Skip to content

Commit

Permalink
git packages: version bumps
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed May 12, 2019
1 parent a869d76 commit 37e39a9
Show file tree
Hide file tree
Showing 46 changed files with 50 additions and 50 deletions.
2 changes: 1 addition & 1 deletion packages/amoco/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=amoco
pkgver=v2.4.1.r243.g607e30f
pkgver=v2.4.1.r246.g477c046
pkgrel=1
epoch=1
pkgdesc='Yet another tool for analysing binaries.'
Expand Down
2 changes: 1 addition & 1 deletion packages/android-udev-rules/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=android-udev-rules
pkgver=381.eeb5e90
pkgver=383.c01699c
pkgrel=1
epoch=1
pkgdesc='Android udev rules.'
Expand Down
2 changes: 1 addition & 1 deletion packages/aquatone/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=aquatone
pkgver=102.45c886a
pkgver=108.50484b1
pkgrel=1
groups=('blackarch' 'blackarch-recon' 'blackarch-scanner')
pkgdesc='A set of tools for performing reconnaissance on domain names.'
Expand Down
4 changes: 2 additions & 2 deletions packages/brakeman/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=brakeman
pkgver=3334.ddd75d5a
pkgrel=2
pkgver=3344.cda47746
pkgrel=1
pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.'
groups=('blackarch' 'blackarch-code-audit' 'blackarch-exploitation'
'blackarch-scanner' 'blackarch-webapp')
Expand Down
2 changes: 1 addition & 1 deletion packages/can-utils/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=can-utils
pkgver=433.afb88e9
pkgver=443.045f75a
pkgrel=1
pkgdesc='Linux-CAN / SocketCAN user space applications.'
groups=('blackarch' 'blackarch-automobile')
Expand Down
2 changes: 1 addition & 1 deletion packages/cansina/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cansina
pkgver=16.fe94827
pkgver=20.3c8841b
pkgrel=1
epoch=2
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner')
Expand Down
2 changes: 1 addition & 1 deletion packages/changeme/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=changeme
pkgver=240.3a6e2f7
pkgver=256.e784418
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='A default credential scanner.'
Expand Down
2 changes: 1 addition & 1 deletion packages/chipsec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chipsec
pkgver=1.3.7.r24.g6671020
pkgver=1.3.7.r32.ga3928c9
pkgrel=1
epoch=3
pkgdesc='Platform Security Assessment Framework.'
Expand Down
2 changes: 1 addition & 1 deletion packages/commix/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=commix
pkgver=1299.c28db13
pkgver=1303.3d6a344
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-automation'
'blackarch-exploitation')
Expand Down
2 changes: 1 addition & 1 deletion packages/dhcpoptinj/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dhcpoptinj
pkgver=104.69a33ca
pkgver=113.0ef6605
pkgrel=1
pkgdesc='DHCP option injector.'
groups=('blackarch' 'blackarch-networking')
Expand Down
2 changes: 1 addition & 1 deletion packages/exabgp/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=exabgp
pkgver=4252.9e573ef1
pkgver=4270.d59b37c3
pkgrel=1
groups=('blackarch' 'blackarch-networking' 'blackarch-defensive')
pkgdesc='The BGP swiss army knife of networking.'
Expand Down
2 changes: 1 addition & 1 deletion packages/expose/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=expose
_pkgname=ExpoSE
pkgver=981.b726343
pkgver=987.c7e5e6d
pkgrel=1
pkgdesc='A Dynamic Symbolic Execution (DSE) engine for JavaScript'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/findomain/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=findomain
pkgver=41.84c2714
pkgver=42.65cf4c6
pkgrel=1
pkgdesc='A tool that use Certificate Transparency logs to find subdomains.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/gef/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=gef
pkgver=1663.5ea35d2
pkgver=1665.6080514
pkgrel=1
groups=('blackarch' 'blackarch-debugger' 'blackarch-exploitation')
pkgdesc='Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/gitleaks/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=gitleaks
pkgver=386.68b6388
pkgver=388.f4b9b6d
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Audit Git repos for secrets and keys.'
Expand Down
4 changes: 2 additions & 2 deletions packages/gitmails/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=gitmails
pkgver=70.ee11da1
pkgrel=2
pkgver=71.8aa8411
pkgrel=1
pkgdesc='An information gathering tool to collect git commit emails in version control host services.'
groups=('blackarch' 'blackarch-recon' 'blackarch-social')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/habu/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=habu
pkgver=230.87091e3
pkgver=233.9ab5e7b
pkgrel=1
pkgdesc='Python Network Hacking Toolkit.'
groups=('blackarch' 'blackarch-scanner' 'blackarch-spoof' 'blackarch-dos'
Expand Down
2 changes: 1 addition & 1 deletion packages/honggfuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=honggfuzz
pkgver=3022.28fb439a
pkgver=3032.aba812c1
pkgrel=1
groups=('blackarch' 'blackarch-fuzzer' 'blackarch-hardware')
pkgdesc='A general-purpose fuzzer with simple, command-line interface.'
Expand Down
2 changes: 1 addition & 1 deletion packages/jok3r/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=jok3r
pkgver=140.924d336
pkgver=141.23b6aa3
pkgrel=1
pkgdesc='Network and Web Pentest Framework.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/koadic/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=koadic
pkgver=449.e18388b
pkgver=454.1fb938e
pkgrel=1
epoch=1
pkgdesc='A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.'
Expand Down
2 changes: 1 addition & 1 deletion packages/machinae/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=machinae
pkgver=170.a96fd93
pkgver=176.e787be5
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.'
Expand Down
2 changes: 1 addition & 1 deletion packages/maltrail/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=maltrail
pkgver=6701.c1e6a515
pkgver=7077.41c32107
pkgrel=1
pkgdesc='Malicious traffic detection system.'
groups=('blackarch' 'blackarch-defensive' 'blackarch-networking'
Expand Down
2 changes: 1 addition & 1 deletion packages/manticore/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=manticore
pkgver=0.2.4.r56.g5f37fb6f
pkgver=0.2.4.r58.ga527e818
pkgrel=1
pkgdesc='Symbolic execution tool.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/miasm-git/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
pkgbase=miasm-git
pkgbasename=miasm
pkgname=('python-miasm-git' 'python2-miasm-git')
pkgver=0.1.1.dev130
pkgver=0.1.1.dev136
pkgrel=1
pkgdesc='Machine code manipulation library.'
arch=('x86_64' 'armv6h' 'armv7h' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/nemesis/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=nemesis
pkgver=203.5c65ced
pkgver=212.94e5df2
pkgrel=1
pkgdesc='A command-line network packet crafting and injection utility.'
groups=('blackarch' 'blackarch-networking')
Expand Down
2 changes: 1 addition & 1 deletion packages/onionshare/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=onionshare
pkgver=2500.925cd47
pkgver=2522.4648d18
pkgrel=1
groups=('blackarch' 'blackarch-misc' 'blackarch-defensive')
pkgdesc='Securely and anonymously share a file of any size.'
Expand Down
2 changes: 1 addition & 1 deletion packages/phpsploit/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=phpsploit
pkgver=891.dfd9b16
pkgver=893.ce1076e
pkgrel=1
pkgdesc='Stealth post-exploitation framework.'
groups=('blackarch' 'blackarch-webapp')
Expand Down
2 changes: 1 addition & 1 deletion packages/pmacct/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=pmacct
pkgver=2778.82ed6b21
pkgver=2784.188ae46a
pkgrel=1
pkgdesc='Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].'
groups=('blackarch' 'blackarch-networking' 'blackarch-sniffer'
Expand Down
2 changes: 1 addition & 1 deletion packages/pwned/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=pwned
pkgver=601.fb8e00a
pkgver=606.54e627d
pkgrel=1
pkgdesc="A command-line tool for querying the 'Have I been pwned?' service."
groups=('blackarch' 'blackarch-recon')
Expand Down
2 changes: 1 addition & 1 deletion packages/pyfiscan/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=pyfiscan
pkgver=2274.d8fb9d5
pkgver=2287.375499a
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner')
pkgdesc='Free web-application vulnerability and version scanner.'
Expand Down
2 changes: 1 addition & 1 deletion packages/python2-exscript/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=python2-exscript
pkgver=1786.72718ee
pkgver=1789.8a90356
pkgrel=1
pkgdesc='A Python module making Telnet and SSH easy.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/reaver-wps-fork-t6x/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=reaver-wps-fork-t6x
pkgver=250.23dcc42
pkgver=256.fdeb73b
pkgrel=1
pkgdesc='Brute force attack against Wifi Protected Setup mod with Pixie Dust Attack.'
arch=('x86_64' 'armv6h' 'armv7h' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/sha1collisiondetection/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=sha1collisiondetection
pkgver=101.1603399
pkgver=102.855827c
pkgrel=1
pkgdesc='Library and command line tool to detect SHA-1 collision in a file'
arch=('x86_64' 'armv6h' 'armv7h' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/sippts/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=sippts
pkgver=73.d85be43
pkgver=74.128520e
pkgrel=1
pkgdesc='Set of tools to audit SIP based VoIP Systems.'
groups=('blackarch' 'blackarch-voip')
Expand Down
2 changes: 1 addition & 1 deletion packages/snallygaster/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=snallygaster
pkgver=60.ba78a4b
pkgver=63.d56a219
pkgrel=1
pkgdesc='Tool to scan for secret files on HTTP servers.'
groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner')
Expand Down
2 changes: 1 addition & 1 deletion packages/sniff-probe-req/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=sniff-probe-req
pkgver=193.9d477ad
pkgver=194.f6337c8
pkgrel=1
pkgdesc='Wi-Fi Probe Requests Sniffer.'
groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer')
Expand Down
4 changes: 2 additions & 2 deletions packages/ssllabs-scan/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=ssllabs-scan
pkgver=245.e5a8705
pkgrel=2
pkgver=246.c3996f9
pkgrel=1
pkgdesc='Command-line client for the SSL Labs APIs'
groups=('blackarch' 'blackarch-scanner' 'blackarch-crypto')
arch=('x86_64' 'armv6h' 'armv7h' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/suricata-verify/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=suricata-verify
pkgver=188.91341e8
pkgver=190.b5108f1
pkgrel=1
pkgdesc='Suricata Verification Tests - Testing Suricata Output.'
groups=('blackarch' 'blackarch-misc' 'blackarch-ids')
Expand Down
2 changes: 1 addition & 1 deletion packages/tcpcopy/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=tcpcopy
pkgver=1238.4aebb48
pkgver=1240.939d7d5
pkgrel=1
pkgdesc='A TCP stream replay tool to support real testing of Internet server applications.'
groups=('blackarch' 'blackarch-networking')
Expand Down
2 changes: 1 addition & 1 deletion packages/trape/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=trape
pkgver=103.9dd8f8e
pkgver=105.4abc460
pkgrel=1
pkgdesc='People tracker on the Internet: OSINT analysis and research tool by Jose Pino.'
groups=('blackarch' 'blackarch-social' 'blackarch-recon')
Expand Down
2 changes: 1 addition & 1 deletion packages/udpastcp/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=udpastcp
pkgver=28.86479c0
pkgver=29.683b5e3
pkgrel=1
pkgdesc='This program hides UDP traffic as TCP traffic in order to bypass certain firewalls.'
groups=('blackarch' 'blackarch-networking')
Expand Down
2 changes: 1 addition & 1 deletion packages/viper/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=viper
pkgver=1935.28b2513
pkgver=1959.57dab06
pkgrel=1
groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary'
'blackarch-malware')
Expand Down
2 changes: 1 addition & 1 deletion packages/vuls/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=vuls
pkgver=883.80566b9
pkgver=884.824fbb6
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.'
Expand Down

0 comments on commit 37e39a9

Please sign in to comment.