diff --git a/packages/apktool.vm/apktool.vm.nuspec b/packages/apktool.vm/apktool.vm.nuspec index d2e3e1e56..1035f7a4d 100644 --- a/packages/apktool.vm/apktool.vm.nuspec +++ b/packages/apktool.vm/apktool.vm.nuspec @@ -2,7 +2,7 @@ apktool.vm - 2.10.0 + 2.11.0 Connor Tumbleson, Ryszard Wisniewski A tool for reverse engineering 3rd party, closed, binary Android apps. diff --git a/packages/apktool.vm/tools/chocolateyinstall.ps1 b/packages/apktool.vm/tools/chocolateyinstall.ps1 index 102c98ef8..543d0b954 100644 --- a/packages/apktool.vm/tools/chocolateyinstall.ps1 +++ b/packages/apktool.vm/tools/chocolateyinstall.ps1 @@ -15,8 +15,8 @@ try { # Download apktool.jar $toolPath = Join-Path $rawToolPath "$toolName.jar" - $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.10.0/apktool_2.10.0.jar' - $toolChecksum = "c0350abbab5314248dfe2ee0c907def4edd14f6faef1f5d372d3d4abd28f0431" + $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.11.0/apktool_2.11.0.jar' + $toolChecksum = "8fdc17c6fe2e6d80d71b8718eb2a5d0379f1cc7139ae777f6a499ce397b26f54" Get-ChocolateyWebFile -PackageName $toolName -FileFullPath $toolPath -Url $toolSource -Checksum $toolChecksum -ChecksumType "sha256" VM-Assert-Path $toolPath diff --git a/packages/bytecodeviewer.vm/bytecodeviewer.vm.nuspec b/packages/bytecodeviewer.vm/bytecodeviewer.vm.nuspec index 8a4c00ac1..0923385f9 100644 --- a/packages/bytecodeviewer.vm/bytecodeviewer.vm.nuspec +++ b/packages/bytecodeviewer.vm/bytecodeviewer.vm.nuspec @@ -2,7 +2,7 @@ bytecodeviewer.vm - 2.12 + 2.13.0 Konloch A lightweight user-friendly Java/Android Bytecode Viewer, Decompiler and more. diff --git a/packages/bytecodeviewer.vm/tools/chocolateyinstall.ps1 b/packages/bytecodeviewer.vm/tools/chocolateyinstall.ps1 index 25a081baa..cc922ab7c 100644 --- a/packages/bytecodeviewer.vm/tools/chocolateyinstall.ps1 +++ b/packages/bytecodeviewer.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Bytecode Viewer' $category = 'Java & Android' -$exeUrl = 'https://github.com/Konloch/bytecode-viewer/releases/download/v2.12/Bytecode-Viewer-2.12.jar' -$exeSha256 = 'dc5f6669409d7d0bbba40c735875a39960c1777f11bb13a1819bb12917808c5c' +$exeUrl = 'https://github.com/Konloch/bytecode-viewer/releases/download/v2.13.0/Bytecode-Viewer-2.13.0.jar' +$exeSha256 = 'ea82b3e7ea3149fbe467cbb9a5fd8d69f907ccbe32437fcba577149f9c858960' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 diff --git a/packages/chainsaw.vm/chainsaw.vm.nuspec b/packages/chainsaw.vm/chainsaw.vm.nuspec index 037bdf38c..1920bc50f 100644 --- a/packages/chainsaw.vm/chainsaw.vm.nuspec +++ b/packages/chainsaw.vm/chainsaw.vm.nuspec @@ -2,7 +2,7 @@ chainsaw.vm - 2.10.1 + 2.11.0 WithSecure Labs Chainsaw provides a powerful 'first-response' capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT file. diff --git a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 index 738dd4e6e..2e2c86ec2 100644 --- a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 +++ b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'chainsaw' $category = 'Forensic' -$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.10.1/chainsaw_all_platforms+rules.zip' -$zipSha256 = '767c13000cca26adb23f3f320d2bd3fef78977ea50389658c1d5be941a90881e' +$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.11.0/chainsaw_all_platforms+rules.zip' +$zipSha256 = 'a67f1fbd57efa02c281cad892b9e0b6f90ccc99035961935048191d055a543b7' $executableName = $toolName + "_x86_64-pc-windows-msvc.exe" diff --git a/packages/cygwin.vm/cygwin.vm.nuspec b/packages/cygwin.vm/cygwin.vm.nuspec index 5f6523ac9..4eae7947e 100644 --- a/packages/cygwin.vm/cygwin.vm.nuspec +++ b/packages/cygwin.vm/cygwin.vm.nuspec @@ -2,12 +2,12 @@ cygwin.vm - 3.5.4 + 3.5.5 Wrapper for cygwin and useful cygwin packages Red Hat Inc. - + diff --git a/packages/dokan.vm/dokan.vm.nuspec