Skip to content

Commit

Permalink
Merge pull request #1132 from mandiant/package-update
Browse files Browse the repository at this point in the history
🤖 Package update
  • Loading branch information
Ana06 authored Oct 2, 2024
2 parents 8547c45 + ffd72d6 commit 20a19ed
Show file tree
Hide file tree
Showing 16 changed files with 27 additions and 27 deletions.
2 changes: 1 addition & 1 deletion packages/apktool.vm/apktool.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>apktool.vm</id>
<version>2.9.3</version>
<version>2.10.0</version>
<authors>Connor Tumbleson, Ryszard Wisniewski</authors>
<description>A tool for reverse engineering 3rd party, closed, binary Android apps.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/apktool.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -15,8 +15,8 @@ try {

# Download apktool.jar
$toolPath = Join-Path $rawToolPath "$toolName.jar"
$toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.9.3/apktool_2.9.3.jar'
$toolChecksum = "7956eb04194300ce0d0a84ad18771eebc94b89fb8d1ddcce8ea4c056818646f4"
$toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.10.0/apktool_2.10.0.jar'
$toolChecksum = "c0350abbab5314248dfe2ee0c907def4edd14f6faef1f5d372d3d4abd28f0431"
Get-ChocolateyWebFile -PackageName $toolName -FileFullPath $toolPath -Url $toolSource -Checksum $toolChecksum -ChecksumType "sha256"
VM-Assert-Path $toolPath

Expand Down
2 changes: 1 addition & 1 deletion packages/capa.vm/capa.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>capa.vm</id>
<version>7.2.0</version>
<version>7.3.0</version>
<description>capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do.</description>
<authors>@williballenthin, @mr-tz, @Ana06, @mike-hunhoff, @mwilliams31, @MalwareMechanic</authors>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/capa.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'capa'
$category = 'Utilities'

$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.2.0/capa-v7.2.0-windows.zip"
$zipSha256 = "0195820c6d2dc71dfb693725d320e3440805025d732fe49963b5aa3011f58c53"
$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.3.0/capa-v7.3.0-windows.zip"
$zipSha256 = "fc37549772c51fc48a0505bd38fff8ba5faaf9be1c9f1f04328641d46aee6163"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help"
4 changes: 2 additions & 2 deletions packages/exiftool.vm/exiftool.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>exiftool.vm</id>
<version>12.87.0</version>
<version>12.96.0</version>
<authors>Phil Harvey</authors>
<description>A tool for reeding and writing file metadata</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="exiftool" version="[12.87.0]" />
<dependency id="exiftool" version="[12.96.0]" />
</dependencies>
</metadata>
</package>
Expand Down
2 changes: 1 addition & 1 deletion packages/gowitness.vm/gowitness.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>gowitness.vm</id>
<version>2.5.1.20240112</version>
<version>3.0.3</version>
<authors>sensepost</authors>
<description>Website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/gowitness.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'GoWitness'
$category = 'Reconnaissance'

$exeUrl = 'https://github.com/sensepost/gowitness/releases/download/2.5.1/gowitness-2.5.1-windows-amd64.exe'
$exeSha256 = 'c8536db178e87bf5db221c405de047e1e27ed260dda0837542d5a09e3845834c'
$exeUrl = 'https://github.com/sensepost/gowitness/releases/download/3.0.3/gowitness-3.0.3-windows-amd64.exe'
$exeSha256 = '047401ecad3cd6c5e3c80e816cb7c5b6e60bc27c142745742761c2cbeebf5bc9'

VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true
4 changes: 2 additions & 2 deletions packages/notepadplusplus.vm/notepadplusplus.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>notepadplusplus.vm</id>
<version>8.6.9</version>
<version>8.7.0</version>
<description>Wrapper for Notepad++</description>
<authors>Don Ho</authors>
<dependencies>
<dependency id="common.vm" />
<dependency id="notepadplusplus" version="[8.6.9]" />
<dependency id="notepadplusplus" version="[8.7.0]" />
</dependencies>
</metadata>
</package>
2 changes: 1 addition & 1 deletion packages/npcap.vm/npcap.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>npcap.vm</id>
<version>1.79.0.20240614</version>
<version>1.80</version>
<authors>Nmap Project</authors>
<description>Npcap is an architecture for packet capture and network analysis for Windows operating systems, consisting of a software library and a network driver.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/npcap.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

try {
$exeUrl = 'https://npcap.com/dist/npcap-1.79.exe'
$exeSha256 = 'a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53'
$exeUrl = 'https://npcap.com/dist/npcap-1.80.exe'
$exeSha256 = 'ac4f26d7d9f994d6f04141b2266f02682def51af63c09c96a7268552c94a6535'
$installerName = Split-Path -Path $exeUrl -Leaf

$packageArgs = @{
Expand Down
4 changes: 2 additions & 2 deletions packages/pebear.vm/pebear.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>pebear.vm</id>
<version>0.6.7.20240208</version>
<version>0.7.0</version>
<authors>hasherezade</authors>
<description>Delivers fast and flexible "first view" for malware analysts</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="pebear" version="[0.6.7.3]" />
<dependency id="pebear" version="[0.7.0]" />
</dependencies>
</metadata>
</package>
2 changes: 1 addition & 1 deletion packages/systeminformer.vm/systeminformer.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>systeminformer.vm</id>
<version>3.1.24233</version>
<version>3.1.24266</version>
<authors>winsiderss</authors>
<description>A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/systeminformer.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'SystemInformer'
$category = 'Utilities'

$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24233/systeminformer-3.1.24233-release-bin.zip'
$zipSha256 = 'c55a4640e87665c32580d433e0b0d98ad9bfb51780f01118dee68437bc9b0b22'
$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24266/systeminformer-3.1.24266-release-bin.zip'
$zipSha256 = 'c443e3be5a047b52757b070b89136560c0a038d8acd07adca480d3cf1e572c42'
$executableName = "amd64\$toolName.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false
4 changes: 2 additions & 2 deletions packages/tor-browser.vm/tor-browser.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>tor-browser.vm</id>
<version>13.5.2</version>
<version>13.5.4</version>
<authors>Tor Project</authors>
<description>The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="tor-browser" version="[13.5.2]" />
<dependency id="tor-browser" version="[13.5.4]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/vscode.vm/vscode.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>vscode.vm</id>
<version>1.92.2</version>
<version>1.93.1</version>
<authors>Microsoft</authors>
<description>VSCode is a modern, open-source code editor.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="vscode" version="[1.92.2]" />
<dependency id="vscode" version="[1.93.1]" />
</dependencies>
</metadata>
</package>
4 changes: 2 additions & 2 deletions packages/yara.vm/yara.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>yara.vm</id>
<version>4.5.1</version>
<version>4.5.2</version>
<authors>Victor M. Alvarez, others</authors>
<description>The pattern matching swiss knife</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="yara" version="[4.5.1]" />
<dependency id="yara" version="[4.5.2]" />
</dependencies>
</metadata>
</package>

0 comments on commit 20a19ed

Please sign in to comment.