diff --git a/lists/to-release b/lists/to-release index e69de29bb2d..710ce7aef34 100644 --- a/lists/to-release +++ b/lists/to-release @@ -0,0 +1,5 @@ +pyinstaller +python-gnureadline +python-arpspoof +python-console-menu +python-torf \ No newline at end of file diff --git a/packages/above/PKGBUILD b/packages/above/PKGBUILD index 8d0e086c385..3797118948b 100644 --- a/packages/above/PKGBUILD +++ b/packages/above/PKGBUILD @@ -3,7 +3,7 @@ pkgname=above pkgver=v2.8.r1.g1f4ff3e -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Network Protocols Sniffer.' arch=('any') diff --git a/packages/abuse-ssl-bypass-waf/PKGBUILD b/packages/abuse-ssl-bypass-waf/PKGBUILD index 558f15f26b0..fef85d3eac2 100644 --- a/packages/abuse-ssl-bypass-waf/PKGBUILD +++ b/packages/abuse-ssl-bypass-waf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=abuse-ssl-bypass-waf pkgver=7.c28f98e -pkgrel=7 +pkgrel=8 pkgdesc='Bypassing WAF by abusing SSL/TLS Ciphers.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') diff --git a/packages/aclpwn/PKGBUILD b/packages/aclpwn/PKGBUILD index 5b5cccc85d5..918606d62c3 100644 --- a/packages/aclpwn/PKGBUILD +++ b/packages/aclpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aclpwn pkgver=4.81480cc -pkgrel=11 +pkgrel=12 pkgdesc='Active Directory ACL exploitation with BloodHound.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/activedirectoryenum/PKGBUILD b/packages/activedirectoryenum/PKGBUILD index 4fc1571123f..dcf119a0e65 100644 --- a/packages/activedirectoryenum/PKGBUILD +++ b/packages/activedirectoryenum/PKGBUILD @@ -5,7 +5,7 @@ pkgname=activedirectoryenum _pkgname=ActiveDirectoryEnumeration __pkgname=ActiveDirectoryEnum pkgver=0.5.0 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='Enumerate AD through LDAP.' arch=('any') diff --git a/packages/ad-ldap-enum/PKGBUILD b/packages/ad-ldap-enum/PKGBUILD index 134b6ac3353..bf11fe162be 100644 --- a/packages/ad-ldap-enum/PKGBUILD +++ b/packages/ad-ldap-enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ad-ldap-enum pkgver=88.60bc5bb -pkgrel=7 +pkgrel=8 pkgdesc='An LDAP based Active Directory user and group enumeration tool.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ad-miner/PKGBUILD b/packages/ad-miner/PKGBUILD index 992ad91d9f6..d34961c066e 100644 --- a/packages/ad-miner/PKGBUILD +++ b/packages/ad-miner/PKGBUILD @@ -4,9 +4,9 @@ pkgname=ad-miner _pkgname_dir=AD_Miner _pkgname_cmd=AD-miner -_pyver=3.13 +_pyver=3.14 pkgver=v1.8.1.r0.g6467f51 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon' 'blackarch-windows') pkgdesc='Active Directory audit tool that extract data from Bloodhound to uncover security weaknesses and generate an HTML report' arch=('any') diff --git a/packages/adenum/PKGBUILD b/packages/adenum/PKGBUILD index 066a24b780f..5e9f840d92b 100644 --- a/packages/adenum/PKGBUILD +++ b/packages/adenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adenum pkgver=36.fbbe14d -pkgrel=7 +pkgrel=8 pkgdesc='A pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') arch=('any') diff --git a/packages/adexplorersnapshot/PKGBUILD b/packages/adexplorersnapshot/PKGBUILD index c2ecaf54b67..a25f1fe33cb 100644 --- a/packages/adexplorersnapshot/PKGBUILD +++ b/packages/adexplorersnapshot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=adexplorersnapshot _pkgname=ADExplorerSnapshot.py pkgver=136.eee4001 -pkgrel=1 +pkgrel=2 pkgdesc='AD Explorer snapshot parser.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/adfspray/PKGBUILD b/packages/adfspray/PKGBUILD index 69a9c7ee5a1..8e46a6df310 100644 --- a/packages/adfspray/PKGBUILD +++ b/packages/adfspray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adfspray pkgver=6.3d7745d -pkgrel=6 +pkgrel=7 pkgdesc='Python3 tool to perform password spraying against Microsoft Online service using various methods.' groups=('blackarch' 'blackarch-cracker' 'blackarch-windows') arch=('any') diff --git a/packages/adidnsdump/PKGBUILD b/packages/adidnsdump/PKGBUILD index 555894633e7..872c16ad8c1 100644 --- a/packages/adidnsdump/PKGBUILD +++ b/packages/adidnsdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adidnsdump pkgver=29.95adaf8 -pkgrel=1 +pkgrel=2 pkgdesc='Active Directory Integrated DNS dumping by any authenticated user.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/adpeas/PKGBUILD b/packages/adpeas/PKGBUILD index cc37916922d..0c47c9f516d 100644 --- a/packages/adpeas/PKGBUILD +++ b/packages/adpeas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adpeas pkgver=1.3.0.r15.g0bfcedc -pkgrel=1 +pkgrel=2 pkgdesc='winPEAS, but for Active Directory.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/adversarial-robustness-toolbox/PKGBUILD b/packages/adversarial-robustness-toolbox/PKGBUILD index c2242295661..7c5fe861ee0 100644 --- a/packages/adversarial-robustness-toolbox/PKGBUILD +++ b/packages/adversarial-robustness-toolbox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=adversarial-robustness-toolbox pkgver=1.20.1.r155.g23539e2 -pkgrel=1 +pkgrel=2 pkgdesc='Python Library for Machine Learning Security.' arch=('any') groups=('blackarch' 'blackarch-ai' 'blackarch-defensive') diff --git a/packages/aiengine/PKGBUILD b/packages/aiengine/PKGBUILD index b0c4989eccf..4fd892495a4 100644 --- a/packages/aiengine/PKGBUILD +++ b/packages/aiengine/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aiengine pkgver=2.4.0 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive') pkgdesc='A packet inspection engine with capabilities of learning without any human intervention.' diff --git a/packages/aiodnsbrute/PKGBUILD b/packages/aiodnsbrute/PKGBUILD index 8b953da64e7..1e0d3cdcc29 100644 --- a/packages/aiodnsbrute/PKGBUILD +++ b/packages/aiodnsbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aiodnsbrute pkgver=38.e773a4c -pkgrel=9 +pkgrel=10 pkgdesc='Python 3 DNS asynchronous brute force utility.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/airopy/PKGBUILD b/packages/airopy/PKGBUILD index e065d497949..8c338d1de1b 100644 --- a/packages/airopy/PKGBUILD +++ b/packages/airopy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=airopy pkgver=5.b83f11d -pkgrel=8 +pkgrel=9 pkgdesc='Get (wireless) clients and access points.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/altdns/PKGBUILD b/packages/altdns/PKGBUILD index e1a1eed962b..6930b23761b 100644 --- a/packages/altdns/PKGBUILD +++ b/packages/altdns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=altdns pkgver=78.6728272 -pkgrel=1 +pkgrel=2 pkgdesc='Generates permutations, alterations and mutations of subdomains and then resolves them.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/amoco/PKGBUILD b/packages/amoco/PKGBUILD index c2ad7c9c77b..893e76b1bf3 100644 --- a/packages/amoco/PKGBUILD +++ b/packages/amoco/PKGBUILD @@ -3,7 +3,7 @@ pkgname=amoco pkgver=v2.9.11.r4.g3e36c52 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Yet another tool for analysing binaries.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/analyzemft/PKGBUILD b/packages/analyzemft/PKGBUILD index f6340f6a8d2..0292803e982 100644 --- a/packages/analyzemft/PKGBUILD +++ b/packages/analyzemft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=analyzemft pkgver=483.d82bc98 -pkgrel=1 +pkgrel=2 pkgdesc='Parse the MFT file from an NTFS filesystem.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/androguard/PKGBUILD b/packages/androguard/PKGBUILD index 0fc1cb6f8e0..cbab95d5d37 100644 --- a/packages/androguard/PKGBUILD +++ b/packages/androguard/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androguard pkgver=3.3.5 -pkgrel=5 +pkgrel=6 epoch=3 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-malware') diff --git a/packages/androwarn/PKGBUILD b/packages/androwarn/PKGBUILD index 02575ad088b..0c34eca3401 100644 --- a/packages/androwarn/PKGBUILD +++ b/packages/androwarn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=androwarn pkgver=135.626c02d -pkgrel=9 +pkgrel=10 pkgdesc='Yet another static code analyzer for malicious Android applications.' groups=('blackarch' 'blackarch-mobile' 'blackarch-code-audit') arch=('any') diff --git a/packages/angr-management/PKGBUILD b/packages/angr-management/PKGBUILD index be81c0e2c27..77aafa1744d 100644 --- a/packages/angr-management/PKGBUILD +++ b/packages/angr-management/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angr-management pkgver=9.2.179 -pkgrel=2 +pkgrel=3 pkgdesc='The official angr GUI.' groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/angr/PKGBUILD b/packages/angr/PKGBUILD index 315b0d19fba..a71543b4507 100644 --- a/packages/angr/PKGBUILD +++ b/packages/angr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angr pkgver=9.2.182 -pkgrel=9 +pkgrel=10 epoch=1 groups=('blackarch' 'blackarch-binary' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/angrop/PKGBUILD b/packages/angrop/PKGBUILD index 2b41b96a5b3..6aef89da2ef 100644 --- a/packages/angrop/PKGBUILD +++ b/packages/angrop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=angrop pkgver=408.15616aa -pkgrel=4 +pkgrel=5 pkgdesc='A rop gadget finder and chain builder.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/anubis-netsec/PKGBUILD b/packages/anubis-netsec/PKGBUILD index e83c4726523..96bf1a16163 100644 --- a/packages/anubis-netsec/PKGBUILD +++ b/packages/anubis-netsec/PKGBUILD @@ -4,7 +4,7 @@ pkgname=anubis-netsec _pkgname=anubis pkgver=1.1.3.r10.g52c4d62 -pkgrel=2 +pkgrel=3 pkgdesc='Subdomain enumeration and information gathering tool.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/apachetomcatscanner/PKGBUILD b/packages/apachetomcatscanner/PKGBUILD index 9f66161ba27..2ef1e449808 100644 --- a/packages/apachetomcatscanner/PKGBUILD +++ b/packages/apachetomcatscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=apachetomcatscanner _pkgname=apachetomcatscanner pkgver=3.2 -pkgrel=7 +pkgrel=8 pkgdesc='Apache Tomcat vulnerability scanner.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/api-dnsdumpster/PKGBUILD b/packages/api-dnsdumpster/PKGBUILD index 26060b8ac78..9409cdf310c 100644 --- a/packages/api-dnsdumpster/PKGBUILD +++ b/packages/api-dnsdumpster/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=api-dnsdumpster pkgname=('python2-api-dnsdumpster' 'python-api-dnsdumpster') pkgver=79.0f8ba2b -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='Unofficial Python API for http://dnsdumpster.com/.' arch=('any') diff --git a/packages/apkid/PKGBUILD b/packages/apkid/PKGBUILD index db0584c3f6c..95231012f2b 100644 --- a/packages/apkid/PKGBUILD +++ b/packages/apkid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=apkid _pkgname=APKiD pkgver=2.1.5 -pkgrel=4 +pkgrel=5 epoch=2 pkgdesc='Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.' groups=('blackarch' 'blackarch-mobile') diff --git a/packages/apkleaks/PKGBUILD b/packages/apkleaks/PKGBUILD index 176957c850a..e3f3ada748f 100644 --- a/packages/apkleaks/PKGBUILD +++ b/packages/apkleaks/PKGBUILD @@ -3,7 +3,7 @@ pkgname=apkleaks pkgver=v2.6.3.r2.gdd5271a -pkgrel=1 +pkgrel=2 pkgdesc='Scanning APK file for URIs, endpoints & secrets.' arch=('any') groups=('blackarch' 'blackarch-mobile' 'blackarch-misc') diff --git a/packages/appmon/PKGBUILD b/packages/appmon/PKGBUILD index df688e29953..c993b025efe 100644 --- a/packages/appmon/PKGBUILD +++ b/packages/appmon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=appmon pkgver=177.f753c4d -pkgrel=6 +pkgrel=7 pkgdesc='A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.' groups=('blackarch' 'blackarch-mobile' 'blackarch-scanner') arch=('any') diff --git a/packages/archivebox/PKGBUILD b/packages/archivebox/PKGBUILD index 1ce4588697a..8083556909f 100644 --- a/packages/archivebox/PKGBUILD +++ b/packages/archivebox/PKGBUILD @@ -4,7 +4,7 @@ pkgname=archivebox _pkgname=ArchiveBox pkgver=903.59da482 -pkgrel=9 +pkgrel=10 pkgdesc='The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.' arch=('any') groups=('blackarch' 'blackarch-misc' 'blackarch-webapp') diff --git a/packages/arjun/PKGBUILD b/packages/arjun/PKGBUILD index c93988f8548..62a93d49ae4 100644 --- a/packages/arjun/PKGBUILD +++ b/packages/arjun/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arjun pkgver=2.2.7.r5.gd1fb995 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='HTTP parameter discovery suite.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/artillery/PKGBUILD b/packages/artillery/PKGBUILD index 4e197191e45..d929ab87b72 100644 --- a/packages/artillery/PKGBUILD +++ b/packages/artillery/PKGBUILD @@ -3,7 +3,7 @@ pkgname=artillery pkgver=357.805a5d8 -pkgrel=8 +pkgrel=9 epoch=1 groups=('blackarch' 'blackarch-defensive' 'blackarch-honeypot') pkgdesc='A combination of a honeypot, file-system monitoring, system hardening, and overall health of a server to create a comprehensive way to secure a system.' diff --git a/packages/arybo/PKGBUILD b/packages/arybo/PKGBUILD index 33b8752cf04..6f7a8d23488 100644 --- a/packages/arybo/PKGBUILD +++ b/packages/arybo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=arybo pkgver=65.89d9a42 -pkgrel=9 +pkgrel=10 pkgdesc='Manipulation, canonicalization and identification of mixed boolean-arithmetic symbolic expressions.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/atlas/PKGBUILD b/packages/atlas/PKGBUILD index 9d4a536f105..b3c370337ef 100644 --- a/packages/atlas/PKGBUILD +++ b/packages/atlas/PKGBUILD @@ -3,7 +3,7 @@ pkgname=atlas pkgver=7.77bd6c8 -pkgrel=8 +pkgrel=9 pkgdesc='Open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') diff --git a/packages/attacksurfacemapper/PKGBUILD b/packages/attacksurfacemapper/PKGBUILD index 0c786a0d35b..233e5829982 100644 --- a/packages/attacksurfacemapper/PKGBUILD +++ b/packages/attacksurfacemapper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=attacksurfacemapper pkgver=47.8a402ed -pkgrel=5 +pkgrel=6 pkgdesc='Tool that aims to automate the reconnaissance process.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-automation') diff --git a/packages/auto-xor-decryptor/PKGBUILD b/packages/auto-xor-decryptor/PKGBUILD index bd57ebe7cdf..20b6e34598c 100644 --- a/packages/auto-xor-decryptor/PKGBUILD +++ b/packages/auto-xor-decryptor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=auto-xor-decryptor pkgver=7.2eb176d -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-crypto') pkgdesc='Automatic XOR decryptor tool.' arch=('any') diff --git a/packages/autopwn/PKGBUILD b/packages/autopwn/PKGBUILD index 172e709700c..782ebe51fc4 100644 --- a/packages/autopwn/PKGBUILD +++ b/packages/autopwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autopwn pkgver=190.fc80cef -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-automation') pkgdesc='Specify targets and run sets of tools against them.' arch=('any') diff --git a/packages/autorecon/PKGBUILD b/packages/autorecon/PKGBUILD index 56deba96a25..5ba07a4ce1a 100644 --- a/packages/autorecon/PKGBUILD +++ b/packages/autorecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autorecon pkgver=297.e7e98f6 -pkgrel=1 +pkgrel=2 pkgdesc='A multi-threaded network reconnaissance tool which performs automated enumeration of services.' groups=('blackarch' 'blackarch-automation' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/avet/PKGBUILD b/packages/avet/PKGBUILD index e9db7e2e32f..d61e5a7ba4e 100644 --- a/packages/avet/PKGBUILD +++ b/packages/avet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=avet pkgver=560.6da43bf -pkgrel=1 +pkgrel=2 pkgdesc='AntiVirus Evasion Tool.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-backdoor' 'blackarch-automation') diff --git a/packages/aws-extender-cli/PKGBUILD b/packages/aws-extender-cli/PKGBUILD index 018f9650342..8536dcdc59e 100644 --- a/packages/aws-extender-cli/PKGBUILD +++ b/packages/aws-extender-cli/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aws-extender-cli pkgver=17.a351154 -pkgrel=12 +pkgrel=13 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues.' arch=('any') diff --git a/packages/aws-iam-privesc/PKGBUILD b/packages/aws-iam-privesc/PKGBUILD index e438a2d5162..c2f63faaeb9 100644 --- a/packages/aws-iam-privesc/PKGBUILD +++ b/packages/aws-iam-privesc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aws-iam-privesc _pkgname=aws_iam_privesc pkgver=11.2983efd -pkgrel=5 +pkgrel=6 pkgdesc='AWS IAM policy scanner that helps determine where privilege escalation can be achieved.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' diff --git a/packages/awsbucketdump/PKGBUILD b/packages/awsbucketdump/PKGBUILD index 27c5b97e8b7..0767915ac23 100644 --- a/packages/awsbucketdump/PKGBUILD +++ b/packages/awsbucketdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=awsbucketdump pkgver=82.4684670 -pkgrel=6 +pkgrel=7 pkgdesc='A tool to quickly enumerate AWS S3 buckets to look for loot.' groups=('blackarch' 'blackarch-automation' 'blackarch-scanner') arch=('any') diff --git a/packages/aztarna/PKGBUILD b/packages/aztarna/PKGBUILD index 08e816c4a36..6022f3a7b7e 100644 --- a/packages/aztarna/PKGBUILD +++ b/packages/aztarna/PKGBUILD @@ -3,7 +3,7 @@ pkgname=aztarna pkgver=1.2.1 -pkgrel=8 +pkgrel=9 pkgdesc='A footprinting tool for ROS and SROS systems.' arch=('any') url='https://github.com/aliasrobotics/aztarna' diff --git a/packages/backdoorme/PKGBUILD b/packages/backdoorme/PKGBUILD index e2c58af393f..794c69bdef7 100644 --- a/packages/backdoorme/PKGBUILD +++ b/packages/backdoorme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=backdoorme pkgver=308.f9755ca -pkgrel=9 +pkgrel=10 pkgdesc='A powerful utility capable of backdooring Unix machines with a slew of backdoors.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-automation') arch=('any') diff --git a/packages/bad-pdf/PKGBUILD b/packages/bad-pdf/PKGBUILD index b2cf5ceda81..e4720b4757c 100644 --- a/packages/bad-pdf/PKGBUILD +++ b/packages/bad-pdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bad-pdf pkgver=v1.1.r31.g4b42f66 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Steal NTLM Hashes with Bad-PDF.' groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/badkarma/PKGBUILD b/packages/badkarma/PKGBUILD index 18f604387d6..df28353ff77 100644 --- a/packages/badkarma/PKGBUILD +++ b/packages/badkarma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=badkarma pkgver=85.2c46334 -pkgrel=10 +pkgrel=11 pkgdesc='Advanced network reconnaissance toolkit.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner' 'blackarch-networking') diff --git a/packages/badsecrets/PKGBUILD b/packages/badsecrets/PKGBUILD index 6e9f1d1e62b..0ed471a2c75 100644 --- a/packages/badsecrets/PKGBUILD +++ b/packages/badsecrets/PKGBUILD @@ -3,7 +3,7 @@ pkgname=badsecrets pkgver=v0.13.47.r0.g4540a4a -pkgrel=1 +pkgrel=2 pkgdesc='A library for detecting known secrets across many web frameworks.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/bandicoot/PKGBUILD b/packages/bandicoot/PKGBUILD index fbb27e75e9f..d76fa9fc3da 100644 --- a/packages/bandicoot/PKGBUILD +++ b/packages/bandicoot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bandicoot pkgver=0.6.0 -pkgrel=8 +pkgrel=9 arch=('any') pkgdesc='A toolbox to analyze mobile phone metadata.' groups=('blackarch' 'blackarch-mobile') diff --git a/packages/barf/PKGBUILD b/packages/barf/PKGBUILD index 0ecb28e21e3..c750230e730 100644 --- a/packages/barf/PKGBUILD +++ b/packages/barf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=barf pkgver=923.9547ef8 -pkgrel=9 +pkgrel=10 pkgdesc='A multiplatform open source Binary Analysis and Reverse engineering Framework.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/barq/PKGBUILD b/packages/barq/PKGBUILD index d5572d5924d..793b77caa33 100644 --- a/packages/barq/PKGBUILD +++ b/packages/barq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=barq pkgver=35.6f1a68c -pkgrel=8 +pkgrel=9 pkgdesc='An AWS Cloud Post Exploitation framework.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-backdoor' diff --git a/packages/bashfuscator/PKGBUILD b/packages/bashfuscator/PKGBUILD index 1429873e257..028e45c702f 100644 --- a/packages/bashfuscator/PKGBUILD +++ b/packages/bashfuscator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bashfuscator pkgver=338.7487348 -pkgrel=8 +pkgrel=9 pkgdesc='Fully configurable and extendable Bash obfuscation framework.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/bbot/PKGBUILD b/packages/bbot/PKGBUILD index 8b53c189942..d9b7cf2d32c 100644 --- a/packages/bbot/PKGBUILD +++ b/packages/bbot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bbot pkgver=7229.a0094bd -pkgrel=1 +pkgrel=2 pkgdesc='Multipurpose scanner built to automate your Recon, Bug Bounties, and ASM.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/beebug/PKGBUILD b/packages/beebug/PKGBUILD index a2550b31005..495bfb2fc1d 100644 --- a/packages/beebug/PKGBUILD +++ b/packages/beebug/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beebug pkgver=25.cddb375 -pkgrel=8 +pkgrel=9 pkgdesc='A tool for checking exploitability.' arch=('any') groups=('blackarch' 'blackarch-decompiler' 'blackarch-disassembler' diff --git a/packages/beef/PKGBUILD b/packages/beef/PKGBUILD index 446d87d60ff..1f528be67f6 100644 --- a/packages/beef/PKGBUILD +++ b/packages/beef/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beef pkgver=4933.c308392cb -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-exploitation') pkgdesc='The Browser Exploitation Framework that focuses on the web browser.' diff --git a/packages/beroot/PKGBUILD b/packages/beroot/PKGBUILD index 382ca8d88a6..a70ed653c09 100644 --- a/packages/beroot/PKGBUILD +++ b/packages/beroot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=beroot pkgver=1.0.1.r109.g4c0b648 -pkgrel=4 +pkgrel=5 pkgdesc='A post exploitation tool to check common misconfigurations to find a way to escalate our privilege.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/bfac/PKGBUILD b/packages/bfac/PKGBUILD index 1a757286b75..4e3c08864c7 100644 --- a/packages/bfac/PKGBUILD +++ b/packages/bfac/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bfac pkgver=53.18fb0b5 -pkgrel=7 +pkgrel=8 pkgdesc="An automated tool that checks for backup artifacts that may disclose the web-application's source code." groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') arch=('any') diff --git a/packages/billcipher/PKGBUILD b/packages/billcipher/PKGBUILD index 08b30476494..12306d2a8ad 100644 --- a/packages/billcipher/PKGBUILD +++ b/packages/billcipher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=billcipher pkgver=32.97fba59 -pkgrel=8 +pkgrel=9 pkgdesc='Information Gathering tool for a Website or IP address.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/bitdump/PKGBUILD b/packages/bitdump/PKGBUILD index 3660709879f..ce7fc05643b 100644 --- a/packages/bitdump/PKGBUILD +++ b/packages/bitdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bitdump pkgver=34.6a5cbd8 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') pkgdesc='A tool to extract database data from a blind SQL injection vulnerability.' arch=('any') diff --git a/packages/blindy/PKGBUILD b/packages/blindy/PKGBUILD index 1fdd68efb06..a065c782e03 100644 --- a/packages/blindy/PKGBUILD +++ b/packages/blindy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blindy pkgver=12.59de8f2 -pkgrel=9 +pkgrel=10 pkgdesc='Simple script to automate brutforcing blind sql injection vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/blisqy/PKGBUILD b/packages/blisqy/PKGBUILD index 917dd85ee5c..abaffb3b395 100644 --- a/packages/blisqy/PKGBUILD +++ b/packages/blisqy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blisqy pkgver=20.e9995fc -pkgrel=5 +pkgrel=6 pkgdesc='Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/blobhunter/PKGBUILD b/packages/blobhunter/PKGBUILD index 5bc0a95609d..87a00d5fd0b 100644 --- a/packages/blobhunter/PKGBUILD +++ b/packages/blobhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=blobhunter pkgver=73.866a8c3 -pkgrel=4 +pkgrel=5 pkgdesc='Find exposed data in Azure with this public blob scanner.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/bloodhound-python-ce/PKGBUILD b/packages/bloodhound-python-ce/PKGBUILD index 6d27c222b28..925707a4739 100644 --- a/packages/bloodhound-python-ce/PKGBUILD +++ b/packages/bloodhound-python-ce/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bloodhound-ce-python _pkgname=BloodHound.py pkgver=v1.0.1.r211.g6fa5ba5 -pkgrel=2 +pkgrel=3 pkgdesc='Python data collector for Bloodhound community edition (v5)' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/bloodhound-python/PKGBUILD b/packages/bloodhound-python/PKGBUILD index 260f5ca108a..2756cfe04a5 100644 --- a/packages/bloodhound-python/PKGBUILD +++ b/packages/bloodhound-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bloodhound-python _pkgname=BloodHound.py pkgver=v1.0.1.r186.gfd3f322 -pkgrel=2 +pkgrel=3 pkgdesc='Python data collector for Bloodhound legcacy (v4)' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/bloodyad/PKGBUILD b/packages/bloodyad/PKGBUILD index 6add1cebbd0..5b7188fb480 100644 --- a/packages/bloodyad/PKGBUILD +++ b/packages/bloodyad/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bloodyad pkgver=280.12d3419 -pkgrel=1 +pkgrel=2 pkgdesc='An Active Directory Privilege Escalation Framework.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/bluffy/PKGBUILD b/packages/bluffy/PKGBUILD index f532cb2d1c0..a8d09616616 100644 --- a/packages/bluffy/PKGBUILD +++ b/packages/bluffy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bluffy pkgver=47.180ed5b -pkgrel=6 +pkgrel=7 pkgdesc='Convert shellcode into different formats.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/boofuzz/PKGBUILD b/packages/boofuzz/PKGBUILD index 4c7acd7bee1..5b505684f1b 100644 --- a/packages/boofuzz/PKGBUILD +++ b/packages/boofuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=boofuzz pkgver=v0.4.2.r36.g44d9440 -pkgrel=1 +pkgrel=2 pigdesc='A fork and successor of the Sulley Fuzzing Framework.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/bopscrk/PKGBUILD b/packages/bopscrk/PKGBUILD index 6777064732b..7b789e7b3c6 100644 --- a/packages/bopscrk/PKGBUILD +++ b/packages/bopscrk/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bopscrk pkgver=v2.4.7.r2.g7eede16 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Tool to generate smart wordlists, eg. based on lyrics.' arch=('any') diff --git a/packages/breads/PKGBUILD b/packages/breads/PKGBUILD index aa1de6f0c11..cd9a60df148 100644 --- a/packages/breads/PKGBUILD +++ b/packages/breads/PKGBUILD @@ -3,8 +3,8 @@ pkgname=breads pkgver=131.2d97bcc -_pyver=3.13 -pkgrel=5 +_pyver=3.14 +pkgrel=6 pkgdesc='BREaking Active Directory Security; focused on enumerating and attacking Active Directory environments through LDAP and SMB protocols.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation' diff --git a/packages/bridgekeeper/PKGBUILD b/packages/bridgekeeper/PKGBUILD index ff5af44f4d6..de240b3fa16 100644 --- a/packages/bridgekeeper/PKGBUILD +++ b/packages/bridgekeeper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bridgekeeper pkgver=57.55c390c -pkgrel=7 +pkgrel=8 pkgdesc='Scrape employee names from search engine LinkedIn profiles. Convert employee names to a specified username format.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/brotli06/PKGBUILD b/packages/brotli06/PKGBUILD index ee40556a485..62a35bb56a0 100644 --- a/packages/brotli06/PKGBUILD +++ b/packages/brotli06/PKGBUILD @@ -10,7 +10,7 @@ pkgbase=brotli06 pkgname=('brotli06' 'brotli06-testdata') _pkgname=brotli pkgver=0.6.0 -pkgrel=3 +pkgrel=4 pkgdesc='Brotli compression library - legacy 0.6.x version' arch=('x86_64' 'aarch64') license=('MIT') diff --git a/packages/bruno/PKGBUILD b/packages/bruno/PKGBUILD index 37e879cfa8b..3e2fb48bfd5 100644 --- a/packages/bruno/PKGBUILD +++ b/packages/bruno/PKGBUILD @@ -6,7 +6,7 @@ pkgname=bruno pkgver=v1.34.2.r3.g4894ac2 -pkgrel=1 +pkgrel=2 pkgdesc='Opensource API Client for Exploring and Testing APIs.' groups=('blackarch' 'blackarch-webapp') arch=('x86_64') diff --git a/packages/brut3k1t/PKGBUILD b/packages/brut3k1t/PKGBUILD index df85faedb6f..ca2403b0e9a 100644 --- a/packages/brut3k1t/PKGBUILD +++ b/packages/brut3k1t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brut3k1t pkgver=104.793821f -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-cracker') arch=('any') pkgdesc='Brute-force attack that supports multiple protocols and services.' diff --git a/packages/brute-force/PKGBUILD b/packages/brute-force/PKGBUILD index 6dc98a48aa6..4ccccc3e8e2 100644 --- a/packages/brute-force/PKGBUILD +++ b/packages/brute-force/PKGBUILD @@ -3,7 +3,7 @@ pkgname=brute-force pkgver=52.78d1d8e -pkgrel=8 +pkgrel=9 pkgdesc='Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix.' groups=('blackarch' 'blackarch-cracker' 'blackarch-social' 'blackarch-webapp') arch=('any') diff --git a/packages/bss/PKGBUILD b/packages/bss/PKGBUILD index ff71d723bff..759268bab50 100644 --- a/packages/bss/PKGBUILD +++ b/packages/bss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=bss pkgver=0.8 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-bluetooth' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='Bluetooth stack smasher / fuzzer.' url='http://www.secuobs.com/news/15022006-bss_0_8.shtml' diff --git a/packages/btlejack/PKGBUILD b/packages/btlejack/PKGBUILD index fb99ae03d80..e71ac7ad5ea 100644 --- a/packages/btlejack/PKGBUILD +++ b/packages/btlejack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=btlejack pkgver=88.c487859 -pkgrel=5 +pkgrel=6 pkgdesc='Bluetooth Low Energy Swiss-army knife.' arch=('any') groups=('blackarch' 'blackarch-bluetooth') diff --git a/packages/buster/PKGBUILD b/packages/buster/PKGBUILD index acaa9264857..4f14e857995 100644 --- a/packages/buster/PKGBUILD +++ b/packages/buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=buster pkgver=92.131437e -pkgrel=11 +pkgrel=12 pkgdesc='Find emails of a person and return info associated with them.