diff --git a/.github/ISSUE_TEMPLATE/new_metapackage.yml b/.github/ISSUE_TEMPLATE/new_metapackage.yml index af4a0b08f..9157e7317 100644 --- a/.github/ISSUE_TEMPLATE/new_metapackage.yml +++ b/.github/ISSUE_TEMPLATE/new_metapackage.yml @@ -50,39 +50,34 @@ body: label: Category description: Which category should this tool be installed to? options: - - Active Directory - - Cloud - Command & Control - Credential Access - Debuggers - Delphi - Disassemblers - dotNet - - Evasion + - Documents - Exploitation + - File Information - Forensic - Hex Editors - - Information Gathering - InnoSetup - Java & Android - Javascript - Lateral Movement + - Memory - Networking - - Office - Packers - - Password Attacks - Payload Development - - PDF - PE - Persistence - - PowerShell - Privilege Escalation - - Python + - Productivity Tools - Reconnaissance - - Text Editors + - Registry + - Shellcode - Utilities - - VB - - Vulnerability Analysis + - Visual Basic - Web Application - Wordlists - type: input diff --git a/.github/ISSUE_TEMPLATE/new_package.yml b/.github/ISSUE_TEMPLATE/new_package.yml index 2ccb09b15..f16c08a38 100644 --- a/.github/ISSUE_TEMPLATE/new_package.yml +++ b/.github/ISSUE_TEMPLATE/new_package.yml @@ -69,39 +69,34 @@ body: label: Category description: Which category should this tool be installed to? options: - - Active Directory - - Cloud - Command & Control - Credential Access - Debuggers - Delphi - Disassemblers - dotNet - - Evasion + - Documents - Exploitation + - File Information - Forensic - Hex Editors - - Information Gathering - InnoSetup - Java & Android - Javascript - Lateral Movement + - Memory - Networking - - Office - Packers - - Password Attacks - Payload Development - - PDF - PE - Persistence - - PowerShell - Privilege Escalation - - Python + - Productivity Tools - Reconnaissance - - Text Editors + - Registry + - Shellcode - Utilities - - VB - - Vulnerability Analysis + - Visual Basic - Web Application - Wordlists - type: input diff --git a/categories.txt b/categories.txt index d75f84386..d453f9c01 100644 --- a/categories.txt +++ b/categories.txt @@ -1,35 +1,31 @@ -Active Directory -Cloud Command & Control Credential Access Debuggers Delphi Disassemblers +Documents dotNet -Evasion Exploitation +File Information Forensic Hex Editors -Information Gathering InnoSetup Java & Android Javascript Lateral Movement +Memory Networking -Office Packers -Password Attacks Payload Development -PDF PE Persistence PowerShell Privilege Escalation -Python +Productivity Tools Reconnaissance -Text Editors +Registry +Shellcode Utilities -VB -Vulnerability Analysis +Visual Basic Web Application -Wordlists +Wordlists \ No newline at end of file diff --git a/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec b/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec index 8dc36f486..4bb3b1c93 100644 --- a/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec +++ b/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec @@ -2,7 +2,7 @@ arsenalimagemounter.vm - 3.11.279.20240222 + 3.11.279.20240226 Arsenal Recon Mounts the contents of disk images as complete disks in Windows. diff --git a/packages/arsenalimagemounter.vm/tools/chocolateyinstall.ps1 b/packages/arsenalimagemounter.vm/tools/chocolateyinstall.ps1 index 64f665df2..87a34e67d 100644 --- a/packages/arsenalimagemounter.vm/tools/chocolateyinstall.ps1 +++ b/packages/arsenalimagemounter.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'ArsenalImageMounter' - $category = 'Utilities' + $category = 'Forensic' $shimPath = "\bin\${toolName}.exe" $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/arsenalimagemounter.vm/tools/chocolateyuninstall.ps1 b/packages/arsenalimagemounter.vm/tools/chocolateyuninstall.ps1 index 4214fb831..dff48b058 100644 --- a/packages/arsenalimagemounter.vm/tools/chocolateyuninstall.ps1 +++ b/packages/arsenalimagemounter.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'ArsenalImageMounter' -$category = 'Utilities' +$category = 'Forensic' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/blobrunner.vm/blobrunner.vm.nuspec b/packages/blobrunner.vm/blobrunner.vm.nuspec index 5873cc7b2..439fe5f91 100644 --- a/packages/blobrunner.vm/blobrunner.vm.nuspec +++ b/packages/blobrunner.vm/blobrunner.vm.nuspec @@ -2,7 +2,7 @@ blobrunner.vm - 0.0.5 + 0.0.5.20240217 OALabs BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. diff --git a/packages/blobrunner.vm/tools/chocolateyinstall.ps1 b/packages/blobrunner.vm/tools/chocolateyinstall.ps1 index 0fbc0d2db..695c9c7da 100644 --- a/packages/blobrunner.vm/tools/chocolateyinstall.ps1 +++ b/packages/blobrunner.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'blobrunner' -$category = 'Utilities' +$category = 'Shellcode' $zipUrl = 'https://github.com/OALabs/BlobRunner/releases/download/v0.0.5/blobrunner.zip' $zipSha256 = '369ed39086e40fe9ae5404b52cafe0a9b747abb11f2d33d73e5a51097d0ae2a4' diff --git a/packages/blobrunner.vm/tools/chocolateyuninstall.ps1 b/packages/blobrunner.vm/tools/chocolateyuninstall.ps1 index 86f67fbe3..0a9bd1b4f 100644 --- a/packages/blobrunner.vm/tools/chocolateyuninstall.ps1 +++ b/packages/blobrunner.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'blobrunner' -$category = 'Utilities' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/blobrunner64.vm/blobrunner64.vm.nuspec b/packages/blobrunner64.vm/blobrunner64.vm.nuspec index 7fb718012..c1fcbf387 100644 --- a/packages/blobrunner64.vm/blobrunner64.vm.nuspec +++ b/packages/blobrunner64.vm/blobrunner64.vm.nuspec @@ -2,7 +2,7 @@ blobrunner64.vm - 0.0.5 + 0.0.5.20240217 OALabs BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. diff --git a/packages/blobrunner64.vm/tools/chocolateyinstall.ps1 b/packages/blobrunner64.vm/tools/chocolateyinstall.ps1 index 5228dc0a2..4e8f6f063 100644 --- a/packages/blobrunner64.vm/tools/chocolateyinstall.ps1 +++ b/packages/blobrunner64.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'blobrunner64' -$category = 'Utilities' +$category = 'Shellcode' $zipUrl = 'https://github.com/OALabs/BlobRunner/releases/download/v0.0.5/blobrunner64.zip' $zipSha256 = '325e3e26ccdce53cdd8b6665c7ed7d1765fc1c56cd088a5b4433593682c9f503' diff --git a/packages/blobrunner64.vm/tools/chocolateyuninstall.ps1 b/packages/blobrunner64.vm/tools/chocolateyuninstall.ps1 index 9b17501a7..fb8120ddd 100644 --- a/packages/blobrunner64.vm/tools/chocolateyuninstall.ps1 +++ b/packages/blobrunner64.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'blobrunner64' -$category = 'Utilities' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/burp-free.vm/burp-free.vm.nuspec b/packages/burp-free.vm/burp-free.vm.nuspec index c711530a9..e64144c47 100644 --- a/packages/burp-free.vm/burp-free.vm.nuspec +++ b/packages/burp-free.vm/burp-free.vm.nuspec @@ -2,7 +2,7 @@ burp-free.vm - 0.0.0.20230711 + 0.0.0.20240217 PortSwigger Ltd. Burp Suite Community Edition is PortSwigger's free integrated platform for performing security testing of web applications. diff --git a/packages/burp-free.vm/tools/chocolateyinstall.ps1 b/packages/burp-free.vm/tools/chocolateyinstall.ps1 index 5f927f3a5..096c97af4 100644 --- a/packages/burp-free.vm/tools/chocolateyinstall.ps1 +++ b/packages/burp-free.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'BurpSuiteCommunity' - $category = 'Utilities' + $category = 'Web Application' $shimPath = 'BurpSuiteCommunity\BurpSuiteCommunity.exe' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/burp-free.vm/tools/chocolateyuninstall.ps1 b/packages/burp-free.vm/tools/chocolateyuninstall.ps1 index 0e840129e..014225af7 100644 --- a/packages/burp-free.vm/tools/chocolateyuninstall.ps1 +++ b/packages/burp-free.