b/packages/dokan.vm/dokan.vm.nuspec index 349fdcbfd..2eb4143f9 100644 --- a/packages/dokan.vm/dokan.vm.nuspec +++ b/packages/dokan.vm/dokan.vm.nuspec @@ -2,7 +2,7 @@ dokan.vm - 2.2.0 + 2.2.1 kacos2000 Dokan simplifies the creation of custom file systems on Windows without the complexity of developing kernel-level drivers, offering an accessible solution for file system development, similar to FUSE on Linux. diff --git a/packages/dokan.vm/tools/chocolateyinstall.ps1 b/packages/dokan.vm/tools/chocolateyinstall.ps1 index 2f5802333..dc3bd3528 100644 --- a/packages/dokan.vm/tools/chocolateyinstall.ps1 +++ b/packages/dokan.vm/tools/chocolateyinstall.ps1 @@ -3,8 +3,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Dokan' -$exeUrl = 'https://github.com/dokan-dev/dokany/releases/download/v2.2.0.1000/Dokan_x64.msi' -$exeSha256 = 'ccab902e93ab133ef352a81ee6ff8b7b1668d732dc228aeefc86f9eefc31fdfa' +$exeUrl = 'https://github.com/dokan-dev/dokany/releases/download/v2.2.1.1000/Dokan_x64.msi' +$exeSha256 = '9e08fdff1ec014b1a2478561951d6647905e9d2980248ef1868e166560556658' $fileType = 'MSI' $silentArgs = '/qn /norestart' diff --git a/packages/exiftool.vm/exiftool.vm.nuspec b/packages/exiftool.vm/exiftool.vm.nuspec index 668926440..bcbf03288 100644 --- a/packages/exiftool.vm/exiftool.vm.nuspec +++ b/packages/exiftool.vm/exiftool.vm.nuspec @@ -2,12 +2,12 @@ exiftool.vm - 13.6.0 + 13.14.0 Phil Harvey A tool for reeding and writing file metadata - + diff --git a/packages/hayabusa.vm/hayabusa.vm.nuspec b/packages/hayabusa.vm/hayabusa.vm.nuspec index b766efd30..31f53aaf1 100644 --- a/packages/hayabusa.vm/hayabusa.vm.nuspec +++ b/packages/hayabusa.vm/hayabusa.vm.nuspec @@ -2,7 +2,7 @@ hayabusa.vm - 2.19.0 + 3.0.1 Yamato Security Windows event log fast forensics timeline generator and threat hunting tool diff --git a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 index 9c7f572a1..01c9b3740 100644 --- a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 +++ b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hayabusa' $category = 'Forensic' -$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v2.19.0/hayabusa-2.19.0-win-x64.zip" -$zipSha256 = 'cfac8c98aae65b1508fd4f922292962a50b8478a5f9958e22258d3512adacc5b' +$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v3.0.1/hayabusa-3.0.1-win-x64.zip" +$zipSha256 = 'e3d732dc0deb9c0ad623364b6fdea3dcd744123821bf1843ec2943f084a7fd19' -$executableName = $toolName.ToLower() + "-2.19.0-win-x64.exe" +$executableName = $toolName.ToLower() + "-3.0.1-win-x64.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName diff --git a/packages/hollowshunter.vm/hollowshunter.vm.nuspec b/packages/hollowshunter.vm/hollowshunter.vm.nuspec index c962539c6..0955859f7 100644 --- a/packages/hollowshunter.vm/hollowshunter.vm.nuspec +++ b/packages/hollowshunter.vm/hollowshunter.vm.nuspec @@ -2,7 +2,7 @@ hollowshunter.vm - 0.3.9.20240411 + 0.4.0 hasherezade Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). diff --git a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 index e3c65eb0e..dc8443639 100644 --- a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 +++ b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 @@ -4,10 +4,10 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hollows_hunter' $category = 'Memory' -$zipUrl = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.3.9/hollows_hunter32.zip' -$zipSha256 = '3d96a22ea46952600e13bd1886314e3f0103750faa6bc79353851a15cf6d3431' -$zipUrl_64 = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.3.9/hollows_hunter64.zip' -$zipSha256_64 = 'f3ca153d51e32e892e2d8193307e5c75b82a3043072079fffa72c35c85d62bba' +$zipUrl = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.0/hollows_hunter32.zip' +$zipSha256 = '42773616f35e29929ece409e65a6706f78e7619c755d33dd2a9f25713d4b172b' +$zipUrl_64 = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.0/hollows_hunter64.zip' +$zipSha256_64 = 'a7267844674184319047b4874fe283535f623ee2d18dfb2704c541c7cdd7712d' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -zipUrl_64 $zipUrl_64 -zipSha256_64 $zipSha256_64 -consoleApp $true diff --git a/packages/ida.plugin.xrefer.vm/ida.plugin.xrefer.vm.nuspec b/packages/ida.plugin.xrefer.vm/ida.plugin.xrefer.vm.nuspec index 4f48a0516..ec71b5923 100644 --- a/packages/ida.plugin.xrefer.vm/ida.plugin.xrefer.vm.nuspec +++ b/packages/ida.plugin.xrefer.vm/ida.plugin.xrefer.vm.nuspec @@ -2,7 +2,7 @@ ida.plugin.xrefer.vm - 1.0.0 + 1.0.3 Custom navigation interface within IDA. Muhammad Umair diff --git a/packages/ida.plugin.xrefer.vm/tools/chocolateyinstall.ps1 b/packages/ida.plugin.xrefer.vm/tools/chocolateyinstall.ps1 index 9a44aedc0..72766b1c7 100644 --- a/packages/ida.plugin.xrefer.vm/tools/chocolateyinstall.ps1 +++ b/packages/ida.plugin.xrefer.vm/tools/chocolateyinstall.ps1 @@ -6,8 +6,8 @@ try { VM-Pip-Install $dependencies $pluginName = 'xrefer.py' - $pluginUrl = 'https://github.com/mandiant/xrefer/archive/refs/tags/v1.0.0.zip' - $pluginSha256 = '8c1b5cee59674e104e0bac20f908e9b3cf17af25b18b3ed80a845b62b257e7f1' + $pluginUrl = 'https://github.com/mandiant/xrefer/archive/refs/tags/v1.0.3.zip' + $pluginSha256 = '631538a17dd5c4b99f530eb53ebbf67c8c3a915d4953178b14f234a0f9fb9d6f' VM-Install-IDA-Plugin -pluginName $pluginName -pluginUrl $pluginUrl -pluginSha256 $pluginSha256 } catch { diff --git a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec index 383141f29..aac65d1f9 100644 --- a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec +++ b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec @@ -2,12 +2,12 @@ notepadplusplus.vm - 8.7.4 + 8.7.5 Wrapper for Notepad++ Don Ho - + diff --git a/packages/openvpn.vm/openvpn.vm.nuspec b/packages/openvpn.vm/openvpn.vm.nuspec index 74ead5f02..34199c369 100644 --- a/packages/openvpn.vm/openvpn.vm.nuspec +++ b/packages/openvpn.vm/openvpn.vm.nuspec @@ -2,12 +2,12 @@ openvpn.vm - 2.6.12 + 2.6.13 OpenVPN Technologies Inc OpenVPN is a full-featured open source SSL VPN solution that accommodates a wide range of configurations. - + diff --git a/packages/pesieve.vm/pesieve.vm.nuspec b/packages/pesieve.vm/pesieve.vm.nuspec index 79099982c..05728cc17 100644 --- a/packages/pesieve.vm/pesieve.vm.nuspec +++ b/packages/pesieve.vm/pesieve.vm.nuspec @@ -2,12 +2,12 @@ pesieve.vm - 0.3.9.20240305 + 0.4.0 hasherezade pe-sieve recognizes and dumps variety of implants within the scanned process. - + diff --git a/packages/sharphound.vm/sharphound.vm.nuspec b/packages/sharphound.vm/sharphound.vm.nuspec index bf8c5568c..214eb1b2f 100644 --- a/packages/sharphound.vm/sharphound.vm.nuspec +++ b/packages/sharphound.vm/sharphound.vm.nuspec @@ -2,7 +2,7 @@ sharphound.vm - 2.5.9 + 2.5.13 specterops SharpHound is an Active Directory ingester tool for BloodHound. diff --git a/packages/sharphound.vm/tools/chocolateyinstall.ps1 b/packages/sharphound.vm/tools/chocolateyinstall.ps1 index 99a03ab60..60b9d0063 100644 --- a/packages/sharphound.vm/tools/chocolateyinstall.ps1 +++ b/packages/sharphound.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SharpHound' $category = 'Reconnaissance' -$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.5.9/SharpHound-v2.5.9.zip' -$zipSha256 = '98860d5110dbc81f0e83681a6977bbefe0b987f98346847a35b254ec5c0994aa' +$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.5.13/SharpHound-v2.5.13.zip' +$zipSha256 = '9df25d2a8a999c9871639c8e53bedf3bcdfc5c1c6250f77e8d416c38c167121f' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 diff --git a/packages/sqlrecon.vm/sqlrecon.vm.nuspec b/packages/sqlrecon.vm/sqlrecon.vm.nuspec index 44c1e499d..e1dd4b14c 100644 --- a/packages/sqlrecon.vm/sqlrecon.vm.nuspec +++ b/packages/sqlrecon.vm/sqlrecon.vm.nuspec @@ -2,7 +2,7 @@ sqlrecon.vm - 3.8 + 3.9 Sanjiv Kawa, Rasta Mouse MSSQL toolkit for reconnaissance and post-exploitation diff --git a/packages/sqlrecon.vm/tools/chocolateyinstall.ps1 b/packages/sqlrecon.vm/tools/chocolateyinstall.ps1 index 4b5fbe60d..a59fabfeb 100644 --- a/packages/sqlrecon.vm/tools/chocolateyinstall.ps1 +++ b/packages/sqlrecon.