Skip to content

Commit

Permalink
vcs packages: version bumps
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed Jan 5, 2025
1 parent d633c18 commit ecfcfbe
Show file tree
Hide file tree
Showing 82 changed files with 112 additions and 112 deletions.
4 changes: 2 additions & 2 deletions packages/adassault/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=adassault
pkgver=0.0.3.r16.ga4910e3
pkgrel=2
pkgver=0.0.3.r17.g5b439b4
pkgrel=1
groups=('blackarch' 'blackarch-networking')
pkgdesc='An Active Directory environments pentest tool complementary to existing ones like NetExec.'
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/adexplorersnapshot/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@

pkgname=adexplorersnapshot
_pkgname=ADExplorerSnapshot.py
pkgver=103.b6ef75d
pkgrel=2
pkgver=104.6128311
pkgrel=1
pkgdesc='AD Explorer snapshot parser.'
arch=('any')
groups=('blackarch' 'blackarch-recon' 'blackarch-windows')
Expand Down
4 changes: 2 additions & 2 deletions packages/bbscan/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=bbscan
pkgver=52.6731879
pkgrel=3
pkgver=53.29b9f11
pkgrel=1
pkgdesc='A tiny Batch web vulnerability Scanner.'
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer')
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/boofuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=boofuzz
pkgver=v0.4.2.r24.gf3f7fd0
pkgrel=4
pkgver=v0.4.2.r25.gc5bb39f
pkgrel=1
pigdesc='A fork and successor of the Sulley Fuzzing Framework.'
groups=('blackarch' 'blackarch-fuzzer')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/brakeman/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=brakeman
pkgver=v6.2.2.r16.gaab5f79a1
pkgver=v7.0.0.r0.g2f2cd21c8
pkgrel=1
epoch=1
pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.'
Expand Down
4 changes: 2 additions & 2 deletions packages/burpsuite/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=burpsuite
pkgver=2024.11.2
pkgver=2024.12
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-scanner'
Expand All @@ -19,7 +19,7 @@ source=("$pkgname.jar::https://portswigger.net/burp/releases/download?product=co
"$pkgname.desktop"
'icon64.png'
'git+https://github.com/PortSwigger/command-injection-attacker.git')
sha512sums=('3ff840212897256c6bd05119b8a2a3642a29e5b1639cdf1d0bddd2d9cf750aa23657cf3a73f88d5900221459c45bc629d5c6d6fb6f6325b28e6f1f11e63ecac5'
sha512sums=('dc1fb43207d9c459d01eda5b62925c0eded0f85c7575e7eba0ebcb2e42ae96050f82b04d8255c74ef0ceca69d716e4e86a5a8bef4432ffe347a2379210125f41'
'07f646ce79e4e259c8da4a16ecd9b0149f09cd047ab42bfb758dc1cd4871710866e4dae6cda572f96fb49d0b156e64dd7b0a78904d9d367d41136214de5488a2'
'292dcc47a625f69f0a235c8333e74eef437ec77095f731e97e5065261a7067a03f361375a10631828b42484f77b3e5d24ce71ceff174b0d6083f3a7abebe677c'
'928083e0189ce50304c4b32f8f6ef56be79881090bffdaddb5e990a59186ed2596c03293255693d488a47519e6da4e969e74e9bfe22a0f6ca53491a4e0749575'
Expand Down
2 changes: 1 addition & 1 deletion packages/chainsaw/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chainsaw
pkgver=v2.10.4.r0.g8799abb
pkgver=v2.11.0.r0.gf1152b1
pkgrel=1
pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/checkov/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=checkov
pkgver=3.2.344.r4.g91b57c34f
pkgrel=2
pkgver=3.2.346.r1.gcb2283fea
pkgrel=1
pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.'
groups=('blackarch' 'blackarch-code-audit')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/chipsec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chipsec
pkgver=1.13.8.r0.gc3c11d8
pkgver=1.13.8.r4.g0b31cc6
pkgrel=1
epoch=5
pkgdesc='Platform Security Assessment Framework.'
Expand Down
2 changes: 1 addition & 1 deletion packages/clair/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=clair
pkgver=2013.80c0381a
pkgver=2014.38b77499
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='Vulnerability Static Analysis for Containers.'
Expand Down