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/byepass/PKGBUILD b/packages/byepass/PKGBUILD index 18c7ff57166..9a9ee95d55a 100644 --- a/packages/byepass/PKGBUILD +++ b/packages/byepass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=byepass pkgver=213.8cbfd9b -pkgrel=7 +pkgrel=8 pkgdesc='Automates password cracking tasks using optimized dictionaries and mangling rules.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/cai/PKGBUILD b/packages/cai/PKGBUILD index 44def37f910..1eb1e0aae6d 100644 --- a/packages/cai/PKGBUILD +++ b/packages/cai/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cai pkgver=0.5.9.r14.g559de8f -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='The framework for AI Security.' arch=('any') diff --git a/packages/camover/PKGBUILD b/packages/camover/PKGBUILD index c6c178678c8..219bb50c05b 100644 --- a/packages/camover/PKGBUILD +++ b/packages/camover/PKGBUILD @@ -3,7 +3,7 @@ pkgname=camover pkgver=94.483befd -pkgrel=4 +pkgrel=5 pkgdesc='A camera exploitation tool that allows to disclosure network camera admin password.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/canalyzat0r/PKGBUILD b/packages/canalyzat0r/PKGBUILD index 9314b9dc0ec..c965458e4ea 100644 --- a/packages/canalyzat0r/PKGBUILD +++ b/packages/canalyzat0r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=canalyzat0r pkgver=41.6bc251e -pkgrel=9 +pkgrel=10 pkgdesc='Security analysis toolkit for proprietary car protocols.' groups=('blackarch' 'blackarch-automobile') arch=('any') diff --git a/packages/cansina/PKGBUILD b/packages/cansina/PKGBUILD index 08eea11f65c..709fc0c47d6 100644 --- a/packages/cansina/PKGBUILD +++ b/packages/cansina/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cansina pkgver=65.ee7806a -pkgrel=4 +pkgrel=5 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python-based Web Content Discovery Tool.' diff --git a/packages/cantoolz/PKGBUILD b/packages/cantoolz/PKGBUILD index d8a35c3cb42..1f204aefb8f 100644 --- a/packages/cantoolz/PKGBUILD +++ b/packages/cantoolz/PKGBUILD @@ -3,8 +3,8 @@ pkgname=cantoolz pkgver=425.82d330b -_pyver=3.13 -pkgrel=11 +_pyver=3.14 +pkgrel=12 epoch=1 pkgdesc='Framework for black-box CAN network analysis.' groups=('blackarch' 'blackarch-automobile' 'blackarch-recon' 'blackarch-fuzzer' diff --git a/packages/capfuzz/PKGBUILD b/packages/capfuzz/PKGBUILD index e37171235e9..bb6c3dcc94f 100644 --- a/packages/capfuzz/PKGBUILD +++ b/packages/capfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=capfuzz pkgver=34.97ac312 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-sniffer' 'blackarch-fuzzer') pkgdesc='Capture, fuzz and intercept web traffic.' arch=('any') diff --git a/packages/cardpwn/PKGBUILD b/packages/cardpwn/PKGBUILD index 5a117af5fb5..78f2b74ff27 100644 --- a/packages/cardpwn/PKGBUILD +++ b/packages/cardpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cardpwn pkgver=32.166abf9 -pkgrel=8 +pkgrel=9 pkgdesc='OSINT Tool to find Breached Credit Cards Information.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/ccrawldns/PKGBUILD b/packages/ccrawldns/PKGBUILD index 0888f4c1e47..cdd8de819cd 100644 --- a/packages/ccrawldns/PKGBUILD +++ b/packages/ccrawldns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ccrawldns pkgver=8.dfd5062 -pkgrel=1 +pkgrel=2 pkgdesc='Retrieves from the CommonCrawl data set unique subdomains for a given domain name.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/centry/PKGBUILD b/packages/centry/PKGBUILD index 272478ce286..9826699a121 100644 --- a/packages/centry/PKGBUILD +++ b/packages/centry/PKGBUILD @@ -3,7 +3,7 @@ pkgname=centry pkgver=72.6de2868 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-misc' 'blackarch-defensive') pkgdesc='Cold boot & DMA protection' url='https://github.com/0xPoly/Centry' diff --git a/packages/certi/PKGBUILD b/packages/certi/PKGBUILD index 65698241bcf..19f2c3ce683 100644 --- a/packages/certi/PKGBUILD +++ b/packages/certi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=certi pkgver=6.6cfa656 -pkgrel=4 +pkgrel=5 pkgdesc='Active Directory Certificate Services (ADCS) abuser. impacket copy of Certify.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/certipy/PKGBUILD b/packages/certipy/PKGBUILD index 8342a5771c6..4dc179b85b8 100644 --- a/packages/certipy/PKGBUILD +++ b/packages/certipy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=certipy pkgver=5.0.4.r1.gc64e7ff -pkgrel=1 +pkgrel=2 pkgdesc='Active Directory Certificate Services enumeration and abuse.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/certsync/PKGBUILD b/packages/certsync/PKGBUILD index bc7ba50d075..1da454a8f06 100644 --- a/packages/certsync/PKGBUILD +++ b/packages/certsync/PKGBUILD @@ -3,7 +3,7 @@ pkgname=certsync pkgver=0.1.6 -pkgrel=4 +pkgrel=5 pkgdesc='Dump NTDS remotely without DRSUAPI: using golden certificate and UnPAC the hash.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/chameleon/PKGBUILD b/packages/chameleon/PKGBUILD index 746b9744233..a4c1a61b8ae 100644 --- a/packages/chameleon/PKGBUILD +++ b/packages/chameleon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chameleon pkgver=29.4414287 -pkgrel=4 +pkgrel=5 pkgdesc='A tool for evading Proxy categorisation.' arch=('any') groups=('blackarch' 'blackarch-networking') diff --git a/packages/chameleonmini/PKGBUILD b/packages/chameleonmini/PKGBUILD index f1b9a632abf..021f776419d 100644 --- a/packages/chameleonmini/PKGBUILD +++ b/packages/chameleonmini/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chameleonmini pkgver=613.ad0eece -pkgrel=5 +pkgrel=6 pkgdesc='Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.' groups=('blackarch' 'blackarch-social' 'blackarch-hardware' 'blackarch-nfc') arch=('x86_64' 'aarch64') diff --git a/packages/changeme/PKGBUILD b/packages/changeme/PKGBUILD index cb7fc82826b..70ce137abd7 100644 --- a/packages/changeme/PKGBUILD +++ b/packages/changeme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=changeme pkgver=272.26fa2c3 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner') pkgdesc='A default credential scanner.' arch=('any') diff --git a/packages/cheat-sh/PKGBUILD b/packages/cheat-sh/PKGBUILD index fdff700b6c6..ca1a91d616e 100644 --- a/packages/cheat-sh/PKGBUILD +++ b/packages/cheat-sh/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cheat-sh pkgver=6 -pkgrel=8 +pkgrel=9 pkgdesc='The only cheat sheet you need.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-misc') diff --git a/packages/checkov/PKGBUILD b/packages/checkov/PKGBUILD index 88ab8f69da9..b8a5e5f862d 100644 --- a/packages/checkov/PKGBUILD +++ b/packages/checkov/PKGBUILD @@ -3,7 +3,7 @@ pkgname=checkov pkgver=3.2.495.r1.g91be04408 -pkgrel=1 +pkgrel=2 pkgdesc='Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/chiasm-shell/PKGBUILD b/packages/chiasm-shell/PKGBUILD index 407002bf59b..f1f46eaa5f2 100644 --- a/packages/chiasm-shell/PKGBUILD +++ b/packages/chiasm-shell/PKGBUILD @@ -3,8 +3,8 @@ pkgname=chiasm-shell pkgver=33.e20ed9f -_pyver=3.13 -pkgrel=19 +_pyver=3.14 +pkgrel=20 pkgdesc='Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.' groups=('blackarch' 'blackarch-disassembler') arch=('any') diff --git a/packages/chipsec/PKGBUILD b/packages/chipsec/PKGBUILD index 6eb12221523..3f79190c46a 100644 --- a/packages/chipsec/PKGBUILD +++ b/packages/chipsec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=chipsec pkgver=1.13.19.r0.g22cc2ab -pkgrel=1 +pkgrel=2 epoch=5 pkgdesc='Platform Security Assessment Framework.' groups=('blackarch' 'blackarch-hardware' 'blackarch-binary' 'blackarch-forensic' diff --git a/packages/citadel/PKGBUILD b/packages/citadel/PKGBUILD index 00155f7c463..6c64d82b60e 100644 --- a/packages/citadel/PKGBUILD +++ b/packages/citadel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=citadel pkgver=95.3b1adbc -pkgrel=8 +pkgrel=9 pkgdesc='A library of OSINT tools.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/clairvoyance/PKGBUILD b/packages/clairvoyance/PKGBUILD index 9cbe043da9c..f466a3be5a1 100644 --- a/packages/clairvoyance/PKGBUILD +++ b/packages/clairvoyance/PKGBUILD @@ -3,8 +3,8 @@ pkgname=clairvoyance pkgver=2.5.2 -_pyver=3.13 -pkgrel=7 +_pyver=3.14 +pkgrel=8 pkgdesc='Obtain GraphQL API Schema even if the introspection is not enabled.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/cleverhans/PKGBUILD b/packages/cleverhans/PKGBUILD index e35b748b985..4ec880f3b26 100644 --- a/packages/cleverhans/PKGBUILD +++ b/packages/cleverhans/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cleverhans pkgver=v4.0.0.r7.g574efc1 -pkgrel=1 +pkgrel=2 pkgdesc='Python library to benchmark machine learning systems vulnerability to adversarial examples.' arch=('any') groups=('blackarch' 'blackarch-ai' 'blackarch-defensive') diff --git a/packages/cloud-buster/PKGBUILD b/packages/cloud-buster/PKGBUILD index fdaea2579df..cecd8f667f0 100644 --- a/packages/cloud-buster/PKGBUILD +++ b/packages/cloud-buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloud-buster pkgver=194.b55e4a1 -pkgrel=8 +pkgrel=9 pkgdesc='A tool that checks Cloudflare enabled sites for origin IP leaks.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/cloud-enum/PKGBUILD b/packages/cloud-enum/PKGBUILD index 08b805fd0a1..93117ec68d7 100644 --- a/packages/cloud-enum/PKGBUILD +++ b/packages/cloud-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cloud_enum _pkgname=cloud-enum pkgver=0.7.r11.g13fefdb -pkgrel=1 +pkgrel=2 pkgdesc='Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/cloudfail/PKGBUILD b/packages/cloudfail/PKGBUILD index bdacb4f0a12..9274c7fabb0 100644 --- a/packages/cloudfail/PKGBUILD +++ b/packages/cloudfail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudfail pkgver=79.7982c7d -pkgrel=6 +pkgrel=7 pkgdesc="Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network." groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/cloudmare/PKGBUILD b/packages/cloudmare/PKGBUILD index 102fff4e59a..10fa2646e1b 100644 --- a/packages/cloudmare/PKGBUILD +++ b/packages/cloudmare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cloudmare pkgver=108.9c5a39f -pkgrel=4 +pkgrel=5 pkgdesc='A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/cmseek/PKGBUILD b/packages/cmseek/PKGBUILD index 72bf0390234..f96b535f510 100644 --- a/packages/cmseek/PKGBUILD +++ b/packages/cmseek/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cmseek pkgver=382.20f9780 -pkgrel=5 +pkgrel=6 pkgdesc='CMS (Content Management Systems) Detection and Exploitation suite.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint' 'blackarch-exploitation') diff --git a/packages/cmsmap/PKGBUILD b/packages/cmsmap/PKGBUILD index 257b2819a21..9d77c6ce367 100644 --- a/packages/cmsmap/PKGBUILD +++ b/packages/cmsmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cmsmap pkgver=8.59dd0e2 -pkgrel=10 +pkgrel=11 epoch=1 pkgdesc='A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation' diff --git a/packages/cmsscan/PKGBUILD b/packages/cmsscan/PKGBUILD index 83baf024cf1..97656214f73 100644 --- a/packages/cmsscan/PKGBUILD +++ b/packages/cmsscan/PKGBUILD @@ -4,7 +4,7 @@ _pkgname=CMSScan pkgname=cmsscan pkgver=43.f060b4b -pkgrel=7 +pkgrel=8 pkgdesc='CMS scanner to identify and find vulnerabilities for Wordpress, Drupal, Joomla, vBulletin.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' diff --git a/packages/coercer/PKGBUILD b/packages/coercer/PKGBUILD index 8221fe1b6d1..04781e96b8a 100644 --- a/packages/coercer/PKGBUILD +++ b/packages/coercer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=coercer _pkgname=Coercer pkgver=2.4.3 -pkgrel=4 +pkgrel=5 pkgdesc='Coerce a Windows server to authenticate on an arbitrary machine through 15 methods.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking' diff --git a/packages/comission/PKGBUILD b/packages/comission/PKGBUILD index ce498f33b03..9976d3c8426 100644 --- a/packages/comission/PKGBUILD +++ b/packages/comission/PKGBUILD @@ -3,7 +3,7 @@ pkgname=comission pkgver=203.67b890e -pkgrel=8 +pkgrel=9 pkgdesc='WhiteBox CMS analysis.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/commix/PKGBUILD b/packages/commix/PKGBUILD index 695c0089227..4a64dd75f6b 100644 --- a/packages/commix/PKGBUILD +++ b/packages/commix/PKGBUILD @@ -3,7 +3,7 @@ pkgname=commix pkgver=2339.12cc41e0 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Automated All-in-One OS Command Injection and Exploitation Tool.' diff --git a/packages/compp/PKGBUILD b/packages/compp/PKGBUILD index d7423676ab7..6bcd109152a 100644 --- a/packages/compp/PKGBUILD +++ b/packages/compp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=compp _pkgname=ComPP pkgver=1.0.5 -pkgrel=7 +pkgrel=8 pkgdesc='Company Passwords Profiler helps making a bruteforce wordlist for a targeted company.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/conpass/PKGBUILD b/packages/conpass/PKGBUILD index b51af33fea2..30e8faa9f90 100644 --- a/packages/conpass/PKGBUILD +++ b/packages/conpass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=conpass pkgver=0.1.1 -pkgrel=4 +pkgrel=5 pkgdesc='Password spraying in AD environment avoing account locking.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-cracker') diff --git a/packages/conpot/PKGBUILD b/packages/conpot/PKGBUILD index edb1af04e88..a87114a8efe 100644 --- a/packages/conpot/PKGBUILD +++ b/packages/conpot/PKGBUILD @@ -3,8 +3,8 @@ pkgname=conpot pkgver=0.6.0 -_pyver=3.13 -pkgrel=13 +_pyver=3.14 +pkgrel=14 pkgdesc='ICS honeypot with the goal to collect intelligence about the motives and methods of adversaries targeting industrial control systems.' url='https://pypi.org/project/Conpot/' groups=('blackarch' 'blackarch-honeypot') diff --git a/packages/cookiejar/PKGBUILD b/packages/cookiejar/PKGBUILD index f83a6d5af1f..af3d71338fb 100644 --- a/packages/cookiejar/PKGBUILD +++ b/packages/cookiejar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cookiejar pkgver=0.0.3 -pkgrel=8 +pkgrel=9 pkgdesc='Cookiecutter templates discovery and management.' arch=('any') url='https://pypi.org/project/cookiejar/#files' diff --git a/packages/corscanner/PKGBUILD b/packages/corscanner/PKGBUILD index bd7aef0707a..54947b59f53 100644 --- a/packages/corscanner/PKGBUILD +++ b/packages/corscanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corscanner pkgver=99.593043f -pkgrel=7 +pkgrel=8 pkgdesc='Fast CORS misconfiguration vulnerabilities scanner.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/corstest/PKGBUILD b/packages/corstest/PKGBUILD index bd88ff7674d..95cffe26bb0 100644 --- a/packages/corstest/PKGBUILD +++ b/packages/corstest/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corstest pkgver=10.beffd0b -pkgrel=9 +pkgrel=10 pkgdesc='A simple CORS misconfigurations checker.' groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') arch=('any') diff --git a/packages/corsy/PKGBUILD b/packages/corsy/PKGBUILD index 67822cb35d2..826a2a89ca2 100644 --- a/packages/corsy/PKGBUILD +++ b/packages/corsy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=corsy pkgver=69.2985ae2 -pkgrel=7 +pkgrel=8 pkgdesc='CORS Misconfiguration Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/cottontail/PKGBUILD b/packages/cottontail/PKGBUILD index cd2d1ebc894..1deea01a577 100644 --- a/packages/cottontail/PKGBUILD +++ b/packages/cottontail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cottontail pkgver=93.b7f5222 -pkgrel=7 +pkgrel=8 pkgdesc='Capture all RabbitMQ messages being sent through a broker.' groups=('blackarch' 'blackarch-sniffer') arch=('any') diff --git a/packages/cr3dov3r/PKGBUILD b/packages/cr3dov3r/PKGBUILD index 881816bea3a..d9bbe879e8a 100644 --- a/packages/cr3dov3r/PKGBUILD +++ b/packages/cr3dov3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cr3dov3r pkgver=48.49bbdbe -pkgrel=1 +pkgrel=2 pkgdesc='Search for public leaks for email addresses + check creds against 16 websites.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/crabstick/PKGBUILD b/packages/crabstick/PKGBUILD index 96b3bafe341..bd048963ff0 100644 --- a/packages/crabstick/PKGBUILD +++ b/packages/crabstick/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crabstick pkgver=47.bb7827f -pkgrel=9 +pkgrel=10 pkgdesc='Automatic remote/local file inclusion vulnerability analysis and exploit tool.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/crackmapexec/PKGBUILD b/packages/crackmapexec/PKGBUILD index 4f08be03081..7fd31621029 100644 --- a/packages/crackmapexec/PKGBUILD +++ b/packages/crackmapexec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=crackmapexec -_pyver=3.13 +_pyver=3.14 pkgver=v6.0.1.r198.gda472cb pkgrel=5 epoch=3 diff --git a/packages/crackql/PKGBUILD b/packages/crackql/PKGBUILD index 0e30ec649da..d31b24f8366 100644 --- a/packages/crackql/PKGBUILD +++ b/packages/crackql/PKGBUILD @@ -4,7 +4,7 @@ pkgname=crackql _pkgname=CrackQL pkgver=1.0.r53.gac26a44 -pkgrel=7 +pkgrel=8 pkgdesc='GraphQL password brute-force and fuzzing utility' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/credmaster/PKGBUILD b/packages/credmaster/PKGBUILD index 8f99671ddce..c3814318fea 100644 --- a/packages/credmaster/PKGBUILD +++ b/packages/credmaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=credmaster pkgver=206.0a79f34 -pkgrel=2 +pkgrel=3 pkgdesc='Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/credsniper/PKGBUILD b/packages/credsniper/PKGBUILD index 6f3565bc206..d63f2e1588e 100644 --- a/packages/credsniper/PKGBUILD +++ b/packages/credsniper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=credsniper pkgver=21.f52461b -pkgrel=8 +pkgrel=9 pkgdesc='Phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/crosslinked/PKGBUILD b/packages/crosslinked/PKGBUILD index 2f2ddca1ff4..d7f4414d53c 100644 --- a/packages/crosslinked/PKGBUILD +++ b/packages/crosslinked/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crosslinked pkgver=49.2ae8d7b -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/crowbar/PKGBUILD b/packages/crowbar/PKGBUILD index 5b6a0e0be29..f0a84e0d2e5 100644 --- a/packages/crowbar/PKGBUILD +++ b/packages/crowbar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crowbar pkgver=v4.2.r1.g4b563dc -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Brute forcing tool that can be used during penetration tests.' arch=('any') diff --git a/packages/crozono/PKGBUILD b/packages/crozono/PKGBUILD index efc9933a568..d0ef91aa88b 100644 --- a/packages/crozono/PKGBUILD +++ b/packages/crozono/PKGBUILD @@ -3,7 +3,7 @@ pkgname=crozono pkgver=5.6a51669 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.' groups=('blackarch' 'blackarch-drone' 'blackarch-wireless') diff --git a/packages/ct-exposer/PKGBUILD b/packages/ct-exposer/PKGBUILD index 7272ea385ba..b555e9dc278 100644 --- a/packages/ct-exposer/PKGBUILD +++ b/packages/ct-exposer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ct-exposer pkgver=24.71252ac -pkgrel=7 +pkgrel=8 pkgdesc='An OSINT tool that discovers sub-domains by searching Certificate Transparency logs.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/cve-search/PKGBUILD b/packages/cve-search/PKGBUILD index 002957af147..d0bd3c136cf 100644 --- a/packages/cve-search/PKGBUILD +++ b/packages/cve-search/PKGBUILD @@ -3,7 +3,7 @@ pkgname=cve-search pkgver=v6.0.0.r0.gb0f0681 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A tool to perform local searches for known vulnerabilities.' groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/cython0/PKGBUILD b/packages/cython0/PKGBUILD index 3d3d2bb6c37..5267d36e248 100644 --- a/packages/cython0/PKGBUILD +++ b/packages/cython0/PKGBUILD @@ -8,7 +8,7 @@ pkgname=cython0 _pkgname=cython pkgver=0.29.37.1 -pkgrel=3 +pkgrel=4 pkgdesc='C-Extensions for Python (legacy version).' arch=('x86_64' 'aarch64') url='https://cython.org' diff --git a/packages/darkarmour/PKGBUILD b/packages/darkarmour/PKGBUILD index 8db739922b2..7ed4156187a 100644 --- a/packages/darkarmour/PKGBUILD +++ b/packages/darkarmour/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkarmour pkgver=4.f10228a -pkgrel=7 +pkgrel=8 pkgdesc='Store and execute an encrypted windows binary from inside memory, without a single bit touching disk.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-malware') diff --git a/packages/darkdump/PKGBUILD b/packages/darkdump/PKGBUILD index 6386ccdd237..e93a3808230 100644 --- a/packages/darkdump/PKGBUILD +++ b/packages/darkdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkdump pkgver=Darkdump2.0.r27.gf7424f2 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Open Source Intelligence interface for Deep Web scraping.' arch=('any') diff --git a/packages/darkscrape/PKGBUILD b/packages/darkscrape/PKGBUILD index 45603a20816..4b95a7cb74d 100644 --- a/packages/darkscrape/PKGBUILD +++ b/packages/darkscrape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkscrape pkgver=68.2ca0e37 -pkgrel=7 +pkgrel=8 pkgdesc='OSINT Tool For Scraping Dark Websites.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/darkspiritz/PKGBUILD b/packages/darkspiritz/PKGBUILD index 1bc73118b8d..d4acbe1c44b 100644 --- a/packages/darkspiritz/PKGBUILD +++ b/packages/darkspiritz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=darkspiritz pkgver=6.4d23e94 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='A penetration testing framework for Linux, MacOS, and Windows systems.' arch=('any') diff --git a/packages/datajackproxy/PKGBUILD b/packages/datajackproxy/PKGBUILD index c6957a923ba..5a3de466749 100644 --- a/packages/datajackproxy/PKGBUILD +++ b/packages/datajackproxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=datajackproxy _pkgname=DatajackProxy pkgver=42.f75f3a3 -pkgrel=8 +pkgrel=9 pkgdesc='A proxy which allows you to intercept TLS traffic in native x86 applications across platform.' groups=('blackarch' 'blackarch-proxy' 'blackarch-networking') arch=('any') diff --git a/packages/deathstar/PKGBUILD b/packages/deathstar/PKGBUILD index b53ebba1169..afb8d96e928 100644 --- a/packages/deathstar/PKGBUILD +++ b/packages/deathstar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deathstar pkgver=60.d7bcbfd -pkgrel=6 +pkgrel=7 pkgdesc='Automate getting Domain Admin using Empire.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/decodify/PKGBUILD b/packages/decodify/PKGBUILD index c9471e98931..faab6d497b3 100644 --- a/packages/decodify/PKGBUILD +++ b/packages/decodify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=decodify pkgver=63.4f82883 -pkgrel=1 +pkgrel=2 pkgdesc='Tool that can detect and decode encoded strings, recursively.' groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') diff --git a/packages/deen/PKGBUILD b/packages/deen/PKGBUILD index 1a355cbef25..d02ee3a29b0 100644 --- a/packages/deen/PKGBUILD +++ b/packages/deen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deen pkgver=601.fd9aebe -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') pkgdesc='Generic data encoding/decoding application built with PyQt5.' diff --git a/packages/deepce/PKGBUILD b/packages/deepce/PKGBUILD index ed370a47389..e0ec1be64ae 100644 --- a/packages/deepce/PKGBUILD +++ b/packages/deepce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=deepce pkgver=126.420b1d1 -pkgrel=1 +pkgrel=2 pkgdesc='Docker Enumeration, Escalation of Privileges and Container Escapes.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/demiguise/PKGBUILD b/packages/demiguise/PKGBUILD index 33374b49a95..3c32c79fa59 100644 --- a/packages/demiguise/PKGBUILD +++ b/packages/demiguise/PKGBUILD @@ -3,7 +3,7 @@ pkgname=demiguise pkgver=11.58d5681 -pkgrel=5 +pkgrel=6 pkgdesc='HTA encryption tool for RedTeams.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-windows' 'blackarch-backdoor') diff --git a/packages/depix/PKGBUILD b/packages/depix/PKGBUILD index 4e218ce03b4..68db1af6200 100644 --- a/packages/depix/PKGBUILD +++ b/packages/depix/PKGBUILD @@ -3,7 +3,7 @@ pkgname=depix pkgver=63.26c7326 -pkgrel=1 +pkgrel=2 pkgdesc='A tool for recovering passwords from pixelized screenshots.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/detect-secrets/PKGBUILD b/packages/detect-secrets/PKGBUILD index 2884bc1d9e7..60b062bcb16 100644 --- a/packages/detect-secrets/PKGBUILD +++ b/packages/detect-secrets/PKGBUILD @@ -3,7 +3,7 @@ pkgname=detect-secrets pkgver=v1.5.0.r49.g50119d6 -pkgrel=1 +pkgrel=2 pkgdesc='An enterprise friendly way of detecting and preventing secrets in code.' arch=('any') groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/detectem/PKGBUILD b/packages/detectem/PKGBUILD index db4b8f2aa0d..73327d86a34 100644 --- a/packages/detectem/PKGBUILD +++ b/packages/detectem/PKGBUILD @@ -3,8 +3,8 @@ pkgname=detectem pkgver=276.bc5f073 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 pkgdesc='Detect software and its version on websites.' groups=('blackarch' 'blackarch-fingerprint' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/dfir-ntfs/PKGBUILD b/packages/dfir-ntfs/PKGBUILD index c32565e5f0e..f7076482317 100644 --- a/packages/dfir-ntfs/PKGBUILD +++ b/packages/dfir-ntfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dfir-ntfs _pkgname=dfir_ntfs pkgver=1.1.20 -pkgrel=2 +pkgrel=3 pkgdesc='An NTFS parser for digital forensics & incident response.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/dftimewolf/PKGBUILD b/packages/dftimewolf/PKGBUILD index 90121ba79a0..bc0cfeb55e9 100644 --- a/packages/dftimewolf/PKGBUILD +++ b/packages/dftimewolf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dftimewolf pkgver=824.edc7e252 -pkgrel=1 +pkgrel=2 pkgdesc='Framework for orchestrating forensic collection, processing and data export.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/dharma/PKGBUILD b/packages/dharma/PKGBUILD index 1097923ffd2..4f860b0ec3f 100644 --- a/packages/dharma/PKGBUILD +++ b/packages/dharma/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dharma pkgver=98.6b1e511 -pkgrel=6 +pkgrel=7 pkgdesc='Generation-based, context-free grammar fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/dhcpig/PKGBUILD b/packages/dhcpig/PKGBUILD index 53caf01d7d4..a26942a6824 100644 --- a/packages/dhcpig/PKGBUILD +++ b/packages/dhcpig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dhcpig pkgver=1.6.r8.gdfe9e45 -pkgrel=1 +pkgrel=2 epoch=3 pkgdesc='Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-dos') diff --git a/packages/dirhunt/PKGBUILD b/packages/dirhunt/PKGBUILD index 7b918ac84a5..9b4cf99171b 100644 --- a/packages/dirhunt/PKGBUILD +++ b/packages/dirhunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirhunt pkgver=329.a5ea20d -pkgrel=5 +pkgrel=6 pkgdesc='Find web directories without bruteforce.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/dirscraper/PKGBUILD b/packages/dirscraper/PKGBUILD index 5c671809c28..c7d3c60ec27 100644 --- a/packages/dirscraper/PKGBUILD +++ b/packages/dirscraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirscraper pkgver=16.e752450 -pkgrel=9 +pkgrel=10 pkgdesc='OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/dirsearch/PKGBUILD b/packages/dirsearch/PKGBUILD index 188e7a88e5c..939ebb31db9 100644 --- a/packages/dirsearch/PKGBUILD +++ b/packages/dirsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dirsearch pkgver=2521.70a7635 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='HTTP(S) directory/file brute forcer.' arch=('any') diff --git a/packages/disitool/PKGBUILD b/packages/disitool/PKGBUILD index f912aa73592..c844b473e88 100644 --- a/packages/disitool/PKGBUILD +++ b/packages/disitool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=disitool pkgver=0.4 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-forensic') pkgdesc='Tool to work with Windows executables digital signatures.' arch=('any') diff --git a/packages/dizzy/PKGBUILD b/packages/dizzy/PKGBUILD index ce6d513764b..6043e3038e1 100644 --- a/packages/dizzy/PKGBUILD +++ b/packages/dizzy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dizzy pkgver=2.0 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-networking') pkgdesc='A Python based fuzzing framework with many features.' arch=('any') diff --git a/packages/dnscan/PKGBUILD b/packages/dnscan/PKGBUILD index d29fceaa7eb..4e21fdd977f 100644 --- a/packages/dnscan/PKGBUILD +++ b/packages/dnscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnscan pkgver=209.281721e -pkgrel=2 +pkgrel=3 pkgdesc='A python wordlist-based DNS subdomain scanner.