diff --git a/packages/010editor.vm/010editor.vm.nuspec b/packages/010editor.vm/010editor.vm.nuspec index c613ca480..35e0c80d1 100644 --- a/packages/010editor.vm/010editor.vm.nuspec +++ b/packages/010editor.vm/010editor.vm.nuspec @@ -2,7 +2,7 @@ 010editor.vm - 14.0.1 + 15.0 Professional text and hex editor with Binary Templates technology. SweetScape diff --git a/packages/010editor.vm/tools/chocolateyinstall.ps1 b/packages/010editor.vm/tools/chocolateyinstall.ps1 index 8d3bdd4c8..646728d90 100644 --- a/packages/010editor.vm/tools/chocolateyinstall.ps1 +++ b/packages/010editor.vm/tools/chocolateyinstall.ps1 @@ -5,10 +5,10 @@ try { $toolName = '010Editor' $category = 'Hex Editors' - $url = 'https://download.sweetscape.com/010EditorWin32Installer14.0.1.exe' - $checksum = 'f80b87bd05f67fd6deb1988ab5ff3a259aae393f7a9fb763f6197b9541700d08' - $url64 = 'https://download.sweetscape.com/010EditorWin64Installer14.0.1.exe' - $checksum64 = '4600e9febf04ecfc5334746bbf86a951eadcca48610a26f5de3d737636443899' + $url = 'https://download.sweetscape.com/010EditorWin32Installer15.0.exe' + $checksum = '20bb9534385c09e962da5f8653e6121368b1a330b1cd5e135d4afe39eab714eb' + $url64 = 'https://download.sweetscape.com/010EditorWin64Installer15.0.exe' + $checksum64 = 'a39860c150cc65399379a9072220eed0870b6a753a4fbaafd6c0741291a6490b' $packageArgs = @{ packageName = ${Env:ChocolateyPackageName} diff --git a/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec b/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec index ff10129e7..2dba6f98a 100644 --- a/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec +++ b/packages/arsenalimagemounter.vm/arsenalimagemounter.vm.nuspec @@ -2,13 +2,13 @@ arsenalimagemounter.vm - 3.11.290.20240606 + 3.11.293 Arsenal Recon Mounts the contents of disk images as complete disks in Windows. - + diff --git a/packages/capa.vm/capa.vm.nuspec b/packages/capa.vm/capa.vm.nuspec index b95d06285..c58c71890 100755 --- a/packages/capa.vm/capa.vm.nuspec +++ b/packages/capa.vm/capa.vm.nuspec @@ -2,7 +2,7 @@ capa.vm - 7.1.0 + 7.2.0 capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do. @williballenthin, @mr-tz, @Ana06, @mike-hunhoff, @mwilliams31, @MalwareMechanic diff --git a/packages/capa.vm/tools/chocolateyinstall.ps1 b/packages/capa.vm/tools/chocolateyinstall.ps1 index a6a033e11..ca5a83c8d 100755 --- a/packages/capa.vm/tools/chocolateyinstall.ps1 +++ b/packages/capa.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'capa' $category = 'Utilities' -$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.1.0/capa-v7.1.0-windows.zip" -$zipSha256 = "c578b962510e73ad31d7200a7b05e50b1867b7ee5290d271bd5b12094a3da186" +$zipUrl = "https://github.com/mandiant/capa/releases/download/v7.2.0/capa-v7.2.0-windows.zip" +$zipSha256 = "0195820c6d2dc71dfb693725d320e3440805025d732fe49963b5aa3011f58c53" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help" diff --git a/packages/cyberchef.vm/cyberchef.vm.nuspec b/packages/cyberchef.vm/cyberchef.vm.nuspec index f3ea02d48..7951f60ed 100644 --- a/packages/cyberchef.vm/cyberchef.vm.nuspec +++ b/packages/cyberchef.vm/cyberchef.vm.nuspec @@ -2,7 +2,7 @@ cyberchef.vm - 10.18.6 + 10.19.0 GCHQ The Cyber Swiss Army Knife - a web app for encryption, encoding, compression, data analysis, and more. diff --git a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 index 