From e88524bab308f2089f499986fda1dacd5ba927d7 Mon Sep 17 00:00:00 2001 From: Levon 'noptrix' Kayan Date: Sun, 8 Oct 2023 22:18:10 +0200 Subject: [PATCH] git packages: version bumps --- packages/aflplusplus/PKGBUILD | 2 +- packages/android-udev-rules/PKGBUILD | 2 +- packages/asnmap/PKGBUILD | 2 +- packages/avml/PKGBUILD | 2 +- packages/bagbak/PKGBUILD | 2 +- packages/beef/PKGBUILD | 2 +- packages/bkcrack/PKGBUILD | 2 +- packages/bloodyad/PKGBUILD | 2 +- packages/boofuzz/PKGBUILD | 2 +- packages/brakeman/PKGBUILD | 2 +- packages/btlejack/PKGBUILD | 4 ++-- packages/can-utils/PKGBUILD | 2 +- packages/cansina/PKGBUILD | 4 ++-- packages/certipy/PKGBUILD | 4 ++-- packages/chainsaw/PKGBUILD | 2 +- packages/chipsec/PKGBUILD | 2 +- packages/clair/PKGBUILD | 2 +- packages/cloudlist/PKGBUILD | 2 +- packages/cmsscanner/PKGBUILD | 2 +- packages/commix/PKGBUILD | 2 +- packages/crosslinked/PKGBUILD | 2 +- packages/ctf-party/PKGBUILD | 2 +- packages/dcdetector/PKGBUILD | 2 +- packages/dftimewolf/PKGBUILD | 2 +- packages/didier-stevens-suite/PKGBUILD | 2 +- packages/dirsearch/PKGBUILD | 2 +- packages/dnsrecon/PKGBUILD | 2 +- packages/dnstwist/PKGBUILD | 2 +- packages/dnsx/PKGBUILD | 2 +- packages/donpapi/PKGBUILD | 2 +- packages/dontgo403/PKGBUILD | 2 +- packages/eaphammer/PKGBUILD | 4 ++-- packages/emp3r0r/PKGBUILD | 2 +- packages/enum4linux-ng/PKGBUILD | 4 ++-- packages/exabgp/PKGBUILD | 2 +- packages/eyewitness/PKGBUILD | 2 +- packages/fernflower/PKGBUILD | 2 +- packages/feroxbuster/PKGBUILD | 2 +- packages/ffm/PKGBUILD | 2 +- packages/finalrecon/PKGBUILD | 4 ++-- packages/flare-floss/PKGBUILD | 2 +- packages/ghauri/PKGBUILD | 2 +- packages/gitleaks/PKGBUILD | 2 +- packages/grammarinator/PKGBUILD | 2 +- packages/graphql-cop/PKGBUILD | 2 +- packages/graphql-path-enum/PKGBUILD | 2 +- packages/graphw00f/PKGBUILD | 2 +- packages/haiti/PKGBUILD | 2 +- packages/honggfuzz/PKGBUILD | 2 +- packages/imhex/PKGBUILD | 2 +- packages/indxparse/PKGBUILD | 2 +- packages/infection-monkey/PKGBUILD | 2 +- packages/intelmq/PKGBUILD | 2 +- packages/ipsourcebypass/PKGBUILD | 4 ++-- packages/ivre/PKGBUILD | 2 +- packages/kh2hc/PKGBUILD | 2 +- packages/ldeep/PKGBUILD | 2 +- packages/leo/PKGBUILD | 2 +- packages/libbde/PKGBUILD | 2 +- packages/linkedin2username/PKGBUILD | 2 +- packages/maltrail/PKGBUILD | 2 +- packages/manspider/PKGBUILD | 2 +- packages/mapcidr/PKGBUILD | 2 +- packages/massdns/PKGBUILD | 2 +- packages/mercury/PKGBUILD | 2 +- packages/metabigor/PKGBUILD | 2 +- packages/mobsf/PKGBUILD | 2 +- packages/mybff/PKGBUILD | 2 +- packages/naabu/PKGBUILD | 2 +- packages/nemesis/PKGBUILD | 2 +- packages/nettacker/PKGBUILD | 2 +- packages/nexfil/PKGBUILD | 2 +- packages/nuclei-templates/PKGBUILD | 2 +- packages/nuclei/PKGBUILD | 2 +- packages/opendht-c/PKGBUILD | 2 +- packages/openscap/PKGBUILD | 2 +- packages/packetsender/PKGBUILD | 2 +- packages/pacu/PKGBUILD | 2 +- packages/padoracle/PKGBUILD | 2 +- packages/patator/PKGBUILD | 4 ++-- packages/payloadsallthethings/PKGBUILD | 2 +- packages/peass/PKGBUILD | 2 +- packages/pentestgpt/PKGBUILD | 2 +- packages/persistencesniper/PKGBUILD | 2 +- packages/pex/PKGBUILD | 2 +- packages/pfring-dkms/PKGBUILD | 2 +- packages/phoneinfoga/PKGBUILD | 2 +- packages/phpggc/PKGBUILD | 2 +- packages/phpstan/PKGBUILD | 2 +- packages/pmacct/PKGBUILD | 2 +- packages/prowler/PKGBUILD | 2 +- packages/pwcrack/PKGBUILD | 2 +- packages/pwned/PKGBUILD | 2 +- packages/pwnedornot/PKGBUILD | 2 +- packages/python-gitignore-parser/PKGBUILD | 2 +- packages/quicksand-lite/PKGBUILD | 2 +- packages/quickscope/PKGBUILD | 2 +- packages/rabid/PKGBUILD | 2 +- packages/radare2-keystone/PKGBUILD | 2 +- packages/radare2-unicorn/PKGBUILD | 2 +- packages/recuperabit/PKGBUILD | 2 +- packages/restler-fuzzer/PKGBUILD | 2 +- packages/rr/PKGBUILD | 2 +- packages/rsactftool/PKGBUILD | 2 +- packages/s3scanner/PKGBUILD | 2 +- packages/scoutsuite/PKGBUILD | 2 +- packages/seeker/PKGBUILD | 2 +- packages/sherlock/PKGBUILD | 2 +- packages/sn1per/PKGBUILD | 2 +- packages/sniff-probe-req/PKGBUILD | 2 +- packages/spotbugs/PKGBUILD | 2 +- packages/subscraper/PKGBUILD | 2 +- packages/suricata-verify/PKGBUILD | 2 +- packages/theharvester/PKGBUILD | 2 +- packages/tls-map/PKGBUILD | 2 +- packages/tlsfuzzer/PKGBUILD | 2 +- packages/tlsx/PKGBUILD | 2 +- packages/trufflehog/PKGBUILD | 2 +- packages/uacme/PKGBUILD | 2 +- packages/vbsmin/PKGBUILD | 2 +- packages/vuls/PKGBUILD | 2 +- packages/wapiti/PKGBUILD | 2 +- packages/wesng/PKGBUILD | 2 +- packages/zeek/PKGBUILD | 2 +- 124 files changed, 132 insertions(+), 132 deletions(-) diff --git a/packages/aflplusplus/PKGBUILD b/packages/aflplusplus/PKGBUILD index ce758de29ba..2ae04356e4b 100644 --- a/packages/aflplusplus/PKGBUILD +++ b/packages/aflplusplus/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=aflplusplus -pkgver=v4.08c.r66.gdee76993 +pkgver=v4.08c.r90.gd09950f4 pkgrel=1 epoch=1 pkgdesc='American Fuzzing Lop fuzzer with community patches and additional features.' diff --git a/packages/android-udev-rules/PKGBUILD b/packages/android-udev-rules/PKGBUILD index 3de28434713..b5eb837a8ee 100644 --- a/packages/android-udev-rules/PKGBUILD +++ b/packages/android-udev-rules/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=android-udev-rules -pkgver=502.18ab19b +pkgver=504.2e6c41a pkgrel=1 epoch=1 pkgdesc='Android udev rules.' diff --git a/packages/asnmap/PKGBUILD b/packages/asnmap/PKGBUILD index 81a57e8f586..2e0ad1b4944 100644 --- a/packages/asnmap/PKGBUILD +++ b/packages/asnmap/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=asnmap -pkgver=v1.0.4.r1.g5f1d74b +pkgver=v1.0.5.r0.gd241d35 pkgrel=1 pkgdesc='Map organization network ranges using ASN information.' arch=('x86_64' 'aarch64') diff --git a/packages/avml/PKGBUILD b/packages/avml/PKGBUILD index 58beacf4224..2ccba6c4618 100644 --- a/packages/avml/PKGBUILD +++ b/packages/avml/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=avml -pkgver=v0.12.0.r16.g2c48ca0 +pkgver=v0.13.0.r2.g52481fe pkgrel=1 epoch=1 pkgdesc='A portable volatile memory acquisition tool for Linux.' diff --git a/packages/bagbak/PKGBUILD b/packages/bagbak/PKGBUILD index cfada219f45..84c6632806e 100644 --- a/packages/bagbak/PKGBUILD +++ b/packages/bagbak/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=bagbak -pkgver=270.0c8d6e1 +pkgver=273.ea91e54 pkgrel=1 pkgdesc='Yet another frida based App decryptor.' arch=('any') diff --git