From ad2ba54fbb4c41a67753c167427a267b7fb4c6ab Mon Sep 17 00:00:00 2001 From: Levon 'noptrix' Kayan Date: Sat, 1 Feb 2025 18:51:26 +0100 Subject: [PATCH] vcs packages: version bumps --- packages/adassault/PKGBUILD | 2 +- packages/albatar/PKGBUILD | 2 +- packages/avml/PKGBUILD | 2 +- packages/beef/PKGBUILD | 2 +- packages/bloodyad/PKGBUILD | 2 +- packages/bmc-tools/PKGBUILD | 4 ++-- packages/brakeman/PKGBUILD | 2 +- packages/can-utils/PKGBUILD | 2 +- packages/checkov/PKGBUILD | 2 +- packages/chipsec/PKGBUILD | 2 +- packages/clair/PKGBUILD | 2 +- packages/cloudsploit/PKGBUILD | 2 +- packages/cmsscanner/PKGBUILD | 4 ++-- packages/commix/PKGBUILD | 2 +- packages/country-ip-blocks/PKGBUILD | 2 +- packages/cpp2il/PKGBUILD | 2 +- packages/ctf-party/PKGBUILD | 4 ++-- packages/cvemap/PKGBUILD | 2 +- packages/dalfox/PKGBUILD | 2 +- packages/dftimewolf/PKGBUILD | 2 +- packages/dirsearch/PKGBUILD | 4 ++-- packages/dnstwist/PKGBUILD | 4 ++-- packages/dnsx/PKGBUILD | 2 +- packages/dorkbot/PKGBUILD | 2 +- packages/dradis-ce/PKGBUILD | 2 +- packages/dumpsmbshare/PKGBUILD | 4 ++-- packages/emp3r0r/PKGBUILD | 2 +- packages/faradaysec/PKGBUILD | 4 ++-- packages/fastnetmon/PKGBUILD | 2 +- packages/flare-floss/PKGBUILD | 2 +- packages/fuddly/PKGBUILD | 2 +- packages/grammarinator/PKGBUILD | 2 +- packages/graphql-cop/PKGBUILD | 2 +- packages/h2t/PKGBUILD | 4 ++-- packages/hacktv/PKGBUILD | 2 +- packages/haiti/PKGBUILD | 4 ++-- packages/hash-extender/PKGBUILD | 4 ++-- packages/hate-crack/PKGBUILD | 4 ++-- packages/hollows-hunter/PKGBUILD | 6 +++--- packages/hopper/PKGBUILD | 6 +++--- packages/hsecscan/PKGBUILD | 4 ++-- packages/httpx/PKGBUILD | 2 +- packages/imhex/PKGBUILD | 2 +- packages/intelmq/PKGBUILD | 2 +- packages/ipsourcebypass/PKGBUILD | 4 ++-- packages/ivre/PKGBUILD | 2 +- packages/jsql-injection/PKGBUILD | 4 ++-- packages/kh2hc/PKGBUILD | 4 ++-- packages/krbrelayx/PKGBUILD | 2 +- packages/leo/PKGBUILD | 2 +- packages/lrod/PKGBUILD | 4 ++-- packages/maltego/PKGBUILD | 4 ++-- packages/maltrail/PKGBUILD | 2 +- packages/mapcidr/PKGBUILD | 2 +- packages/massdns/PKGBUILD | 2 +- packages/miasm-git/PKGBUILD | 2 +- packages/mobsf/PKGBUILD | 4 ++-- packages/mubeng/PKGBUILD | 2 +- packages/naabu/PKGBUILD | 2 +- packages/netexec/PKGBUILD | 2 +- packages/nettacker/PKGBUILD | 2 +- packages/nuclei-templates/PKGBUILD | 2 +- packages/nuclei/PKGBUILD | 2 +- packages/o-saft/PKGBUILD | 2 +- packages/okadminfinder/PKGBUILD | 2 +- packages/opendht-c/PKGBUILD | 2 +- packages/packetsender/PKGBUILD | 2 +- packages/pacu/PKGBUILD | 4 ++-- packages/pass-station/PKGBUILD | 4 ++-- packages/patator/PKGBUILD | 4 ++-- packages/payloadsallthethings/PKGBUILD | 2 +- packages/pcredz/PKGBUILD | 4 ++-- packages/pe-sieve/PKGBUILD | 6 +++--- packages/peass/PKGBUILD | 2 +- packages/pfring-dkms/PKGBUILD | 2 +- packages/phpstan/PKGBUILD | 2 +- packages/pmacct/PKGBUILD | 2 +- packages/procdump/PKGBUILD | 2 +- packages/prowler/PKGBUILD | 2 +- packages/pwned/PKGBUILD | 2 +- packages/pwnedpasswords/PKGBUILD | 4 ++-- packages/python-acquire/PKGBUILD | 2 +- packages/python-dissect.btrfs/PKGBUILD | 4 ++-- packages/python-dissect.cim/PKGBUILD | 4 ++-- packages/python-dissect.clfs/PKGBUILD | 4 ++-- packages/python-dissect.cstruct/PKGBUILD | 4 ++-- packages/python-dissect.esedb/PKGBUILD | 4 ++-- packages/python-dissect.etl/PKGBUILD | 4 ++-- packages/python-dissect.evidence/PKGBUILD | 4 ++-- packages/python-dissect.executable/PKGBUILD | 4 ++-- packages/python-dissect.extfs/PKGBUILD | 4 ++-- packages/python-dissect.fat/PKGBUILD | 2 +- packages/python-dissect.ffs/PKGBUILD | 4 ++-- packages/python-dissect.fve/PKGBUILD | 4 ++-- packages/python-dissect.hypervisor/PKGBUILD | 4 ++-- packages/python-dissect.jffs/PKGBUILD | 4 ++-- packages/python-dissect.ntfs/PKGBUILD | 4 ++-- packages/python-dissect.ole/PKGBUILD | 4 ++-- packages/python-dissect.regf/PKGBUILD | 4 ++-- packages/python-dissect.shellitem/PKGBUILD | 4 ++-- packages/python-dissect.sql/PKGBUILD | 4 ++-- packages/python-dissect.squashfs/PKGBUILD | 4 ++-- packages/python-dissect.target/PKGBUILD | 2 +- packages/python-dissect.thumbcache/PKGBUILD | 4 ++-- packages/python-dissect.util/PKGBUILD | 2 +- packages/python-dissect.vmfs/PKGBUILD | 4 ++-- packages/python-dissect.volume/PKGBUILD | 4 ++-- packages/python-dissect.xfs/PKGBUILD | 4 ++-- packages/python-flow.record/PKGBUILD | 2 +- packages/python-unblob-native/PKGBUILD | 2 +- packages/python-wsnet/PKGBUILD | 2 +- packages/qbdi/PKGBUILD | 2 +- packages/rabid/PKGBUILD | 4 ++-- packages/responder/PKGBUILD | 4 ++-- packages/restler-fuzzer/PKGBUILD | 4 ++-- packages/rex/PKGBUILD | 4 ++-- packages/roadtools/PKGBUILD | 2 +- packages/rr/PKGBUILD | 2 +- packages/rtl-433/PKGBUILD | 2 +- packages/sdrpp/PKGBUILD | 2 +- packages/seclists/PKGBUILD | 2 +- packages/sipp/PKGBUILD | 2 +- packages/slackpirate/PKGBUILD | 4 ++-- packages/slither/PKGBUILD | 2 +- packages/socialpwned/PKGBUILD | 4 ++-- packages/spiga/PKGBUILD | 2 +- packages/spotbugs/PKGBUILD | 2 +- packages/sslscan2/PKGBUILD | 2 +- packages/stunner/PKGBUILD | 2 +- packages/subfinder/PKGBUILD | 2 +- packages/suricata-verify/PKGBUILD | 2 +- packages/theharvester/PKGBUILD | 4 ++-- packages/tls-attacker/PKGBUILD | 2 +- packages/tls-map/PKGBUILD | 2 +- packages/tlsfuzzer/PKGBUILD | 2 +- packages/tlsx/PKGBUILD | 2 +- packages/trufflehog/PKGBUILD | 2 +- packages/unblob/PKGBUILD | 2 +- packages/vbsmin/PKGBUILD | 4 ++-- packages/verinice/PKGBUILD | 2 +- packages/villain/PKGBUILD | 4 ++-- packages/voltron/PKGBUILD | 4 ++-- packages/vuls/PKGBUILD | 2 +- packages/waymore/PKGBUILD | 2 +- packages/wesng/PKGBUILD | 2 +- packages/whapa/PKGBUILD | 2 +- packages/whatsmyname/PKGBUILD | 2 +- packages/x64dbg/PKGBUILD | 6 +++--- packages/yeti/PKGBUILD | 2 +- packages/zarn/PKGBUILD | 2 +- packages/zdns/PKGBUILD | 2 +- packages/zeek/PKGBUILD | 2 +- packages/zgrab2/PKGBUILD | 2 +- 153 files changed, 217 insertions(+), 217 deletions(-) diff --git a/packages/adassault/PKGBUILD b/packages/adassault/PKGBUILD index d3ae8d4ee7c..04731623e8a 100644 --- a/packages/adassault/PKGBUILD +++ b/packages/adassault/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=adassault -pkgver=0.0.3.r19.g5d110aa +pkgver=0.0.3.r22.gdef8d58 pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='An Active Directory environments pentest tool complementary to existing ones like NetExec.' diff --git a/packages/albatar/PKGBUILD b/packages/albatar/PKGBUILD index d240131ce25..056462d23e1 100644 --- a/packages/albatar/PKGBUILD +++ b/packages/albatar/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=albatar -pkgver=35.108bd1f +pkgver=36.d500657 pkgrel=1 pkgdesc='A SQLi exploitation framework in Python.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/avml/PKGBUILD b/packages/avml/PKGBUILD index fab7336616b..ee3cc4508e5 100644 --- a/packages/avml/PKGBUILD +++ b/packages/avml/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=avml -pkgver=v0.14.0.r66.gdafb334 +pkgver=v0.14.0.r68.g0ef2d08 pkgrel=1 epoch=1 pkgdesc='A portable volatile memory acquisition tool for Linux.' diff --git a/packages/beef/PKGBUILD b/packages/beef/PKGBUILD index 2307d946530..ff791cd660f 100644 --- a/packages/beef/PKGBUILD +++ b/packages/beef/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=beef -pkgver=4646.76279725 +pkgver=4654.33984800 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/bloodyad/PKGBUILD b/packages/bloodyad/PKGBUILD index 7cf9622ea8b..6ce65864007 100644 --- a/packages/bloodyad/PKGBUILD +++ b/packages/bloodyad/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=bloodyad -pkgver=210.d77d8c0 +pkgver=215.b52a7e3 pkgrel=1 pkgdesc='An Active Directory Privilege Escalation Framework.' arch=('any') diff --git a/packages/bmc-tools/PKGBUILD b/packages/bmc-tools/PKGBUILD index 7b3e779ca86..119c0aae62c 100644 --- a/packages/bmc-tools/PKGBUILD +++ b/packages/bmc-tools/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=bmc-tools -pkgver=25.c66a657 -pkgrel=3 +pkgver=36.94037ce +pkgrel=1 pkgdesc='RDP Bitmap Cache parser.' groups=('blackarch' 'blackarch-forensic' 'blackarch-sniffer') arch=('any') diff --git a/packages/brakeman/PKGBUILD b/packages/brakeman/PKGBUILD index a3d4563c73b..eb4334a6c1f 100644 --- a/packages/brakeman/PKGBUILD +++ b/packages/brakeman/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=brakeman -pkgver=v7.0.0.r6.gfc3de9664 +pkgver=v7.0.0.r8.g996a5b5c7 pkgrel=1 epoch=1 pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.' diff --git a/packages/can-utils/PKGBUILD b/packages/can-utils/PKGBUILD index 0be160c17a6..14ae637560c 100644 --- a/packages/can-utils/PKGBUILD +++ b/packages/can-utils/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=can-utils -pkgver=1185.fc1f697 +pkgver=1201.01083a6 pkgrel=1 pkgdesc='Linux-CAN / SocketCAN user space applications.' groups=('blackarch' 'blackarch-automobile') diff --git a/packages/checkov/PKGBUILD b/packages/checkov/PKGBUILD index e20c08ddb82..9cde7ce3dc4 100644 --- a/packages/checkov/PKGBUILD +++ b/packages/checkov/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=checkov -pkgver=3.2.353.r1.g622023305 +pkgver=3.2.360.r0.ge7edf675a pkgrel=1 pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.' groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/chipsec/PKGBUILD b/packages/chipsec/PKGBUILD index c123b012e83..f48e2d3e1f8 100644 --- a/packages/chipsec/PKGBUILD +++ b/packages/chipsec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=chipsec -pkgver=1.13.8.r9.g36a9b01 +pkgver=1.13.9.r0.gd20124f pkgrel=1 epoch=5 pkgdesc='Platform Security Assessment Framework.' diff --git a/packages/clair/PKGBUILD b/packages/clair/PKGBUILD index 09705c27121..0e965745715 100644 --- a/packages/clair/PKGBUILD +++ b/packages/clair/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=clair -pkgver=2023.b2501ba3 +pkgver=2025.d05b4049 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Vulnerability Static Analysis for Containers.' diff --git a/packages/cloudsploit/PKGBUILD b/packages/cloudsploit/PKGBUILD index aa85dc824c3..7b50165a2cd 100644 --- a/packages/cloudsploit/PKGBUILD +++ b/packages/cloudsploit/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cloudsploit -pkgver=6559.8bb9b124e +pkgver=6565.3d9db6fe9 pkgrel=1 pkgdesc='AWS security scanning checks.' arch=('any') diff --git a/packages/cmsscanner/PKGBUILD b/packages/cmsscanner/PKGBUILD index 4ee7e842613..b8359b8f7fc 100644 --- a/packages/cmsscanner/PKGBUILD +++ b/packages/cmsscanner/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=cmsscanner -pkgver=0.13.8.63.g864c47f -pkgrel=2 +pkgver=0.13.8.67.g5eb1ff9 +pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint') pkgdesc='CMS Scanner Framework.' diff --git a/packages/commix/PKGBUILD b/packages/commix/PKGBUILD index dff3603d20a..f967783d0e6 100644 --- a/packages/commix/PKGBUILD +++ b/packages/commix/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=commix -pkgver=2208.ceca8cd1 +pkgver=2212.4117adea pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/country-ip-blocks/PKGBUILD b/packages/country-ip-blocks/PKGBUILD index fda4ee8fca6..6ce82ac86a8 100644 --- a/packages/country-ip-blocks/PKGBUILD +++ b/packages/country-ip-blocks/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=country-ip-blocks -pkgver=4996.f19f54c +pkgver=5035.dbf8593 pkgrel=1 pkgdesc='CIDR country-level IP data, straight from the Regional Internet Registries, updated hourly.' arch=('any') diff --git a/packages/cpp2il/PKGBUILD b/packages/cpp2il/PKGBUILD index 9eaa44beec2..baf8ea57eba 100644 --- a/packages/cpp2il/PKGBUILD +++ b/packages/cpp2il/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cpp2il -pkgver=2022.1.0.pre.release.19.r21.gc0719eb +pkgver=2022.1.0.pre.release.19.r23.g799006b pkgrel=1 epoch=1 pkgdesc="A tool to reverse unity's IL2PP toolchain" diff --git a/packages/ctf-party/PKGBUILD b/packages/ctf-party/PKGBUILD index 99c44c25af7..8df5c3a65a4 100644 --- a/packages/ctf-party/PKGBUILD +++ b/packages/ctf-party/PKGBUILD @@ -3,8 +3,8 @@ pkgname=ctf-party _gemname=ctf-party -pkgver=v3.0.0.r39.gb0c58df -pkgrel=3 +pkgver=v3.0.0.r41.gc728a6c +pkgrel=1 groups=('blackarch' 'blackarch-misc') pkgdesc='A CLI tool & library to enhance and speed up script/exploit writing for CTF players.' arch=('any') diff --git a/packages/cvemap/PKGBUILD b/packages/cvemap/PKGBUILD index 25426b641f4..4dba1041bba 100644 --- a/packages/cvemap/PKGBUILD +++ b/packages/cvemap/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cvemap -pkgver=v0.0.7.r270.gd08fe10 +pkgver=v0.0.7.r290.g0cd1f80 pkgrel=1 pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.' arch=('x86_64' 'aarch64') diff --git a/packages/dalfox/PKGBUILD b/packages/dalfox/PKGBUILD index 008063dd58f..8ba7640c007 100644 --- a/packages/dalfox/PKGBUILD +++ b/packages/dalfox/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dalfox -pkgver=1571.030acc5 +pkgver=1579.2d4b7ff pkgrel=1 pkgdesc='Parameter Analysis and XSS Scanning tool.' arch=('x86_64' 'aarch64') diff --git a/packages/dftimewolf/PKGBUILD b/packages/dftimewolf/PKGBUILD index 9d10aa3d5a2..73082436512 100644 --- a/packages/dftimewolf/PKGBUILD +++ b/packages/dftimewolf/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dftimewolf -pkgver=755.0a8ee8fc +pkgver=763.e32db49f pkgrel=1 pkgdesc='Framework for orchestrating forensic collection, processing and data export.' arch=('any') diff --git a/packages/dirsearch/PKGBUILD b/packages/dirsearch/PKGBUILD index 8aa9448edae..a89158a6402 100644 --- a/packages/dirsearch/PKGBUILD +++ b/packages/dirsearch/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dirsearch -pkgver=2494.60a5046 -pkgrel=2 +pkgver=2496.46f57e5 +pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='HTTP(S) directory/file brute forcer.' arch=('any') diff --git a/packages/dnstwist/PKGBUILD b/packages/dnstwist/PKGBUILD index b7f9d4b46f7..34884b74d73 100644 --- a/packages/dnstwist/PKGBUILD +++ b/packages/dnstwist/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dnstwist -pkgver=640.7de1a7a -pkgrel=4 +pkgver=643.4e6e477 +pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.' arch=('any') diff --git a/packages/dnsx/PKGBUILD b/packages/dnsx/PKGBUILD index 7a616a750a4..787e7f4dae0 100644 --- a/packages/dnsx/PKGBUILD +++ b/packages/dnsx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dnsx -pkgver=1111.20f2c35 +pkgver=1128.d400307 pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.' diff --git a/packages/dorkbot/PKGBUILD b/packages/dorkbot/PKGBUILD index 2044fbaa700..9037b00a319 100644 --- a/packages/dorkbot/PKGBUILD +++ b/packages/dorkbot/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dorkbot -pkgver=263.ac28ccc +pkgver=281.11b740d pkgrel=1 pkgdesc='Command-line tool to scan Google search results for vulnerabilities.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/dradis-ce/PKGBUILD b/packages/dradis-ce/PKGBUILD index bf16a03c370..3b7c300274b 100644 --- a/packages/dradis-ce/PKGBUILD +++ b/packages/dradis-ce/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dradis-ce -pkgver=7007.1551cc84 +pkgver=7015.59dfe389 pkgrel=1 pkgdesc='An open source framework to enable effective information sharing.' groups=('blackarch' 'blackarch-recon' 'blackarch-misc') diff --git a/packages/dumpsmbshare/PKGBUILD b/packages/dumpsmbshare/PKGBUILD index d3badc955d0..cfcc1561914 100644 --- a/packages/dumpsmbshare/PKGBUILD +++ b/packages/dumpsmbshare/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dumpsmbshare -pkgver=22.ef89f08 -pkgrel=2 +pkgver=23.1e5ceb1 +pkgrel=1 pkgdesc='A script to dump files and folders remotely from a Windows SMB share.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/emp3r0r/PKGBUILD b/packages/emp3r0r/PKGBUILD index c22cb0ceea9..9d1bafb229a 100644 --- a/packages/emp3r0r/PKGBUILD +++ b/packages/emp3r0r/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=emp3r0r -pkgver=v1.48.10.r0.gfd6f209e +pkgver=v1.51.1.r0.gd305f052 pkgrel=1 pkgdesc='Linux post-exploitation framework made by linux user.' arch=('x86_64' 'aarch64') diff --git a/packages/faradaysec/PKGBUILD b/packages/faradaysec/PKGBUILD index 8bc02f0e302..cdebf734fb3 100644 --- a/packages/faradaysec/PKGBUILD +++ b/packages/faradaysec/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=faradaysec -pkgver=12790.9e16868a7 -pkgrel=2 +pkgver=12846.0c01c3143 +pkgrel=1 pkgdesc='Collaborative Penetration Test and Vulnerability Management Platform.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-fingerprint' 'blackarch-automation' diff --git a/packages/fastnetmon/PKGBUILD b/packages/fastnetmon/PKGBUILD index a16bd15e670..bbe8456d86f 100644 --- a/packages/fastnetmon/PKGBUILD +++ b/packages/fastnetmon/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=fastnetmon -pkgver=v1.2.8.r7.g27ca6168 +pkgver=v1.2.8.r17.gafddb8a1 pkgrel=1 pkgdesc='High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.' url='https://github.com/pavel-odintsov/fastnetmon' diff --git a/packages/flare-floss/PKGBUILD b/packages/flare-floss/PKGBUILD index 5e304dc60c4..366deaa8c81 100644 --- a/packages/flare-floss/PKGBUILD +++ b/packages/flare-floss/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=flare-floss -pkgver=v3.1.1.r53.g35e4167 +pkgver=v3.1.1.r55.g8691768 pkgrel=1 epoch=1 pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.' diff --git a/packages/fuddly/PKGBUILD b/packages/fuddly/PKGBUILD index 95bde0e1116..54fb480d46f 100644 --- a/packages/fuddly/PKGBUILD +++ b/packages/fuddly/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=fuddly -pkgver=876.b75dc34 +pkgver=881.95c8597 pkgrel=1 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).' diff --git a/packages/grammarinator/PKGBUILD b/packages/grammarinator/PKGBUILD index 44b114b10e0..a24e55fc53e 100644 --- a/packages/grammarinator/PKGBUILD +++ b/packages/grammarinator/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=grammarinator -pkgver=382.e1f7954 +pkgver=387.bf348a0 _pyver=3.13 pkgrel=1 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' diff --git a/packages/graphql-cop/PKGBUILD b/packages/graphql-cop/PKGBUILD index 8eaf2fb4574..9fb5eb0a8d8 100644 --- a/packages/graphql-cop/PKGBUILD +++ b/packages/graphql-cop/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=graphql-cop -pkgver=1.12.r23.gffaf3f2 +pkgver=1.12.r27.g6efbc2d pkgrel=1 epoch=1 pkgdesc='GraphQL vulnerability scanner.' diff --git a/packages/h2t/PKGBUILD b/packages/h2t/PKGBUILD index deea387b83a..4454157658d 100644 --- a/packages/h2t/PKGBUILD +++ b/packages/h2t/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=h2t -pkgver=36.9183a30 -pkgrel=8 +pkgver=38.56e1447 +pkgrel=1 pkgdesc='Scans a website and suggests security headers to apply.