diff --git a/packages/010editor.vm/010editor.vm.nuspec b/packages/010editor.vm/010editor.vm.nuspec index b17914d3b..4110928cc 100644 --- a/packages/010editor.vm/010editor.vm.nuspec +++ b/packages/010editor.vm/010editor.vm.nuspec @@ -2,7 +2,7 @@ 010editor.vm - 15.0.1.20250219 + 15.0.2 Professional text and hex editor with Binary Templates technology. SweetScape diff --git a/packages/010editor.vm/tools/chocolateyinstall.ps1 b/packages/010editor.vm/tools/chocolateyinstall.ps1 index f1d1b7900..17aba3873 100644 --- a/packages/010editor.vm/tools/chocolateyinstall.ps1 +++ b/packages/010editor.vm/tools/chocolateyinstall.ps1 @@ -5,10 +5,10 @@ try { $toolName = '010Editor' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) - $url = 'https://download.sweetscape.com/010EditorWin32Installer15.0.1.exe' - $checksum = '4bb1d184863ccbd693158da763968f79a5b774bd7304c31884e93a93282c237e' - $url64 = 'https://download.sweetscape.com/010EditorWin64Installer15.0.1.exe' - $checksum64 = 'dafa378f64781f3faaa28c0a01805536c1023cb118927e6c2457797376428d91' + $url = 'https://download.sweetscape.com/010EditorWin32Installer15.0.2.exe' + $checksum = '143b2057f2eb666cf744e0b1775a55e57ba3db59ba48a009864845bb21768e63' + $url64 = 'https://download.sweetscape.com/010EditorWin64Installer15.0.2.exe' + $checksum64 = 'a83418fe72dfa758ac8e0331d03e735697de7feb36d93dc14234dda3bf58e488' $packageArgs = @{ packageName = ${Env:ChocolateyPackageName} diff --git a/packages/apktool.vm/apktool.vm.nuspec b/packages/apktool.vm/apktool.vm.nuspec index 8f0770579..139102f53 100644 --- a/packages/apktool.vm/apktool.vm.nuspec +++ b/packages/apktool.vm/apktool.vm.nuspec @@ -2,7 +2,7 @@ apktool.vm - 2.11.0.20250219 + 2.11.1 Connor Tumbleson, Ryszard Wisniewski A tool for reverse engineering 3rd party, closed, binary Android apps. diff --git a/packages/apktool.vm/tools/chocolateyinstall.ps1 b/packages/apktool.vm/tools/chocolateyinstall.ps1 index 1baafa3e7..3e8e995d7 100644 --- a/packages/apktool.vm/tools/chocolateyinstall.ps1 +++ b/packages/apktool.vm/tools/chocolateyinstall.ps1 @@ -15,8 +15,8 @@ try { # Download apktool.jar $toolPath = Join-Path $rawToolPath "$toolName.jar" - $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.11.0/apktool_2.11.0.jar' - $toolChecksum = "8fdc17c6fe2e6d80d71b8718eb2a5d0379f1cc7139ae777f6a499ce397b26f54" + $toolSource = 'https://github.com/iBotPeaches/Apktool/releases/download/v2.11.1/apktool_2.11.1.jar' + $toolChecksum = "56d59c524fc764263ba8d345754d8daf55b1887818b15cd3b594f555d249e2db" Get-ChocolateyWebFile -PackageName $toolName -FileFullPath $toolPath -Url $toolSource -Checksum $toolChecksum -ChecksumType "sha256" VM-Assert-Path $toolPath diff --git a/packages/autopsy.vm/autopsy.vm.nuspec b/packages/autopsy.vm/autopsy.vm.nuspec index e9d28aca0..81fd69a4e 100644 --- a/packages/autopsy.vm/autopsy.vm.nuspec +++ b/packages/autopsy.vm/autopsy.vm.nuspec @@ -2,7 +2,7 @@ autopsy.vm - 4.21.0.20250219 + 4.21.0.20250402 The Sleuth Kit Autopsy is a graphical interface to The Sleuth Kit and other open source digital forensics tools. diff --git a/packages/autopsy.vm/tools/chocolateyinstall.ps1 b/packages/autopsy.vm/tools/chocolateyinstall.ps1 index d278e0370..adf907ad3 100644 --- a/packages/autopsy.vm/tools/chocolateyinstall.ps1 +++ b/packages/autopsy.