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/dnschef/PKGBUILD b/packages/dnschef/PKGBUILD index 9581080a619..4af41d40709 100644 --- a/packages/dnschef/PKGBUILD +++ b/packages/dnschef/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnschef pkgver=17.a395411 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-proxy') pkgdesc='A highly configurable DNS proxy for pentesters.' url='http://thesprawl.org/projects/dnschef/' diff --git a/packages/dnscobra/PKGBUILD b/packages/dnscobra/PKGBUILD index a28777019dd..854f98b3a32 100644 --- a/packages/dnscobra/PKGBUILD +++ b/packages/dnscobra/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnscobra pkgver=1.0 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-recon') pkgdesc='DNS subdomain bruteforcing tool with Tor support through torsocks.' url='https://github.com/dmitescu/dnscobra' diff --git a/packages/dnsdiag/PKGBUILD b/packages/dnsdiag/PKGBUILD index 75aaf96e91b..deaec5404ac 100644 --- a/packages/dnsdiag/PKGBUILD +++ b/packages/dnsdiag/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsdiag pkgver=v2.9.1.r12.g794de98 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='DNS Diagnostics and Performance Measurement Tools.' groups=('blackarch' 'blackarch-networking') diff --git a/packages/dnsgen/PKGBUILD b/packages/dnsgen/PKGBUILD index 089c587ba59..ef1f9af0174 100644 --- a/packages/dnsgen/PKGBUILD +++ b/packages/dnsgen/PKGBUILD @@ -3,8 +3,8 @@ pkgname=dnsgen pkgver=v1.0.4.r12.g7c98e7e -_pyver=3.13 -pkgrel=2 +_pyver=3.14 +pkgrel=3 pkgdesc='Generate combination of domain names from the provided input.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/dnsmap/PKGBUILD b/packages/dnsmap/PKGBUILD index b2949162b91..92953786f4f 100644 --- a/packages/dnsmap/PKGBUILD +++ b/packages/dnsmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsmap pkgver=51.d727cfb -pkgrel=1 +pkgrel=2 pkgdesc='Passive DNS network mapper.' arch=('any') groups=('blackarch' 'blackarch-fingerprint') diff --git a/packages/dnsrecon/PKGBUILD b/packages/dnsrecon/PKGBUILD index f7c849139bd..41d289ea7f4 100644 --- a/packages/dnsrecon/PKGBUILD +++ b/packages/dnsrecon/PKGBUILD @@ -3,8 +3,8 @@ pkgname=dnsrecon pkgver=1.5.3 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-recon') pkgdesc='Python script for enumeration of hosts, subdomains and emails from a given domain using google.' diff --git a/packages/dnsspider/PKGBUILD b/packages/dnsspider/PKGBUILD index b865d02afef..f03b3590dd2 100644 --- a/packages/dnsspider/PKGBUILD +++ b/packages/dnsspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsspider pkgver=1.4 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.' url='http://nullsecurity.net/tools/scanner.html' diff --git a/packages/dnstwist/PKGBUILD b/packages/dnstwist/PKGBUILD index c8f1b0ca59b..cf5445edf92 100644 --- a/packages/dnstwist/PKGBUILD +++ b/packages/dnstwist/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnstwist pkgver=645.3413953 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.' arch=('any') diff --git a/packages/dnsvalidator/PKGBUILD b/packages/dnsvalidator/PKGBUILD index 480265dfb63..aa4cbe73413 100644 --- a/packages/dnsvalidator/PKGBUILD +++ b/packages/dnsvalidator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnsvalidator pkgver=82.146c9b0 -pkgrel=6 +pkgrel=7 pkgdesc='Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-misc') diff --git a/packages/dnswatch/PKGBUILD b/packages/dnswatch/PKGBUILD index 360ff871abb..af3feb0a913 100644 --- a/packages/dnswatch/PKGBUILD +++ b/packages/dnswatch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dnswatch pkgver=dnswatch.1.r18.g7ee12c9 -pkgrel=1 +pkgrel=2 pkgdesc='DNS Traffic Sniffer and Analyzer.' arch=('any') groups=('blackarch' 'blackarch-sniffer') diff --git a/packages/docem/PKGBUILD b/packages/docem/PKGBUILD index 0ebff2e3e77..eb78fdf6125 100644 --- a/packages/docem/PKGBUILD +++ b/packages/docem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=docem pkgver=21.59db436 -pkgrel=5 +pkgrel=6 pkgdesc='Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/dockerscan/PKGBUILD b/packages/dockerscan/PKGBUILD index 6b39292010d..647ce2c579a 100644 --- a/packages/dockerscan/PKGBUILD +++ b/packages/dockerscan/PKGBUILD @@ -3,8 +3,8 @@ pkgname=dockerscan pkgver=59.590a844 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 pkgdesc='Docker security analysis & hacking tools.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/domain-stats/PKGBUILD b/packages/domain-stats/PKGBUILD index 22f2b700b71..7accdde28e0 100644 --- a/packages/domain-stats/PKGBUILD +++ b/packages/domain-stats/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domain-stats pkgver=169.759c52c -pkgrel=5 +pkgrel=6 pkgdesc='A web API to deliver domain information from whois and alexa.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/domained/PKGBUILD b/packages/domained/PKGBUILD index 0f23b016c8d..a03249d9a37 100644 --- a/packages/domained/PKGBUILD +++ b/packages/domained/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domained pkgver=80.d9d079c -pkgrel=7 +pkgrel=8 pkgdesc='Multi Tool Subdomain Enumeration.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation') arch=('any') diff --git a/packages/domainhunter/PKGBUILD b/packages/domainhunter/PKGBUILD index c638a7463e7..5d5d0a3fbdf 100644 --- a/packages/domainhunter/PKGBUILD +++ b/packages/domainhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domainhunter pkgver=51.38cb7ef -pkgrel=6 +pkgrel=7 pkgdesc='Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/domato/PKGBUILD b/packages/domato/PKGBUILD index ae755a5c1f4..9d84a9591cc 100644 --- a/packages/domato/PKGBUILD +++ b/packages/domato/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domato pkgver=133.fadff39 -pkgrel=3 +pkgrel=4 pkgdesc='DOM fuzzer.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/domi-owned/PKGBUILD b/packages/domi-owned/PKGBUILD index 82946b82394..b6269295ec5 100644 --- a/packages/domi-owned/PKGBUILD +++ b/packages/domi-owned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=domi-owned pkgver=41.583d0a5 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-webapp' 'blackarch-cracker' 'blackarch-fingerprint') pkgdesc='A tool used for compromising IBM/Lotus Domino servers.' diff --git a/packages/donpapi/PKGBUILD b/packages/donpapi/PKGBUILD index 0f3bd96729c..6849956f6db 100644 --- a/packages/donpapi/PKGBUILD +++ b/packages/donpapi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=donpapi _pkgname=DonPAPI pkgver=V1.2.0.r40.g61db37a -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Dumping revelant information on compromised targets without AV detection with DPAPI.' arch=('any') diff --git a/packages/donut/PKGBUILD b/packages/donut/PKGBUILD index 9fd41de4a7b..684d8a95495 100644 --- a/packages/donut/PKGBUILD +++ b/packages/donut/PKGBUILD @@ -3,7 +3,7 @@ pkgname=donut pkgver=529.47758d7 -pkgrel=3 +pkgrel=4 pkgdesc='Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation') diff --git a/packages/dorkbot/PKGBUILD b/packages/dorkbot/PKGBUILD index 9a7e4e0c14f..92cc122427e 100644 --- a/packages/dorkbot/PKGBUILD +++ b/packages/dorkbot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dorkbot pkgver=411.ad4b5bb -pkgrel=1 +pkgrel=2 pkgdesc='Command-line tool to scan Google search results for vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/dorkme/PKGBUILD b/packages/dorkme/PKGBUILD index 5fd9c6f8db5..996f057d586 100644 --- a/packages/dorkme/PKGBUILD +++ b/packages/dorkme/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dorkme pkgver=57.0a7017a -pkgrel=7 +pkgrel=8 pkgdesc='Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/droopescan/PKGBUILD b/packages/droopescan/PKGBUILD index a3a6e61214c..6419cb38a25 100644 --- a/packages/droopescan/PKGBUILD +++ b/packages/droopescan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=droopescan pkgver=1.45.1 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.' arch=('any') diff --git a/packages/drupwn/PKGBUILD b/packages/drupwn/PKGBUILD index e60f61da9d0..7484dacc4cf 100644 --- a/packages/drupwn/PKGBUILD +++ b/packages/drupwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=drupwn pkgver=59.8186732 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='Drupal enumeration & exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/dsfs/PKGBUILD b/packages/dsfs/PKGBUILD index bc10671bd18..859f0d40747 100644 --- a/packages/dsfs/PKGBUILD +++ b/packages/dsfs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsfs pkgver=36.8e9f8e9 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dsjs/PKGBUILD b/packages/dsjs/PKGBUILD index 6890f842838..d7431885c7e 100644 --- a/packages/dsjs/PKGBUILD +++ b/packages/dsjs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsjs pkgver=32.26287d0 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.' arch=('any') diff --git a/packages/dsss/PKGBUILD b/packages/dsss/PKGBUILD index e8465196841..dc79eb5c3d5 100644 --- a/packages/dsss/PKGBUILD +++ b/packages/dsss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsss pkgver=124.f354215 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/dsstore-crawler/PKGBUILD b/packages/dsstore-crawler/PKGBUILD index 1f77465f7cc..e70658e5f68 100644 --- a/packages/dsstore-crawler/PKGBUILD +++ b/packages/dsstore-crawler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsstore-crawler pkgver=7.efa51f5 -pkgrel=5 +pkgrel=6 pkgdesc='A parser + crawler for .DS_Store files exposed publically.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/dsxs/PKGBUILD b/packages/dsxs/PKGBUILD index 5080de6e529..629f23c3b09 100644 --- a/packages/dsxs/PKGBUILD +++ b/packages/dsxs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dsxs pkgver=130.3e628b6 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') diff --git a/packages/ducktoolkit/PKGBUILD b/packages/ducktoolkit/PKGBUILD index f545ceed885..0243f8cf66d 100644 --- a/packages/ducktoolkit/PKGBUILD +++ b/packages/ducktoolkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ducktoolkit pkgver=37.42da733 -pkgrel=6 +pkgrel=7 pkgdesc='Encoding Tools for Rubber Ducky.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-crypto') arch=('any') diff --git a/packages/dumpsmbshare/PKGBUILD b/packages/dumpsmbshare/PKGBUILD index cfcc1561914..df83d228938 100644 --- a/packages/dumpsmbshare/PKGBUILD +++ b/packages/dumpsmbshare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dumpsmbshare pkgver=23.1e5ceb1 -pkgrel=1 +pkgrel=2 pkgdesc='A script to dump files and folders remotely from a Windows SMB share.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/dumpzilla/PKGBUILD b/packages/dumpzilla/PKGBUILD index d593618385b..7bb28523704 100644 --- a/packages/dumpzilla/PKGBUILD +++ b/packages/dumpzilla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=dumpzilla pkgver=03152013 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-forensic') pkgdesc='A forensic tool for firefox.' arch=('any') diff --git a/packages/eaphammer/PKGBUILD b/packages/eaphammer/PKGBUILD index 9e7ba7dc62a..09053fd6636 100644 --- a/packages/eaphammer/PKGBUILD +++ b/packages/eaphammer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eaphammer pkgver=v1.14.1.r0.g91e8956 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.' groups=('blackarch' 'blackarch-wireless') diff --git a/packages/elevate/PKGBUILD b/packages/elevate/PKGBUILD index 423d7e80ec7..8edcd3a64e0 100644 --- a/packages/elevate/PKGBUILD +++ b/packages/elevate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=elevate _pkgname=Elevate pkgver=27.1272d51 -pkgrel=7 +pkgrel=8 pkgdesc='Horizontal domain discovery tool you can use to discover other domains owned by a given company.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/email2phonenumber/PKGBUILD b/packages/email2phonenumber/PKGBUILD index 63cc6a9a632..a35e4aab5ee 100644 --- a/packages/email2phonenumber/PKGBUILD +++ b/packages/email2phonenumber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=email2phonenumber pkgver=29.9df9dbe -pkgrel=4 +pkgrel=5 pkgdesc="A OSINT tool to obtain a target's phone number just by having his email address." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/empire/PKGBUILD b/packages/empire/PKGBUILD index 7cbc15768b7..11257dad55f 100644 --- a/packages/empire/PKGBUILD +++ b/packages/empire/PKGBUILD @@ -3,7 +3,7 @@ pkgname=empire pkgver=v6.3.0.r1.g62f17b8 -pkgrel=1 +pkgrel=2 epoch=3 pkgdesc='A PowerShell and Python post-exploitation agent.' arch=('any') diff --git a/packages/enteletaor/PKGBUILD b/packages/enteletaor/PKGBUILD index ac595ace03a..8450b6b4311 100644 --- a/packages/enteletaor/PKGBUILD +++ b/packages/enteletaor/PKGBUILD @@ -3,8 +3,8 @@ pkgname=enteletaor pkgver=68.a975b5c -_pyver=3.13 -pkgrel=7 +_pyver=3.14 +pkgrel=8 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.' diff --git a/packages/entropy/PKGBUILD b/packages/entropy/PKGBUILD index 97a374c2e3c..e5b4b2c1fbb 100644 --- a/packages/entropy/PKGBUILD +++ b/packages/entropy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=entropy pkgver=702.13aac50 -pkgrel=8 +pkgrel=9 pkgdesc='A set of tools to exploit Netwave and GoAhead IP Webcams.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/enum4linux-ng/PKGBUILD b/packages/enum4linux-ng/PKGBUILD index 578f64eb9a3..fb8154ec288 100644 --- a/packages/enum4linux-ng/PKGBUILD +++ b/packages/enum4linux-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enum4linux-ng pkgver=444.0874859 -pkgrel=1 +pkgrel=2 pkgdesc='A next generation version of enum4linux.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/enumerate-iam/PKGBUILD b/packages/enumerate-iam/PKGBUILD index 871bb394d11..a68529082f1 100644 --- a/packages/enumerate-iam/PKGBUILD +++ b/packages/enumerate-iam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=enumerate-iam pkgver=14.4529114 -pkgrel=7 +pkgrel=8 pkgdesc='Enumerate the permissions associated with an AWS credential set.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/eos/PKGBUILD b/packages/eos/PKGBUILD index 288b352a014..f0a000b90c5 100644 --- a/packages/eos/PKGBUILD +++ b/packages/eos/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eos pkgver=16.47f0086 -pkgrel=4 +pkgrel=5 pkgdesc='Enemies Of Symfony - Debug mode Symfony looter.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/erl-matter/PKGBUILD b/packages/erl-matter/PKGBUILD index 1b08798235d..f897ca82cea 100644 --- a/packages/erl-matter/PKGBUILD +++ b/packages/erl-matter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=erl-matter pkgver=53.ab793cd -pkgrel=3 +pkgrel=4 pkgdesc='Tool to exploit epmd related services such as rabbitmq, ejabberd and couchdb by bruteforcing the cookie and gaining RCE afterwards.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-cracker') arch=('x86_64' 'aarch64') diff --git a/packages/espionage/PKGBUILD b/packages/espionage/PKGBUILD index 31652bb338b..031ecfaf6a3 100644 --- a/packages/espionage/PKGBUILD +++ b/packages/espionage/PKGBUILD @@ -4,7 +4,7 @@ pkgname=espionage pkgver=48.2d57edd epoch=1 -pkgrel=4 +pkgrel=5 pkgdesc='A Network Packet and Traffic Interceptor For Linux. Sniff All Data Sent Through a Network.' groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') arch=('any') diff --git a/packages/evil-ssdp/PKGBUILD b/packages/evil-ssdp/PKGBUILD index cdcef326837..7f7f6bc86bc 100644 --- a/packages/evil-ssdp/PKGBUILD +++ b/packages/evil-ssdp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evil-ssdp pkgver=96.0d41a11 -pkgrel=5 +pkgrel=6 pkgdesc='Spoof SSDP replies to phish for NetNTLM challenge/response on a network.' groups=('blackarch' 'blackarch-spoof' 'blackarch-sniffer') arch=('any') diff --git a/packages/evillimiter/PKGBUILD b/packages/evillimiter/PKGBUILD index b69868d2191..5cfd2af2764 100644 --- a/packages/evillimiter/PKGBUILD +++ b/packages/evillimiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evillimiter pkgver=36.46d2033 -pkgrel=9 +pkgrel=10 pkgdesc='Tool that limits bandwidth of devices on the same network without access.' groups=('blackarch' 'blackarch-networking' 'blackarch-misc') arch=('any') diff --git a/packages/evilpdf/PKGBUILD b/packages/evilpdf/PKGBUILD index 2c436ccb365..194d16860a9 100644 --- a/packages/evilpdf/PKGBUILD +++ b/packages/evilpdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=evilpdf pkgver=5.43696a8 -pkgrel=8 +pkgrel=9 pkgdesc='Embedding executable files in PDF Documents.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/exabgp/PKGBUILD b/packages/exabgp/PKGBUILD index 467fd3256bd..4298b8ee086 100644 --- a/packages/exabgp/PKGBUILD +++ b/packages/exabgp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exabgp pkgver=4.0.2.r2374.gd508ded -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive') pkgdesc='The BGP swiss army knife of networking.' diff --git a/packages/exe2hex/PKGBUILD b/packages/exe2hex/PKGBUILD index 0a33571d04f..54aa533611a 100644 --- a/packages/exe2hex/PKGBUILD +++ b/packages/exe2hex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=exe2hex pkgver=1.5.1.r6.ge563b35 -pkgrel=4 +pkgrel=5 pkgdesc='Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).' arch=('any') groups=('blackarch' 'blackarch-disassembler') diff --git a/packages/exrex/PKGBUILD b/packages/exrex/PKGBUILD index 3fc1d97e20f..340c47ebc78 100644 --- a/packages/exrex/PKGBUILD +++ b/packages/exrex/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=exrex pkgname=('python2-exrex' 'exrex') _pkgname=exrex pkgver=151.c3882c7 -pkgrel=1 +pkgrel=2 pkgdesc='Irregular methods on regular expressions.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/extended-ssrf-search/PKGBUILD b/packages/extended-ssrf-search/PKGBUILD index f19464bb085..f64caaa110a 100644 --- a/packages/extended-ssrf-search/PKGBUILD +++ b/packages/extended-ssrf-search/PKGBUILD @@ -4,7 +4,7 @@ pkgname=extended-ssrf-search _pkgname=ssrf-search pkgver=28.680f815 -pkgrel=5 +pkgrel=6 pkgdesc='Smart ssrf scanner using different methods like parameter brute forcing in post and get.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/extractbitlockerkeys/PKGBUILD b/packages/extractbitlockerkeys/PKGBUILD index c1123c4e61a..aae73fc8e94 100644 --- a/packages/extractbitlockerkeys/PKGBUILD +++ b/packages/extractbitlockerkeys/PKGBUILD @@ -3,7 +3,7 @@ pkgname=extractbitlockerkeys pkgver=1.2.r19.g524c128 -pkgrel=1 +pkgrel=2 pkgdesc='Script to automatically extract the bitlocker recovery keys from a domain.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/eyeballer/PKGBUILD b/packages/eyeballer/PKGBUILD index 01e178dbcbb..e7cb00d9d6a 100644 --- a/packages/eyeballer/PKGBUILD +++ b/packages/eyeballer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eyeballer pkgver=143.5299227 -pkgrel=5 +pkgrel=6 pkgdesc='Convolutional neural network for analyzing pentest screenshots.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/eyewitness/PKGBUILD b/packages/eyewitness/PKGBUILD index 21bb52e1b0d..760eafff4d7 100644 --- a/packages/eyewitness/PKGBUILD +++ b/packages/eyewitness/PKGBUILD @@ -3,7 +3,7 @@ pkgname=eyewitness pkgver=1227.0a61839 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-misc') pkgdesc='Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.' arch=('any') diff --git a/packages/facebookosint/PKGBUILD b/packages/facebookosint/PKGBUILD index 9e7e997a921..48236a22140 100644 --- a/packages/facebookosint/PKGBUILD +++ b/packages/facebookosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=facebookosint pkgver=21.656a04a -pkgrel=8 +pkgrel=9 pkgdesc='OSINT tool to replace facebook graph search.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/factordb-pycli/PKGBUILD b/packages/factordb-pycli/PKGBUILD index 0e2d7ac901b..901dddebdf8 100644 --- a/packages/factordb-pycli/PKGBUILD +++ b/packages/factordb-pycli/PKGBUILD @@ -4,7 +4,7 @@ pkgname=factordb-pycli _pkgname=factordb-python pkgver=1.3.0 -pkgrel=8 +pkgrel=9 pkgdesc='CLI for factordb and Python API Client.' arch=('any') groups=('blackarch' 'blackarch-crypto') diff --git a/packages/fakedns/PKGBUILD b/packages/fakedns/PKGBUILD index 450e717ab25..44320b10d75 100644 --- a/packages/fakedns/PKGBUILD +++ b/packages/fakedns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fakedns pkgver=118.39609da -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-proxy' 'blackarch-spoof') pkgdesc='A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.' arch=('any') diff --git a/packages/faradaysec/PKGBUILD b/packages/faradaysec/PKGBUILD index a6c03b17049..231812ca71f 100644 --- a/packages/faradaysec/PKGBUILD +++ b/packages/faradaysec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=faradaysec pkgver=13547.f53516823 -pkgrel=1 +pkgrel=2 pkgdesc='Collaborative Penetration Test and Vulnerability Management Platform.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-fingerprint' 'blackarch-automation' diff --git a/packages/fav-up/PKGBUILD b/packages/fav-up/PKGBUILD index e00345d0837..091981d10c4 100644 --- a/packages/fav-up/PKGBUILD +++ b/packages/fav-up/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fav-up pkgver=58.5ce68a8 -pkgrel=1 +pkgrel=2 pkgdesc='IP lookup by favicon using Shodan.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/favfreak/PKGBUILD b/packages/favfreak/PKGBUILD index 88b222e48c1..2c9121edf0b 100644 --- a/packages/favfreak/PKGBUILD +++ b/packages/favfreak/PKGBUILD @@ -4,7 +4,7 @@ pkgname=favfreak _pkgname=FavFreak pkgver=27.8acea5e -pkgrel=5 +pkgrel=6 pkgdesc='Weaponizing favicon.ico for BugBounties , OSINT and what not.' groups=('blackarch' 'blackarch-recon' 'blackarch-fingerprint') arch=('any') diff --git a/packages/fdsploit/PKGBUILD b/packages/fdsploit/PKGBUILD index 2d3bdff2a27..0843f4f7214 100644 --- a/packages/fdsploit/PKGBUILD +++ b/packages/fdsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fdsploit pkgver=26.4522f53 -pkgrel=8 +pkgrel=9 pkgdesc='A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/fern-wifi-cracker/PKGBUILD b/packages/fern-wifi-cracker/PKGBUILD index 2e332565610..e4b6919f54d 100644 --- a/packages/fern-wifi-cracker/PKGBUILD +++ b/packages/fern-wifi-cracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fern-wifi-cracker _pkgname=Fern-Wifi-Cracker pkgver=301.eff2eb7 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-wireless' 'blackarch-cracker') pkgdesc='WEP, WPA wifi cracker for wireless penetration testing.' arch=('any') diff --git a/packages/ffm/PKGBUILD b/packages/ffm/PKGBUILD index 035202a6445..3ab1817e1f4 100644 --- a/packages/ffm/PKGBUILD +++ b/packages/ffm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ffm pkgver=129.6337eaf -pkgrel=5 +pkgrel=6 pkgdesc='A hacking harness that you can use during the post-exploitation phase of a red-teaming engagement.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/fierce/PKGBUILD b/packages/fierce/PKGBUILD index 7afca3372a2..fe0634125b7 100644 --- a/packages/fierce/PKGBUILD +++ b/packages/fierce/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fierce pkgver=145.965840d -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A DNS reconnaissance tool for locating non-contiguous IP space.' arch=('any') diff --git a/packages/finalrecon/PKGBUILD b/packages/finalrecon/PKGBUILD index 09413cfa6e5..865ff8efd0d 100644 --- a/packages/finalrecon/PKGBUILD +++ b/packages/finalrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=finalrecon pkgver=197.ac4681c -pkgrel=1 +pkgrel=2 pkgdesc='OSINT Tool for All-In-One Web Reconnaissance.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/finduncommonshares/PKGBUILD b/packages/finduncommonshares/PKGBUILD index 3e987dd875a..f2f24902466 100644 --- a/packages/finduncommonshares/PKGBUILD +++ b/packages/finduncommonshares/PKGBUILD @@ -3,7 +3,7 @@ pkgname=finduncommonshares pkgver=3.2.r11.ga1f94dd -pkgrel=2 +pkgrel=3 pkgdesc='Python script allowing to quickly find uncommon shares in vast Windows Domains.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/firebaseenum/PKGBUILD b/packages/firebaseenum/PKGBUILD index ff96aed5812..7a9b7a37692 100644 --- a/packages/firebaseenum/PKGBUILD +++ b/packages/firebaseenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=firebaseenum pkgver=19.1cbd19c -pkgrel=1 +pkgrel=2 pkgdesc='Tool to mass analyse potentially exposed Firebase databases on Android apps.' arch=('any') groups=('blackarch' 'blackarch-mobile') diff --git a/packages/firefox-decrypt/PKGBUILD b/packages/firefox-decrypt/PKGBUILD index 1097458241e..89e2b94e0f9 100644 --- a/packages/firefox-decrypt/PKGBUILD +++ b/packages/firefox-decrypt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=firefox-decrypt _pkgname=firefox_decrypt pkgver=1.1.1.r24.g7aad315 -pkgrel=1 +pkgrel=2 pkgdesc='Extract passwords from Mozilla Firefox, Waterfox, Thunderbird, SeaMonkey profiles.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/fireprox/PKGBUILD b/packages/fireprox/PKGBUILD index de215cb65ff..c2a2db21c58 100644 --- a/packages/fireprox/PKGBUILD +++ b/packages/fireprox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fireprox pkgver=51.a6e1300 -pkgrel=6 +pkgrel=7 pkgdesc='AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation.' arch=('any') groups=('blackarch' 'blackarch-proxy' 'blackarch-networking' 'blackarch-webapp') diff --git a/packages/flare-floss/PKGBUILD b/packages/flare-floss/PKGBUILD index 442696f40c8..de4860b6b8e 100644 --- a/packages/flare-floss/PKGBUILD +++ b/packages/flare-floss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flare-floss pkgver=v3.1.1.r140.ge285f32 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.' groups=('blackarch' 'blackarch-malware') diff --git a/packages/flashsploit/PKGBUILD b/packages/flashsploit/PKGBUILD index 50726c4650b..0e971e508dc 100644 --- a/packages/flashsploit/PKGBUILD +++ b/packages/flashsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flashsploit pkgver=23.c465a6d -pkgrel=5 +pkgrel=6 pkgdesc='Exploitation Framework for ATtiny85 Based HID Attacks.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/flask-unsign/PKGBUILD b/packages/flask-unsign/PKGBUILD index e02967a63bd..aa07b94a806 100644 --- a/packages/flask-unsign/PKGBUILD +++ b/packages/flask-unsign/PKGBUILD @@ -3,7 +3,7 @@ pkgname=flask-unsign pkgver=v1.2.1.r0.g6e6e91d -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.' arch=('any') diff --git a/packages/forager/PKGBUILD b/packages/forager/PKGBUILD index 919a89a7418..e5aed3f0773 100644 --- a/packages/forager/PKGBUILD +++ b/packages/forager/PKGBUILD @@ -3,7 +3,7 @@ pkgname=forager pkgver=v2.0.3.r3.g7439b0a -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/foresight/PKGBUILD b/packages/foresight/PKGBUILD index 85b87ae4429..5148bb271dd 100644 --- a/packages/foresight/PKGBUILD +++ b/packages/foresight/PKGBUILD @@ -3,7 +3,7 @@ pkgname=foresight pkgver=57.6f48984 -pkgrel=10 +pkgrel=11 pkgdesc='A tool for predicting the output of random number generators.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/formatstringexploiter/PKGBUILD b/packages/formatstringexploiter/PKGBUILD index 4a93460e547..08176c02c43 100644 --- a/packages/formatstringexploiter/PKGBUILD +++ b/packages/formatstringexploiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=formatstringexploiter pkgver=107.2810293 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-exploitation') pkgdesc='Helper script for working with format string bugs.' arch=('any') diff --git a/packages/freewifi/PKGBUILD b/packages/freewifi/PKGBUILD index 8b317f38ea4..c7600750870 100644 --- a/packages/freewifi/PKGBUILD +++ b/packages/freewifi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=freewifi pkgver=30.1cb752b -pkgrel=9 +pkgrel=10 pkgdesc='How to get free wifi.' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/frida-push/PKGBUILD b/packages/frida-push/PKGBUILD index f4f7d1e457c..36f1037e6bc 100644 --- a/packages/frida-push/PKGBUILD +++ b/packages/frida-push/PKGBUILD @@ -3,7 +3,7 @@ pkgname=frida-push pkgver=1.0.8 -pkgrel=9 +pkgrel=10 pkgdesc='Wrapper tool to identify the remote device and push device specific frida-server binary' groups=('blackarch' 'blackarch-mobile' 'blackarch-fingerprint') url='https://github.com/AndroidTamer/frida-push' diff --git a/packages/ftpscout/PKGBUILD b/packages/ftpscout/PKGBUILD index b60c7556b28..2849fdf5b26 100644 --- a/packages/ftpscout/PKGBUILD +++ b/packages/ftpscout/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ftpscout pkgver=12.cf1dff1 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-scanner') pkgdesc='Scans ftps for anonymous access.' arch=('any') diff --git a/packages/fuddly/PKGBUILD b/packages/fuddly/PKGBUILD index 1afc7eedbe5..1f24ece96ec 100644 --- a/packages/fuddly/PKGBUILD +++ b/packages/fuddly/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuddly pkgver=0.30.dev.r253.g70348ca -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).' diff --git a/packages/fuxploider/PKGBUILD b/packages/fuxploider/PKGBUILD index 4f6e821c695..bece4427a2a 100644 --- a/packages/fuxploider/PKGBUILD +++ b/packages/fuxploider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuxploider pkgver=143.75a81ff -pkgrel=1 +pkgrel=2 pkgdesc='Tool that automates the process of detecting and exploiting file upload forms flaws.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/fuzzowski/PKGBUILD b/packages/fuzzowski/PKGBUILD index e530073c5ae..313c6cd2f4c 100644 --- a/packages/fuzzowski/PKGBUILD +++ b/packages/fuzzowski/PKGBUILD @@ -3,7 +3,7 @@ pkgname=fuzzowski pkgver=41.e39f665 -pkgrel=6 +pkgrel=7 pkgdesc='A Network Protocol Fuzzer made by NCCGroup based on Sulley and BooFuzz.' arch=('any') groups=('blackarch' 'blackarch-fuzzer' 'blackarch-networking') diff --git a/packages/garak/PKGBUILD b/packages/garak/PKGBUILD index f4a4a341dd0..07944ab150b 100644 --- a/packages/garak/PKGBUILD +++ b/packages/garak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=garak pkgver=0.13.3.r3.ga64a6a3 -pkgrel=1 +pkgrel=2 pkgdesc='The LLM vulnerability scanner.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/gasmask/PKGBUILD b/packages/gasmask/PKGBUILD index cbb95bfa0ca..b5973f40ec3 100644 --- a/packages/gasmask/PKGBUILD +++ b/packages/gasmask/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gasmask pkgver=172.2527371 -pkgrel=7 +pkgrel=8 pkgdesc='All in one Information gathering tool - OSINT.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gcpbucketbrute/PKGBUILD b/packages/gcpbucketbrute/PKGBUILD index 66cda3cf973..95af69568ef 100644 --- a/packages/gcpbucketbrute/PKGBUILD +++ b/packages/gcpbucketbrute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gcpbucketbrute pkgver=17.6866bd2 -pkgrel=5 +pkgrel=6 pkgdesc='A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/gdbgui/PKGBUILD b/packages/gdbgui/PKGBUILD index 2d6489c5ae8..3a5fb9b67ea 100644 --- a/packages/gdbgui/PKGBUILD +++ b/packages/gdbgui/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gdbgui pkgver=438.773b916 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.' groups=('blackarch' 'blackarch-debugger' 'blackarch-binary') diff --git a/packages/genisys/PKGBUILD b/packages/genisys/PKGBUILD index b2c78e18ab4..e558a2d811d 100644 --- a/packages/genisys/PKGBUILD +++ b/packages/genisys/PKGBUILD @@ -3,7 +3,7 @@ pkgname=genisys pkgver=53.d53bb0c -pkgrel=8 +pkgrel=9 pkgdesc='Powerful Telegram Members Scraping and Adding Toolkit.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/geoedge/PKGBUILD b/packages/geoedge/PKGBUILD index 08693caf3e9..b7fb0331110 100644 --- a/packages/geoedge/PKGBUILD +++ b/packages/geoedge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=geoedge pkgver=0.2 -pkgrel=7 +pkgrel=8 pkgdesc='This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).' groups=('blackarch' 'blackarch-recon') depends=('python') diff --git a/packages/getsploit/PKGBUILD b/packages/getsploit/PKGBUILD index f62090e932a..3e2b105490f 100644 --- a/packages/getsploit/PKGBUILD +++ b/packages/getsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=getsploit pkgver=40.b7a4a8e -pkgrel=1 +pkgrel=2 pkgdesc='Command line utility for searching and downloading exploits.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-misc') arch=('any') diff --git a/packages/gh-dork/PKGBUILD b/packages/gh-dork/PKGBUILD index 49816e49602..d33c69fc16c 100644 --- a/packages/gh-dork/PKGBUILD +++ b/packages/gh-dork/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gh-dork pkgver=3.799f86f -pkgrel=8 +pkgrel=9 pkgdesc='Github dorking tool.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/ghauri/PKGBUILD b/packages/ghauri/PKGBUILD index 7c8d06d0e71..91cb05044b1 100644 --- a/packages/ghauri/PKGBUILD +++ b/packages/ghauri/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghauri pkgver=1.4.3.r0.g18e3677 -pkgrel=1 +pkgrel=2 pkgdesc='An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') diff --git a/packages/ghidriff/PKGBUILD b/packages/ghidriff/PKGBUILD index 260d41c9079..a58d503ffd2 100644 --- a/packages/ghidriff/PKGBUILD +++ b/packages/ghidriff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghidriff pkgver=v1.0.0.r2.g53e16cf -pkgrel=1 +pkgrel=2 pkgdesc='Python Command-Line Ghidra Binary Diffing Engine.' arch=('any') groups=('blackarch' 'blackarch-reversing' 'blackarch-automation') diff --git a/packages/ghost-phisher/PKGBUILD b/packages/ghost-phisher/PKGBUILD index 87182a1031b..dbafff1a7d3 100644 --- a/packages/ghost-phisher/PKGBUILD +++ b/packages/ghost-phisher/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghost-phisher pkgver=2.0 -pkgrel=1 +pkgrel=2 pkgdesc='GUI suite for phishing and penetration attacks.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-spoof') diff --git a/packages/ghost/PKGBUILD b/packages/ghost/PKGBUILD index b948b7a85f4..1315efb5de8 100644 --- a/packages/ghost/PKGBUILD +++ b/packages/ghost/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghost pkgver=426.bf38c7e -pkgrel=1 +pkgrel=2 pkgdesc='Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.' groups=('blackarch' 'blackarch-mobile' 'blackarch-exploitation') arch=('any') diff --git a/packages/ghunt/PKGBUILD b/packages/ghunt/PKGBUILD index beb551eb895..a0ac7ba63b5 100644 --- a/packages/ghunt/PKGBUILD +++ b/packages/ghunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ghunt pkgver=v2.2.0.r24.g42c6035 -pkgrel=1 +pkgrel=2 pkgdesc='An offensive OSINT Google framework.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/gibberish-detector/PKGBUILD b/packages/gibberish-detector/PKGBUILD index b61587a7401..08cd30aa173 100644 --- a/packages/gibberish-detector/PKGBUILD +++ b/packages/gibberish-detector/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gibberish-detector pkgver=v0.1.1.r2.gecac969 -pkgrel=5 +pkgrel=6 pkgdesc='Train a model and detect gibberish strings with it.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/git-dumper/PKGBUILD b/packages/git-dumper/PKGBUILD index 114237d1674..f093bbce87e 100644 --- a/packages/git-dumper/PKGBUILD +++ b/packages/git-dumper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=git-dumper pkgver=1.0.8.r1.g544a3e5 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A tool to dump a git repository from a website.' arch=('any') diff --git a/packages/git-wild-hunt/PKGBUILD b/packages/git-wild-hunt/PKGBUILD index a950cbf337b..438ab60777a 100644 --- a/packages/git-wild-hunt/PKGBUILD +++ b/packages/git-wild-hunt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=git-wild-hunt pkgver=16.6495672 -pkgrel=6 +pkgrel=7 pkgdesc='A tool to hunt for credentials in github wild AKA git*hunt.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gitdorker/PKGBUILD b/packages/gitdorker/PKGBUILD index 1c5d3c2fd67..95b0f8342db 100644 --- a/packages/gitdorker/PKGBUILD +++ b/packages/gitdorker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gitdorker _pkgname=GitDorker pkgver=113.8199375 -pkgrel=7 +pkgrel=8 pkgdesc='Python program to scrape secrets from GitHub through usage of a large repository of dorks.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/gitdump/PKGBUILD b/packages/gitdump/PKGBUILD index dd39018daff..02e1e2b9194 100644 --- a/packages/gitdump/PKGBUILD +++ b/packages/gitdump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitdump pkgver=1.682fa37 -pkgrel=8 +pkgrel=9 pkgdesc='A pentesting tool that dumps the source code from .git even when the directory traversal is disabled.' groups=('blackarch' 'blackarch-webapp' 'blackarch-automation') arch=('any') diff --git a/packages/gitem/PKGBUILD b/packages/gitem/PKGBUILD index 4c205ab9dac..b14d8061cf3 100644 --- a/packages/gitem/PKGBUILD +++ b/packages/gitem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitem pkgver=104.d40a1c9 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-recon') pkgdesc='A Github organization reconnaissance tool.' arch=('any') diff --git a/packages/gitgraber/PKGBUILD b/packages/gitgraber/PKGBUILD index ca0c2ae6973..59e82261fd0 100644 --- a/packages/gitgraber/PKGBUILD +++ b/packages/gitgraber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitgraber pkgver=82.aab4839 -pkgrel=4 +pkgrel=5 pkgdesc='Monitor GitHub to search and find sensitive data in real time for different online services.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/github-dorks/PKGBUILD b/packages/github-dorks/PKGBUILD index 031aacd9902..05ffff194de 100644 --- a/packages/github-dorks/PKGBUILD +++ b/packages/github-dorks/PKGBUILD @@ -3,7 +3,7 @@ pkgname=github-dorks pkgver=88.0cfd2cc -pkgrel=1 +pkgrel=2 pkgdesc='Collection of github dorks and helper tool to automate the process of checking dorks.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/githubcloner/PKGBUILD b/packages/githubcloner/PKGBUILD index 39d4be4e3f2..d082367a643 100644 --- a/packages/githubcloner/PKGBUILD +++ b/packages/githubcloner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=githubcloner pkgver=36.20203e7 -pkgrel=1 +pkgrel=2 pkgdesc='A script that clones Github repositories of users and organizations automatically.' groups=('blackarch' 'blackarch-misc' 'blackarch-automation') arch=('any') diff --git a/packages/gitmails/PKGBUILD b/packages/gitmails/PKGBUILD index f2edb2d4c3f..62be959935d 100644 --- a/packages/gitmails/PKGBUILD +++ b/packages/gitmails/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitmails pkgver=71.8aa8411 -pkgrel=8 +pkgrel=9 pkgdesc='An information gathering tool to collect git commit emails in version control host services.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/gitminer/PKGBUILD b/packages/gitminer/PKGBUILD index 2ac2fa9d430..60a0fdbc624 100644 --- a/packages/gitminer/PKGBUILD +++ b/packages/gitminer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitminer pkgver=55.d322fe1 -pkgrel=2 +pkgrel=3 groups=('blackarch' 'blackarch-recon') pkgdesc='Tool for advanced mining for content on Github.' arch=('any') diff --git a/packages/gitrecon/PKGBUILD b/packages/gitrecon/PKGBUILD index ee42071b796..928eeda73b6 100644 --- a/packages/gitrecon/PKGBUILD +++ b/packages/gitrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gitrecon pkgver=30.6467e78 -pkgrel=7 +pkgrel=8 pkgdesc="OSINT tool to get information from a Github and Gitlab profile and find user's email addresses leaked on commits." groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/gmsadumper/PKGBUILD b/packages/gmsadumper/PKGBUILD index cca91c871a3..a91eb1ad3bb 100644 --- a/packages/gmsadumper/PKGBUILD +++ b/packages/gmsadumper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gmsadumper _pkgname=gMSADumper pkgver=18.e03187c -pkgrel=5 +pkgrel=6 pkgdesc='A tool that Reads any gMSA password blobs the user can access and parses the values.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/goldeneye/PKGBUILD b/packages/goldeneye/PKGBUILD index 2fadb76b1ff..b8f4b1ae3c8 100644 --- a/packages/goldeneye/PKGBUILD +++ b/packages/goldeneye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goldeneye pkgver=28.792862f -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-dos') pkgdesc='A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.' arch=('any') diff --git a/packages/goocanvas1/PKGBUILD b/packages/goocanvas1/PKGBUILD index 2546cdec5c9..fc4686a6e8d 100644 --- a/packages/goocanvas1/PKGBUILD +++ b/packages/goocanvas1/PKGBUILD @@ -4,7 +4,7 @@ pkgname=goocanvas1 _pkgname=goocanvas pkgver=1.0.0 -pkgrel=4 +pkgrel=5 pkgdesc='A cairo canvas widget for GTK+.' arch=('x86_64' 'aarch64') url='http://live.gnome.org/GooCanvas' diff --git a/packages/google-explorer/PKGBUILD b/packages/google-explorer/PKGBUILD index 1e0bafeb5af..abbd711e9de 100644 --- a/packages/google-explorer/PKGBUILD +++ b/packages/google-explorer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=google-explorer pkgver=140.0b21b57 -pkgrel=8 +pkgrel=9 pkgdesc='Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/google-streetview/PKGBUILD b/packages/google-streetview/PKGBUILD index b37556f3b49..e4072da2c37 100644 --- a/packages/google-streetview/PKGBUILD +++ b/packages/google-streetview/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=google-streetview pkgname=('python2-google-streetview' 'python-google-streetview') _pkgname=google_streetview pkgver=1.2.9 -pkgrel=9 +pkgrel=10 pkgdesc='A command line tool and module for Google Street View Image API.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/goop/PKGBUILD b/packages/goop/PKGBUILD index 271106a5b00..a08c8274c44 100644 --- a/packages/goop/PKGBUILD +++ b/packages/goop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=goop pkgver=12.39b34eb -pkgrel=10 +pkgrel=11 pkgdesc='Perform google searches without being blocked by the CAPTCHA or hitting any rate limits.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/gostringsr2/PKGBUILD b/packages/gostringsr2/PKGBUILD index 5a4e0f7df5c..18755d91e58 100644 --- a/packages/gostringsr2/PKGBUILD +++ b/packages/gostringsr2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gostringsr2 pkgver=1.1.2 -pkgrel=7 +pkgrel=8 pkgdesc='Extract strings from a Go binary using radare2.' arch=('any') groups=('blackarch' 'blackarch-reversing') diff --git a/packages/gpocrack/PKGBUILD b/packages/gpocrack/PKGBUILD index 1cdcf9f7731..d32630387bf 100644 --- a/packages/gpocrack/PKGBUILD +++ b/packages/gpocrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gpocrack pkgver=3.cf63c86 -pkgrel=8 +pkgrel=9 pkgdesc='Active Directory Group Policy Preferences cpassword cracker/decrypter.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/gpowned/PKGBUILD b/packages/gpowned/PKGBUILD index a7b4ef9a9f1..2f5d2ff1dc0 100644 --- a/packages/gpowned/PKGBUILD +++ b/packages/gpowned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gpowned pkgver=19.a85bcf6 -pkgrel=1 +pkgrel=2 pkgdesc='GPOs manipulation tool.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/gpp-decrypt/PKGBUILD b/packages/gpp-decrypt/PKGBUILD index 3b7448ead4f..8bc650ea232 100644 --- a/packages/gpp-decrypt/PKGBUILD +++ b/packages/gpp-decrypt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gpp-decrypt pkgver=v1.1.r2.g801b9d5 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.' arch=('any') diff --git a/packages/grabber/PKGBUILD b/packages/grabber/PKGBUILD index 6d2644cd108..545bc9421e5 100644 --- a/packages/grabber/PKGBUILD +++ b/packages/grabber/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grabber pkgver=0.1 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-webapp') pkgdesc='A web application scanner. Basically it detects some kind of vulnerabilities in your website.' arch=('any') diff --git a/packages/grammarinator/PKGBUILD b/packages/grammarinator/PKGBUILD index 4b043caac70..7cdd9f462a0 100644 --- a/packages/grammarinator/PKGBUILD +++ b/packages/grammarinator/PKGBUILD @@ -3,8 +3,8 @@ pkgname=grammarinator pkgver=484.89c32e6 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-misc') arch=('any') diff --git a/packages/graphinder/PKGBUILD b/packages/graphinder/PKGBUILD index ff93866d503..2ab8e892ced 100644 --- a/packages/graphinder/PKGBUILD +++ b/packages/graphinder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=graphinder pkgver=1.11.6 pyver=3.10 -pkgrel=6 +pkgrel=7 pkgdesc='GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/graphql-cop/PKGBUILD b/packages/graphql-cop/PKGBUILD index 5eada4f724f..bac2c485d0a 100644 --- a/packages/graphql-cop/PKGBUILD +++ b/packages/graphql-cop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphql-cop pkgver=1.16.r0.g2b7e086 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='GraphQL vulnerability scanner.' arch=('any') diff --git a/packages/graphqlmap/PKGBUILD b/packages/graphqlmap/PKGBUILD index 4517f7663b6..b8d7bf69927 100644 --- a/packages/graphqlmap/PKGBUILD +++ b/packages/graphqlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphqlmap pkgver=63.59305d7 -pkgrel=6 +pkgrel=7 pkgdesc='Scripting engine to interact with a graphql endpoint for pentesting purposes.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' diff --git a/packages/graphw00f/PKGBUILD b/packages/graphw00f/PKGBUILD index 05f92417735..31e5eba63f3 100644 --- a/packages/graphw00f/PKGBUILD +++ b/packages/graphw00f/PKGBUILD @@ -3,7 +3,7 @@ pkgname=graphw00f pkgver=1.2.1.r2.gb4096a8 -pkgrel=1 +pkgrel=2 pkgdesc='GraphQL endpoint detection and engine fingerprinting.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') diff --git a/packages/grokevt/PKGBUILD b/packages/grokevt/PKGBUILD index 1a8a7a20cf8..3caa2eac4ca 100644 --- a/packages/grokevt/PKGBUILD +++ b/packages/grokevt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grokevt pkgver=0.5.0.6.1.r0.gfb16294 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.' arch=('any') diff --git a/packages/grpc-pentest-suite/PKGBUILD b/packages/grpc-pentest-suite/PKGBUILD index 2d1893e5a0f..8e908abf8ce 100644 --- a/packages/grpc-pentest-suite/PKGBUILD +++ b/packages/grpc-pentest-suite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=grpc-pentest-suite pkgver=104.93bd7bc -pkgrel=2 +pkgrel=3 pkgdesc='Set of tools for pentesting gRPC-Web Applications.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/gtfo/PKGBUILD b/packages/gtfo/PKGBUILD index e200663abd2..6a6ed7d46a7 100644 --- a/packages/gtfo/PKGBUILD +++ b/packages/gtfo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gtfo pkgver=17.873d862 -pkgrel=6 +pkgrel=7 pkgdesc='Search gtfobins and lolbas files from your terminal.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/gtfoblookup/PKGBUILD b/packages/gtfoblookup/PKGBUILD index 19ecf24a045..6b65b157efd 100644 --- a/packages/gtfoblookup/PKGBUILD +++ b/packages/gtfoblookup/PKGBUILD @@ -3,7 +3,7 @@ pkgname=gtfoblookup pkgver=69.cc50e6e -pkgrel=5 +pkgrel=6 pkgdesc='Offline command line lookup utility for GTFOBins and LOLBAS.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/gtksourceview2/PKGBUILD b/packages/gtksourceview2/PKGBUILD index af58a0f3f43..03794e695c7 100644 --- a/packages/gtksourceview2/PKGBUILD +++ b/packages/gtksourceview2/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gtksourceview2 pkgver=2.10.5 -pkgrel=8 +pkgrel=9 pkgdesc='A text widget adding syntax highlighting and more to GNOME.' arch=('x86_64' 'aarch64') url='http://www.gnome.org/' diff --git a/packages/gvmd/PKGBUILD b/packages/gvmd/PKGBUILD index 43576b17845..0c5bfdc7403 100644 --- a/packages/gvmd/PKGBUILD +++ b/packages/gvmd/PKGBUILD @@ -7,7 +7,7 @@ pkgname=gvmd pkgver=26.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition.' arch=('x86_64' 'aarch64') url='https://github.com/greenbone/gvmd' diff --git a/packages/h2buster/PKGBUILD b/packages/h2buster/PKGBUILD index 0ba5db8b602..7e649647e80 100644 --- a/packages/h2buster/PKGBUILD +++ b/packages/h2buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2buster pkgver=79.6c4dd1c -pkgrel=8 +pkgrel=9 pkgdesc='A threaded, recursive, web directory brute-force scanner over HTTP/2.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/h2csmuggler/PKGBUILD b/packages/h2csmuggler/PKGBUILD index 5976bf3f7a0..28494e53b75 100644 --- a/packages/h2csmuggler/PKGBUILD +++ b/packages/h2csmuggler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2csmuggler pkgver=7.7ea573a -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-webapp') pkgdesc='HTTP Request Smuggling over HTTP/2 Cleartext (h2c).' arch=('any') diff --git a/packages/h2t/PKGBUILD b/packages/h2t/PKGBUILD index 4454157658d..451bd8fa48a 100644 --- a/packages/h2t/PKGBUILD +++ b/packages/h2t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=h2t pkgver=38.56e1447 -pkgrel=1 +pkgrel=2 pkgdesc='Scans a website and suggests security headers to apply.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-defensive') diff --git a/packages/h8mail/PKGBUILD b/packages/h8mail/PKGBUILD index 3430be55caa..af17b5296d8 100644 --- a/packages/h8mail/PKGBUILD +++ b/packages/h8mail/PKGBUILD @@ -3,8 +3,8 @@ pkgname=h8mail pkgver=344.ee31c8f -_pyver=3.13 -pkgrel=10 +_pyver=3.14 +pkgrel=11 pkgdesc='Email OSINT and password breach hunting.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/habu/PKGBUILD b/packages/habu/PKGBUILD index 069536d2084..9e6060e2f23 100644 --- a/packages/habu/PKGBUILD +++ b/packages/habu/PKGBUILD @@ -3,7 +3,7 @@ pkgname=habu pkgver=366.6318b62 -pkgrel=1 +pkgrel=2 pkgdesc='Python Network Hacking Toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-spoof' 'blackarch-dos' 'blackarch-cracker' 'blackarch-dos') diff --git a/packages/hakku/PKGBUILD b/packages/hakku/PKGBUILD index 88fc193427a..9e428e4e205 100644 --- a/packages/hakku/PKGBUILD +++ b/packages/hakku/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hakku pkgver=436.409a11f -pkgrel=7 +pkgrel=8 pkgdesc='Simple framework that has been made for penetration testing tools.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fingerprint') diff --git a/packages/halcyon/PKGBUILD b/packages/halcyon/PKGBUILD index 418c8b18ddb..f6c03dcc752 100644 --- a/packages/halcyon/PKGBUILD +++ b/packages/halcyon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=halcyon pkgver=1.0 -pkgrel=1 +pkgrel=2 pkgdesc='A repository crawler that runs checksums for static files found within a given git repository.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/harness/PKGBUILD b/packages/harness/PKGBUILD index ea838c584af..9cdb3f3f2f1 100644 --- a/packages/harness/PKGBUILD +++ b/packages/harness/PKGBUILD @@ -3,7 +3,7 @@ pkgname=harness pkgver=19.ed2a6aa -pkgrel=6 +pkgrel=7 pkgdesc='Interactive remote PowerShell Payload.' groups=('blackarch' 'blackarch-backdoor' 'blackarch-windows') arch=('any') diff --git a/packages/harpoon/PKGBUILD b/packages/harpoon/PKGBUILD index cb0200246de..fac8d68c56f 100644 --- a/packages/harpoon/PKGBUILD +++ b/packages/harpoon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=harpoon pkgver=386.52c1071 -pkgrel=2 +pkgrel=3 pkgdesc='CLI tool for open source and threat intelligence.' groups=('blackarch' 'blackarch-automation' 'blackarch-recon') arch=('any') diff --git a/packages/hash-buster/PKGBUILD b/packages/hash-buster/PKGBUILD index 4fae27765ea..4abd932bb6b 100644 --- a/packages/hash-buster/PKGBUILD +++ b/packages/hash-buster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hash-buster pkgver=50.befb02a -pkgrel=4 +pkgrel=5 pkgdesc='A python script which scraps online hash crackers to find cleartext of a hash.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/hash-identifier/PKGBUILD b/packages/hash-identifier/PKGBUILD index 60574d3aa47..03ba722ef0c 100644 --- a/packages/hash-identifier/PKGBUILD +++ b/packages/hash-identifier/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hash-identifier pkgver=6.0e08a97 -pkgrel=5 +pkgrel=6 pkgdesc='Software to identify the different types of hashes used to encrypt data and especially passwords.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/hashcheck/PKGBUILD b/packages/hashcheck/PKGBUILD index 889f6cb868e..aed91de2e1f 100644 --- a/packages/hashcheck/PKGBUILD +++ b/packages/hashcheck/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashcheck pkgver=2.72b0c6e -pkgrel=7 +pkgrel=8 pkgdesc='Search for leaked passwords while maintaining a high level of privacy using the k-anonymity method.' groups=('blackarch' 'blackarch-crypto' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/hashid/PKGBUILD b/packages/hashid/PKGBUILD index 879e56c33d3..217589b9937 100644 --- a/packages/hashid/PKGBUILD +++ b/packages/hashid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hashid pkgver=397.7e8473a -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-crypto') pkgdesc='Software to identify the different types of hashes used to encrypt data.' diff --git a/packages/hate-crack/PKGBUILD b/packages/hate-crack/PKGBUILD index 9f0e7e6f3a6..401c8f7a23c 100644 --- a/packages/hate-crack/PKGBUILD +++ b/packages/hate-crack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hate-crack pkgver=224.821ff60 -pkgrel=1 +pkgrel=2 pkgdesc='A tool for automating cracking methodologies through Hashcat.' groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') arch=('any') diff --git a/packages/hekatomb/PKGBUILD b/packages/hekatomb/PKGBUILD index 7b08a0cb399..5b4d517cf25 100644 --- a/packages/hekatomb/PKGBUILD +++ b/packages/hekatomb/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hekatomb pkgver=107.bdd53cf -pkgrel=4 +pkgrel=5 pkgdesc='Extract and decrypt all credentials from all domain computers using DPAPI.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/hexhttp/PKGBUILD b/packages/hexhttp/PKGBUILD index b8afd1d176b..9d42ef5a398 100644 --- a/packages/hexhttp/PKGBUILD +++ b/packages/hexhttp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hexhttp pkgver=v2.4.r1.g3d8b5c8 -pkgrel=1 +pkgrel=2 pkgdesc='Perform tests on HTTP headers and analyze the results to identify vulnerabilities and interesting behaviors.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') diff --git a/packages/hiddeneye-legacy/PKGBUILD b/packages/hiddeneye-legacy/PKGBUILD index e7709b745e2..df25431f234 100644 --- a/packages/hiddeneye-legacy/PKGBUILD +++ b/packages/hiddeneye-legacy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hiddeneye-legacy pkgver=RC1.r226.g7a3deaf -pkgrel=7 +pkgrel=8 pkgdesc='Modern Phishing Tool With Advanced Functionality.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/hiddeneye/PKGBUILD b/packages/hiddeneye/PKGBUILD index b0c35cfab0b..a719d4c2471 100644 --- a/packages/hiddeneye/PKGBUILD +++ b/packages/hiddeneye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hiddeneye pkgver=1228.7a3deaf -pkgrel=8 +pkgrel=9 pkgdesc='Modern phishing tool with advanced functionality.' arch=('any') groups=('blackarch' 'blackarch-social') diff --git a/packages/hikpwn/PKGBUILD b/packages/hikpwn/PKGBUILD index 0cd07eed29d..a6867a0f713 100644 --- a/packages/hikpwn/PKGBUILD +++ b/packages/hikpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hikpwn pkgver=8.5a7d69c -pkgrel=7 +pkgrel=8 pkgdesc='A simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/hoaxshell/PKGBUILD b/packages/hoaxshell/PKGBUILD index 0da6d3387f0..7d15e018ed2 100644 --- a/packages/hoaxshell/PKGBUILD +++ b/packages/hoaxshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hoaxshell pkgver=150.e1bba89 -pkgrel=2 +pkgrel=3 pkgdesc='A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.' arch=('any') groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation' diff --git a/packages/holehe/PKGBUILD b/packages/holehe/PKGBUILD index 189b87ce1a7..d1f8d98822f 100644 --- a/packages/holehe/PKGBUILD +++ b/packages/holehe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=holehe pkgver=434.14da70f -pkgrel=4 +pkgrel=5 pkgdesc='A tool for Efficiently finding registered accounts from emails.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/homepwn/PKGBUILD b/packages/homepwn/PKGBUILD index 6bb00810692..4bf2c032f52 100644 --- a/packages/homepwn/PKGBUILD +++ b/packages/homepwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=homepwn pkgver=31.0803981 -pkgrel=7 +pkgrel=8 pkgdesc='Swiss Army Knife for Pentesting of IoT Devices.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/honeycreds/PKGBUILD b/packages/honeycreds/PKGBUILD index 412cbf3a2a1..1346e8307b5 100644 --- a/packages/honeycreds/PKGBUILD +++ b/packages/honeycreds/PKGBUILD @@ -3,7 +3,7 @@ pkgname=honeycreds pkgver=26.eaeb401 -pkgrel=7 +pkgrel=8 pkgdesc='Network credential injection to detect responder and other network poisoners.' groups=('blackarch' 'blackarch-defensive') arch=('any') diff --git a/packages/hookshot/PKGBUILD b/packages/hookshot/PKGBUILD index df3500d4de0..50b87a4a566 100644 --- a/packages/hookshot/PKGBUILD +++ b/packages/hookshot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hookshot pkgver=205.df30b85 -pkgrel=4 +pkgrel=5 pkgdesc='Integrated web scraper and email account data breach comparison tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-social') diff --git a/packages/hosthunter/PKGBUILD b/packages/hosthunter/PKGBUILD index 95e3242a801..33439f7ffd1 100644 --- a/packages/hosthunter/PKGBUILD +++ b/packages/hosthunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hosthunter pkgver=158.553f1c7 -pkgrel=6 +pkgrel=7 pkgdesc='A recon tool for discovering hostnames using OSINT techniques.