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'BurpSuiteCommunity' -$category = 'Utilities' +$category = 'Web Application' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/cmder.vm/cmder.vm.nuspec b/packages/cmder.vm/cmder.vm.nuspec index 154bfe878..33cf28085 100644 --- a/packages/cmder.vm/cmder.vm.nuspec +++ b/packages/cmder.vm/cmder.vm.nuspec @@ -2,7 +2,7 @@ cmder.vm - 1.3.24 + 1.3.24.20240217 Metapackage for cmder Mandiant, Samuel Vasko diff --git a/packages/cmder.vm/tools/chocolateyinstall.ps1 b/packages/cmder.vm/tools/chocolateyinstall.ps1 index cde7c5af7..1c72c8618 100644 --- a/packages/cmder.vm/tools/chocolateyinstall.ps1 +++ b/packages/cmder.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'cmder' - $category = 'Utilities' + $category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName -Resolve diff --git a/packages/cmder.vm/tools/chocolateyuninstall.ps1 b/packages/cmder.vm/tools/chocolateyuninstall.ps1 index cda5e3466..9a177e55d 100644 --- a/packages/cmder.vm/tools/chocolateyuninstall.ps1 +++ b/packages/cmder.vm/tools/chocolateyuninstall.ps1 @@ -1,5 +1,5 @@ $ErrorActionPreference = 'Continue' -$category = 'Utilities' +$category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir 'cmder.lnk' Remove-Item $shortcut -Force -ea 0 | Out-Null diff --git a/packages/common.vm/common.vm.nuspec b/packages/common.vm/common.vm.nuspec index 13840e194..48acfb9ed 100755 --- a/packages/common.vm/common.vm.nuspec +++ b/packages/common.vm/common.vm.nuspec @@ -2,7 +2,7 @@ common.vm - 0.0.0.20240220 + 0.0.0.20240229 Common libraries for VM-packages Mandiant diff --git a/packages/common.vm/tools/vm.common/vm.common.psm1 b/packages/common.vm/tools/vm.common/vm.common.psm1 index 64b3daa6a..f0e50d889 100755 --- a/packages/common.vm/tools/vm.common/vm.common.psm1 +++ b/packages/common.vm/tools/vm.common/vm.common.psm1 @@ -281,7 +281,9 @@ function VM-Install-Shortcut{ ) $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" + $extension = [System.IO.Path]::GetExtension($executablePath) + # Set the default icon to be the executable's icon if (-Not $iconLocation) {$iconLocation = $executablePath} if ($consoleApp) { @@ -320,6 +322,18 @@ function VM-Install-Shortcut{ Install-ChocolateyShortcut @shortcutArgs } VM-Assert-Path $shortcut + + # If the file targets a .bat, we should set the shortcut to match (requires shortcut to have been created already) + if ($extension -eq ".bat") { + $Shell = New-Object -ComObject ("WScript.Shell") + $Shortcut = $Shell.CreateShortcut($shortcut) + + $IconArrayIndex = -68 # This is the specific icon that Windows uses for .bat files by default + $IconLocation = "C:\WINDOWS\system32\imageres.dll" + $Shortcut.IconLocation = "$IconLocation,$IconArrayIndex" + + $Shortcut.Save() + } } # This functions returns $toolDir (outputed by Install-ChocolateyZipPackage) and $executablePath diff --git a/packages/cygwin.vm/cygwin.vm.nuspec b/packages/cygwin.vm/cygwin.vm.nuspec index 2b74d8f8c..022e521a1 100644 --- a/packages/cygwin.vm/cygwin.vm.nuspec +++ b/packages/cygwin.vm/cygwin.vm.nuspec @@ -2,7 +2,7 @@ cygwin.vm - 3.5.0 + 3.5.0.20240217 Wrapper for cygwin and useful cygwin packages Red Hat Inc. diff --git a/packages/cygwin.vm/tools/chocolateyinstall.ps1 b/packages/cygwin.vm/tools/chocolateyinstall.ps1 index e5788f549..7a9afbc93 100644 --- a/packages/cygwin.vm/tools/chocolateyinstall.ps1 +++ b/packages/cygwin.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'cygwin' - $category = 'Utilities' + $category = 'Productivity Tools' # install additional cygwin packages $packages = @( diff --git a/packages/cygwin.vm/tools/chocolateyuninstall.ps1 b/packages/cygwin.vm/tools/chocolateyuninstall.ps1 index 4636c5be3..c8dbb2da6 100644 --- a/packages/cygwin.vm/tools/chocolateyuninstall.ps1 +++ b/packages/cygwin.vm/tools/chocolateyuninstall.ps1 @@ -1,7 +1,7 @@ $ErrorActionPreference = 'Continue' $toolName = 'cygwin' -$category = 'Utilities' +$category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" diff --git a/packages/dcode.vm/dcode.vm.nuspec b/packages/dcode.vm/dcode.vm.nuspec index 9ea77df94..9350706be 100644 --- a/packages/dcode.vm/dcode.vm.nuspec +++ b/packages/dcode.vm/dcode.vm.nuspec @@ -2,7 +2,7 @@ dcode.vm - 5.5.21194.20231212 + 5.5.21194.20240217 Digital Detective Group Utility for converting data found on desktop and mobile devices into human-readable timestamps. diff --git a/packages/dcode.vm/tools/chocolateyinstall.ps1 b/packages/dcode.vm/tools/chocolateyinstall.ps1 index 0b3b44389..e9ab500ab 100644 --- a/packages/dcode.vm/tools/chocolateyinstall.ps1 +++ b/packages/dcode.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'DCode' -$category = 'Utilities' +$category = 'Forensic' $url = 'https://www.digital-detective.net/download/download.php?downcode=ae2znu5994j1lforlh03' $sha256 = 'dbb23d6ea4f572fbaec017fb8acc2a8b62b74fafa81ea4a388966ec14087a9e4' diff --git a/packages/dcode.vm/tools/chocolateyuninstall.ps1 b/packages/dcode.vm/tools/chocolateyuninstall.ps1 index 9d4cfcec6..1920c5d50 100644 --- a/packages/dcode.vm/tools/chocolateyuninstall.ps1 +++ b/packages/dcode.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'DCode' -$category = 'Utilities' +$category = 'Forensic' VM-Uninstall $toolName $category diff --git a/packages/didier-stevens-beta.vm/didier-stevens-beta.vm.nuspec b/packages/didier-stevens-beta.vm/didier-stevens-beta.vm.nuspec index 65f525209..8e3acb15a 100644 --- a/packages/didier-stevens-beta.vm/didier-stevens-beta.vm.nuspec +++ b/packages/didier-stevens-beta.vm/didier-stevens-beta.vm.nuspec @@ -2,7 +2,7 @@ didier-stevens-beta.vm - 0.0.0.20240122 + 0.0.0.20240226 Didier Stevens Beta versions of Didier Stevens's software diff --git a/packages/didier-stevens-beta.vm/tools/chocolateyinstall.ps1 b/packages/didier-stevens-beta.vm/tools/chocolateyinstall.ps1 index a8e6e6453..29908a5f5 100644 --- a/packages/didier-stevens-beta.vm/tools/chocolateyinstall.ps1 +++ b/packages/didier-stevens-beta.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $category = 'Office' + $category = 'Documents' $zipUrl = 'https://github.com/DidierStevens/Beta/archive/cbb1d5c32d02b4e07128a197c8b8fb6ea597916a.zip' $zipSha256 = 'e9d83063f45f8e2791d33de194a46850bd7f1921e755bd4651c769cbcdbd5052' diff --git a/packages/didier-stevens-beta.vm/tools/chocolateyuninstall.ps1 b/packages/didier-stevens-beta.vm/tools/chocolateyuninstall.ps1 index 8662a76f6..78b99958d 100644 --- a/packages/didier-stevens-beta.vm/tools/chocolateyuninstall.ps1 +++ b/packages/didier-stevens-beta.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking # Remove shortcuts -$category = 'Office' +$category = 'Documents' ForEach ($toolName in @('onedump')) { VM-Remove-Tool-Shortcut $toolName $category } diff --git a/packages/didier-stevens-suite.vm/didier-stevens-suite.vm.nuspec b/packages/didier-stevens-suite.vm/didier-stevens-suite.vm.nuspec index 8c22d2d60..9253f8ae8 100644 --- a/packages/didier-stevens-suite.vm/didier-stevens-suite.vm.nuspec +++ b/packages/didier-stevens-suite.vm/didier-stevens-suite.vm.nuspec @@ -2,7 +2,7 @@ didier-stevens-suite.vm - 0.0.0.20240122 + 0.0.0.20240226 Didier Stevens Tools collection by Didier Stevens diff --git a/packages/didier-stevens-suite.vm/tools/chocolateyinstall.ps1 b/packages/didier-stevens-suite.vm/tools/chocolateyinstall.ps1 index 2f7065bbb..08ba0c4a2 100644 --- a/packages/didier-stevens-suite.vm/tools/chocolateyinstall.ps1 +++ b/packages/didier-stevens-suite.