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-defensive') diff --git a/packages/hacktv/PKGBUILD b/packages/hacktv/PKGBUILD index 00989cc3447..7344f2fbfb5 100644 --- a/packages/hacktv/PKGBUILD +++ b/packages/hacktv/PKGBUILD @@ -7,7 +7,7 @@ # Old Author: fsphil pkgname=hacktv -pkgver=485.9195518 +pkgver=504.dcfbfa7 pkgrel=1 pkgdesc='Analogue TV transmitter for the HackRF.' arch=('x86_64' 'aarch64') diff --git a/packages/haiti/PKGBUILD b/packages/haiti/PKGBUILD index f4842de3874..00d84a2ec4f 100644 --- a/packages/haiti/PKGBUILD +++ b/packages/haiti/PKGBUILD @@ -3,8 +3,8 @@ pkgname=haiti _gemname=haiti-hash -pkgver=v2.1.0.r53.gc0d5412 -pkgrel=2 +pkgver=v2.1.0.r54.g77e9486 +pkgrel=1 groups=('blackarch' 'blackarch-crypto') pkgdesc='Hash type identifier (CLI & lib).' arch=('any') diff --git a/packages/hash-extender/PKGBUILD b/packages/hash-extender/PKGBUILD index 57c2efb31c9..e1809a0a0c1 100644 --- a/packages/hash-extender/PKGBUILD +++ b/packages/hash-extender/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=hash-extender -pkgver=157.1f29520 -pkgrel=2 +pkgver=161.f00b1a0 +pkgrel=1 pkgdesc='A hash length extension attack tool.' groups=('blackarch' 'blackarch-crypto') arch=('x86_64' 'aarch64') diff --git a/packages/hate-crack/PKGBUILD b/packages/hate-crack/PKGBUILD index 2b7dc983ff8..ca37aa90617 100644 --- a/packages/hate-crack/PKGBUILD +++ b/packages/hate-crack/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=hate-crack -pkgver=215.b484e58 -pkgrel=4 +pkgver=223.58c7ec8 +pkgrel=1 pkgdesc='A tool for automating cracking methodologies through Hashcat.' groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') arch=('any') diff --git a/packages/hollows-hunter/PKGBUILD b/packages/hollows-hunter/PKGBUILD index f6911e29d58..ffdb79a5190 100644 --- a/packages/hollows-hunter/PKGBUILD +++ b/packages/hollows-hunter/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=hollows-hunter -pkgver=0.3.9 +pkgver=0.4.0 pkgrel=1 pkgdesc='Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).' url='https://github.com/hasherezade/hollows_hunter' @@ -13,8 +13,8 @@ arch=('any') makedepends=('unzip') source=("https://github.com/hasherezade/${pkgname//-/_}/releases/download/v$pkgver/${pkgname//-/_}64.zip" "https://github.com/hasherezade/${pkgname//-/_}/releases/download/v$pkgver/${pkgname//-/_}32.zip") -sha512sums=('316bd4abc54b911057bb176b43112329fc6af214dddfd1ff9ab9ab82848bdadeecc9a11f23fd01af904e5502093c533d3826874ac79ffc187dafd74651e4c0b1' - 'f794804eb8c82c679739c3d0fc97d6ba45d9234b27d367a069c09c7733061c5ce15eca1b29d430336f71bc11ab3e405399fe23a065248d0ae2c208e1be51c9f4') +sha512sums=('61336dd3fc77759c6a37da1b0bf5d9ddc365ac2f20aef412658ebedb22d244d0f859de63ffc5d947a7952a9a8fdc34ab0de90ddfdd888110e3445450394f5f49' + '513edac18bc637a828d3020f7df0d3d4c2457cf3f9c1d7f8856cbcf7f1257e1b7020f69082b0e8b1de1feaabe87289baa06717cf53e9f77df2b6d27f7500fec6') noextract=("${pkgname//-/_}64.zip" "${pkgname//-/_}32.zip") package() { diff --git a/packages/hopper/PKGBUILD b/packages/hopper/PKGBUILD index 9420e74de19..00c704d25d8 100644 --- a/packages/hopper/PKGBUILD +++ b/packages/hopper/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=hopper -pkgver=5.17.3 -pkgrel=3 +pkgver=5.17.4 +pkgrel=1 pkgdesc='Reverse engineering tool that lets you disassemble, decompile and debug your applications.' groups=('blackarch' 'blackarch-reversing' 'blackarch-disassembler' 'blackarch-decompiler' 'blackarch-binary') @@ -13,7 +13,7 @@ license=('custom:unknown') depends=('hicolor-icon-theme' 'libbsd' 'python2' 'qt5-base') source=("https://d2ap6ypl1xbe4k.cloudfront.net/Hopper-v4-$pkgver-Linux-demo.pkg.tar.xz" 'LICENSE') -sha512sums=('3990f29cb9900aebdba0382bc9a69ddcb99db9770555156fb82472e53ea8bb92f10147d020fbc88f26d2c033398b23e5795a788a5b8897d865a37d471991c4e9' +sha512sums=('f9144460c245cf103e0198c2c61da507e2b9e81fdfe38b49deb265c1181b04bd7c19eb4a167ec92ef26cff3cc97107fc67c242141defa5f97cc189bdde053816' '8f98f63fc100f23ddf8b0e9aef9b062552d39ed48174133eea52ac7fb7d66df0da1479e6b249bae748f34fc61ee49c6cf770b03714af7c6e4b6cabf2db71b1fe') package() { diff --git a/packages/hsecscan/PKGBUILD b/packages/hsecscan/PKGBUILD index f212be8355b..5efe4a33a5d 100644 --- a/packages/hsecscan/PKGBUILD +++ b/packages/hsecscan/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=hsecscan -pkgver=66.7b8fa71 -pkgrel=3 +pkgver=67.aa5845b +pkgrel=1 pkgdesc='A security scanner for HTTP response headers.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/httpx/PKGBUILD b/packages/httpx/PKGBUILD index 9cd6106a74b..aa29da76710 100644 --- a/packages/httpx/PKGBUILD +++ b/packages/httpx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=httpx -pkgver=2238.d14e185 +pkgver=2399.81ce4b1 pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library.' diff --git a/packages/imhex/PKGBUILD b/packages/imhex/PKGBUILD index b67d2fb14c5..4a94e88c74e 100644 --- a/packages/imhex/PKGBUILD +++ b/packages/imhex/PKGBUILD @@ -4,7 +4,7 @@ # AUR Maintainer: Alex Sarum pkgname=imhex -pkgver=1.36.0.r221.g2cb0df408 +pkgver=1.36.0.r311.g483468a6c pkgrel=1 pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.' arch=('x86_64') diff --git a/packages/intelmq/PKGBUILD b/packages/intelmq/PKGBUILD index faf4f6d0043..70415262c07 100644 --- a/packages/intelmq/PKGBUILD +++ b/packages/intelmq/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=intelmq -pkgver=3.3.1.r35.g98df0cd11 +pkgver=3.3.1.r56.gc00c35545 pkgrel=1 pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.' arch=('any') diff --git a/packages/ipsourcebypass/PKGBUILD b/packages/ipsourcebypass/PKGBUILD index 2cbc3cea511..073587d43a9 100644 --- a/packages/ipsourcebypass/PKGBUILD +++ b/packages/ipsourcebypass/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=ipsourcebypass -pkgver=1.2.r15.g7befb82 -pkgrel=4 +pkgver=1.2.r16.gdc9f70c +pkgrel=1 pkgdesc='This Python script can be used to bypass IP source restrictions using HTTP headers.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/ivre/PKGBUILD b/packages/ivre/PKGBUILD index 836ba8e5523..a20d5363ee2 100644 --- a/packages/ivre/PKGBUILD +++ b/packages/ivre/PKGBUILD @@ -3,7 +3,7 @@ pkgbase=ivre pkgname=('ivre' 'ivre-web' 'ivre-docs' 'python-ivre') -pkgver=0.9.21.dev37 +pkgver=0.9.21.dev43 pkgrel=1 groups=('blackarch' 'blackarch-recon' 'blackarch-networking') pkgdesc='Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...' diff --git a/packages/jsql-injection/PKGBUILD b/packages/jsql-injection/PKGBUILD index 4f10cbd5bd2..c54f4a97b71 100644 --- a/packages/jsql-injection/PKGBUILD +++ b/packages/jsql-injection/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=jsql-injection -pkgver=0.103 +pkgver=0.108 pkgrel=1 pkgdesc='A Java application for automatic SQL database injection.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' @@ -14,7 +14,7 @@ depends=('java-environment') makedepends=('git') noextract=("$pkgname-v$pkgver.jar") source=("https://github.com/ron190/jsql-injection/releases/download/v$pkgver/$pkgname-v$pkgver.jar") -sha512sums=('5b1eb63c4a0bf8613d01f6daef4f1902f967b55b4ca7c0aebdf625cfb0819bc603774d255fa598823bf224f8e9a9b1c62c08fea5c84670d894696f9109462b64') +sha512sums=('8f9e7f232c6e18ad57cd122ef88a1e674dc3e1c4bfab91f0ae0d685bb0fb462116c6e375d814df7a118310ba4ce9ba090297a71eca14ca6cfdeee28d3a23ecf7') package() { install -dm 755 "$pkgdir/usr/bin" diff --git a/packages/kh2hc/PKGBUILD b/packages/kh2hc/PKGBUILD index c7ff721c8ef..788bf99cb5a 100644 --- a/packages/kh2hc/PKGBUILD +++ b/packages/kh2hc/PKGBUILD @@ -3,8 +3,8 @@ pkgname=kh2hc _gemname=$pkgname -pkgver=0.0.1.r59.g4d84651 -pkgrel=3 +pkgver=0.0.1.r60.gc9377e2 +pkgrel=1 pkgdesc='Convert OpenSSH known_hosts file hashed with HashKnownHosts to hashes crackable by Hashcat.