a/packages/beef/PKGBUILD b/packages/beef/PKGBUILD index eaacaa5fa7e..5086d41c787 100644 --- a/packages/beef/PKGBUILD +++ b/packages/beef/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=beef -pkgver=4197.1f5b6b0b +pkgver=4246.961e8d4e pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/bkcrack/PKGBUILD b/packages/bkcrack/PKGBUILD index 9a37fcf3995..fb1d3e86337 100644 --- a/packages/bkcrack/PKGBUILD +++ b/packages/bkcrack/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=bkcrack -pkgver=v1.5.0.r19.gbb0fc84 +pkgver=v1.5.0.r20.g5f68161 pkgrel=1 pkgdesc='Crack legacy zip encryption with Biham and Kocher known plaintext attack.' arch=('x86_64' 'aarch64') diff --git a/packages/bloodyad/PKGBUILD b/packages/bloodyad/PKGBUILD index 433dceb2d7e..02d8f6ad800 100644 --- a/packages/bloodyad/PKGBUILD +++ b/packages/bloodyad/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=bloodyad -pkgver=163.bd9cdf3 +pkgver=166.8a56681 pkgrel=1 pkgdesc='An Active Directory Privilege Escalation Framework.' arch=('any') diff --git a/packages/boofuzz/PKGBUILD b/packages/boofuzz/PKGBUILD index de4bb05ca79..4f10b74f0d5 100644 --- a/packages/boofuzz/PKGBUILD +++ b/packages/boofuzz/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=boofuzz -pkgver=v0.4.1.r45.gdcf1fb3 +pkgver=v0.4.2.r0.g8e2aac7 pkgrel=1 pigdesc='A fork and successor of the Sulley Fuzzing Framework.' groups=('blackarch' 'blackarch-fuzzer') diff --git a/packages/brakeman/PKGBUILD b/packages/brakeman/PKGBUILD index d4b46209686..ee0a79369e5 100644 --- a/packages/brakeman/PKGBUILD +++ b/packages/brakeman/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=brakeman -pkgver=v6.0.1.r12.gf48d572ff +pkgver=v6.0.1.r17.g9f6eb5670 pkgrel=1 epoch=1 pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.' diff --git a/packages/btlejack/PKGBUILD b/packages/btlejack/PKGBUILD index 9da48fa6b7b..7b8596a91af 100644 --- a/packages/btlejack/PKGBUILD +++ b/packages/btlejack/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=btlejack -pkgver=87.d0dd2df -pkgrel=2 +pkgver=88.c487859 +pkgrel=1 pkgdesc='Bluetooth Low Energy Swiss-army knife.' arch=('any') groups=('blackarch' 'blackarch-bluetooth') diff --git a/packages/can-utils/PKGBUILD b/packages/can-utils/PKGBUILD index 86e5632f6bf..df7085faa0d 100644 --- a/packages/can-utils/PKGBUILD +++ b/packages/can-utils/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=can-utils -pkgver=996.3490282 +pkgver=1006.46fae98 pkgrel=1 pkgdesc='Linux-CAN / SocketCAN user space applications.' groups=('blackarch' 'blackarch-automobile') diff --git a/packages/cansina/PKGBUILD b/packages/cansina/PKGBUILD index e0dafa26399..5c3a4062568 100644 --- a/packages/cansina/PKGBUILD +++ b/packages/cansina/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=cansina -pkgver=59.67c6301 -pkgrel=3 +pkgver=64.d35ba85 +pkgrel=1 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python-based Web Content Discovery Tool.' diff --git a/packages/certipy/PKGBUILD b/packages/certipy/PKGBUILD index 5859690eaa0..cff6bcbdff6 100644 --- a/packages/certipy/PKGBUILD +++ b/packages/certipy/PKGBUILD @@ -3,8 +3,8 @@ pkgname=certipy _pkgname=Certipy -pkgver=4.8.1.r0.g8d6ff21 -pkgrel=2 +pkgver=4.8.2.r0.g2780d53 +pkgrel=1 pkgdesc='Active Directory Certificate Services enumeration and abuse.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/chainsaw/PKGBUILD b/packages/chainsaw/PKGBUILD index 4538fde4f62..85886c7e81a 100644 --- a/packages/chainsaw/PKGBUILD +++ b/packages/chainsaw/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=chainsaw -pkgver=v2.7.3.r6.g5d908fd +pkgver=v2.8.0.r5.g55dd0cd pkgrel=1 pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.' arch=('x86_64' 'aarch64') diff --git a/packages/chipsec/PKGBUILD b/packages/chipsec/PKGBUILD index 38f359c0055..1d1e1a09feb 100644 --- a/packages/chipsec/PKGBUILD +++ b/packages/chipsec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=chipsec -pkgver=1951.aff7ccc8 +pkgver=1966.5544c92c pkgrel=1 epoch=4 pkgdesc='Platform Security Assessment Framework.' diff --git a/packages/clair/PKGBUILD b/packages/clair/PKGBUILD index 85a982a2160..c535e76b955 100644 --- a/packages/clair/PKGBUILD +++ b/packages/clair/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=clair -pkgver=1763.eb54b889 +pkgver=1770.ab3a754e pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Vulnerability Static Analysis for Containers.' diff --git a/packages/cloudlist/PKGBUILD b/packages/cloudlist/PKGBUILD index 4ff185faa89..a47bdfc3f2a 100644 --- a/packages/cloudlist/PKGBUILD +++ b/packages/cloudlist/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cloudlist -pkgver=394.15b85d8 +pkgver=466.0af1f57 pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='A tool for listing Assets from multiple Cloud Providers.' diff --git a/packages/cmsscanner/PKGBUILD b/packages/cmsscanner/PKGBUILD index 99b7d397f5d..5bcc9c5b0c3 100644 --- a/packages/cmsscanner/PKGBUILD +++ b/packages/cmsscanner/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=cmsscanner -pkgver=0.13.8.28.g3f2f988 +pkgver=0.13.8.35.gf7c1700 pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint') diff --git a/packages/commix/PKGBUILD b/packages/commix/PKGBUILD index 33bd7b5138b..c4186631bf6 100644 --- a/packages/commix/PKGBUILD +++ b/packages/commix/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=commix -pkgver=2018.37022bcc +pkgver=2021.4b12765c pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/crosslinked/PKGBUILD b/packages/crosslinked/PKGBUILD index 844d6e4962d..46c60208509 100644 --- a/packages/crosslinked/PKGBUILD +++ b/packages/crosslinked/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=crosslinked -pkgver=28.89484ab +pkgver=34.4128f70 pkgrel=1 epoch=1 pkgdesc='LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.' diff --git a/packages/ctf-party/PKGBUILD b/packages/ctf-party/PKGBUILD index ceab5b9d0c3..0902441314a 100644 --- a/packages/ctf-party/PKGBUILD +++ b/packages/ctf-party/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ctf-party _gemname=ctf-party -pkgver=v2.3.0.r56.gc0b8c6f +pkgver=v2.3.0.r57.gd5dc4fb pkgrel=1 groups=('blackarch' 'blackarch-misc') pkgdesc='A CLI tool & library to enhance and speed up script/exploit writing for CTF players.' diff --git a/packages/dcdetector/PKGBUILD b/packages/dcdetector/PKGBUILD index 329422cbf9a..5c72b488de6 100644 --- a/packages/dcdetector/PKGBUILD +++ b/packages/dcdetector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dcdetector _gemname=$pkgname -pkgver=0.0.1.r35.g81493f3 +pkgver=0.0.1.r36.g9c9535d pkgrel=1 pkgdesc='Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs.' arch=('any') diff --git a/packages/dftimewolf/PKGBUILD b/packages/dftimewolf/PKGBUILD index b9905df7b97..d41e4a36220 100644 --- a/packages/dftimewolf/PKGBUILD +++ b/packages/dftimewolf/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dftimewolf -pkgver=611.58e25742 +pkgver=618.b7971538 pkgrel=1 pkgdesc='Framework for orchestrating forensic collection, processing and data export .' arch=('any') diff --git a/packages/didier-stevens-suite/PKGBUILD b/packages/didier-stevens-suite/PKGBUILD index e545f39e8dd..2bdc29327e3 100644 --- a/packages/didier-stevens-suite/PKGBUILD +++ b/packages/didier-stevens-suite/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=didier-stevens-suite -pkgver=376.8190354 +pkgver=380.65cc663 pkgrel=1 groups=('blackarch') pkgdesc='Didier Stevens Suite.' diff --git a/packages/dirsearch/PKGBUILD b/packages/dirsearch/PKGBUILD index 85016a83031..af44cd942bf 100644 --- a/packages/dirsearch/PKGBUILD +++ b/packages/dirsearch/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dirsearch -pkgver=2303.759d089 +pkgver=2307.70cb59d pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='HTTP(S) directory/file brute forcer.' diff --git a/packages/dnsrecon/PKGBUILD b/packages/dnsrecon/PKGBUILD index 59a087b66b2..c0d6478b5e0 100644 --- a/packages/dnsrecon/PKGBUILD +++ b/packages/dnsrecon/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dnsrecon -pkgver=1.1.5 +pkgver="1.1.5" _pyver=3.11 pkgrel=1 epoch=2 diff --git a/packages/dnstwist/PKGBUILD b/packages/dnstwist/PKGBUILD index f145d94d7cc..10497bffa93 100644 --- a/packages/dnstwist/PKGBUILD +++ b/packages/dnstwist/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dnstwist -pkgver=600.8fd384f +pkgver=602.6790068 pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.' diff --git a/packages/dnsx/PKGBUILD b/packages/dnsx/PKGBUILD index 7fcc0f32543..257fd25231c 100644 --- a/packages/dnsx/PKGBUILD +++ b/packages/dnsx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dnsx -pkgver=499.3b25d4f +pkgver=558.1244a8c pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.' diff --git a/packages/donpapi/PKGBUILD b/packages/donpapi/PKGBUILD index d40fe139536..48d11f35ec9 100644 --- a/packages/donpapi/PKGBUILD +++ b/packages/donpapi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=donpapi _pkgname=DonPAPI -pkgver=v1.0.0.r81.g0c27276 +pkgver=v1.0.0.r85.g2b6bce7 pkgrel=1 pkgdesc='Dumping revelant information on compromised targets without AV detection with DPAPI.' arch=('any') diff --git a/packages/dontgo403/PKGBUILD b/packages/dontgo403/PKGBUILD index 3705da054a1..9effaab739d 100644 --- a/packages/dontgo403/PKGBUILD +++ b/packages/dontgo403/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=dontgo403 -pkgver=0.9.3.r2.g52261f9 +pkgver=0.9.4.r0.gb5c2695 pkgrel=1 pkgdesc='Tool to bypass 40X response codes..' arch=('x86_64' 'aarch64') diff --git a/packages/eaphammer/PKGBUILD b/packages/eaphammer/PKGBUILD index 9b028e8d0b3..7ec5ca9c0bd 100644 --- a/packages/eaphammer/PKGBUILD +++ b/packages/eaphammer/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=eaphammer -pkgver=273.e8d1ff8 -pkgrel=4 +pkgver=310.442ee78 +pkgrel=1 pkgdesc='Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/emp3r0r/PKGBUILD b/packages/emp3r0r/PKGBUILD index 3a7d105a0de..712ccab4b9e 100644 --- a/packages/emp3r0r/PKGBUILD +++ b/packages/emp3r0r/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=emp3r0r -pkgver=v1.31.10.r1.g1cb5c8f +pkgver=v1.31.12.r0.gb99734f pkgrel=1 pkgdesc='Linux post-exploitation framework made by linux user.' arch=('x86_64' 'aarch64') diff --git a/packages/enum4linux-ng/PKGBUILD b/packages/enum4linux-ng/PKGBUILD index 40203802a5c..bf1a9b111f8 100644 --- a/packages/enum4linux-ng/PKGBUILD +++ b/packages/enum4linux-ng/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=enum4linux-ng -pkgver=400.5729ab8 -pkgrel=2 +pkgver=404.84fe683 +pkgrel=1 pkgdesc='A next generation version of enum4linux.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/exabgp/PKGBUILD b/packages/exabgp/PKGBUILD index d039afb6061..19ca5219da7 100644 --- a/packages/exabgp/PKGBUILD +++ b/packages/exabgp/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=exabgp -pkgver=5077.f3580c57 +pkgver=5081.4e61a912 pkgrel=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive') pkgdesc='The BGP swiss army knife of networking.' diff --git a/packages/eyewitness/PKGBUILD b/packages/eyewitness/PKGBUILD index 703ce5f7f12..b9b00843298 100644 --- a/packages/eyewitness/PKGBUILD +++ b/packages/eyewitness/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=eyewitness -pkgver=1036.3b10ae7 +pkgver=1037.527e9c8 pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-misc') pkgdesc='Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.' diff --git a/packages/fernflower/PKGBUILD b/packages/fernflower/PKGBUILD index aed724173e0..1d837512de3 100644 --- a/packages/fernflower/PKGBUILD +++ b/packages/fernflower/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=fernflower -pkgver=637.1ebdb71 +pkgver=638.e52e88a pkgrel=1 pkgdesc='An analytical decompiler for Java.' groups=('blackarch' 'blackarch-decompiler') diff --git a/packages/feroxbuster/PKGBUILD b/packages/feroxbuster/PKGBUILD index ddf5eba9c6c..425790b57cd 100644 --- a/packages/feroxbuster/PKGBUILD +++ b/packages/feroxbuster/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=feroxbuster -pkgver=v2.10.0.r27.ge3ec3ae +pkgver=v2.10.0.r32.gbc486ac pkgrel=1 pkgdesc='A fast, simple, recursive content discovery tool written in Rust.' arch=('x86_64' 'aarch64') diff --git a/packages/ffm/PKGBUILD b/packages/ffm/PKGBUILD index d671a8023a1..a27e3787434 100644 --- a/packages/ffm/PKGBUILD +++ b/packages/ffm/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=ffm -pkgver=106.b5e9024 +pkgver=115.eba01e2 pkgrel=1 pkgdesc='A hacking harness that you can use during the post-exploitation phase of a red-teaming engagement.' arch=('any') diff --git a/packages/finalrecon/PKGBUILD b/packages/finalrecon/PKGBUILD index b3d8bd06183..a100eb438bb 100644 --- a/packages/finalrecon/PKGBUILD +++ b/packages/finalrecon/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=finalrecon -pkgver=123.2f64052 -pkgrel=2 +pkgver=138.ab0c7bf +pkgrel=1 pkgdesc='OSINT Tool for All-In-One Web Reconnaissance.