Skip to content

Commit

Permalink
Clean up categories for better organization
Browse files Browse the repository at this point in the history
  • Loading branch information
emtuls committed Feb 18, 2024
1 parent 7f0093b commit ecebee4
Show file tree
Hide file tree
Showing 107 changed files with 125 additions and 114 deletions.
9 changes: 6 additions & 3 deletions .github/ISSUE_TEMPLATE/new_metapackage.yml
Original file line number Diff line number Diff line change
Expand Up @@ -60,13 +60,15 @@ body:
- dotNet
- Evasion
- Exploitation
- File Information
- Forensic
- Hex Editors
- Information Gathering
- InnoSetup
- Java & Android
- Javascript
- Lateral Movement
- Memory
- Networking
- Office
- Packers
Expand All @@ -77,11 +79,12 @@ body:
- Persistence
- PowerShell
- Privilege Escalation
- Python
- Productivity Tools
- Reconnaissance
- Text Editors
- Registry
- Shellcode
- Utilities
- VB
- Visual Basic
- Vulnerability Analysis
- Web Application
- Wordlists
Expand Down
9 changes: 6 additions & 3 deletions .github/ISSUE_TEMPLATE/new_package.yml
Original file line number Diff line number Diff line change
Expand Up @@ -79,13 +79,15 @@ body:
- dotNet
- Evasion
- Exploitation
- File Information
- Forensic
- Hex Editors
- Information Gathering
- InnoSetup
- Java & Android
- Javascript
- Lateral Movement
- Memory
- Networking
- Office
- Packers
Expand All @@ -96,11 +98,12 @@ body:
- Persistence
- PowerShell
- Privilege Escalation
- Python
- Productivity Tools
- Reconnaissance
- Text Editors
- Registry
- Shellcode
- Utilities
- VB
- Visual Basic
- Vulnerability Analysis
- Web Application
- Wordlists
Expand Down
11 changes: 7 additions & 4 deletions categories.txt
Original file line number Diff line number Diff line change
Expand Up @@ -8,13 +8,15 @@ Disassemblers
dotNet
Evasion
Exploitation
File Information
Forensic
Hex Editors
Information Gathering
InnoSetup
Java & Android
Javascript
Lateral Movement
Memory
Networking
Office
Packers
Expand All @@ -25,11 +27,12 @@ PE
Persistence
PowerShell
Privilege Escalation
Python
Productivity Tools
Reconnaissance
Text Editors
Registry
Shellcode
Utilities
VB
Visual Basic
Vulnerability Analysis
Web Application
Wordlists
Wordlists
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>arsenalimagemounter.vm</id>
<version>3.11.279.20240214</version>
<version>3.11.279.20240217</version>
<authors>Arsenal Recon</authors>
<description>Mounts the contents of disk images as complete disks in Windows.</description>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'ArsenalImageMounter'
$category = 'Utilities'
$category = 'Forensic'
$shimPath = "\bin\${toolName}.exe"

$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'ArsenalImageMounter'
$category = 'Utilities'
$category = 'Forensic'

VM-Remove-Tool-Shortcut $toolName $category
2 changes: 1 addition & 1 deletion packages/blobrunner.vm/blobrunner.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>blobrunner.vm</id>
<version>0.0.5</version>
<version>0.0.5.20240217</version>
<authors>OALabs</authors>
<description>BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis.</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/blobrunner.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'blobrunner'
$category = 'Utilities'
$category = 'Shellcode'

$zipUrl = 'https://github.com/OALabs/BlobRunner/releases/download/v0.0.5/blobrunner.zip'
$zipSha256 = '369ed39086e40fe9ae5404b52cafe0a9b747abb11f2d33d73e5a51097d0ae2a4'
Expand Down
2 changes: 1 addition & 1 deletion packages/blobrunner.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'blobrunner'
$category = 'Utilities'
$category = 'Shellcode'