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Autopsy' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$exeUrl = "https://github.com/sleuthkit/autopsy/releases/download/autopsy-4.21.0/autopsy-4.21.0-64bit.msi" -$exeSha256 = '8401a11e0e276274f078eb613ce8494dd894617d436ba326be1cda0d2fd8ef0a' +$exeUrl = "https://github.com/sleuthkit/autopsy/releases/download/autopsy-4.22.0/autopsy-4.22.0-64bit.msi" +$exeSha256 = '3071d1f92402fba84329cee59680cf940bdbec0d5ad8470655dc8f9ae0b93610' $toolDir = Join-Path ${Env:ProgramFiles} $toolName $executablePath = Join-Path $toolDir "bin\autopsy64.exe" diff --git a/packages/azurehound.vm/azurehound.vm.nuspec b/packages/azurehound.vm/azurehound.vm.nuspec index e0278a6a3..e299a50c7 100644 --- a/packages/azurehound.vm/azurehound.vm.nuspec +++ b/packages/azurehound.vm/azurehound.vm.nuspec @@ -2,7 +2,7 @@ azurehound.vm - 2.2.1.20250219 + 2.3.0 BloodHoundAD AzureHound is the BloodHound data collector for Microsoft Azure. diff --git a/packages/azurehound.vm/tools/chocolateyinstall.ps1 b/packages/azurehound.vm/tools/chocolateyinstall.ps1 index f133a2682..f49b44ac0 100644 --- a/packages/azurehound.vm/tools/chocolateyinstall.ps1 +++ b/packages/azurehound.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'AzureHound' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/BloodHoundAD/AzureHound/releases/download/v2.2.1/azurehound-windows-amd64.zip' -$zipSha256 = '111ce3f5c15cdcce58d54c5d549b1e36eaa4b78a0a31531548cb9b0f71f78125' +$zipUrl = 'https://github.com/BloodHoundAD/AzureHound/releases/download/v2.3.0/azurehound-windows-amd64.zip' +$zipSha256 = 'b2bc506dddb2920c87b1cc9e37f8dd5e28e3f4daa95714a5e8992179f1a0ad58' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 diff --git a/packages/capa.vm/capa.vm.nuspec b/packages/capa.vm/capa.vm.nuspec index 9dd6b576d..9441fbff1 100755 --- a/packages/capa.vm/capa.vm.nuspec +++ b/packages/capa.vm/capa.vm.nuspec @@ -2,7 +2,7 @@ capa.vm - 9.0.0.20250219 + 9.1.0 capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do. @williballenthin, @mr-tz, @Ana06, @mike-hunhoff, @mwilliams31, @MalwareMechanic diff --git a/packages/capa.vm/tools/chocolateyinstall.ps1 b/packages/capa.vm/tools/chocolateyinstall.ps1 index a0751442c..c9ce4ee41 100755 --- a/packages/capa.vm/tools/chocolateyinstall.ps1 +++ b/packages/capa.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'capa' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = "https://github.com/mandiant/capa/releases/download/v9.0.0/capa-v9.0.0-windows.zip" -$zipSha256 = "139d20b415063152adfb6b8c566bf2bc0a37f2150c6420e6209704b6be20be20" +$zipUrl = "https://github.com/mandiant/capa/releases/download/v9.1.0/capa-v9.1.0-windows.zip" +$zipSha256 = "579194136730e9c6b31254abca12382534f4eef8b8b4bcf718cc4b31cfb96e05" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help" diff --git a/packages/chainsaw.vm/chainsaw.vm.nuspec b/packages/chainsaw.vm/chainsaw.vm.nuspec index 05f24e88a..e571119d0 100644 --- a/packages/chainsaw.vm/chainsaw.vm.nuspec +++ b/packages/chainsaw.vm/chainsaw.vm.nuspec @@ -2,7 +2,7 @@ chainsaw.vm - 2.11.0.20250219 + 2.12.2 WithSecure Labs Chainsaw provides a powerful 'first-response' capability to quickly identify threats within Windows forensic artefacts such as Event Logs and the MFT file. diff --git a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 index 4ca78b81a..3f86f8442 100644 --- a/packages/chainsaw.vm/tools/chocolateyinstall.ps1 +++ b/packages/chainsaw.