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/flare-floss/PKGBUILD b/packages/flare-floss/PKGBUILD index bbe19cf806c..f3f8b4f97a9 100644 --- a/packages/flare-floss/PKGBUILD +++ b/packages/flare-floss/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=flare-floss -pkgver=v2.3.0.r259.g152316f +pkgver=v2.3.0.r261.g7aaf268 pkgrel=1 epoch=1 pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.' diff --git a/packages/ghauri/PKGBUILD b/packages/ghauri/PKGBUILD index 7dd5a93f208..712b61546f6 100644 --- a/packages/ghauri/PKGBUILD +++ b/packages/ghauri/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=ghauri -pkgver=1.2.4.r0.g81e325f +pkgver=1.2.5.r0.gd13ed67 pkgrel=1 pkgdesc='An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.' arch=('any') diff --git a/packages/gitleaks/PKGBUILD b/packages/gitleaks/PKGBUILD index 722e277b7a0..c1d2ec3803a 100644 --- a/packages/gitleaks/PKGBUILD +++ b/packages/gitleaks/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=gitleaks -pkgver=973.14b1ca9 +pkgver=975.2959fc0 pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Audit Git repos for secrets and keys.' diff --git a/packages/grammarinator/PKGBUILD b/packages/grammarinator/PKGBUILD index f2ad337f098..609fe4b9444 100644 --- a/packages/grammarinator/PKGBUILD +++ b/packages/grammarinator/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=grammarinator -pkgver=254.da9ef71 +pkgver=272.c9633f7 pkgrel=1 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-misc') diff --git a/packages/graphql-cop/PKGBUILD b/packages/graphql-cop/PKGBUILD index 0af97f9dd9e..503177f9f52 100644 --- a/packages/graphql-cop/PKGBUILD +++ b/packages/graphql-cop/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=graphql-cop -pkgver=1.12.r7.g9cf29a6 +pkgver=1.12.r13.g597b614 pkgrel=1 pkgdesc='GraphQL vulnerability scanner.' arch=('any') diff --git a/packages/graphql-path-enum/PKGBUILD b/packages/graphql-path-enum/PKGBUILD index 8982375d289..9ee0c734d33 100644 --- a/packages/graphql-path-enum/PKGBUILD +++ b/packages/graphql-path-enum/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=graphql-path-enum -pkgver=16.1a44883 +pkgver=21.29fa505 pkgrel=1 pkgdesc='Tool that lists the different ways of reaching a given type in a GraphQL schema.' arch=('x86_64' 'aarch64') diff --git a/packages/graphw00f/PKGBUILD b/packages/graphw00f/PKGBUILD index 9f8a30b2176..f50ee34cb15 100644 --- a/packages/graphw00f/PKGBUILD +++ b/packages/graphw00f/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=graphw00f -pkgver=1.1.10.r15.g54bc2ac +pkgver=1.1.10.r17.gb64a38b pkgrel=1 pkgdesc='GraphQL endpoint detection and engine fingerprinting.' arch=('any') diff --git a/packages/haiti/PKGBUILD b/packages/haiti/PKGBUILD index 42f229ae947..993e7ed7db4 100644 --- a/packages/haiti/PKGBUILD +++ b/packages/haiti/PKGBUILD @@ -3,7 +3,7 @@ pkgname=haiti _gemname=haiti-hash -pkgver=v1.5.0.r27.gb2a2f20 +pkgver=v1.5.0.r31.gbd5015e pkgrel=1 groups=('blackarch' 'blackarch-crypto') pkgdesc='Hash type identifier (CLI & lib).' diff --git a/packages/honggfuzz/PKGBUILD b/packages/honggfuzz/PKGBUILD index 3ef0ef931a4..cca59bf4237 100644 --- a/packages/honggfuzz/PKGBUILD +++ b/packages/honggfuzz/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=honggfuzz -pkgver=4076.83a8415a +pkgver=4086.4c851738 pkgrel=1 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-hardware') pkgdesc='A general-purpose fuzzer with simple, command-line interface.' diff --git a/packages/imhex/PKGBUILD b/packages/imhex/PKGBUILD index 5932d87dec5..56af1a88c8b 100644 --- a/packages/imhex/PKGBUILD +++ b/packages/imhex/PKGBUILD @@ -4,7 +4,7 @@ # AUR Maintainer: Alex Sarum pkgname=imhex -pkgver=1.30.1.r260.gbe8c679d +pkgver=1.31.0.r43.g7fc2ff30 pkgrel=1 pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.' arch=('x86_64') diff --git a/packages/indxparse/PKGBUILD b/packages/indxparse/PKGBUILD index 28806791faf..9129e1e5f72 100644 --- a/packages/indxparse/PKGBUILD +++ b/packages/indxparse/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=indxparse -pkgver=266.b01591d +pkgver=282.9c803c1 pkgrel=1 groups=('blackarch' 'blackarch-forensic') pkgdesc='A Tool suite for inspecting NTFS artifacts.' diff --git a/packages/infection-monkey/PKGBUILD b/packages/infection-monkey/PKGBUILD index 8a888ac42be..7b7d8f8ccb9 100644 --- a/packages/infection-monkey/PKGBUILD +++ b/packages/infection-monkey/PKGBUILD @@ -3,7 +3,7 @@ pkgname=infection-monkey _pkgname=monkey -pkgver=v2.2.0.r1446.gac8523581 +pkgver=v2.2.0.r1567.g07011e39a pkgrel=1 pkgdesc='Automated security testing tool for networks.' arch=('any') diff --git a/packages/intelmq/PKGBUILD b/packages/intelmq/PKGBUILD index dcb69529941..45b9b63035d 100644 --- a/packages/intelmq/PKGBUILD +++ b/packages/intelmq/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=intelmq -pkgver=3.2.1.r16.g85c215de4 +pkgver=3.2.1.r31.gb0eaac603 pkgrel=1 pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.' arch=('any') diff --git a/packages/ipsourcebypass/PKGBUILD b/packages/ipsourcebypass/PKGBUILD index dd18d0a9672..796c46eeabb 100644 --- a/packages/ipsourcebypass/PKGBUILD +++ b/packages/ipsourcebypass/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=ipsourcebypass -pkgver=1.2.r12.g91b16ad -pkgrel=2 +pkgver=1.2.r14.g08054c6 +pkgrel=1 pkgdesc='This Python script can be used to bypass IP source restrictions using HTTP headers.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/ivre/PKGBUILD b/packages/ivre/PKGBUILD index 712dffbfb80..497c3e13569 100644 --- a/packages/ivre/PKGBUILD +++ b/packages/ivre/PKGBUILD @@ -3,7 +3,7 @@ pkgbase=ivre pkgname=('ivre' 'ivre-web' 'ivre-docs' 'python-ivre') -pkgver=0.9.20.dev135 +pkgver=0.9.20.dev149 pkgrel=1 groups=('blackarch' 'blackarch-recon' 'blackarch-networking') pkgdesc='Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...' diff --git a/packages/kh2hc/PKGBUILD b/packages/kh2hc/PKGBUILD index 5550895dbfc..0c716166858 100644 --- a/packages/kh2hc/PKGBUILD +++ b/packages/kh2hc/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kh2hc _gemname=$pkgname -pkgver=0.0.1.r20.g6e845e3 +pkgver=0.0.1.r21.gdce49d3 pkgrel=1 pkgdesc='Convert OpenSSH known_hosts file hashed with HashKnownHosts to hashes crackable by Hashcat.' arch=('any') diff --git a/packages/ldeep/PKGBUILD b/packages/ldeep/PKGBUILD index de32bd2e814..b58ddef06f6 100644 --- a/packages/ldeep/PKGBUILD +++ b/packages/ldeep/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=ldeep -pkgver=223.c2438f4 +pkgver=232.0b16751 pkgrel=1 pkgdesc='In-depth ldap enumeration utility.