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') diff --git a/packages/krbrelayx/PKGBUILD b/packages/krbrelayx/PKGBUILD index 3810f3d599f..96fd9fb4714 100644 --- a/packages/krbrelayx/PKGBUILD +++ b/packages/krbrelayx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=krbrelayx -pkgver=57.b42aa8a +pkgver=61.aef69a7 pkgrel=1 pkgdesc='Kerberos unconstrained delegation abuse toolkit.' arch=('any') diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index c7999c7ab1f..3173459b73e 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=leo -pkgver=35848.6b4221594 +pkgver=35863.f769a7ed3 pkgrel=1 pkgdesc="Literate programmer's editor, outliner, and project manager." groups=('blackarch' 'blackarch-misc') diff --git a/packages/lrod/PKGBUILD b/packages/lrod/PKGBUILD index 11824046aad..c4826062fb9 100644 --- a/packages/lrod/PKGBUILD +++ b/packages/lrod/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=lrod -pkgver=Version.r32.g57d9cab -pkgrel=5 +pkgver=Version.r34.gbdd9b82 +pkgrel=1 pkgdesc='Perform subdomain enumeration, endpoint recognition, and more.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/maltego/PKGBUILD b/packages/maltego/PKGBUILD index 0062c42ebd2..3ad7a04b361 100644 --- a/packages/maltego/PKGBUILD +++ b/packages/maltego/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=maltego -pkgver=4.9.0 +pkgver=4.9.1 _pkgname=Maltego pkgrel=1 groups=('blackarch' 'blackarch-forensic' 'blackarch-recon' 'blackarch-scanner') @@ -12,7 +12,7 @@ url='https://www.maltego.com/downloads/' license=('GPL') depends=('java-environment=11' 'giflib') source=("https://downloads.maltego.com/maltego-v4/linux/Maltego.v$pkgver.linux.zip") -sha512sums=('647ef4f25a1fee46d62d1231f165346b0deb82583c99103ef99bbf8afaa71d02cbf68b14f0a8bec94de45d2a4067213377c648cd774362fd71eb23008d5b5d7f') +sha512sums=('ef299de41bacd327c366297fbcc25dce0d9bc10b6c43bddbe500d23f850a74a4ee766c668bcd1f3d922a640a0e39e3d424eb576e80b6b5da6ed584de77b5dece') package() { cd "${pkgname}_${pkgver}" diff --git a/packages/maltrail/PKGBUILD b/packages/maltrail/PKGBUILD index d20a353f0b1..723dbb4fe38 100644 --- a/packages/maltrail/PKGBUILD +++ b/packages/maltrail/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=maltrail -pkgver=116085.0791b67460 +pkgver=116732.2f5aec4699 pkgrel=1 pkgdesc='Malicious traffic detection system.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking' diff --git a/packages/mapcidr/PKGBUILD b/packages/mapcidr/PKGBUILD index 08a8376ef63..d29301b3f35 100644 --- a/packages/mapcidr/PKGBUILD +++ b/packages/mapcidr/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mapcidr -pkgver=v1.1.34.r386.gb9a2178 +pkgver=v1.1.34.r388.g5895d77 pkgrel=1 pkgdesc='Utility program to perform multiple operations for a given subnet/CIDR ranges.' arch=('x86_64' 'aarch64') diff --git a/packages/massdns/PKGBUILD b/packages/massdns/PKGBUILD index 3e484167736..e171ae739cd 100644 --- a/packages/massdns/PKGBUILD +++ b/packages/massdns/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=massdns -pkgver=308.194bbe2 +pkgver=309.cb49ad2 pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='A high-performance DNS stub resolver in C.' diff --git a/packages/miasm-git/PKGBUILD b/packages/miasm-git/PKGBUILD index 405488596d1..e32c733cb04 100644 --- a/packages/miasm-git/PKGBUILD +++ b/packages/miasm-git/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=miasm-git pkgbasename=miasm pkgname=('python-miasm-git' 'python2-miasm-git') -pkgver=0.1.5.dev60 +pkgver=0.1.5 pkgrel=1 pkgdesc='Machine code manipulation library.' arch=('x86_64' 'aarch64') diff --git a/packages/mobsf/PKGBUILD b/packages/mobsf/PKGBUILD index b691a7388bd..77d6187f933 100644 --- a/packages/mobsf/PKGBUILD +++ b/packages/mobsf/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=mobsf -pkgver=v4.1.3.r32.g79b2d28 -pkgrel=2 +pkgver=v4.3.0.r0.gd1d3b7a +pkgrel=1 epoch=2 pkgdesc='An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.' arch=('any') diff --git a/packages/mubeng/PKGBUILD b/packages/mubeng/PKGBUILD index cdaeff3e47a..3f6e6ba38f4 100644 --- a/packages/mubeng/PKGBUILD +++ b/packages/mubeng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mubeng -pkgver=260.6bb8ead +pkgver=264.5d0299a pkgrel=1 groups=('blackarch' 'blackarch-proxy') pkgdesc='An incredibly fast proxy checker & IP rotator with ease.' diff --git a/packages/naabu/PKGBUILD b/packages/naabu/PKGBUILD index 96965563f7f..2cf3602b0dd 100644 --- a/packages/naabu/PKGBUILD +++ b/packages/naabu/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=naabu -pkgver=1724.7da347c +pkgver=1752.2a19119 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='A fast port scanner written in go with focus on reliability and simplicity.' diff --git a/packages/netexec/PKGBUILD b/packages/netexec/PKGBUILD index 6acbb215f8b..829ac9363c8 100644 --- a/packages/netexec/PKGBUILD +++ b/packages/netexec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netexec _pyver=3.13 -pkgver=v1.3.0.r274.g7bb58133 +pkgver=v1.3.0.r285.gc904f3aa pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/nettacker/PKGBUILD b/packages/nettacker/PKGBUILD index d91e9555455..d8aa1347f9d 100644 --- a/packages/nettacker/PKGBUILD +++ b/packages/nettacker/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nettacker -pkgver=0.4.0.r42.gf0ee67f9 +pkgver=0.4.0.r43.g84d78a14 pkgrel=1 pkgdesc='Automated Penetration Testing Framework.' arch=('any') diff --git a/packages/nuclei-templates/PKGBUILD b/packages/nuclei-templates/PKGBUILD index b91e0cbfa04..7acd0064c11 100644 --- a/packages/nuclei-templates/PKGBUILD +++ b/packages/nuclei-templates/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei-templates -pkgver=v10.1.1.r368.gded79ac812 +pkgver=v10.1.2.r136.ge46ad3c581 pkgrel=1 epoch=1 pkgdesc='Community curated list of template files for the nuclei engine.' diff --git a/packages/nuclei/PKGBUILD b/packages/nuclei/PKGBUILD index b3acbd2214e..e107b64f5bd 100644 --- a/packages/nuclei/PKGBUILD +++ b/packages/nuclei/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei -pkgver=v3.3.8.r11.ge4a0b8ec6 +pkgver=v3.3.8.r25.g53748c47d pkgrel=1 epoch=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-recon' diff --git a/packages/o-saft/PKGBUILD b/packages/o-saft/PKGBUILD index 6180ae9222f..8b85f4f5f9a 100644 --- a/packages/o-saft/PKGBUILD +++ b/packages/o-saft/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=o-saft -pkgver=6988.2d2759f7 +pkgver=6990.7336fb49 pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.' diff --git a/packages/okadminfinder/PKGBUILD b/packages/okadminfinder/PKGBUILD index d53054533af..2d02d28251b 100644 --- a/packages/okadminfinder/PKGBUILD +++ b/packages/okadminfinder/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=okadminfinder -pkgver=118.7ff8ae2 +pkgver=122.a165681 pkgrel=1 pkgdesc='Tool to find admin panels / admin login pages.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/opendht-c/PKGBUILD b/packages/opendht-c/PKGBUILD index 4aed9ac86cc..a4e3b4cc1de 100644 --- a/packages/opendht-c/PKGBUILD +++ b/packages/opendht-c/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=opendht-c -pkgver=v3.2.0.r27.g5237f0a3 +pkgver=v3.2.0.r30.g5c18c980 pkgrel=1 epoch=1 pkgdesc='C++17 Distributed Hash Table implementation.' diff --git a/packages/packetsender/PKGBUILD b/packages/packetsender/PKGBUILD index b20aa8cc8d0..96512db0e20 100644 --- a/packages/packetsender/PKGBUILD +++ b/packages/packetsender/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=packetsender -pkgver=1130.3e6d78b +pkgver=1133.ca88054 pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='An open source utility to allow sending and receiving TCP and UDP packets.' diff --git a/packages/pacu/PKGBUILD b/packages/pacu/PKGBUILD index f940a3949eb..015b9f420a7 100644 --- a/packages/pacu/PKGBUILD +++ b/packages/pacu/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=pacu -pkgver=1520.d4c2314 -pkgrel=4 +pkgver=1546.5cbdb01 +pkgrel=1 pkgdesc='The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/pass-station/PKGBUILD b/packages/pass-station/PKGBUILD index 342d7443148..9ada46a7358 100644 --- a/packages/pass-station/PKGBUILD +++ b/packages/pass-station/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=pass-station -pkgver=v1.4.0.r72.gf39fbf2 -pkgrel=2 +pkgver=v1.4.0.r74.g3ddbc56 +pkgrel=1 groups=('blackarch' 'blackarch-misc' 'blackarch-recon') pkgdesc='CLI & library to search for default credentials among thousands of Products / Vendors.' arch=('any') diff --git a/packages/patator/PKGBUILD b/packages/patator/PKGBUILD index fac5cd2ed28..3e784d19aa6 100644 --- a/packages/patator/PKGBUILD +++ b/packages/patator/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=patator -pkgver=229.78d6aa3 -pkgrel=4 +pkgver=233.7c70673 +pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='A multi-purpose bruteforcer.' diff --git a/packages/payloadsallthethings/PKGBUILD b/packages/payloadsallthethings/PKGBUILD index b10ab474605..a175da63097 100644 --- a/packages/payloadsallthethings/PKGBUILD +++ b/packages/payloadsallthethings/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=payloadsallthethings -pkgver=2042.ddad93a +pkgver=2044.fb349a5 pkgrel=1 pkgdesc='A list of useful payloads and bypass for Web Application Security and Pentest/CTF.' groups=('blackarch' 'blackarch-misc') diff --git a/packages/pcredz/PKGBUILD b/packages/pcredz/PKGBUILD index 85bdbcf7669..3a5255bd071 100644 --- a/packages/pcredz/PKGBUILD +++ b/packages/pcredz/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=pcredz -pkgver=91.a9daca4 -pkgrel=4 +pkgver=94.4e9a062 +pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='A tool that extracts credit card numbers and more from a pcap file or from a live interface.' arch=('any') diff --git a/packages/pe-sieve/PKGBUILD b/packages/pe-sieve/PKGBUILD index 5d29d852b04..0338cbbd089 100644 --- a/packages/pe-sieve/PKGBUILD +++ b/packages/pe-sieve/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pe-sieve -pkgver=0.3.9 +pkgver=0.4.0 pkgrel=1 pkgdesc='Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).' url='https://github.com/hasherezade/pe-sieve' @@ -12,8 +12,8 @@ license=('BSD') arch=('any') source=("https://github.com/hasherezade/$pkgname/releases/download/v$pkgver/${pkgname}64.exe" "https://github.com/hasherezade/$pkgname/releases/download/v$pkgver/${pkgname}32.exe") -sha512sums=('d6a35482fd2987aefe5c115feb4f899d7317b8e2c1506408c4f9a1778f489342d33dc6e6f285c3461ec932f9b56155d1cc842f94e203ddba7cdec0c16b2e7c81' - '1957bc5a51a5f82919d7df014915c28eac9bd3c23cd156953ee66e6adfceb88d735ba262b2a1db7485e095cea4efaa01be6fc4ce48816d8b8e376196ac1054c9') +sha512sums=('a79a4f7f4f5056a119ee6abb260d90fcabccae3be6845a93a023a586e8201a26dee9959f51ae9faaf960c41c7472cb72d12adbb07321cf7b45ab8211131d5552' + '174f1fef4c46e5912bcad5bb5a9e1066a43ad5b2d4405c0c5936da0988538e72c895172fa7eef5abc9ed868c58c889764c9a8e35a5bdade1dbb2447856040642') package() { install -Dm 644 -t "$pkgdir/usr/share/windows/$pkgname/" * diff --git a/packages/peass/PKGBUILD b/packages/peass/PKGBUILD index 80d953f90ac..4aa1cffb775 100644 --- a/packages/peass/PKGBUILD +++ b/packages/peass/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=peass -pkgver=20250113.4426d62e.r0.gc3744a7 +pkgver=20250126.41ed0f6a.r0.g092af14 _pkgver=20221225 pkgrel=1 pkgdesc='Privilege Escalation Awesome Scripts SUITE (with colors).' diff --git a/packages/pfring-dkms/PKGBUILD b/packages/pfring-dkms/PKGBUILD index 848170e5678..998c60e1d8c 100644 --- a/packages/pfring-dkms/PKGBUILD +++ b/packages/pfring-dkms/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pfring-dkms -pkgver=3986.e877801e +pkgver=3987.a2ae5b25 pkgrel=1 epoch=1 pkgdesc='Linux kernel module for packet capture at wirespeed.' diff --git a/packages/phpstan/PKGBUILD b/packages/phpstan/PKGBUILD index c8be57f1e3e..992fc206bc0 100644 --- a/packages/phpstan/PKGBUILD +++ b/packages/phpstan/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=phpstan -pkgver=12042.19649e407 +pkgver=12073.be5362e44 pkgrel=1 pkgdesc='PHP Static Analysis Tool - discover bugs in your code without running it.' groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/pmacct/PKGBUILD b/packages/pmacct/PKGBUILD index bc1bb592d75..b34d24cd63e 100644 --- a/packages/pmacct/PKGBUILD +++ b/packages/pmacct/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pmacct -pkgver=v1.7.6.r1527.g66d7d32 +pkgver=v1.7.6.r1532.g912fb12 pkgrel=1 epoch=1 pkgdesc='Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].' diff --git a/packages/procdump/PKGBUILD b/packages/procdump/PKGBUILD index a5391f47187..39ce2346b8f 100644 --- a/packages/procdump/PKGBUILD +++ b/packages/procdump/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=procdump -pkgver=126.34abee3 +pkgver=128.b6f66a0 pkgrel=1 pkgdesc='Generate coredumps based off performance triggers.' arch=('x86_64' 'aarch64') diff --git a/packages/prowler/PKGBUILD b/packages/prowler/PKGBUILD index 837982c6a76..8785680b1bb 100644 --- a/packages/prowler/PKGBUILD +++ b/packages/prowler/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=prowler -pkgver=5502.b56d62e3c +pkgver=5565.763130f25 pkgrel=1 epoch=1 pkgdesc='Tool for AWS security assessment, auditing and hardening.' diff --git a/packages/pwned/PKGBUILD b/packages/pwned/PKGBUILD index 7a34ad826c8..dcf17519327 100644 --- a/packages/pwned/PKGBUILD +++ b/packages/pwned/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pwned -pkgver=2627.5aa6fb3 +pkgver=2640.49cb3c8 pkgrel=1 pkgdesc="A command-line tool for querying the 'Have I been pwned?' service." groups=('blackarch' 'blackarch-recon') diff --git a/packages/pwnedpasswords/PKGBUILD b/packages/pwnedpasswords/PKGBUILD index c9e42d00a8e..3d8c65b6fb2 100644 --- a/packages/pwnedpasswords/PKGBUILD +++ b/packages/pwnedpasswords/PKGBUILD @@ -3,8 +3,8 @@ pkgname=pwnedpasswords _pkgname=pwnedpasswords -pkgver=2.0.0.r0.g717702e -pkgrel=7 +pkgver=2.0.0.r1.ga914387 +pkgrel=1 pkgdesc='Generate and verify pwnedpasswords check digits.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/python-acquire/PKGBUILD b/packages/python-acquire/PKGBUILD index 588f65290aa..3272a94c35d 100644 --- a/packages/python-acquire/PKGBUILD +++ b/packages/python-acquire/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-acquire _pkgname=${pkgname#python-} -pkgver=3.17.r3.g771cb2b +pkgver=3.17.r7.g2c0092b pkgrel=1 pkgdesc='Quickly gather forensic artifacts from disk images or a live system into a lightweight container.' arch=('any') diff --git a/packages/python-dissect.btrfs/PKGBUILD b/packages/python-dissect.btrfs/PKGBUILD index 8d60bb1a831..a9fb97b1f0f 100644 --- a/packages/python-dissect.btrfs/PKGBUILD +++ b/packages/python-dissect.btrfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.btrfs _pkgname=${pkgname#python-} -pkgver=1.6.r0.gfe4bbda -pkgrel=3 +pkgver=1.6.r2.g209f6ae +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the btrfs file system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.cim/PKGBUILD b/packages/python-dissect.cim/PKGBUILD index c4c8fe51b08..2f2bbaf2110 100644 --- a/packages/python-dissect.cim/PKGBUILD +++ b/packages/python-dissect.cim/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.cim _pkgname=${pkgname#python-} -pkgver=3.10.r0.g4d1effc -pkgrel=3 +pkgver=3.10.r2.gc229db6 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Windows Common Information Model (CIM) database, used in the Windows operating system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.clfs/PKGBUILD b/packages/python-dissect.clfs/PKGBUILD index 2d4329296a3..e0141f4f791 100644 --- a/packages/python-dissect.clfs/PKGBUILD +++ b/packages/python-dissect.clfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.clfs _pkgname=${pkgname#python-} -pkgver=1.9.r0.gd3e3b7f -pkgrel=3 +pkgver=1.9.r2.g75f1fbf +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.cstruct/PKGBUILD b/packages/python-dissect.cstruct/PKGBUILD index 3248619596b..50a6fd11b7d 100644 --- a/packages/python-dissect.cstruct/PKGBUILD +++ b/packages/python-dissect.cstruct/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.cstruct _pkgname=${pkgname#python-} -pkgver=4.3.r0.ged1daf2 -pkgrel=3 +pkgver=4.3.r2.ga315c88 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for C-like structures.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.esedb/PKGBUILD b/packages/python-dissect.esedb/PKGBUILD index d2f7a33eb8b..a76ba027a3a 100644 --- a/packages/python-dissect.esedb/PKGBUILD +++ b/packages/python-dissect.esedb/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.esedb _pkgname=${pkgname#python-} -pkgver=3.14.r0.gb052185 -pkgrel=3 +pkgver=3.14.r2.g8ce6797 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.etl/PKGBUILD b/packages/python-dissect.etl/PKGBUILD index 0fafc8a4c0d..eabb2b4e57b 100644 --- a/packages/python-dissect.etl/PKGBUILD +++ b/packages/python-dissect.etl/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.etl _pkgname=${pkgname#python-} -pkgver=3.10.r0.g23354d6 -pkgrel=3 +pkgver=3.10.r2.g1aa19c2 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for Event Trace Log (ETL) files, used by the Windows operating system to log kernel events.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.evidence/PKGBUILD b/packages/python-dissect.evidence/PKGBUILD index ec7d1ee1a78..57532ad2bab 100644 --- a/packages/python-dissect.evidence/PKGBUILD +++ b/packages/python-dissect.evidence/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.evidence _pkgname=${pkgname#python-} -pkgver=3.10.r0.g852ced4 -pkgrel=3 +pkgver=3.10.r2.g0431af4 +pkgrel=1 pkgdesc='A Dissect module implementing a parsers for various forensic evidence file containers, currently: AD1, ASDF and EWF.