Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update package #1053

Merged
merged 1 commit into from
May 27, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
7 changes: 4 additions & 3 deletions packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,14 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>arsenalimagemounter.vm</id>
<version>3.11.282</version>
<version>3.11.290</version>
<authors>Arsenal Recon</authors>
<description>Mounts the contents of disk images as complete disks in Windows.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="dotnet-8.0-desktopruntime" version="[8, 8.0.3)" />
<dependency id="arsenalimagemounter" version="[3.11.282]" />
<dependency id="dotnet-8.0-desktopruntime" version="[8, 8.1)" />
<dependency id="arsenalimagemounter" version="[3.11.290]" />
<dependency id="dokan.vm" />
</dependencies>
</metadata>
</package>
9 changes: 3 additions & 6 deletions packages/arsenalimagemounter.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,13 @@ try {
# Install of drivers dependencies #
###################################
$zipCliUrl = 'https://github.com/ArsenalRecon/Arsenal-Image-Mounter/raw/master/Command%20line%20applications/aim_ll.zip'
naacbin marked this conversation as resolved.
Show resolved Hide resolved
$zipCliSha256 = '9c2e6041df7d32093da8899e98462767ad8c8cbecaabe1ff6afefeba87f364f3'
$zipCliSha256 = '21c32aed320eca532969590b67dc8151bddd6aebe9699abd09cc3e026fd01a29'
$tempCliDownloadDir = Join-Path ${Env:chocolateyPackageFolder} "aim_ll"
$toolCli = "aim_ll.exe"

$zipDriverUrl = 'https://github.com/ArsenalRecon/Arsenal-Image-Mounter/raw/master/DriverSetup/DriverFiles.zip'
$zipDriverUrl = 'https://github.com/ArsenalRecon/Arsenal-Image-Mounter/raw/63801fc2b51f899244e43f1bf5275d2ac92a2477/DriverSetup/DriverFiles.zip'
$zipDriverSha256 = 'c5de8e5d5a2c0231baf2cdb74fb0b0f4047658c69105bcab28990734b3979ee3'
$tempDriverDownloadDir = Join-Path ${Env:chocolateyPackageFolder} "temp_$([guid]::NewGuid())"
$tempDriverDownloadDir = Join-Path ${Env:TEMP} "temp_$([guid]::NewGuid())"

$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
Expand Down Expand Up @@ -44,9 +44,6 @@ try {
# Install drivers messages displayed in stderr even on successful install, bypass by creating an external process
Start-Process -FilePath $toolCliPath -ArgumentList "--install $tempDriverDownloadDir" -Wait

# Remove temp driver folder
VM-Remove-PreviousZipPackage ${Env:chocolateyPackageFolder}

######################
# Install of package #
######################
Expand Down
2 changes: 1 addition & 1 deletion packages/die.vm/die.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>die.vm</id>
<version>3.07.0.20240411</version>
<version>3.09</version>
<authors>Hellsp@wn, horsicq</authors>
<description>Detect It Easy, or abbreviated "DIE" is a program for determining types of files.</description>
<dependencies>
Expand Down
8 changes: 4 additions & 4 deletions packages/die.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -5,10 +5,10 @@ try {
$toolName = 'die'
$category = 'File Information'

$zipUrl = 'https://github.com/horsicq/DIE-engine/releases/download/3.07/die_win32_portable_3.07.zip'
$zipSha256 = 'c7f16841df475d6f09d37cf745804c866c823876c4605b5958376402cbb64eca'
$zipUrl_64 = 'https://github.com/horsicq/DIE-engine/releases/download/3.07/die_win64_portable_3.07.zip'
$zipSha256_64 = '3450169643be76484ac4bd5e1473f6f4745d9825c8a07255a3925a4a6e8bad7e'
$zipUrl = 'https://github.com/horsicq/DIE-engine/releases/download/3.09/die_win32_portable_3.09_x86.zip'
$zipSha256 = '7cdc3c3e33e23cc04463dc2c463c5d9dd7f746ee5dbacb280657e29b5d75b39a'
$zipUrl_64 = 'https://github.com/horsicq/DIE-engine/releases/download/3.09/die_win64_portable_3.09_x64.zip'
$zipSha256_64 = '299ff9d91cead31c32926ecfb5f27d629d06997d259e70af8632044edaf27c9b'

