diff --git a/packages/cyberchef.vm/cyberchef.vm.nuspec b/packages/cyberchef.vm/cyberchef.vm.nuspec index 19b1c066f..196ac3251 100644 --- a/packages/cyberchef.vm/cyberchef.vm.nuspec +++ b/packages/cyberchef.vm/cyberchef.vm.nuspec @@ -2,7 +2,7 @@ cyberchef.vm - 10.6.0 + 10.8.2 GCHQ The Cyber Swiss Army Knife - a web app for encryption, encoding, compression, data analysis, and more. diff --git a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 index 9bf06087c..126c66fab 100644 --- a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 +++ b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 @@ -12,8 +12,8 @@ try { $packageArgs = @{ packageName = ${Env:ChocolateyPackageName} unzipLocation = $toolDir - url = 'https://github.com/gchq/CyberChef/releases/download/v10.6.0/CyberChef_v10.6.0.zip' - checksum = 'd066dbda811071cadc821050f572fa14d7666c0b8af595db2e3833acd0ddc02e' + url = 'https://github.com/gchq/CyberChef/releases/download/v10.8.2/CyberChef_v10.8.2.zip' + checksum = '123b72659d2994b834f1d777e09f8a431653b0982c536c8cc4c156e1dc882c11' checksumType = 'sha256' } Install-ChocolateyZipPackage @packageArgs @@ -22,7 +22,7 @@ try { $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" $executableCmd = Join-Path ${Env:WinDir} "system32\cmd.exe" -Resolve - $htmlPath = Join-Path $toolDir "CyberChef_v10.6.0.html" -Resolve + $htmlPath = Join-Path $toolDir "CyberChef_v10.8.2.html" -Resolve $arguments = "start chrome $htmlPath && exit" $executableArgs = "/C $arguments" $iconLocation = "%ProgramFiles%\Google\Chrome\Application\chrome.exe" diff --git a/packages/exiftool.vm/exiftool.vm.nuspec b/packages/exiftool.vm/exiftool.vm.nuspec index 3079e8fb2..245bccea7 100644 --- a/packages/exiftool.vm/exiftool.vm.nuspec +++ b/packages/exiftool.vm/exiftool.vm.nuspec @@ -2,12 +2,12 @@ exiftool.vm - 12.76.0.20240214 + 12.77.0 Phil Harvey A tool for reeding and writing file metadata - + diff --git a/packages/seclists.vm/seclists.vm.nuspec b/packages/seclists.vm/seclists.vm.nuspec index 0305385ac..2fc3dcafe 100644 --- a/packages/seclists.vm/seclists.vm.nuspec +++ b/packages/seclists.vm/seclists.vm.nuspec @@ -2,7 +2,7 @@ seclists.vm - 2023.2 + 2024.1 danielmiessler SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. diff --git a/packages/seclists.vm/tools/chocolateyinstall.ps1 b/packages/seclists.vm/tools/chocolateyinstall.ps1 index 477395270..d25ac76af 100644 --- a/packages/seclists.vm/tools/chocolateyinstall.ps1 +++ b/packages/seclists.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SecLists' $category = 'Wordlists' -$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2023.2.zip' -$zipSha256 = 'ecb58f0a4a311b152c6debbd0d699a14e42ea9b6d1964ef8fc06151b26c435a8' +$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.1.zip' +$zipSha256 = '189c9491898c070e3c6e7d51ecc370d96c9b13c9f289dc629ce078b0709780aa' VM-Install-Raw-GitHub-Repo $toolName $category $zipUrl $zipSha256 diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index 8ad5730ce..af43c1f56 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 13.0.9 + 13.0.10 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index a817ec832..0ad6e852c 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.85.2 + 1.85.2.20240223 Microsoft VSCode is a modern, open-source code editor. - + diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index e2fddf9b2..7ee349fa9 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,13 +2,13 @@ wireshark.vm - 4.2.2 + 4.2.3 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team - + diff --git a/packages/yara.vm/yara.vm.nuspec b/packages/yara.vm/yara.vm.nuspec index 85527efeb..c469bcc58 100644 --- a/packages/yara.vm/yara.vm.nuspec +++ b/packages/yara.vm/yara.vm.nuspec @@ -2,12 +2,12 @@ yara.vm - 4.3.2 + 4.5.0 Victor M. Alvarez, others The pattern matching swiss knife - +