Skip to content

Commit

Permalink
AU: 6 updated - autoruns ddu deepl lbry procdump sysmon
Browse files Browse the repository at this point in the history
  • Loading branch information
tunisiano187 committed Aug 19, 2021
1 parent 56cd4b2 commit da6889b
Show file tree
Hide file tree
Showing 12 changed files with 15 additions and 15 deletions.
2 changes: 1 addition & 1 deletion automatic/autoruns/autoruns.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
<metadata>
<id>autoruns</id>
<version>13.100</version>
<version>14.0</version>
<title>Autoruns</title>
<authors>Mark Russinovich,Bryce Cogswell</authors>
<owners>tunisiano</owners>
Expand Down
2 changes: 1 addition & 1 deletion automatic/autoruns/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$ErrorActionPreference = 'Stop'
$packageName = $env:ChocolateyPackageName
$url = 'https://download.sysinternals.com/files/Autoruns.zip'
$checksum = '4e50dec081feaefa8ee1c5f132398d2ae25f03c8d1557b8abb2367870a0530f8'
$checksum = '67cf0f6897c8bbe7ddbb8b1934e75a983ebd1270762260badb900ab34db1f17c'
$checksumType = 'sha256'
$url64 = "$url"
$checksum64 = "$checksum"
Expand Down
2 changes: 1 addition & 1 deletion automatic/ddu/ddu.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>ddu</id>
<title>Display Driver Uninstaller</title>
<version>18.0.4.2</version>
<version>18.0.4.3</version>
<authors>Ghislain Harvey,Shady757</authors>
<owners>tunisiano</owners>
<summary>Utility to completely remove system drivers</summary>
Expand Down
6 changes: 3 additions & 3 deletions automatic/ddu/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
$ErrorActionPreference = 'Stop'
$url = 'https://www.wagnardsoft.com/DDU/download/DDU%20v18.0.4.2.exe'
$checksum = 'b374bccf426cf23f02c5c387cd66b1e89a3c5be37a1eb3c42c1e4e9a55ec05ca'
$url = 'https://www.wagnardsoft.com/DDU/download/DDU%20v18.0.4.3.exe'
$checksum = '11f66382b11fef34999be37015817e37daf1ca72a2402adda1c784cfd7d7b7f8'
$checksumType = 'sha256'
$referer = 'https://www.wagnardsoft.com/forums/viewtopic.php?f=5&t=3576'
$referer = 'https://www.wagnardsoft.com/forums/viewtopic.php?f=5&t=3711'

Invoke-WebRequest -Uri $referer -OutFile "$env:TEMP/test.html" # Required to be allowed just after

Expand Down
2 changes: 1 addition & 1 deletion automatic/deepl/deepl.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>deepl</id>
<version>2.7.11979</version>
<version>2.7.22108</version>
<title>DeepL</title>
<authors>DeepL</authors>
<owners>tunisiano</owners>
Expand Down
2 changes: 1 addition & 1 deletion automatic/deepl/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
$ErrorActionPreference = 'Stop';
$url = 'https://appdownload.deepl.com/windows/full/DeepLSetup.exe'
$checksum = 'ec79394c4e470e64efa8a8c3b70ea14a66aef2aac109c3f6fe56a9a12b83d6a4'
$checksum = '1fae7b3fcebfd65e83e0118746518bdf4c417a93d3a2fd620154590fffe649b5'
$checksumtype = 'sha256'

$packageArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/lbry/lbry.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>lbry</id>
<version>0.51.2-rc3</version>
<version>0.51.2-rc4</version>
<owners>tunisiano</owners>
<title>lbry (Install)</title>
<authors>lbry.com</authors>
Expand Down
4 changes: 2 additions & 2 deletions automatic/lbry/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
$ErrorActionPreference = 'Stop';

$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
$url = 'https://github.com/lbryio/lbry-desktop/releases/download/v0.51.2-rc.3/LBRY_0.51.2-rc.3.exe'
$checksum = '4e9b880418efe56621ee5cd98b861eb33a91ecaabce00960cf695cd36162cb24'
$url = 'https://github.com/lbryio/lbry-desktop/releases/download/v0.51.2-rc.4/LBRY_0.51.2-rc.4.exe'
$checksum = '86b0744da5d9919b6576695af769f02995086d09254e8d3b01f76d8981f8f853'
$checksumType = 'sha256'

$packageArgs = @{
Expand Down
2 changes: 1 addition & 1 deletion automatic/procdump/procdump.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>procdump</id>
<version>10.1</version>
<version>10.11</version>
<title>ProcDump</title>
<authors>Mark Russinovich</authors>
<owners>tunisiano</owners>
Expand Down
2 changes: 1 addition & 1 deletion automatic/procdump/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
$packageName = $env:ChocolateyPackageName
$url = 'https://download.sysinternals.com/files/Procdump.zip'
$checksum = 'a2fac92033bd685b91d695c1e5aeac20aa762fb5e117948c506f6706826ea198'
$checksum = '397fe79657aba2fae9ebbf8d28ece416ef091d5d8b5b902e5eade0dcfbc09562'
$checksumType = 'sha256'
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"
Install-ChocolateyZipPackage -PackageName "$packageName" `
Expand Down
2 changes: 1 addition & 1 deletion automatic/sysmon/sysmon.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
<metadata>
<id>sysmon</id>
<title>Sysmon</title>
<version>13.23</version>
<version>13.24</version>
<authors>Mark Russinovich</authors>
<owners>tunisiano</owners>
<summary>Monitors and reports key system activity via the Windows event log</summary>
Expand Down
2 changes: 1 addition & 1 deletion automatic/sysmon/tools/chocolateyInstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$ErrorActionPreference = 'Stop'
$packageName = $env:ChocolateyPackageName
$url = 'https://download.sysinternals.com/files/Sysmon.zip'
$checksum = 'fa1b1ddd47f83f4ff0c895fcf37c99a8ed4c0765a6b18df8a31099c9787318e6'
$checksum = '85bd77b8f0133b6bc164a1c1e9d8be676d57e4e469ee17f87ebd91735fe6c1bc'
$checksumType = 'sha256'
$toolsDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)"

Expand Down

0 comments on commit da6889b

Please sign in to comment.