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index 193fc212c08..3f0e38054f1 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=leo -pkgver=32069.88fcb51ab +pkgver=32257.26b93aa87 pkgrel=1 pkgdesc="Literate programmer's editor, outliner, and project manager." groups=('blackarch' 'blackarch-misc') diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index 9f5ebc05cc2..04c75cc92b6 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=libbde -pkgver=322.d63d9b1 +pkgver=324.ec5bf24 pkgrel=1 pkgdesc='A library to access the BitLocker Drive Encryption (BDE) format.' groups=('blackarch' 'blackarch-crypto') diff --git a/packages/linkedin2username/PKGBUILD b/packages/linkedin2username/PKGBUILD index 3fee48db829..3d353eeb4bd 100644 --- a/packages/linkedin2username/PKGBUILD +++ b/packages/linkedin2username/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=linkedin2username -pkgver=130.1e184cc +pkgver=131.200282c pkgrel=1 epoch=1 pkgdesc='OSINT Tool: Generate username lists for companies on LinkedIn.' diff --git a/packages/maltrail/PKGBUILD b/packages/maltrail/PKGBUILD index 1daedceca12..62c4905f796 100644 --- a/packages/maltrail/PKGBUILD +++ b/packages/maltrail/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=maltrail -pkgver=94816.d785cdd77e +pkgver=95773.94684a26d0 pkgrel=1 pkgdesc='Malicious traffic detection system.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking' diff --git a/packages/manspider/PKGBUILD b/packages/manspider/PKGBUILD index a82f3a94f46..008fbbe694d 100644 --- a/packages/manspider/PKGBUILD +++ b/packages/manspider/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=manspider -pkgver=60.ada6e59 +pkgver=61.a4c1929 pkgrel=1 pkgdesc='Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/mapcidr/PKGBUILD b/packages/mapcidr/PKGBUILD index b817becd3cc..58b15f1e9a2 100644 --- a/packages/mapcidr/PKGBUILD +++ b/packages/mapcidr/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mapcidr -pkgver=v1.1.9.r0.g2b1fa53 +pkgver=v1.1.11.r0.g39dde66 pkgrel=1 pkgdesc='Utility program to perform multiple operations for a given subnet/CIDR ranges.' arch=('x86_64' 'aarch64') diff --git a/packages/massdns/PKGBUILD b/packages/massdns/PKGBUILD index 8e33598e567..6d187cc20f0 100644 --- a/packages/massdns/PKGBUILD +++ b/packages/massdns/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=massdns -pkgver=296.6586950 +pkgver=299.20594ba pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='A high-performance DNS stub resolver in C.' diff --git a/packages/mercury/PKGBUILD b/packages/mercury/PKGBUILD index db6e72bdcab..daca8925bfe 100644 --- a/packages/mercury/PKGBUILD +++ b/packages/mercury/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mercury -pkgver=2428.c9b40f3 +pkgver=2470.8c58000 pkgrel=1 groups=('blackarch' 'blackarch-fingerprint' 'blackarch-networking') pkgdesc='Tool to fingerprint network traffic, capturing and analyzing packet metadata that leverages the modern Linux kernel high-performance networking capabilities (AF_PACKET and TPACKETv3).' diff --git a/packages/metabigor/PKGBUILD b/packages/metabigor/PKGBUILD index 1b0ebdf6c7f..fdbc1df39d2 100644 --- a/packages/metabigor/PKGBUILD +++ b/packages/metabigor/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=metabigor -pkgver=61.2932ca2 +pkgver=68.c2ad74c pkgrel=1 pkgdesc='Intelligence Tool but without API key.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/mobsf/PKGBUILD b/packages/mobsf/PKGBUILD index d90ce5b3d1b..20c9a92f9d7 100644 --- a/packages/mobsf/PKGBUILD +++ b/packages/mobsf/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mobsf -pkgver=1873.abb47659 +pkgver=1874.98296f5c pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-mobile') diff --git a/packages/mybff/PKGBUILD b/packages/mybff/PKGBUILD index 31a06e048db..5e62bec403b 100644 --- a/packages/mybff/PKGBUILD +++ b/packages/mybff/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=mybff -pkgver=94.6547c51 +pkgver=96.7b9ca1f pkgrel=1 pkgdesc='A Brute Force Framework.' groups=('blackarch' 'blackarch-cracker') diff --git a/packages/naabu/PKGBUILD b/packages/naabu/PKGBUILD index 35615972018..8f7c67d1fe2 100644 --- a/packages/naabu/PKGBUILD +++ b/packages/naabu/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=naabu -pkgver=903.729d2c6 +pkgver=940.f8b65e8 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='A fast port scanner written in go with focus on reliability and simplicity.' diff --git a/packages/nemesis/PKGBUILD b/packages/nemesis/PKGBUILD index b3a78fa7413..3a1d521b0bb 100644 --- a/packages/nemesis/PKGBUILD +++ b/packages/nemesis/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nemesis -pkgver=329.b1d398c +pkgver=331.5aee868 pkgrel=1 pkgdesc='A command-line network packet crafting and injection utility.' groups=('blackarch' 'blackarch-networking') diff --git a/packages/nettacker/PKGBUILD b/packages/nettacker/PKGBUILD index 6da399eb8ca..86e649b5b35 100644 --- a/packages/nettacker/PKGBUILD +++ b/packages/nettacker/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nettacker -pkgver=0.3.1.r41.gda0bd3f3 +pkgver=0.3.1.r51.gd926de78 pkgrel=1 pkgdesc='Automated Penetration Testing Framework.' arch=('any') diff --git a/packages/nexfil/PKGBUILD b/packages/nexfil/PKGBUILD index a06442daf55..2e37a0856a6 100644 --- a/packages/nexfil/PKGBUILD +++ b/packages/nexfil/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nexfil -pkgver=53.326fbac +pkgver=54.c540238 pkgrel=1 pkgdesc='OSINT tool for finding profiles by username.