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/howmanypeoplearearound/PKGBUILD b/packages/howmanypeoplearearound/PKGBUILD index 0181810edd0..3087f70c312 100644 --- a/packages/howmanypeoplearearound/PKGBUILD +++ b/packages/howmanypeoplearearound/PKGBUILD @@ -3,7 +3,7 @@ pkgname=howmanypeoplearearound pkgver=123.b05e06a -pkgrel=8 +pkgrel=9 pkgdesc='Count the number of people around you by monitoring wifi signals.' groups=('blackarch' 'blackarch-recon' 'blackarch-wireless') arch=('any') diff --git a/packages/hpfeeds/PKGBUILD b/packages/hpfeeds/PKGBUILD index 1de8200735b..3b2bad098a4 100644 --- a/packages/hpfeeds/PKGBUILD +++ b/packages/hpfeeds/PKGBUILD @@ -4,8 +4,8 @@ pkgbase=hpfeeds pkgname=('python2-hpfeeds' 'hpfeeds') pkgver=414.34bf4d4 -_pyver=3.13 -pkgrel=4 +_pyver=3.14 +pkgrel=5 pkgdesc='Honeynet Project generic authenticated datafeed protocol.' arch=('any') groups=('blackarch' 'blackarch-honeypot' 'blackarch-networking') diff --git a/packages/htcap/PKGBUILD b/packages/htcap/PKGBUILD index 4c3e62d4502..d15a26e7d98 100644 --- a/packages/htcap/PKGBUILD +++ b/packages/htcap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=htcap pkgver=155.a59c592 -pkgrel=8 +pkgrel=9 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A web application analysis tool for detecting communications between javascript and the server.' diff --git a/packages/htexploit/PKGBUILD b/packages/htexploit/PKGBUILD index 02c870d9b29..0363ad4943a 100644 --- a/packages/htexploit/PKGBUILD +++ b/packages/htexploit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=htexploit _pkgname=HTExploit pkgver=0.8 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process.' arch=('any') diff --git a/packages/htpwdscan/PKGBUILD b/packages/htpwdscan/PKGBUILD index df3892b77ff..7bac570d45f 100644 --- a/packages/htpwdscan/PKGBUILD +++ b/packages/htpwdscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=htpwdscan pkgver=23.e995d6f -pkgrel=7 +pkgrel=8 pkgdesc='A python HTTP weak pass scanner.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/httpgrep/PKGBUILD b/packages/httpgrep/PKGBUILD index 9a7ee04495f..e429fa29f25 100644 --- a/packages/httpgrep/PKGBUILD +++ b/packages/httpgrep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httpgrep pkgver=2.4 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='A python tool which scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.' url='https://nullsecurity.net/tools/scanner.html' diff --git a/packages/httpscreenshot/PKGBUILD b/packages/httpscreenshot/PKGBUILD index 33482ce07fe..33862f8c508 100644 --- a/packages/httpscreenshot/PKGBUILD +++ b/packages/httpscreenshot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=httpscreenshot pkgver=70.f081c69 -pkgrel=4 +pkgrel=5 pkgdesc='A tool for grabbing screenshots and HTML of large numbers of websites.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/hubbit-sniffer/PKGBUILD b/packages/hubbit-sniffer/PKGBUILD index 6252c4cb046..a828be5d8f3 100644 --- a/packages/hubbit-sniffer/PKGBUILD +++ b/packages/hubbit-sniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=hubbit-sniffer pkgver=74.460ecf8 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-sniffer' 'blackarch-wireless') pkgdesc='Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.' arch=('any') diff --git a/packages/icloudbrutter/PKGBUILD b/packages/icloudbrutter/PKGBUILD index eb52189faef..8b5d2e9c0d6 100644 --- a/packages/icloudbrutter/PKGBUILD +++ b/packages/icloudbrutter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=icloudbrutter pkgver=15.1f64f19 -pkgrel=9 +pkgrel=10 pkgdesc='Tool for AppleID Bruteforce.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/identywaf/PKGBUILD b/packages/identywaf/PKGBUILD index e9ff708de56..0b848d6da31 100644 --- a/packages/identywaf/PKGBUILD +++ b/packages/identywaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=identywaf pkgver=207.ae7e44a -pkgrel=3 +pkgrel=4 pkgdesc='Blind WAF identification tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') arch=('any') diff --git a/packages/imagemounter/PKGBUILD b/packages/imagemounter/PKGBUILD index 3d247e63056..316a50b7ff6 100644 --- a/packages/imagemounter/PKGBUILD +++ b/packages/imagemounter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=imagemounter pkgver=413.383b30b -pkgrel=6 +pkgrel=7 pkgdesc='Command line utility and Python package to ease the (un)mounting of forensic disk images.' groups=('blackarch' 'blackarch-forensic' 'blackarch-misc') arch=('any') diff --git a/packages/imhex/PKGBUILD b/packages/imhex/PKGBUILD index f1ee754ce03..9d5e9c938da 100644 --- a/packages/imhex/PKGBUILD +++ b/packages/imhex/PKGBUILD @@ -5,7 +5,7 @@ pkgname=imhex pkgver=nightly.r0.ged1f120 -pkgrel=1 +pkgrel=2 epoch=7 pkgdesc='A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.' arch=('x86_64') diff --git a/packages/impacket-ba/PKGBUILD b/packages/impacket-ba/PKGBUILD index 26258f326ef..c8bf74475a7 100644 --- a/packages/impacket-ba/PKGBUILD +++ b/packages/impacket-ba/PKGBUILD @@ -4,7 +4,7 @@ pkgname=impacket-ba _pkgname=impacket pkgver=0.12.0 -pkgrel=5 +pkgrel=6 pkgdesc='Collection of classes for working with network protocols.' url='https://github.com/fortra/impacket' arch=('any') diff --git a/packages/impulse/PKGBUILD b/packages/impulse/PKGBUILD index 14f8cc9812d..c7cb12b235b 100644 --- a/packages/impulse/PKGBUILD +++ b/packages/impulse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=impulse pkgver=79.592a91b -pkgrel=1 +pkgrel=2 pkgdesc='Modern Denial-of-service ToolKit.' groups=('blackarch' 'blackarch-dos' 'blackarch-spoof') arch=('any') diff --git a/packages/inception/PKGBUILD b/packages/inception/PKGBUILD index c64774a7cd5..b545fdc43c2 100644 --- a/packages/inception/PKGBUILD +++ b/packages/inception/PKGBUILD @@ -3,7 +3,7 @@ pkgname=inception pkgver=455.7c14eb1 -pkgrel=1 +pkgrel=2 pkgdesc='A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-hardware') url='http://www.breaknenter.org/projects/inception/' diff --git a/packages/infection-monkey/PKGBUILD b/packages/infection-monkey/PKGBUILD index 6b45aea601a..76d329a81e9 100644 --- a/packages/infection-monkey/PKGBUILD +++ b/packages/infection-monkey/PKGBUILD @@ -4,7 +4,7 @@ pkgname=infection-monkey _pkgname=monkey pkgver=v2.2.0.r3599.ga55fc8d -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Automated security testing tool for networks.' arch=('any') diff --git a/packages/infoga/PKGBUILD b/packages/infoga/PKGBUILD index a5f832f527b..d1ce33ec6e1 100644 --- a/packages/infoga/PKGBUILD +++ b/packages/infoga/PKGBUILD @@ -3,7 +3,7 @@ pkgname=infoga pkgver=33.79a1c03 -pkgrel=7 +pkgrel=8 epoch=3 pkgdesc='Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).' groups=('blackarch' 'blackarch-recon') diff --git a/packages/injectus/PKGBUILD b/packages/injectus/PKGBUILD index 96b0e798bcb..4c7b2895f4a 100644 --- a/packages/injectus/PKGBUILD +++ b/packages/injectus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=injectus pkgver=12.3c01fa0 -pkgrel=7 +pkgrel=8 pkgdesc='CRLF and open redirect fuzzer.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/instagramosint/PKGBUILD b/packages/instagramosint/PKGBUILD index c74282a1561..9c88621d694 100644 --- a/packages/instagramosint/PKGBUILD +++ b/packages/instagramosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=instagramosint pkgver=21.30b5735 -pkgrel=4 +pkgrel=5 pkgdesc='An Instagram Open Source Intelligence Tool.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/intelmq/PKGBUILD b/packages/intelmq/PKGBUILD index c736c98e11e..595f4f18339 100644 --- a/packages/intelmq/PKGBUILD +++ b/packages/intelmq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=intelmq pkgver=3.5.0.r5.g5b76b3645 -pkgrel=1 +pkgrel=2 pkgdesc='A tool for collecting and processing security feeds using a message queuing protocol.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/intensio-obfuscator/PKGBUILD b/packages/intensio-obfuscator/PKGBUILD index d380d362bc5..2a3603e5882 100644 --- a/packages/intensio-obfuscator/PKGBUILD +++ b/packages/intensio-obfuscator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=intensio-obfuscator pkgver=280.f66a22b -pkgrel=8 +pkgrel=9 pkgdesc='Obfuscate a python code 2 and 3.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/interlace/PKGBUILD b/packages/interlace/PKGBUILD index 8ed1556ed01..d5227148e08 100644 --- a/packages/interlace/PKGBUILD +++ b/packages/interlace/PKGBUILD @@ -3,7 +3,7 @@ pkgname=interlace pkgver=356.b9eb99f -pkgrel=1 +pkgrel=2 pkgdesc='Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/intersect/PKGBUILD b/packages/intersect/PKGBUILD index 45700173af3..11879df29ce 100644 --- a/packages/intersect/PKGBUILD +++ b/packages/intersect/PKGBUILD @@ -4,7 +4,7 @@ pkgname=intersect _pkgname=Intersect pkgver=2.5 -pkgrel=5 +pkgrel=6 pkgdesc='Post-exploitation framework.' arch=('x86_64' 'armv7h' 'aarch64') url="https://github.com/ohdae/Intersect-2.5" diff --git a/packages/ipcountry/PKGBUILD b/packages/ipcountry/PKGBUILD index a4ee1185cec..5197f3c46c4 100644 --- a/packages/ipcountry/PKGBUILD +++ b/packages/ipcountry/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipcountry pkgver=2.1 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-misc') pkgdesc='Fetches IPv4 ranges of given country in host and cidr format.' url='https://nullsecurity.net/tools/misc.html' diff --git a/packages/ipsourcebypass/PKGBUILD b/packages/ipsourcebypass/PKGBUILD index 527e44ae03f..26205a44413 100644 --- a/packages/ipsourcebypass/PKGBUILD +++ b/packages/ipsourcebypass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ipsourcebypass pkgver=1.2.r17.gd89edb1 -pkgrel=1 +pkgrel=2 pkgdesc='This Python script can be used to bypass IP source restrictions using HTTP headers.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/ivre/PKGBUILD b/packages/ivre/PKGBUILD index db1492fbc24..b83340b90b4 100644 --- a/packages/ivre/PKGBUILD +++ b/packages/ivre/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=ivre pkgname=('ivre' 'ivre-web' 'ivre-docs' 'python-ivre') pkgver=0.9.21.dev150 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon' 'blackarch-networking') pkgdesc='Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...' arch=('any') diff --git a/packages/ja3/PKGBUILD b/packages/ja3/PKGBUILD index 80e7a17f2ac..68c01706355 100644 --- a/packages/ja3/PKGBUILD +++ b/packages/ja3/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ja3 pkgver=117.cb29184 -pkgrel=9 +pkgrel=10 pkgdesc='Standard for creating SSL client fingerprints in an easy to produce and shareable way.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-crypto' 'blackarch-misc') diff --git a/packages/jackdaw/PKGBUILD b/packages/jackdaw/PKGBUILD index 83a9a7136c7..5709ceb4d27 100644 --- a/packages/jackdaw/PKGBUILD +++ b/packages/jackdaw/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jackdaw pkgver=417.19e38d1 -pkgrel=1 +pkgrel=2 pkgdesc='Collect all information in your domain, show you graphs on how domain objects interact with each-other and how to exploit these interactions.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-windows') diff --git a/packages/jast/PKGBUILD b/packages/jast/PKGBUILD index e4a169a23b1..071aa2460d7 100644 --- a/packages/jast/PKGBUILD +++ b/packages/jast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jast pkgver=17.361ecde -pkgrel=8 +pkgrel=9 pkgdesc='Just Another Screenshot Tool.' arch=('any') url='https://github.com/mikehacksthings/jast' diff --git a/packages/jeangrey/PKGBUILD b/packages/jeangrey/PKGBUILD index f4ca3cbb769..7aec79971dd 100644 --- a/packages/jeangrey/PKGBUILD +++ b/packages/jeangrey/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jeangrey pkgver=43.9bf3cf4 -pkgrel=4 +pkgrel=5 pkgdesc='A tool to perform differential fault analysis attacks (DFA).' groups=('blackarch' 'blackarch-cracker' 'blackarch-crypto') arch=('any') diff --git a/packages/jefferson/PKGBUILD b/packages/jefferson/PKGBUILD index 888eca8e441..a9f6db725ca 100644 --- a/packages/jefferson/PKGBUILD +++ b/packages/jefferson/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jefferson pkgver=v0.4.6.r8.g312fedf -pkgrel=1 +pkgrel=2 pkgdesc='JFFS2 filesystem extraction tool.' arch=('any') groups=('blackarch' 'blackarch-forensic' 'blackarch-reversing') diff --git a/packages/jeopardize/PKGBUILD b/packages/jeopardize/PKGBUILD index a21e41dd058..738c3ece39f 100644 --- a/packages/jeopardize/PKGBUILD +++ b/packages/jeopardize/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jeopardize pkgver=5.34f1d07 -pkgrel=8 +pkgrel=9 pkgdesc='A low(zero) cost threat intelligence & response tool against phishing domains.' groups=('blackarch' 'blackarch-defensive' 'blackarch-social') arch=('any') diff --git a/packages/jsearch/PKGBUILD b/packages/jsearch/PKGBUILD index 291a5093f84..c6917131e09 100644 --- a/packages/jsearch/PKGBUILD +++ b/packages/jsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jsearch pkgver=44.87cf9c1 -pkgrel=5 +pkgrel=6 pkgdesc='Simple script that grep infos from javascript files.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') diff --git a/packages/jshell/PKGBUILD b/packages/jshell/PKGBUILD index 1c115fe6c2e..4b0bf5379e8 100644 --- a/packages/jshell/PKGBUILD +++ b/packages/jshell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jshell pkgver=7.ee3c92d -pkgrel=5 +pkgrel=6 pkgdesc='Get a JavaScript shell with XSS.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/juumla/PKGBUILD b/packages/juumla/PKGBUILD index 62889524bf7..c99fcd0ed98 100644 --- a/packages/juumla/PKGBUILD +++ b/packages/juumla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=juumla pkgver=106.130565e -pkgrel=4 +pkgrel=5 pkgdesc='Python tool created to identify Joomla version, scan for vulnerabilities and search for config files.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint') diff --git a/packages/jwt-key-recovery/PKGBUILD b/packages/jwt-key-recovery/PKGBUILD index 29d95ed42fe..c84bfbc4d32 100644 --- a/packages/jwt-key-recovery/PKGBUILD +++ b/packages/jwt-key-recovery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=jwt-key-recovery _pkgname=JWT-Key-Recovery pkgver=11.094df95 -pkgrel=5 +pkgrel=6 pkgdesc='Recovers the public key used to sign JWT tokens.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/jwt-tool/PKGBUILD b/packages/jwt-tool/PKGBUILD index 3c6300fb484..6a26a3a2eac 100644 --- a/packages/jwt-tool/PKGBUILD +++ b/packages/jwt-tool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jwt-tool pkgver=v2.3.0.r0.g3bc7407 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Toolkit for validating, forging and cracking JWTs (JSON Web Tokens).' arch=('any') diff --git a/packages/jwtcat/PKGBUILD b/packages/jwtcat/PKGBUILD index b3b55e1d803..fbab6c37206 100644 --- a/packages/jwtcat/PKGBUILD +++ b/packages/jwtcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=jwtcat pkgver=77.f80f3d9 -pkgrel=6 +pkgrel=7 pkgdesc='Script performs offline brute-force attacks against JSON Web Token (JWT)' arch=('any') groups=('blackarch' 'blackarch-cracker') diff --git a/packages/kamerka/PKGBUILD b/packages/kamerka/PKGBUILD index d75cf2c8d28..cbef7d54729 100644 --- a/packages/kamerka/PKGBUILD +++ b/packages/kamerka/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kamerka pkgver=47.23a9bd6 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc='Build interactive map of cameras from Shodan.' arch=('any') diff --git a/packages/keimpx/PKGBUILD b/packages/keimpx/PKGBUILD index 2cb66e6706c..509553d0c9f 100644 --- a/packages/keimpx/PKGBUILD +++ b/packages/keimpx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=keimpx pkgver=300.37190f4 -pkgrel=7 +pkgrel=8 epoch=3 groups=('blackarch' 'blackarch-cracker') pkgdesc='Tool to verify the usefulness of credentials across a network over SMB.' diff --git a/packages/kerberoast/PKGBUILD b/packages/kerberoast/PKGBUILD index ecc83f25b64..68793a9a05d 100644 --- a/packages/kerberoast/PKGBUILD +++ b/packages/kerberoast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kerberoast pkgver=0.2.0.r9.g82f5bb2 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='Kerberoast attack -pure python-.' arch=('any') diff --git a/packages/kernelpop/PKGBUILD b/packages/kernelpop/PKGBUILD index 4b94e75d72a..f8fe5dbaecf 100644 --- a/packages/kernelpop/PKGBUILD +++ b/packages/kernelpop/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kernelpop pkgver=238.b3467d3 -pkgrel=5 +pkgrel=6 pkgdesc='Kernel privilege escalation enumeration and exploitation framework.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') arch=('x86_64' 'aarch64') diff --git a/packages/keye/PKGBUILD b/packages/keye/PKGBUILD index b14e36b33f6..d9d743a1d76 100644 --- a/packages/keye/PKGBUILD +++ b/packages/keye/PKGBUILD @@ -3,7 +3,7 @@ pkgname=keye pkgver=29.d44a578 -pkgrel=8 +pkgrel=9 pkgdesc='Recon tool detecting changes of websites based on content-length differences.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-webapp') diff --git a/packages/kickthemout/PKGBUILD b/packages/kickthemout/PKGBUILD index 36c0afd8942..3da04583ad8 100644 --- a/packages/kickthemout/PKGBUILD +++ b/packages/kickthemout/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kickthemout pkgver=212.861aea2 -pkgrel=8 +pkgrel=9 pkgdesc='Kick devices off your network by performing an ARP Spoof attack.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/killcast/PKGBUILD b/packages/killcast/PKGBUILD index 1cfb77a6d5e..9df44fe0370 100644 --- a/packages/killcast/PKGBUILD +++ b/packages/killcast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=killcast pkgver=30.ee81cfa -pkgrel=8 +pkgrel=9 pkgdesc='Manipulate Chromecast Devices in your Network.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') diff --git a/packages/killerbee/PKGBUILD b/packages/killerbee/PKGBUILD index 26f4d567488..dbb47059539 100644 --- a/packages/killerbee/PKGBUILD +++ b/packages/killerbee/PKGBUILD @@ -3,7 +3,7 @@ pkgname=killerbee pkgver=398.748740d -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-exploitation' 'blackarch-wireless') pkgdesc='Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.' arch=('x86_64' 'aarch64') diff --git a/packages/kismet-earth/PKGBUILD b/packages/kismet-earth/PKGBUILD index 1402be96105..0fff7ed3cbb 100644 --- a/packages/kismet-earth/PKGBUILD +++ b/packages/kismet-earth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kismet-earth pkgver=0.1 -pkgrel=11 +pkgrel=12 epoch=1 pkgdesc='Various scripts to convert kismet logs to kml file to be used in Google Earth.' url='https://www.blackarch.org/' diff --git a/packages/kismet2earth/PKGBUILD b/packages/kismet2earth/PKGBUILD index 70b6899d9c4..91a1878b77d 100644 --- a/packages/kismet2earth/PKGBUILD +++ b/packages/kismet2earth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kismet2earth pkgver=2.0 -pkgrel=1 +pkgrel=2 pkgdesc='A set of utilities that convert from Kismet logs to Google Earth .kml format.' arch=('any') groups=('blackarch' 'blackarch-wireless') diff --git a/packages/kismon/PKGBUILD b/packages/kismon/PKGBUILD index 85ea0abbda8..f80557a99df 100644 --- a/packages/kismon/PKGBUILD +++ b/packages/kismon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kismon pkgver=1.0.3 -pkgrel=7 +pkgrel=8 pkgdesc='GUI client for kismet (wireless scanner/sniffer/monitor).' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/klee-uclibc/PKGBUILD b/packages/klee-uclibc/PKGBUILD index e114f612df7..2448d563c7b 100644 --- a/packages/klee-uclibc/PKGBUILD +++ b/packages/klee-uclibc/PKGBUILD @@ -6,7 +6,7 @@ pkgname=klee-uclibc pkgver=1.2 -pkgrel=3 +pkgrel=4 pkgdesc="KLEE's version of uClibc." arch=('x86_64' 'aarch64') url='https://github.com/klee/klee-uclibc' diff --git a/packages/klee/PKGBUILD b/packages/klee/PKGBUILD index d08bac7a04c..7f0bc9b2a96 100644 --- a/packages/klee/PKGBUILD +++ b/packages/klee/PKGBUILD @@ -6,7 +6,7 @@ pkgname=klee pkgver=2.3 -pkgrel=5 +pkgrel=6 pkgdesc='A symbolic virtual machine built on top of the LLVM compiler infrastructure.' arch=('x86_64' 'aarch64') url='https://github.com/klee/klee' diff --git a/packages/knock/PKGBUILD b/packages/knock/PKGBUILD index 4d59dbf7f0a..0aaeb047072 100644 --- a/packages/knock/PKGBUILD +++ b/packages/knock/PKGBUILD @@ -3,7 +3,7 @@ pkgname=knock pkgver=105.9970299 -pkgrel=2 +pkgrel=3 epoch=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='Subdomain scanner.' diff --git a/packages/knxmap/PKGBUILD b/packages/knxmap/PKGBUILD index 2ee50a84e65..a7f1138842c 100644 --- a/packages/knxmap/PKGBUILD +++ b/packages/knxmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=knxmap pkgver=252.6f40dd1 -pkgrel=6 +pkgrel=7 pkgdesc='KNXnet/IP scanning and auditing tool for KNX home automation installations.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/koadic/PKGBUILD b/packages/koadic/PKGBUILD index aa3fd764f00..8824e0e1e7e 100644 --- a/packages/koadic/PKGBUILD +++ b/packages/koadic/PKGBUILD @@ -3,7 +3,7 @@ pkgname=koadic pkgver=3.457f9a3 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/krbjack/PKGBUILD b/packages/krbjack/PKGBUILD index bd837d6a75b..c66a6aaf350 100644 --- a/packages/krbjack/PKGBUILD +++ b/packages/krbjack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=krbjack pkgver=1.2.0 -pkgrel=4 +pkgrel=5 pkgdesc='DNS dynamic update abuse in ADIDNS and MitM attack using Kerberos AP-REQ hijacking.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-exploitation') diff --git a/packages/kube-hunter/PKGBUILD b/packages/kube-hunter/PKGBUILD index a72c79608a9..5a4653752cf 100644 --- a/packages/kube-hunter/PKGBUILD +++ b/packages/kube-hunter/PKGBUILD @@ -3,8 +3,8 @@ pkgname=kube-hunter pkgver=703.bc47f08 -_pyver=3.13 -pkgrel=7 +_pyver=3.14 +pkgrel=8 pkgdesc='Hunt for security weaknesses in Kubernetes clusters.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/kubestriker/PKGBUILD b/packages/kubestriker/PKGBUILD index 3433039f711..4af38c93c31 100644 --- a/packages/kubestriker/PKGBUILD +++ b/packages/kubestriker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kubestriker pkgver=v1.2.0.r2.ge1776ea -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Blazing fast Security Auditing tool for Kubernetes.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/kubolt/PKGBUILD b/packages/kubolt/PKGBUILD index fe91408b881..c026746fbdd 100644 --- a/packages/kubolt/PKGBUILD +++ b/packages/kubolt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=kubolt pkgver=28.0027239 -pkgrel=7 +pkgrel=8 pkgdesc='Utility for scanning public kubernetes clusters.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/lazagne/PKGBUILD b/packages/lazagne/PKGBUILD index 8dfc1e5146f..115328fe647 100644 --- a/packages/lazagne/PKGBUILD +++ b/packages/lazagne/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lazagne pkgver=889.858ff6f -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic' 'blackarch-social') arch=('any') pkgdesc='An open source application used to retrieve lots of passwords stored on a local computer.' diff --git a/packages/ldapconsole/PKGBUILD b/packages/ldapconsole/PKGBUILD index 873ece80faa..25d5a188cf3 100644 --- a/packages/ldapconsole/PKGBUILD +++ b/packages/ldapconsole/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldapconsole pkgver=2.1.0.r3.gf1ea067 -pkgrel=1 +pkgrel=2 pkgdesc='Script allows you to perform custom LDAP requests to a Windows domain.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-windows') diff --git a/packages/ldapmonitor/PKGBUILD b/packages/ldapmonitor/PKGBUILD index d52af6f08d2..4f8ead36163 100644 --- a/packages/ldapmonitor/PKGBUILD +++ b/packages/ldapmonitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldapmonitor pkgver=1.4.r13.g6f9dfcb -pkgrel=2 +pkgrel=3 pkgdesc='Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-misc') diff --git a/packages/ldapwordlistharvester/PKGBUILD b/packages/ldapwordlistharvester/PKGBUILD index 956e5ab8175..66b0d193822 100644 --- a/packages/ldapwordlistharvester/PKGBUILD +++ b/packages/ldapwordlistharvester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldapwordlistharvester pkgver=1.2.r18.g60c619d -pkgrel=1 +pkgrel=2 pkgdesc='Tool to generate wordlist from information present in LDAP, in order to crack passwords of domain accounts.' arch=('any') groups=('blackarch' 'blackarch-wordlist' 'blackarch-wordlist') diff --git a/packages/ldeep/PKGBUILD b/packages/ldeep/PKGBUILD index 64b538bdcea..6dd04f8c1e3 100644 --- a/packages/ldeep/PKGBUILD +++ b/packages/ldeep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ldeep pkgver=1.0.89.r16.g2471ae6 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='In-depth ldap enumeration utility.' groups=('blackarch' 'blackarch-recon') diff --git a/packages/leaklooker/PKGBUILD b/packages/leaklooker/PKGBUILD index ec5d9ee69ae..8c450a38e14 100644 --- a/packages/leaklooker/PKGBUILD +++ b/packages/leaklooker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leaklooker pkgver=5.0d2b9fc -pkgrel=8 +pkgrel=9 pkgdesc='Find open databases with Shodan.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/legion/PKGBUILD b/packages/legion/PKGBUILD index c92c7437ceb..13162e97e37 100644 --- a/packages/legion/PKGBUILD +++ b/packages/legion/PKGBUILD @@ -3,7 +3,7 @@ pkgname=legion pkgver=61.ca99853 -pkgrel=5 +pkgrel=6 pkgdesc='Automatic Enumeration Tool based in Open Source tools.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation') arch=('any') diff --git a/packages/leo/PKGBUILD b/packages/leo/PKGBUILD index 20668e31930..e288787a835 100644 --- a/packages/leo/PKGBUILD +++ b/packages/leo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=leo pkgver=37056.bd7e83c6e -pkgrel=1 +pkgrel=2 pkgdesc="Literate programmer's editor, outliner, and project manager." groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/lfimap/PKGBUILD b/packages/lfimap/PKGBUILD index 676f31811f2..1f9770cf770 100644 --- a/packages/lfimap/PKGBUILD +++ b/packages/lfimap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lfimap pkgver=286.ac1f29c -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') pkgdesc='Local file inclusion discovery and exploitation tool.' diff --git a/packages/libbde/PKGBUILD b/packages/libbde/PKGBUILD index ec49edc3b5c..9c494dfe7cb 100644 --- a/packages/libbde/PKGBUILD +++ b/packages/libbde/PKGBUILD @@ -3,7 +3,7 @@ pkgname=libbde pkgver=340.ebc8e15 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A library to access the BitLocker Drive Encryption (BDE) format.' groups=('blackarch' 'blackarch-crypto') diff --git a/packages/libevtx/PKGBUILD b/packages/libevtx/PKGBUILD index 51ee046c428..bf223f6ca38 100644 --- a/packages/libevtx/PKGBUILD +++ b/packages/libevtx/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=libevtx pkgname=('libevtx' 'python2-libevtx-python' 'python-libevtx-python') pkgver=20181227 -pkgrel=9 +pkgrel=10 pkgdesc='Library and tools to access the Windows XML Event Log (EVTX) format.' url='https://github.com/libyal/libevtx' arch=('x86_64' 'aarch64') diff --git a/packages/libvmdk-python/PKGBUILD b/packages/libvmdk-python/PKGBUILD index 74ee6626213..6e2fe8acb61 100644 --- a/packages/libvmdk-python/PKGBUILD +++ b/packages/libvmdk-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libvmdk-python pkgname=('libvmdk-python' 'python2-libvmdk-python' 'python-libvmdk-python') _pkgname=libvmdk-python pkgver=20191221 -pkgrel=4 +pkgrel=5 pkgdesc='Library and tools to access the VMware Virtual Disk (VMDK) format.' url='https://github.com/libyal/libvmdk' arch=('x86_64' 'aarch64') diff --git a/packages/lief/PKGBUILD b/packages/lief/PKGBUILD index 5716a85c57b..279a631d02c 100644 --- a/packages/lief/PKGBUILD +++ b/packages/lief/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=lief pkgname=('lief' 'python-lief') _pkgname=LIEF pkgver=0.15.1 -pkgrel=2 +pkgrel=3 pkgdesc='Library to instrument executable formats.' groups=('blackarch' 'blackarch-disassembler' 'blackarch-reversing') arch=('x86_64') diff --git a/packages/liffy/PKGBUILD b/packages/liffy/PKGBUILD index 037b3ccf09f..e31a92f0852 100644 --- a/packages/liffy/PKGBUILD +++ b/packages/liffy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=liffy pkgver=13.43a9298 -pkgrel=8 +pkgrel=9 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fuzzer') diff --git a/packages/limeaide/PKGBUILD b/packages/limeaide/PKGBUILD index feef21ee05b..919ff69f958 100644 --- a/packages/limeaide/PKGBUILD +++ b/packages/limeaide/PKGBUILD @@ -3,7 +3,7 @@ pkgname=limeaide pkgver=305.ce3c9b7 -pkgrel=8 +pkgrel=9 pkgdesc='Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/linkedin2username/PKGBUILD b/packages/linkedin2username/PKGBUILD index 9923dda89e7..f740fc24448 100644 --- a/packages/linkedin2username/PKGBUILD +++ b/packages/linkedin2username/PKGBUILD @@ -3,7 +3,7 @@ pkgname=linkedin2username pkgver=144.8889f30 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='OSINT Tool: Generate username lists for companies on LinkedIn.' groups=('blackarch' 'blackarch-social' 'blackarch-recon' 'blackarch-misc') diff --git a/packages/linkedint/PKGBUILD b/packages/linkedint/PKGBUILD index 1c60a098dae..2c5037c2ff1 100644 --- a/packages/linkedint/PKGBUILD +++ b/packages/linkedint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=linkedint pkgver=1.1.FIX.r8.g89ab1d3 -pkgrel=1 +pkgrel=2 pkgdesc='LinkedIn Recon Tool.' arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/linkfinder/PKGBUILD b/packages/linkfinder/PKGBUILD index 8243f2c1006..18987c2c42e 100644 --- a/packages/linkfinder/PKGBUILD +++ b/packages/linkfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=linkfinder pkgver=168.1debac5 -pkgrel=5 +pkgrel=6 pkgdesc='Discovers endpoint and their parameters in JavaScript files.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/littlebrother/PKGBUILD b/packages/littlebrother/PKGBUILD index b0d808aa34a..a428601ec5a 100644 --- a/packages/littlebrother/PKGBUILD +++ b/packages/littlebrother/PKGBUILD @@ -3,7 +3,7 @@ pkgname=littlebrother pkgver=112.338cf82 -pkgrel=7 +pkgrel=8 pkgdesc='OSINT tool to get informations on French, Belgian and Swizerland people.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/log4j-bypass/PKGBUILD b/packages/log4j-bypass/PKGBUILD index b090dfad690..9097441977a 100644 --- a/packages/log4j-bypass/PKGBUILD +++ b/packages/log4j-bypass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=log4j-bypass pkgver=33.f5c92f9 -pkgrel=6 +pkgrel=7 pkgdesc='Log4j web app tester that includes WAF bypasses.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-scanner') diff --git a/packages/log4j-scan/PKGBUILD b/packages/log4j-scan/PKGBUILD index 8f9af2965f5..df7ba9340f6 100644 --- a/packages/log4j-scan/PKGBUILD +++ b/packages/log4j-scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=log4j-scan pkgver=88.07f7e32 -pkgrel=6 +pkgrel=7 pkgdesc='A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/lrod/PKGBUILD b/packages/lrod/PKGBUILD index 56d8ca257ba..514493b3b1f 100644 --- a/packages/lrod/PKGBUILD +++ b/packages/lrod/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lrod pkgver=Version.r34.gbdd9b82 -pkgrel=2 +pkgrel=3 pkgdesc='Perform subdomain enumeration, endpoint recognition, and more.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/lyricpass/PKGBUILD b/packages/lyricpass/PKGBUILD index 9c1ec8d3367..faae59753ba 100644 --- a/packages/lyricpass/PKGBUILD +++ b/packages/lyricpass/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lyricpass pkgver=45.fd31d07 -pkgrel=5 +pkgrel=6 pkgdesc='Tool to generate wordlists based on lyrics.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/machinae/PKGBUILD b/packages/machinae/PKGBUILD index 30c0fb9fc45..9736fd59758 100644 --- a/packages/machinae/PKGBUILD +++ b/packages/machinae/PKGBUILD @@ -3,7 +3,7 @@ pkgname=machinae pkgver=197.9ef3e6c -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-recon') pkgdesc='A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.' arch=('any') diff --git a/packages/maigret/PKGBUILD b/packages/maigret/PKGBUILD index 8f1c3ed9b29..9b44c9039d3 100644 --- a/packages/maigret/PKGBUILD +++ b/packages/maigret/PKGBUILD @@ -3,8 +3,8 @@ pkgname=maigret pkgver=main.r46.gb90cdb1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=1 pkgdesc='OSINT username checker. Collect a dossier on a person by username from a huge number of sites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/malboxes/PKGBUILD b/packages/malboxes/PKGBUILD index be85f46eb0d..aa6cea34a42 100644 --- a/packages/malboxes/PKGBUILD +++ b/packages/malboxes/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malboxes pkgver=449.f9f310e -pkgrel=7 +pkgrel=8 pkgdesc="Builds malware analysis Windows VMs so that you don't have to." groups=('blackarch-malware') arch=('any') diff --git a/packages/malicious-pdf/PKGBUILD b/packages/malicious-pdf/PKGBUILD index b0f5ad1a5eb..0918519828f 100644 --- a/packages/malicious-pdf/PKGBUILD +++ b/packages/malicious-pdf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=malicious-pdf pkgver=64.5676086 -pkgrel=1 +pkgrel=2 pkgdesc='Generate a bunch of malicious pdf files with phone-home functionality.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-malware') diff --git a/packages/maltrail/PKGBUILD b/packages/maltrail/PKGBUILD index 80c7cae953a..f4e1214421e 100644 --- a/packages/maltrail/PKGBUILD +++ b/packages/maltrail/PKGBUILD @@ -3,7 +3,7 @@ pkgname=maltrail pkgver=127705.fe23bbcbe1 -pkgrel=1 +pkgrel=2 pkgdesc='Malicious traffic detection system.' groups=('blackarch' 'blackarch-defensive' 'blackarch-networking' 'blackarch-sniffer') diff --git a/packages/mando.me/PKGBUILD b/packages/mando.me/PKGBUILD index 91ab7a9d013..e334d789cf1 100644 --- a/packages/mando.me/PKGBUILD +++ b/packages/mando.me/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mando.me pkgver=9.8b34f1a -pkgrel=10 +pkgrel=11 pkgdesc='Web Command Injection Tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation') arch=('any') diff --git a/packages/manspider/PKGBUILD b/packages/manspider/PKGBUILD index e6644811c84..8d896d0bb9f 100644 --- a/packages/manspider/PKGBUILD +++ b/packages/manspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manspider pkgver=86.499f44f -pkgrel=1 +pkgrel=2 pkgdesc='Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/manticore/PKGBUILD b/packages/manticore/PKGBUILD index b8333f98095..6297aaf0acd 100644 --- a/packages/manticore/PKGBUILD +++ b/packages/manticore/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manticore pkgver=0.3.7.r82.gfe2ac403 -pkgrel=1 +pkgrel=2 pkgdesc='Symbolic execution tool.' arch=('any') groups=('blackarch' 'blackarch-binary') diff --git a/packages/manul/PKGBUILD b/packages/manul/PKGBUILD index 50ad5913a89..20ee0679537 100644 --- a/packages/manul/PKGBUILD +++ b/packages/manul/PKGBUILD @@ -3,7 +3,7 @@ pkgname=manul pkgver=197.f525df9 -pkgrel=8 +pkgrel=9 pkgdesc='A coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS.' groups=('blackarch' 'blackarch-fuzzer' 'blackarch-binary') arch=('any') diff --git a/packages/maryam/PKGBUILD b/packages/maryam/PKGBUILD index ea4da158a8a..18abf3a7987 100644 --- a/packages/maryam/PKGBUILD +++ b/packages/maryam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=maryam pkgver=v.2.5.3.r0.g2bb4ea2 -pkgrel=4 +pkgrel=5 epoch=3 pkgdesc='OSINT Framework' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint' 'blackarch-recon' diff --git a/packages/massbleed/PKGBUILD b/packages/massbleed/PKGBUILD index 8755d1ac266..72fb8ea6cc4 100644 --- a/packages/massbleed/PKGBUILD +++ b/packages/massbleed/PKGBUILD @@ -3,7 +3,7 @@ pkgname=massbleed pkgver=20.44b7e85 -pkgrel=5 +pkgrel=6 pkgdesc='SSL Vulnerability Scanner.' groups=('blackarch' 'blackarch-recon' 'blackarch-automation' 'blackarch-scanner') diff --git a/packages/massexpconsole/PKGBUILD b/packages/massexpconsole/PKGBUILD index a5b62ddcf39..319f41ad49d 100644 --- a/packages/massexpconsole/PKGBUILD +++ b/packages/massexpconsole/PKGBUILD @@ -3,7 +3,7 @@ pkgname=massexpconsole pkgver=v2.3.5.r1.g530c880 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='A collection of tools and exploits with a cli ui for mass exploitation.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') diff --git a/packages/meanalyzer/PKGBUILD b/packages/meanalyzer/PKGBUILD index 540a369ff26..a48d88811bd 100644 --- a/packages/meanalyzer/PKGBUILD +++ b/packages/meanalyzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=meanalyzer _pkgname=MEAnalyzer pkgver=1.273.0 _rev=275 -pkgrel=6 +pkgrel=7 pkgdesc='Intel Engine Firmware Analysis Tool.' arch=('x86_64') groups=('blackarch' 'blackarch-firmware') diff --git a/packages/mentalist/PKGBUILD b/packages/mentalist/PKGBUILD index fefb8dabc1c..25dadf81c30 100644 --- a/packages/mentalist/PKGBUILD +++ b/packages/mentalist/PKGBUILD @@ -3,8 +3,8 @@ pkgname=mentalist pkgver=23.8223d8e -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Graphical tool for custom wordlist generation.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/metafinder/PKGBUILD b/packages/metafinder/PKGBUILD index 59558397302..a21772be336 100644 --- a/packages/metafinder/PKGBUILD +++ b/packages/metafinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metafinder pkgver=v1.2.r2.g30c8475 -pkgrel=5 +pkgrel=6 pkgdesc='Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/metaforge/PKGBUILD b/packages/metaforge/PKGBUILD index 5e97e3c71bb..1d18b2e6b21 100644 --- a/packages/metaforge/PKGBUILD +++ b/packages/metaforge/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metaforge pkgver=115.7b32693 -pkgrel=8 +pkgrel=9 pkgdesc='Auto Scanning to SSL Vulnerability.' groups=('blackarch' 'blackarch-misc' 'blackarch-social') arch=('any') diff --git a/packages/metagoofil/PKGBUILD b/packages/metagoofil/PKGBUILD index c241b659fbc..f5d9545e0cc 100644 --- a/packages/metagoofil/PKGBUILD +++ b/packages/metagoofil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metagoofil pkgver=93.8d50624 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-recon') pkgdesc='An information gathering tool designed for extracting metadata of public documents.' url='http://www.edge-security.com/metagoofil.php' diff --git a/packages/metame/PKGBUILD b/packages/metame/PKGBUILD index 6e42609b9b0..ac192640f6b 100644 --- a/packages/metame/PKGBUILD +++ b/packages/metame/PKGBUILD @@ -3,7 +3,7 @@ pkgname=metame pkgver=14.8d583a0 -pkgrel=9 +pkgrel=10 pkgdesc='A simple metamorphic code engine for arbitrary executables.' groups=('blackarch' 'blackarch-binary') arch=('any') diff --git a/packages/miasm-git/PKGBUILD b/packages/miasm-git/PKGBUILD index e32c733cb04..b73e21ca3b9 100644 --- a/packages/miasm-git/PKGBUILD +++ b/packages/miasm-git/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=miasm-git pkgbasename=miasm pkgname=('python-miasm-git' 'python2-miasm-git') pkgver=0.1.5 -pkgrel=1 +pkgrel=2 pkgdesc='Machine code manipulation library.' arch=('x86_64' 'aarch64') url='https://miasm.re/' diff --git a/packages/mimipenguin/PKGBUILD b/packages/mimipenguin/PKGBUILD index 9fd0b20ae52..3119fb2cfbf 100644 --- a/packages/mimipenguin/PKGBUILD +++ b/packages/mimipenguin/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mimipenguin pkgver=153.ecb2ffc -pkgrel=1 +pkgrel=2 pkgdesc='A tool to dump the login password from the current linux user.' groups=('blackarch' 'blackarch-forensic' 'blackarch-cracker') arch=('any') diff --git a/packages/miranda-upnp/PKGBUILD b/packages/miranda-upnp/PKGBUILD index 364151109f5..7a32189cc9e 100644 --- a/packages/miranda-upnp/PKGBUILD +++ b/packages/miranda-upnp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=miranda-upnp pkgver=1.4 -pkgrel=1 +pkgrel=2 pkgdesc='A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') diff --git a/packages/mitm-relay/PKGBUILD b/packages/mitm-relay/PKGBUILD index f66c497ae52..2f4aac89f78 100644 --- a/packages/mitm-relay/PKGBUILD +++ b/packages/mitm-relay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm-relay pkgver=40.1b74741 -pkgrel=6 +pkgrel=7 pkgdesc='Hackish way to intercept and modify non-HTTP protocols through Burp & others.' arch=('any') groups=('blackarch' 'blackarch-proxy' 'blackarch-sniffer') diff --git a/packages/mitm/PKGBUILD b/packages/mitm/PKGBUILD index 85f309f08cf..b711493b09d 100644 --- a/packages/mitm/PKGBUILD +++ b/packages/mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm pkgver=8.bd2b351 -pkgrel=7 +pkgrel=8 pkgdesc='A simple yet effective python3 script to perform DNS spoofing via ARP poisoning.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-proxy' 'blackarch-spoof') diff --git a/packages/mitm6/PKGBUILD b/packages/mitm6/PKGBUILD index c7ae5d2d23e..6971d54ae85 100644 --- a/packages/mitm6/PKGBUILD +++ b/packages/mitm6/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitm6 pkgver=33.8e75884 -pkgrel=6 +pkgrel=7 pkgdesc='Pwning IPv4 via IPv6.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/mitmap/PKGBUILD b/packages/mitmap/PKGBUILD index 855e9cd6526..7f6ed7c1556 100644 --- a/packages/mitmap/PKGBUILD +++ b/packages/mitmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mitmap pkgver=89.b590f9a -pkgrel=8 +pkgrel=9 pkgdesc='A python program to create a fake AP and sniff data.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/mkyara/PKGBUILD b/packages/mkyara/PKGBUILD index f8d1d0504ce..63f1aeebd9f 100644 --- a/packages/mkyara/PKGBUILD +++ b/packages/mkyara/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mkyara _pkgname=mkYARA pkgver=3.8147f91 -pkgrel=9 +pkgrel=10 pkgdesc='Tool to generate YARA rules based on binary code.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/mobsf/PKGBUILD b/packages/mobsf/PKGBUILD index 7fa3d36568a..5339d8a37b7 100644 --- a/packages/mobsf/PKGBUILD +++ b/packages/mobsf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mobsf pkgver=v4.4.2.r8.g457d1e6 -pkgrel=1 +pkgrel=2 epoch=2 pkgdesc='An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.' arch=('any') diff --git a/packages/modifycerttemplate/PKGBUILD b/packages/modifycerttemplate/PKGBUILD index 60fcc1ec753..929564f2280 100644 --- a/packages/modifycerttemplate/PKGBUILD +++ b/packages/modifycerttemplate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=modifycerttemplate _pkgname=modifyCertTemplate pkgver=7.4c35708 -pkgrel=5 +pkgrel=6 pkgdesc='Aid operators in modifying ADCS certificate templates so that a created vulnerable state can be leveraged for privilege escalation.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/mongoaudit/PKGBUILD b/packages/mongoaudit/PKGBUILD index 65b78108408..3af62ba4b79 100644 --- a/packages/mongoaudit/PKGBUILD +++ b/packages/mongoaudit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mongoaudit pkgver=222.70b83e8 -pkgrel=9 +pkgrel=10 pkgdesc='A powerful MongoDB auditing and pentesting tool .' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/mooscan/PKGBUILD b/packages/mooscan/PKGBUILD index 9964edcb1a5..2ed58dba0d1 100644 --- a/packages/mooscan/PKGBUILD +++ b/packages/mooscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mooscan pkgver=10.82963b0 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='A scanner for Moodle LMS.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' ) diff --git a/packages/mqtt-pwn/PKGBUILD b/packages/mqtt-pwn/PKGBUILD index 940bc579611..18536d9c545 100644 --- a/packages/mqtt-pwn/PKGBUILD +++ b/packages/mqtt-pwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mqtt-pwn pkgver=43.40368e5 -pkgrel=7 +pkgrel=8 pkgdesc='A one-stop-shop for IoT Broker penetration-testing and security assessment operations.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/mssqlrelay/PKGBUILD b/packages/mssqlrelay/PKGBUILD index 95e876843ab..9dd7f72fe3a 100644 --- a/packages/mssqlrelay/PKGBUILD +++ b/packages/mssqlrelay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=mssqlrelay pkgver=11.bd764b9 -pkgrel=2 +pkgrel=3 pkgdesc="Microsoft SQL Relay is an offensive tool for auditing and abusing Microsoft SQL (MSSQL) services." arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/munin-hashchecker/PKGBUILD b/packages/munin-hashchecker/PKGBUILD index e3af6383ac9..8cbf6a00ec2 100644 --- a/packages/munin-hashchecker/PKGBUILD +++ b/packages/munin-hashchecker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=munin-hashchecker _pkgname=munin pkgver=242.95ac249 -pkgrel=1 +pkgrel=2 pkgdesc='Online hash checker for Virustotal and other services' groups=('blackarch' 'blackarch-defensive' 'blackarch-forensic') arch=('any') diff --git a/packages/myjwt/PKGBUILD b/packages/myjwt/PKGBUILD index f5443657264..f94c539c9bc 100644 --- a/packages/myjwt/PKGBUILD +++ b/packages/myjwt/PKGBUILD @@ -4,8 +4,8 @@ pkgname=myjwt _pkgname=MyJWT pkgver=2.1.0.r1.gd2f4c8a -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=1 pkgdesc='This cli is for pentesters, CTF players, or dev. You can modify your jwt, sign, inject, etc.' arch=('any') diff --git a/packages/n1qlmap/PKGBUILD b/packages/n1qlmap/PKGBUILD index d59fae339e6..25b74e15506 100644 --- a/packages/n1qlmap/PKGBUILD +++ b/packages/n1qlmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=n1qlmap pkgver=2.5365444 -pkgrel=7 +pkgrel=8 pkgdesc='An N1QL exploitation tool.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/neo-regeorg/PKGBUILD b/packages/neo-regeorg/PKGBUILD index a592411f776..6f129355cc5 100644 --- a/packages/neo-regeorg/PKGBUILD +++ b/packages/neo-regeorg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=neo-regeorg pkgver=v5.2.1.r9.g2b4498e -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Improved version of reGeorg, HTTP tunneling pivot tool' arch=('any') diff --git a/packages/netexec/PKGBUILD b/packages/netexec/PKGBUILD index 4a55bf5a3ce..64ede98d232 100644 --- a/packages/netexec/PKGBUILD +++ b/packages/netexec/PKGBUILD @@ -2,7 +2,7 @@ # See COPYING for license details. pkgname=netexec -_pyver=3.13 +_pyver=3.14 pkgver=v1.5.0.r6.g6ae1f0b pkgrel=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' diff --git a/packages/netspionage/PKGBUILD b/packages/netspionage/PKGBUILD index 489d9aa8abc..84c93a4833a 100644 --- a/packages/netspionage/PKGBUILD +++ b/packages/netspionage/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netspionage pkgver=99.c24f995 -pkgrel=4 +pkgrel=5 pkgdesc='Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection.' arch=('any') groups=('blackarch' 'blackarch-forensic' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/netzob/PKGBUILD b/packages/netzob/PKGBUILD index 100dc25458a..e7f166386ee 100644 --- a/packages/netzob/PKGBUILD +++ b/packages/netzob/PKGBUILD @@ -3,7 +3,7 @@ pkgname=netzob pkgver=1.0.2 -pkgrel=12 +pkgrel=13 pkgdesc='An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.' groups=('blackarch' 'blackarch-reversing' 'blackarch-fuzzer' 'blackarch-networking') diff --git a/packages/nexfil/PKGBUILD b/packages/nexfil/PKGBUILD index ee0a93cc026..850345ba0ab 100644 --- a/packages/nexfil/PKGBUILD +++ b/packages/nexfil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nexfil pkgver=54.c540238 -pkgrel=5 +pkgrel=6 pkgdesc='OSINT tool for finding profiles by username.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/nili/PKGBUILD b/packages/nili/PKGBUILD index 0f927f5e17f..fdcc7c921c2 100644 --- a/packages/nili/PKGBUILD +++ b/packages/nili/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nili pkgver=39.285220a -pkgrel=10 +pkgrel=11 pkgdesc='Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.' groups=('blackarch' 'blackarch-scanner' 'blackarch-reversing' 'blackarch-fuzzer') diff --git a/packages/njsscan/PKGBUILD b/packages/njsscan/PKGBUILD index 5bb5cf685ed..261855bd336 100644 --- a/packages/njsscan/PKGBUILD +++ b/packages/njsscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=njsscan pkgver=0.3.1 -pkgrel=7 +pkgrel=8 pkgdesc='A static application testing (SAST) tool that can find insecure code patterns in your node.js applications.' groups=('blackarch' 'blackarch-code-audit') arch=('any') diff --git a/packages/nodejs-lts-gallium/PKGBUILD b/packages/nodejs-lts-gallium/PKGBUILD index 2ea886f5ae5..b6f13edb185 100644 --- a/packages/nodejs-lts-gallium/PKGBUILD +++ b/packages/nodejs-lts-gallium/PKGBUILD @@ -7,7 +7,7 @@ pkgname=nodejs-lts-gallium _pkgname=nodejs pkgver=16.20.2 -pkgrel=3 +pkgrel=4 pkgdesc='Evented I/O for V8 javascript (LTS release: Gallium).' arch=('x86_64' 'aarch64') url='https://nodejs.org/' diff --git a/packages/noriben/PKGBUILD b/packages/noriben/PKGBUILD index 9be5ee90951..ff5b55eb9c9 100644 --- a/packages/noriben/PKGBUILD +++ b/packages/noriben/PKGBUILD @@ -3,7 +3,7 @@ pkgname=noriben pkgver=198.35327a6 -pkgrel=1 +pkgrel=2 pkgdesc='Portable, Simple, Malware Analysis Sandbox.' groups=('blackarch' 'blackarch-malware') arch=('any') diff --git a/packages/nosqli-user-pass-enum/PKGBUILD b/packages/nosqli-user-pass-enum/PKGBUILD index 066a2c98527..ba306d2f708 100644 --- a/packages/nosqli-user-pass-enum/PKGBUILD +++ b/packages/nosqli-user-pass-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nosqli-user-pass-enum _pkgname=Nosql-MongoDB-injection-username-password-enumeration pkgver=18.1b3713a -pkgrel=9 +pkgrel=10 pkgdesc='Script to enumerate usernames and passwords from vulnerable web applications running MongoDB.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') arch=('any') diff --git a/packages/nsdtool/PKGBUILD b/packages/nsdtool/PKGBUILD index 6ee43594885..75a01cdafb2 100644 --- a/packages/nsdtool/PKGBUILD +++ b/packages/nsdtool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nsdtool pkgver=0.1 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') pkgdesc='A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.' arch=('any') diff --git a/packages/nsec3map/PKGBUILD b/packages/nsec3map/PKGBUILD index 331eb2b8451..6b4d19efa5a 100644 --- a/packages/nsec3map/PKGBUILD +++ b/packages/nsec3map/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nsec3map pkgver=v0.8.2.r0.gd145b13 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain.' arch=('any') diff --git a/packages/ntlm-challenger/PKGBUILD b/packages/ntlm-challenger/PKGBUILD index 97f3704dac1..be70f9101f4 100644 --- a/packages/ntlm-challenger/PKGBUILD +++ b/packages/ntlm-challenger/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ntlm-challenger _pkgname=ntlm_challenger pkgver=8.bd61ef6 -pkgrel=6 +pkgrel=7 pkgdesc='Parse NTLM over HTTP challenge messages.' arch=('any') groups=('blackarch' 'blackarch-scanner') diff --git a/packages/ntlm-theft/PKGBUILD b/packages/ntlm-theft/PKGBUILD index abff87f0a57..4a7fa69ed17 100644 --- a/packages/ntlm-theft/PKGBUILD +++ b/packages/ntlm-theft/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlm-theft pkgver=32.9750e53 -pkgrel=1 +pkgrel=2 pkgdesc='A tool for generating multiple types of NTLMv2 hash theft files.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/ntlmrecon/PKGBUILD b/packages/ntlmrecon/PKGBUILD index d86a25aceb7..01cf9d578b8 100644 --- a/packages/ntlmrecon/PKGBUILD +++ b/packages/ntlmrecon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlmrecon pkgver=81.64d7f9d -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A tool to enumerate information from NTLM authentication enabled web endpoints.' arch=('any') diff --git a/packages/ntlmv1-multi/PKGBUILD b/packages/ntlmv1-multi/PKGBUILD index 0a378210623..7e4e4fd4aac 100644 --- a/packages/ntlmv1-multi/PKGBUILD +++ b/packages/ntlmv1-multi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ntlmv1-multi pkgver=102.d1f79e1 -pkgrel=1 +pkgrel=2 pkgdesc='NTLMv1 Multitool.' arch=('any') groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') diff --git a/packages/nullinux/PKGBUILD b/packages/nullinux/PKGBUILD index 1cac3bfda89..51d666f63ed 100644 --- a/packages/nullinux/PKGBUILD +++ b/packages/nullinux/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nullinux pkgver=124.9f8727a -pkgrel=4 +pkgrel=5 pkgdesc='Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/nullscan/PKGBUILD b/packages/nullscan/PKGBUILD index 01bf295dcb0..7a0e82db2b3 100644 --- a/packages/nullscan/PKGBUILD +++ b/packages/nullscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nullscan pkgver=1.0.1 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-automation' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint' 'blackarch-networking' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/nxcrypt/PKGBUILD b/packages/nxcrypt/PKGBUILD index 7c17b70c70a..238262ded16 100644 --- a/packages/nxcrypt/PKGBUILD +++ b/packages/nxcrypt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=nxcrypt pkgver=32.6ae06b5 -pkgrel=5 +pkgrel=6 pkgdesc='Python backdoor framework.' groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/o365enum/PKGBUILD b/packages/o365enum/PKGBUILD index a7e4462c14d..97ad48e6fa6 100644 --- a/packages/o365enum/PKGBUILD +++ b/packages/o365enum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=o365enum pkgver=19.522a54c -pkgrel=4 +pkgrel=5 pkgdesc='Username enumeration and password enuming tool aimed at Microsoft O365.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/o365spray/PKGBUILD b/packages/o365spray/PKGBUILD index de4990028d4..85490a45a9f 100644 --- a/packages/o365spray/PKGBUILD +++ b/packages/o365spray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=o365spray pkgver=160.28d8d1b -pkgrel=4 +pkgrel=5 pkgdesc='Username enumeration and password spraying tool aimed at Microsoft O365.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/objection/PKGBUILD b/packages/objection/PKGBUILD index 510cc48a7fb..137c416732d 100644 --- a/packages/objection/PKGBUILD +++ b/packages/objection/PKGBUILD @@ -3,8 +3,8 @@ pkgname=objection pkgver=1.12.2 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Instrumented Mobile Pentest Framework.' groups=('blackarch' 'blackarch-mobile' 'blackarch-reversing' 'blackarch-binary') arch=('any') diff --git a/packages/office-dde-payloads/PKGBUILD b/packages/office-dde-payloads/PKGBUILD index ba51f15e6a0..98cca41ce9d 100644 --- a/packages/office-dde-payloads/PKGBUILD +++ b/packages/office-dde-payloads/PKGBUILD @@ -3,7 +3,7 @@ pkgname=office-dde-payloads pkgver=34.53291f9 -pkgrel=7 +pkgrel=8 pkgdesc='Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/ofp-sniffer/PKGBUILD b/packages/ofp-sniffer/PKGBUILD index 58b9c6e4a9a..94d963c3029 100644 --- a/packages/ofp-sniffer/PKGBUILD +++ b/packages/ofp-sniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ofp-sniffer pkgver=1.0.0.r89.g0d907da -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='An OpenFlow sniffer to help network troubleshooting in production networks.' groups=('blackarch' 'blackarch-sniffer') diff --git a/packages/okadminfinder/PKGBUILD b/packages/okadminfinder/PKGBUILD index 2d02d28251b..1537234e49c 100644 --- a/packages/okadminfinder/PKGBUILD +++ b/packages/okadminfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=okadminfinder pkgver=122.a165681 -pkgrel=1 +pkgrel=2 pkgdesc='Tool to find admin panels / admin login pages.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/oledump/PKGBUILD b/packages/oledump/PKGBUILD index e4bc45ee4a2..b88da1ce9d3 100644 --- a/packages/oledump/PKGBUILD +++ b/packages/oledump/PKGBUILD @@ -3,7 +3,7 @@ pkgname=oledump pkgver=0.0.81 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-binary' 'blackarch-malware') pkgdesc='Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.' arch=('any') diff --git a/packages/oletools/PKGBUILD b/packages/oletools/PKGBUILD index e1feec10c91..38a2c2ecd77 100644 --- a/packages/oletools/PKGBUILD +++ b/packages/oletools/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=oletools pkgname=('python2-oletools' 'python-oletools') pkgver=0.60.2 -pkgrel=2 +pkgrel=3 epoch=1 groups=('blackarch' 'blackarch-binary' 'blackarch-forensic') pkgdesc='Tools to analyze Microsoft OLE2 files.' diff --git a/packages/one-lin3r/PKGBUILD b/packages/one-lin3r/PKGBUILD index 689682217fb..108024cde4e 100644 --- a/packages/one-lin3r/PKGBUILD +++ b/packages/one-lin3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=one-lin3r pkgver=66.711a040 -pkgrel=1 +pkgrel=2 pkgdesc='Gives you one-liners that aids in penetration testing and more.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/onioff/PKGBUILD b/packages/onioff/PKGBUILD index ae5d7a4d5bc..cab041394ba 100644 --- a/packages/onioff/PKGBUILD +++ b/packages/onioff/PKGBUILD @@ -3,7 +3,7 @@ pkgname=onioff pkgver=84.34dc309 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-recon' 'blackarch-recon') arch=('any') pkgdesc='An onion url inspector for inspecting deep web links.' diff --git a/packages/onionsearch/PKGBUILD b/packages/onionsearch/PKGBUILD index 99489bac917..7166dcd71ba 100644 --- a/packages/onionsearch/PKGBUILD +++ b/packages/onionsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=onionsearch pkgver=44.fc9d62c -pkgrel=3 +pkgrel=4 pkgdesc='Script that scrapes urls on different ".onion" search engines.