Skip to content

Commit

Permalink
Merge pull request #1127 from mandiant/package-update
Browse files Browse the repository at this point in the history
🤖 Package update
  • Loading branch information
Ana06 authored Sep 3, 2024
2 parents 24c8bca + f51566d commit 78ecc32
Show file tree
Hide file tree
Showing 4 changed files with 8 additions and 8 deletions.
4 changes: 2 additions & 2 deletions packages/cygwin.vm/cygwin.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cygwin.vm</id>
<version>3.5.3</version>
<version>3.5.4</version>
<description>Wrapper for cygwin and useful cygwin packages</description>
<authors>Red Hat Inc.</authors>
<dependencies>
<dependency id="common.vm" />
<dependency id="cygwin" version="[3.5.3]" />
<dependency id="cygwin" version="[3.5.4]" />
</dependencies>
</metadata>
</package>
2 changes: 1 addition & 1 deletion packages/hayabusa.vm/hayabusa.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>hayabusa.vm</id>
<version>2.16.1</version>
<version>2.17.0</version>
<authors>Yamato Security</authors>
<description>Windows event log fast forensics timeline generator and threat hunting tool</description>
<dependencies>
Expand Down
6 changes: 3 additions & 3 deletions packages/hayabusa.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'hayabusa'
$category = 'Forensic'

$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.1/hayabusa-2.16.1-win-x64.zip"
$zipSha256 = '1c80c573a9e4f762646910fd5d5c78f7aa1790c1b9ce1510de3bb15893aff52b'
$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.17.0/hayabusa-2.17.0-win-x64.zip"
$zipSha256 = '7ad371b4f567af590edcd3740a939f738aebb56ac1481c1036a031aa46aace28'

$executableName = $toolName.ToLower() + "-2.16.1-win-x64.exe"
$executableName = $toolName.ToLower() + "-2.17.0-win-x64.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName
4 changes: 2 additions & 2 deletions packages/wireshark.vm/wireshark.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>wireshark.vm</id>
<version>4.2.6</version>
<version>4.4.0</version>
<description>Wireshark lets you capture and interactively browse the traffic running on a computer network.</description>
<authors>Gerald Combs, Wireshark team</authors>
<dependencies>
<dependency id="common.vm" />
<dependency id="npcap.vm" />
<dependency id="wireshark" version="[4.2.6]" />
<dependency id="wireshark" version="[4.4.0]" />
</dependencies>
</metadata>
</package>

0 comments on commit 78ecc32

Please sign in to comment.