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SQLRecon' $category = 'Exploitation' -$exeUrl = 'https://github.com/skahwah/SQLRecon/releases/download/v3.8/SQLRecon.exe' -$exeSha256 = '979e62d0b229c4e988ea4b655cd7d26a992c3eb1457c9418b6ac42ad79f4d756' +$exeUrl = 'https://github.com/skahwah/SQLRecon/releases/download/v3.9/SQLRecon.exe' +$exeSha256 = 'ec7cc5641356b27e2e4654e043382708d3fda1ede7989849f40832631e800566' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 diff --git a/packages/systeminformer.vm/systeminformer.vm.nuspec b/packages/systeminformer.vm/systeminformer.vm.nuspec index 06436a552..86d9ff1c3 100644 --- a/packages/systeminformer.vm/systeminformer.vm.nuspec +++ b/packages/systeminformer.vm/systeminformer.vm.nuspec @@ -2,7 +2,7 @@ systeminformer.vm - 3.1.24333 + 3.2.25016 winsiderss A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. diff --git a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 index b3d497bb4..b03a21117 100644 --- a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 +++ b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SystemInformer' $category = 'Utilities' -$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.1.24333/systeminformer-3.1.24333-release-bin.zip' -$zipSha256 = 'de26c2da3b020df369d8bfa779161a6e762e5632b1a283acfbdba0bd88b0512d' +$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.2.25016/systeminformer-3.2.25016-release-bin.zip' +$zipSha256 = '6be4867d42acbabf11e371a9cdeacd2f1c697d24ee55c3ef4de2f447bf0c559b' $executableName = "amd64\$toolName.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index 0626d054f..37405e343 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 14.0.3 + 14.0.4 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + diff --git a/packages/total-registry.vm/tools/chocolateyinstall.ps1 b/packages/total-registry.vm/tools/chocolateyinstall.ps1 index 60b51d14c..fa1deb073 100644 --- a/packages/total-registry.vm/tools/chocolateyinstall.ps1 +++ b/packages/total-registry.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'TotalReg' $category = 'Registry' -$exeUrl = 'https://github.com/zodiacon/TotalRegistry/releases/download/v0.9.7.9/TotalReg.exe' -$exeSha256 = 'e83ae98b6492e22d05e6c49240fda8e4dd68f24c5cf79afc854d5441e7e91f80' +$exeUrl = 'https://github.com/zodiacon/TotalRegistry/releases/download/v0.9.8/TotalReg.exe' +$exeSha256 = 'e5b603efad3138900df44735e7b430bfd1bc5e34a265c7e92c01e444e848b211' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $false diff --git a/packages/total-registry.vm/total-registry.vm.nuspec b/packages/total-registry.vm/total-registry.vm.nuspec index df7a1b47b..fac509502 100644 --- a/packages/total-registry.vm/total-registry.vm.nuspec +++ b/packages/total-registry.vm/total-registry.vm.nuspec @@ -2,7 +2,7 @@ total-registry.vm - 0.9.7.20241122 + 0.9.8 Pavel Yosifovich Replacement for the Windows built-in Regedit.exe tool with improved features. diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index e5401195e..d6e3b6371 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.95.3 + 1.96.4 Microsoft VSCode is a modern, open-source code editor. - + diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index 12eac6920..93ac49e6c 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,13 +2,13 @@ wireshark.vm - 4.4.2.20250108 + 4.4.3 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team - +