From b48cb5430d3781bfe531f5fd8bbbde916cdf3340 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:18:09 +0000 Subject: [PATCH 01/17] Update azurehound.vm to 2.2.1 --- packages/azurehound.vm/azurehound.vm.nuspec | 2 +- packages/azurehound.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/azurehound.vm/azurehound.vm.nuspec b/packages/azurehound.vm/azurehound.vm.nuspec index 8b2aead2b..599965645 100644 --- a/packages/azurehound.vm/azurehound.vm.nuspec +++ b/packages/azurehound.vm/azurehound.vm.nuspec @@ -2,7 +2,7 @@ azurehound.vm - 2.1.9 + 2.2.1 BloodHoundAD AzureHound is the BloodHound data collector for Microsoft Azure. diff --git a/packages/azurehound.vm/tools/chocolateyinstall.ps1 b/packages/azurehound.vm/tools/chocolateyinstall.ps1 index 0d90b3d66..a18bf9ba7 100644 --- a/packages/azurehound.vm/tools/chocolateyinstall.ps1 +++ b/packages/azurehound.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'AzureHound' $category = 'Reconnaissance' -$zipUrl = 'https://github.com/BloodHoundAD/AzureHound/releases/download/v2.1.9/azurehound-windows-amd64.zip' -$zipSha256 = '5422add82c8158aa88c23483d38f42c4d8de8e5f00dad811604c6710e40c33b1' +$zipUrl = 'https://github.com/BloodHoundAD/AzureHound/releases/download/v2.2.1/azurehound-windows-amd64.zip' +$zipSha256 = '111ce3f5c15cdcce58d54c5d549b1e36eaa4b78a0a31531548cb9b0f71f78125' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 From c82cec94256debab79e0dc835c860e5384b38b9e Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:18:49 +0000 Subject: [PATCH 02/17] Update chainsaw.vm to 2.10.1 --- packages/chainsaw.vm/chainsaw.vm.nuspec | 2 +- packages/chainsaw.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/chainsaw.vm/chainsaw.vm.nuspec b/packages/chainsaw.vm/chainsaw.vm.nuspec index 828be70f9..037bdf38c 100644 --- a/packages/chainsaw.vm/chainsaw.vm.nuspec +++ b/packages/chainsaw.vm/chainsaw.vm.nuspec @@ -2,7 +2,7 @@ chainsaw.vm - 2.9.0 + 2.10.1 WithSecure Labs Chainsaw provides a powerful 'first-response' capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT file. diff --git a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 index 4fcf47645..738dd4e6e 100644 --- a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 +++ b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'chainsaw' $category = 'Forensic' -$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.9.0/chainsaw_all_platforms+rules.zip' -$zipSha256 = 'a48330a6c8c5905bf5f6e74fa01cb7ed87d36d1e799d6614c49f3e1ecdc44f41' +$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.10.1/chainsaw_all_platforms+rules.zip' +$zipSha256 = '767c13000cca26adb23f3f320d2bd3fef78977ea50389658c1d5be941a90881e' $executableName = $toolName + "_x86_64-pc-windows-msvc.exe" From e57001475169d9ac3934008b3a62a0b27a876119 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:24:01 +0000 Subject: [PATCH 03/17] Update cyberchef.vm to 10.19.4 --- packages/cyberchef.vm/cyberchef.vm.nuspec | 2 +- packages/cyberchef.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/cyberchef.vm/cyberchef.vm.nuspec b/packages/cyberchef.vm/cyberchef.vm.nuspec index ae13b2d25..c26ac0b05 100644 --- a/packages/cyberchef.vm/cyberchef.vm.nuspec +++ b/packages/cyberchef.vm/cyberchef.vm.nuspec @@ -2,7 +2,7 @@ cyberchef.vm - 10.19.0.20241002 + 10.19.4 GCHQ The Cyber Swiss Army Knife - a web app for encryption, encoding, compression, data analysis, and more. diff --git a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 index eb2591b38..a80275e90 100644 --- a/packages/cyberchef.vm/tools/chocolateyinstall.ps1 +++ b/packages/cyberchef.vm/tools/chocolateyinstall.ps1 @@ -11,8 +11,8 @@ try { $packageArgs = @{ packageName = ${Env:ChocolateyPackageName} unzipLocation = $toolDir - url = 'https://github.com/gchq/CyberChef/releases/download/v10.19.0/CyberChef_v10.19.0.zip' - checksum = 'c9805866bb72842c94c8480d9aa1a13dfcce2218380d65c644740a5575db3a8f' + url = 'https://github.com/gchq/CyberChef/releases/download/v10.19.4/CyberChef_v10.19.4.zip' + checksum = '3788b29ffb54f5784968fcf998286f0f75670be8a92e40eb683743ebaab97510' checksumType = 'sha256' } Install-ChocolateyZipPackage @packageArgs From cbcaa30ac28a9793892bc747f8b353c1b9cbc9a2 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:24:30 +0000 Subject: [PATCH 04/17] Update dnspyex.vm to 6.5.1 --- packages/dnspyex.vm/dnspyex.vm.nuspec | 2 +- packages/dnspyex.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/dnspyex.vm/dnspyex.vm.nuspec b/packages/dnspyex.vm/dnspyex.vm.nuspec index 538af9e19..f521dc445 100644 --- a/packages/dnspyex.vm/dnspyex.vm.nuspec +++ b/packages/dnspyex.vm/dnspyex.vm.nuspec @@ -2,7 +2,7 @@ dnspyex.vm - 6.5.0.20240411 + 6.5.1 0xd4d, ElektroKill dnSpyEx is a unofficial continuation of the dnSpy project which is a debugger and .NET assembly editor. You can use it to edit and debug assemblies even if you don't have any source code available. diff --git a/packages/dnspyex.vm/tools/chocolateyinstall.ps1 b/packages/dnspyex.vm/tools/chocolateyinstall.ps1 index 3959fb6f9..26c149a01 100644 --- a/packages/dnspyex.vm/tools/chocolateyinstall.ps1 +++ b/packages/dnspyex.vm/tools/chocolateyinstall.ps1 @@ -5,8 +5,8 @@ try { $toolName = 'dnSpy' $category = 'dotNet' - $zipUrl = "https://github.com/dnSpyEx/dnSpy/releases/download/v6.5.0/dnSpy-netframework.zip" - $zipSha256 = "5962e3cca902e650c61050e2a879af58b78eec91288b7a7b77a7bc761424a0ed" + $zipUrl = "https://github.com/dnSpyEx/dnSpy/releases/download/v6.5.1/dnSpy-netframework.zip" + $zipSha256 = "95816dae47093966ccdb780c063f71576640d85d3e8584de490be43b1452f4e4" $toolDir = (VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256)[0] $toolNameX86 = "$toolName-x86" From 6273f4d0b6e992712818ef16b5e2b6e108c1f7f5 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:24:45 +0000 Subject: [PATCH 05/17] Update dokan.vm to 2.2.0.1000 --- packages/dokan.vm/dokan.vm.nuspec | 2 +- packages/dokan.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/dokan.vm/dokan.vm.nuspec b/packages/dokan.vm/dokan.vm.nuspec index 789439704..349fdcbfd 100644 --- a/packages/dokan.vm/dokan.vm.nuspec +++ b/packages/dokan.vm/dokan.vm.nuspec @@ -2,7 +2,7 @@ dokan.vm - 2.1.0.20240603 + 2.2.0 kacos2000 Dokan simplifies the creation of custom file systems on Windows without the complexity of developing kernel-level drivers, offering an accessible solution for file system development, similar to FUSE on Linux. diff --git a/packages/dokan.vm/tools/chocolateyinstall.ps1 b/packages/dokan.vm/tools/chocolateyinstall.ps1 index c82578e60..2f5802333 100644 --- a/packages/dokan.vm/tools/chocolateyinstall.ps1 +++ b/packages/dokan.vm/tools/chocolateyinstall.ps1 @@ -3,8 +3,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Dokan' -$exeUrl = 'https://github.com/dokan-dev/dokany/releases/download/v2.1.0.1000/Dokan_x64.msi' -$exeSha256 = '930b596d6cd7a8f3508f39bd4eab8c2f178178d39d11a9e135180b69820df47f' +$exeUrl = 'https://github.com/dokan-dev/dokany/releases/download/v2.2.0.1000/Dokan_x64.msi' +$exeSha256 = 'ccab902e93ab133ef352a81ee6ff8b7b1668d732dc228aeefc86f9eefc31fdfa' $fileType = 'MSI' $silentArgs = '/qn /norestart' From 9a72a6b18f2b903b33bb1ead01ffc933e2135a2f Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:25:14 +0000 Subject: [PATCH 06/17] Update fakenet-ng.vm to 3.3 --- packages/fakenet-ng.vm/fakenet-ng.vm.nuspec | 2 +- packages/fakenet-ng.