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.executable/PKGBUILD b/packages/python-dissect.executable/PKGBUILD index 42adf54ae53..efe1ab78006 100644 --- a/packages/python-dissect.executable/PKGBUILD +++ b/packages/python-dissect.executable/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.executable _pkgname=${pkgname#python-} -pkgver=1.7.r0.g7bf4930 -pkgrel=3 +pkgver=1.7.r2.g4ff3e9f +pkgrel=1 pkgdesc='A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.extfs/PKGBUILD b/packages/python-dissect.extfs/PKGBUILD index 870140cac57..c143d7f58c1 100644 --- a/packages/python-dissect.extfs/PKGBUILD +++ b/packages/python-dissect.extfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.extfs _pkgname=${pkgname#python-} -pkgver=3.12.r0.g9b0df29 -pkgrel=3 +pkgver=3.12.r2.gd02ff9b +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the ExtFS file system, the native filesystem for Linux operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.fat/PKGBUILD b/packages/python-dissect.fat/PKGBUILD index 022de6dc3b1..5ca034d67a5 100644 --- a/packages/python-dissect.fat/PKGBUILD +++ b/packages/python-dissect.fat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-dissect.fat _pkgname=${pkgname#python-} -pkgver=3.11.r1.gc71bfd7 +pkgver=3.11.r3.g468e002 pkgrel=1 pkgdesc='A Dissect module implementing parsers for the FAT and exFAT file systems, commonly used on flash memory based storage devices and UEFI partitions.' arch=('any') diff --git a/packages/python-dissect.ffs/PKGBUILD b/packages/python-dissect.ffs/PKGBUILD index 94b1ed27735..71ec6503cf2 100644 --- a/packages/python-dissect.ffs/PKGBUILD +++ b/packages/python-dissect.ffs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.ffs _pkgname=${pkgname#python-} -pkgver=3.10.r0.g498cb70 -pkgrel=3 +pkgver=3.10.r2.gcca3288 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the FFS file system, commonly used by BSD operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.fve/PKGBUILD b/packages/python-dissect.fve/PKGBUILD index dc3424720ef..e2d6910b43b 100644 --- a/packages/python-dissect.fve/PKGBUILD +++ b/packages/python-dissect.fve/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.fve _pkgname=${pkgname#python-} -pkgver=4.0.r0.g39523e4 -pkgrel=3 +pkgver=4.0.r2.g55e4738 +pkgrel=1 pkgdesc="A Dissect module implementing a parsers for full volume encryption implementations, currently Microsoft's Bitlocker Disk Encryption (BDE) and Linux Unified Key Setup (LUKS1 and LUKS2)." arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.hypervisor/PKGBUILD b/packages/python-dissect.hypervisor/PKGBUILD index 6fa15a2d743..4bb9db41b85 100644 --- a/packages/python-dissect.hypervisor/PKGBUILD +++ b/packages/python-dissect.hypervisor/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.hypervisor _pkgname=${pkgname#python-} -pkgver=3.16.r1.g54a733b -pkgrel=3 +pkgver=3.16.r3.g317023b +pkgrel=1 pkgdesc='A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.jffs/PKGBUILD b/packages/python-dissect.jffs/PKGBUILD index 728ca61c562..05ca104e10c 100644 --- a/packages/python-dissect.jffs/PKGBUILD +++ b/packages/python-dissect.jffs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.jffs _pkgname=${pkgname#python-} -pkgver=1.3.r1.gf93add9 -pkgrel=3 +pkgver=1.3.r3.ga37a8d2 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the JFFS2 file system, commonly used by router operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.ntfs/PKGBUILD b/packages/python-dissect.ntfs/PKGBUILD index c9b9e8513a9..7729d321e34 100644 --- a/packages/python-dissect.ntfs/PKGBUILD +++ b/packages/python-dissect.ntfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.ntfs _pkgname=${pkgname#python-} -pkgver=3.13.r0.gef5529b -pkgrel=3 +pkgver=3.13.r2.gea6a0ae +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the NTFS file system, used by the Windows operating system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.ole/PKGBUILD b/packages/python-dissect.ole/PKGBUILD index a866375fb32..9c2f748085d 100644 --- a/packages/python-dissect.ole/PKGBUILD +++ b/packages/python-dissect.ole/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.ole _pkgname=${pkgname#python-} -pkgver=3.9.r0.ge21455d -pkgrel=3 +pkgver=3.9.r2.g8c1a5b4 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Object Linking & Embedding (OLE) format, commonly used by document editors on Windows operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.regf/PKGBUILD b/packages/python-dissect.regf/PKGBUILD index 5cecc1d9af8..8a0c14b07aa 100644 --- a/packages/python-dissect.regf/PKGBUILD +++ b/packages/python-dissect.regf/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.regf _pkgname=${pkgname#python-} -pkgver=3.11.r0.g94b58df -pkgrel=3 +pkgver=3.11.r2.g6681506 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for Windows registry file format, used to store application and OS configuration on Windows operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.shellitem/PKGBUILD b/packages/python-dissect.shellitem/PKGBUILD index 75e85658848..c75591d00f4 100644 --- a/packages/python-dissect.shellitem/PKGBUILD +++ b/packages/python-dissect.shellitem/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.shellitem _pkgname=${pkgname#python-} -pkgver=3.10.r0.g975a812 -pkgrel=3 +pkgver=3.10.r2.gc61288f +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Shellitem structures, commonly used by Microsoft Windows.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.sql/PKGBUILD b/packages/python-dissect.sql/PKGBUILD index 14bfb46f12d..9c337a15474 100644 --- a/packages/python-dissect.sql/PKGBUILD +++ b/packages/python-dissect.sql/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.sql _pkgname=${pkgname#python-} -pkgver=3.10.r0.g863d97e -pkgrel=3 +pkgver=3.10.r2.geb2d569 +pkgrel=1 pkgdesc='A Dissect module implementing a parsers for the SQLite database file format, commonly used by applications to store configuration data.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.squashfs/PKGBUILD b/packages/python-dissect.squashfs/PKGBUILD index ba212588bbe..b518e425ae2 100644 --- a/packages/python-dissect.squashfs/PKGBUILD +++ b/packages/python-dissect.squashfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.squashfs _pkgname=${pkgname#python-} -pkgver=1.8.r0.g16bc3de -pkgrel=3 +pkgver=1.8.r2.g0887fd2 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the SquashFS file system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.target/PKGBUILD b/packages/python-dissect.target/PKGBUILD index b1532d0e417..fa1c1422edb 100644 --- a/packages/python-dissect.target/PKGBUILD +++ b/packages/python-dissect.target/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-dissect.target _pkgname=${pkgname#python-} -pkgver=3.20.1.r20.ga8a085c +pkgver=3.20.1.r31.g027629f pkgrel=1 pkgdesc='The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).' arch=('any') diff --git a/packages/python-dissect.thumbcache/PKGBUILD b/packages/python-dissect.thumbcache/PKGBUILD index b025846eed7..6a706bb526c 100644 --- a/packages/python-dissect.thumbcache/PKGBUILD +++ b/packages/python-dissect.thumbcache/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.thumbcache _pkgname=${pkgname#python-} -pkgver=1.9.r0.gc38995e -pkgrel=3 +pkgver=1.9.r2.g6abc1ab +pkgrel=1 pkgdesc='A Dissect module implementing a parser for windows thumbcache.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.util/PKGBUILD b/packages/python-dissect.util/PKGBUILD index c88dde98a0d..a7ad128ecca 100644 --- a/packages/python-dissect.util/PKGBUILD +++ b/packages/python-dissect.util/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-dissect.util _pkgname=${pkgname#python-} -pkgver=3.19.r2.g27b44fe +pkgver=3.19.r3.gae06c98 pkgrel=1 pkgdesc='A Dissect module implementing various utility functions for the other Dissect modules.' arch=('any') diff --git a/packages/python-dissect.vmfs/PKGBUILD b/packages/python-dissect.vmfs/PKGBUILD index e85aca39dfe..098711e30c0 100644 --- a/packages/python-dissect.vmfs/PKGBUILD +++ b/packages/python-dissect.vmfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.vmfs _pkgname=${pkgname#python-} -pkgver=3.10.r0.g13e1c48 -pkgrel=3 +pkgver=3.10.r2.gf985a0f +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the VMFS file system, used by VMware virtualization software.