From 1a51ea4070810f820c8c3d2dfbcf0d26c17c79d8 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:10:20 +0000 Subject: [PATCH 01/11] Update apktool.vm to 2.10.0 --- packages/apktool.vm/apktool.vm.nuspec | 2 +- packages/apktool.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/apktool.vm/apktool.vm.nuspec b/packages/apktool.vm/apktool.vm.nuspec index 609dbcc1e..d2e3e1e56 100644 --- a/packages/apktool.vm/apktool.vm.nuspec +++ b/packages/apktool.vm/apktool.vm.nuspec @@ -2,7 +2,7 @@ apktool.vm - 2.9.3 + 2.10.0 Connor Tumbleson, Ryszard Wisniewski A tool for reverse engineering 3rd party, closed, binary Android apps. diff --git a/packages/apktool.vm/tools/chocolateyinstall.ps1 b/packages/apktool.vm/tools/chocolateyinstall.ps1 index 500642da6..102c98ef8 100644 --- a/packages/apktool.vm/tools/chocolateyinstall.ps1 +++ b/packages/apktool.vm/tools/chocolateyinstall.ps1 @@ -15,8 +15,8 @@ try { # Download apktool.jar $toolPath = Join-Path $rawToolPath "$toolName.jar" - $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.9.3/apktool_2.9.3.jar' - $toolChecksum = "7956eb04194300ce0d0a84ad18771eebc94b89fb8d1ddcce8ea4c056818646f4" + $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.10.0/apktool_2.10.0.jar' + $toolChecksum = "c0350abbab5314248dfe2ee0c907def4edd14f6faef1f5d372d3d4abd28f0431" Get-ChocolateyWebFile -PackageName $toolName -FileFullPath $toolPath -Url $toolSource -Checksum $toolChecksum -ChecksumType "sha256" VM-Assert-Path $toolPath From d9d3c9aaf3b08a87016ed2f7c3db669500e700f1 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:10:51 +0000 Subject: [PATCH 02/11] Update capa.vm to 7.3.0 --- packages/capa.vm/capa.vm.nuspec | 2 +- packages/capa.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/capa.vm/capa.vm.nuspec b/packages/capa.vm/capa.vm.nuspec index c58c71890..e69789817 100755 --- a/packages/capa.vm/capa.vm.nuspec +++ b/packages/capa.vm/capa.vm.nuspec @@ -2,7 +2,7 @@ capa.vm - 7.2.0 + 7.3.0 capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do. @williballenthin, @mr-tz, @Ana06, @mike-hunhoff, @mwilliams31, @MalwareMechanic diff --git a/packages/capa.vm/tools/chocolateyinstall.ps1 b/packages/capa.vm/tools/chocolateyinstall.ps1 index ca5a83c8d..c75b992e5 100755 --- a/packages/capa.vm/tools/chocolateyinstall.ps1 +++ b/packages/capa.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'capa' $category = 'Utilities' -$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.2.0/capa-v7.2.0-windows.zip" -$zipSha256 = "0195820c6d2dc71dfb693725d320e3440805025d732fe49963b5aa3011f58c53" +$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.3.0/capa-v7.3.0-windows.zip" +$zipSha256 = "fc37549772c51fc48a0505bd38fff8ba5faaf9be1c9f1f04328641d46aee6163" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help" From 7fb0e8f640579a0a933214351927f3a99974d7c8 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:11:35 +0000 Subject: [PATCH 03/11] Update exiftool.vm to 12.96.0 --- packages/exiftool.vm/exiftool.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/exiftool.vm/exiftool.vm.nuspec b/packages/exiftool.vm/exiftool.vm.nuspec index 443143490..4d3523477 100644 --- a/packages/exiftool.vm/exiftool.vm.nuspec +++ b/packages/exiftool.vm/exiftool.vm.nuspec @@ -2,12 +2,12 @@ exiftool.vm - 12.87.0 + 12.96.0 Phil Harvey A tool for reeding and writing file metadata - + From 4ce3eda48c8a189e217302c269688f62e539392d Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:12:36 +0000 Subject: [PATCH 04/11] Update gowitness.vm to 3.0.3 --- packages/gowitness.vm/gowitness.vm.nuspec | 2 +- packages/gowitness.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/gowitness.vm/gowitness.vm.nuspec b/packages/gowitness.vm/gowitness.vm.nuspec index 20ab7ae82..1cd757a31 100644 --- a/packages/gowitness.vm/gowitness.vm.nuspec +++ b/packages/gowitness.vm/gowitness.vm.nuspec @@ -2,7 +2,7 @@ gowitness.vm - 2.5.1.20240112 + 3.0.3 sensepost Website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results. diff --git a/packages/gowitness.vm/tools/chocolateyinstall.ps1 b/packages/gowitness.vm/tools/chocolateyinstall.ps1 index e19646574..267884d8e 100644 --- a/packages/gowitness.vm/tools/chocolateyinstall.ps1 +++ b/packages/gowitness.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'GoWitness' $category = 'Reconnaissance' -$exeUrl = 'https://github.com/sensepost/gowitness/releases/download/2.5.1/gowitness-2.5.1-windows-amd64.exe' -$exeSha256 = 'c8536db178e87bf5db221c405de047e1e27ed260dda0837542d5a09e3845834c' +$exeUrl = 'https://github.com/sensepost/gowitness/releases/download/3.0.3/gowitness-3.0.3-windows-amd64.exe' +$exeSha256 = '047401ecad3cd6c5e3c80e816cb7c5b6e60bc27c142745742761c2cbeebf5bc9' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true From df8689dc95aefaec6ae4ffd46f127526e4253f67 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:26:13 +0000 Subject: [PATCH 05/11] Update notepadplusplus.vm to 8.7.0 --- packages/notepadplusplus.vm/notepadplusplus.