4 changes: 2 additions & 2 deletions packages/country-ip-blocks/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=country-ip-blocks
pkgver=4927.6930d76
pkgrel=2
pkgver=4951.e907a19
pkgrel=1
pkgdesc='CIDR country-level IP data, straight from the Regional Internet Registries, updated hourly.'
arch=('any')
groups=('blackarch' 'blackarch-wordlist' 'blackarch-misc')
Expand Down
2 changes: 1 addition & 1 deletion packages/cvemap/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cvemap
pkgver=v0.0.7.r249.g472513f
pkgver=v0.0.7.r259.ge3073c6
pkgrel=1
pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/dftimewolf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=dftimewolf
pkgver=746.5a8a470e
pkgrel=2
pkgver=748.beef35f4
pkgrel=1
pkgdesc='Framework for orchestrating forensic collection, processing and data export.'
arch=('any')
groups=('blackarch' 'blackarch-forensic')
Expand Down
4 changes: 2 additions & 2 deletions packages/dnsgen/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=dnsgen
pkgver=v1.0.4.r10.gbaadcce
pkgrel=2
pkgver=v1.0.4.r12.g7c98e7e
pkgrel=1
pkgdesc='Generate combination of domain names from the provided input.'
arch=('any')
groups=('blackarch' 'blackarch-misc')
Expand Down
2 changes: 1 addition & 1 deletion packages/dnsx/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dnsx
pkgver=1091.df180c0
pkgver=1101.7d0bd3e
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/dontgo403/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dontgo403
pkgver=v1.1.0.r1.g802515a
pkgver=1.0.1.r20.g34770db
pkgrel=1
epoch=1
pkgdesc='Tool to bypass 40X response codes..'
Expand Down
4 changes: 2 additions & 2 deletions packages/dsss/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=dsss
pkgver=123.84ddd33
pkgrel=6
pkgver=124.f354215
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner')
pkgdesc='A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/dublin-traceroute/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dublin-traceroute
pkgver=346.af52c54
pkgver=347.d81c77e
pkgrel=1
pkgdesc='NAT-aware multipath tracerouting tool.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/emp3r0r/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=emp3r0r
pkgver=v1.42.1.r0.g552567bc
pkgver=v1.44.4.r1.g3b888b75
pkgrel=1
pkgdesc='Linux post-exploitation framework made by linux user.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/fastnetmon/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fastnetmon
pkgver=v1.2.8.r2.g107f7181
pkgver=v1.2.8.r3.g1106cea1
pkgrel=1
pkgdesc='High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.'
url='https://github.com/pavel-odintsov/fastnetmon'
Expand Down
2 changes: 1 addition & 1 deletion packages/flask-session-cookie-manager/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgbase=flask-session-cookie-manager
pkgname=('flask-session-cookie-manager3' 'flask-session-cookie-manager2')
pkgver=v1.2.1.1.r12.ga2b1b57
pkgver=v1.2.2.r0.g8f2d462
pkgrel=1
pkgdesc='Decode and encode Flask session cookie.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/gau/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=gau
pkgver=167.5d4e127
pkgver=169.bfc58a0
pkgrel=1
pkgdesc="Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl."
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/git-hound/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=git-hound
pkgver=174.1d20536
pkgver=191.3317e39
pkgrel=1
pkgdesc='Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher.'
groups=('blackarch' 'blackarch-recon' 'blackarch-social')
Expand Down
2 changes: 1 addition & 1 deletion packages/githound/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=githound
_pkgname=git-hound
pkgver=v1.7.1.r15.g1d20536
pkgver=v2.0.0.r0.g3317e39
pkgrel=1
pkgdesc='Find secret information in git repositories.'
groups=('blackarch' 'blackarch-code-audit' 'blackarch-recon')
Expand Down
4 changes: 2 additions & 2 deletions packages/grammarinator/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,9 +2,9 @@
# See COPYING for license details.