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.volume/PKGBUILD b/packages/python-dissect.volume/PKGBUILD index 0567d720375..fa9d92b91c9 100644 --- a/packages/python-dissect.volume/PKGBUILD +++ b/packages/python-dissect.volume/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.volume _pkgname=${pkgname#python-} -pkgver=3.13.r0.gdd3b289 -pkgrel=3 +pkgver=3.13.r2.gb4afce2 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.xfs/PKGBUILD b/packages/python-dissect.xfs/PKGBUILD index 533f8983c9f..4e4269f7a7a 100644 --- a/packages/python-dissect.xfs/PKGBUILD +++ b/packages/python-dissect.xfs/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.xfs _pkgname=${pkgname#python-} -pkgver=3.11.r0.g5e2c336 -pkgrel=3 +pkgver=3.11.r2.gd828e46 +pkgrel=1 pkgdesc='A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-flow.record/PKGBUILD b/packages/python-flow.record/PKGBUILD index 76d1f5c646a..1a75b17cc1c 100644 --- a/packages/python-flow.record/PKGBUILD +++ b/packages/python-flow.record/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-flow.record _pkgname=${pkgname#python-} -pkgver=3.18.r4.g10aaa5b +pkgver=3.18.r6.gba83985 pkgrel=1 pkgdesc='Recordization library.' arch=('any') diff --git a/packages/python-unblob-native/PKGBUILD b/packages/python-unblob-native/PKGBUILD index d813547125e..d1f92f4b59d 100644 --- a/packages/python-unblob-native/PKGBUILD +++ b/packages/python-unblob-native/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-unblob-native _pkgname=${pkgname#python-} -pkgver=v0.1.5.r16.gcb61f36 +pkgver=v0.1.6.r0.gaddfb06 pkgrel=1 pkgdesc='Performance critical parts of Unblob.' arch=('x86_64' 'aarch64') diff --git a/packages/python-wsnet/PKGBUILD b/packages/python-wsnet/PKGBUILD index 2f011cdcb4a..82ece17abec 100644 --- a/packages/python-wsnet/PKGBUILD +++ b/packages/python-wsnet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-wsnet _pkgname=${pkgname#python-} -pkgver=0.0.17.r10.g18cab9c +pkgver=0.1.1.r2.g88da9ea pkgrel=1 pkgdesc='A lightweight protocol implementation to perform TCP and authentication proxying over websockets.' arch=('any') diff --git a/packages/qbdi/PKGBUILD b/packages/qbdi/PKGBUILD index cdae9c3f6b8..caa6f9b69c7 100644 --- a/packages/qbdi/PKGBUILD +++ b/packages/qbdi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qbdi _pkgname=QBDI -pkgver=v0.11.0.r39.g0b37e68 +pkgver=v0.11.0.r42.g79697a8 pkgrel=1 pkgdesc='A Dynamic Binary Instrumentation framework based on LLVM.' arch=('x86_64' 'aarch64') diff --git a/packages/rabid/PKGBUILD b/packages/rabid/PKGBUILD index a25e7bc0cab..071509e6d80 100644 --- a/packages/rabid/PKGBUILD +++ b/packages/rabid/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=rabid -pkgver=v0.1.0.r124.gf67962d -pkgrel=3 +pkgver=v0.1.0.r126.g3d32d09 +pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-misc') pkgdesc='A CLI tool and library allowing to simply decode all kind of BigIP cookies.' diff --git a/packages/responder/PKGBUILD b/packages/responder/PKGBUILD index feec22fd778..08d420890db 100644 --- a/packages/responder/PKGBUILD +++ b/packages/responder/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=responder -pkgver=v3.1.5.0.r0.ge918fe0 -pkgrel=4 +pkgver=v3.1.5.0.r2.gd740fb5 +pkgrel=1 epoch=4 pkgdesc='A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version).' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/restler-fuzzer/PKGBUILD b/packages/restler-fuzzer/PKGBUILD index 309d228696d..134a0a1d7c7 100644 --- a/packages/restler-fuzzer/PKGBUILD +++ b/packages/restler-fuzzer/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=restler-fuzzer -pkgver=406.41ec36d -pkgrel=3 +pkgver=417.3243900 +pkgrel=1 epoch=8 pkgdesc='First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.' arch=('x86_64') diff --git a/packages/rex/PKGBUILD b/packages/rex/PKGBUILD index cc2a6246d9b..48ee5e915e9 100644 --- a/packages/rex/PKGBUILD +++ b/packages/rex/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=rex -pkgver=714.0cb89f9 -pkgrel=3 +pkgver=718.50091e1 +pkgrel=1 pkgdesc="Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge." groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/roadtools/PKGBUILD b/packages/roadtools/PKGBUILD index da512aff76d..bc4501d957e 100644 --- a/packages/roadtools/PKGBUILD +++ b/packages/roadtools/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=roadtools _pkgbase=ROADtools pkgname=('roadlib' 'roadrecon' 'roadoidc' 'roadtx') -pkgver=328.96e6844 +pkgver=347.527b1db pkgrel=1 pkgdesc='Azure AD and O365 exploration framework.' arch=('any') diff --git a/packages/rr/PKGBUILD b/packages/rr/PKGBUILD index 80c8ae1234b..993a4f6020c 100644 --- a/packages/rr/PKGBUILD +++ b/packages/rr/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=rr -pkgver=7019.c0147f04 +pkgver=7039.0ec04b2e pkgrel=1 groups=('blackarch' 'blackarch-debugger' 'blackarch-misc') pkgdesc='A Record and Replay Framework.' diff --git a/packages/rtl-433/PKGBUILD b/packages/rtl-433/PKGBUILD index e7fe58953c2..55c5715e9e3 100644 --- a/packages/rtl-433/PKGBUILD +++ b/packages/rtl-433/PKGBUILD @@ -6,7 +6,7 @@ pkgname=rtl-433 _pkgname=rtl_433 -pkgver=24.10+39.r3605.20250117.9c245187 +pkgver=24.10+48.r3614.20250131.7d4e1d2b pkgrel=1 pkgdesc='A generic software defined radio data receiver, mainly for the 433.92 MHz, 868 MHz (SRD), 315 MHz, 345 MHz, and 915 MHz ISM bands.' arch=('x86_64' 'i686') diff --git a/packages/sdrpp/PKGBUILD b/packages/sdrpp/PKGBUILD index 85c38bead03..005f0df3b19 100644 --- a/packages/sdrpp/PKGBUILD +++ b/packages/sdrpp/PKGBUILD @@ -7,7 +7,7 @@ # Old Contributor: Marin Atanasov Nikolov pkgname=sdrpp -pkgver=nightly.r260.gea3675d +pkgver=nightly.r262.g0e77a9f pkgrel=1 pkgdesc='The bloat-free SDR receiver.' arch=('x86_64' 'aarch64') diff --git a/packages/seclists/PKGBUILD b/packages/seclists/PKGBUILD index a380dd82905..181783f2df5 100644 --- a/packages/seclists/PKGBUILD +++ b/packages/seclists/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=seclists -pkgver=3994.df35d09e +pkgver=4047.44dfdf76 pkgrel=1 pkgdesc='A collection of multiple types of lists used during security assessments.' groups=('blackarch-wordlist') diff --git a/packages/sipp/PKGBUILD b/packages/sipp/PKGBUILD index b9aff34ef72..cf9b589275b 100644 --- a/packages/sipp/PKGBUILD +++ b/packages/sipp/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=sipp -pkgver=1505.3a35cb8 +pkgver=1506.464cf74 pkgrel=1 groups=('blackarch' 'blackarch-voip') pkgdesc='A free Open Source test tool / traffic generator for the SIP protocol.' diff --git a/packages/slackpirate/PKGBUILD b/packages/slackpirate/PKGBUILD index 1316d9563ef..4dd5902ae7c 100644 --- a/packages/slackpirate/PKGBUILD +++ b/packages/slackpirate/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=slackpirate -pkgver=142.9788be6 -pkgrel=8 +pkgver=148.99e470f +pkgrel=1 pkgdesc='Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/slither/PKGBUILD b/packages/slither/PKGBUILD index 9fad8502348..6a2ff77fc39 100644 --- a/packages/slither/PKGBUILD +++ b/packages/slither/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=slither -pkgver=4710.73dc9f92c +pkgver=4712.1cf17ec14 _pyver=3.13 pkgrel=1 epoch=1 diff --git a/packages/socialpwned/PKGBUILD b/packages/socialpwned/PKGBUILD index bd774435d7c..fdb48c6cb37 100644 --- a/packages/socialpwned/PKGBUILD +++ b/packages/socialpwned/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=socialpwned -pkgver=v2.0.1.r5.g6af3563 -pkgrel=5 +pkgver=v2.0.1.r7.g333d759 +pkgrel=1 pkgdesc='OSINT tool that allows to get the emails, from a target, published in social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/spiga/PKGBUILD b/packages/spiga/PKGBUILD index c8d3fbfbe27..8783c03c5af 100644 --- a/packages/spiga/PKGBUILD +++ b/packages/spiga/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=spiga -pkgver=671.2f214df +pkgver=672.42b8c40 pkgrel=1 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/spotbugs/PKGBUILD b/packages/spotbugs/PKGBUILD index 47f3907c6c3..008cf355365 100644 --- a/packages/spotbugs/PKGBUILD +++ b/packages/spotbugs/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=spotbugs -pkgver=17607.4f66ba3bf +pkgver=17626.332156456 pkgrel=1 pkgdesc='A tool for static analysis to look for bugs in Java code.' arch=('x86_64') diff --git a/packages/sslscan2/PKGBUILD b/packages/sslscan2/PKGBUILD index 240621fb9bb..7e798bcf21b 100644 --- a/packages/sslscan2/PKGBUILD +++ b/packages/sslscan2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sslscan2 _pkgname=sslscan -pkgver=719.9893141 +pkgver=721.7ba5ee0 pkgrel=1 pkgdesc='Tests SSL/TLS enabled services to discover supported cipher suites.