Skip to content

Commit

Permalink
Updated install.ps1 and updated Win10 config page from 'flare' to 'fi…
Browse files Browse the repository at this point in the history
…reeye'. Removed binary nupkg files. Added .gitattributes and .gitignore file.
  • Loading branch information
MalwareMechanic committed Apr 29, 2021
1 parent 45dfac2 commit 3d06ef2
Show file tree
Hide file tree
Showing 8 changed files with 489 additions and 389 deletions.
19 changes: 19 additions & 0 deletions .gitattributes
@@ -0,0 +1,19 @@
# Set default behaviour, in case users don't have core.autocrlf set.
* text=auto

# Explicitly declare text files we want to always be normalized and converted
# to native line endings on checkout.
*.md text
*.gitattributes text

# Declare files that will always have CRLF line endings on checkout.
*.ps1 text eol=crlf
*.psm1 text eol=crlf
*.psd1 text eol=crlf
*.psc1 text eol=crlf
*.ps1xml text eol=crlf
*.clixml text eol=crlf
*.xml text eol=crlf
*.txt text eol=crlf
*.nuspec text eol=crlf
*.reg text eol=crlf
37 changes: 37 additions & 0 deletions .gitignore
@@ -0,0 +1,37 @@
# Compiled source #
###################
*.com
*.class
*.o
*.so

# Packages #
############
# it's better to unpack these files and commit the raw source
# git has its own built in compression methods
*.7z
*.dmg
*.gz
*.rar
*.tar
*.nupkg

# Logs and databases #
######################
*.log
*.sql
*.sqlite

# OS generated files #
######################
.DS_Store
.DS_Store?
._*
.Spotlight-V100
.Trashes
ehthumbs.db
Thumbs.db

# Pycharm artifacts
###################
.idea
@@ -1,8 +1,8 @@
<?xml version="1.0" encoding="utf-8"?>
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>flarevm.win10.config.flare</id>
<version>3.0.1.1</version>
<id>flarevm.win10.config.fireeye</id>
<version>3.0.1.2</version>
<title>FLARE</title>
<authors>FLARE</authors>
<description>FLARE VM - Malware Analysis Environment</description>
Expand Down
Binary file not shown.
Binary file not shown.
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>flarevm.win10.installer.fireeye</id>
<version>3.0.1.3</version>
<version>3.0.1.4</version>
<title>FLARE-VM</title>
<authors>FLARE</authors>
<description>FLARE VM - Malware Analysis Environment</description>
Expand Down
Expand Up @@ -125,7 +125,7 @@ function CleanUp
Remove-Item $cache -Recurse

# Final flare vm installation
iex "choco upgrade flarevm.win10.config.flare $globalCinstArgs"
iex "choco upgrade flarevm.win10.config.fireeye $globalCinstArgs"
}


Expand Down

0 comments on commit 3d06ef2

Please sign in to comment.