summarylogtreecommitdiffstats
path: root/PKGBUILD
diff options
context:
space:
mode:
authornoraj2022-03-07 19:26:10 +0100
committernoraj2022-03-07 19:26:10 +0100
commit8ba42690a37e47e830ec5e42ae08140d3e354be0 (patch)
tree5f400fe6ee8e132d4b14b40e848ee720bb2b309b /PKGBUILD
parent03389627aa9e1cf1331bcd0b19ae5b09542c5548 (diff)
downloadaur-ba-pentest-commons-meta.tar.gz
add tools
Diffstat (limited to 'PKGBUILD')
-rw-r--r--PKGBUILD11
1 files changed, 6 insertions, 5 deletions
diff --git a/PKGBUILD b/PKGBUILD
index 6305511ef13c..b94176a0d4eb 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: noraj <printf %s 'YWxleGFuZHJlLnphbm5pQGV1cm9wZS5jb20='|base64 -d>
pkgname=ba-pentest-commons-meta
-pkgver=1.0.0
+pkgver=1.1.0
pkgrel=1
pkgdesc='Common tools for Penetration Testing (BlackArch repo)'
url='https://blackarch.org/'
@@ -10,21 +10,22 @@ license=('custom:mixed')
depends=(
# BA: Web Pentest
'sqlmap' 'ssh-audit' 'ffuf' 'payloadsallthethings' 'testssl.sh' 'weevely'
- 'gittools' 'gopherus' 'xxeserv'
+ 'gittools' 'gopherus' 'xxeserv' 'feroxbuster'
# 'burpsuite' 'zaproxy'
# BA: Infrastructure
'metasploit' 'pwncat' 'crackmapexec' 'hydra' 'gtfoblookup' 'nmap' 'vulscan'
'gnu-netcat' 'wireshark-qt' 'responder' 'evil-winrm' 'windows-binaries'
'lolbas' 'enum4linux' 'peass' 'smbclient' 'impacket' 'python-pypykatz'
- 'openldap' 'exploitdb' 'nfs-utils' 'pspy'
+ 'openldap' 'exploitdb' 'nfs-utils' 'pspy' 'enum4linux-ng' 'rdp-sec-check'
+ 'activedirectoryenum' 'adenum' 'smbmap'
# BA: Cracking
'john' 'wordlistctl' 'seclists' 'haiti' 'hashcat'
# BA: other (eg. radare for rax2, vim for xxd, dbeaver to browse sqlite)
- 'radare2' 'vim' 'dos2unix' 'dbeaver'
- # 'jd-gui' 'recaf'
+ 'radare2' 'vim' 'dos2unix' 'dbeaver' 'pass-station' 'ctf-party'
+ # 'jd-gui' 'recaf' 'rizin'
# AUR: Commons
'nessus'