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/fakenet-ng.vm/fakenet-ng.vm.nuspec b/packages/fakenet-ng.vm/fakenet-ng.vm.nuspec index b34ab3be5..e054ed8b7 100755 --- a/packages/fakenet-ng.vm/fakenet-ng.vm.nuspec +++ b/packages/fakenet-ng.vm/fakenet-ng.vm.nuspec @@ -2,7 +2,7 @@ fakenet-ng.vm - 3.2.0.20240902 + 3.3 FakeNet-NG is a dynamic network analysis tool. Mandiant diff --git a/packages/fakenet-ng.vm/tools/chocolateyinstall.ps1 b/packages/fakenet-ng.vm/tools/chocolateyinstall.ps1 index 2da127d33..aa6f46d51 100755 --- a/packages/fakenet-ng.vm/tools/chocolateyinstall.ps1 +++ b/packages/fakenet-ng.vm/tools/chocolateyinstall.ps1 @@ -7,8 +7,8 @@ try { $toolName = 'fakenet' $category = 'Networking' - $zipUrl = "https://github.com/mandiant/flare-fakenet-ng/releases/download/v3.2-alpha/fakenet3.2-alpha.zip" - $zipSha256 = "5941a0401830c2310226f0cd2d640e091f1c8bf1b93c5288e6626eecebf20bff" + $zipUrl = "https://github.com/mandiant/flare-fakenet-ng/releases/download/v3.3/fakenet3.3.zip" + $zipSha256 = "cd3f263a01926366643118c541a6ad24a171b4369363a60deb9a570a1d600865" $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName $packageToolDir = "$(Split-Path -parent $MyInvocation.MyCommand.Definition)" From f0b8ca7e32aaf798f8cd6e4ad97a5da5f152b729 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:25:44 +0000 Subject: [PATCH 07/17] Update goresym.vm to 3.0.1 --- packages/goresym.vm/goresym.vm.nuspec | 2 +- packages/goresym.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/goresym.vm/goresym.vm.nuspec b/packages/goresym.vm/goresym.vm.nuspec index bfd47125f..60383cf44 100644 --- a/packages/goresym.vm/goresym.vm.nuspec +++ b/packages/goresym.vm/goresym.vm.nuspec @@ -2,7 +2,7 @@ goresym.vm - 2.7.4 + 3.0.1 stevemk14ebr Go symbol recovery tool diff --git a/packages/goresym.vm/tools/chocolateyinstall.ps1 b/packages/goresym.vm/tools/chocolateyinstall.ps1 index ae13eb2b3..3b100da94 100644 --- a/packages/goresym.vm/tools/chocolateyinstall.ps1 +++ b/packages/goresym.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'GoReSym' $category = 'File Information' -$zipUrl = 'https://github.com/mandiant/GoReSym/releases/download/v2.7.4/GoReSym-windows.zip' -$zipSha256 = '075a9e7f6b5494e90b9880d1f8a91bd4c16841ff74bfc0c72253e3558aef8a38' +$zipUrl = 'https://github.com/mandiant/GoReSym/releases/download/v3.0.1/GoReSym-windows.zip' +$zipSha256 = 'f8fdf6b597222cb8f6fcb92961b3a5b537d799cc152b909dd95cb09d4efe830e' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help" From 501e973f0077d193385a1022f53e1dbc4091c6ae Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:33:01 +0000 Subject: [PATCH 08/17] Update pdbresym.vm to 1.3.6 --- packages/pdbresym.vm/pdbresym.vm.nuspec | 2 +- packages/pdbresym.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/pdbresym.vm/pdbresym.vm.nuspec b/packages/pdbresym.vm/pdbresym.vm.nuspec index 8f1f08799..04a806716 100644 --- a/packages/pdbresym.vm/pdbresym.vm.nuspec +++ b/packages/pdbresym.vm/pdbresym.vm.nuspec @@ -2,7 +2,7 @@ pdbresym.vm - 1.3.4 + 1.3.6 Stephen Eckels Download PDBs diff --git a/packages/pdbresym.vm/tools/chocolateyinstall.ps1 b/packages/pdbresym.vm/tools/chocolateyinstall.ps1 index 332622320..a05c1c508 100644 --- a/packages/pdbresym.vm/tools/chocolateyinstall.ps1 +++ b/packages/pdbresym.