diff --git a/packages/adassault/PKGBUILD b/packages/adassault/PKGBUILD index 62d937e915e..ffe3f47aca8 100644 --- a/packages/adassault/PKGBUILD +++ b/packages/adassault/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=adassault -pkgver=0.0.3.r16.ga4910e3 -pkgrel=2 +pkgver=0.0.3.r17.g5b439b4 +pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='An Active Directory environments pentest tool complementary to existing ones like NetExec.' arch=('any') diff --git a/packages/adexplorersnapshot/PKGBUILD b/packages/adexplorersnapshot/PKGBUILD index 0803c3aa379..0878362caad 100644 --- a/packages/adexplorersnapshot/PKGBUILD +++ b/packages/adexplorersnapshot/PKGBUILD @@ -3,8 +3,8 @@ pkgname=adexplorersnapshot _pkgname=ADExplorerSnapshot.py -pkgver=103.b6ef75d -pkgrel=2 +pkgver=104.6128311 +pkgrel=1 pkgdesc='AD Explorer snapshot parser.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/bbscan/PKGBUILD b/packages/bbscan/PKGBUILD index 68579375896..91356e92abc 100644 --- a/packages/bbscan/PKGBUILD +++ b/packages/bbscan/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=bbscan -pkgver=52.6731879 -pkgrel=3 +pkgver=53.29b9f11 +pkgrel=1 pkgdesc='A tiny Batch web vulnerability Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/boofuzz/PKGBUILD b/packages/boofuzz/PKGBUILD index 091be4130f0..aa4bc296f54 100644 --- a/packages/boofuzz/PKGBUILD +++ b/packages/boofuzz/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=boofuzz -pkgver=v0.4.2.r24.gf3f7fd0 -pkgrel=4 +pkgver=v0.4.2.r25.gc5bb39f +pkgrel=1 pigdesc='A fork and successor of the Sulley Fuzzing Framework.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/brakeman/PKGBUILD b/packages/brakeman/PKGBUILD index 5bd3871d46f..02d05beaedd 100644 --- a/packages/brakeman/PKGBUILD +++ b/packages/brakeman/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=brakeman -pkgver=v6.2.2.r16.gaab5f79a1 +pkgver=v7.0.0.r0.g2f2cd21c8 pkgrel=1 epoch=1 pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.' diff --git a/packages/burpsuite/PKGBUILD b/packages/burpsuite/PKGBUILD index 56c0b1cef39..e37ff55d388 100644 --- a/packages/burpsuite/PKGBUILD +++ b/packages/burpsuite/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=burpsuite -pkgver=2024.11.2 +pkgver=2024.12 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-scanner' @@ -19,7 +19,7 @@ source=("$pkgname.jar::https://portswigger.net/burp/releases/download?product=co "$pkgname.desktop" 'icon64.png' 'git+https://github.com/PortSwigger/command-injection-attacker.git') -sha512sums=('3ff840212897256c6bd05119b8a2a3642a29e5b1639cdf1d0bddd2d9cf750aa23657cf3a73f88d5900221459c45bc629d5c6d6fb6f6325b28e6f1f11e63ecac5' +sha512sums=('dc1fb43207d9c459d01eda5b62925c0eded0f85c7575e7eba0ebcb2e42ae96050f82b04d8255c74ef0ceca69d716e4e86a5a8bef4432ffe347a2379210125f41' '07f646ce79e4e259c8da4a16ecd9b0149f09cd047ab42bfb758dc1cd4871710866e4dae6cda572f96fb49d0b156e64dd7b0a78904d9d367d41136214de5488a2' '292dcc47a625f69f0a235c8333e74eef437ec77095f731e97e5065261a7067a03f361375a10631828b42484f77b3e5d24ce71ceff174b0d6083f3a7abebe677c' '928083e0189ce50304c4b32f8f6ef56be79881090bffdaddb5e990a59186ed2596c03293255693d488a47519e6da4e969e74e9bfe22a0f6ca53491a4e0749575' diff --git a/packages/chainsaw/PKGBUILD b/packages/chainsaw/PKGBUILD index baa09cfacb7..576c70ce532 100644 --- a/packages/chainsaw/PKGBUILD +++ b/packages/chainsaw/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=chainsaw -pkgver=v2.10.4.r0.g8799abb +pkgver=v2.11.0.r0.gf1152b1 pkgrel=1 pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.' arch=('x86_64' 'aarch64') diff --git a/packages/checkov/PKGBUILD b/packages/checkov/PKGBUILD index c9af35cf33b..2c301c37a1a 100644 --- a/packages/checkov/PKGBUILD +++ b/packages/checkov/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=checkov -pkgver=3.2.344.r4.g91b57c34f -pkgrel=2 +pkgver=3.2.346.r1.gcb2283fea +pkgrel=1 pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/chipsec/PKGBUILD b/packages/chipsec/PKGBUILD index 133ee71c589..1fa9f6ab11d 100644 --- a/packages/chipsec/PKGBUILD +++ b/packages/chipsec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=chipsec -pkgver=1.13.8.r0.gc3c11d8 +pkgver=1.13.8.r4.g0b31cc6 pkgrel=1 epoch=5 