Skip to content

Commit

Permalink
multiple: pkgrel++.
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed Oct 18, 2024
1 parent 0e0d18d commit 6778958
Show file tree
Hide file tree
Showing 6 changed files with 6 additions and 6 deletions.
2 changes: 1 addition & 1 deletion packages/cjexploiter/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=cjexploiter
pkgver=6.72b08d8
pkgrel=2
pkgrel=3
pkgdesc='Drag and Drop ClickJacking exploit development assistance tool.'
groups=('blackarch' 'blackarch-webapp')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/evilize/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=evilize
pkgver=0.2
pkgrel=1
pkgrel=2
groups=('blackarch' 'blackarch-cracker' 'blackarch-binary' 'blackarch-crypto')
pkgdesc='Tool to create MD5 colliding binaries.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/network-app-stress-tester/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=network-app-stress-tester
pkgver=19.df75391
pkgrel=1
pkgrel=2
groups=('blackarch' 'blackarch-dos' 'blackarch-networking' 'blackarch-fuzzer')
pkgdesc='Network Application Stress Testing Yammer.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/stegolego/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=stegolego
pkgver=8.85354f6
pkgrel=3
pkgrel=4
groups=('blackarch' 'blackarch-stego')
pkgdesc='Simple program for using stegonography to hide data within BMP images.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/syringe/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=syringe
pkgver=12.79a703e
pkgrel=1
pkgrel=2
groups=('blackarch' 'blackarch-backdoor' 'blackarch-binary' 'blackarch-windows')
pkgdesc='A General Purpose DLL & Code Injection Utility.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/tgcd/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=tgcd
pkgver=1.1.1
pkgrel=1
pkgrel=2
pkgdesc='TCP/IP Gender Changer Daemon utility.'
groups=('blackarch' 'blackarch-networking')
arch=('x86_64' 'aarch64')
Expand Down

0 comments on commit 6778958

Please sign in to comment.