051b88a64..ed068c961 100644 --- a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 +++ b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 @@ -12,8 +12,8 @@ try { $packageArgs = @{ packageName = ${Env:ChocolateyPackageName} unzipLocation = $toolDir - url = 'https://github.com/gchq/CyberChef/releases/download/v10.18.6/CyberChef_v10.18.6.zip' - checksum = '5c65300912ad3c577a70341738368b1c32818843476104ac8560cb359f6f132e' + url = 'https://github.com/gchq/CyberChef/releases/download/v10.19.0/CyberChef_v10.19.0.zip' + checksum = 'c9805866bb72842c94c8480d9aa1a13dfcce2218380d65c644740a5575db3a8f' checksumType = 'sha256' } Install-ChocolateyZipPackage @packageArgs @@ -22,7 +22,7 @@ try { $shortcutDir = Join-Path ${Env:TOOL_LIST_DIR} $category $shortcut = Join-Path $shortcutDir "$toolName.lnk" $executableCmd = Join-Path ${Env:WinDir} "system32\cmd.exe" -Resolve - $htmlPath = Join-Path $toolDir "CyberChef_v10.18.6.html" -Resolve + $htmlPath = Join-Path $toolDir "CyberChef_v10.19.0.html" -Resolve $arguments = "start chrome $htmlPath && exit" $executableArgs = "/C $arguments" $iconLocation = "%ProgramFiles%\Google\Chrome\Application\chrome.exe" diff --git a/packages/fiddler.vm/fiddler.vm.nuspec b/packages/fiddler.vm/fiddler.vm.nuspec index 27f01a313..dafbca891 100644 --- a/packages/fiddler.vm/fiddler.vm.nuspec +++ b/packages/fiddler.vm/fiddler.vm.nuspec @@ -2,12 +2,12 @@ fiddler.vm - 5.0.20243 + 5.0.20244 Telerik Intercepts, decrypts, and analyzes HTTPS traffic - + diff --git a/packages/ghidra.vm/ghidra.vm.nuspec b/packages/ghidra.vm/ghidra.vm.nuspec index dbd763215..f5cc01a5e 100644 --- a/packages/ghidra.vm/ghidra.vm.nuspec +++ b/packages/ghidra.vm/ghidra.vm.nuspec @@ -2,12 +2,12 @@ ghidra.vm - 11.1.1 + 11.1.2 National Security Agency A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission. - + diff --git a/packages/group3r.vm/group3r.vm.nuspec b/packages/group3r.vm/group3r.vm.nuspec index b9bf3bd1c..277637e7a 100644 --- a/packages/group3r.vm/group3r.vm.nuspec +++ b/packages/group3r.vm/group3r.vm.nuspec @@ -2,7 +2,7 @@ group3r.vm - 1.0.59 + 1.0.65 l0ss Group3r is a tool for pentesters and red teamers to rapidly enumerate relevant settings in AD Group Policy, and to identify exploitable misconfigurations. diff --git a/packages/group3r.vm/tools/chocolateyinstall.ps1 b/packages/group3r.vm/tools/chocolateyinstall.ps1 index 8bddbc699..1a9ee6f61 100644 --- a/packages/group3r.vm/tools/chocolateyinstall.ps1 +++ b/packages/group3r.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Group3r' $category = 'Reconnaissance' -$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.59/Group3r.exe' -$exeSha256 = '427a990d8ee64c640faa8e1be48637ef64ec300615686d4bf212503c7926e2d4' +$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.65/Group3r.exe' +$exeSha256 = '10accf5038dd9a3353d50e63d208c684ddfe8df4d06b33602fada0f44a739039' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true diff --git a/packages/hayabusa.vm/hayabusa.vm.nuspec b/packages/hayabusa.vm/hayabusa.vm.nuspec index 813fac92c..557dbb4cf 100644 --- a/packages/hayabusa.vm/hayabusa.vm.nuspec +++ b/packages/hayabusa.vm/hayabusa.vm.nuspec @@ -2,7 +2,7 @@ hayabusa.vm - 2.16.0 + 2.16.1 Yamato Security Windows event log fast forensics timeline generator and threat hunting tool diff --git a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 index 8ab5ffff3..e5d6de400 