pkgdesc='Platform Security Assessment Framework.' diff --git a/packages/clair/PKGBUILD b/packages/clair/PKGBUILD index f4197a760b2..e5a264cced0 100644 --- a/packages/clair/PKGBUILD +++ b/packages/clair/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=clair -pkgver=2013.80c0381a +pkgver=2014.38b77499 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Vulnerability Static Analysis for Containers.' diff --git a/packages/country-ip-blocks/PKGBUILD b/packages/country-ip-blocks/PKGBUILD index 3b163f78443..6c604ada925 100644 --- a/packages/country-ip-blocks/PKGBUILD +++ b/packages/country-ip-blocks/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=country-ip-blocks -pkgver=4927.6930d76 -pkgrel=2 +pkgver=4951.e907a19 +pkgrel=1 pkgdesc='CIDR country-level IP data, straight from the Regional Internet Registries, updated hourly.' arch=('any') groups=('blackarch' 'blackarch-wordlist' 'blackarch-misc') diff --git a/packages/cvemap/PKGBUILD b/packages/cvemap/PKGBUILD index 9bfc447915b..7ba63b60e67 100644 --- a/packages/cvemap/PKGBUILD +++ b/packages/cvemap/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cvemap -pkgver=v0.0.7.r249.g472513f +pkgver=v0.0.7.r259.ge3073c6 pkgrel=1 pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.' arch=('x86_64' 'aarch64') diff --git a/packages/dftimewolf/PKGBUILD b/packages/dftimewolf/PKGBUILD index 035a23fcf52..fc06f13f150 100644 --- a/packages/dftimewolf/PKGBUILD +++ b/packages/dftimewolf/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dftimewolf -pkgver=746.5a8a470e -pkgrel=2 +pkgver=748.beef35f4 +pkgrel=1 pkgdesc='Framework for orchestrating forensic collection, processing and data export.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/dnsgen/PKGBUILD b/packages/dnsgen/PKGBUILD index 15dea840bc4..c8a18b6cf5b 100644 --- a/packages/dnsgen/PKGBUILD +++ b/packages/dnsgen/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dnsgen -pkgver=v1.0.4.r10.gbaadcce -pkgrel=2 +pkgver=v1.0.4.r12.g7c98e7e +pkgrel=1 pkgdesc='Generate combination of domain names from the provided input.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/dnsx/PKGBUILD b/packages/dnsx/PKGBUILD index 1aaf743254a..9347d5fd60b 100644 --- a/packages/dnsx/PKGBUILD +++ b/packages/dnsx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dnsx -pkgver=1091.df180c0 +pkgver=1101.7d0bd3e pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.' diff --git a/packages/dontgo403/PKGBUILD b/packages/dontgo403/PKGBUILD index 26d6f903a09..5601422c4ab 100644 --- a/packages/dontgo403/PKGBUILD +++ b/packages/dontgo403/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dontgo403 -pkgver=v1.1.0.r1.g802515a +pkgver=1.0.1.r20.g34770db pkgrel=1 epoch=1 pkgdesc='Tool to bypass 40X response codes..' diff --git a/packages/dsss/PKGBUILD b/packages/dsss/PKGBUILD index aed325dad9a..e8465196841 100644 --- a/packages/dsss/PKGBUILD +++ b/packages/dsss/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=dsss -pkgver=123.84ddd33 -pkgrel=6 +pkgver=124.f354215 +pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dublin-traceroute/PKGBUILD b/packages/dublin-traceroute/PKGBUILD index 75c46438e24..f42b56484ee 100644 --- a/packages/dublin-traceroute/PKGBUILD +++ b/packages/dublin-traceroute/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dublin-traceroute -pkgver=346.af52c54 +pkgver=347.d81c77e pkgrel=1 pkgdesc='NAT-aware multipath tracerouting tool.' arch=('any') diff --git a/packages/emp3r0r/PKGBUILD b/packages/emp3r0r/PKGBUILD index 4c531ffefd2..f0d7ba17522 100644 --- a/packages/emp3r0r/PKGBUILD +++ b/packages/emp3r0r/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=emp3r0r -pkgver=v1.42.1.r0.g552567bc +pkgver=v1.44.4.r1.g3b888b75 pkgrel=1 pkgdesc='Linux post-exploitation framework made by linux user.' arch=('x86_64' 'aarch64') diff --git a/packages/fastnetmon/PKGBUILD b/packages/fastnetmon/PKGBUILD index 884d1e3f7f2..f156fa702f0 100644 --- a/packages/fastnetmon/PKGBUILD +++ b/packages/fastnetmon/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=fastnetmon -pkgver=v1.2.8.r2.g107f7181 +pkgver=v1.2.8.r3.g1106cea1 pkgrel=1 pkgdesc='High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.' url='https://github.com/pavel-odintsov/fastnetmon' diff --git a/packages/flask-session-cookie-manager/PKGBUILD b/packages/flask-session-cookie-manager/PKGBUILD index b381258b0ee..2e1e2918873 100644 --- a/packages/flask-session-cookie-manager/PKGBUILD +++ b/packages/flask-session-cookie-manager/PKGBUILD @@ -3,7 +3,7 @@ pkgbase=flask-session-cookie-manager pkgname=('flask-session-cookie-manager3' 'flask-session-cookie-manager2') -pkgver=v1.2.1.1.r12.ga2b1b57 +pkgver=v1.2.2.r0.g8f2d462 pkgrel=1 pkgdesc='Decode and encode Flask session cookie.' arch=('any') diff --git a/packages/gau/PKGBUILD b/packages/gau/PKGBUILD index 181356197d1..de7844cdf08 100644 --- a/packages/gau/PKGBUILD +++ b/packages/gau/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=gau -pkgver=167.5d4e127 +pkgver=169.bfc58a0 pkgrel=1 pkgdesc="Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl." arch=('x86_64' 'aarch64') diff --git a/packages/git-hound/PKGBUILD b/packages/git-hound/PKGBUILD index 748493ebce1..ba0030299a4 100644 --- a/packages/git-hound/PKGBUILD +++ b/packages/git-hound/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=git-hound -pkgver=174.1d20536 +pkgver=191.3317e39 pkgrel=1 pkgdesc='Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/githound/PKGBUILD b/packages/githound/PKGBUILD index ddcc7df01a3..13598e48654 100644 --- a/packages/githound/PKGBUILD +++ b/packages/githound/PKGBUILD @@ -3,7 +3,7 @@ pkgname=githound _pkgname=git-hound -pkgver=v1.7.1.r15.g1d20536 +pkgver=v2.0.0.r0.g3317e39 pkgrel=1 pkgdesc='Find secret information in git repositories.' groups=('blackarch' 'blackarch-code-audit' 'blackarch-recon') diff --git a/packages/grammarinator/PKGBUILD b/packages/grammarinator/PKGBUILD index 9ffdf2a443e..44b114b10e0 100644 --- a/packages/grammarinator/PKGBUILD +++ b/packages/grammarinator/PKGBUILD @@ -2,9 +2,9 @@ # See COPYING for license details. pkgname=grammarinator -pkgver=378.d6caa88 +pkgver=382.e1f7954 _pyver=3.13 -pkgrel=2 +pkgrel=1 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-misc') arch=('any') diff --git a/packages/hacktv/PKGBUILD b/packages/hacktv/PKGBUILD index afd3ca9441f..c919cd4a7f0 100644 --- a/packages/hacktv/PKGBUILD +++ b/packages/hacktv/PKGBUILD @@ -7,7 +7,7 @@ # Old Author: fsphil pkgname=hacktv -pkgver=466.e85c36c +pkgver=468.801b2f6 pkgrel=1 pkgdesc='Analogue TV transmitter for the HackRF.' arch=('x86_64' 'aarch64') diff --git a/packages/ida-free/PKGBUILD b/packages/ida-free/PKGBUILD index 332695038af..563b5ac23fc 100644 --- a/packages/ida-free/PKGBUILD +++ b/packages/ida-free/PKGBUILD @@ -16,7 +16,7 @@ makedepends=('fakechroot') options=('!strip') _originalname="idafree84_linux.run" _installer="$_originalname-$pkgver-$pkgrel" -source=("$_installer::https://out7.hex-rays.com/files/${_originalname}" +source=("$_installer::https://web.archive.org/web/20240921184600if_/https://out7.hex-rays.com/files/${_originalname}" "$pkgname.desktop") sha512sums=('afe9ce1f51d44e0781322fdb65a8515a6a3cd09ad0a203e6ba01c131e38b135adf034b612455f0e03ebd315fe818d78d2ea32ae9c4e27bd4f3761db46dee6969' '47dcb9f5542a329df7d53cd7889c90f09b2edf6e7729a9566da3710df75c269fbf8e5dd1e95c326104c1faa99380f82df3288e8254cfa3be3955fda1212b2ceb') diff --git a/packages/imhex/PKGBUILD b/packages/imhex/PKGBUILD index 7f3892bbf1b..df793e7fcc6 100644 --- a/packages/imhex/PKGBUILD +++ b/packages/imhex/PKGBUILD @@ -4,7 +4,7 @@ # AUR Maintainer: Alex Sarum pkgname=imhex -pkgver=1.36.0.r43.g9a9dc328e +pkgver=1.36.0.r127.g1e747b683 pkgrel=1 pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.' arch=('x86_64') diff --git a/packages/intelmq/PKGBUILD b/packages/intelmq/PKGBUILD index 7dd366d7c8b..faf4f6d0043 100644 --- a/packages/intelmq/PKGBUILD +++ b/packages/intelmq/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=intelmq -pkgver=3.3.1.r20.gac09db478 -pkgrel=2 +pkgver=3.3.1.r35.g98df0cd11 +pkgrel=1 pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/ldeep/PKGBUILD b/packages/ldeep/PKGBUILD index 7239fbf623b..6df7cbe12f2 100644 --- a/packages/ldeep/PKGBUILD +++ b/packages/ldeep/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=ldeep -pkgver=1.0.77.r0.g7df99a4 -pkgrel=4 +pkgver=1.0.78.r0.ge1d9fe7 +pkgrel=1 epoch=1 pkgdesc='In-depth ldap enumeration utility.