VM-Uninstall $toolName $category
2 changes: 1 addition & 1 deletion packages/blobrunner64.vm/blobrunner64.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>blobrunner64.vm</id>
<version>0.0.5</version>
<version>0.0.5.20240217</version>
<authors>OALabs</authors>
<description>BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis.</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/blobrunner64.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'blobrunner64'
$category = 'Utilities'
$category = 'Shellcode'

$zipUrl = 'https://github.com/OALabs/BlobRunner/releases/download/v0.0.5/blobrunner64.zip'
$zipSha256 = '325e3e26ccdce53cdd8b6665c7ed7d1765fc1c56cd088a5b4433593682c9f503'
Expand Down
2 changes: 1 addition & 1 deletion packages/blobrunner64.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'blobrunner64'
$category = 'Utilities'
$category = 'Shellcode'

VM-Uninstall $toolName $category
2 changes: 1 addition & 1 deletion packages/burp-free.vm/burp-free.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>burp-free.vm</id>
<version>0.0.0.20230711</version>
<version>0.0.0.20240217</version>
<authors>PortSwigger Ltd.</authors>
<description>Burp Suite Community Edition is PortSwigger's free integrated platform for performing security testing of web applications.</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/burp-free.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'BurpSuiteCommunity'
$category = 'Utilities'
$category = 'Web Application'
$shimPath = 'BurpSuiteCommunity\BurpSuiteCommunity.exe'

$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
Expand Down
2 changes: 1 addition & 1 deletion packages/burp-free.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'BurpSuiteCommunity'
$category = 'Utilities'
$category = 'Web Application'

VM-Remove-Tool-Shortcut $toolName $category
2 changes: 1 addition & 1 deletion packages/cmder.vm/cmder.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cmder.vm</id>
<version>1.3.24</version>
<version>1.3.24.20240217</version>
<description>Metapackage for cmder</description>
<authors>Mandiant, Samuel Vasko</authors>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/cmder.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'cmder'
$category = 'Utilities'
$category = 'Productivity Tools'
$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category

$toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName -Resolve
Expand Down
2 changes: 1 addition & 1 deletion packages/cmder.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
$ErrorActionPreference = 'Continue'
$category = 'Utilities'
$category = 'Productivity Tools'
$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
$shortcut = Join-Path $shortcutDir 'cmder.lnk'
Remove-Item $shortcut -Force -ea 0 | Out-Null
2 changes: 1 addition & 1 deletion packages/cygwin.vm/cygwin.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>cygwin.vm</id>
<version>3.5.0</version>
<version>3.5.0.20240217</version>
<description>Wrapper for cygwin and useful cygwin packages</description>
<authors>Red Hat Inc.</authors>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/cygwin.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'cygwin'
$category = 'Utilities'
$category = 'Productivity Tools'

# install additional cygwin packages
$packages = @(
Expand Down
2 changes: 1 addition & 1 deletion packages/cygwin.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
$ErrorActionPreference = 'Continue'

$toolName = 'cygwin'
$category = 'Utilities'
$category = 'Productivity Tools'

$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
$shortcut = Join-Path $shortcutDir "$toolName.lnk"
Expand Down
2 changes: 1 addition & 1 deletion packages/dcode.vm/dcode.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>dcode.vm</id>
<version>5.5.21194.20231212</version>
<version>5.5.21194.20240217</version>
<authors>Digital Detective Group</authors>
<description>Utility for converting data found on desktop and mobile devices into human-readable timestamps.</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/dcode.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'DCode'
$category = 'Utilities'
$category = 'Forensic'

$url = 'https://www.digital-detective.net/download/download.php?downcode=ae2znu5994j1lforlh03'
$sha256 = 'dbb23d6ea4f572fbaec017fb8acc2a8b62b74fafa81ea4a388966ec14087a9e4'
Expand Down
2 changes: 1 addition & 1 deletion packages/dcode.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'DCode'
$category = 'Utilities'
$category = 'Forensic'