$executablePath = (VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -zipUrl_64 $zipUrl_64 -zipSha256_64 $zipSha256_64)[-1]
VM-Add-To-Right-Click-Menu $toolName "detect it easy (DIE)" "`"$executablePath`" `"%1`"" "$executablePath"
Expand Down
2 changes: 1 addition & 1 deletion packages/gobuster.vm/gobuster.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>gobuster.vm</id>
<version>3.5.0.20240411</version>
<version>3.6.0</version>
<description>Directory/file and DNS busting tool written in Go</description>
<authors>OJ Reeves</authors>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/gobuster.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'GoBuster'
$category = 'Reconnaissance'

$zipUrl = "https://github.com/OJ/gobuster/releases/download/v3.5.0/gobuster_3.5.0_Windows_x86_64.zip"
$zipSha256 = "6b2df88eb8fc3046f54116992e9a924284d2ebb228c810eb8e799a18181e2ec8"
$zipUrl = "https://github.com/OJ/gobuster/releases/download/v3.6.0/gobuster_Windows_x86_64.zip"
$zipSha256 = "23403da32e153849000d5e930506a46d0950bad2b0dcb5a7d325793f0ec8cf19"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true
2 changes: 1 addition & 1 deletion packages/hayabusa.vm/hayabusa.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>hayabusa.vm</id>
<version>2.11.0.20240411</version>
<version>2.15.0</version>
<authors>Yamato Security</authors>
<description>Windows event log fast forensics timeline generator and threat hunting tool</description>
<dependencies>
Expand Down
7 changes: 3 additions & 4 deletions packages/hayabusa.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,10 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'hayabusa'
$category = 'Forensic'

$version = '2.11.0'
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I would prefer we keep using the $version environment variable instead of changing the version in all URLs.

Copy link
Collaborator Author

@naacbin naacbin May 24, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I did it this way so that it could be updated automatically by the pipeline (but I can be wrong)

Copy link
Member

@Ana06 Ana06 May 27, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It won't because the executable name also includes the version. But we could modify the update_package.py script to replace the version in the whole chocolateyinstall.ps1text instead of only in theurland this installer to use the whole executable name:$executableName = hayabusa-2.15.0-win-x64.exe"

Then the CI should update the package.

I am ok with this change, even if we do not implement the change in this PR.

Copy link
Collaborator Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It's the same as leaving as modified and editing update_package.py to replace all occurrence of the version ? I can do it in this PR :)

Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I would suggest leaving it as it is in this PR and create a new PR to modify update_package.py to replace all occurrence of the version so that we can review the two changes independently. 😉

$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v$version/hayabusa-$version-win-64-bit.zip"
$zipSha256 = '79847e15f14f8bda738f3b6dbca03bd2b742f09f11c129b75941fe6f3ec8c164'
$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.15.0/hayabusa-2.15.0-win-x64.zip"
$zipSha256 = '158b404fa5fd6937a1331ed1acde262998e6e1586a8604346956d4fc6a14b5d6'

$executableName = $toolName.ToLower() + "-$version-win-x64.exe"
$executableName = $toolName.ToLower() + "-2.15.0-win-x64.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName
2 changes: 1 addition & 1 deletion packages/idafree.vm/idafree.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>idafree.vm</id>
<version>8.3.0.20240325</version>
<version>8.4.0</version>
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@mandiant/flare-vm how do we feel about updating IDA free to 8.4. I am still using 8.3 with my Pro version because of #1017, so not sure I like the idea of having two different versions for free and Pro. Other opinions?

Copy link
Collaborator Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

If needed, I can remove this from this PR and do another (or an issue) separately to potentially update to the latest version.

Copy link
Member

@Ana06 Ana06 May 27, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

after you took the effort to update it, I think we can keep the change if nobody else has an issue with the update.