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'chainsaw' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.11.0/chainsaw_all_platforms+rules.zip' -$zipSha256 = 'a67f1fbd57efa02c281cad892b9e0b6f90ccc99035961935048191d055a543b7' +$zipUrl = 'https://github.com/WithSecureLabs/chainsaw/releases/download/v2.12.2/chainsaw_all_platforms+rules.zip' +$zipSha256 = '23435fd706f1462397cc67721a8b01f16276b14cb1280ff97d4014f533be847e' $executableName = $toolName + "_x86_64-pc-windows-msvc.exe" diff --git a/packages/cryptotester.vm/cryptotester.vm.nuspec b/packages/cryptotester.vm/cryptotester.vm.nuspec index bcf9eb9e5..ab69ca4ae 100644 --- a/packages/cryptotester.vm/cryptotester.vm.nuspec +++ b/packages/cryptotester.vm/cryptotester.vm.nuspec @@ -2,7 +2,7 @@ cryptotester.vm - 1.7.1.20250219 + 1.7.2 Michael Gillespie (@demonslay335) Utility tool for performing cryptanalysis with a focus on ransomware cryptography diff --git a/packages/cryptotester.vm/tools/chocolateyinstall.ps1 b/packages/cryptotester.vm/tools/chocolateyinstall.ps1 index 0790623a5..4ce853383 100644 --- a/packages/cryptotester.vm/tools/chocolateyinstall.ps1 +++ b/packages/cryptotester.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'CryptoTester' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/Demonslay335/CryptoTester/releases/download/v1.7.1.0/CryptoTester.zip' -$zipSha256 = '3d354ce4f66a023dfa3cfcb3beac06d5b7be331d6f247035ee7957e5af64fac3' +$zipUrl = 'https://github.com/Demonslay335/CryptoTester/releases/download/v1.7.2.0/CryptoTester.zip' +$zipSha256 = '3440ff6d2bb4f160709221fb3df8dae0c4a0f9c61414e4ea15c776b153431cca' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $false diff --git a/packages/cygwin.vm/cygwin.vm.nuspec b/packages/cygwin.vm/cygwin.vm.nuspec index f0af68672..f57ba7cff 100644 --- a/packages/cygwin.vm/cygwin.vm.nuspec +++ b/packages/cygwin.vm/cygwin.vm.nuspec @@ -2,12 +2,12 @@ cygwin.vm - 3.5.7.20250219 + 3.6.0 Wrapper for cygwin and useful cygwin packages Red Hat Inc. - + Productivity Tools diff --git a/packages/exiftool.vm/exiftool.vm.nuspec b/packages/exiftool.vm/exiftool.vm.nuspec index 9423c4f0a..6efb6bfaa 100644 --- a/packages/exiftool.vm/exiftool.vm.nuspec +++ b/packages/exiftool.vm/exiftool.vm.nuspec @@ -2,12 +2,12 @@ exiftool.vm - 13.18.0.20250219 + 13.26.0 Phil Harvey A tool for reeding and writing file metadata - + File Information diff --git a/packages/fiddler.vm/fiddler.vm.nuspec b/packages/fiddler.vm/fiddler.vm.nuspec index d67e097b8..c9e293ff4 100644 --- a/packages/fiddler.vm/fiddler.vm.nuspec +++ b/packages/fiddler.vm/fiddler.vm.nuspec @@ -2,12 +2,12 @@ fiddler.vm - 5.0.20251.20250220 + 5.0.20253 Telerik Intercepts, decrypts, and analyzes HTTPS traffic - + Networking diff --git a/packages/ghidra.vm/ghidra.vm.nuspec b/packages/ghidra.vm/ghidra.vm.nuspec index b08c5708d..c0efe64a7 100644 --- a/packages/ghidra.vm/ghidra.vm.nuspec +++ b/packages/ghidra.vm/ghidra.vm.nuspec @@ -2,12 +2,12 @@ ghidra.vm - 11.2.1.20250219 + 11.3.1 National Security Agency A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission. - + Disassemblers diff --git a/packages/goresym.vm/goresym.vm.nuspec b/packages/goresym.vm/goresym.vm.nuspec index 9a90440f9..9862496a7 100644 --- a/packages/goresym.vm/goresym.vm.nuspec +++ b/packages/goresym.vm/goresym.vm.nuspec @@ -2,7 +2,7 @@ goresym.vm - 3.0.1.20250219 + 3.0.2 stevemk14ebr Go symbol recovery tool diff --git a/packages/goresym.vm/tools/chocolateyinstall.ps1 b/packages/goresym.vm/tools/chocolateyinstall.ps1 index 1fba6f8a6..4075fb6cb 100644 --- a/packages/goresym.vm/tools/chocolateyinstall.ps1 +++ b/packages/goresym.