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/nuclei-templates/PKGBUILD b/packages/nuclei-templates/PKGBUILD index 20111fb0f5f..96d4aa0e1ae 100644 --- a/packages/nuclei-templates/PKGBUILD +++ b/packages/nuclei-templates/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei-templates -pkgver=v9.6.4.r54.g953068cbd +pkgver=v9.6.4.r400.gc7ecffaef pkgrel=1 epoch=1 pkgdesc='Community curated list of template files for the nuclei engine.' diff --git a/packages/nuclei/PKGBUILD b/packages/nuclei/PKGBUILD index ad18f035292..6ad756b931c 100644 --- a/packages/nuclei/PKGBUILD +++ b/packages/nuclei/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=nuclei -pkgver=v2.9.15.r1.g54b5e0ee +pkgver=v2.9.15.r2.g28b2780f pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/opendht-c/PKGBUILD b/packages/opendht-c/PKGBUILD index 6820448aaf8..d31d7728c16 100644 --- a/packages/opendht-c/PKGBUILD +++ b/packages/opendht-c/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=opendht-c -pkgver=v2.6.0.4.r1.g61f43c6b +pkgver=v3.0.0.r1.g601758f5 pkgrel=1 epoch=1 pkgdesc='C++17 Distributed Hash Table implementation.' diff --git a/packages/openscap/PKGBUILD b/packages/openscap/PKGBUILD index 4728c7072c2..f486dd9d448 100644 --- a/packages/openscap/PKGBUILD +++ b/packages/openscap/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=openscap -pkgver=1.3.9.r14.gfc476c2ca +pkgver=1.3.9.r53.g03a65685b pkgrel=1 pkgdesc='Open Source Security Compliance Solution.' arch=('x86_64') diff --git a/packages/packetsender/PKGBUILD b/packages/packetsender/PKGBUILD index e39760034c8..53a6bb5d86f 100644 --- a/packages/packetsender/PKGBUILD +++ b/packages/packetsender/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=packetsender -pkgver=897.0c89dfb +pkgver=904.87dd08e pkgrel=1 groups=('blackarch' 'blackarch-networking') pkgdesc='An open source utility to allow sending and receiving TCP and UDP packets.' diff --git a/packages/pacu/PKGBUILD b/packages/pacu/PKGBUILD index d14c68c944c..5ae42e28009 100644 --- a/packages/pacu/PKGBUILD +++ b/packages/pacu/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pacu -pkgver=1196.79cd7d5 +pkgver=1209.d8dc6d0 pkgrel=1 pkgdesc='The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.' groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/padoracle/PKGBUILD b/packages/padoracle/PKGBUILD index 1e0049d48a0..0c0dee0c5fc 100644 --- a/packages/padoracle/PKGBUILD +++ b/packages/padoracle/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=padoracle -pkgver=v0.1.1.r23.g700ddd9 +pkgver=v0.1.1.r24.g0e81e53 pkgrel=1 pkgdesc='Padding Oracle Attack with Node.js.' arch=('any') diff --git a/packages/patator/PKGBUILD b/packages/patator/PKGBUILD index b4af88944b9..ed074d8b06b 100644 --- a/packages/patator/PKGBUILD +++ b/packages/patator/PKGBUILD @@ -2,8 +2,8 @@ # See COPYING for license details. pkgname=patator -pkgver=215.4690822 -pkgrel=3 +pkgver=219.97a694f +pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='A multi-purpose bruteforcer.' diff --git a/packages/payloadsallthethings/PKGBUILD b/packages/payloadsallthethings/PKGBUILD index abddd39ac3e..44457182bb8 100644 --- a/packages/payloadsallthethings/PKGBUILD +++ b/packages/payloadsallthethings/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=payloadsallthethings -pkgver=1816.83f1af0 +pkgver=1827.a71a793 pkgrel=1 pkgdesc='A list of useful payloads and bypass for Web Application Security and Pentest/CTF.' groups=('blackarch' 'blackarch-misc') diff --git a/packages/peass/PKGBUILD b/packages/peass/PKGBUILD index b1dce3704ff..0f71ed480a6 100644 --- a/packages/peass/PKGBUILD +++ b/packages/peass/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=peass -pkgver=20230824.811c3654.r0.g5199c4c +pkgver=20231002.59c6f6e6.r0.g05f6cb7 _pkgver=20221225 pkgrel=1 pkgdesc='Privilege Escalation Awesome Scripts SUITE (with colors).' diff --git a/packages/pentestgpt/PKGBUILD b/packages/pentestgpt/PKGBUILD index cce4acb352a..c7d50cdf30c 100644 --- a/packages/pentestgpt/PKGBUILD +++ b/packages/pentestgpt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pentestgpt _name=PentestGPT -pkgver=v0.9.1.r14.g407562e +pkgver=v0.9.1.r17.g4286b50 pkgrel=1 pkgdesc='A penetration testing tool empowered by ChatGPT. It is designed to automate the penetration testing process.' groups=('blackarch' 'blackarch-automation') diff --git a/packages/persistencesniper/PKGBUILD b/packages/persistencesniper/PKGBUILD index 8a1d53b359f..c58c4ba8c6b 100644 --- a/packages/persistencesniper/PKGBUILD +++ b/packages/persistencesniper/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=persistencesniper -pkgver=v1.12.1.r2.g98544e9 +pkgver=v1.13.0.r5.g23c811d pkgrel=1 groups=('blackarch' 'blackarch-defensive' 'blackarch-windows') pkgdesc='Hunt persistences implanted in Windows machines.' diff --git a/packages/pex/PKGBUILD b/packages/pex/PKGBUILD index 5220e17331b..e5814d2aed8 100644 --- a/packages/pex/PKGBUILD +++ b/packages/pex/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pex -pkgver=494.50a156d +pkgver=509.6658598 pkgrel=1 pkgdesc='A collection of special tools for providing high quality penetration testing.' arch=('any') diff --git a/packages/pfring-dkms/PKGBUILD b/packages/pfring-dkms/PKGBUILD index 0e7d4a3864a..b8d6c1f870a 100644 --- a/packages/pfring-dkms/PKGBUILD +++ b/packages/pfring-dkms/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pfring-dkms -pkgver=3652.2605ebaa +pkgver=3668.657fc352 pkgrel=1 epoch=1 pkgdesc='Linux kernel module for packet capture at wirespeed.' diff --git a/packages/phoneinfoga/PKGBUILD b/packages/phoneinfoga/PKGBUILD index 726acd2d8c4..b622c78c1f7 100644 --- a/packages/phoneinfoga/PKGBUILD +++ b/packages/phoneinfoga/PKGBUILD @@ -8,7 +8,7 @@ # sucessfully from source. pkgname=phoneinfoga -pkgver=v2.10.8.r2.g1f65b31 +pkgver=v2.10.8.r6.gd67eef3 _pkgver=$(echo $pkgver | cut -d '.' -f 1-3) pkgrel=1 pkgdesc='Information gathering & OSINT framework for phone numbers.' diff --git a/packages/phpggc/PKGBUILD b/packages/phpggc/PKGBUILD index 21cacfb7cdc..6adf00e80a7 100644 --- a/packages/phpggc/PKGBUILD +++ b/packages/phpggc/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=phpggc -pkgver=551.3b19fc1 +pkgver=553.08dc897 pkgrel=1 pkgdesc='A library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/phpstan/PKGBUILD b/packages/phpstan/PKGBUILD index 48bdc50dc06..0bd209b65a0 100644 --- a/packages/phpstan/PKGBUILD +++ b/packages/phpstan/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=phpstan -pkgver=9809.6bd91d777 +pkgver=9864.a6742b727 pkgrel=1 pkgdesc='PHP Static Analysis Tool - discover bugs in your code without running it.' groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/pmacct/PKGBUILD b/packages/pmacct/PKGBUILD index b9de3d76033..491d38d2bba 100644 --- a/packages/pmacct/PKGBUILD +++ b/packages/pmacct/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pmacct -pkgver=5013.cf08ee0a +pkgver=5041.ee4ee6f6 pkgrel=1 pkgdesc='Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].' groups=('blackarch' 'blackarch-networking' 'blackarch-sniffer' diff --git a/packages/prowler/PKGBUILD b/packages/prowler/PKGBUILD