Skip to content

Commit

Permalink
git packages: version bumps
Browse files Browse the repository at this point in the history
  • Loading branch information
noptrix committed May 5, 2024
1 parent e736614 commit 449e780
Show file tree
Hide file tree
Showing 139 changed files with 202 additions and 203 deletions.
4 changes: 2 additions & 2 deletions packages/aflplusplus/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=aflplusplus
pkgver=v4.20c.r0.g1d17210d
pkgrel=2
pkgver=v4.20c.r16.gad0d0c77
pkgrel=1
epoch=1
pkgdesc='American Fuzzing Lop fuzzer with community patches and additional features.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/analyzemft/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=analyzemft
pkgver=130.16d1282
pkgver=133.b6ed04f
pkgrel=1
pkgdesc='Parse the MFT file from an NTFS filesystem.'
groups=('blackarch' 'blackarch-forensic')
Expand Down
2 changes: 1 addition & 1 deletion packages/android-udev-rules/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=android-udev-rules
pkgver=526.d4452bf
pkgver=527.272d107
pkgrel=1
epoch=1
pkgdesc='Android udev rules.'
Expand Down
4 changes: 2 additions & 2 deletions packages/angrop/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=angrop
pkgver=378.87d2b37
pkgrel=2
pkgver=401.d0b6a0a
pkgrel=1
pkgdesc='A rop gadget finder and chain builder.'
groups=('blackarch' 'blackarch-exploitation')
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/apache-tika/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
pkgname=apache-tika
_srvname=tika-server
_appname=tika-app
pkgver=2.9.1
pkgver=2.9.2
pkgrel=1
pkgdesc='Toolkit for detecting and extracting metadata and structured text content.'
arch=('any')
Expand All @@ -16,7 +16,7 @@ source=("https://www.apache.org/dyn/closer.lua/tika/$pkgver/$_srvname-$pkgver.ja
"$pkgname.service")
noextract=("$_srvname-$pkgver.jar" "$_appname-$pkgver.jar")
sha512sums=('2247bb458387d14f39c8f0782f61193eeba052a1e0f8f16649ecca5b25d3d9d47452a2079272e9e74f76ce6138b08c019ec156f89ec3781aa39f2c5e99b397af'
'27313dab853c247a9ecddcd881e399b6e843f7e6dd31dad851661bb4fe690c09d10816eb4708ed0b50beb4cded787f6d82ccccf94cbea9df274ed813e8dca75f'
'0f805762e0b4a5b59f7a623480f27d3db43117f03a509e20c0b78fc1d37e385ca27a329e29629d4f93cbde5f1ab2491a3db514e40d096565aadd5f5d70cf678c'
'7eb7ce2a2ed76ad197e247689484cf1e241f26b8cbe41e4663f42d98a22f6df5505a3df9e491e70ee3d059db4ea960ab58ca12c5593f69f97a575e46dcc2fcbf')

