/wpa2-halfhandshake-crack/PKGBUILD +++ b/packages/wpa2-halfhandshake-crack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpa2-halfhandshake-crack pkgver=29.3f42124 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-wireless' 'blackarch-cracker') pkgdesc='A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.' arch=('any') diff --git a/packages/wpbf/PKGBUILD b/packages/wpbf/PKGBUILD index 1e80cafe7e7..6df5dde0c85 100644 --- a/packages/wpbf/PKGBUILD +++ b/packages/wpbf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpbf pkgver=7.11b6ac1 -pkgrel=4 +pkgrel=5 pkgdesc='Multithreaded WordPress brute forcer.' url='https://github.com/dejanlevaja/wpbf' groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') diff --git a/packages/wpbullet/PKGBUILD b/packages/wpbullet/PKGBUILD index 55fb01d5b5c..310c0499620 100644 --- a/packages/wpbullet/PKGBUILD +++ b/packages/wpbullet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpbullet pkgver=34.6185112 -pkgrel=6 +pkgrel=7 pkgdesc='A static code analysis for WordPress (and PHP).' groups=('blackarch' 'blackarch-code-audit' 'blackarch-webapp') arch=('any') diff --git a/packages/wpforce/PKGBUILD b/packages/wpforce/PKGBUILD index 42975fbfbe5..60d4c2206ae 100644 --- a/packages/wpforce/PKGBUILD +++ b/packages/wpforce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpforce pkgver=88.b72ec64 -pkgrel=1 +pkgrel=2 pkgdesc='Wordpress Attack Suite.' groups=('blackarch' 'blackarch-webapp' 'blackarch-cracker' 'blackarch-exploitation') diff --git a/packages/wpseku/PKGBUILD b/packages/wpseku/PKGBUILD index 267f802c44a..6be28114bbb 100644 --- a/packages/wpseku/PKGBUILD +++ b/packages/wpseku/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpseku pkgver=39.862fb2c -pkgrel=6 +pkgrel=7 epoch=2 pkgdesc='Simple Wordpress Security Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/wpsik/PKGBUILD b/packages/wpsik/PKGBUILD index 4c124cc74b0..1ca78f6aa21 100644 --- a/packages/wpsik/PKGBUILD +++ b/packages/wpsik/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpsik pkgver=8.8d3856b -pkgrel=3 +pkgrel=4 pkgdesc='WPS scan and pwn tool.' groups=('blackarch' 'blackarch-wireless' 'blackarch-scanner') arch=('any') diff --git a/packages/wreckuests/PKGBUILD b/packages/wreckuests/PKGBUILD index bef5a0e2ff8..25059cd81c3 100644 --- a/packages/wreckuests/PKGBUILD +++ b/packages/wreckuests/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wreckuests pkgver=75.69b6c27 -pkgrel=7 +pkgrel=8 pkgdesc='Yet another one hard-hitting tool to run DDoS attacks with HTTP-flood.' groups=('blackarch' 'blackarch-dos') arch=('any') diff --git a/packages/wsfuzzer/PKGBUILD b/packages/wsfuzzer/PKGBUILD index c2053c1ac1d..e35954bb49b 100644 --- a/packages/wsfuzzer/PKGBUILD +++ b/packages/wsfuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wsfuzzer pkgver=1.9.5 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-webapp') pkgdesc='A Python tool written to automate SOAP pentesting of web services.' url='https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project' diff --git a/packages/wsuspect-proxy/PKGBUILD b/packages/wsuspect-proxy/PKGBUILD index a0de13a04ad..f5dbfdd6ce5 100644 --- a/packages/wsuspect-proxy/PKGBUILD +++ b/packages/wsuspect-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wsuspect-proxy pkgver=24.89f9375 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-exploitation' 'blackarch-proxy') pkgdesc="A tool for MITM'ing insecure WSUS connections." arch=('any') diff --git a/packages/wxhexeditor/PKGBUILD b/packages/wxhexeditor/PKGBUILD index 41cf46d81b9..9c362c056af 100644 --- a/packages/wxhexeditor/PKGBUILD +++ b/packages/wxhexeditor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wxhexeditor pkgver=733.f439d8f -pkgrel=1 +pkgrel=2 pkgdesc='A free hex editor / disk editor for Linux, Windows and MacOSX.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-binary' 'blackarch-misc') diff --git a/packages/x-rsa/PKGBUILD b/packages/x-rsa/PKGBUILD index 40a34855c77..1fac158b0f1 100644 --- a/packages/x-rsa/PKGBUILD +++ b/packages/x-rsa/PKGBUILD @@ -3,7 +3,7 @@ pkgname=x-rsa pkgver=166.291d4c7 -pkgrel=3 +pkgrel=4 pkgdesc='Contains a many of attack types in RSA such as Hasted, Common Modulus, Chinese Remainder Theorem.