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $category = 'PDF' + $category = 'Documents' $zipUrl = 'https://github.com/DidierStevens/DidierStevensSuite/archive/8190354314d6f42c9ddc477a795029dc446176c5.zip' $zipSha256 = 'fe37ef5b81810af99820a7360aa26e7fec669432875dd29e38f307880bb53c37' diff --git a/packages/didier-stevens-suite.vm/tools/chocolateyuninstall.ps1 b/packages/didier-stevens-suite.vm/tools/chocolateyuninstall.ps1 index e784769de..7c30d1f3f 100644 --- a/packages/didier-stevens-suite.vm/tools/chocolateyuninstall.ps1 +++ b/packages/didier-stevens-suite.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking # Remove shortcuts -$category = 'PDF' +$category = 'Documents' ForEach ($toolName in @('pdfid', 'pdf-parser')) { VM-Remove-Tool-Shortcut $toolName $category } diff --git a/packages/die.vm/die.vm.nuspec b/packages/die.vm/die.vm.nuspec index 5c7175f2c..8f26366e3 100644 --- a/packages/die.vm/die.vm.nuspec +++ b/packages/die.vm/die.vm.nuspec @@ -2,7 +2,7 @@ die.vm - 3.07.20230925 + 3.07.20240217 Hellsp@wn, horsicq Detect It Easy, or abbreviated "DIE" is a program for determining types of files. diff --git a/packages/die.vm/tools/chocolateyinstall.ps1 b/packages/die.vm/tools/chocolateyinstall.ps1 index 90723fd49..5d86e5ad6 100644 --- a/packages/die.vm/tools/chocolateyinstall.ps1 +++ b/packages/die.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'die' - $category = 'Utilities' + $category = 'File Information' $zipUrl = 'https://github.com/horsicq/DIE-engine/releases/download/3.07/die_win32_portable_3.07.zip' $zipSha256 = 'c7f16841df475d6f09d37cf745804c866c823876c4605b5958376402cbb64eca' diff --git a/packages/die.vm/tools/chocolateyuninstall.ps1 b/packages/die.vm/tools/chocolateyuninstall.ps1 index 6030b3492..36967a234 100644 --- a/packages/die.vm/tools/chocolateyuninstall.ps1 +++ b/packages/die.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'die' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category VM-Remove-From-Right-Click-Menu $toolName diff --git a/packages/exeinfope.vm/exeinfope.vm.nuspec b/packages/exeinfope.vm/exeinfope.vm.nuspec index 5fc1a166d..f8554fc44 100644 --- a/packages/exeinfope.vm/exeinfope.vm.nuspec +++ b/packages/exeinfope.vm/exeinfope.vm.nuspec @@ -2,7 +2,7 @@ exeinfope.vm - 0.0.7.20221209 + 0.0.7.20240217 A.S.L Soft Displays metadata for a variety of file types and identifies many executable packers diff --git a/packages/exeinfope.vm/tools/chocolateyinstall.ps1 b/packages/exeinfope.vm/tools/chocolateyinstall.ps1 index 785d9f218..8f2f69cf6 100644 --- a/packages/exeinfope.vm/tools/chocolateyinstall.ps1 +++ b/packages/exeinfope.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'exeinfope' -$category = 'Utilities' +$category = 'File Information' $zipUrl = 'https://github.com/ExeinfoASL/ASL/raw/dcaede39806993f5e68ab1c04e650319d3852170/exeinfope.zip' $zipSha256 = '7eecd5d2dd37dbbc5169c6c7d179a4f5ac45a179c74a707a7d2d972b63b09fc5' diff --git a/packages/exeinfope.vm/tools/chocolateyuninstall.ps1 b/packages/exeinfope.vm/tools/chocolateyuninstall.ps1 index f37587c9b..8a1525316 100644 --- a/packages/exeinfope.vm/tools/chocolateyuninstall.ps1 +++ b/packages/exeinfope.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'exeinfope' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category diff --git a/packages/exiftool.vm/exiftool.vm.nuspec b/packages/exiftool.vm/exiftool.vm.nuspec index 245bccea7..8d39451f8 100644 --- a/packages/exiftool.vm/exiftool.vm.nuspec +++ b/packages/exiftool.vm/exiftool.vm.nuspec @@ -2,7 +2,7 @@ exiftool.vm - 12.77.0 + 12.77.0.20240217 Phil Harvey A tool for reeding and writing file metadata diff --git a/packages/exiftool.vm/tools/chocolateyinstall.ps1 b/packages/exiftool.vm/tools/chocolateyinstall.ps1 index 174ab2bcb..ed53c6467 100644 --- a/packages/exiftool.vm/tools/chocolateyinstall.ps1 +++ b/packages/exiftool.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'exiftool' - $category = 'Utilities' + $category = 'File Information' $shimPath = 'bin\exiftool.exe' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/exiftool.vm/tools/chocolateyuninstall.ps1 b/packages/exiftool.vm/tools/chocolateyuninstall.ps1 index e564ec870..4cb61de8b 100644 --- a/packages/exiftool.vm/tools/chocolateyuninstall.ps1 +++ b/packages/exiftool.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'exiftool' -$category = 'Utilities' +$category = 'File Information' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/ezviewer.vm/ezviewer.vm.nuspec b/packages/ezviewer.vm/ezviewer.vm.nuspec index 40c7ba792..e563a2bd2 100644 --- a/packages/ezviewer.vm/ezviewer.vm.nuspec +++ b/packages/ezviewer.vm/ezviewer.vm.nuspec @@ -2,7 +2,7 @@ ezviewer.vm - 2.0.0.20231208 + 2.0.0.20240226 Eric Zimmerman Standalone, zero dependency viewer for .doc, .docx, .xls, .xlsx, .txt, .log, .rtf, .otd, .htm, .html, .mht, .csv, and .pdf. Any non-supported files are shown in a hex editor (with data interpreter!) diff --git a/packages/ezviewer.vm/tools/chocolateyinstall.ps1 b/packages/ezviewer.vm/tools/chocolateyinstall.ps1 index 38b8b6790..fa4abe250 100644 --- a/packages/ezviewer.vm/tools/chocolateyinstall.ps1 +++ b/packages/ezviewer.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'EZViewer' -$category = 'Office' +$category = 'Documents' $zipUrl = 'https://f001.backblazeb2.com/file/EricZimmermanTools/net6/EZViewer.zip' $zipSha256 = '86a27bf8f4744d283c33d7321ad8a510e6f4067ec776cfdf1cc4748a0684072d' diff --git a/packages/ezviewer.vm/tools/chocolateyuninstall.ps1 b/packages/ezviewer.vm/tools/chocolateyuninstall.ps1 index 02536ff44..ea431c675 100644 --- a/packages/ezviewer.vm/tools/chocolateyuninstall.ps1 +++ b/packages/ezviewer.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'EZViewer' -$category = 'Office' +$category = 'Documents' VM-Uninstall $toolName $category diff --git a/packages/file.vm/file.vm.nuspec b/packages/file.vm/file.vm.nuspec index edcc1c917..f070c8858 100644 --- a/packages/file.vm/file.vm.nuspec +++ b/packages/file.vm/file.vm.nuspec @@ -2,7 +2,7 @@ file.vm - 0.0.0.20230925 + 0.0.0.20240217 A Windows port of the Linux `file` utility for checking header magics Nolen Scaiffe diff --git a/packages/file.vm/tools/chocolateyinstall.ps1 b/packages/file.vm/tools/chocolateyinstall.ps1 index 8d21ed280..c2b915915 100644 --- a/packages/file.vm/tools/chocolateyinstall.ps1 +++ b/packages/file.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'file' - $category = 'Utilities' + $category = 'File Information' $zipUrl = "https://github.com/nscaife/file-windows/releases/download/20170108/file-windows-20170108.zip" $zipSha256 = "963147318f96d9345471e1a9a3943def4d95fcb3c1fe020e465ab910d0cda4a3" diff --git a/packages/file.vm/tools/chocolateyuninstall.ps1 b/packages/file.vm/tools/chocolateyuninstall.ps1 index 20ecaf21b..e690bc95b 100644 --- a/packages/file.vm/tools/chocolateyuninstall.ps1 +++ b/packages/file.