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'GoReSym' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/mandiant/GoReSym/releases/download/v3.0.1/GoReSym-windows.zip' -$zipSha256 = 'f8fdf6b597222cb8f6fcb92961b3a5b537d799cc152b909dd95cb09d4efe830e' +$zipUrl = 'https://github.com/mandiant/GoReSym/releases/download/v3.0.2/GoReSym-windows.zip' +$zipSha256 = '8bf91fe0104a7b15f97e665cc4f0055409b8bc824e762fd72d69d5f0ce6f8942' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -arguments "--help" diff --git a/packages/group3r.vm/group3r.vm.nuspec b/packages/group3r.vm/group3r.vm.nuspec index 40edf0490..dbcb4b621 100644 --- a/packages/group3r.vm/group3r.vm.nuspec +++ b/packages/group3r.vm/group3r.vm.nuspec @@ -2,7 +2,7 @@ group3r.vm - 1.0.65.20250219 + 1.0.67 l0ss Group3r is a tool for pentesters and red teamers to rapidly enumerate relevant settings in AD Group Policy, and to identify exploitable misconfigurations. diff --git a/packages/group3r.vm/tools/chocolateyinstall.ps1 b/packages/group3r.vm/tools/chocolateyinstall.ps1 index 383a6cade..1197476c8 100644 --- a/packages/group3r.vm/tools/chocolateyinstall.ps1 +++ b/packages/group3r.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Group3r' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.65/Group3r.exe' -$exeSha256 = '10accf5038dd9a3353d50e63d208c684ddfe8df4d06b33602fada0f44a739039' +$exeUrl = 'https://github.com/Group3r/Group3r/releases/download/1.0.67/Group3r.exe' +$exeSha256 = '4c3fa4168e5b406f8b4ad0d61e38b85388b04fcaed2abab4c5dc51462d1d515b' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true diff --git a/packages/hayabusa.vm/hayabusa.vm.nuspec b/packages/hayabusa.vm/hayabusa.vm.nuspec index 17e7d4dd7..89bda19db 100644 --- a/packages/hayabusa.vm/hayabusa.vm.nuspec +++ b/packages/hayabusa.vm/hayabusa.vm.nuspec @@ -2,7 +2,7 @@ hayabusa.vm - 3.0.1.20250219 + 3.2.0 Yamato Security Windows event log fast forensics timeline generator and threat hunting tool diff --git a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 index 1f7bb3b6e..7d78a5371 100644 --- a/packages/hayabusa.vm/tools/chocolateyinstall.ps1 +++ b/packages/hayabusa.vm/tools/chocolateyinstall.ps1 @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hayabusa' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v3.0.1/hayabusa-3.0.1-win-x64.zip" -$zipSha256 = 'e3d732dc0deb9c0ad623364b6fdea3dcd744123821bf1843ec2943f084a7fd19' +$zipUrl = "https://github.com/Yamato-Security/hayabusa/releases/download/v3.2.0/hayabusa-3.2.0-win-x64.zip" +$zipSha256 = '7a9995492ea3479746f5188f48cab4e1f550bc1b7fac981f8b5dfc29576f5328' -$executableName = $toolName.ToLower() + "-3.0.1-win-x64.exe" +$executableName = $toolName.ToLower() + "-3.2.0-win-x64.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -consoleApp $true -innerFolder $false -executableName $executableName diff --git a/packages/hollowshunter.vm/hollowshunter.vm.nuspec b/packages/hollowshunter.vm/hollowshunter.vm.nuspec index 2a1dc78b7..8e4d6705c 100644 --- a/packages/hollowshunter.vm/hollowshunter.vm.nuspec +++ b/packages/hollowshunter.vm/hollowshunter.vm.nuspec @@ -2,7 +2,7 @@ hollowshunter.vm - 0.4.0.20250219 + 0.4.1 hasherezade Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). diff --git a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 index 3bbe1033e..8061afd86 100644 --- a/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 +++ b/packages/hollowshunter.vm/tools/chocolateyinstall.ps1 @@ -4,10 +4,10 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'hollows_hunter' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.0.2/hollows_hunter32.zip' -$zipSha256 = '81f9e36d9aac860a8cb8e49715e9c70af6c9a52daa619cac86d71f473c959838' -$zipUrl_64 = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.0.2/hollows_hunter64.zip' -$zipSha256_64 = '1616812ac67ac3113d4fb065ec51f4bb50b8461ce41a969708c7d9ae17dfb49d' +$zipUrl = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.1/hollows_hunter32.zip' +$zipSha256 = '4312354f4b5c2665131c1db7cc4572b6c4ff09a0b9a8aec911e57a0dab400972' +$zipUrl_64 = 'https://github.com/hasherezade/hollows_hunter/releases/download/v0.4.1/hollows_hunter64.zip' +$zipSha256_64 = '59610f266b1b6cbe12c6bb7103c2c9f388b9b70ff5fa9b51d0d084de38dd963f' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -zipUrl_64 $zipUrl_64 -zipSha256_64 $zipSha256_64 -consoleApp $true diff --git a/packages/ida.plugin.hrtng.vm/ida.plugin.hrtng.vm.nuspec b/packages/ida.plugin.hrtng.vm/ida.plugin.hrtng.vm.nuspec index 0d7ad4e79..034ce9d0e 100644 --- a/packages/ida.plugin.hrtng.vm/ida.plugin.hrtng.vm.nuspec +++ b/packages/ida.plugin.hrtng.vm/ida.plugin.hrtng.vm.nuspec @@ -2,7 +2,7 @@ ida.plugin.hrtng.vm - 2.2.21.20250213 + 2.4.30 KasperskyLab IDA Pro plugin with features such as decryption, automation, deobfuscation, patching, lib code recognition and pseudocode transformations. diff --git a/packages/ida.plugin.hrtng.vm/tools/chocolateyinstall.ps1 b/packages/ida.plugin.hrtng.vm/tools/chocolateyinstall.ps1 index 09fedb452..11b333142 100644 --- a/packages/ida.plugin.hrtng.vm/tools/chocolateyinstall.ps1 +++ b/packages/ida.plugin.hrtng.vm/tools/chocolateyinstall.ps1 @@ -1,8 +1,8 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking -$pluginUrl = "https://github.com/KasperskyLab/hrtng/releases/download/v2.2.21/hrtng-2.2.21.7z" -$pluginSha256 = "0918639f3a27fe2d85556cd7a730fc588456302f2e95a23e9e3f62f4e17b0f1e" +$pluginUrl = "https://github.com/KasperskyLab/hrtng/releases/download/v2.4.30/hrtng-2.4.30.7z" +$pluginSha256 = "34ca57eb236cda6fc46983748e58a4dc3efcfb020107b923416e0d1549905f67" $tempDownloadDir = Join-Path ${Env:TEMP} "temp_$([guid]::NewGuid())" $packageArgs = @{ diff --git a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec index d6d56c233..7f8c66726 100644 --- a/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec +++ b/packages/notepadplusplus.vm/notepadplusplus.vm.nuspec @@ -2,12 +2,12 @@ notepadplusplus.vm - 8.7.6.20250220 + 8.7.8 Wrapper for Notepad++ Don Ho - + Productivity Tools diff --git a/packages/npcap.vm/npcap.vm.nuspec b/packages/npcap.vm/npcap.vm.nuspec index 6c35caebe..1237d0660 100644 --- a/packages/npcap.vm/npcap.vm.nuspec +++ b/packages/npcap.vm/npcap.vm.nuspec @@ -2,12 +2,12 @@ npcap.vm - 1.80.20250219 + 1.81 Nmap Project Npcap is an architecture for packet capture and network analysis for Windows operating systems, consisting of a software library and a network driver. - + Networking diff --git a/packages/npcap.vm/tools/chocolateyinstall.ps1 b/packages/npcap.vm/tools/chocolateyinstall.ps1 index 37599910b..cb2267224 100644 --- a/packages/npcap.vm/tools/chocolateyinstall.ps1 +++ b/packages/npcap.vm/tools/chocolateyinstall.ps1 @@ -2,8 +2,8 @@ $ErrorActionPreference = 'Stop' Import-Module vm.common -Force -DisableNameChecking try { - $exeUrl = 'https://npcap.com/dist/npcap-1.80.exe' - $exeSha256 = 'ac4f26d7d9f994d6f04141b2266f02682def51af63c09c96a7268552c94a6535' + $exeUrl = 'https://npcap.com/dist/npcap-1.81.exe' + $exeSha256 = '69a7f8467d2d207fc9f188dda5fea42e13de71f126ebf42bcf4b4682d5b68bd0' $installerName = Split-Path -Path $exeUrl -Leaf $packageArgs = @{ diff --git a/packages/openvpn.vm/openvpn.vm.nuspec b/packages/openvpn.vm/openvpn.vm.nuspec index 5953b7420..acde831c6 100644 --- a/packages/openvpn.vm/openvpn.vm.nuspec +++ b/packages/openvpn.vm/openvpn.vm.nuspec @@ -2,12 +2,12 @@ openvpn.vm - 2.6.13.20250219 + 2.6.13.20250402 OpenVPN Technologies Inc OpenVPN is a full-featured open source SSL VPN solution that accommodates a wide range of configurations. - + Networking diff --git a/packages/pesieve.vm/pesieve.vm.nuspec b/packages/pesieve.vm/pesieve.vm.nuspec index 0e526bf45..2b83a8983 100644 --- a/packages/pesieve.vm/pesieve.vm.nuspec +++ b/packages/pesieve.vm/pesieve.vm.nuspec @@ -2,12 +2,12 @@ pesieve.vm - 0.4.0.20250219 + 0.4.1 hasherezade pe-sieve recognizes and dumps variety of implants within the scanned process. - + Memory diff --git a/packages/putty.vm/putty.vm.nuspec b/packages/putty.vm/putty.vm.nuspec index 9d5d42e32..08eb53c89 100644 --- a/packages/putty.vm/putty.vm.nuspec +++ b/packages/putty.vm/putty.vm.nuspec @@ -2,12 +2,12 @@ putty.vm - 0.82.0.20250219 + 0.83.0 Simon Tatham PuTTY is a free implementation of SSH and Telnet for Windows and Unix platforms, along with an xterm terminal emulator. - + Networking diff --git a/packages/resourcehacker.vm/resourcehacker.vm.nuspec b/packages/resourcehacker.vm/resourcehacker.vm.nuspec index ab2606544..7cda73fa0 100644 --- a/packages/resourcehacker.vm/resourcehacker.vm.nuspec +++ b/packages/resourcehacker.vm/resourcehacker.vm.nuspec @@ -2,12 +2,12 @@ resourcehacker.vm - 0.0.0.20250219 + 0.0.0.20250402 Angus Johnson Resource Hacker is a resource editor for 32bit and 64bit Windows applications. - + Utilities diff --git a/packages/seclists.vm/seclists.vm.nuspec b/packages/seclists.vm/seclists.vm.nuspec index 2e4fff3c8..56d3e1b5e 100644 --- a/packages/seclists.vm/seclists.vm.nuspec +++ b/packages/seclists.vm/seclists.vm.nuspec @@ -2,7 +2,7 @@ seclists.vm - 2024.4.20250219 + 2025.1 danielmiessler SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. diff --git a/packages/seclists.vm/tools/chocolateyinstall.ps1 b/packages/seclists.vm/tools/chocolateyinstall.ps1 index d237fe8c1..6e180d160 100644 --- a/packages/seclists.vm/tools/chocolateyinstall.ps1 +++ b/packages/seclists.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SecLists' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2024.4.zip' -$zipSha256 = 'f38e9a9f3ae78e479efd0793036c5077fca551f4130845babe88177bcd13b1b5' +$zipUrl = 'https://github.com/danielmiessler/SecLists/archive/refs/tags/2025.1.zip' +$zipSha256 = '04796ca5f3fae71234f8df273cae8e2eacea864da3db99ee4ed19b00b86f359b' # This tool does not have a `.exe` associated with it, so this links it to the directory VM-Install-From-Zip $toolName $category $zipUrl $zipSha256 -withoutBinFile -innerFolder $true diff --git a/packages/sharphound.vm/sharphound.vm.nuspec b/packages/sharphound.vm/sharphound.vm.nuspec index b641fc9f6..9a835e6ba 100644 --- a/packages/sharphound.vm/sharphound.vm.nuspec +++ b/packages/sharphound.vm/sharphound.vm.nuspec @@ -2,7 +2,7 @@ sharphound.vm - 2.5.13.20250219 + 2.6.2 specterops SharpHound is an Active Directory ingester tool for BloodHound. diff --git a/packages/sharphound.vm/tools/chocolateyinstall.ps1 b/packages/sharphound.vm/tools/chocolateyinstall.ps1 index 562a1b652..5f4ed3f3d 100644 --- a/packages/sharphound.vm/tools/chocolateyinstall.ps1 +++ b/packages/sharphound.