pkgname=grammarinator
pkgver=378.d6caa88
pkgver=382.e1f7954
_pyver=3.13
pkgrel=2
pkgrel=1
pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.'
groups=('blackarch' 'blackarch-fuzzer' 'blackarch-misc')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/hacktv/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
# Old Author: fsphil

pkgname=hacktv
pkgver=466.e85c36c
pkgver=468.801b2f6
pkgrel=1
pkgdesc='Analogue TV transmitter for the HackRF.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/ida-free/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,7 @@ makedepends=('fakechroot')
options=('!strip')
_originalname="idafree84_linux.run"
_installer="$_originalname-$pkgver-$pkgrel"
source=("$_installer::https://out7.hex-rays.com/files/${_originalname}"
source=("$_installer::https://web.archive.org/web/20240921184600if_/https://out7.hex-rays.com/files/${_originalname}"
"$pkgname.desktop")
sha512sums=('afe9ce1f51d44e0781322fdb65a8515a6a3cd09ad0a203e6ba01c131e38b135adf034b612455f0e03ebd315fe818d78d2ea32ae9c4e27bd4f3761db46dee6969'
'47dcb9f5542a329df7d53cd7889c90f09b2edf6e7729a9566da3710df75c269fbf8e5dd1e95c326104c1faa99380f82df3288e8254cfa3be3955fda1212b2ceb')
Expand Down
2 changes: 1 addition & 1 deletion packages/imhex/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
# AUR Maintainer: Alex Sarum <rum.274.4 at gmail dot com>

pkgname=imhex
pkgver=1.36.0.r43.g9a9dc328e
pkgver=1.36.0.r127.g1e747b683
pkgrel=1
pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.'
arch=('x86_64')
Expand Down
4 changes: 2 additions & 2 deletions packages/intelmq/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=intelmq
pkgver=3.3.1.r20.gac09db478
pkgrel=2
pkgver=3.3.1.r35.g98df0cd11
pkgrel=1
pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.'
arch=('any')
groups=('blackarch' 'blackarch-misc')
Expand Down
4 changes: 2 additions & 2 deletions packages/ldeep/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=ldeep
pkgver=1.0.77.r0.g7df99a4
pkgrel=4
pkgver=1.0.78.r0.ge1d9fe7
pkgrel=1
epoch=1
pkgdesc='In-depth ldap enumeration utility.'
groups=('blackarch' 'blackarch-recon')
Expand Down
4 changes: 2 additions & 2 deletions packages/leo/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=leo
pkgver=35706.38cc43c31
pkgrel=4
pkgver=35751.9c0810cd5
pkgrel=1
pkgdesc="Literate programmer's editor, outliner, and project manager."
groups=('blackarch' 'blackarch-misc')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/lfimap/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=lfimap
pkgver=285.f2bb52b
pkgver=286.ac1f29c
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer')
Expand Down
2 changes: 1 addition & 1 deletion packages/ligolo-ng/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=ligolo-ng
pkgver=v0.7.4.r0.gc1cead0
pkgver=v0.7.5.r0.gad07712
pkgrel=1
pkgdesc='An advanced, yet simple, tunneling tool that uses a TUN interface.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/malicious-pdf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=malicious-pdf
pkgver=47.10d08b2
pkgrel=3
pkgver=48.412eca7
pkgrel=1
pkgdesc='Generate a bunch of malicious pdf files with phone-home functionality.'
arch=('any')
groups=('blackarch' 'blackarch-webapp' 'blackarch-malware')
Expand Down
2 changes: 1 addition & 1 deletion packages/maltrail/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=maltrail
pkgver=115041.36fc04c313
pkgver=115306.10c127fbee
pkgrel=1
pkgdesc='Malicious traffic detection system.'
groups=('blackarch' 'blackarch-defensive' 'blackarch-networking'
Expand Down
2 changes: 1 addition & 1 deletion packages/mapcidr/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=mapcidr
pkgver=v1.1.34.r383.g8057902
pkgver=v1.1.34.r384.g8f361ee
pkgrel=1
pkgdesc='Utility program to perform multiple operations for a given subnet/CIDR ranges.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/mubeng/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=mubeng
pkgver=254.a77f2d5
pkgver=258.9d875d0
pkgrel=1
groups=('blackarch' 'blackarch-proxy')
pkgdesc='An incredibly fast proxy checker & IP rotator with ease.'
Expand Down
2 changes: 1 addition & 1 deletion packages/naabu/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=naabu
pkgver=1692.9116ecd
pkgver=1702.f733833
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='A fast port scanner written in go with focus on reliability and simplicity.'
Expand Down
2 changes: 1 addition & 1 deletion packages/netexec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=netexec
_pyver=3.13
pkgver=v1.3.0.r186.g32b20cdc
pkgver=v1.3.0.r239.gf9ce149d
pkgrel=1
groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation'
'blackarch-windows')
Expand Down
2 changes: 1 addition & 1 deletion packages/nettacker/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=nettacker
pkgver=0.4.0.r40.gdfc637cc
pkgver=0.4.0.r41.g1463af88
pkgrel=1
pkgdesc='Automated Penetration Testing Framework.'
arch=('any')
Expand Down
Loading

0 comments on commit ecfcfbe

Please sign in to comment.