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index 6d69a77e8ba..9801507d4ab 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=leo -pkgver=35706.38cc43c31 -pkgrel=4 +pkgver=35751.9c0810cd5 +pkgrel=1 pkgdesc="Literate programmer's editor, outliner, and project manager." groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/lfimap/PKGBUILD b/packages/lfimap/PKGBUILD index b158bd7c131..676f31811f2 100644 --- a/packages/lfimap/PKGBUILD +++ b/packages/lfimap/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=lfimap -pkgver=285.f2bb52b +pkgver=286.ac1f29c pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') diff --git a/packages/ligolo-ng/PKGBUILD b/packages/ligolo-ng/PKGBUILD index 2baf9000aeb..1abfafe7c69 100644 --- a/packages/ligolo-ng/PKGBUILD +++ b/packages/ligolo-ng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=ligolo-ng -pkgver=v0.7.4.r0.gc1cead0 +pkgver=v0.7.5.r0.gad07712 pkgrel=1 pkgdesc='An advanced, yet simple, tunneling tool that uses a TUN interface.' arch=('x86_64' 'aarch64') diff --git a/packages/malicious-pdf/PKGBUILD b/packages/malicious-pdf/PKGBUILD index 881fe279246..d81f357f561 100644 --- a/packages/malicious-pdf/PKGBUILD +++ b/packages/malicious-pdf/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=malicious-pdf -pkgver=47.10d08b2 -pkgrel=3 +pkgver=48.412eca7 +pkgrel=1 pkgdesc='Generate a bunch of malicious pdf files with phone-home functionality.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-malware') diff --git a/packages/maltrail/PKGBUILD b/packages/maltrail/PKGBUILD index 59a974bad4e..cfeea7c7a68 100644 --- a/packages/maltrail/PKGBUILD +++ b/packages/maltrail/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=maltrail -pkgver=115041.36fc04c313 +pkgver=115306.10c127fbee pkgrel=1 pkgdesc='Malicious traffic detection system.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking' diff --git a/packages/mapcidr/PKGBUILD b/packages/mapcidr/PKGBUILD index 34de35cf36f..7b532d5bc93 100644 --- a/packages/mapcidr/PKGBUILD +++ b/packages/mapcidr/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mapcidr -pkgver=v1.1.34.r383.g8057902 +pkgver=v1.1.34.r384.g8f361ee pkgrel=1 pkgdesc='Utility program to perform multiple operations for a given subnet/CIDR ranges.' arch=('x86_64' 'aarch64') diff --git a/packages/mubeng/PKGBUILD b/packages/mubeng/PKGBUILD index 2ef54db01bf..23054c0a214 100644 --- a/packages/mubeng/PKGBUILD +++ b/packages/mubeng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mubeng -pkgver=254.a77f2d5 +pkgver=258.9d875d0 pkgrel=1 groups=('blackarch' 'blackarch-proxy') pkgdesc='An incredibly fast proxy checker & IP rotator with ease.' diff --git a/packages/naabu/PKGBUILD b/packages/naabu/PKGBUILD index 556b64a32dc..0d91f91d99d 100644 --- a/packages/naabu/PKGBUILD +++ b/packages/naabu/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=naabu -pkgver=1692.9116ecd +pkgver=1702.f733833 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='A fast port scanner written in go with focus on reliability and simplicity.' diff --git a/packages/netexec/PKGBUILD b/packages/netexec/PKGBUILD index eb98b513c80..c835bf041e0 100644 --- a/packages/netexec/PKGBUILD +++ b/packages/netexec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netexec _pyver=3.13 -pkgver=v1.3.0.r186.g32b20cdc +pkgver=v1.3.0.r239.gf9ce149d pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/nettacker/PKGBUILD b/packages/nettacker/PKGBUILD index c0bdb34205a..27be085445d 100644 --- a/packages/nettacker/PKGBUILD +++ b/packages/nettacker/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nettacker -pkgver=0.4.0.r40.gdfc637cc +pkgver=0.4.0.r41.g1463af88 pkgrel=1 pkgdesc='Automated Penetration Testing Framework.' arch=('any') diff --git a/packages/nuclei-templates/PKGBUILD b/packages/nuclei-templates/PKGBUILD index 349e61b7fce..b0b358538c1 100644 --- a/packages/nuclei-templates/PKGBUILD +++ b/packages/nuclei-templates/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei-templates -pkgver=v10.1.1.r40.gc29a695d29 +pkgver=v10.1.1.r123.g8bbf12ff7b pkgrel=1 epoch=1 pkgdesc='Community curated list of template files for the nuclei engine.' diff --git a/packages/nuclei/PKGBUILD