<authors>hex-rays</authors>
<description>Free version of IDA, a powerful Interactive DisAssembler and debugger</description>
<dependencies>
Expand Down
8 changes: 4 additions & 4 deletions packages/idafree.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -9,19 +9,19 @@ try {
packageName = ${Env:ChocolateyPackageName}
fileType = 'exe'
silentArgs = '--mode unattended'
url = 'https://out7.hex-rays.com/files/idafree83_windows.exe'
checksum = '10080a057704630578e697c6bb0b09968a54138075cacab175f62d60c71d0a1f'
url = 'https://out7.hex-rays.com/files/idafree84_windows.exe'
checksum = '065df6e50c4eadc8145e8748d7d58aa263c48c344c0f98f4fbdc65e7b4d990a0'
checksumType = 'sha256'
}
Install-ChocolateyPackage @packageArgs

$toolDir = Join-Path ${Env:ProgramFiles} "IDA Freeware 8.3" -Resolve
$toolDir = Join-Path ${Env:ProgramFiles} "IDA Freeware 8.4" -Resolve
$executablePath = Join-Path $toolDir "ida64.exe" -Resolve

Install-BinFile -Name $toolname -Path $executablePath

# Delete Desktop shortcut
$desktopShortcut = Join-Path ${Env:Public} "Desktop\IDA Freeware 8.3.lnk"
$desktopShortcut = Join-Path ${Env:Public} "Desktop\IDA Freeware 8.4.lnk"
if (Test-Path $desktopShortcut) {
Remove-Item $desktopShortcut -Force -ea 0
}
Expand Down
2 changes: 1 addition & 1 deletion packages/idafree.vm/tools/chocolateyuninstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -10,4 +10,4 @@ VM-Remove-Tool-Shortcut $toolName $category
Uninstall-BinFile -Name $toolName

# Manually silently uninstall
VM-Uninstall-With-Uninstaller "IDA Freeware*?8.3" "EXE" "--mode unattended"
VM-Uninstall-With-Uninstaller "IDA Freeware*?8.4" $category "EXE" "--mode unattended"
2 changes: 1 addition & 1 deletion packages/memprocfs.vm/memprocfs.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>memprocfs.vm</id>
<version>5.9.4.20240411</version>
<version>5.9.14</version>
<authors>Ulf Frisk</authors>
<description>MemProcFS is an easy and convenient way of viewing physical memory as files in a virtual file system.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/memprocfs.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'MemProcFS'
$category = 'Forensic'

$zipUrl = 'https://github.com/ufrisk/MemProcFS/releases/download/v5_archive/MemProcFS_files_and_binaries_v5.9.4-win_x64-20240318.zip'
$zipSha256 = 'd63b2e3ee2b67abf9e119bd912bb2e595ddba96abf4f8b19255157c889c516ac'
$zipUrl = 'https://github.com/ufrisk/MemProcFS/releases/download/v5_archive/MemProcFS_files_and_binaries_v5.9.14-win_x64-20240516.zip'
$zipSha256 = '41504baf0492902480ed37da8b4b94823c921406fef895c01b526db238f77d89'

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false
2 changes: 1 addition & 1 deletion packages/npcap.vm/npcap.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>npcap.vm</id>
<version>1.73</version>
<version>1.79</version>
<authors>Nmap Project</authors>
<description>Npcap is an architecture for packet capture and network analysis for Windows operating systems, consisting of a software library and a network driver.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/npcap.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -2,8 +2,8 @@ $ErrorActionPreference = 'Stop'
Import-Module vm.common -Force -DisableNameChecking

try {
$exeUrl = 'https://npcap.com/dist/npcap-1.73.exe'
$exeSha256 = 'd5b309f7bd628712b3327212d76c631fbfc8f78a4f1ff3d0254f23552329c35d'
$exeUrl = 'https://npcap.com/dist/npcap-1.79.exe'
$exeSha256 = 'a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53'
$installerName = Split-Path -Path $exeUrl -Leaf

$packageArgs = @{
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>ollydbg.plugin.ollydumpex.vm</id>
<version>1.80</version>
<version>1.84</version>
<description>This plugin is process memory dumper for OllyDbg and Immunity Debugger. OllyDumpEx = OllyDump + PE Dumper - obsoleted + useful features</description>
<authors>low-priority</authors>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,14 +9,14 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolSrcDir
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.80.zip'
checksum = 'f4956adf59722242503b09a4503d269565990efa0c41d7062e2a8e95f61bff5c'
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.84.zip'
checksum = 'd83d59dce42f8a8bef2881bc5bcb8f4ded24d511a101696ad756b590420172d3'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs

# Should unzip to the directory below
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.80' -Resolve
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.84' -Resolve
$pluginSrcPath = Join-Path $toolSrcDir 'OllyDumpEx_Od11.dll' -Resolve
$toolDstDir = Join-Path ${Env:RAW_TOOLS_DIR} 'OllyDbg' -Resolve

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>ollydbg.plugin.scyllahide.vm</id>
<version>0.0.0.20230210</version>
<version>1.4</version>
<description>ScyllaHide is an advanced open-source x64/x86 user mode Anti-Anti-Debug library.</description>
<authors>x64dbg</authors>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolSrcDir
url = 'https://github.com/x64dbg/ScyllaHide/releases/download/snapshot-2021-08-23_13-27-50/ScyllaHide.7z'
checksum = 'c51929341ff726d219e670928433a176e114ca9a4c36f416629aef50c98b8817'
url = 'https://github.com/x64dbg/ScyllaHide/releases/download/v1.4/ScyllaHide_2023-03-24_13-03.zip'
checksum = 'edeb0dd203fd1ef38e1404e8a1bd001e05c50b6096e49533f546d13ffdcb7404'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>ollydbg2.plugin.ollydumpex.vm</id>
<version>1.80</version>
<version>1.84</version>
<description>This plugin is process memory dumper for OllyDbg2 and Immunity Debugger. OllyDumpEx = OllyDump + PE Dumper - obsoleted + useful features</description>
<authors>low-priority</authors>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,14 +9,14 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolSrcDir
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.80.zip'
checksum = 'f4956adf59722242503b09a4503d269565990efa0c41d7062e2a8e95f61bff5c'
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.84.zip'
checksum = 'd83d59dce42f8a8bef2881bc5bcb8f4ded24d511a101696ad756b590420172d3'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs

# Should unzip to the directory below
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.80' -Resolve
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.84' -Resolve
$pluginSrcPath = Join-Path $toolSrcDir 'OllyDumpEx_Od20.dll' -Resolve
$toolDstDir = Join-Path ${Env:RAW_TOOLS_DIR} 'OllyDbg2' -Resolve

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>ollydbg2.plugin.scyllahide.vm</id>
<version>0.0.0.20230210</version>
<version>1.4</version>
<description>ScyllaHide is an advanced open-source x64/x86 user mode Anti-Anti-Debug library.</description>
<authors>x64dbg</authors>
<dependencies>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,8 +8,8 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolSrcDir
url = 'https://github.com/x64dbg/ScyllaHide/releases/download/snapshot-2021-08-23_13-27-50/ScyllaHide.7z'
checksum = 'c51929341ff726d219e670928433a176e114ca9a4c36f416629aef50c98b8817'
url = 'https://github.com/x64dbg/ScyllaHide/releases/download/v1.4/ScyllaHide_2023-03-24_13-03.zip'
checksum = 'edeb0dd203fd1ef38e1404e8a1bd001e05c50b6096e49533f546d13ffdcb7404'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs
Expand Down
2 changes: 1 addition & 1 deletion packages/systeminformer.vm/systeminformer.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>systeminformer.vm</id>
<version>3.0.7353.20240411</version>
<version>3.0.7645</version>
<authors>winsiderss</authors>
<description>A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.</description>
<dependencies>
Expand Down
4 changes: 2 additions & 2 deletions packages/systeminformer.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'SystemInformer'
$category = 'Utilities'

$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.0.7353/systeminformer-3.0.7353-bin.zip'
$zipSha256 = '56d3e4677845b807f65caa17d0b16da115d4bd9e63ecd85d039791b3dd02bb45'
$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.0.7645/systeminformer-3.0.7645-release-bin.zip'
$zipSha256 = '8f41ecea8c2ca9c21b1585994c9d267e0939b9a31803f59d823eb02197876509'
$executableName = "amd64\$toolName.exe"

VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false
2 changes: 1 addition & 1 deletion packages/testdisk.vm/testdisk.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>testdisk.vm</id>
<version>7.2</version>
<version>7.2.0.20240516</version>
<authors>Christophe Grenier</authors>
<description>A robust data recovery tool, TestDisk, specializes in restoring lost partitions across diverse filesystems and facilitates file undeletion within supported filesystems.</description>
<dependencies>
Expand Down
5 changes: 2 additions & 3 deletions packages/testdisk.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking
$toolName = 'TestDisk'
$category = 'Forensic'

$version = '7.2-WIP'
$zipUrl = "https://www.cgsecurity.org/testdisk-$version.win64.zip"
$zipSha256 = '0d5a140f6e791d3b16aa9f43f724c665d61a41238cf81dbe815785f30e3dd4f3'
$zipUrl = "https://www.cgsecurity.org/testdisk-7.2.win64.zip"
$zipSha256 = 'e97e203ce77b6b1a3a37d01beccf069dc6c4632b579ffbb82ae739cdda229f38'

try {
$toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName
Expand Down
4 changes: 2 additions & 2 deletions packages/winscp.vm/winscp.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,12 +2,12 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>winscp.vm</id>
<version>6.1.1</version>
<version>6.3.3</version>
<authors>Martin Přikryl</authors>
<description>WinSCP is an open source free SFTP client, SCP client, FTPS client and FTP client for Windows. Its main function is file transfer between a local and a remote computer.</description>
<dependencies>
<dependency id="common.vm" />
<dependency id="winscp" version="[6.1.1]" />
<dependency id="winscp" version="[6.3.3]" />
</dependencies>
</metadata>
</package>
Original file line number Diff line number Diff line change
Expand Up @@ -9,14 +9,14 @@ try {
$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolSrcDir
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.80.zip'
checksum = 'f4956adf59722242503b09a4503d269565990efa0c41d7062e2a8e95f61bff5c'
url = 'https://low-priority.appspot.com/ollydumpex/OllyDumpEx_v1.84.zip'
checksum = 'd83d59dce42f8a8bef2881bc5bcb8f4ded24d511a101696ad756b590420172d3'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs

# Should unzip to the directory below
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.80' -Resolve
$toolSrcDir = Join-Path $toolSrcDir 'OllyDumpEx_v1.84' -Resolve
$pluginSrcPath = Join-Path $toolSrcDir 'OllyDumpEx_X64Dbg.dp32' -Resolve
$toolDstDir = Join-Path ${Env:RAW_TOOLS_DIR} 'x64dbg\release\x32' -Resolve

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2015/06/nuspec.xsd">
<metadata>
<id>x64dbg.plugin.ollydumpex.vm</id>
<version>1.80</version>
<version>1.84</version>
<description>This plugin is process memory dumper for OllyDbg and Immunity Debugger. OllyDumpEx = OllyDump + PE Dumper - obsoleted + useful features</description>
<authors>low-priority</authors>
<dependencies>
Expand Down
5 changes: 2 additions & 3 deletions packages/x64dbg.vm/tools/chocolateyinstall.ps1
Original file line number Diff line number Diff line change
Expand Up @@ -8,13 +8,12 @@ try {
$category = 'Debuggers'
$shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category
$toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName
$snapshotDate = '2024-01-06_21-29'
Ana06 marked this conversation as resolved.
Show resolved Hide resolved

$packageArgs = @{
packageName = ${Env:ChocolateyPackageName}
unzipLocation = $toolDir
url = "https://sourceforge.net/projects/x64dbg/files/snapshots/snapshot_$snapshotDate.zip"
checksum = '467e41d68e489aad288cb0d868ea37ceb9dcda3757d9badc6314964d847e26b4'
url = "https://sourceforge.net/projects/x64dbg/files/snapshots/snapshot_2024-04-11_18-47.zip/download"
checksum = 'bbfcd9b0776415394fa3529eab262de0b2c55d816133ff5910e87c6d8b1fde44'
checksumType = 'sha256'
}
Install-ChocolateyZipPackage @packageArgs
Expand Down
2 changes: 1 addition & 1 deletion packages/x64dbg.vm/x64dbg.vm.nuspec
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
<package xmlns="http://schemas.microsoft.com/packaging/2011/08/nuspec.xsd">
<metadata>
<id>x64dbg.vm</id>
<version>2024.01.06.20240123</version>
<version>2024.04.11</version>
<description>An open-source x64/x32 debugger for Windows.</description>
<authors>mrexodia</authors>
<dependencies>
Expand Down
Loading