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'file' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category VM-Remove-From-Right-Click-Menu $toolName diff --git a/packages/floss.vm/floss.vm.nuspec b/packages/floss.vm/floss.vm.nuspec index 9604fb83b..b0a0f2781 100755 --- a/packages/floss.vm/floss.vm.nuspec +++ b/packages/floss.vm/floss.vm.nuspec @@ -2,7 +2,7 @@ floss.vm - 3.0.1 + 3.0.1.20240217 FLOSS uses advanced static analysis techniques to automatically deobfuscate strings from malware binaries. You can use it just like strings.exe to enhance basic static analysis of unknown binaries. @williballenthin, @mr-tz diff --git a/packages/floss.vm/tools/chocolateyinstall.ps1 b/packages/floss.vm/tools/chocolateyinstall.ps1 index 3857c04ef..300d8b94f 100755 --- a/packages/floss.vm/tools/chocolateyinstall.ps1 +++ b/packages/floss.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'FLOSS' -$category = 'Utilities' +$category = 'File Information' $zipUrl = "https://github.com/mandiant/flare-floss/releases/download/v3.0.1/floss-v3.0.1-windows.zip" $zipSha256 = "eeed5d8eec831fbc7ca7e2fc2c6a3c548993682a49477ae63335bbdff9d52ae5" diff --git a/packages/floss.vm/tools/chocolateyuninstall.ps1 b/packages/floss.vm/tools/chocolateyuninstall.ps1 index 031a8cb16..6232ad1bc 100755 --- a/packages/floss.vm/tools/chocolateyuninstall.ps1 +++ b/packages/floss.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'FLOSS' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category diff --git a/packages/goresym.vm/goresym.vm.nuspec b/packages/goresym.vm/goresym.vm.nuspec index 249824eab..a12df0526 100644 --- a/packages/goresym.vm/goresym.vm.nuspec +++ b/packages/goresym.vm/goresym.vm.nuspec @@ -2,7 +2,7 @@ goresym.vm - 2.4.0.20231203 + 2.4.0.20240217 stevemk14ebr Go symbol recovery tool diff --git a/packages/goresym.vm/tools/chocolateyinstall.ps1 b/packages/goresym.vm/tools/chocolateyinstall.ps1 index c267d4445..f2e4dd1c6 100644 --- a/packages/goresym.vm/tools/chocolateyinstall.ps1 +++ b/packages/goresym.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'GoReSym' -$category = 'Utilities' +$category = 'File Information' $zipUrl = 'https://github.com/mandiant/GoReSym/releases/download/v2.4/GoReSym-windows.zip' $zipSha256 = '6d253e98fce443b5c818e0ae0c0f0a4e3587e0f0f7baf150383ead242e01babd' diff --git a/packages/goresym.vm/tools/chocolateyuninstall.ps1 b/packages/goresym.vm/tools/chocolateyuninstall.ps1 index f0c4d1e33..6481a8673 100644 --- a/packages/goresym.vm/tools/chocolateyuninstall.ps1 +++ b/packages/goresym.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'GoReSym' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category diff --git a/packages/hasher.vm/hasher.vm.nuspec b/packages/hasher.vm/hasher.vm.nuspec index 90932ee4d..6d4b2e7de 100644 --- a/packages/hasher.vm/hasher.vm.nuspec +++ b/packages/hasher.vm/hasher.vm.nuspec @@ -2,7 +2,7 @@ hasher.vm - 2.0.0.20231207 + 2.0.0.20240226 Eric Zimmerman Hash all the things diff --git a/packages/hasher.vm/tools/chocolateyinstall.ps1 b/packages/hasher.vm/tools/chocolateyinstall.ps1 index c62192c7b..4f5ba94d1 100644 --- a/packages/hasher.vm/tools/chocolateyinstall.ps1 +++ b/packages/hasher.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Hasher' -$category = 'Utilities' +$category = 'File Information' $zipUrl = 'https://f001.backblazeb2.com/file/EricZimmermanTools/hasher.zip' $zipSha256 = '1693875e5f830e582dc01778cae34e50c1e28d472ced9fe1caeac89843b58cfa' diff --git a/packages/hasher.vm/tools/chocolateyuninstall.ps1 b/packages/hasher.vm/tools/chocolateyuninstall.ps1 index da4e01457..d4490de1b 100644 --- a/packages/hasher.vm/tools/chocolateyuninstall.ps1 +++ b/packages/hasher.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Hasher' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category diff --git a/packages/hashmyfiles.vm/hashmyfiles.vm.nuspec b/packages/hashmyfiles.vm/hashmyfiles.vm.nuspec index ca26a9ee6..d3e18b7e1 100644 --- a/packages/hashmyfiles.vm/hashmyfiles.vm.nuspec +++ b/packages/hashmyfiles.vm/hashmyfiles.vm.nuspec @@ -2,7 +2,7 @@ hashmyfiles.vm - 0.0.0.20230925 + 0.0.0.20240217 HashMyFiles is small utility that allows you to calculate the MD5 and SHA1 hashes of one or more files in your system. You can easily copy the MD5/SHA1 hashes list into the clipboard, or save them into text/html/xml file. Nir Sofer diff --git a/packages/hashmyfiles.vm/tools/chocolateyinstall.ps1 b/packages/hashmyfiles.vm/tools/chocolateyinstall.ps1 index dcf2be6e4..a2d07bc8b 100644 --- a/packages/hashmyfiles.vm/tools/chocolateyinstall.ps1 +++ b/packages/hashmyfiles.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'hashmyfiles' - $category = 'Utilities' + $category = 'File Information' $zipUrl = "https://www.nirsoft.net/utils/hashmyfiles.zip" $zipUrl_64 = "https://www.nirsoft.net/utils/hashmyfiles-x64.zip" diff --git a/packages/hashmyfiles.vm/tools/chocolateyuninstall.ps1 b/packages/hashmyfiles.vm/tools/chocolateyuninstall.ps1 index c6ba4f8dc..aab50b3cf 100644 --- a/packages/hashmyfiles.vm/tools/chocolateyuninstall.ps1 +++ b/packages/hashmyfiles.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'hashmyfiles' -$category = 'Utilities' +$category = 'File Information' VM-Uninstall $toolName $category VM-Remove-From-Right-Click-Menu $toolName diff --git a/packages/hollowshunter.vm/hollowshunter.vm.nuspec b/packages/hollowshunter.vm/hollowshunter.vm.nuspec index ac26af75b..b81070ef2 100644 --- a/packages/hollowshunter.vm/hollowshunter.vm.nuspec +++ b/packages/hollowshunter.vm/hollowshunter.vm.nuspec @@ -2,7 +2,7 @@ hollowshunter.vm - 0.3.8.20231115 + 0.3.8.20240217 hasherezade Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). diff --git a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 index b27dd7c05..9d3a88bb0 100644 --- a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 +++ b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'hollows_hunter' -$category = 'PE' +$category = 'Memory' $zipUrl = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.3.8.1/hollows_hunter32.zip' $zipSha256 = 'c52859552dbbbf8409b207ebaf2e52ea605ffc6718c907428ef01065c2ed2948' diff --git a/packages/hollowshunter.vm/tools/chocolateyuninstall.ps1 b/packages/hollowshunter.vm/tools/chocolateyuninstall.ps1 index 577c2c668..a0465ebfd 100644 --- a/packages/hollowshunter.vm/tools/chocolateyuninstall.ps1 +++ b/packages/hollowshunter.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'hollows_hunter' -$category = 'PE' +$category = 'Memory' VM-Uninstall $toolName $category diff --git a/packages/isd.vm/isd.vm.nuspec b/packages/isd.vm/isd.vm.nuspec index b55d9f9a3..e61f464ce 100644 --- a/packages/isd.vm/isd.vm.nuspec +++ b/packages/isd.vm/isd.vm.nuspec @@ -2,7 +2,7 @@ isd.vm - 1.5 + 1.5.0.20240217 VDisAsm Inno Setup Decompiler diff --git a/packages/isd.vm/tools/chocolateyuninstall.ps1 b/packages/isd.vm/tools/chocolateyuninstall.ps1 index 6c46b5a35..ef9f740b5 100644 --- a/packages/isd.vm/tools/chocolateyuninstall.ps1 +++ b/packages/isd.