100644 --- a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 +++ b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hayabusa' $category = 'Forensic' -$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.0/hayabusa-2.16.0-win-x64.zip" -$zipSha256 = '38049502fc482ca83a1a08b050619b55416abc8bb378db10da40b4a47b659389' +$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.16.1/hayabusa-2.16.1-win-x64.zip" +$zipSha256 = '1c80c573a9e4f762646910fd5d5c78f7aa1790c1b9ce1510de3bb15893aff52b' -$executableName = $toolName.ToLower() + "-2.16.0-win-x64.exe" +$executableName = $toolName.ToLower() + "-2.16.1-win-x64.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName diff --git a/packages/imhex.vm/imhex.vm.nuspec b/packages/imhex.vm/imhex.vm.nuspec index 2c6c1f9c5..9c21c1987 100644 --- a/packages/imhex.vm/imhex.vm.nuspec +++ b/packages/imhex.vm/imhex.vm.nuspec @@ -2,12 +2,12 @@ imhex.vm - 1.34.0 + 1.35.4 WerWolv A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM. - + \ No newline at end of file diff --git a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec index c0182dda0..8b5122740 100644 --- a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec +++ b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec @@ -2,12 +2,12 @@ notepadplusplus.vm - 8.6.8 + 8.6.9 Wrapper for Notepad++ Don Ho - + diff --git a/packages/openvpn.vm/openvpn.vm.nuspec b/packages/openvpn.vm/openvpn.vm.nuspec index 30d8b9749..74ead5f02 100644 --- a/packages/openvpn.vm/openvpn.vm.nuspec +++ b/packages/openvpn.vm/openvpn.vm.nuspec @@ -2,12 +2,12 @@ openvpn.vm - 2.6.10.20240527 + 2.6.12 OpenVPN Technologies Inc OpenVPN is a full-featured open source SSL VPN solution that accommodates a wide range of configurations. - + diff --git a/packages/pestudio.vm/pestudio.vm.nuspec b/packages/pestudio.vm/pestudio.vm.nuspec index 6a74a1833..3824900a5 100644 --- a/packages/pestudio.vm/pestudio.vm.nuspec +++ b/packages/pestudio.vm/pestudio.vm.nuspec @@ -2,7 +2,7 @@ pestudio.vm - 9.58.0.20240411 + 9.59 Marc Ochsenmeier The goal of pestudio is to spot artifacts of executable files in order to ease and accelerate Malware Initial Assessment. diff --git a/packages/pestudio.vm/tools/chocolateyinstall.ps1 b/packages/pestudio.vm/tools/chocolateyinstall.ps1 index 380197fbf..0edda6015 100644 --- a/packages/pestudio.vm/tools/chocolateyinstall.ps1 +++ b/packages/pestudio.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'pestudio' $category = 'PE' -$zipUrl = 'https://www.winitor.com/tools/pestudio/current/pestudio-9.58.zip' -$zipSha256 = '06c06dc1e6db6b8672b0827ca800affa0739a6878d9767d89122826ca0a2425e' +$zipUrl = 'https://www.winitor.com/tools/pestudio/current/pestudio-9.59.zip' +$zipSha256 = 'd619b80c80810eaa0a80265ae4990fa23866edfdb5d3303e795b0fd2901907eb' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -innerFolder $true diff --git a/packages/seclists.vm/seclists.vm.nuspec b/packages/seclists.vm/seclists.vm.nuspec index 6bd1274ef..7c1820a30 100644 --- a/packages/seclists.vm/seclists.vm.nuspec +++ b/packages/seclists.vm/seclists.vm.nuspec @@ -2,7 +2,7 @@ seclists.vm - 2024.1.0.20240412 + 2024.3 danielmiessler SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. diff --git a/packages/seclists.vm/tools/chocolateyinstall.ps1 b/packages/seclists.vm/tools/chocolateyinstall.ps1 index 163bd8f86..fbe2ae52a 100644 --- a/packages/seclists.vm/tools/chocolateyinstall.ps1 +++ b/packages/seclists.