b/packages/nuclei/PKGBUILD index 7790243e9ea..8bf9a5d819a 100644 --- a/packages/nuclei/PKGBUILD +++ b/packages/nuclei/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei -pkgver=v3.0.0.r1036.g525d2caf6 +pkgver=v3.0.0.r1039.g258f38f72 pkgrel=1 epoch=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-recon' diff --git a/packages/opendht-c/PKGBUILD b/packages/opendht-c/PKGBUILD index 13996d0d2d4..4aed9ac86cc 100644 --- a/packages/opendht-c/PKGBUILD +++ b/packages/opendht-c/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=opendht-c -pkgver=v3.2.0.r26.g23af8605 +pkgver=v3.2.0.r27.g5237f0a3 pkgrel=1 epoch=1 pkgdesc='C++17 Distributed Hash Table implementation.' diff --git a/packages/osslsigncode/PKGBUILD b/packages/osslsigncode/PKGBUILD index b07459a66de..20cca76be7c 100644 --- a/packages/osslsigncode/PKGBUILD +++ b/packages/osslsigncode/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=osslsigncode -pkgver=653.3a8e25e +pkgver=654.e8f19a6 pkgrel=1 pkgdesc='A small tool that implements part of the functionality of the Microsoft tool signtool.exe.' arch=('x86_64' 'aarch64') diff --git a/packages/pfring-dkms/PKGBUILD b/packages/pfring-dkms/PKGBUILD index d72f07c91ab..0ab33b440d8 100644 --- a/packages/pfring-dkms/PKGBUILD +++ b/packages/pfring-dkms/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pfring-dkms -pkgver=3962.cb73329b +pkgver=3975.557d5890 pkgrel=1 epoch=1 pkgdesc='Linux kernel module for packet capture at wirespeed.' diff --git a/packages/phpstan/PKGBUILD b/packages/phpstan/PKGBUILD index f4408fbd955..673fa6f2fda 100644 --- a/packages/phpstan/PKGBUILD +++ b/packages/phpstan/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=phpstan -pkgver=11947.5c0095a16 +pkgver=12002.cd6e973e0 pkgrel=1 pkgdesc='PHP Static Analysis Tool - discover bugs in your code without running it.' groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/pkinittools/PKGBUILD b/packages/pkinittools/PKGBUILD index 1736111a5ab..057baba2f51 100644 --- a/packages/pkinittools/PKGBUILD +++ b/packages/pkinittools/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=pkinittools -pkgver=10.7311de8 -pkgrel=5 +pkgver=13.0f0cfa5 +pkgrel=1 pkgdesc='Tools for Kerberos PKINIT and relaying to AD CS.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/pmacct/PKGBUILD b/packages/pmacct/PKGBUILD index 9d2f84cc06d..7535ff3afd2 100644 --- a/packages/pmacct/PKGBUILD +++ b/packages/pmacct/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pmacct -pkgver=v1.7.6.r1517.g56b7bb2 +pkgver=v1.7.6.r1525.g5a5ca2b pkgrel=1 epoch=1 pkgdesc='Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].' diff --git a/packages/pwned/PKGBUILD b/packages/pwned/PKGBUILD index af365c47b1c..bfe9b437d9c 100644 --- a/packages/pwned/PKGBUILD +++ b/packages/pwned/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pwned -pkgver=2616.337fe73 +pkgver=2620.86cd0f8 pkgrel=1 pkgdesc="A command-line tool for querying the 'Have I been pwned?' service." groups=('blackarch' 'blackarch-recon') diff --git a/packages/python-dissect.target/PKGBUILD b/packages/python-dissect.target/PKGBUILD index f3097c94148..ff3fcb6f411 100644 --- a/packages/python-dissect.target/PKGBUILD +++ b/packages/python-dissect.target/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-dissect.target _pkgname=${pkgname#python-} -pkgver=3.20.1.r13.gf2f50a5 -pkgrel=3 +pkgver=3.20.1.r14.g6770095 +pkgrel=1 pkgdesc='The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-lsassy/PKGBUILD b/packages/python-lsassy/PKGBUILD index 02c8caa3c3a..541a13bca5c 100644 --- a/packages/python-lsassy/PKGBUILD +++ b/packages/python-lsassy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-lsassy _pkgname=lsassy _pyver=3.13 -pkgver=v3.1.12.r2.g47275b1 +pkgver=v3.1.13.r0.geae6ac5 pkgrel=1 pkgdesc='Python library to remotely extract credentials on a set of hosts.' arch=('any') diff --git a/packages/python-unblob-native/PKGBUILD b/packages/python-unblob-native/PKGBUILD index 4912592944d..d813547125e 100644 --- a/packages/python-unblob-native/PKGBUILD +++ b/packages/python-unblob-native/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-unblob-native _pkgname=${pkgname#python-} -pkgver=v0.1.5.r14.gdb53aa8 +pkgver=v0.1.5.r16.gcb61f36 pkgrel=1 pkgdesc='Performance critical parts of Unblob.' arch=('x86_64' 'aarch64') diff --git a/packages/python-wsnet/PKGBUILD b/packages/python-wsnet/PKGBUILD index 1db39268856..17f9a18aae6 100644 --- a/packages/python-wsnet/PKGBUILD +++ b/packages/python-wsnet/PKGBUILD @@ -3,8 +3,8 @@ pkgname=python-wsnet _pkgname=${pkgname#python-} -pkgver=0.0.17.r1.gb8642ef -pkgrel=3 +pkgver=0.0.17.r2.gaee740c +pkgrel=1 pkgdesc='A lightweight protocol implementation to perform TCP and authentication proxying over websockets.' arch=('any') url='https://github.com/skelsec/wsnet' diff --git a/packages/qbdi/PKGBUILD b/packages/qbdi/PKGBUILD index 1845cf26412..e15f37a1e46 100644 --- a/packages/qbdi/PKGBUILD +++ b/packages/qbdi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qbdi _pkgname=QBDI -pkgver=v0.11.0.r29.g56c0dec +pkgver=v0.11.0.r33.g0fd1834 pkgrel=1 pkgdesc='A Dynamic Binary Instrumentation framework based on LLVM.' arch=('x86_64' 'aarch64') diff --git a/packages/retire/PKGBUILD b/packages/retire/PKGBUILD index bfbe4c28503..1571348d849 100644 --- a/packages/retire/PKGBUILD +++ b/packages/retire/PKGBUILD @@ -3,7 +3,7 @@ pkgname=retire _pkgname=retire.js -pkgver=5.2.5.r13.g17e9c12 +pkgver=5.2.5.r14.gc57c288 pkgrel=1 pkgdesc='Scanner detecting the use of JavaScript libraries with known vulnerabilities.' arch=('any') diff --git a/packages/rr/PKGBUILD b/packages/rr/PKGBUILD index fb6cfc6a591..543336edeef 100644 --- a/packages/rr/PKGBUILD +++ b/packages/rr/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=rr -pkgver=7011.6f8244fd -pkgrel=2 +pkgver=7018.4e7d76ee +pkgrel=1 groups=('blackarch' 'blackarch-debugger' 'blackarch-misc') pkgdesc='A Record and Replay Framework.' arch=('x86_64' 'aarch64') diff --git a/packages/rtl-433/PKGBUILD b/packages/rtl-433/PKGBUILD index f40c8ddb827..b8a51efad05 100644 --- a/packages/rtl-433/PKGBUILD +++ b/packages/rtl-433/PKGBUILD @@ -6,7 +6,7 @@ pkgname=rtl-433 _pkgname=rtl_433 -pkgver=24.10+20.r3586.20241227.a656f2e5 +pkgver=24.10+31.r3597.20250105.075a2b58 pkgrel=1 pkgdesc='A generic software defined radio data receiver, mainly for the 433.92 MHz, 868 MHz (SRD), 315 MHz, 345 MHz, and 915 MHz ISM bands.' arch=('x86_64' 'i686') diff --git a/packages/s3scanner/PKGBUILD b/packages/s3scanner/PKGBUILD index e814768402d..2ffc7090d6e 100644 --- a/packages/s3scanner/PKGBUILD +++ b/packages/s3scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=s3scanner _pkgname=s3Scanner -pkgver=475.4df7525 +pkgver=476.3a508a5 pkgrel=1 pkgdesc='A tool to find open S3 buckets in AWS or other cloud providers.' arch=('x86_64' 'aarch64') diff --git a/packages/sdrpp/PKGBUILD b/packages/sdrpp/PKGBUILD index a092c163b67..be640ee146d 100644 --- a/packages/sdrpp/PKGBUILD +++ b/packages/sdrpp/PKGBUILD @@ -7,7 +7,7 @@ # Old Contributor: Marin Atanasov Nikolov pkgname=sdrpp -pkgver=nightly.r255.g46bcba7 +pkgver=nightly.r259.ge1de2da pkgrel=1 pkgdesc='The bloat-free SDR receiver.' arch=('x86_64' 'aarch64') diff --git a/packages/seclists/PKGBUILD b/packages/seclists/PKGBUILD index f9814890202..ca4e1b7f57e 100644 --- a/packages/seclists/PKGBUILD +++ b/packages/seclists/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=seclists -pkgver=3964.ff8c73ae +pkgver=3977.6d860fc2 pkgrel=1 pkgdesc='A collection of multiple types of lists used during security assessments.' groups=('blackarch-wordlist') diff --git a/packages/smbmap/PKGBUILD b/packages/smbmap/PKGBUILD index 5cfe5f533d6..07e38bfb93a 100644 --- a/packages/smbmap/PKGBUILD +++ b/packages/smbmap/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=smbmap -pkgver=v1.10.5.r1.g2169cc6 -pkgrel=4 +pkgver=v1.10.7.r0.g3808808 +pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A handy SMB enumeration tool.' diff --git a/packages/sn1per/PKGBUILD b/packages/sn1per/PKGBUILD index 32320912323..17e5642fc70 100644 --- a/packages/sn1per/PKGBUILD +++ b/packages/sn1per/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sn1per _pkgname=sniper -pkgver=612.b40999a +pkgver=614.5c3aed5 pkgrel=1 epoch=1 pkgdesc='Automated Pentest Recon Scanner.' diff --git a/packages/spiga/PKGBUILD b/packages/spiga/PKGBUILD index 976ce570b74..f54e826d366 100644 --- a/packages/spiga/PKGBUILD +++ b/packages/spiga/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=spiga -pkgver=666.143c584 -pkgrel=3 +pkgver=667.a427aa7 +pkgrel=1 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Configurable web resource scanner.' diff --git a/packages/spotbugs/PKGBUILD b/packages/spotbugs/PKGBUILD index 8713d3d3d2e..4d06e5c82d3 100644 --- a/packages/spotbugs/PKGBUILD +++ b/packages/spotbugs/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=spotbugs -pkgver=17581.ff8b14d62 +pkgver=17585.75c2b5fed pkgrel=1 pkgdesc='A tool for static analysis to look for bugs in Java code.' arch=('x86_64') diff --git a/packages/stunner/PKGBUILD b/packages/stunner/PKGBUILD index 0af0a852de2..abbfd29916a 100644 --- a/packages/stunner/PKGBUILD +++ b/packages/stunner/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=stunner -pkgver=v0.5.8.r49.gd4e22dd +pkgver=v0.5.8.r51.g4fc7cf1 pkgrel=1 pkgdesc='Test and exploit STUN, TURN and TURN over TCP servers.' arch=('x86_64' 'aarch64') diff --git a/packages/subfinder/PKGBUILD b/packages/subfinder/PKGBUILD index 433eec3db4b..5e7fb6e7b00 100644 --- a/packages/subfinder/PKGBUILD +++ b/packages/subfinder/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=subfinder -pkgver=v2.6.3.r530.ge3c5a46 +pkgver=v2.6.3.r532.g491b504 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-recon') diff --git a/packages/sysinternals-suite/PKGBUILD b/packages/sysinternals-suite/PKGBUILD index 66055f6b3e4..774fc92540c 100644 --- a/packages/sysinternals-suite/PKGBUILD +++ b/packages/sysinternals-suite/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=sysinternals-suite -pkgver=6.4 +pkgver=6.5 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-windows') @@ -11,7 +11,7 @@ url='http://sysinternals.com/' license=('custom:unknown') arch=('any') source=('http://download.sysinternals.com/files/SysinternalsSuite.zip') -sha512sums=('5602f165aff1f68eb6596f431c5b347a2863ad50db63b5e44f2d5c782e47ae76a14aace588f6c6b16ae8abebbe7481bb307e650fbde250594b7d683207fc8ad5') +sha512sums=('7fabd9a9001d951829c3187379f18e5b9e94469688cce8145d995170cbc51339ab42c3677a53c23b1512630698fe81557ab50a95b0ae28c4d87024065f1674de') package() { install -dm 755 "$pkgdir/usr/share/windows/$pkgname" diff --git a/packages/tfsec/PKGBUILD b/packages/tfsec/PKGBUILD index 3ea3db5be9c..b82d5362bda 100644 --- a/packages/tfsec/PKGBUILD +++ b/packages/tfsec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tfsec -pkgver=v0.63.1.r401.g6444d311b +pkgver=v0.63.1.r402.g7f016e798 pkgrel=1 pkgdesc='Security scanner for your Terraform code.' arch=('x86_64' 'aarch64') diff --git a/packages/tlsfuzzer/PKGBUILD b/packages/tlsfuzzer/PKGBUILD index 7e1d67060cf..a189a5bbdfe 100644 --- a/packages/tlsfuzzer/PKGBUILD +++ b/packages/tlsfuzzer/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=tlsfuzzer -pkgver=1843.32fcb0d -pkgrel=4 +pkgver=1845.c9c35fe +pkgrel=1 pkgdesc='SSL and TLS protocol test suite and fuzzer.' groups=('blackarch' 'blackarch-crypto' 'blackarch-fuzzer') arch=('any') diff --git a/packages/trufflehog/PKGBUILD b/packages/trufflehog/PKGBUILD index 80522bc98f3..ecd4774bda6 100644 --- a/packages/trufflehog/PKGBUILD +++ b/packages/trufflehog/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=trufflehog -pkgver=v3.88.0.r1.gdef734a78 +pkgver=v3.88.0.r5.gdde8f8a06 pkgrel=1 epoch=2 pkgdesc='Searches through git repositories for high entropy strings, digging deep into commit history.' diff --git a/packages/unblob/PKGBUILD b/packages/unblob/PKGBUILD index d8008976436..2736389db9d 100644 --- a/packages/unblob/PKGBUILD +++ b/packages/unblob/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=unblob -pkgver=24.12.4.r37.g1f0df60 +pkgver=24.12.4.r39.gc85a984 pkgrel=1 pkgdesc='Extract files from any kind of container formats.' arch=('any') diff --git a/packages/vivisect/PKGBUILD b/packages/vivisect/PKGBUILD index c18082c6283..7aad7fb713f 100644 --- a/packages/vivisect/PKGBUILD +++ b/packages/vivisect/PKGBUILD @@ -2,9 +2,9 @@ # See COPYING for license details. pkgname=vivisect -pkgver=v1.2.1.r1.g40b4e78e +pkgver=v1.2.1.r2.gfa673cb7 _pyver=3.13 -pkgrel=2 +pkgrel=1 epoch=3 groups=('blackarch' 'blackarch-debugger' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/wafw00f/PKGBUILD