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Inno Setup Decompiler' -$category = 'Utilities' +$category = 'InnoSetup' VM-Uninstall $toolName $category diff --git a/packages/microsoft-windows-terminal.vm/microsoft-windows-terminal.vm.nuspec b/packages/microsoft-windows-terminal.vm/microsoft-windows-terminal.vm.nuspec index b93346198..964ffbbde 100644 --- a/packages/microsoft-windows-terminal.vm/microsoft-windows-terminal.vm.nuspec +++ b/packages/microsoft-windows-terminal.vm/microsoft-windows-terminal.vm.nuspec @@ -2,7 +2,7 @@ microsoft-windows-terminal.vm - 1.19.10302 + 1.19.10302.20240217 Microsoft Windows Terminal is a new, modern, feature-rich, productive terminal application for command-line users. diff --git a/packages/microsoft-windows-terminal.vm/tools/chocolateyinstall.ps1 b/packages/microsoft-windows-terminal.vm/tools/chocolateyinstall.ps1 index 0755b02f1..35b45e15e 100644 --- a/packages/microsoft-windows-terminal.vm/tools/chocolateyinstall.ps1 +++ b/packages/microsoft-windows-terminal.vm/tools/chocolateyinstall.ps1 @@ -3,9 +3,10 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'Microsoft Windows Terminal' + $category = 'Productivity Tools' $executablePath = '%LocalAppData%\Microsoft\WindowsApps\wt.exe' - $shortcutDir = ${Env:RAW_TOOLS_DIR} + $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" # Create an admin shortcut that we can pin to the taskbar (analogous to the Admin Command Prompt for cmd.exe). Install-ChocolateyShortcut -shortcutFilePath $shortcut -targetPath $executablePath -RunAsAdmin diff --git a/packages/microsoft-windows-terminal.vm/tools/chocolateyuninstall.ps1 b/packages/microsoft-windows-terminal.vm/tools/chocolateyuninstall.ps1 index 5889e0e4e..f9b9406ee 100644 --- a/packages/microsoft-windows-terminal.vm/tools/chocolateyuninstall.ps1 +++ b/packages/microsoft-windows-terminal.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,8 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Microsoft Windows Terminal' -$shortcutDir = ${Env:RAW_TOOLS_DIR} +$category = 'Productivity Tools' +$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" Remove-Item $shortcut -Force -ea 0 | Out-Null \ No newline at end of file diff --git a/packages/nasm.vm/nasm.vm.nuspec b/packages/nasm.vm/nasm.vm.nuspec index bc7223af5..3afc7348a 100644 --- a/packages/nasm.vm/nasm.vm.nuspec +++ b/packages/nasm.vm/nasm.vm.nuspec @@ -2,7 +2,7 @@ nasm.vm - 2.16.1 + 2.16.1.20240217 NASM Authors Netwide Assembler diff --git a/packages/nasm.vm/tools/chocolateyinstall.ps1 b/packages/nasm.vm/tools/chocolateyinstall.ps1 index 452ce199c..2896a4c2c 100644 --- a/packages/nasm.vm/tools/chocolateyinstall.ps1 +++ b/packages/nasm.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'nasm' - $category = 'Utilities' + $category = 'Productivity Tools' # Delete Desktop shortcut $desktopShortcut = Join-Path ${Env:Public} "Desktop\$toolName.lnk" diff --git a/packages/nasm.vm/tools/chocolateyuninstall.ps1 b/packages/nasm.vm/tools/chocolateyuninstall.ps1 index df1681c33..6e4426617 100644 --- a/packages/nasm.vm/tools/chocolateyuninstall.ps1 +++ b/packages/nasm.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'nasm' -$category = 'Utilities' +$category = 'Productivity Tools' VM-Remove-Tool-Shortcut $toolName $category Uninstall-BinFile -Name $toolName diff --git a/packages/offvis.vm/offvis.vm.nuspec b/packages/offvis.vm/offvis.vm.nuspec index a23184702..c834166ac 100644 --- a/packages/offvis.vm/offvis.vm.nuspec +++ b/packages/offvis.vm/offvis.vm.nuspec @@ -2,7 +2,7 @@ offvis.vm - 1.0 + 1.0.0.20240226 Microsoft The Microsoft Office Visualization Tool (OffVis) is a tool from Microsoft that helps understanding the Microsoft Office binary file format in order to deconstruct .doc-, .xls- and .ppt-based targeted attacks. diff --git a/packages/offvis.vm/tools/chocolateyinstall.ps1 b/packages/offvis.vm/tools/chocolateyinstall.ps1 index 1d3fd087a..5340bf287 100644 --- a/packages/offvis.vm/tools/chocolateyinstall.ps1 +++ b/packages/offvis.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'OffVis' -$category = 'Office' +$category = 'Documents' $zipUrl = 'https://download.microsoft.com/download/1/2/7/127ba59a-4fe1-4acd-ba47-513ceef85a85/OffVis.zip' $zipSha256 = '8432c2e81ab51bf46fc9a1b17629f4ff7c3902f976132477428b84918be08351' diff --git a/packages/offvis.vm/tools/chocolateyuninstall.ps1 b/packages/offvis.vm/tools/chocolateyuninstall.ps1 index dd680b02e..511377885 100644 --- a/packages/offvis.vm/tools/chocolateyuninstall.ps1 +++ b/packages/offvis.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'OffVis' -$category = 'Office' +$category = 'Documents' VM-Uninstall $toolName $category diff --git a/packages/onenoteanalyzer.vm/onenoteanalyzer.vm.nuspec b/packages/onenoteanalyzer.vm/onenoteanalyzer.vm.nuspec index 6d2f5a647..9d4e848e3 100644 --- a/packages/onenoteanalyzer.vm/onenoteanalyzer.vm.nuspec +++ b/packages/onenoteanalyzer.vm/onenoteanalyzer.vm.nuspec @@ -2,7 +2,7 @@ onenoteanalyzer.vm - 0.0.0.20231221 + 0.0.0.20240226 neeraj A C# based tool for analyzing malicious OneNote documents. diff --git a/packages/onenoteanalyzer.vm/tools/chocolateyinstall.ps1 b/packages/onenoteanalyzer.vm/tools/chocolateyinstall.ps1 index f5982f8f6..5e083ad43 100644 --- a/packages/onenoteanalyzer.vm/tools/chocolateyinstall.ps1 +++ b/packages/onenoteanalyzer.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'OneNoteAnalyzer' - $category = 'Office' + $category = 'Documents' $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName $zipUrl = 'https://github.com/knight0x07/OneNoteAnalyzer/releases/download/OneNoteAnalyzer/OneNoteAnalyzer-withPass.zip' diff --git a/packages/onenoteanalyzer.vm/tools/chocolateyuninstall.ps1 b/packages/onenoteanalyzer.vm/tools/chocolateyuninstall.ps1 index 486c5a753..1e96e9114 100644 --- a/packages/onenoteanalyzer.vm/tools/chocolateyuninstall.ps1 +++ b/packages/onenoteanalyzer.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'OneNoteAnalyzer' -$category = 'Office' +$category = 'Documents' VM-Remove-Tool-Shortcut $toolName $category VM-Uninstall $toolName $category diff --git a/packages/pdfstreamdumper.vm/pdfstreamdumper.vm.nuspec b/packages/pdfstreamdumper.vm/pdfstreamdumper.vm.nuspec index 52ed28984..7a1db46cc 100644 --- a/packages/pdfstreamdumper.vm/pdfstreamdumper.vm.nuspec +++ b/packages/pdfstreamdumper.vm/pdfstreamdumper.vm.nuspec @@ -2,7 +2,7 @@ pdfstreamdumper.vm - 0.9.634 + 0.9.634.20240226 David Zimmer PDFStreamDumper is a free, open source tool to analyze malicious PDF documents. diff --git a/packages/pdfstreamdumper.vm/tools/chocolateyinstall.ps1 b/packages/pdfstreamdumper.vm/tools/chocolateyinstall.ps1 index c9d1b3de3..1b843017c 100644 --- a/packages/pdfstreamdumper.vm/tools/chocolateyinstall.ps1 +++ b/packages/pdfstreamdumper.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'PDFStreamDumper' - $category = 'PDF' + $category = 'Documents' $exeUrl = 'http://sandsprite.com/flare_vm/PDFStreamDumper_Setup_C26068186F63DCCE9CC57502BE742C728110EAB07570C319A0D7D10587A6E22D.exe' $exeSha256 = 'c26068186f63dcce9cc57502be742c728110eab07570c319a0d7d10587a6e22d' diff --git a/packages/pdfstreamdumper.vm/tools/chocolateyuninstall.ps1 b/packages/pdfstreamdumper.vm/tools/chocolateyuninstall.ps1 index d29696ada..1fda6f174 100644 --- a/packages/pdfstreamdumper.vm/tools/chocolateyuninstall.ps1 +++ b/packages/pdfstreamdumper.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'PDFStreamDumper' -$category = 'PDF' +$category = 'Documents' VM-Uninstall $toolName $category diff --git a/packages/pesieve.vm/pesieve.vm.nuspec b/packages/pesieve.vm/pesieve.vm.nuspec index 67b708f17..340a0229c 100644 --- a/packages/pesieve.vm/pesieve.vm.nuspec +++ b/packages/pesieve.vm/pesieve.vm.nuspec @@ -2,7 +2,7 @@ pesieve.vm - 0.3.8 + 0.3.8.20240217 hasherezade pe-sieve recognizes and dumps variety of implants within the scanned process. diff --git a/packages/pesieve.vm/tools/chocolateyinstall.ps1 b/packages/pesieve.vm/tools/chocolateyinstall.ps1 index 23699c80d..2da93e451 100644 --- a/packages/pesieve.vm/tools/chocolateyinstall.ps1 +++ b/packages/pesieve.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'pe-sieve' - $category = 'Utilities' + $category = 'Memory' $shimPath = 'bin\pe-sieve.exe' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/pesieve.vm/tools/chocolateyuninstall.ps1 b/packages/pesieve.vm/tools/chocolateyuninstall.ps1 index 9d8118bfa..9bc7d793d 100644 --- a/packages/pesieve.vm/tools/chocolateyuninstall.ps1 +++ b/packages/pesieve.