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SecLists' $category = 'Wordlists' -$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.1.zip' -$zipSha256 = '189c9491898c070e3c6e7d51ecc370d96c9b13c9f289dc629ce078b0709780aa' +$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.3.zip' +$zipSha256 = '7c71ff1604df5a389d2cfb7804335791c49f606068c38ee4d7ff334620b114d3' # This tool does not have a `.exe` associated with it, so this links it to the directory VM-Install-From-Zip $toolName $category $zipUrl $zipSha256 -withoutBinFile -innerFolder $true diff --git a/packages/snaffler.vm/snaffler.vm.nuspec b/packages/snaffler.vm/snaffler.vm.nuspec index 3e120dafd..eda68836b 100644 --- a/packages/snaffler.vm/snaffler.vm.nuspec +++ b/packages/snaffler.vm/snaffler.vm.nuspec @@ -2,7 +2,7 @@ snaffler.vm - 1.0.150 + 1.0.170 l0ss, Sh3r4 Snaffler is a tool for enumerating accessible SMB shares in an Active Directory environment. diff --git a/packages/snaffler.vm/tools/chocolateyinstall.ps1 b/packages/snaffler.vm/tools/chocolateyinstall.ps1 index cd2ab444d..a319f4a80 100644 --- a/packages/snaffler.vm/tools/chocolateyinstall.ps1 +++ b/packages/snaffler.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Snaffler' $category = 'Reconnaissance' -$exeUrl = 'https://github.com/SnaffCon/Snaffler/releases/download/1.0.150/Snaffler.exe' -$exeSha256 = '436b04e8ea3b4a15ac0ab391ebf7709ee3142b37062ee60ff9c81cd7dbd6f052' +$exeUrl = 'https://github.com/SnaffCon/Snaffler/releases/download/1.0.170/Snaffler.exe' +$exeSha256 = 'b8a279b6576b3aa7f7ae8e4a44d5ab9b51ffdab7b5409582d7f7cbe02cfb6229' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true diff --git a/packages/systeminformer.vm/systeminformer.vm.nuspec b/packages/systeminformer.vm/systeminformer.vm.nuspec index ed7e59fb3..ba8a91fb0 100644 --- a/packages/systeminformer.vm/systeminformer.vm.nuspec +++ b/packages/systeminformer.vm/systeminformer.vm.nuspec @@ -2,7 +2,7 @@ systeminformer.vm - 3.0.7645.20240606 + 3.1.24233 winsiderss A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. diff --git a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 index e62d571b9..ece912721 100644 --- a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 +++ b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SystemInformer' $category = 'Utilities' -$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.0.7645/systeminformer-3.0.7645-release-bin.zip' -$zipSha256 = '8f41ecea8c2ca9c21b1585994c9d267e0939b9a31803f59d823eb02197876509' +$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24233/systeminformer-3.1.24233-release-bin.zip' +$zipSha256 = 'c55a4640e87665c32580d433e0b0d98ad9bfb51780f01118dee68437bc9b0b22' $executableName = "amd64\$toolName.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index c8b9a0811..0939d9484 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 13.0.16 + 13.5.2 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index 67fadbb55..d734d316d 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.90.1 + 1.92.2 Microsoft VSCode is a modern, open-source code editor. - + diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index 1888453bf..b5411e91f 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,13 +2,13 @@ wireshark.vm - 4.2.5 + 4.2.6 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team - +