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/xcat/PKGBUILD b/packages/xcat/PKGBUILD index 840ef5d4fab..5f45a0b8c16 100644 --- a/packages/xcat/PKGBUILD +++ b/packages/xcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xcat pkgver=266.faaf8fe -pkgrel=6 +pkgrel=7 pkgdesc='A command line tool to automate the exploitation of blind XPath injection vulnerabilities.' url='https://github.com/orf/xcat' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') diff --git a/packages/xcavator/PKGBUILD b/packages/xcavator/PKGBUILD index 92e8ee01210..9af61745c3b 100644 --- a/packages/xcavator/PKGBUILD +++ b/packages/xcavator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xcavator pkgver=5.bd9e2d8 -pkgrel=9 +pkgrel=10 pkgdesc="Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook." groups=('blackarch' 'blackarch-sniffer' 'blackarch-spoof') arch=('any') diff --git a/packages/xcname/PKGBUILD b/packages/xcname/PKGBUILD index b57b19d4737..d0666d4540d 100644 --- a/packages/xcname/PKGBUILD +++ b/packages/xcname/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xcname pkgver=11.9c475a1 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-scanner') pkgdesc='A tool for enumerating expired domains in CNAME records.' arch=('any') diff --git a/packages/xerosploit/PKGBUILD b/packages/xerosploit/PKGBUILD index f8906cc9732..2f1e50dd4f0 100644 --- a/packages/xerosploit/PKGBUILD +++ b/packages/xerosploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xerosploit pkgver=38.e2c3c7b -pkgrel=3 +pkgrel=4 pkgdesc='Efficient and advanced man in the middle framework.' groups=('blackarch' 'blackarch-networking' 'blackarch-exploitation' 'blackarch-sniffer') diff --git a/packages/xfltreat/PKGBUILD b/packages/xfltreat/PKGBUILD index ccc120b9b2c..257aeb5f11f 100644 --- a/packages/xfltreat/PKGBUILD +++ b/packages/xfltreat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xfltreat pkgver=270.17d4ec8 -pkgrel=1 +pkgrel=2 pkgdesc='Tunnelling framework.' groups=('blackarch' 'blackarch-tunnel' 'blackarch-networking') arch=('any') diff --git a/packages/xmlrpc-bruteforcer/PKGBUILD b/packages/xmlrpc-bruteforcer/PKGBUILD index 20e9a6650a5..f3628cd8905 100644 --- a/packages/xmlrpc-bruteforcer/PKGBUILD +++ b/packages/xmlrpc-bruteforcer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xmlrpc-bruteforcer pkgver=35.6023237 -pkgrel=6 +pkgrel=7 pkgdesc='An XMLRPC brute forcer targeting Wordpress written in Python 3.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/xmpppy/PKGBUILD b/packages/xmpppy/PKGBUILD index 896b895550e..b792b030a03 100644 --- a/packages/xmpppy/PKGBUILD +++ b/packages/xmpppy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xmpppy pkgver=0.5.0_rc1 -pkgrel=6 +pkgrel=7 pkgdesc='A Python library to provide easy scripting with Jabber,' arch=('any') url='https://sourceforge.net/projects/xmpppy/files/' diff --git a/packages/xorbruteforcer/PKGBUILD b/packages/xorbruteforcer/PKGBUILD index 66577845dd7..19537679e32 100644 --- a/packages/xorbruteforcer/PKGBUILD +++ b/packages/xorbruteforcer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xorbruteforcer pkgver=0.1 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') pkgdesc='Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.' arch=('any') diff --git a/packages/xpire-crossdomain-scanner/PKGBUILD b/packages/xpire-crossdomain-scanner/PKGBUILD index b48368e03be..a3066be89ff 100644 --- a/packages/xpire-crossdomain-scanner/PKGBUILD +++ b/packages/xpire-crossdomain-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xpire-crossdomain-scanner pkgver=1.0cb8d3b -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='Scans crossdomain.xml policies for expired domain names.' arch=('any') diff --git a/packages/xsrfprobe/PKGBUILD b/packages/xsrfprobe/PKGBUILD index dc5aba97cc2..d6f046939fe 100644 --- a/packages/xsrfprobe/PKGBUILD +++ b/packages/xsrfprobe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsrfprobe pkgver=575.b051d78 -pkgrel=2 +pkgrel=3 pkgdesc='The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xss-freak/PKGBUILD b/packages/xss-freak/PKGBUILD index f2145a3a3f9..dea74f91eea 100644 --- a/packages/xss-freak/PKGBUILD +++ b/packages/xss-freak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xss-freak pkgver=17.e361766 -pkgrel=6 +pkgrel=7 pkgdesc='An XSS scanner fully written in Python3 from scratch.