index 9452b544ed5..82e824ad1dd 100644 --- a/packages/prowler/PKGBUILD +++ b/packages/prowler/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=prowler -pkgver=3084.725e2e92 +pkgver=3139.dec0ee10 pkgrel=1 pkgdesc='Tool for AWS security assessment, auditing and hardening.' groups=('blackarch' 'blackarch-defensive' 'blackarch-scanner') diff --git a/packages/pwcrack/PKGBUILD b/packages/pwcrack/PKGBUILD index 0496f236f60..7d5ea1e6230 100644 --- a/packages/pwcrack/PKGBUILD +++ b/packages/pwcrack/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pwcrack -pkgver=359.676ec2e +pkgver=361.5491583 pkgrel=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='Password hash automatic cracking framework.' diff --git a/packages/pwned/PKGBUILD b/packages/pwned/PKGBUILD index ef2e1626326..59027ba1b79 100644 --- a/packages/pwned/PKGBUILD +++ b/packages/pwned/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pwned -pkgver=2178.5e9be58 +pkgver=2200.79b2690 pkgrel=1 pkgdesc="A command-line tool for querying the 'Have I been pwned?' service." groups=('blackarch' 'blackarch-recon') diff --git a/packages/pwnedornot/PKGBUILD b/packages/pwnedornot/PKGBUILD index d001a9468ac..6847dc51eab 100644 --- a/packages/pwnedornot/PKGBUILD +++ b/packages/pwnedornot/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=pwnedornot -pkgver=149.3d25e1d +pkgver=150.d25d3fa pkgrel=1 pkgdesc='Tool to find passwords for compromised email addresses.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/python-gitignore-parser/PKGBUILD b/packages/python-gitignore-parser/PKGBUILD index fa85ce17bdd..3400367baa3 100644 --- a/packages/python-gitignore-parser/PKGBUILD +++ b/packages/python-gitignore-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-gitignore-parser _pkgname=gitignore_parser -pkgver=v0.1.6.r2.gffbfd79 +pkgver=v0.1.9.r0.g1b51ef1 pkgrel=1 pkgdesc='A spec-compliant gitignore parser for Python 3.5+' arch=('any') diff --git a/packages/quicksand-lite/PKGBUILD b/packages/quicksand-lite/PKGBUILD index 290641a1295..04c5de6135b 100644 --- a/packages/quicksand-lite/PKGBUILD +++ b/packages/quicksand-lite/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=quicksand-lite -pkgver=32.42af152 +pkgver=33.c3edf92 pkgrel=1 groups=('blackarch' 'blackarch-defensive' ) pkgdesc='Command line tool for scanning streams within office documents plus xor db attack.' diff --git a/packages/quickscope/PKGBUILD b/packages/quickscope/PKGBUILD index bbcce4aae95..b52eddd1372 100644 --- a/packages/quickscope/PKGBUILD +++ b/packages/quickscope/PKGBUILD @@ -3,7 +3,7 @@ pkgname=quickscope _pkgname=qu1cksc0pe -pkgver=416.af5a4a2 +pkgver=419.fae00ce pkgrel=1 pkgdesc='Statically analyze windows, linux, osx, executables and also APK files.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/rabid/PKGBUILD b/packages/rabid/PKGBUILD index 8ceb3577122..11c37846607 100644 --- a/packages/rabid/PKGBUILD +++ b/packages/rabid/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=rabid -pkgver=v0.1.0.r79.ge628b55 +pkgver=v0.1.0.r80.g9a25b50 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-misc') diff --git a/packages/radare2-keystone/PKGBUILD b/packages/radare2-keystone/PKGBUILD index 4abace2e4f0..43a45e98a94 100644 --- a/packages/radare2-keystone/PKGBUILD +++ b/packages/radare2-keystone/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=radare2-keystone -pkgver=779.3fcb7ec +pkgver=804.5469876 pkgrel=1 pkgdesc='Keystone assembler plugins for radare2.' groups=('blackarch' 'blackarch-reversing' 'blackarch-binary' diff --git a/packages/radare2-unicorn/PKGBUILD b/packages/radare2-unicorn/PKGBUILD index 52843437f7f..92d7205f56c 100644 --- a/packages/radare2-unicorn/PKGBUILD +++ b/packages/radare2-unicorn/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=radare2-unicorn -pkgver=779.3fcb7ec +pkgver=804.5469876 pkgrel=1 pkgdesc='Unicorn Emulator Plugin for radare2.' groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary' diff --git a/packages/recuperabit/PKGBUILD b/packages/recuperabit/PKGBUILD index 8c4e412605d..d92ea810160 100644 --- a/packages/recuperabit/PKGBUILD +++ b/packages/recuperabit/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=recuperabit -pkgver=69.8e77cde +pkgver=74.02ddbba pkgrel=1 pkgdesc='A tool for forensic file system reconstruction.' groups=('blackarch' 'blackarch-forensic') diff --git a/packages/restler-fuzzer/PKGBUILD b/packages/restler-fuzzer/PKGBUILD index 247f3518f1d..9b86eb3dada 100644 --- a/packages/restler-fuzzer/PKGBUILD +++ b/packages/restler-fuzzer/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=restler-fuzzer -pkgver=latest.main.r1.g1adad40 +pkgver=latest.main.r5.g99bc159 pkgrel=1 epoch=6 pkgdesc='First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.' diff --git a/packages/rr/PKGBUILD b/packages/rr/PKGBUILD index 96f6ad9dcf1..2c356daa1a7 100644 --- a/packages/rr/PKGBUILD +++ b/packages/rr/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=rr -pkgver=6484.67aaba42 +pkgver=6543.f87e23d2 pkgrel=1 groups=('blackarch' 'blackarch-debugger' 'blackarch-misc') pkgdesc='A Record and Replay Framework.' diff --git a/packages/rsactftool/PKGBUILD b/packages/rsactftool/PKGBUILD index 128b579ed4a..f4d8bdefc71 100644 --- a/packages/rsactftool/PKGBUILD +++ b/packages/rsactftool/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=rsactftool -pkgver=971.15b77f5 +pkgver=973.37bf63b pkgrel=1 pkgdesc='RSA tool for ctf - retrieve private key from weak public key and/or uncipher data.' groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') diff --git a/packages/s3scanner/PKGBUILD b/packages/s3scanner/PKGBUILD index d24331df6b0..4151fcca827 100644 --- a/packages/s3scanner/PKGBUILD +++ b/packages/s3scanner/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=s3scanner -pkgver=444.76dac84 +pkgver=449.6a6fb06 pkgrel=1 pkgdesc='Scan for open S3 buckets and dump.