Skip to content

Commit

Permalink
git packages: version bumps
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed Oct 13, 2024
1 parent 3264d88 commit 3fddf44
Show file tree
Hide file tree
Showing 71 changed files with 4,300 additions and 78 deletions.
2 changes: 1 addition & 1 deletion packages/analyzemft/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=analyzemft
pkgver=413.94f9db6
pkgver=415.b1d0e6a
pkgrel=1
pkgdesc='Parse the MFT file from an NTFS filesystem.'
groups=('blackarch' 'blackarch-forensic')
Expand Down
2 changes: 1 addition & 1 deletion packages/android-udev-rules/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=android-udev-rules
pkgver=534.26575a4
pkgver=535.bedf1a5
pkgrel=1
epoch=1
pkgdesc='Android udev rules.'
Expand Down
2 changes: 1 addition & 1 deletion packages/beef/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=beef
pkgver=4480.7cb0a39b
pkgver=4495.924f8fac
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-exploitation')
Expand Down
2 changes: 1 addition & 1 deletion packages/boofuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=boofuzz
pkgver=v0.4.2.r19.g5552d0c
pkgver=v0.4.2.r20.gec4dfb5
pkgrel=1
pigdesc='A fork and successor of the Sulley Fuzzing Framework.'
groups=('blackarch' 'blackarch-fuzzer')
Expand Down
4 changes: 2 additions & 2 deletions packages/burpsuite/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=burpsuite
pkgver=2024.9
pkgver=2024.9.1
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-scanner'
Expand All @@ -19,7 +19,7 @@ source=("$pkgname.jar::https://portswigger.net/burp/releases/download?product=co
"$pkgname.desktop"
'icon64.png'
'git+https://github.com/PortSwigger/command-injection-attacker.git')
sha512sums=('4481f1e3c22d90c4ed9fa2776c249e0cd467b26ca786db949251994b2df256d3f47c6a3ad1e1897a35b73fa52193b8b1f111dc9a869d0b7b102c7dee011f5abd'
sha512sums=('7f103dd2b4f1fa0dee481dd43819812f18bc7da1109064c21584a58c495287f6895f35bd55850c1d66e8cfa51c6a7c7858758f6edd07be4bd0badb368954f275'
'07f646ce79e4e259c8da4a16ecd9b0149f09cd047ab42bfb758dc1cd4871710866e4dae6cda572f96fb49d0b156e64dd7b0a78904d9d367d41136214de5488a2'
'292dcc47a625f69f0a235c8333e74eef437ec77095f731e97e5065261a7067a03f361375a10631828b42484f77b3e5d24ce71ceff174b0d6083f3a7abebe677c'
'928083e0189ce50304c4b32f8f6ef56be79881090bffdaddb5e990a59186ed2596c03293255693d488a47519e6da4e969e74e9bfe22a0f6ca53491a4e0749575'
Expand Down
2 changes: 1 addition & 1 deletion packages/checkov/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=checkov
pkgver=3.2.257.r0.g681707c13
pkgver=3.2.258.r0.ge39622665
pkgrel=1
pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.'
groups=('blackarch' 'blackarch-code-audit')
Expand Down
2 changes: 1 addition & 1 deletion packages/chipsec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chipsec
pkgver=2222.ac864556
pkgver=2227.93443244
pkgrel=1
epoch=4
pkgdesc='Platform Security Assessment Framework.'
Expand Down
2 changes: 1 addition & 1 deletion packages/clair/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=clair
pkgver=1985.94113d95
pkgver=1988.05680a2b
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='Vulnerability Static Analysis for Containers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/cloudlist/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cloudlist
pkgver=701.058f1e1
pkgver=704.e873008
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='A tool for listing Assets from multiple Cloud Providers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/commix/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=commix
pkgver=2179.a319b99b
pkgver=2180.9fc625e7
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-automation'
'blackarch-exploitation')
Expand Down
2 changes: 1 addition & 1 deletion packages/cvemap/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cvemap
pkgver=v0.0.7.r131.ga45c9a7
pkgver=v0.0.7.r137.g6618678
pkgrel=1
pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/ddosify/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=ddosify
pkgver=v2.6.0.r29.gf4ae136
pkgver=v2.6.0.r30.g5d096af
pkgrel=1
epoch=1
pkgdesc='High-performance load testing tool, written in Golang.'
Expand Down
2 changes: 1 addition & 1 deletion packages/detect-secrets/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=detect-secrets
pkgver=v1.5.0.r30.g6cdb79b
pkgver=v1.5.0.r38.g4627207
pkgrel=1
pkgdesc='An enterprise friendly way of detecting and preventing secrets in code.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/dftimewolf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dftimewolf
pkgver=725.5637f40e
pkgver=726.af851486
pkgrel=1
pkgdesc='Framework for orchestrating forensic collection, processing and data export.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/dirsearch/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dirsearch
pkgver=2393.31ed8f8
pkgver=2415.ca61f77
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner')
pkgdesc='HTTP(S) directory/file brute forcer.'
Expand Down
2 changes: 1 addition & 1 deletion packages/dnsx/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dnsx
pkgver=983.c790eba
pkgver=989.4f149d3
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/dradis-ce/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dradis-ce
pkgver=6517.b1617e6d
pkgver=6545.76ace29a
pkgrel=1
pkgdesc='An open source framework to enable effective information sharing.'
groups=('blackarch' 'blackarch-recon' 'blackarch-misc')
Expand Down
2 changes: 1 addition & 1 deletion packages/fastnetmon/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fastnetmon
pkgver=v1.2.7.r70.g9e04fd55
pkgver=v1.2.7.r73.ga427d8b6
pkgrel=1
pkgdesc='High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.'
url='https://github.com/pavel-odintsov/fastnetmon'
Expand Down
2 changes: 1 addition & 1 deletion packages/fernflower/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fernflower
pkgver=668.15c64a5
pkgver=756.6602542
pkgrel=1
pkgdesc='An analytical decompiler for Java.'
groups=('blackarch' 'blackarch-decompiler')
Expand Down
2 changes: 1 addition & 1 deletion packages/flare-floss/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=flare-floss
pkgver=v3.1.1.r10.g986fa2c
pkgver=v3.1.1.r16.g59c9b0e
pkgrel=1
epoch=1
pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.'
Expand Down
2 changes: 1 addition & 1 deletion packages/fuddly/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=fuddly
pkgver=835.3756305
pkgver=836.89e2ac9
pkgrel=1
groups=('blackarch' 'blackarch-fuzzer')
pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).'
Expand Down
2 changes: 1 addition & 1 deletion packages/gowitness/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=gowitness
pkgver=434.1824997
pkgver=446.2321e6c
pkgrel=1
pkgdesc='A golang, web screenshot utility using Chrome Headless.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/hate-crack/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=hate-crack
pkgver=212.b000477
pkgver=214.9da279b
pkgrel=1
pkgdesc='A tool for automating cracking methodologies through Hashcat.'
groups=('blackarch' 'blackarch-automation' 'blackarch-cracker')
Expand Down
Loading

0 comments on commit 3fddf44

Please sign in to comment.