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'pe-sieve' -$category = 'Utilities' +$category = 'Memory' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/powercat.vm/powercat.vm.nuspec b/packages/powercat.vm/powercat.vm.nuspec index 47a8ef431..c067c588f 100644 --- a/packages/powercat.vm/powercat.vm.nuspec +++ b/packages/powercat.vm/powercat.vm.nuspec @@ -2,7 +2,7 @@ powercat.vm - 0.0.0.20230710 + 0.0.0.20240217 lukebaggett, besimorhino, nnamon, kjacobsen PowerShell implementation of netcat functionality diff --git a/packages/powercat.vm/tools/chocolateyinstall.ps1 b/packages/powercat.vm/tools/chocolateyinstall.ps1 index 59b42423d..0d3a77ac9 100644 --- a/packages/powercat.vm/tools/chocolateyinstall.ps1 +++ b/packages/powercat.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'PowerCat' -$category = 'Utilities' +$category = 'Networking' $ps1Url = 'https://raw.githubusercontent.com/besimorhino/powercat/4bea00079084c7dbc52105ce5b5988b036821c92/powercat.ps1' $ps1Sha256 = 'c55672b5d2963969abe045fe75db52069d0300691d4f1f5923afeadf5353b9d2' diff --git a/packages/powercat.vm/tools/chocolateyuninstall.ps1 b/packages/powercat.vm/tools/chocolateyuninstall.ps1 index 21462fd3e..55d1197bb 100644 --- a/packages/powercat.vm/tools/chocolateyuninstall.ps1 +++ b/packages/powercat.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'PowerCat' -$category = 'Utilities' +$category = 'Networking' VM-Uninstall $toolName $category diff --git a/packages/processdump.vm/processdump.vm.nuspec b/packages/processdump.vm/processdump.vm.nuspec index df7ddfaa9..087a245d1 100644 --- a/packages/processdump.vm/processdump.vm.nuspec +++ b/packages/processdump.vm/processdump.vm.nuspec @@ -2,7 +2,7 @@ processdump.vm - 2.1.1.20220908 + 2.1.1.20240217 glmcdona Process Dump is a Windows reverse-engineering command-line tool to dump malware memory components back to disk for analysis. diff --git a/packages/processdump.vm/tools/chocolateyinstall.ps1 b/packages/processdump.vm/tools/chocolateyinstall.ps1 index ddc935a1b..f7dc57793 100644 --- a/packages/processdump.vm/tools/chocolateyinstall.ps1 +++ b/packages/processdump.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = "pd" - $category = "Utilities" + $category = "Memory" $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} 'Process-Dump' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/processdump.vm/tools/chocolateyuninstall.ps1 b/packages/processdump.vm/tools/chocolateyuninstall.ps1 index 6a4a986cc..5c9fa62b9 100644 --- a/packages/processdump.vm/tools/chocolateyuninstall.ps1 +++ b/packages/processdump.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = "pd" -$category = "Utilities" +$category = "Memory" VM-Remove-Tool-Shortcut ($toolName + "32") $category VM-Remove-Tool-Shortcut ($toolName + "64") $category diff --git a/packages/reg_export.vm/reg_export.vm.nuspec b/packages/reg_export.vm/reg_export.vm.nuspec index 1cdd81ff1..4a7122d49 100644 --- a/packages/reg_export.vm/reg_export.vm.nuspec +++ b/packages/reg_export.vm/reg_export.vm.nuspec @@ -2,7 +2,7 @@ reg_export.vm - 1.3 + 1.3.0.20240217 Adam Kramer A CLI that exports the raw content of a registry value to a file diff --git a/packages/reg_export.vm/tools/chocolateyinstall.ps1 b/packages/reg_export.vm/tools/chocolateyinstall.ps1 index 79e76a85d..b0037edd0 100644 --- a/packages/reg_export.vm/tools/chocolateyinstall.ps1 +++ b/packages/reg_export.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'reg_export' -$category = 'Utilities' +$category = 'Registry' $exeUrl = 'https://github.com/adamkramer/reg_export/releases/download/v1.3/reg_export.exe' $exeSha256 = '0786cf26a63a059986fa7c568c1833825104e52565c17ff777f45d3118a8b274' diff --git a/packages/reg_export.vm/tools/chocolateyuninstall.ps1 b/packages/reg_export.vm/tools/chocolateyuninstall.ps1 index e6af9a144..07301af5a 100644 --- a/packages/reg_export.vm/tools/chocolateyuninstall.ps1 +++ b/packages/reg_export.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'reg_export' -$category = 'Utilities' +$category = 'Registry' VM-Uninstall $toolName $category diff --git a/packages/regcool.vm/regcool.vm.nuspec b/packages/regcool.vm/regcool.vm.nuspec index 7f2b53ebe..d2ae2eb17 100644 --- a/packages/regcool.vm/regcool.vm.nuspec +++ b/packages/regcool.vm/regcool.vm.nuspec @@ -2,7 +2,7 @@ regcool.vm - 1.361 + 1.361.0.20240228 Kurt Zimmermann In addition to all the features that you can find in RegEdit and RegEdt32, RegCool adds many powerful features that allow you to work faster and more efficiently with registry related tasks diff --git a/packages/regcool.vm/tools/chocolateyinstall.ps1 b/packages/regcool.vm/tools/chocolateyinstall.ps1 index 1088a1f16..503aa4c4e 100644 --- a/packages/regcool.vm/tools/chocolateyinstall.ps1 +++ b/packages/regcool.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'RegCool' -$category = 'Utilities' +$category = 'Registry' $zipUrl = 'https://kurtzimmermann.com/files/RegCoolX64.zip' $zipSha256 = '9b15369b688a5cabcf86f6ecc725d99678a60bf0c370bfd1b0d9cccf2eee9003' diff --git a/packages/regcool.vm/tools/chocolateyuninstall.ps1 b/packages/regcool.vm/tools/chocolateyuninstall.ps1 index 2d017b50e..26553209d 100644 --- a/packages/regcool.vm/tools/chocolateyuninstall.ps1 +++ b/packages/regcool.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'RegCool' -$category = 'Utilities' +$category = 'Registry' VM-Uninstall $toolName $category diff --git a/packages/registry_explorer.vm/registry_explorer.vm.nuspec b/packages/registry_explorer.vm/registry_explorer.vm.nuspec index c81d0e283..a58d1aa0c 100644 --- a/packages/registry_explorer.vm/registry_explorer.vm.nuspec +++ b/packages/registry_explorer.vm/registry_explorer.vm.nuspec @@ -2,7 +2,7 @@ registry_explorer.vm - 2.0.0.20231208 + 2.0.0.20240226 Eric Zimmerman Registry viewer with searching, multi-hive support, plugins, and more. Handles locked files diff --git a/packages/registry_explorer.vm/tools/chocolateyinstall.ps1 b/packages/registry_explorer.vm/tools/chocolateyinstall.ps1 index d5d2a825f..9dfc20905 100644 --- a/packages/registry_explorer.vm/tools/chocolateyinstall.ps1 +++ b/packages/registry_explorer.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'RegistryExplorer' -$category = 'Forensic' +$category = 'Registry' $zipUrl = 'https://f001.backblazeb2.com/file/EricZimmermanTools/net6/RegistryExplorer.zip' $zipSha256 = '50a11bd0a5e44dcea6469b8564eb3f010b9a8faf323ff6481222d391da26887e' diff --git a/packages/registry_explorer.vm/tools/chocolateyuninstall.ps1 b/packages/registry_explorer.vm/tools/chocolateyuninstall.ps1 index c08fb669c..42340a200 100644 --- a/packages/registry_explorer.vm/tools/chocolateyuninstall.ps1 +++ b/packages/registry_explorer.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'RegistryExplorer' -$category = 'Forensic' +$category = 'Registry' VM-Uninstall $toolName $category diff --git a/packages/regshot.vm/regshot.vm.nuspec b/packages/regshot.vm/regshot.vm.nuspec index 17d2586f2..58cad02cd 100644 --- a/packages/regshot.vm/regshot.vm.nuspec +++ b/packages/regshot.vm/regshot.vm.nuspec @@ -2,7 +2,7 @@ regshot.vm - 1.9.1 + 1.9.1.20240217 maddes, regshot, xhmikosr Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes or installing a new software product. diff --git a/packages/regshot.vm/tools/chocolateyinstall.ps1 b/packages/regshot.vm/tools/chocolateyinstall.ps1 index 6bac457a5..d62e505c7 100644 --- a/packages/regshot.vm/tools/chocolateyinstall.ps1 +++ b/packages/regshot.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Regshot-x64-Unicode' -$category = 'Utilities' +$category = 'Registry' $zipUrl = 'https://sourceforge.net/projects/regshot/files/regshot/1.9.1-beta/Regshot-1.9.1-beta_r321.7z' $zipSha256 = '5933d59f591e1e68ce7819904f8cb1118fc935bdfe89581599d0560ec9b97cd6' diff --git a/packages/regshot.vm/tools/chocolateyuninstall.ps1 b/packages/regshot.vm/tools/chocolateyuninstall.ps1 index 2d261146f..13be69557 100644 --- a/packages/regshot.vm/tools/chocolateyuninstall.ps1 +++ b/packages/regshot.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Regshot-x64-Unicode' -$category = 'Utilities' +$category = 'Registry' VM-Uninstall $toolName $category diff --git a/packages/scdbg.vm/scdbg.vm.nuspec b/packages/scdbg.vm/scdbg.vm.nuspec index 6a96e573f..141e9af29 100644 --- a/packages/scdbg.vm/scdbg.vm.nuspec +++ b/packages/scdbg.vm/scdbg.vm.nuspec @@ -2,7 +2,7 @@ scdbg.vm - 0.0.0.20230723 + 0.0.0.20240217 Paul Baecher, Markus Koetter, David Zimmer scdbg is an emulation based shellcode API logger and debugger diff --git a/packages/scdbg.vm/tools/chocolateyinstall.ps1 b/packages/scdbg.vm/tools/chocolateyinstall.ps1 index d9cad5cf4..69622df49 100644 --- a/packages/scdbg.vm/tools/chocolateyinstall.ps1 +++ b/packages/scdbg.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'scdbg' - $category = 'Debuggers' + $category = 'Shellcode' $zipUrl = 'http://sandsprite.com/flare_vm/VS_LIBEMU_7.26.23__D7A7B407A0FB2288655247FF3EDD361E767075B15D2F0554EB9C87BC4476D996.zip' $zipSha256 = 'D7A7B407A0FB2288655247FF3EDD361E767075B15D2F0554EB9C87BC4476D996' diff --git a/packages/scdbg.vm/tools/chocolateyuninstall.ps1 b/packages/scdbg.vm/tools/chocolateyuninstall.ps1 index 6146e3dc0..f38b7c813 100644 --- a/packages/scdbg.vm/tools/chocolateyuninstall.ps1 +++ b/packages/scdbg.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'scdbg' -$category = 'Debuggers' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/sclauncher.vm/sclauncher.vm.nuspec b/packages/sclauncher.vm/sclauncher.vm.nuspec index 699392894..4c75b380f 100644 --- a/packages/sclauncher.vm/sclauncher.vm.nuspec +++ b/packages/sclauncher.vm/sclauncher.vm.nuspec @@ -2,7 +2,7 @@ sclauncher.vm - 0.0.4 + 0.0.4.20240217 Josh Stroschein A small program to load 32-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode. diff --git a/packages/sclauncher.vm/tools/chocolateyinstall.ps1 b/packages/sclauncher.vm/tools/chocolateyinstall.ps1 index 6f7520db2..1492f0d40 100644 --- a/packages/sclauncher.vm/tools/chocolateyinstall.ps1 +++ b/packages/sclauncher.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher' -$category = 'Utilities' +$category = 'Shellcode' $exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.4/sclauncher.exe' $exeSha256 = '524f56087655c9367e2c58f79fa2bd9c4c6be48e3328cfca3d62285f11335329' diff --git a/packages/sclauncher.vm/tools/chocolateyuninstall.ps1 b/packages/sclauncher.vm/tools/chocolateyuninstall.ps1 index e38019742..2217cb523 100644 --- a/packages/sclauncher.vm/tools/chocolateyuninstall.ps1 +++ b/packages/sclauncher.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher' -$category = 'Utilities' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/sclauncher64.vm/sclauncher64.vm.nuspec b/packages/sclauncher64.vm/sclauncher64.vm.nuspec index e37989f49..cbe7bd64c 100644 --- a/packages/sclauncher64.vm/sclauncher64.vm.nuspec +++ b/packages/sclauncher64.vm/sclauncher64.vm.nuspec @@ -2,7 +2,7 @@ sclauncher64.vm - 0.0.4 + 0.0.4.20240217 Josh Stroschein A small program to load 64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode. diff --git a/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 b/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 index 6f85e042e..9c367a850 100644 --- a/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 +++ b/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher64' -$category = 'Utilities' +$category = 'Shellcode' $exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.4/sclauncher64.exe' $exeSha256 = 'c05f654e52a61be7f1a7ae94b0b408796732c145426be0e3de825b241b6054c5' diff --git a/packages/sclauncher64.vm/tools/chocolateyuninstall.ps1 b/packages/sclauncher64.vm/tools/chocolateyuninstall.ps1 index 87e92c091..c7997a990 100644 --- a/packages/sclauncher64.vm/tools/chocolateyuninstall.ps1 +++ b/packages/sclauncher64.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher64' -$category = 'Utilities' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/shellcode_launcher.vm/shellcode_launcher.vm.nuspec b/packages/shellcode_launcher.vm/shellcode_launcher.vm.nuspec index be43718fb..0f4b790c3 100644 --- a/packages/shellcode_launcher.vm/shellcode_launcher.vm.nuspec +++ b/packages/shellcode_launcher.vm/shellcode_launcher.vm.nuspec @@ -2,7 +2,7 @@ shellcode_launcher.vm - 0.0.0 + 0.0.0.20240217 Jay Smith Shellcode launcher utility diff --git a/packages/shellcode_launcher.vm/tools/chocolateyinstall.ps1 b/packages/shellcode_launcher.vm/tools/chocolateyinstall.ps1 index 434fe4d6c..4f8c22477 100644 --- a/packages/shellcode_launcher.vm/tools/chocolateyinstall.ps1 +++ b/packages/shellcode_launcher.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'shellcode_launcher' -$category = 'Utilities' +$category = 'Shellcode' $exeUrl = 'https://github.com/clinicallyinane/shellcode_launcher/raw/7f55d42a9253c58083d163512e23019df0573420/shellcode_launcher.exe' $exeSha256 = 'fc7c0272170b52c907f316d6fde0a9fe39300678d4a629fa6075e47d7f525b67' diff --git a/packages/shellcode_launcher.vm/tools/chocolateyuninstall.ps1 b/packages/shellcode_launcher.vm/tools/chocolateyuninstall.ps1 index a1b471d19..0f30103d2 100644 --- a/packages/shellcode_launcher.vm/tools/chocolateyuninstall.ps1 +++ b/packages/shellcode_launcher.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'shellcode_launcher' -$category = 'Utilities' +$category = 'Shellcode' VM-Uninstall $toolName $category diff --git a/packages/tor-browser.vm/tools/chocolateyinstall.ps1 b/packages/tor-browser.vm/tools/chocolateyinstall.ps1 index f0f2b0433..475dc4433 100644 --- a/packages/tor-browser.vm/tools/chocolateyinstall.ps1 +++ b/packages/tor-browser.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'Tor Browser' - $category = 'Utilities' + $category = 'Productivity Tools' $shimPath = '\lib\tor-browser\tools\tor-browser\Browser\firefox.exe' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/tor-browser.vm/tools/chocolateyuninstall.ps1 b/packages/tor-browser.vm/tools/chocolateyuninstall.ps1 index 9f1ff5500..a61e32ecb 100644 --- a/packages/tor-browser.vm/tools/chocolateyuninstall.ps1 +++ b/packages/tor-browser.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'Tor Browser' -$category = 'Utilities' +$category = 'Productivity Tools' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index af43c1f56..ebdd56839 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,7 +2,7 @@ tor-browser.vm - 13.0.10 + 13.0.10.20240226 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. diff --git a/packages/total-registry.vm/tools/chocolateyinstall.ps1 b/packages/total-registry.vm/tools/chocolateyinstall.ps1 index d7578f501..334ab6985 100644 --- a/packages/total-registry.vm/tools/chocolateyinstall.ps1 +++ b/packages/total-registry.