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/stunner/PKGBUILD b/packages/stunner/PKGBUILD index 8a2c264c31a..cf1bc212145 100644 --- a/packages/stunner/PKGBUILD +++ b/packages/stunner/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=stunner -pkgver=v0.5.8.r52.ge5bbb66 +pkgver=v0.5.8.r53.g1d3e523 pkgrel=1 pkgdesc='Test and exploit STUN, TURN and TURN over TCP servers.' arch=('x86_64' 'aarch64') diff --git a/packages/subfinder/PKGBUILD b/packages/subfinder/PKGBUILD index e2b7b245689..00d7b98ff8c 100644 --- a/packages/subfinder/PKGBUILD +++ b/packages/subfinder/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=subfinder -pkgver=v2.6.7.r36.gda756e8 +pkgver=v2.6.7.r46.gdd66e42 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-recon') diff --git a/packages/suricata-verify/PKGBUILD b/packages/suricata-verify/PKGBUILD index 78438b0b59f..b5c0131f08d 100644 --- a/packages/suricata-verify/PKGBUILD +++ b/packages/suricata-verify/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=suricata-verify -pkgver=1421.0fdc8fb8 +pkgver=1449.a8e3c9ed pkgrel=1 pkgdesc='Suricata Verification Tests - Testing Suricata Output.' groups=('blackarch' 'blackarch-misc' 'blackarch-ids') diff --git a/packages/theharvester/PKGBUILD b/packages/theharvester/PKGBUILD index 03fe0588af8..39f5da58a86 100644 --- a/packages/theharvester/PKGBUILD +++ b/packages/theharvester/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=theharvester -pkgver=3792.34d1ef4a -pkgrel=2 +pkgver=3810.dfaf1f1c +pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).' url='http://www.edge-security.com/theHarvester.php' diff --git a/packages/tls-attacker/PKGBUILD b/packages/tls-attacker/PKGBUILD index e25c368a019..f15dd78f85e 100644 --- a/packages/tls-attacker/PKGBUILD +++ b/packages/tls-attacker/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tls-attacker -pkgver=7797.06f86b8d5 +pkgver=7830.a52b2a2f0 pkgrel=1 epoch=1 pkgdesc='A Java-based framework for analyzing TLS libraries.' diff --git a/packages/tls-map/PKGBUILD b/packages/tls-map/PKGBUILD index 965bebaace9..13ddfef3199 100644 --- a/packages/tls-map/PKGBUILD +++ b/packages/tls-map/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tls-map -pkgver=v3.0.0.r27.gc488bf5 +pkgver=v3.0.0.r29.gabb5eff pkgrel=1 pkgdesc='CLI & library for TLS cipher suites manipulation.' arch=('any') diff --git a/packages/tlsfuzzer/PKGBUILD b/packages/tlsfuzzer/PKGBUILD index bdf4073982d..f8e74a940bc 100644 --- a/packages/tlsfuzzer/PKGBUILD +++ b/packages/tlsfuzzer/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tlsfuzzer -pkgver=1847.f6390eb +pkgver=1871.fea525c pkgrel=1 pkgdesc='SSL and TLS protocol test suite and fuzzer.' groups=('blackarch' 'blackarch-crypto' 'blackarch-fuzzer') diff --git a/packages/tlsx/PKGBUILD b/packages/tlsx/PKGBUILD index 26a8d54956a..d8f2c8808d4 100644 --- a/packages/tlsx/PKGBUILD +++ b/packages/tlsx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tlsx -pkgver=v1.1.8.r0.g4e2bfc5 +pkgver=v1.1.9.r0.g3e4f27a pkgrel=1 pkgdesc='TLS grabber focused on TLS based data collection.' arch=('x86_64' 'aarch64') diff --git a/packages/trufflehog/PKGBUILD b/packages/trufflehog/PKGBUILD index d0bff0d2c19..491c74ad48a 100644 --- a/packages/trufflehog/PKGBUILD +++ b/packages/trufflehog/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=trufflehog -pkgver=v3.88.2.r15.g1fc8961d1 +pkgver=v3.88.4.r1.g6d3ba1f76 pkgrel=1 epoch=2 pkgdesc='Searches through git repositories for high entropy strings, digging deep into commit history.' diff --git a/packages/unblob/PKGBUILD b/packages/unblob/PKGBUILD index e8acc4c0608..dce1c1ec35f 100644 --- a/packages/unblob/PKGBUILD +++ b/packages/unblob/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=unblob -pkgver=25.1.8.r19.gbac061b +pkgver=25.1.8.r62.g748841b pkgrel=1 pkgdesc='Extract files from any kind of container formats.' arch=('any') diff --git a/packages/vbsmin/PKGBUILD b/packages/vbsmin/PKGBUILD index 80b33e4e261..15acfe2fb2d 100644 --- a/packages/vbsmin/PKGBUILD +++ b/packages/vbsmin/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=vbsmin -pkgver=v1.1.0.r121.g707afc4 -pkgrel=2 +pkgver=v1.1.0.r122.ga9db7a0 +pkgrel=1 groups=('blackarch' 'blackarch-packer' 'blackarch-automation') pkgdesc='VBScript minifier.' arch=('any') diff --git a/packages/verinice/PKGBUILD b/packages/verinice/PKGBUILD index 4592fe24669..83054680226 100644 --- a/packages/verinice/PKGBUILD +++ b/packages/verinice/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=verinice -pkgver=1.27.0.r0.gcfd8e0556 +pkgver=1.28.0.r0.g4337e9c7e pkgrel=1 groups=('blackarch' 'blackarch-misc') pkgdesc='Tool for managing information security.' diff --git a/packages/villain/PKGBUILD b/packages/villain/PKGBUILD index a538be45830..e5b8f3c5ad5 100644 --- a/packages/villain/PKGBUILD +++ b/packages/villain/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=villain -pkgver=V2.2.1.r0.gb14f685 -pkgrel=4 +pkgver=V2.2.1.r2.gb3a3946 +pkgrel=1 epoch=1 pkgdesc='C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers.' arch=('any') diff --git a/packages/voltron/PKGBUILD b/packages/voltron/PKGBUILD index e88ae2ca0eb..55a3f806121 100644 --- a/packages/voltron/PKGBUILD +++ b/packages/voltron/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=voltron -pkgver=627.d9fef0b -pkgrel=7 +pkgver=629.be9e54b +pkgrel=1 pkgdesc="UI for GDB, LLDB and Vivisect's VDB." groups=('blackarch' 'blackarch-debugger') arch=('any') diff --git a/packages/vuls/PKGBUILD b/packages/vuls/PKGBUILD index d2ad286b044..47b8e76b9b7 100644 --- a/packages/vuls/PKGBUILD +++ b/packages/vuls/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=vuls -pkgver=1601.40e36ccf +pkgver=1606.f9d176e2 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.' diff --git a/packages/waymore/PKGBUILD b/packages/waymore/PKGBUILD index 82d271f053f..b2023fc7372 100644 --- a/packages/waymore/PKGBUILD +++ b/packages/waymore/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=waymore -pkgver=v4.8.r0.g513499d +pkgver=v4.9.r0.g60968ae pkgrel=1 pkgdesc='Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal.' arch=('any') diff --git a/packages/wesng/PKGBUILD b/packages/wesng/PKGBUILD index f8dda58c037..2653b4f6b92 100644 --- a/packages/wesng/PKGBUILD +++ b/packages/wesng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=wesng -pkgver=392.f42e672 +pkgver=394.54cb496 pkgrel=1 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') diff --git a/packages/whapa/PKGBUILD b/packages/whapa/PKGBUILD index a1e292fccd8..6d5d0e52211 100644 --- a/packages/whapa/PKGBUILD +++ b/packages/whapa/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=whapa -pkgver=379.d9f6da2 +pkgver=381.cdd6e82 pkgrel=1 pkgdesc='WhatsApp Parser Tool.' groups=('blackarch' 'blackarch-misc') diff --git a/packages/whatsmyname/PKGBUILD b/packages/whatsmyname/PKGBUILD index e4238a9346f..82b5ec2a3de 100644 --- a/packages/whatsmyname/PKGBUILD +++ b/packages/whatsmyname/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=whatsmyname -pkgver=2581.4eace45 +pkgver=2591.063e93d pkgrel=1 pkgdesc='Tool to perform user and username enumeration on various websites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/x64dbg/PKGBUILD b/packages/x64dbg/PKGBUILD index 80c084b92c6..b1911f62d02 100644 --- a/packages/x64dbg/PKGBUILD +++ b/packages/x64dbg/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=x64dbg -pkgver=2024.12.21 -_pkgver=17-05 +pkgver=2025.01.17 +_pkgver=12-45 pkgrel=1 pkgdesc='An open-source x64/x32 debugger for windows.' url='https://github.com/x64dbg/x64dbg/releases' @@ -11,7 +11,7 @@ groups=('blackarch' 'blackarch-windows' 'blackarch-debugger') license=('GPL3') arch=('any') source=("$pkgname.zip::https://github.com/x64dbg/x64dbg/releases/download/snapshot/snapshot_${pkgver//./-}_${_pkgver}.zip") -sha512sums=('fc292ab669eb95aebe5665e997b2890b99c1d7d0b3daa844fdd83989bab18ad645443e82a6e8738a4f1851eaa84ef489aca1a7f453359fae1397b6c9849bb960') +sha512sums=('3250657670d1ac8d13778e976dd8fbf7dc75cec16147f096dbe87a40eecb254d5ec3fe3e8d1b0718ead537476002856a85df846288d1099251b4c9c873c4e879') package() { install -dm 755 "$pkgdir/usr/share/windows/$pkgname" diff --git a/packages/yeti/PKGBUILD b/packages/yeti/PKGBUILD index b3a0b687daf..5310ca4927d 100644 --- a/packages/yeti/PKGBUILD +++ b/packages/yeti/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=yeti -pkgver=3395.7fccf3fe +pkgver=3397.104432a2 pkgrel=1 pkgdesc='A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon') diff --git a/packages/zarn/PKGBUILD b/packages/zarn/PKGBUILD index 06a74296baf..fd8546fb2ca 100644 --- a/packages/zarn/PKGBUILD +++ b/packages/zarn/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zarn -pkgver=0.0.9.r29.gf76bf09 +pkgver=0.0.9.r30.gd9737b5 pkgrel=1 pkgdesc='A lightweight static security analysis tool for modern Perl Apps.' arch=('any') diff --git a/packages/zdns/PKGBUILD b/packages/zdns/PKGBUILD index 9cd8d892cd5..f67aa92c374 100644 --- a/packages/zdns/PKGBUILD +++ b/packages/zdns/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zdns -pkgver=652.7f4fb49 +pkgver=667.fc32b99 pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='Fast CLI DNS Lookup Tool.' diff --git a/packages/zeek/PKGBUILD b/packages/zeek/PKGBUILD index 7f07899709f..7885269654a 100644 --- a/packages/zeek/PKGBUILD +++ b/packages/zeek/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zeek -pkgver=v7.2.0.dev.r97.geed205d1e +pkgver=v7.2.0.dev.r130.g65a79b1de pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive' diff --git a/packages/zgrab2/PKGBUILD b/packages/zgrab2/PKGBUILD index c3dffc6d886..00a934567b6 100644 --- a/packages/zgrab2/PKGBUILD +++ b/packages/zgrab2/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zgrab2 -pkgver=672.0f39281 +pkgver=761.35d17d9 pkgrel=1 pkgdesc='Go Application Layer Scanner.' arch=('x86_64' 'aarch64')