b/packages/wafw00f/PKGBUILD index 6f5c83114c2..b295110fc52 100644 --- a/packages/wafw00f/PKGBUILD +++ b/packages/wafw00f/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=wafw00f -pkgver=858.d7606ad -pkgrel=2 +pkgver=862.2b94868 +pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Identify and fingerprint Web Application Firewall (WAF) products protecting a website.' arch=('any') diff --git a/packages/waymore/PKGBUILD b/packages/waymore/PKGBUILD index 5c6578fbb0c..82d271f053f 100644 --- a/packages/waymore/PKGBUILD +++ b/packages/waymore/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=waymore -pkgver=v4.7.r0.ged75caf -pkgrel=4 +pkgver=v4.8.r0.g513499d +pkgrel=1 pkgdesc='Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/wesng/PKGBUILD b/packages/wesng/PKGBUILD index 68670b970d1..b8e5e0e5007 100644 --- a/packages/wesng/PKGBUILD +++ b/packages/wesng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=wesng -pkgver=388.1582f15 +pkgver=389.6068abb pkgrel=1 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') diff --git a/packages/whapa/PKGBUILD b/packages/whapa/PKGBUILD index 2906efa0e73..dba50ed7143 100644 --- a/packages/whapa/PKGBUILD +++ b/packages/whapa/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=whapa -pkgver=375.60d96d5 -pkgrel=4 +pkgver=377.f1b60bc +pkgrel=1 pkgdesc='WhatsApp Parser Tool.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/whatsmyname/PKGBUILD b/packages/whatsmyname/PKGBUILD index 7cae81f1561..2b90103a7e3 100644 --- a/packages/whatsmyname/PKGBUILD +++ b/packages/whatsmyname/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=whatsmyname -pkgver=2548.5ff612b +pkgver=2558.34f05f3 pkgrel=1 pkgdesc='Tool to perform user and username enumeration on various websites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/x64dbg/PKGBUILD b/packages/x64dbg/PKGBUILD index 8a34c4eed0f..80c084b92c6 100644 --- a/packages/x64dbg/PKGBUILD +++ b/packages/x64dbg/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=x64dbg -pkgver=2024.10.07 -_pkgver=23-00 +pkgver=2024.12.21 +_pkgver=17-05 pkgrel=1 pkgdesc='An open-source x64/x32 debugger for windows.' url='https://github.com/x64dbg/x64dbg/releases' @@ -11,7 +11,7 @@ groups=('blackarch' 'blackarch-windows' 'blackarch-debugger') license=('GPL3') arch=('any') source=("$pkgname.zip::https://github.com/x64dbg/x64dbg/releases/download/snapshot/snapshot_${pkgver//./-}_${_pkgver}.zip") -sha512sums=('c4d3ece9f173e3408a31c765fa840f9e14e3abfe411d40a845db3e34a0957094627ac271fa8e2aae9ff228bb524cce81e57ef8106179ed8cf948511c960941ca') +sha512sums=('fc292ab669eb95aebe5665e997b2890b99c1d7d0b3daa844fdd83989bab18ad645443e82a6e8738a4f1851eaa84ef489aca1a7f453359fae1397b6c9849bb960') package() { install -dm 755 "$pkgdir/usr/share/windows/$pkgname" diff --git a/packages/yeti/PKGBUILD b/packages/yeti/PKGBUILD index 55e2a6306f0..b3a0b687daf 100644 --- a/packages/yeti/PKGBUILD +++ b/packages/yeti/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=yeti -pkgver=3393.6e8035ff +pkgver=3395.7fccf3fe pkgrel=1 pkgdesc='A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon') diff --git a/packages/zarn/PKGBUILD b/packages/zarn/PKGBUILD index 0324113577f..06a74296baf 100644 --- a/packages/zarn/PKGBUILD +++ b/packages/zarn/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zarn -pkgver=0.0.9.r27.g64b471b +pkgver=0.0.9.r29.gf76bf09 pkgrel=1 pkgdesc='A lightweight static security analysis tool for modern Perl Apps.' arch=('any') diff --git a/packages/zeek/PKGBUILD b/packages/zeek/PKGBUILD index 522c46705af..5b85b77b003 100644 --- a/packages/zeek/PKGBUILD +++ b/packages/zeek/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=zeek -pkgver=v7.2.0.dev.r25.gf39f0aae2 -pkgrel=2 +pkgver=v7.2.0.dev.r26.g9e85a0d27 +pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive' 'blackarch-sniffer') diff --git a/packages/zgrab2/PKGBUILD b/packages/zgrab2/PKGBUILD index c63167907db..e8f23e5b0d6 100644 --- a/packages/zgrab2/PKGBUILD +++ b/packages/zgrab2/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zgrab2 -pkgver=666.82b0038 +pkgver=668.3b4db6f pkgrel=1 pkgdesc='Go Application Layer Scanner.' arch=('x86_64' 'aarch64')