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'PDBReSym' $category = 'Utilities' -$zipUrl = 'https://github.com/mandiant/STrace/releases/download/v1.3.4/PDBReSym.zip' -$zipSha256 = '4d162243daf94b03fbf03189490e442045f54dad1a63c024e5bd05a238d56bb8' +$zipUrl = 'https://github.com/mandiant/STrace/releases/download/v1.3.6/PDBReSym.zip' +$zipSha256 = '90435d53c02f477c9b3b997bf0abab5b68302294edde05f97e820a6046038fd9' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -arguments "--help" From e7a504b04a96e8145355681670672a82e704b76f Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:34:51 +0000 Subject: [PATCH 09/17] Update sclauncher.vm to 0.0.6 --- packages/sclauncher.vm/sclauncher.vm.nuspec | 2 +- packages/sclauncher.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/sclauncher.vm/sclauncher.vm.nuspec b/packages/sclauncher.vm/sclauncher.vm.nuspec index b4cc0cd48..3770cb249 100644 --- a/packages/sclauncher.vm/sclauncher.vm.nuspec +++ b/packages/sclauncher.vm/sclauncher.vm.nuspec @@ -2,7 +2,7 @@ sclauncher.vm - 0.0.5 + 0.0.6 Josh Stroschein A small program to load 32-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode. diff --git a/packages/sclauncher.vm/tools/chocolateyinstall.ps1 b/packages/sclauncher.vm/tools/chocolateyinstall.ps1 index 8fc61d9b4..0f25cddc0 100644 --- a/packages/sclauncher.vm/tools/chocolateyinstall.ps1 +++ b/packages/sclauncher.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher' $category = 'Shellcode' -$exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.5/sclauncher.exe' -$exeSha256 = '63f4c0900cf972ea1d46544c8bc351567e842b084545079cd2f09023205202d5' +$exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.6/sclauncher.exe' +$exeSha256 = 'cd00e0383b4dce2ffd78614c586bf9629df4bcc02c09cf439421fd9af798050f' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true From a0462040661275f1675088784240432603f54f65 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:35:04 +0000 Subject: [PATCH 10/17] Update sclauncher64.vm to 0.0.6 --- packages/sclauncher64.vm/sclauncher64.vm.nuspec | 2 +- packages/sclauncher64.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/sclauncher64.vm/sclauncher64.vm.nuspec b/packages/sclauncher64.vm/sclauncher64.vm.nuspec index 870edacef..12c10061d 100644 --- a/packages/sclauncher64.vm/sclauncher64.vm.nuspec +++ b/packages/sclauncher64.vm/sclauncher64.vm.nuspec @@ -2,7 +2,7 @@ sclauncher64.vm - 0.0.5 + 0.0.6 Josh Stroschein A small program to load 64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode. diff --git a/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 b/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 index 6d6930c5c..5b7a6838f 100644 --- a/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 +++ b/packages/sclauncher64.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SCLauncher64' $category = 'Shellcode' -$exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.5/sclauncher64.exe' -$exeSha256 = 'e7ec06d0f0110a4892d2c026f57392f36b25433cfc114fbcba81041a44d970c8' +$exeUrl = 'https://github.com/jstrosch/sclauncher/releases/download/v0.0.6/sclauncher64.exe' +$exeSha256 = 'b8eea28ba340b2c1db1932b3356327c04834090452054f49b0809452605521e5' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true From 2968c5783d90a3d52af56b1c32f8743e5db85a46 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:40:53 +0000 Subject: [PATCH 11/17] Update seclists.vm to 2024.4 --- packages/seclists.vm/seclists.vm.nuspec | 2 +- packages/seclists.