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec index 8b5122740..27fe1e784 100644 --- a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec +++ b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec @@ -2,12 +2,12 @@ notepadplusplus.vm - 8.6.9 + 8.7.0 Wrapper for Notepad++ Don Ho - + From 82eba300b1b381804f8d24a672aca2975fb083b2 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:26:49 +0000 Subject: [PATCH 06/11] Update npcap.vm to 1.80 --- packages/npcap.vm/npcap.vm.nuspec | 2 +- packages/npcap.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/npcap.vm/npcap.vm.nuspec b/packages/npcap.vm/npcap.vm.nuspec index 50f4cdad3..df978aab6 100644 --- a/packages/npcap.vm/npcap.vm.nuspec +++ b/packages/npcap.vm/npcap.vm.nuspec @@ -2,7 +2,7 @@ npcap.vm - 1.79.0.20240614 + 1.80 Nmap Project Npcap is an architecture for packet capture and network analysis for Windows operating systems, consisting of a software library and a network driver. diff --git a/packages/npcap.vm/tools/chocolateyinstall.ps1 b/packages/npcap.vm/tools/chocolateyinstall.ps1 index 00851464e..7dc1d0437 100644 --- a/packages/npcap.vm/tools/chocolateyinstall.ps1 +++ b/packages/npcap.vm/tools/chocolateyinstall.ps1 @@ -2,8 +2,8 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $exeUrl = 'https://npcap.com/dist/npcap-1.79.exe' - $exeSha256 = 'a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53' + $exeUrl = 'https://npcap.com/dist/npcap-1.80.exe' + $exeSha256 = 'ac4f26d7d9f994d6f04141b2266f02682def51af63c09c96a7268552c94a6535' $installerName = Split-Path -Path $exeUrl -Leaf $packageArgs = @{ From 996e61c235924ff6b519647d97b5066f97929422 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:27:31 +0000 Subject: [PATCH 07/11] Update pebear.vm to 0.7.0 --- packages/pebear.vm/pebear.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/pebear.vm/pebear.vm.nuspec b/packages/pebear.vm/pebear.vm.nuspec index 9657646a9..1ab2d427b 100644 --- a/packages/pebear.vm/pebear.vm.nuspec +++ b/packages/pebear.vm/pebear.vm.nuspec @@ -2,12 +2,12 @@ pebear.vm - 0.6.7.20240208 + 0.7.0 hasherezade Delivers fast and flexible "first view" for malware analysts - + From 8d5e1568a8b7a2dde11448f71750b531b162348f Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:28:34 +0000 Subject: [PATCH 08/11] Update systeminformer.vm to 3.1.24266 --- packages/systeminformer.vm/systeminformer.vm.nuspec | 2 +- packages/systeminformer.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/systeminformer.vm/systeminformer.vm.nuspec b/packages/systeminformer.vm/systeminformer.vm.nuspec index ba8a91fb0..d97aef87d 100644 --- a/packages/systeminformer.vm/systeminformer.vm.nuspec +++ b/packages/systeminformer.vm/systeminformer.vm.nuspec @@ -2,7 +2,7 @@ systeminformer.vm - 3.1.24233 + 3.1.24266 winsiderss A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. diff --git a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 index ece912721..f6dffa6ea 100644 --- a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 +++ b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SystemInformer' $category = 'Utilities' -$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24233/systeminformer-3.1.24233-release-bin.zip' -$zipSha256 = 'c55a4640e87665c32580d433e0b0d98ad9bfb51780f01118dee68437bc9b0b22' +$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24266/systeminformer-3.1.24266-release-bin.zip' +$zipSha256 = 'c443e3be5a047b52757b070b89136560c0a038d8acd07adca480d3cf1e572c42' $executableName = "amd64\$toolName.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false From 3d65b994cc8c80bb88313c6498b1407506692e79 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:29:10 +0000 Subject: [PATCH 09/11] Update tor-browser.vm to 13.5.4 --- packages/tor-browser.vm/tor-browser.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index 0939d9484..8bc43643b 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 13.5.2 + 13.5.4 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + From 6c8e2c85840ddb63dcb997b66343f26797cf1f38 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:29:54 +0000 Subject: [PATCH 10/11] Update vscode.vm to 1.93.1 --- packages/vscode.vm/vscode.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index d734d316d..b8317391b 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.92.2 + 1.93.1 Microsoft VSCode is a modern, open-source code editor. - + From ffd72d60aae0d3724aeaaefa4c5fc3f2a78fb323 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Wed, 25 Sep 2024 22:30:17 +0000 Subject: [PATCH 11/11] Update yara.vm to 4.5.2 --- packages/yara.vm/yara.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/yara.vm/yara.vm.nuspec b/packages/yara.vm/yara.vm.nuspec index 1ad1b7bd3..94bf75e8e 100644 --- a/packages/yara.vm/yara.vm.nuspec +++ b/packages/yara.vm/yara.vm.nuspec @@ -2,12 +2,12 @@ yara.vm - 4.5.1 + 4.5.2 Victor M. Alvarez, others The pattern matching swiss knife - +