package() {
Expand Down
2 changes: 1 addition & 1 deletion packages/avml/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=avml
pkgver=v0.13.0.r72.g72d912c
pkgver=v0.14.0.r1.g7c2adfe
pkgrel=1
epoch=1
pkgdesc='A portable volatile memory acquisition tool for Linux.'
Expand Down
4 changes: 2 additions & 2 deletions packages/beef/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=beef
pkgver=4397.21d833c0
pkgrel=2
pkgver=4468.6d6208cd
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-exploitation')
pkgdesc='The Browser Exploitation Framework that focuses on the web browser.'
Expand Down
2 changes: 1 addition & 1 deletion packages/bkcrack/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=bkcrack
pkgver=v1.6.1.r34.gd8c39f9
pkgver=v1.6.1.r36.g248da94
pkgrel=1
pkgdesc='Crack legacy zip encryption with Biham and Kocher known plaintext attack.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/boofuzz/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=boofuzz
pkgver=v0.4.2.r15.g8d56073
pkgrel=2
pkgver=v0.4.2.r16.gbbe0125
pkgrel=1
pigdesc='A fork and successor of the Sulley Fuzzing Framework.'
groups=('blackarch' 'blackarch-fuzzer')
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/burpsuite/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=burpsuite
pkgver=2024.3.1.1
pkgver=2024.4.1
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy' 'blackarch-scanner'
Expand All @@ -19,7 +19,7 @@ source=("$pkgname.jar::https://portswigger.net/burp/releases/download?product=co
"$pkgname.desktop"
'icon64.png'
'git+https://github.com/PortSwigger/command-injection-attacker.git')
sha512sums=('d2aff0dc3f2224e9f6447b42c0d5b52cf82fa32675c1c1b78f890d642be6082ef4e21dd5bd1b6b4f32b98e35ac00382b859b8f1b102cdb1c939cc18bdf81fe9c'
sha512sums=('8333257b17d7757e6b50bfd33fe9788a16335fbc82b88e22913771d82f56da19fc1eb9d1a3bc577392ae0031b2391a3ef691533fb8b174a01c3bbd4f513c8bd0'
'07f646ce79e4e259c8da4a16ecd9b0149f09cd047ab42bfb758dc1cd4871710866e4dae6cda572f96fb49d0b156e64dd7b0a78904d9d367d41136214de5488a2'
'292dcc47a625f69f0a235c8333e74eef437ec77095f731e97e5065261a7067a03f361375a10631828b42484f77b3e5d24ce71ceff174b0d6083f3a7abebe677c'
'928083e0189ce50304c4b32f8f6ef56be79881090bffdaddb5e990a59186ed2596c03293255693d488a47519e6da4e969e74e9bfe22a0f6ca53491a4e0749575'
Expand Down
2 changes: 1 addition & 1 deletion packages/can-utils/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=can-utils
pkgver=1119.30a46d7
pkgver=1120.8d7d765
pkgrel=1
pkgdesc='Linux-CAN / SocketCAN user space applications.'
groups=('blackarch' 'blackarch-automobile')
Expand Down
2 changes: 1 addition & 1 deletion packages/cariddi/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cariddi
pkgver=v1.3.3.r1.ge9e1d59
pkgver=v1.3.4.r3.gf6f2675
pkgrel=1
pkgdesc='Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, token.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/cewl/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cewl
pkgver=154.4ad686f
pkgver=171.6aea36a
pkgrel=1
groups=('blackarch' 'blackarch-automation' 'blackarch-cracker')
pkgdesc='A custom word list generator.'
Expand Down
2 changes: 1 addition & 1 deletion packages/chainsaw/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chainsaw
pkgver=v2.8.1.r19.gf6a6941
pkgver=v2.9.0.r2.g3b2a9eb
pkgrel=1
pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/chaos-client/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=chaos-client
pkgver=256.d633fb1
pkgver=283.17a19d7
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Go client to communicate with Chaos dataset API.'
Expand Down
4 changes: 2 additions & 2 deletions packages/checkov/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=checkov
pkgver=3.2.60.r1.ge08475ab6
pkgrel=2
pkgver=3.2.79.r3.g4a1fc23a6
pkgrel=1
pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.'
groups=('blackarch' 'blackarch-code-audit')
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/chipsec/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=chipsec
pkgver=2072.d100ffd5
pkgrel=2
pkgver=2097.3aabccbc
pkgrel=1
epoch=4
pkgdesc='Platform Security Assessment Framework.'
groups=('blackarch' 'blackarch-hardware' 'blackarch-binary' 'blackarch-forensic'
Expand Down
2 changes: 1 addition & 1 deletion packages/clair/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=clair
pkgver=1899.6884969b
pkgver=1915.453d2c60
pkgrel=1
groups=('blackarch' 'blackarch-scanner')
pkgdesc='Vulnerability Static Analysis for Containers.'
Expand Down
2 changes: 1 addition & 1 deletion packages/cloudsploit/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cloudsploit
pkgver=5939.b64684b85
pkgver=6109.d6d52c14b
pkgrel=1
pkgdesc='AWS security scanning checks.'
arch=('any')
Expand Down
4 changes: 2 additions & 2 deletions packages/commix/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=commix
pkgver=2100.2fca6df3
pkgrel=2
pkgver=2114.1f99ecde
pkgrel=1
groups=('blackarch' 'blackarch-webapp' 'blackarch-automation'
'blackarch-exploitation')
pkgdesc='Automated All-in-One OS Command Injection and Exploitation Tool.'
Expand Down
2 changes: 1 addition & 1 deletion packages/cpp2il/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cpp2il
pkgver=2022.1.0.pre.release.14.r1.gba1003a
pkgver=2022.1.0.pre.release.14.r3.g34d0b01
pkgrel=1
epoch=1
pkgdesc="A tool to reverse unity's IL2PP toolchain"
Expand Down
4 changes: 2 additions & 2 deletions packages/crosslinked/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=crosslinked
pkgver=40.9bb8fe2
pkgrel=2
pkgver=42.c69b092
pkgrel=1
epoch=1
pkgdesc='LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.'
groups=('blackarch' 'blackarch-social' 'blackarch-recon')
Expand Down
2 changes: 1 addition & 1 deletion packages/ctf-party/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@

pkgname=ctf-party
_gemname=ctf-party
pkgver=v3.0.0.r19.g82181df
pkgver=v3.0.0.r21.gd2c6869
pkgrel=1
groups=('blackarch' 'blackarch-misc')
pkgdesc='A CLI tool & library to enhance and speed up script/exploit writing for CTF players.'
Expand Down
4 changes: 2 additions & 2 deletions packages/cve-search/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=cve-search
pkgver=v5.0.2.r1.ga546dda
pkgrel=2
pkgver=v5.0.3.r1.gcebc08e
pkgrel=1
pkgdesc='A tool to perform local searches for known vulnerabilities.'
groups=('blackarch' 'blackarch-exploitation')
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/cvemap/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=cvemap
pkgver=v0.0.6.r57.g6f2d963
pkgver=v0.0.6.r83.gfc02469
pkgrel=1
pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/dalfox/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dalfox
pkgver=1414.2f6dd5c
pkgver=1430.820012e
pkgrel=1
pkgdesc='Parameter Analysis and XSS Scanning tool.'
arch=('x86_64' 'aarch64')
Expand Down
2 changes: 1 addition & 1 deletion packages/ddosify/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=ddosify
pkgver=v1.7.2.r2.g1639885
pkgver=v1.7.2.r46.geeec4f5
pkgrel=1
epoch=1
pkgdesc='High-performance load testing tool, written in Golang.'
Expand Down
4 changes: 2 additions & 2 deletions packages/detect-secrets/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=detect-secrets
pkgver=v1.4.0.r121.gbcf96da
pkgrel=2
pkgver=v1.4.0.r187.g928f03a
pkgrel=1
pkgdesc='An enterprise friendly way of detecting and preventing secrets in code.'
arch=('any')
groups=('blackarch' 'blackarch-code-audit')
Expand Down
4 changes: 2 additions & 2 deletions packages/dftimewolf/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=dftimewolf
pkgver=666.911122f7
pkgrel=2
pkgver=673.a4638943
pkgrel=1
pkgdesc='Framework for orchestrating forensic collection, processing and data export .'
arch=('any')
groups=('blackarch' 'blackarch-forensic')
Expand Down
2 changes: 1 addition & 1 deletion packages/dns-reverse-proxy/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dns-reverse-proxy
pkgver=37.f854f9c
pkgver=39.bd33162
pkgrel=1
groups=('blackarch' 'blackarch-proxy' 'blackarch-networking')
pkgdesc='A reverse DNS proxy written in Go.'
Expand Down
2 changes: 1 addition & 1 deletion packages/dnsx/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dnsx
pkgver=809.c458eee
pkgver=840.ebbd806
pkgrel=1
groups=('blackarch' 'blackarch-recon')
pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.'
Expand Down
4 changes: 2 additions & 2 deletions packages/donpapi/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@

pkgname=donpapi
_pkgname=DonPAPI
pkgver=V1.2.0.r1.g81ee86b
pkgrel=2
pkgver=V1.2.0.r4.ge614852
pkgrel=1
epoch=1
pkgdesc='Dumping revelant information on compromised targets without AV detection with DPAPI.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/dradis-ce/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dradis-ce
pkgver=6314.720a6316
pkgver=6365.faa63694
pkgrel=1
pkgdesc='An open source framework to enable effective information sharing.'
groups=('blackarch' 'blackarch-recon' 'blackarch-misc')
Expand Down
2 changes: 1 addition & 1 deletion packages/driftnet/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=driftnet
pkgver=v1.5.0.r0.gea2529b
pkgver=v1.5.0.r22.gd7922b1
pkgrel=1
epoch=1
groups=('blackarch' 'blackarch-scanner' 'blackarch-sniffer')
Expand Down
2 changes: 1 addition & 1 deletion packages/dublin-traceroute/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=dublin-traceroute
pkgver=342.a92118d
pkgver=343.68a3bef
pkgrel=1
pkgdesc='NAT-aware multipath tracerouting tool.'
arch=('any')
Expand Down
2 changes: 1 addition & 1 deletion packages/emp3r0r/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
# See COPYING for license details.

pkgname=emp3r0r
pkgver=v1.37.0.r1.g6cd8f3d
pkgver=v1.37.1.r1.gc30bc72
pkgrel=1
pkgdesc='Linux post-exploitation framework made by linux user.'
arch=('x86_64' 'aarch64')
Expand Down
4 changes: 2 additions & 2 deletions packages/empire/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=empire
pkgver=3339.dc5840e6
pkgrel=3
pkgver=3367.e6d1cbd8
pkgrel=1
epoch=2
pkgdesc='A PowerShell and Python post-exploitation agent.'
groups=('blackarch' 'blackarch-automation')
Expand Down
4 changes: 2 additions & 2 deletions packages/enum4linux-ng/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=enum4linux-ng
pkgver=414.b79ead5
pkgrel=2
pkgver=418.1fe4760
pkgrel=1
pkgdesc='A next generation version of enum4linux.'
arch=('any')
groups=('blackarch' 'blackarch-recon' 'blackarch-scanner')
Expand Down
4 changes: 2 additions & 2 deletions packages/exabgp/PKGBUILD
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@
# See COPYING for license details.

pkgname=exabgp
pkgver=5130.826c450e
pkgrel=2
pkgver=5132.7efbbf5a
pkgrel=1
groups=('blackarch' 'blackarch-networking' 'blackarch-defensive')
pkgdesc='The BGP swiss army knife of networking.'
arch=('any')
Expand Down

0 comments on commit 449e780

Please sign in to comment.