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/seclists.vm/seclists.vm.nuspec b/packages/seclists.vm/seclists.vm.nuspec index 7c1820a30..3d62aa9a3 100644 --- a/packages/seclists.vm/seclists.vm.nuspec +++ b/packages/seclists.vm/seclists.vm.nuspec @@ -2,7 +2,7 @@ seclists.vm - 2024.3 + 2024.4 danielmiessler SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. diff --git a/packages/seclists.vm/tools/chocolateyinstall.ps1 b/packages/seclists.vm/tools/chocolateyinstall.ps1 index fbe2ae52a..9582f7c6e 100644 --- a/packages/seclists.vm/tools/chocolateyinstall.ps1 +++ b/packages/seclists.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SecLists' $category = 'Wordlists' -$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.3.zip' -$zipSha256 = '7c71ff1604df5a389d2cfb7804335791c49f606068c38ee4d7ff334620b114d3' +$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.4.zip' +$zipSha256 = 'f38e9a9f3ae78e479efd0793036c5077fca551f4130845babe88177bcd13b1b5' # This tool does not have a `.exe` associated with it, so this links it to the directory VM-Install-From-Zip $toolName $category $zipUrl $zipSha256 -withoutBinFile -innerFolder $true From 2337ee9e313ee1fb5259fca70ff0e70bfb45aa5e Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:41:13 +0000 Subject: [PATCH 12/17] Update sharphound.vm to 2.5.8 --- packages/sharphound.vm/sharphound.vm.nuspec | 2 +- packages/sharphound.vm/tools/chocolateyinstall.ps1 | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/sharphound.vm/sharphound.vm.nuspec b/packages/sharphound.vm/sharphound.vm.nuspec index e040fd046..3b4bbb538 100644 --- a/packages/sharphound.vm/sharphound.vm.nuspec +++ b/packages/sharphound.vm/sharphound.vm.nuspec @@ -2,7 +2,7 @@ sharphound.vm - 2.4.1 + 2.5.8 specterops SharpHound is an Active Directory ingester tool for BloodHound. diff --git a/packages/sharphound.vm/tools/chocolateyinstall.ps1 b/packages/sharphound.vm/tools/chocolateyinstall.ps1 index b68f40cb4..ac864f5a9 100644 --- a/packages/sharphound.vm/tools/chocolateyinstall.ps1 +++ b/packages/sharphound.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SharpHound' $category = 'Reconnaissance' -$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.4.1/SharpHound-v2.4.1.zip' -$zipSha256 = '2251b9a7c19ed7f416bdabc535c42682d838e512feef856e7e42c97287a6cd8e' +$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.5.8/SharpHound-v2.5.8.zip' +$zipSha256 = '413970222de555da19596792ccbe949c1389c630937d06910ad79d5e46dce930' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 From cbc5426dac8f89cb9cc5e342361be524592d3cf7 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:42:13 +0000 Subject: [PATCH 13/17] Update tor-browser.vm to 14.0.2 --- packages/tor-browser.vm/tor-browser.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index 0e0904137..4eb32bb4f 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 14.0.1 + 14.0.2 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + From 55231ac89bdd841277547f5679ae3b23e0643e74 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:42:26 +0000 Subject: [PATCH 14/17] Update total-registry.vm to 0.9.7.9 --- packages/total-registry.vm/tools/chocolateyinstall.ps1 | 4 ++-- packages/total-registry.vm/total-registry.vm.nuspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/total-registry.vm/tools/chocolateyinstall.ps1 b/packages/total-registry.vm/tools/chocolateyinstall.ps1 index 334ab6985..60b51d14c 100644 --- a/packages/total-registry.vm/tools/chocolateyinstall.ps1 +++ b/packages/total-registry.