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SharpHound' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.5.13/SharpHound-v2.5.13.zip' -$zipSha256 = '9df25d2a8a999c9871639c8e53bedf3bcdfc5c1c6250f77e8d416c38c167121f' +$zipUrl = 'https://github.com/BloodHoundAD/SharpHound/releases/download/v2.6.2/SharpHound-v2.6.2.zip' +$zipSha256 = '70755670c212cc6bc75bfb419f89de4da579858cdb590c596eaf0d6852625310' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 diff --git a/packages/sliver.vm/sliver.vm.nuspec b/packages/sliver.vm/sliver.vm.nuspec index 038847d87..145dd72d0 100644 --- a/packages/sliver.vm/sliver.vm.nuspec +++ b/packages/sliver.vm/sliver.vm.nuspec @@ -2,7 +2,7 @@ sliver.vm - 1.5.42.20250219 + 1.5.43 bishopfox Sliver is an open source cross-platform adversary emulation/red team framework. diff --git a/packages/sliver.vm/tools/chocolateyinstall.ps1 b/packages/sliver.vm/tools/chocolateyinstall.ps1 index 59b41ae77..2e212d817 100644 --- a/packages/sliver.vm/tools/chocolateyinstall.ps1 +++ b/packages/sliver.vm/tools/chocolateyinstall.ps1 @@ -4,7 +4,7 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'Sliver' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$exeUrl = 'https://github.com/BishopFox/sliver/releases/download/v1.5.42/sliver-client_windows.exe' -$exeSha256 = 'b7f9eb0a95f3523aee8363c59e26a88bcf30d2160db862d4d167945ad342d777' +$exeUrl = 'https://github.com/BishopFox/sliver/releases/download/v1.5.43/sliver-client_windows.exe' +$exeSha256 = 'dda342de0a7e948f135ed1d54e1e8149dcc0427fabd6e6e10fe6d5c0d3a65c91' VM-Install-Single-Exe $toolName $category $exeUrl -exeSha256 $exeSha256 -consoleApp $true -arguments "--help" diff --git a/packages/systeminformer.vm/systeminformer.vm.nuspec b/packages/systeminformer.vm/systeminformer.vm.nuspec index 8cf1c19e8..1d149d0a1 100644 --- a/packages/systeminformer.vm/systeminformer.vm.nuspec +++ b/packages/systeminformer.vm/systeminformer.vm.nuspec @@ -2,7 +2,7 @@ systeminformer.vm - 3.2.25036.20250219 + 3.2.25091 winsiderss A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. diff --git a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 index e30365e57..4ddb99e1b 100644 --- a/packages/systeminformer.vm/tools/chocolateyinstall.ps1 +++ b/packages/systeminformer.vm/tools/chocolateyinstall.ps1 @@ -4,8 +4,8 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'SystemInformer' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.2.25036/systeminformer-3.2.25036-release-bin.zip' -$zipSha256 = 'b4f888e4d77288f52d4f23057009f65c97567ab48099b9500d90859e6903ea27' +$zipUrl = 'https://github.com/winsiderss/si-builds/releases/download/3.2.25091.638/systeminformer-3.2.25091.638-release-bin.zip' +$zipSha256 = 'c5204b0ac5cc47e172f6998dedfe2f5f7d9f522f1545b2e0beca79f00aaed319' $executableName = "amd64\$toolName.exe" VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -executableName $executableName -consoleApp $false diff --git a/packages/tor-browser.vm/tor-browser.vm.nuspec b/packages/tor-browser.vm/tor-browser.vm.nuspec index 141beb5b2..a94e51584 100644 --- a/packages/tor-browser.vm/tor-browser.vm.nuspec +++ b/packages/tor-browser.vm/tor-browser.vm.nuspec @@ -2,12 +2,12 @@ tor-browser.vm - 14.0.5.20250219 + 14.0.8 Tor Project The Tor software protects you by bouncing your communications around a distributed network of relays run by volunteers all around the world. - + Productivity Tools diff --git a/packages/upx.vm/tools/chocolateyinstall.ps1 b/packages/upx.vm/tools/chocolateyinstall.ps1 index c6b49ef1d..88063930e 100644 --- a/packages/upx.vm/tools/chocolateyinstall.ps1 +++ b/packages/upx.vm/tools/chocolateyinstall.ps1 @@ -4,9 +4,9 @@ Import-Module vm.common -Force -DisableNameChecking $toolName = 'upx' $category = VM-Get-Category($MyInvocation.MyCommand.Definition) -$zipUrl = "https://github.com/upx/upx/releases/download/v4.2.4/upx-4.2.4-win32.zip" -$zipSha256 = "2e90ebda45b29217126d8e8ee4d0863bd9705a13adcca3ce07b7d19df55ca355" -$zipUrl_64 = 'https://github.com/upx/upx/releases/download/v4.2.4/upx-4.2.4-win64.zip' -$zipSha256_64 = '22e9ef20e4c72aad85e32c71cbc9c086436c179456382aa75c0c24868456a671' +$zipUrl = "https://github.com/upx/upx/releases/download/v5.0.0/upx-5.0.0-win32.zip" +$zipSha256 = "8c34b9cec2c225bf71f43cf2b788043d0d203d23edb54f649fbec16f34938d80" +$zipUrl_64 = 'https://github.com/upx/upx/releases/download/v5.0.0/upx-5.0.0-win64.zip' +$zipSha256_64 = '1cc4ce7602f42350ea7a960718d4ca8b5c8949ab79b80e709286eff0107b04ea' VM-Install-From-Zip $toolName $category $zipUrl -zipSha256 $zipSha256 -zipUrl_64 $zipUrl_64 -zipSha256_64 $zipSha256_64 -consoleApp $true -innerFolder $true diff --git a/packages/upx.vm/upx.vm.nuspec b/packages/upx.vm/upx.vm.nuspec index 80d0279eb..320260690 100644 --- a/packages/upx.vm/upx.vm.nuspec +++ b/packages/upx.vm/upx.vm.nuspec @@ -2,7 +2,7 @@ upx.vm - 4.2.4.20250219 + 5.0.0 markus-oberhumer UPX is a free, secure, portable, extendable, high-performance executable packer for several executable formats. diff --git a/packages/vnc-viewer.vm/vnc-viewer.vm.nuspec b/packages/vnc-viewer.vm/vnc-viewer.vm.nuspec index 786cbc0e0..501546d4f 100644 --- a/packages/vnc-viewer.vm/vnc-viewer.vm.nuspec +++ b/packages/vnc-viewer.vm/vnc-viewer.vm.nuspec @@ -2,12 +2,12 @@ vnc-viewer.vm - 7.7.0.20250219 + 7.13.1 RealVNC Tool for connecting to and interacting with VNC servers. - + Utilities diff --git a/packages/vscode.vm/vscode.vm.nuspec b/packages/vscode.vm/vscode.vm.nuspec index c18a9ddb2..fa7752458 100644 --- a/packages/vscode.vm/vscode.vm.nuspec +++ b/packages/vscode.vm/vscode.vm.nuspec @@ -2,12 +2,12 @@ vscode.vm - 1.96.4.20250219 + 1.98.2 Microsoft VSCode is a modern, open-source code editor. - + Productivity Tools diff --git a/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 b/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 index f38f8a413..59865e2db 100644 --- a/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 +++ b/packages/windows-terminal.vm/tools/chocolateyinstall.ps1 @@ -6,8 +6,8 @@ try { $category = VM-Get-Category($MyInvocation.MyCommand.Definition) $executableName = "wt.exe" - $zipUrl = 'https://github.com/microsoft/terminal/releases/download/v1.22.10352.0/Microsoft.WindowsTerminal_1.22.10352.0_x64.zip' - $zipSha256 = 'c2cf549a567f60daf291dc87d06f69e74935426e96a5ed0f04845d8abe5504dd' + $zipUrl = 'https://github.com/microsoft/terminal/releases/download/v1.22.10731.0/Microsoft.WindowsTerminal_1.22.10731.0_x64.zip' + $zipSha256 = '1d15f5ed4e81324226d24390fa3cd9f5d9c4bc6639f81992b2e38b99881f6a6b' $toolDir = Join-Path ${Env:RAW_TOOLS_DIR} $toolName diff --git a/packages/windows-terminal.vm/windows-terminal.vm.nuspec b/packages/windows-terminal.vm/windows-terminal.vm.nuspec index a6f448b4e..7814fc240 100644 --- a/packages/windows-terminal.vm/windows-terminal.vm.nuspec +++ b/packages/windows-terminal.vm/windows-terminal.vm.nuspec @@ -2,7 +2,7 @@ windows-terminal.vm - 1.22.10352.20250219 + 1.22.10731 Microsoft Windows Terminal is a new, modern, feature-rich, productive terminal application for command-line users. diff --git a/packages/wireshark.vm/wireshark.vm.nuspec b/packages/wireshark.vm/wireshark.vm.nuspec index 6d18129b4..d98c54c81 100644 --- a/packages/wireshark.vm/wireshark.vm.nuspec +++ b/packages/wireshark.vm/wireshark.vm.nuspec @@ -2,13 +2,13 @@ wireshark.vm - 4.4.3.20250219 + 4.4.5 Wireshark lets you capture and interactively browse the traffic running on a computer network. Gerald Combs, Wireshark team - + Networking