VM-Uninstall $toolName $category
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>didier-stevens-suite.vm</id>
<version>0.0.0.20231221</version>
<version>0.0.0.20240217</version>
<authors>Didier Stevens</authors>
<description>Tools collection by Didier Stevens</description>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

try {
$category = 'PDF'
$category = 'Office'
$zipUrl = 'https://github.com/DidierStevens/DidierStevensSuite/archive/8190354314d6f42c9ddc477a795029dc446176c5.zip'
$zipSha256 = 'fe37ef5b81810af99820a7360aa26e7fec669432875dd29e38f307880bb53c37'

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

# Remove shortcuts
$category = 'PDF'
$category = 'Office'
ForEach ($toolName in @('pdfid', 'pdf-parser')) {
VM-Remove-Tool-Shortcut $toolName $category
}
Expand Down
2 changes: 1 addition & 1 deletion packages/die.vm/die.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>die.vm</id>
<version>3.07.20230925</version>
<version>3.07.20240217</version>
<authors>Hellsp@wn, horsicq</authors>
<description>Detect It Easy, or abbreviated "DIE" is a program for determining types of files.</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/die.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'die'
$category = 'Utilities'
$category = 'File Information'

$zipUrl = 'https://github.com/horsicq/DIE-engine/releases/download/3.07/die_win32_portable_3.07.zip'
$zipSha256 = 'c7f16841df475d6f09d37cf745804c866c823876c4605b5958376402cbb64eca'
Expand Down
2 changes: 1 addition & 1 deletion packages/die.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'die'
$category = 'Utilities'
$category = 'File Information'

VM-Uninstall $toolName $category
VM-Remove-From-Right-Click-Menu $toolName
2 changes: 1 addition & 1 deletion packages/exeinfope.vm/exeinfope.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>exeinfope.vm</id>
<version>0.0.7.20221209</version>
<version>0.0.7.20240217</version>
<authors>A.S.L Soft</authors>
<description>Displays metadata for a variety of file types and identifies many executable packers</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/exeinfope.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'exeinfope'
$category = 'Utilities'
$category = 'File Information'

$zipUrl = 'https://github.com/ExeinfoASL/ASL/raw/dcaede39806993f5e68ab1c04e650319d3852170/exeinfope.zip'
$zipSha256 = '7eecd5d2dd37dbbc5169c6c7d179a4f5ac45a179c74a707a7d2d972b63b09fc5'
Expand Down
2 changes: 1 addition & 1 deletion packages/exeinfope.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,6 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'exeinfope'
$category = 'Utilities'
$category = 'File Information'

VM-Uninstall $toolName $category
2 changes: 1 addition & 1 deletion packages/exiftool.vm/exiftool.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>exiftool.vm</id>
<version>12.76.0.20240214</version>
<version>12.76.0.20240217</version>
<authors>Phil Harvey</authors>
<description>A tool for reeding and writing file metadata</description>
<dependencies>
Expand Down
2 changes: 1 addition & 1 deletion packages/exiftool.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ Import-Module vm.common -Force -DisableNameChecking

try {
$toolName = 'exiftool'
$category = 'Utilities'
$category = 'File Information'
$shimPath = 'bin\exiftool.exe'

$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
Expand Down
2 changes: 1 addition & 1 deletion packages/exiftool.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ $ErrorActionPreference = 'Continue'
Import-Module vm.common -Force -DisableNameChecking

$toolName = 'exiftool'
$category = 'Utilities'
$category = 'File Information'

VM-Remove-Tool-Shortcut $toolName $category

2 changes: 1 addition & 1 deletion packages/file.vm/file.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>file.vm</id>
<version>0.0.0.20230925</version>
<version>0.0.0.20240217</version>
<description>A Windows port of the Linux `file` utility for checking header magics</description>
<authors>Nolen Scaiffe</authors>
<dependencies>
Expand Down
Loading

0 comments on commit ecebee4

Please sign in to comment.