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'TotalReg' $category = 'Registry' -$exeUrl = 'https://github.com/zodiacon/TotalRegistry/releases/download/v0.9.7.8/TotalReg.exe' -$exeSha256 = 'ad3db638738eb5433fec88ad6b3954e55f9ce3f8dcba45256d70f78b3d6dff8c' +$exeUrl = 'https://github.com/zodiacon/TotalRegistry/releases/download/v0.9.7.9/TotalReg.exe' +$exeSha256 = 'e83ae98b6492e22d05e6c49240fda8e4dd68f24c5cf79afc854d5441e7e91f80' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $false diff --git a/packages/total-registry.vm/total-registry.vm.nuspec b/packages/total-registry.vm/total-registry.vm.nuspec index 31c793376..df7a1b47b 100644 --- a/packages/total-registry.vm/total-registry.vm.nuspec +++ b/packages/total-registry.vm/total-registry.vm.nuspec @@ -2,7 +2,7 @@ total-registry.vm - 0.9.7.20240228 + 0.9.7.20241122 Pavel Yosifovich Replacement for the Windows built-in Regedit.exe tool with improved features. From 8c003769525c91c259bbd11ffdef0dd8a29bb6d1 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:43:16 +0000 Subject: [PATCH 15/17] Update vscode.vm to 1.95.3 --- packages/vscode.vm/vscode.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index 73d68cf07..e5401195e 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.95.2 + 1.95.3 Microsoft VSCode is a modern, open-source code editor. - + From 4685b258aefcabbadee091e96412233b93bd5319 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:43:36 +0000 Subject: [PATCH 16/17] Update windows-terminal.vm to 1.21.3231.0 --- packages/windows-terminal.vm/tools/chocolateyinstall.ps1 | 4 ++-- packages/windows-terminal.vm/windows-terminal.vm.nuspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 b/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 index 010f34ab6..e25bab90e 100644 --- a/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 +++ b/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 @@ -6,8 +6,8 @@ try { $category = 'Productivity Tools' $executableName = "wt.exe" - $zipUrl = 'https://github.com/microsoft/terminal/releases/download/v1.19.10573.0/Microsoft.WindowsTerminal_1.19.10573.0_x64.zip' - $zipSha256 = 'F756A41FA2DBEE274334CB49D93A84CB29E5DF0A2446FC79BF7ED9FFE8B49FFB' + $zipUrl = 'https://github.com/microsoft/terminal/releases/download/v1.21.3231.0/Microsoft.WindowsTerminal_1.21.3231.0_x64.zip' + $zipSha256 = '8fb268b93c9b99d6cf553709c2c58bf1b2ff4b364199152e09221dfb2a44bbf5' $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName diff --git a/packages/windows-terminal.vm/windows-terminal.vm.nuspec b/packages/windows-terminal.vm/windows-terminal.vm.nuspec index 6965ead68..8390997cf 100644 --- a/packages/windows-terminal.vm/windows-terminal.vm.nuspec +++ b/packages/windows-terminal.vm/windows-terminal.vm.nuspec @@ -2,7 +2,7 @@ windows-terminal.vm - 1.19.10573.20240402 + 1.21.3231 Microsoft Windows Terminal is a new, modern, feature-rich, productive terminal application for command-line users. From 79e5c2dd53c32082ee4a19411f2fdf83b85ff3f6 Mon Sep 17 00:00:00 2001 From: vm-packages Date: Fri, 22 Nov 2024 12:44:07 +0000 Subject: [PATCH 17/17] Update wireshark.vm to 4.4.2 --- packages/wireshark.vm/wireshark.vm.nuspec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index df1b7c574..cfef1130c 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,13 +2,13 @@ wireshark.vm - 4.4.1 + 4.4.2 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team - +