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/opendht-c/PKGBUILD b/packages/opendht-c/PKGBUILD index 4b4404a9d38..bad6628fb66 100644 --- a/packages/opendht-c/PKGBUILD +++ b/packages/opendht-c/PKGBUILD @@ -3,7 +3,7 @@ pkgname=opendht-c pkgver=v3.6.2.3.r0.gc433fbe4 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='C++17 Distributed Hash Table implementation.' arch=('x86_64' 'aarch64') diff --git a/packages/opendoor/PKGBUILD b/packages/opendoor/PKGBUILD index adcbbf3b944..35e57ed1656 100644 --- a/packages/opendoor/PKGBUILD +++ b/packages/opendoor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=opendoor pkgver=483.5f8a253 -pkgrel=5 +pkgrel=6 pkgdesc='OWASP WEB Directory Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/openwebrx/PKGBUILD b/packages/openwebrx/PKGBUILD index 11cecb325da..c852a4d9024 100644 --- a/packages/openwebrx/PKGBUILD +++ b/packages/openwebrx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=openwebrx pkgver=1.2.2.r389.g640c5b0 -pkgrel=4 +pkgrel=5 pkgdesc='Open source, multi-user SDR receiver software with a web interface.' arch=('any') groups=('blackarch' 'blackarch-radio') diff --git a/packages/osi.ig/PKGBUILD b/packages/osi.ig/PKGBUILD index cf2a9fb8c22..cd087bdda93 100644 --- a/packages/osi.ig/PKGBUILD +++ b/packages/osi.ig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osi.ig pkgver=101.4debaa2 -pkgrel=6 +pkgrel=7 pkgdesc='Instagram OSINT Tool gets a range of information from an Instagram account.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/osint-spy/PKGBUILD b/packages/osint-spy/PKGBUILD index 4a09e088758..927d3956505 100644 --- a/packages/osint-spy/PKGBUILD +++ b/packages/osint-spy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osint-spy pkgver=25.03dcf48 -pkgrel=7 +pkgrel=8 pkgdesc='Performs OSINT scan on email/domain/ip_address/organization.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/osintgram/PKGBUILD b/packages/osintgram/PKGBUILD index 01c8a6125f7..82611a77fc5 100644 --- a/packages/osintgram/PKGBUILD +++ b/packages/osintgram/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osintgram pkgver=1.3.r14.gc8ba1f0 -pkgrel=1 +pkgrel=2 pkgdesc='OSINT tool offering an interactive shell to perform analysis on Instagram account of any users by its nickname.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/osrframework/PKGBUILD b/packages/osrframework/PKGBUILD index 070dfc94a66..c48f0a7d75f 100644 --- a/packages/osrframework/PKGBUILD +++ b/packages/osrframework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=osrframework pkgver=840.e02a6e9 -pkgrel=6 +pkgrel=7 pkgdesc='A project focused on providing API and tools to perform more accurate online researches.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/owtf/PKGBUILD b/packages/owtf/PKGBUILD index 4dc9e917342..e913f20c960 100644 --- a/packages/owtf/PKGBUILD +++ b/packages/owtf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=owtf pkgver=v2.6.0.r161.g9a616f5 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-automation' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/packerid/PKGBUILD b/packages/packerid/PKGBUILD index 9a0846339a6..0d4c5ef6619 100644 --- a/packages/packerid/PKGBUILD +++ b/packages/packerid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=packerid pkgver=16.bc54e6d -pkgrel=4 +pkgrel=5 pkgdesc='Script which uses a PEiD database to identify which packer (if any) is being used by a binary.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-packer' 'blackarch-reversing') diff --git a/packages/pacu/PKGBUILD b/packages/pacu/PKGBUILD index 5080bb73ca9..974fb268e7d 100644 --- a/packages/pacu/PKGBUILD +++ b/packages/pacu/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pacu pkgver=v1.6.1.r2.g50e7ad2 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.' groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/pagodo/PKGBUILD b/packages/pagodo/PKGBUILD index 652bfb1e556..8994c628468 100644 --- a/packages/pagodo/PKGBUILD +++ b/packages/pagodo/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pagodo pkgver=163.33c4c0f -pkgrel=1 +pkgrel=2 pkgdesc='Google dork script to collect potentially vulnerable web pages and applications on the Internet.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/parampampam/PKGBUILD b/packages/parampampam/PKGBUILD index 3393d4f22b0..bdda65b3ef7 100644 --- a/packages/parampampam/PKGBUILD +++ b/packages/parampampam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=parampampam pkgver=45.9171018 -pkgrel=6 +pkgrel=7 pkgdesc='This tool for brute discover GET and POST parameters.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer') arch=('any') diff --git a/packages/paramspider/PKGBUILD b/packages/paramspider/PKGBUILD index 6005656b7cb..fa8629d9e68 100644 --- a/packages/paramspider/PKGBUILD +++ b/packages/paramspider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=paramspider pkgver=v1.0.1.r2.g790eb91 -pkgrel=2 +pkgrel=3 pkgdesc='Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/passgan/PKGBUILD b/packages/passgan/PKGBUILD index 379a3b105d6..5d44c2e72dd 100644 --- a/packages/passgan/PKGBUILD +++ b/packages/passgan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=passgan pkgver=38.5927158 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-cracker') pkgdesc='A Deep Learning Approach for Password Guessing.' url='https://github.com/D3vil0p3r/PassGAN' diff --git a/packages/pastejacker/PKGBUILD b/packages/pastejacker/PKGBUILD index 2de7f9b9901..5879495a65b 100644 --- a/packages/pastejacker/PKGBUILD +++ b/packages/pastejacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pastejacker pkgver=12.ed9f153 -pkgrel=9 +pkgrel=10 pkgdesc='Hacking systems with the automation of PasteJacking attacks.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/pastemonitor/PKGBUILD b/packages/pastemonitor/PKGBUILD index bc976ff017a..0e75bcdf990 100644 --- a/packages/pastemonitor/PKGBUILD +++ b/packages/pastemonitor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pastemonitor pkgver=12.bc5d326 -pkgrel=1 +pkgrel=2 pkgdesc='Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match..' groups=('blackarch' 'blackarch-recon' 'blackarch-automation' 'blackarch-misc') arch=('any') diff --git a/packages/patator/PKGBUILD b/packages/patator/PKGBUILD index 3a670493a72..e05241764ac 100644 --- a/packages/patator/PKGBUILD +++ b/packages/patator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=patator pkgver=240.964e87c -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-cracker') pkgdesc='A multi-purpose bruteforcer.' diff --git a/packages/pcapxray/PKGBUILD b/packages/pcapxray/PKGBUILD index b92634431eb..d353a8f53c7 100644 --- a/packages/pcapxray/PKGBUILD +++ b/packages/pcapxray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcapxray pkgver=274.1721645 -pkgrel=6 +pkgrel=7 pkgdesc='A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction.' groups=('blackarch' 'blackarch-forensic' 'blackarch-networking') arch=('any') diff --git a/packages/pcode2code/PKGBUILD b/packages/pcode2code/PKGBUILD index 3e3b16e03cf..7f058020bda 100644 --- a/packages/pcode2code/PKGBUILD +++ b/packages/pcode2code/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcode2code pkgver=6.65ae983 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-decompiler') pkgdesc='VBA p-code decompiler.' url='https://github.com/Big5-sec/pcode2code' diff --git a/packages/pcodedmp/PKGBUILD b/packages/pcodedmp/PKGBUILD index 8d990e3ced5..743b2372fe0 100644 --- a/packages/pcodedmp/PKGBUILD +++ b/packages/pcodedmp/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=pcodedmp pkgname=('python2-pcodedmp' 'python-pcodedmp') _pkgname=pcodedmp pkgver=1.2.6 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-disassembler') pkgdesc='A VBA p-code disassembler.' arch=('any') diff --git a/packages/pcredz/PKGBUILD b/packages/pcredz/PKGBUILD index bd6bb8fbf65..37096c18ac5 100644 --- a/packages/pcredz/PKGBUILD +++ b/packages/pcredz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pcredz pkgver=100.7bef6cc -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner') pkgdesc='A tool that extracts credit card numbers and more from a pcap file or from a live interface.' arch=('any') diff --git a/packages/pdblaster/PKGBUILD b/packages/pdblaster/PKGBUILD index aa7442d4b03..0313e16d622 100644 --- a/packages/pdblaster/PKGBUILD +++ b/packages/pdblaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdblaster pkgver=4.fc8abb3 -pkgrel=8 +pkgrel=9 pkgdesc='Extract PDB file paths from large sample sets of executable files.' groups=('blackarch' 'blackarch-forensic' 'blackarch-malware') arch=('any') diff --git a/packages/pdf-parser/PKGBUILD b/packages/pdf-parser/PKGBUILD index 092a24d19ee..e424ffbdb20 100644 --- a/packages/pdf-parser/PKGBUILD +++ b/packages/pdf-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdf-parser pkgver=0.7.12 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='Parses a PDF document to identify the fundamental elements used in the analyzed file.' arch=('any') diff --git a/packages/pdfgrab/PKGBUILD b/packages/pdfgrab/PKGBUILD index c98f0069aeb..cd76c8070c6 100644 --- a/packages/pdfgrab/PKGBUILD +++ b/packages/pdfgrab/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdfgrab pkgver=15.1327508 -pkgrel=9 +pkgrel=10 pkgdesc='Tool for searching pdfs withthin google and extracting pdf metadata.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pdfid/PKGBUILD b/packages/pdfid/PKGBUILD index 2a18aa32d79..fd64a909c12 100644 --- a/packages/pdfid/PKGBUILD +++ b/packages/pdfid/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pdfid pkgver=0.2.10 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-forensic') pkgdesc='Scan a file to look for certain PDF keywords.' arch=('any') diff --git a/packages/peepdf/PKGBUILD b/packages/peepdf/PKGBUILD index b0783386316..e2d81460c44 100644 --- a/packages/peepdf/PKGBUILD +++ b/packages/peepdf/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=peepdf pkgname=('python2-peepdf' 'peepdf') pkgver=0.4.2 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-forensic' 'blackarch-malware') pkgdesc='A Python tool to explore PDF files in order to find out if the file can be harmful or not.' arch=('any') diff --git a/packages/peframe/PKGBUILD b/packages/peframe/PKGBUILD index f0aa7d6f61c..0fa9cf38046 100644 --- a/packages/peframe/PKGBUILD +++ b/packages/peframe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=peframe pkgver=135.70683b6 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-malware' 'blackarch-binary' 'blackarch-reversing') pkgdesc='Tool to perform static analysis on (portable executable) malware.' diff --git a/packages/pentestgpt/PKGBUILD b/packages/pentestgpt/PKGBUILD index 1d5e0991176..78da019b4a3 100644 --- a/packages/pentestgpt/PKGBUILD +++ b/packages/pentestgpt/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pentestgpt pkgver=v0.14.0.r13.g0c095b6 -pkgrel=1 +pkgrel=2 pkgdesc='A penetration testing tool empowered by ChatGPT. It is designed to automate the penetration testing process.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/pepe/PKGBUILD b/packages/pepe/PKGBUILD index c1761ee1dde..c6a3267a2c5 100644 --- a/packages/pepe/PKGBUILD +++ b/packages/pepe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pepe pkgver=13.b81889b -pkgrel=8 +pkgrel=9 pkgdesc='Collect information about email addresses from Pastebin.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/pepper/PKGBUILD b/packages/pepper/PKGBUILD index 0d7bc3c8cae..25aada7ef62 100644 --- a/packages/pepper/PKGBUILD +++ b/packages/pepper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pepper pkgver=18.9dfcade -pkgrel=7 +pkgrel=8 pkgdesc='An open source script to perform malware static analysis on Portable Executable.' arch=('any') groups=('blackarch' 'blackarch-malware' 'blackarch-reversing' diff --git a/packages/pex/PKGBUILD b/packages/pex/PKGBUILD index d3c648c7ff5..767366d11ca 100644 --- a/packages/pex/PKGBUILD +++ b/packages/pex/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pex pkgver=617.0a776da -pkgrel=4 +pkgrel=5 pkgdesc='A collection of special tools for providing high quality penetration testing.' arch=('any') url='https://pypi.org/project/pex/#files' diff --git a/packages/phantom-evasion/PKGBUILD b/packages/phantom-evasion/PKGBUILD index a8ca8cde75a..b53032098cb 100644 --- a/packages/phantom-evasion/PKGBUILD +++ b/packages/phantom-evasion/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phantom-evasion pkgver=103.2cd0673 -pkgrel=6 +pkgrel=7 pkgdesc='Antivirus evasion tool written in python.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/phantomcollect/PKGBUILD b/packages/phantomcollect/PKGBUILD index 8b6ab6700ad..a77ca7b00a2 100644 --- a/packages/phantomcollect/PKGBUILD +++ b/packages/phantomcollect/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phantomcollect pkgver=1.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Lightweight stealth web data collection framework for ethical security testing.' arch=('any') url='https://github.com/xsser01/phantomcollect' diff --git a/packages/phishingkithunter/PKGBUILD b/packages/phishingkithunter/PKGBUILD index 4543a59cac9..a23a632cbd9 100644 --- a/packages/phishingkithunter/PKGBUILD +++ b/packages/phishingkithunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phishingkithunter pkgver=20.ac9bd1e -pkgrel=8 +pkgrel=9 pkgdesc="Find phishing kits which use your brand/organization's files and image'." groups=('blackarch' 'blackarch-social' 'blackarch-defensive') arch=('any') diff --git a/packages/phonia/PKGBUILD b/packages/phonia/PKGBUILD index 98fcb2dd377..6f7692a28ca 100644 --- a/packages/phonia/PKGBUILD +++ b/packages/phonia/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phonia pkgver=593.8ae14ff -pkgrel=8 +pkgrel=9 pkgdesc='Advanced toolkits to scan phone numbers using only free resources.' groups=('blackarch' 'blackarch-social' 'blackarch-scanner') arch=('any') diff --git a/packages/photon/PKGBUILD b/packages/photon/PKGBUILD index c2be8a46cf9..47584941a0e 100644 --- a/packages/photon/PKGBUILD +++ b/packages/photon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=photon pkgver=330.4b9b451 -pkgrel=1 +pkgrel=2 pkgdesc='Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/phpsploit/PKGBUILD b/packages/phpsploit/PKGBUILD index 1470bb7d2e5..9a3da934f66 100644 --- a/packages/phpsploit/PKGBUILD +++ b/packages/phpsploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=phpsploit pkgver=1021.aea961d -pkgrel=5 +pkgrel=6 pkgdesc='Stealth post-exploitation framework.' groups=('blackarch' 'blackarch-webapp') arch=('any') diff --git a/packages/pinkerton/PKGBUILD b/packages/pinkerton/PKGBUILD index 742650483ec..3f59ca96749 100644 --- a/packages/pinkerton/PKGBUILD +++ b/packages/pinkerton/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pinkerton pkgver=1.7.r6.gec6b954 -pkgrel=1 +pkgrel=2 pkgdesc='JavaScript file crawler and secret finder.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/pip3line/PKGBUILD b/packages/pip3line/PKGBUILD index 16c5027b12c..448c575d7cf 100644 --- a/packages/pip3line/PKGBUILD +++ b/packages/pip3line/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pip3line pkgver=92.5e27195 -pkgrel=6 +pkgrel=7 epoch=2 groups=('blackarch' 'blackarch-crypto') pkgdesc='The Swiss army knife of byte manipulation.' diff --git a/packages/pivotsuite/PKGBUILD b/packages/pivotsuite/PKGBUILD index 787ffb5889f..04124ed0ad9 100644 --- a/packages/pivotsuite/PKGBUILD +++ b/packages/pivotsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pivotsuite pkgver=20.5640666 -pkgrel=5 +pkgrel=6 pkgdesc='A portable, platform independent and powerful network pivoting toolkit.' groups=('blackarch' 'blackarch-networking' 'blackarch-backdoor') arch=('any') diff --git a/packages/pkinittools/PKGBUILD b/packages/pkinittools/PKGBUILD index 057baba2f51..7b94dfdbd77 100644 --- a/packages/pkinittools/PKGBUILD +++ b/packages/pkinittools/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pkinittools pkgver=13.0f0cfa5 -pkgrel=1 +pkgrel=2 pkgdesc='Tools for Kerberos PKINIT and relaying to AD CS.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/plasma-disasm/PKGBUILD b/packages/plasma-disasm/PKGBUILD index 308c9b9d466..27e1485e9aa 100644 --- a/packages/plasma-disasm/PKGBUILD +++ b/packages/plasma-disasm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=plasma-disasm _pkgname=plasma pkgver=922.ec7df9b -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary' 'blackarch-debugger') pkgdesc='An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.' diff --git a/packages/platypus/PKGBUILD b/packages/platypus/PKGBUILD index 7cbe44f884e..6151b2620a5 100644 --- a/packages/platypus/PKGBUILD +++ b/packages/platypus/PKGBUILD @@ -4,7 +4,7 @@ pkgname=platypus _pkgname=Platypus pkgver=v1.5.1.r204.g0cb1673 -pkgrel=1 +pkgrel=2 pkgdesc='A modern multiple reverse shell sessions manager written in go.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-backdoor') diff --git a/packages/plecost/PKGBUILD b/packages/plecost/PKGBUILD index 7819c7a1f07..77ca82618bf 100644 --- a/packages/plecost/PKGBUILD +++ b/packages/plecost/PKGBUILD @@ -3,7 +3,7 @@ pkgname=plecost pkgver=104.4895e34 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint') pkgdesc='Wordpress finger printer Tool.' arch=('any') diff --git a/packages/pmapper/PKGBUILD b/packages/pmapper/PKGBUILD index 99722630ca1..9699c74d979 100644 --- a/packages/pmapper/PKGBUILD +++ b/packages/pmapper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pmapper pkgver=82.91d2e60 -pkgrel=6 +pkgrel=7 pkgdesc='A tool for quickly evaluating IAM permissions in AWS.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pocketsphinx/PKGBUILD b/packages/pocketsphinx/PKGBUILD index 8d434e0ea78..8dba662292c 100644 --- a/packages/pocketsphinx/PKGBUILD +++ b/packages/pocketsphinx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pocketsphinx pkgver=5prealpha -pkgrel=1 +pkgrel=2 pkgdesc='Lightweight speech recognition engine, specifically tuned for handheld and mobile devices, though it works equally well on the desktop.' arch=('x86_64' 'aarch64') url='http://cmusphinx.sourceforge.net' diff --git a/packages/polyswarm/PKGBUILD b/packages/polyswarm/PKGBUILD index 27d8a769f54..486ca898b73 100644 --- a/packages/polyswarm/PKGBUILD +++ b/packages/polyswarm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=polyswarm pkgver=3.14.0 -pkgrel=2 +pkgrel=3 pkgdesc='An interface to the public and private PolySwarm APIs.' groups=('blackarch' 'blackarch-malware' 'blackarch-defensive') arch=('any') diff --git a/packages/pompem/PKGBUILD b/packages/pompem/PKGBUILD index ab0c05fdfd8..c1d1446fdd2 100644 --- a/packages/pompem/PKGBUILD +++ b/packages/pompem/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pompem pkgver=141.3ebe768 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-exploitation') pkgdesc='A python exploit tool finder.' arch=('any') diff --git a/packages/powerstager/PKGBUILD b/packages/powerstager/PKGBUILD index 0ca71bc4a81..aa002b0ec72 100644 --- a/packages/powerstager/PKGBUILD +++ b/packages/powerstager/PKGBUILD @@ -3,7 +3,7 @@ pkgname=powerstager pkgver=14.0149dc9 -pkgrel=8 +pkgrel=9 pkgdesc='A payload stager using PowerShell.' groups=('blackarch' 'blackarch-binary' 'blackarch-backdoor') arch=('any') diff --git a/packages/pre2k/PKGBUILD b/packages/pre2k/PKGBUILD index 35a0de9056c..b132ab8b1c6 100644 --- a/packages/pre2k/PKGBUILD +++ b/packages/pre2k/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pre2k pkgver=24.ff51b3b -pkgrel=1 +pkgrel=2 pkgdesc='Query for existence of pre-windows 2000 computer objects which can be leveraged to gain a foothold in a target domain.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-recon') diff --git a/packages/pret/PKGBUILD b/packages/pret/PKGBUILD index c6026e2c01c..1d23fddf876 100644 --- a/packages/pret/PKGBUILD +++ b/packages/pret/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pret pkgver=108.a04bd04 -pkgrel=5 +pkgrel=6 pkgdesc='Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/protosint/PKGBUILD b/packages/protosint/PKGBUILD index 89454616101..29cc235c226 100644 --- a/packages/protosint/PKGBUILD +++ b/packages/protosint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=protosint pkgver=30.5fb396e -pkgrel=1 +pkgrel=2 pkgdesc='Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/proxybroker/PKGBUILD b/packages/proxybroker/PKGBUILD index a2c0b23cfd9..48ff5be5a03 100644 --- a/packages/proxybroker/PKGBUILD +++ b/packages/proxybroker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=proxybroker pkgver=152.d21aae8 -pkgrel=8 +pkgrel=9 pkgdesc='Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS.' groups=('blackarch' 'blackarch-proxy' 'blackarch-scanner') arch=('any') diff --git a/packages/proxybroker2/PKGBUILD b/packages/proxybroker2/PKGBUILD index d15a4886020..9d6c27d133a 100644 --- a/packages/proxybroker2/PKGBUILD +++ b/packages/proxybroker2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=proxybroker2 pkgver=552.b7f340a -pkgrel=1 +pkgrel=2 pkgdesc='Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS.' groups=('blackarch' 'blackarch-proxy' 'blackarch-scanner') arch=('any') diff --git a/packages/ptf/PKGBUILD b/packages/ptf/PKGBUILD index 1b21f1c01a1..0fcd71f0267 100644 --- a/packages/ptf/PKGBUILD +++ b/packages/ptf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ptf pkgver=1517.74f58d6 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner' 'blackarch-recon' 'blackarch-automation') pkgdesc='The Penetration Testers Framework: Way for modular support for up-to-date tools.' diff --git a/packages/pulsar/PKGBUILD b/packages/pulsar/PKGBUILD index 532dd163962..beede9c6772 100644 --- a/packages/pulsar/PKGBUILD +++ b/packages/pulsar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pulsar pkgver=55.3c61178 -pkgrel=7 +pkgrel=8 pkgdesc='Protocol Learning and Stateful Fuzzing.' groups=('blackarch' 'blackarch-fuzzer') arch=('any') diff --git a/packages/punk/PKGBUILD b/packages/punk/PKGBUILD index aa51d1a72d5..ff7b2349085 100644 --- a/packages/punk/PKGBUILD +++ b/packages/punk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=punk _pkgname=punk.py pkgver=9.c2bc420 -pkgrel=5 +pkgrel=6 pkgdesc='A post-exploitation tool meant to help network pivoting from a compromised unix box.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/pupy/PKGBUILD b/packages/pupy/PKGBUILD index a3e98fbf3b4..382a2a66063 100644 --- a/packages/pupy/PKGBUILD +++ b/packages/pupy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pupy pkgver=2988.4b78dc58 -pkgrel=5 +pkgrel=6 pkgdesc='Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/pureblood/PKGBUILD b/packages/pureblood/PKGBUILD index f8a01d20808..7942e473744 100644 --- a/packages/pureblood/PKGBUILD +++ b/packages/pureblood/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pureblood pkgver=37.2c5ce07 -pkgrel=8 +pkgrel=9 pkgdesc='A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter.' groups=('blackarch' 'blackarch-automation' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/pwdlyser/PKGBUILD b/packages/pwdlyser/PKGBUILD index e255b3e5c3d..33aabd61a15 100644 --- a/packages/pwdlyser/PKGBUILD +++ b/packages/pwdlyser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwdlyser pkgver=11.b84c635 -pkgrel=7 +pkgrel=8 pkgdesc='Python-based CLI Password Analyser (Reporting Tool).' groups=('blackarch' 'blackarch-crypto' 'blackarch-misc') arch=('any') diff --git a/packages/pwncat-caleb/PKGBUILD b/packages/pwncat-caleb/PKGBUILD index 98cb5bd2bb4..4f0ea1f5461 100644 --- a/packages/pwncat-caleb/PKGBUILD +++ b/packages/pwncat-caleb/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwncat-caleb _pkgname=pwncat_cs pkgver=v0.5.4.r11.g37f04d4 _pkgver=0.5.4 -pkgrel=6 +pkgrel=7 pkgdesc='A post-exploitation platform.' arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/pwncat/PKGBUILD b/packages/pwncat/PKGBUILD index 10141facd07..f10fa8616bb 100644 --- a/packages/pwncat/PKGBUILD +++ b/packages/pwncat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwncat pkgver=0.1.2 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-backdoor' 'blackarch-scanner' 'blackarch-proxy' 'blackarch-networking') pkgdesc='Bind and reverse shell handler with FW/IDS/IPS evasion, self-inject and port-scanning.' diff --git a/packages/pwndora/PKGBUILD b/packages/pwndora/PKGBUILD index cbaaa48ce14..807d3970493 100644 --- a/packages/pwndora/PKGBUILD +++ b/packages/pwndora/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwndora pkgver=1.ba7f6e6 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/pwned-search/PKGBUILD b/packages/pwned-search/PKGBUILD index c19e49a06fb..c4fb8ac4049 100644 --- a/packages/pwned-search/PKGBUILD +++ b/packages/pwned-search/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwned-search pkgver=40.04c1439 -pkgrel=7 +pkgrel=8 pkgdesc='Pwned Password API lookup.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/pwnedornot/PKGBUILD b/packages/pwnedornot/PKGBUILD index a082ef79184..1049759a771 100644 --- a/packages/pwnedornot/PKGBUILD +++ b/packages/pwnedornot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwnedornot pkgver=150.d25d3fa -pkgrel=5 +pkgrel=6 pkgdesc='Tool to find passwords for compromised email addresses.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/pwnedpasswords/PKGBUILD b/packages/pwnedpasswords/PKGBUILD index b320c21d5d2..e5e0558f331 100644 --- a/packages/pwnedpasswords/PKGBUILD +++ b/packages/pwnedpasswords/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwnedpasswords _pkgname=pwnedpasswords pkgver=3.0.0.r7.ge33d4bb -pkgrel=2 +pkgrel=3 pkgdesc='Generate and verify pwnedpasswords check digits.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/pwnloris/PKGBUILD b/packages/pwnloris/PKGBUILD index f5354bec8de..f030b5d117f 100644 --- a/packages/pwnloris/PKGBUILD +++ b/packages/pwnloris/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pwnloris pkgver=14.7ad1486 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-dos') pkgdesc='An improved slowloris DOS tool which keeps attacking until the server starts getting exhausted.' arch=('any') diff --git a/packages/pyaxmlparser/PKGBUILD b/packages/pyaxmlparser/PKGBUILD index 3d4195fd45f..4499206fa16 100644 --- a/packages/pyaxmlparser/PKGBUILD +++ b/packages/pyaxmlparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyaxmlparser pkgver=v0.3.31.r13.g446bf7c -pkgrel=1 +pkgrel=2 pkgdesc='A simple parser to parse Android XML file.' arch=('any') groups=('blackarch' 'blackarch-mobile' 'blackarch-misc') diff --git a/packages/pybozocrack/PKGBUILD b/packages/pybozocrack/PKGBUILD index 54b93943e67..d823aa2d6eb 100644 --- a/packages/pybozocrack/PKGBUILD +++ b/packages/pybozocrack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pybozocrack pkgver=87.ceb0cd9 -pkgrel=8 +pkgrel=9 pkgdesc='A silly & effective MD5 cracker in Python.' groups=('blackarch' 'blackarch-cracker' 'blackarch-crypto') arch=('any') diff --git a/packages/pyersinia/PKGBUILD b/packages/pyersinia/PKGBUILD index d2bb1da07e0..4f39ab67be1 100644 --- a/packages/pyersinia/PKGBUILD +++ b/packages/pyersinia/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyersinia pkgver=49.73f4056 -pkgrel=13 +pkgrel=14 groups=('blackarch' 'blackarch-networking' 'blackarch-fuzzer' 'blackarch-dos' 'blackarch-voip' 'blackarch-scanner' 'blackarch-exploitation') diff --git a/packages/pyexfil/PKGBUILD b/packages/pyexfil/PKGBUILD index 797768c1b05..bcd3aec0754 100644 --- a/packages/pyexfil/PKGBUILD +++ b/packages/pyexfil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyexfil pkgver=84.0297b46 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-networking') pkgdesc='A couple of beta stage tools for data exfiltration.' arch=('any') diff --git a/packages/pyfiscan/PKGBUILD b/packages/pyfiscan/PKGBUILD index 1a35a4a7a5f..92a2215ab76 100644 --- a/packages/pyfiscan/PKGBUILD +++ b/packages/pyfiscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyfiscan pkgver=3002.bea806a -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Free web-application vulnerability and version scanner.' arch=('any') diff --git a/packages/pyfuscation/PKGBUILD b/packages/pyfuscation/PKGBUILD index b2f22378a01..05cffac6a8b 100644 --- a/packages/pyfuscation/PKGBUILD +++ b/packages/pyfuscation/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyfuscation pkgver=17.6d8d53f -pkgrel=5 +pkgrel=6 pkgdesc='Obfuscate powershell scripts by replacing Function names, Variables and Parameters.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/pygpoabuse/PKGBUILD b/packages/pygpoabuse/PKGBUILD index aa4a0cfd51a..1275c4e061a 100644 --- a/packages/pygpoabuse/PKGBUILD +++ b/packages/pygpoabuse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pygpoabuse pkgver=36.324a3c3 -pkgrel=1 +pkgrel=2 pkgdesc='RCE via GPO scheduled tasks.