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/scoutsuite/PKGBUILD b/packages/scoutsuite/PKGBUILD index d08149cc0ef..666c8c96134 100644 --- a/packages/scoutsuite/PKGBUILD +++ b/packages/scoutsuite/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=scoutsuite -pkgver=5.13.0.r0.g91d90e37f +pkgver=5.13.0.r1.g967ec5476 pkgrel=1 epoch=1 pkgdesc='Multi-Cloud Security Auditing Tool.' diff --git a/packages/seeker/PKGBUILD b/packages/seeker/PKGBUILD index 99e2e5b44b4..4c65a41579d 100644 --- a/packages/seeker/PKGBUILD +++ b/packages/seeker/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=seeker -pkgver=370.0fd89ae +pkgver=372.0c468aa pkgrel=1 epoch=1 pkgdesc='Accurately Locate People using Social Engineering.' diff --git a/packages/sherlock/PKGBUILD b/packages/sherlock/PKGBUILD index c47100ec82c..902c616e0f3 100644 --- a/packages/sherlock/PKGBUILD +++ b/packages/sherlock/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=sherlock -pkgver=2112.cf171c7 +pkgver=2115.7ec5689 pkgrel=1 pkgdesc='Find usernames across social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/sn1per/PKGBUILD b/packages/sn1per/PKGBUILD index 2e47fa2fd42..34596b86d73 100644 --- a/packages/sn1per/PKGBUILD +++ b/packages/sn1per/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sn1per _pkgname=sniper -pkgver=592.72d7fda +pkgver=593.d51dece pkgrel=1 epoch=1 pkgdesc='Automated Pentest Recon Scanner.' diff --git a/packages/sniff-probe-req/PKGBUILD b/packages/sniff-probe-req/PKGBUILD index c8d3f411b2e..c9a8681f740 100644 --- a/packages/sniff-probe-req/PKGBUILD +++ b/packages/sniff-probe-req/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sniff-probe-req _pkgname=probequest -pkgver=401.ecbeb0b +pkgver=402.2dead13 _pyver=3.11 pkgrel=1 pkgdesc='Wi-Fi Probe Requests Sniffer.' diff --git a/packages/spotbugs/PKGBUILD b/packages/spotbugs/PKGBUILD index caa0e24d3a2..244c973fbd6 100644 --- a/packages/spotbugs/PKGBUILD +++ b/packages/spotbugs/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=spotbugs -pkgver=17089.a376956a5 +pkgver=17125.fe4442beb pkgrel=1 pkgdesc='A tool for static analysis to look for bugs in Java code.' arch=('x86_64') diff --git a/packages/subscraper/PKGBUILD b/packages/subscraper/PKGBUILD index e249bcf123f..0ea44734bf7 100644 --- a/packages/subscraper/PKGBUILD +++ b/packages/subscraper/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=subscraper -pkgver=15.76adfd7 +pkgver=23.422c4ec pkgrel=1 epoch=2 pkgdesc='Tool that performs subdomain enumeration through various techniques.' diff --git a/packages/suricata-verify/PKGBUILD b/packages/suricata-verify/PKGBUILD index a70675ff826..dcb09b4c498 100644 --- a/packages/suricata-verify/PKGBUILD +++ b/packages/suricata-verify/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=suricata-verify -pkgver=1062.c31735b8 +pkgver=1075.1077babc pkgrel=1 pkgdesc='Suricata Verification Tests - Testing Suricata Output.' groups=('blackarch' 'blackarch-misc' 'blackarch-ids') diff --git a/packages/theharvester/PKGBUILD b/packages/theharvester/PKGBUILD index fdf04ee79ff..46ce5a7b870 100644 --- a/packages/theharvester/PKGBUILD +++ b/packages/theharvester/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=theharvester -pkgver=3447.301758c +pkgver=3462.4d825aa pkgrel=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).' diff --git a/packages/tls-map/PKGBUILD b/packages/tls-map/PKGBUILD index 4897be4a677..842e4e07ac7 100644 --- a/packages/tls-map/PKGBUILD +++ b/packages/tls-map/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tls-map -pkgver=v2.1.0.r83.g261eed5 +pkgver=v2.1.0.r84.gd216ad5 pkgrel=1 pkgdesc='CLI & library for TLS cipher suites manipulation.' arch=('any') diff --git a/packages/tlsfuzzer/PKGBUILD b/packages/tlsfuzzer/PKGBUILD index c34cd0f7ebb..c1d98157962 100644 --- a/packages/tlsfuzzer/PKGBUILD +++ b/packages/tlsfuzzer/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tlsfuzzer -pkgver=1571.636427e +pkgver=1605.3af0fdb pkgrel=1 pkgdesc='SSL and TLS protocol test suite and fuzzer.' groups=('blackarch' 'blackarch-crypto' 'blackarch-fuzzer') diff --git a/packages/tlsx/PKGBUILD b/packages/tlsx/PKGBUILD index 22457ca0a44..7ab6bf74359 100644 --- a/packages/tlsx/PKGBUILD +++ b/packages/tlsx/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=tlsx -pkgver=v1.1.4.r0.g33c0904 +pkgver=v1.1.5.r0.g9b61b66 pkgrel=1 pkgdesc='TLS grabber focused on TLS based data collection.' arch=('x86_64' 'aarch64') diff --git a/packages/trufflehog/PKGBUILD b/packages/trufflehog/PKGBUILD index ff59833d234..8755b829ce0 100644 --- a/packages/trufflehog/PKGBUILD +++ b/packages/trufflehog/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=trufflehog -pkgver=v3.56.1.r16.g6affc903 +pkgver=v3.59.0.r10.gf09bce3f pkgrel=1 epoch=1 pkgdesc='Searches through git repositories for high entropy strings, digging deep into commit history.' diff --git a/packages/uacme/PKGBUILD b/packages/uacme/PKGBUILD index 013ef572d1e..2044f5a6bd5 100644 --- a/packages/uacme/PKGBUILD +++ b/packages/uacme/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=uacme -pkgver=274.f61a052 +pkgver=279.3ec8d4d pkgrel=1 pkgdesc='Defeating Windows User Account Control.' groups=('blackarch' 'blackarch-windows') diff --git a/packages/vbsmin/PKGBUILD b/packages/vbsmin/PKGBUILD index c5316822c10..de3285d2d48 100644 --- a/packages/vbsmin/PKGBUILD +++ b/packages/vbsmin/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=vbsmin -pkgver=v1.1.0.r76.g32382e3 +pkgver=v1.1.0.r77.g43a06a4 pkgrel=1 groups=('blackarch' 'blackarch-packer' 'blackarch-automation') pkgdesc='VBScript minifier.' diff --git a/packages/vuls/PKGBUILD b/packages/vuls/PKGBUILD index a8170725a24..d78b98761bf 100644 --- a/packages/vuls/PKGBUILD +++ b/packages/vuls/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=vuls -pkgver=1371.70fd9689 +pkgver=1379.d2ca56a5 pkgrel=1 groups=('blackarch' 'blackarch-scanner') pkgdesc='Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.' diff --git a/packages/wapiti/PKGBUILD b/packages/wapiti/PKGBUILD index 0b55e6a467c..ceac48de491 100644 --- a/packages/wapiti/PKGBUILD +++ b/packages/wapiti/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wapiti _pkgname=wapiti3 -pkgver=3.1.8.r16.g6be9bb33 +pkgver=3.1.8.r19.ga465c999 _pkgver=3.1.8 pkgrel=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/wesng/PKGBUILD b/packages/wesng/PKGBUILD index 15e0dec3127..440083d194a 100644 --- a/packages/wesng/PKGBUILD +++ b/packages/wesng/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=wesng -pkgver=302.59c0cf6 +pkgver=304.fca76ac pkgrel=1 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') diff --git a/packages/zeek/PKGBUILD b/packages/zeek/PKGBUILD index ed42d7ebc0e..74c4fda7b7b 100644 --- a/packages/zeek/PKGBUILD +++ b/packages/zeek/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=zeek -pkgver=v6.1.0.dev.r431.g5fe2efe31 +pkgver=v6.1.0.dev.r496.gc0e209f87 pkgrel=1 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive'