summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO11
-rw-r--r--PKGBUILD11
2 files changed, 15 insertions, 7 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 6a69a22ac7b0..e6d033fe1c40 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = ba-pentest-commons-meta
pkgdesc = Common tools for Penetration Testing (BlackArch repo)
- pkgver = 1.0.0
+ pkgver = 1.1.0
pkgrel = 1
url = https://blackarch.org/
arch = any
@@ -14,6 +14,7 @@ pkgbase = ba-pentest-commons-meta
depends = gittools
depends = gopherus
depends = xxeserv
+ depends = feroxbuster
depends = metasploit
depends = pwncat
depends = crackmapexec
@@ -36,6 +37,11 @@ pkgbase = ba-pentest-commons-meta
depends = exploitdb
depends = nfs-utils
depends = pspy
+ depends = enum4linux-ng
+ depends = rdp-sec-check
+ depends = activedirectoryenum
+ depends = adenum
+ depends = smbmap
depends = john
depends = wordlistctl
depends = seclists
@@ -45,7 +51,8 @@ pkgbase = ba-pentest-commons-meta
depends = vim
depends = dos2unix
depends = dbeaver
+ depends = pass-station
+ depends = ctf-party
depends = nessus
pkgname = ba-pentest-commons-meta
-
diff --git a/PKGBUILD b/PKGBUILD
index 6305511ef13c..b94176a0d4eb 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,7 +1,7 @@
# Maintainer: noraj <printf %s 'YWxleGFuZHJlLnphbm5pQGV1cm9wZS5jb20='|base64 -d>
pkgname=ba-pentest-commons-meta
-pkgver=1.0.0
+pkgver=1.1.0
pkgrel=1
pkgdesc='Common tools for Penetration Testing (BlackArch repo)'
url='https://blackarch.org/'
@@ -10,21 +10,22 @@ license=('custom:mixed')
depends=(
# BA: Web Pentest
'sqlmap' 'ssh-audit' 'ffuf' 'payloadsallthethings' 'testssl.sh' 'weevely'
- 'gittools' 'gopherus' 'xxeserv'
+ 'gittools' 'gopherus' 'xxeserv' 'feroxbuster'
# 'burpsuite' 'zaproxy'
# BA: Infrastructure
'metasploit' 'pwncat' 'crackmapexec' 'hydra' 'gtfoblookup' 'nmap' 'vulscan'
'gnu-netcat' 'wireshark-qt' 'responder' 'evil-winrm' 'windows-binaries'
'lolbas' 'enum4linux' 'peass' 'smbclient' 'impacket' 'python-pypykatz'
- 'openldap' 'exploitdb' 'nfs-utils' 'pspy'
+ 'openldap' 'exploitdb' 'nfs-utils' 'pspy' 'enum4linux-ng' 'rdp-sec-check'
+ 'activedirectoryenum' 'adenum' 'smbmap'
# BA: Cracking
'john' 'wordlistctl' 'seclists' 'haiti' 'hashcat'
# BA: other (eg. radare for rax2, vim for xxd, dbeaver to browse sqlite)
- 'radare2' 'vim' 'dos2unix' 'dbeaver'
- # 'jd-gui' 'recaf'
+ 'radare2' 'vim' 'dos2unix' 'dbeaver' 'pass-station' 'ctf-party'
+ # 'jd-gui' 'recaf' 'rizin'
# AUR: Commons
'nessus'