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/xsscon/PKGBUILD b/packages/xsscon/PKGBUILD index a1eb4aed1ce..d77d3a1d35f 100644 --- a/packages/xsscon/PKGBUILD +++ b/packages/xsscon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsscon pkgver=45.ce91fd6 -pkgrel=6 +pkgrel=7 pkgdesc='Simple XSS Scanner tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xsscrapy/PKGBUILD b/packages/xsscrapy/PKGBUILD index 12e4d960a73..307477ae31e 100644 --- a/packages/xsscrapy/PKGBUILD +++ b/packages/xsscrapy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsscrapy pkgver=153.4966255 -pkgrel=2 +pkgrel=3 pkgdesc='XSS spider - 66/66 wavsep XSS detected.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/xsser/PKGBUILD b/packages/xsser/PKGBUILD index a75a03a7e2c..f14eef351a8 100644 --- a/packages/xsser/PKGBUILD +++ b/packages/xsser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsser pkgver=1.8 -pkgrel=8 +pkgrel=9 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/xssless/PKGBUILD b/packages/xssless/PKGBUILD index 5a3137161d7..493f185798f 100644 --- a/packages/xssless/PKGBUILD +++ b/packages/xssless/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xssless pkgver=45.8e7ebe1 -pkgrel=2 +pkgrel=3 pkgdesc='An automated XSS payload generator written in python.' url='https://github.com/mandatoryprogrammer/xssless' groups=('blackarch' 'blackarch-webapp') diff --git a/packages/xsspy/PKGBUILD b/packages/xsspy/PKGBUILD index f0694e14da4..01f274a9244 100644 --- a/packages/xsspy/PKGBUILD +++ b/packages/xsspy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsspy pkgver=60.b10d336 -pkgrel=1 +pkgrel=2 pkgdesc='Web Application XSS Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xsssniper/PKGBUILD b/packages/xsssniper/PKGBUILD index ad01c2bf725..46d6e71d875 100644 --- a/packages/xsssniper/PKGBUILD +++ b/packages/xsssniper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsssniper pkgver=79.02b59af -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') pkgdesc='An automatic XSS discovery tool' arch=('any') diff --git a/packages/xsstracer/PKGBUILD b/packages/xsstracer/PKGBUILD index 3d7a9b3e44d..78a6bbe8594 100644 --- a/packages/xsstracer/PKGBUILD +++ b/packages/xsstracer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsstracer pkgver=5.f2ed21a -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-scanner') pkgdesc='Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection.' arch=('any') diff --git a/packages/xsstrike/PKGBUILD b/packages/xsstrike/PKGBUILD index 3dcc0fa8246..831d3e89782 100644 --- a/packages/xsstrike/PKGBUILD +++ b/packages/xsstrike/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsstrike pkgver=467.f292787 -pkgrel=4 +pkgrel=5 pkgdesc='An advanced XSS detection and exploitation suite.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xssya/PKGBUILD b/packages/xssya/PKGBUILD index 19422b2d3ae..0805deac70c 100644 --- a/packages/xssya/PKGBUILD +++ b/packages/xssya/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xssya pkgver=13.cd62817 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A Cross Site Scripting Scanner & Vulnerability Confirmation.' diff --git a/packages/xwaf/PKGBUILD b/packages/xwaf/PKGBUILD index 0ae663b0532..071322f16a3 100644 --- a/packages/xwaf/PKGBUILD +++ b/packages/xwaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xwaf pkgver=162.c6f6bb7 -pkgrel=4 +pkgrel=5 pkgdesc='Automatic WAF bypass tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xxxpwn-smart/PKGBUILD b/packages/xxxpwn-smart/PKGBUILD index 4f99b2f36dc..02e5966d388 100644 --- a/packages/xxxpwn-smart/PKGBUILD +++ b/packages/xxxpwn-smart/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xxxpwn-smart _pkgname=xxxpwn_smart pkgver=6.b11b95b -pkgrel=1 +pkgrel=2 pkgdesc='A fork of xxxpwn adding further optimizations and tweaks.