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking $toolName = 'TotalReg' -$category = 'Utilities' +$category = 'Registry' $exeUrl = 'https://github.com/zodiacon/TotalRegistry/releases/download/v0.9.7.8/TotalReg.exe' $exeSha256 = 'ad3db638738eb5433fec88ad6b3954e55f9ce3f8dcba45256d70f78b3d6dff8c' diff --git a/packages/total-registry.vm/tools/chocolateyuninstall.ps1 b/packages/total-registry.vm/tools/chocolateyuninstall.ps1 index 4d507ef34..b32e0ca1b 100644 --- a/packages/total-registry.vm/tools/chocolateyuninstall.ps1 +++ b/packages/total-registry.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'TotalReg' -$category = 'Utilities' +$category = 'Registry' VM-Uninstall $toolName $category diff --git a/packages/total-registry.vm/total-registry.vm.nuspec b/packages/total-registry.vm/total-registry.vm.nuspec index 155566ab5..31c793376 100644 --- a/packages/total-registry.vm/total-registry.vm.nuspec +++ b/packages/total-registry.vm/total-registry.vm.nuspec @@ -2,7 +2,7 @@ total-registry.vm - 0.9.7.20240227 + 0.9.7.20240228 Pavel Yosifovich Replacement for the Windows built-in Regedit.exe tool with improved features. diff --git a/packages/vbdec.vm/tools/chocolateyinstall.ps1 b/packages/vbdec.vm/tools/chocolateyinstall.ps1 index 9af368ce7..704605b6c 100644 --- a/packages/vbdec.vm/tools/chocolateyinstall.ps1 +++ b/packages/vbdec.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'vbdec' - $category = 'VB' + $category = 'Visual Basic' $exeUrl = 'http://sandsprite.com/flare_vm/VBDEC_Setup_983E127DB204A3E50723E4A30D80EF8C.exe' $exeSha256 = 'E6FA33F1D8C51214B1B6E49665F1EDBCBF05399D57CC2A04CED0A74A194ADA63' diff --git a/packages/vbdec.vm/tools/chocolateyuninstall.ps1 b/packages/vbdec.vm/tools/chocolateyuninstall.ps1 index 87a49608e..ff622c553 100644 --- a/packages/vbdec.vm/tools/chocolateyuninstall.ps1 +++ b/packages/vbdec.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'vbdec' -$category = 'VB' +$category = 'Visual Basic' # Silently uninstall VM-Uninstall-With-Uninstaller $toolName "EXE" "/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-" diff --git a/packages/vbdec.vm/vbdec.vm.nuspec b/packages/vbdec.vm/vbdec.vm.nuspec index 020533169..a032c07a8 100644 --- a/packages/vbdec.vm/vbdec.vm.nuspec +++ b/packages/vbdec.vm/vbdec.vm.nuspec @@ -2,7 +2,7 @@ vbdec.vm - 1.0.917 + 1.0.917.20240217 vbGamer45, David Zimmer VBDec works as a VB6 disassembler, PCode debugger, structure viewer for all vb6 executables, and can generate IDA scripts to integrate structures and named function offsets. diff --git a/packages/vcbuildtools.vm/tools/chocolateyinstall.ps1 b/packages/vcbuildtools.vm/tools/chocolateyinstall.ps1 index 151d69823..c23570315 100644 --- a/packages/vcbuildtools.vm/tools/chocolateyinstall.ps1 +++ b/packages/vcbuildtools.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $category = 'Utilities' + $category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $programFiles = ${Env:ProgramFiles(x86)} diff --git a/packages/vcbuildtools.vm/tools/chocolateyuninstall.ps1 b/packages/vcbuildtools.vm/tools/chocolateyuninstall.ps1 index accc175f5..5e7a0bd94 100644 --- a/packages/vcbuildtools.vm/tools/chocolateyuninstall.ps1 +++ b/packages/vcbuildtools.vm/tools/chocolateyuninstall.ps1 @@ -1,5 +1,5 @@ $ErrorActionPreference = 'Continue' -$category = 'Utilities' +$category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir 'Microsoft Visual C++ Build Tools.lnk' Remove-Item $shortcut -Force -ea 0 | Out-Null diff --git a/packages/vcbuildtools.vm/vcbuildtools.vm.nuspec b/packages/vcbuildtools.vm/vcbuildtools.vm.nuspec index 7e2ac8a46..1850634b9 100644 --- a/packages/vcbuildtools.vm/vcbuildtools.vm.nuspec +++ b/packages/vcbuildtools.vm/vcbuildtools.vm.nuspec @@ -2,7 +2,7 @@ vcbuildtools.vm - 0.0.0.20231020 + 0.0.0.20240217 Metapackage that requires the dependencies below: - visualstudio2017buildtools - visualstudio2017-workload-vctools diff --git a/packages/visualstudio.vm/tools/chocolateyinstall.ps1 b/packages/visualstudio.vm/tools/chocolateyinstall.ps1 index 97e346fcd..2056a7bbb 100755 --- a/packages/visualstudio.vm/tools/chocolateyinstall.ps1 +++ b/packages/visualstudio.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'VisualStudio' - $category = 'Utilities' + $category = 'Productivity Tools' # Install with choco instead as dependency to provide params to add common components # The community package chocolatey-visualstudio.extension 1.11 includes a -DefaultParameterValues parameter diff --git a/packages/visualstudio.vm/tools/chocolateyuninstall.ps1 b/packages/visualstudio.vm/tools/chocolateyuninstall.ps1 index 1ea237d17..57f5e0579 100755 --- a/packages/visualstudio.vm/tools/chocolateyuninstall.ps1 +++ b/packages/visualstudio.vm/tools/chocolateyuninstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'VisualStudio' -$category = 'Utilities' +$category = 'Productivity Tools' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/visualstudio.vm/visualstudio.vm.nuspec b/packages/visualstudio.vm/visualstudio.vm.nuspec index f8b60d6ba..a625b44d1 100755 --- a/packages/visualstudio.vm/visualstudio.vm.nuspec +++ b/packages/visualstudio.vm/visualstudio.vm.nuspec @@ -2,7 +2,7 @@ visualstudio.vm - 17.6.1.20230703 + 17.6.1.20240217 IDE. Microsoft diff --git a/packages/vscode.vm/tools/chocolateyinstall.ps1 b/packages/vscode.vm/tools/chocolateyinstall.ps1 index 1a4f13714..dbbd0056a 100644 --- a/packages/vscode.vm/tools/chocolateyinstall.ps1 +++ b/packages/vscode.vm/tools/chocolateyinstall.ps1 @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking try { $toolName = 'VSCode' - $category = 'Text Editors' + $category = 'Productivity Tools' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" diff --git a/packages/vscode.vm/tools/chocolateyuninstall.ps1 b/packages/vscode.vm/tools/chocolateyuninstall.ps1 index 121d16cdb..6440d4cc8 100644 --- a/packages/vscode.vm/tools/chocolateyuninstall.ps1 +++ b/packages/vscode.vm/tools/chocolateyuninstall.ps1 @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking $toolName = 'VSCode' -$category = 'Text Editors' +$category = 'Productivity Tools' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index 0ad6e852c..b09f47343 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,7 +2,7 @@ vscode.vm - 1.85.2.20240223 + 1.85.2.20240226 Microsoft VSCode is a modern, open-source code editor. diff --git a/packages/wireshark.vm/tools/chocolateyinstall.ps1 b/packages/wireshark.vm/tools/chocolateyinstall.ps1 index 8066cb5ef..c86dd14e8 100644 --- a/packages/wireshark.vm/tools/chocolateyinstall.ps1 +++ b/packages/wireshark.vm/tools/chocolateyinstall.ps1 @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $toolName = 'wireshark' + $toolName = 'Wireshark' $category = 'Networking' $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category diff --git a/packages/wireshark.vm/tools/chocolateyuninstall.ps1 b/packages/wireshark.vm/tools/chocolateyuninstall.ps1 index 0bf0d23da..30cf82da4 100644 --- a/packages/wireshark.vm/tools/chocolateyuninstall.ps1 +++ b/packages/wireshark.vm/tools/chocolateyuninstall.ps1 @@ -1,7 +1,7 @@ $ErrorActionPreference = 'Continue' Import-Module vm.common -Force -DisableNameChecking -$toolName = 'wireshark' +$toolName = 'Wireshark' $category = 'Networking' VM-Remove-Tool-Shortcut $toolName $category diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index 7ee349fa9..a5e6e2065 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,7 +2,7 @@ wireshark.vm - 4.2.3 + 4.2.3.20240217 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team