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/xxxpwn/PKGBUILD b/packages/xxxpwn/PKGBUILD index 8b40c75df23..1587de754d5 100644 --- a/packages/xxxpwn/PKGBUILD +++ b/packages/xxxpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xxxpwn pkgver=10.27a2d27 -pkgrel=1 +pkgrel=2 pkgdesc='A tool Designed for blind optimized XPath 1 injection attacks.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/yaaf/PKGBUILD b/packages/yaaf/PKGBUILD index 8b0e4dfce12..bc7a4e25429 100644 --- a/packages/yaaf/PKGBUILD +++ b/packages/yaaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yaaf pkgver=7.4d6273a -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Yet Another Admin Finder.' arch=('any') diff --git a/packages/yawast/PKGBUILD b/packages/yawast/PKGBUILD index 572dd7f5594..a57a03910c8 100644 --- a/packages/yawast/PKGBUILD +++ b/packages/yawast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yawast pkgver=0.11.0 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='The YAWAST Antecedent Web Application Security Toolkit.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/yeti/PKGBUILD b/packages/yeti/PKGBUILD index c5b41de8950..b1c67155a1a 100644 --- a/packages/yeti/PKGBUILD +++ b/packages/yeti/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yeti pkgver=3385.265a219f -pkgrel=2 +pkgrel=3 pkgdesc='A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon') arch=('any') diff --git a/packages/zarp/PKGBUILD b/packages/zarp/PKGBUILD index da9339d87d6..6372f036021 100644 --- a/packages/zarp/PKGBUILD +++ b/packages/zarp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zarp pkgver=0.1.8 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking') pkgdesc='A network attack tool centered around the exploitation of local networks.' url='https://github.com/hatRiot/zarp' diff --git a/packages/zeek/PKGBUILD b/packages/zeek/PKGBUILD index 8ff67481a35..31cd8dc374e 100644 --- a/packages/zeek/PKGBUILD +++ b/packages/zeek/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeek pkgver=v7.2.0.dev.r2.g909a3d30b -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive' 'blackarch-sniffer') diff --git a/packages/zelos/PKGBUILD b/packages/zelos/PKGBUILD index ff3cd56a21a..ec517ef330d 100644 --- a/packages/zelos/PKGBUILD +++ b/packages/zelos/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zelos pkgver=272.506554d -pkgrel=6 +pkgrel=7 pkgdesc='A comprehensive binary emulation and instrumentation platform.' groups=('blackarch' 'blackarch-binary') arch=('any') diff --git a/packages/zeratool/PKGBUILD b/packages/zeratool/PKGBUILD index 9c4b6e6cbeb..8041311effe 100644 --- a/packages/zeratool/PKGBUILD +++ b/packages/zeratool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeratool pkgver=48.3fb3262 -pkgrel=3 +pkgrel=4 pkgdesc='Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') arch=('any') diff --git a/packages/zerowine/PKGBUILD b/packages/zerowine/PKGBUILD index 188afefdab9..22774f064f2 100644 --- a/packages/zerowine/PKGBUILD +++ b/packages/zerowine/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zerowine pkgver=0.0.2 -pkgrel=8 +pkgrel=9 pkgdesc='Malware Analysis Tool - research project to dynamically analyze the behavior of malware' url='http://zerowine.sf.net/' groups=('blackarch' 'blackarch-malware' 'blackarch-reversing') diff --git a/packages/zeus-scanner/PKGBUILD b/packages/zeus-scanner/PKGBUILD index 22fb7caed09..50cb24812f0 100644 --- a/packages/zeus-scanner/PKGBUILD +++ b/packages/zeus-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeus-scanner pkgver=414.21b8756 -pkgrel=7 +pkgrel=8 pkgdesc='Advanced dork searching utility.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/zeus/PKGBUILD b/packages/zeus/PKGBUILD index e2cdfbcf5b6..8501ffa139a 100644 --- a/packages/zeus/PKGBUILD +++ b/packages/zeus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeus pkgver=111.97db152 -pkgrel=6 +pkgrel=7 pkgdesc='AWS Auditing & Hardening Tool.' arch=('any') groups=('blackarch' 'blackarch-defensive' 'blackarch-scanner') diff --git a/packages/zipdump/PKGBUILD b/packages/zipdump/PKGBUILD index cdc46dd941b..22132b316ff 100644 --- a/packages/zipdump/PKGBUILD +++ b/packages/zipdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zipdump pkgver=0.0.21 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='ZIP dump utility.' arch=('any')