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/pyinstaller-hooks-contrib/PKGBUILD b/packages/pyinstaller-hooks-contrib/PKGBUILD index 5a829b37651..8e56caa570c 100644 --- a/packages/pyinstaller-hooks-contrib/PKGBUILD +++ b/packages/pyinstaller-hooks-contrib/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pyinstaller-hooks-contrib _pkgname=pyinstaller_hooks_contrib pkgver=2025.11 -pkgrel=1 +pkgrel=2 pkgdesc='PyInstaller community hooks.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/pyinstaller/PKGBUILD b/packages/pyinstaller/PKGBUILD index 63783ce0e98..b5bf8f6190f 100644 --- a/packages/pyinstaller/PKGBUILD +++ b/packages/pyinstaller/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyinstaller pkgver=6.17.0 -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-misc') pkgdesc='Bundles a Python application and all its dependencies into a single package.' @@ -15,7 +15,7 @@ depends=( 'glibc' 'binutils' 'gcc' 'base-devel' # project system dependencies ) makedepends=( - 'python-build' 'python-pip' 'python-wheel' # python package + 'python-build' 'python-installer' 'python-wheel' 'python-hatchling' # python package 'waf' # bootloader ) source=("https://files.pythonhosted.org/packages/source/${pkgname::1}/$pkgname/$pkgname-$pkgver.tar.gz" @@ -43,25 +43,14 @@ build() { #cd .. # Build package - python -m build --wheel --outdir="$startdir/dist" + python -m build --wheel --no-isolation } package() { cd "$pkgname-$pkgver" # Package - pip install \ - --verbose \ - --disable-pip-version-check \ - --no-warn-script-location \ - --ignore-installed \ - --no-compile \ - --no-deps \ - --root="$pkgdir" \ - --prefix=/usr \ - --no-index \ - --find-links="file://$startdir/dist" \ - $pkgname + python -m installer --destdir="$pkgdir" dist/*.whl # Man pages install -Dm 644 doc/{"$pkgname",pyi-makespec}.1 -t \ diff --git a/packages/pyinstxtractor/PKGBUILD b/packages/pyinstxtractor/PKGBUILD index 1ad38f97c55..7c70b71abb7 100644 --- a/packages/pyinstxtractor/PKGBUILD +++ b/packages/pyinstxtractor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyinstxtractor pkgver=2025.02.r2.g3b38d8d -pkgrel=2 +pkgrel=3 pkgdesc='PyInstaller Extractor.' arch=('any') groups=('blackarch' 'blackarch-reversing') diff --git a/packages/pymeta/PKGBUILD b/packages/pymeta/PKGBUILD index ab5d00f0660..a2e5852efe5 100644 --- a/packages/pymeta/PKGBUILD +++ b/packages/pymeta/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pymeta pkgver=13.fa74e64 -pkgrel=8 +pkgrel=9 pkgdesc='Auto Scanning to SSL Vulnerability.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/pyrdp/PKGBUILD b/packages/pyrdp/PKGBUILD index 9b808c754cf..563895cf980 100644 --- a/packages/pyrdp/PKGBUILD +++ b/packages/pyrdp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyrdp pkgver=2094.2147093 -pkgrel=1 +pkgrel=2 pkgdesc='Python 3 RDP MITM and library.' groups=('blackarch' 'blackarch-sniffer' 'blackarch-networking') arch=('x86_64' 'aarch64') diff --git a/packages/pyside2/PKGBUILD b/packages/pyside2/PKGBUILD index be46a45baeb..917facc0a20 100644 --- a/packages/pyside2/PKGBUILD +++ b/packages/pyside2/PKGBUILD @@ -11,7 +11,7 @@ pkgname=( ) pkgbase=pyside2 pkgver=5.15.16+3.1 -pkgrel=1 +pkgrel=2 pkgdesc="CPython bindings generator for C++ libraries - Debian rel ${pkgver#*+}" arch=('x86_64' 'aarch64') url="https://wiki.qt.io/Qt_for_Python" diff --git a/packages/pytbull/PKGBUILD b/packages/pytbull/PKGBUILD index 728b7b6ed74..8226736d720 100644 --- a/packages/pytbull/PKGBUILD +++ b/packages/pytbull/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pytbull _pkgname=pytbull-ng pkgver=19.3d82a54 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='Next generation of pytbull, IDS/IPS testing framework.' arch=('any') diff --git a/packages/python-aardwolf/PKGBUILD b/packages/python-aardwolf/PKGBUILD index 8d796c67ddb..6ab764741e5 100644 --- a/packages/python-aardwolf/PKGBUILD +++ b/packages/python-aardwolf/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-aardwolf _pkgname=aardwolf pkgver=0.2.13.r0.g5d44d39 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Asynchronous RDP protocol implementation.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/aardwolf/#files' diff --git a/packages/python-about-time/PKGBUILD b/packages/python-about-time/PKGBUILD index 503248fccf0..e92a7b8a9a0 100644 --- a/packages/python-about-time/PKGBUILD +++ b/packages/python-about-time/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-about-time _pkgname=about-time pkgver=4.2.2 -pkgrel=1 +pkgrel=2 pkgdesc='Easily measure timing and throughput of code blocks, with beautiful human friendly representations..' arch=('any') url='https://pypi.org/project/about-time/#files' diff --git a/packages/python-acquire/PKGBUILD b/packages/python-acquire/PKGBUILD index 175e7c6e52f..71f5e6ba7f4 100644 --- a/packages/python-acquire/PKGBUILD +++ b/packages/python-acquire/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-acquire _pkgname=${pkgname#python-} pkgver=3.21.r2.gc109fe4 -pkgrel=1 +pkgrel=2 pkgdesc='Quickly gather forensic artifacts from disk images or a live system into a lightweight container.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-adblockparser/PKGBUILD b/packages/python-adblockparser/PKGBUILD index bdbbded29e6..5c3900cb69c 100644 --- a/packages/python-adblockparser/PKGBUILD +++ b/packages/python-adblockparser/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-adblockparser pkgname=('python2-adblockparser' 'python-adblockparser') _pkgname=adblockparser pkgver=0.7 -pkgrel=6 +pkgrel=7 pkgdesc='Parser for Adblock Plus rules.' arch=('any') url='https://pypi.org/project/adblockparser/#files' diff --git a/packages/python-aenum/PKGBUILD b/packages/python-aenum/PKGBUILD index ad7b0eb356e..05129c9b920 100644 --- a/packages/python-aenum/PKGBUILD +++ b/packages/python-aenum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aenum _pkgname=aenum pkgver=3.1.16 -pkgrel=1 +pkgrel=2 pkgdesc="Advanced Enumerations (compatible with Python's stdlib Enum), NamedTuples, and NamedConstants." arch=('any') url='https://pypi.org/project/aenum/#files' diff --git a/packages/python-aesedb/PKGBUILD b/packages/python-aesedb/PKGBUILD index ff14d8b5d3e..9fbc928b272 100644 --- a/packages/python-aesedb/PKGBUILD +++ b/packages/python-aesedb/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-aesedb _pkgname=aesedb pkgver=0.1.8 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Async parser for NTDS.dit database file for obtaining user secrets and JET databases.' arch=('any') url='https://pypi.org/project/aesedb/#files' diff --git a/packages/python-ahocorasick/PKGBUILD b/packages/python-ahocorasick/PKGBUILD index cb77027dc56..c54671b4b35 100644 --- a/packages/python-ahocorasick/PKGBUILD +++ b/packages/python-ahocorasick/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ahocorasick _pkgname=pyahocorasick pkgver=v2.3.0.r0.g6749ed9 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Python module implementing Aho-Corasick algorithm.' arch=('x86_64' 'aarch64') diff --git a/packages/python-aiocache/PKGBUILD b/packages/python-aiocache/PKGBUILD index b620ff03968..691d80e41da 100644 --- a/packages/python-aiocache/PKGBUILD +++ b/packages/python-aiocache/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-aiocache _pkgname=aiocache pkgver=0.12.3 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Asyncio cache supporting multiple backends (memory,redis and memcached).' arch=('any') url='https://pypi.org/project/aiocache/#files' diff --git a/packages/python-aiocmd/PKGBUILD b/packages/python-aiocmd/PKGBUILD index 2c2910a2e5e..737109c1577 100644 --- a/packages/python-aiocmd/PKGBUILD +++ b/packages/python-aiocmd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiocmd _pkgname=aiocmd pkgver=0.1.5 -pkgrel=7 +pkgrel=8 pkgdesc='Asyncio-based automatic CLI creation tool using prompt-toolkit.' arch=('any') url='https://pypi.org/project/aiocmd/#files' diff --git a/packages/python-aiohttp-jinja2/PKGBUILD b/packages/python-aiohttp-jinja2/PKGBUILD index 7fd240e2efe..4035e0ead62 100644 --- a/packages/python-aiohttp-jinja2/PKGBUILD +++ b/packages/python-aiohttp-jinja2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiohttp-jinja2 _pkgname=aiohttp-jinja2 pkgver=1.6 -pkgrel=3 +pkgrel=4 pkgdesc='jinja2 template renderer for aiohttp.web (http server for asyncio).' arch=('any') url='https://pypi.org/project/aiohttp-jinja2/#files' diff --git a/packages/python-aiohttp-xmlrpc/PKGBUILD b/packages/python-aiohttp-xmlrpc/PKGBUILD index 289b64159ab..acc92d0807b 100644 --- a/packages/python-aiohttp-xmlrpc/PKGBUILD +++ b/packages/python-aiohttp-xmlrpc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiohttp-xmlrpc _pkgname=aiohttp-xmlrpc pkgver=1.5.0 -pkgrel=5 +pkgrel=6 pkgdesc='aiohttp XML-RPC server handler and client.' arch=('any') url='https://pypi.org/project/aiohttp-xmlrpc/' diff --git a/packages/python-aiomultiprocess/PKGBUILD b/packages/python-aiomultiprocess/PKGBUILD index b48d7ab9b03..1ede536f541 100644 --- a/packages/python-aiomultiprocess/PKGBUILD +++ b/packages/python-aiomultiprocess/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiomultiprocess _pkgname=aiomultiprocess pkgver=0.9.1 -pkgrel=3 +pkgrel=4 pkgdesc='Asyncio version of the standard multiprocessing module.' arch=('any') url='https://pypi.org/project/aiomultiprocess/#files' diff --git a/packages/python-aiorun/PKGBUILD b/packages/python-aiorun/PKGBUILD index 4470ba0cabd..675a29984a5 100644 --- a/packages/python-aiorun/PKGBUILD +++ b/packages/python-aiorun/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiorun _pkgname=aiorun pkgver=2025.1.1 -pkgrel=1 +pkgrel=2 pkgdesc='Boilerplate for asyncio applications.' arch=('any') url='https://pypi.org/project/aiorun/#files' diff --git a/packages/python-aiosmb/PKGBUILD b/packages/python-aiosmb/PKGBUILD index 71e5863b2b2..d675b124f88 100644 --- a/packages/python-aiosmb/PKGBUILD +++ b/packages/python-aiosmb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiosmb _pkgname=aiosmb pkgver=0.4.14 -pkgrel=1 +pkgrel=2 pkgdesc='Fully asynchronous SMB library written in pure python.' arch=('any') url='https://pypi.org/project/aiosmb/#files' diff --git a/packages/python-aiosmtplib/PKGBUILD b/packages/python-aiosmtplib/PKGBUILD index cc61dd525ce..c465d7f321e 100644 --- a/packages/python-aiosmtplib/PKGBUILD +++ b/packages/python-aiosmtplib/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiosmtplib _pkgname=${pkgname#python-} pkgver=5.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Asynchronous SMTP client for use with asyncio.' arch=('any') url='https://pypi.org/project/aiosmtplib/' diff --git a/packages/python-aiowinreg/PKGBUILD b/packages/python-aiowinreg/PKGBUILD index fdfa27fa720..1897d248b85 100644 --- a/packages/python-aiowinreg/PKGBUILD +++ b/packages/python-aiowinreg/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiowinreg _pkgname=aiowinreg pkgver=0.0.13 -pkgrel=1 +pkgrel=2 pkgdesc='Windows registry reader.' arch=('any') url='https://pypi.org/project/aiowinreg/#files' diff --git a/packages/python-aiowmi/PKGBUILD b/packages/python-aiowmi/PKGBUILD index d4d91f17c6d..1efe57544f6 100644 --- a/packages/python-aiowmi/PKGBUILD +++ b/packages/python-aiowmi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-aiowmi _pkgname=${pkgname#python-} pkgver=0.2.3 -pkgrel=3 +pkgrel=4 pkgdesc='Python Windows Management Interface (WMI) queries connector using asyncio.' arch=('any') # https://github.com/cesbit/aiowmi diff --git a/packages/python-ajpy/PKGBUILD b/packages/python-ajpy/PKGBUILD index d4f1e6a5dae..2b71b92cc4f 100644 --- a/packages/python-ajpy/PKGBUILD +++ b/packages/python-ajpy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ajpy _pkgname=ajpy pkgver=0.0.5 -pkgrel=7 +pkgrel=8 pkgdesc='AJP package crafting library.' arch=('any') url='https://pypi.org/project/ajpy/' diff --git a/packages/python-alexa-top-sites/PKGBUILD b/packages/python-alexa-top-sites/PKGBUILD index a8b2827eee8..1bafe7d02c6 100644 --- a/packages/python-alexa-top-sites/PKGBUILD +++ b/packages/python-alexa-top-sites/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-alexa-top-sites pkgname=('python2-alexa-top-sites' 'python-alexa-top-sites') pkgver=5.98d6109 -pkgrel=9 +pkgrel=10 pkgdesc='Python library to fetch the top 1..N (where N < 1 million) sites from alexa.' arch=('any') url='https://github.com/philarkwright/Alexa-Top-Sites' diff --git a/packages/python-alive-progress/PKGBUILD b/packages/python-alive-progress/PKGBUILD index 2bce7282c8a..d696cf6df08 100644 --- a/packages/python-alive-progress/PKGBUILD +++ b/packages/python-alive-progress/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-alive-progress _pkgname=alive-progress pkgver=3.3.0 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='A new kind of Progress Bar, with real-time throughput, ETA, and very cool animations.' arch=('any') url='https://pypi.org/project/alive-progress/#files' diff --git a/packages/python-altgraph/PKGBUILD b/packages/python-altgraph/PKGBUILD index 2d8cec285b4..d641cbabe56 100644 --- a/packages/python-altgraph/PKGBUILD +++ b/packages/python-altgraph/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-altgraph _pkgname=altgraph pkgver=0.17.5 -pkgrel=1 +pkgrel=2 pkgdesc='Python graph (network) package.' arch=('any') url='https://pypi.org/project/altgraph/#files' diff --git a/packages/python-amqp/PKGBUILD b/packages/python-amqp/PKGBUILD index b1595aa9fb6..2e4987fe94a 100644 --- a/packages/python-amqp/PKGBUILD +++ b/packages/python-amqp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-amqp _pkgname=amqp pkgver=5.3.1 -pkgrel=2 +pkgrel=3 pkgdesc='Low-level AMQP client for Python (fork of amqplib).' arch=('any') url='https://pypi.org/project/amqp/#files' diff --git a/packages/python-antlerinator/PKGBUILD b/packages/python-antlerinator/PKGBUILD index 2eee91a492e..9c52a3ac68b 100644 --- a/packages/python-antlerinator/PKGBUILD +++ b/packages/python-antlerinator/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-antlerinator _pkgname=antlerinator pkgver=4.9.2 -pkgrel=7 +pkgrel=8 pkgdesc='Python utility package to help keeping components of ANTLR v4 in sync.' arch=('any') url='https://pypi.org/project/antlerinator/#files' diff --git a/packages/python-anyascii/PKGBUILD b/packages/python-anyascii/PKGBUILD index 97590bd57a9..3873f01e45b 100644 --- a/packages/python-anyascii/PKGBUILD +++ b/packages/python-anyascii/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-anyascii _pkgname=anyascii pkgver=0.3.3 -pkgrel=1 +pkgrel=2 pkgdesc='Unicode to ASCII transliteration.' arch=('any') url='https://pypi.org/project/anyascii/#files' diff --git a/packages/python-apache-log-parser/PKGBUILD b/packages/python-apache-log-parser/PKGBUILD index e9c3856dae8..273470e745b 100644 --- a/packages/python-apache-log-parser/PKGBUILD +++ b/packages/python-apache-log-parser/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-apache-log-parser pkgname=('python2-apache-log-parser' 'python-apache-log-parser') _pkgname='apache-log-parser' pkgver=1.7.0 -pkgrel=9 +pkgrel=10 pkgdesc='Parse lines from an apache log file.' arch=('any') url='https://pypi.org/project/apache-log-parser/#files' diff --git a/packages/python-apksigtool/PKGBUILD b/packages/python-apksigtool/PKGBUILD index c0af3b4db1b..c8f3f86d2c7 100644 --- a/packages/python-apksigtool/PKGBUILD +++ b/packages/python-apksigtool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-apksigtool _pkgname=apksigtool pkgver=0.1.0 -pkgrel=3 +pkgrel=4 pkgdesc='Parse & verify android apk signing blocks.' arch=('any') url='https://pypi.org/project/apksigtool/#files' diff --git a/packages/python-arabic-reshaper/PKGBUILD b/packages/python-arabic-reshaper/PKGBUILD index d35d326e012..870070b7b83 100644 --- a/packages/python-arabic-reshaper/PKGBUILD +++ b/packages/python-arabic-reshaper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-arabic-reshaper _pkgname=arabic_reshaper pkgver=3.0.0 -pkgrel=4 +pkgrel=5 pkgdesc="Reconstruct Arabic sentences to be used in applications that don't support Arabic." url='https://pypi.org/project/arabic-reshaper/#files' arch=('any') diff --git a/packages/python-arc4/PKGBUILD b/packages/python-arc4/PKGBUILD index bded7d00bf4..baf65e307ce 100644 --- a/packages/python-arc4/PKGBUILD +++ b/packages/python-arc4/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-arc4 _pkgname=arc4 pkgver=0.4.0 -pkgrel=4 +pkgrel=5 pkgdesc='A small and insanely fast ARCFOUR (RC4) cipher implementation of Python.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/arc4/#files' diff --git a/packages/python-archiveis/PKGBUILD b/packages/python-archiveis/PKGBUILD index fbaa80572fb..d0298d1a7a8 100644 --- a/packages/python-archiveis/PKGBUILD +++ b/packages/python-archiveis/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-archiveis pkgname=('python2-archiveis' 'python-archiveis') _pkgname=archiveis pkgver=0.0.9 -pkgrel=6 +pkgrel=7 pkgdesc='A simple Python wrapper for the archive.is capturing service.' arch=('any') url='https://pypi.org/project/archiveis/#files' diff --git a/packages/python-argparse/PKGBUILD b/packages/python-argparse/PKGBUILD index d582d9af74e..523185e5696 100644 --- a/packages/python-argparse/PKGBUILD +++ b/packages/python-argparse/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-argparse _pkgname=argparse pkgver=1.4.0 -pkgrel=18 +pkgrel=19 pkgdesc='Python3 command-line parsing library.' arch=('any') url='https://pypi.org/project/argparse/#files' diff --git a/packages/python-arpreq/PKGBUILD b/packages/python-arpreq/PKGBUILD index 9c06115dad6..333bf67d6c7 100644 --- a/packages/python-arpreq/PKGBUILD +++ b/packages/python-arpreq/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-arpreq _pkgname=arpreq pkgver=0.3.4 -pkgrel=3 +pkgrel=4 pkgdesc='Query the Kernel ARP cache for the MAC address corresponding to IP address.' url='https://pypi.org/project/arpreq/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-arpspoof/PKGBUILD b/packages/python-arpspoof/PKGBUILD index c548a404d5c..44c61e61bb2 100644 --- a/packages/python-arpspoof/PKGBUILD +++ b/packages/python-arpspoof/PKGBUILD @@ -4,25 +4,41 @@ pkgname=python-arpspoof _pkgname=ArpSpoof pkgver=1.1.2 -pkgrel=4 +pkgrel=5 +<<<<<<< HEAD +pkgdesc='Implements an ARP Spoofer for MIM (Man-In-the-Middle) or DoS (Denial of Service) attacks.' +======= pkgdesc='mplements an ARP Spoofer for MIM (Man-In-the-Middle) or DoS (Denial of Service) attacks.' +>>>>>>> db349a8e31 (multiple: pkgrel++.) arch=('any') url='https://pypi.org/project/arpspoof/#files' license=('MIT') depends=('python' 'python-scapy' 'python-pythontoolskit') +<<<<<<< HEAD +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +======= +<<<<<<< HEAD makedepends=('python-build' 'python-pip' 'python-wheel') +======= +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +>>>>>>> 68963a40ce (python-installer migration: fix makedepends) +>>>>>>> 81d285c043 (python-installer migration: fix makedepends) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") sha512sums=('4707857da3a406342cc9610c57e295e56b37a9a9f908c2605e53a9a48160fd0525dc5b6176f19e5ccef80f977652835e10100342a816dae9e6759a2e701cee94') build() { cd "$_pkgname-$pkgver" - python -m build --wheel --outdir="$startdir/dist" + python -m build --wheel --no-isolation } package() { cd "$_pkgname-$pkgver" +<<<<<<< HEAD + python -m installer --destdir="$pkgdir" dist/*.whl +======= +<<<<<<< HEAD pip install \ --verbose \ --disable-pip-version-check \ @@ -35,5 +51,9 @@ package() { --no-index \ --find-links="file://$startdir/dist" \ $_pkgname +======= + python -m installer --destdir="$pkgdir" dist/*.whl +>>>>>>> eccbc76a80 (fix command) +>>>>>>> 36a7bd197c (fix command) } diff --git a/packages/python-arsenic/PKGBUILD b/packages/python-arsenic/PKGBUILD index a763a913474..f164b228e96 100644 --- a/packages/python-arsenic/PKGBUILD +++ b/packages/python-arsenic/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-arsenic _pkgname=arsenic pkgver=21.8 -pkgrel=7 +pkgrel=8 pkgdesc='Async WebDriver implementation for asyncio and asyncio-compatible frameworks.' arch=('any') url='https://github.com/HDE/arsenic/releases' diff --git a/packages/python-artifacts/PKGBUILD b/packages/python-artifacts/PKGBUILD index 1e179f2f447..0c2e2379c65 100644 --- a/packages/python-artifacts/PKGBUILD +++ b/packages/python-artifacts/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-artifacts _pkgname=artifacts pkgver=20250913 -pkgrel=1 +pkgrel=2 pkgdesc='Digital Forensics Artifact Repository.' url='https://pypi.org/project/artifacts/#files' arch=('any') diff --git a/packages/python-ascii_graph/PKGBUILD b/packages/python-ascii_graph/PKGBUILD index f978dcd916b..6d9d73a633b 100644 --- a/packages/python-ascii_graph/PKGBUILD +++ b/packages/python-ascii_graph/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ascii_graph pkgname=('python2-ascii_graph' 'python-ascii_graph') _pkgname='ascii_graph' pkgver=1.5.2 -pkgrel=1 +pkgrel=2 pkgdesc='A simple python lib to print data as ascii histograms.' arch=('any') url='https://pypi.python.org/pypi/ascii_graph/' diff --git a/packages/python-asciistuff/PKGBUILD b/packages/python-asciistuff/PKGBUILD index fda521fed09..4ace591f2fa 100644 --- a/packages/python-asciistuff/PKGBUILD +++ b/packages/python-asciistuff/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asciistuff _pkgname=asciistuff pkgver=1.3.3 -pkgrel=1 +pkgrel=2 pkgdesc='Library for producing ASCII arts from a text or an image.' arch=('any') url='https://pypi.org/project/asciistuff/#files' diff --git a/packages/python-asciitree/PKGBUILD b/packages/python-asciitree/PKGBUILD index 1dc36971178..8860181a5e5 100644 --- a/packages/python-asciitree/PKGBUILD +++ b/packages/python-asciitree/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asciitree _pkgname=asciitree pkgver=0.3.3 -pkgrel=7 +pkgrel=8 pkgdesc='Draws ASCII trees.' arch=('any') url='https://pypi.org/project/asciitree/#files' diff --git a/packages/python-asn1tools/PKGBUILD b/packages/python-asn1tools/PKGBUILD index 272e9ab2afa..1ac79ec77b7 100644 --- a/packages/python-asn1tools/PKGBUILD +++ b/packages/python-asn1tools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asn1tools _pkgname=asn1tools pkgver=0.167.0 -pkgrel=3 +pkgrel=4 pkgdesc='ASN.1 parsing, encoding and decoding.' arch=('any') url='https://pypi.org/project/asn1tools/#files' diff --git a/packages/python-asyauth/PKGBUILD b/packages/python-asyauth/PKGBUILD index add89423eff..7c700c7f8b6 100644 --- a/packages/python-asyauth/PKGBUILD +++ b/packages/python-asyauth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asyauth _pkgname=asyauth pkgver=0.0.23 -pkgrel=1 +pkgrel=2 pkgdesc='Unified authentication library.' arch=('any') url='https://pypi.org/project/asyauth/#files' diff --git a/packages/python-async-timeout/PKGBUILD b/packages/python-async-timeout/PKGBUILD index 3ac71e1f21d..c2573980ad0 100644 --- a/packages/python-async-timeout/PKGBUILD +++ b/packages/python-async-timeout/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-async-timeout _pkgname=${pkgname#python-} pkgver=5.0.1 -pkgrel=1 +pkgrel=2 pkgdesc='Asyncio-compatible timeout class.' url='https://pypi.org/project/async-timeout/' arch=('any') diff --git a/packages/python-async/PKGBUILD b/packages/python-async/PKGBUILD index c8dedff8b85..7345e20bbea 100644 --- a/packages/python-async/PKGBUILD +++ b/packages/python-async/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-async pkgname=('python2-async' 'python-async') _pkgname=async pkgver=0.6.2 -pkgrel=9 +pkgrel=10 pkgdesc='Async aims to make writing asyncronous processing easier.' arch=('any') url='https://pypi.org/project/async/#files' diff --git a/packages/python-asyncio-throttle/PKGBUILD b/packages/python-asyncio-throttle/PKGBUILD index 5fec0b4df47..db062b1780f 100644 --- a/packages/python-asyncio-throttle/PKGBUILD +++ b/packages/python-asyncio-throttle/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asyncio-throttle _pkgname=asyncio-throttle pkgver=1.0.2 -pkgrel=6 +pkgrel=7 pkgdesc='Simple, easy-to-use throttler for asyncio.' arch=('any') url='https://pypi.org/project/asyncio-throttle/' diff --git a/packages/python-asyncio/PKGBUILD b/packages/python-asyncio/PKGBUILD index 9003c1eaea2..c140fe769b3 100644 --- a/packages/python-asyncio/PKGBUILD +++ b/packages/python-asyncio/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-asyncio pkgver=4.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Reference implementation of PEP 3156.' arch=('any') url='https://pypi.org/project/asyncio/#files' diff --git a/packages/python-asysocks/PKGBUILD b/packages/python-asysocks/PKGBUILD index ed2623bb702..a53cc9a7ca3 100644 --- a/packages/python-asysocks/PKGBUILD +++ b/packages/python-asysocks/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-asysocks _pkgname=asysocks pkgver=0.2.18 -pkgrel=1 +pkgrel=2 pkgdesc='Socks5 / Socks4 client and server library.' arch=('any') url='https://pypi.org/project/asysocks/#files' diff --git a/packages/python-atom/PKGBUILD b/packages/python-atom/PKGBUILD index 9d5223c56fe..2bd4ee889c3 100644 --- a/packages/python-atom/PKGBUILD +++ b/packages/python-atom/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-atom _pkgname=atom pkgver=0.12.1 -pkgrel=1 +pkgrel=2 pkgdesc='Memory efficient Python objects.' arch=('x86_64' 'aarch64') url='https://github.com/nucleic/atom' diff --git a/packages/python-augmentor/PKGBUILD b/packages/python-augmentor/PKGBUILD index d5b07d17ae8..c84bec71e5f 100644 --- a/packages/python-augmentor/PKGBUILD +++ b/packages/python-augmentor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-augmentor _pkgname=Augmentor pkgver=0.2.12 -pkgrel=3 +pkgrel=4 pkgdesc='Image augmentation library for Machine Learning.' arch=('any') url='https://pypi.org/project/Augmentor/#files' diff --git a/packages/python-autoslot/PKGBUILD b/packages/python-autoslot/PKGBUILD index b05ffdf0b32..848da911d1d 100644 --- a/packages/python-autoslot/PKGBUILD +++ b/packages/python-autoslot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-autoslot _pkgname=${pkgname#python-} pkgver=2025.11.1 -pkgrel=1 +pkgrel=2 pkgdesc='Classes and metaclasses for easier __slots__ handling.' arch=('any') url='https://github.com/cjrh/autoslot' diff --git a/packages/python-awake/PKGBUILD b/packages/python-awake/PKGBUILD index 14755d7f42c..0454874cbcf 100644 --- a/packages/python-awake/PKGBUILD +++ b/packages/python-awake/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-awake pkgname=('python2-awake' 'python-awake') _pkgname=awake pkgver=1.0 -pkgrel=10 +pkgrel=11 pkgdesc='Command and library to wake on lan a remote host.' arch=('any') url='https://pypi.org/project/awake/#files' diff --git a/packages/python-azure-cli-core/PKGBUILD b/packages/python-azure-cli-core/PKGBUILD index 1a724e91746..df9fd27abe8 100644 --- a/packages/python-azure-cli-core/PKGBUILD +++ b/packages/python-azure-cli-core/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-cli-core _pkgname=azure-cli-core pkgver=2.81.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Command-Line Tools Core Module.' arch=('any') url='https://pypi.org/project/azure-cli-core/#files' diff --git a/packages/python-azure-common/PKGBUILD b/packages/python-azure-common/PKGBUILD index 1b743b94c30..f059df326a9 100644 --- a/packages/python-azure-common/PKGBUILD +++ b/packages/python-azure-common/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-common _pkgname=azure-common pkgver=1.1.28 -pkgrel=5 +pkgrel=6 pkgdesc='Microsoft Azure Client Library for Python (Common).' arch=('any') url='https://pypi.org/project/azure-common/#files' diff --git a/packages/python-azure-mgmt-keyvault/PKGBUILD b/packages/python-azure-mgmt-keyvault/PKGBUILD index d3fd78d7d40..b9e829907fb 100644 --- a/packages/python-azure-mgmt-keyvault/PKGBUILD +++ b/packages/python-azure-mgmt-keyvault/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-keyvault _pkgname=azure-mgmt-keyvault pkgver=13.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Key Vault Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-keyvault/#files' diff --git a/packages/python-azure-mgmt-monitor/PKGBUILD b/packages/python-azure-mgmt-monitor/PKGBUILD index 5da48108a39..f6d719dad9c 100644 --- a/packages/python-azure-mgmt-monitor/PKGBUILD +++ b/packages/python-azure-mgmt-monitor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-monitor _pkgname=azure-mgmt-monitor pkgver=7.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Monitor Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-monitor/#files' diff --git a/packages/python-azure-mgmt-network/PKGBUILD b/packages/python-azure-mgmt-network/PKGBUILD index 47dd0ec2669..bb80a43dcc5 100644 --- a/packages/python-azure-mgmt-network/PKGBUILD +++ b/packages/python-azure-mgmt-network/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-network _pkgname=azure-mgmt-network pkgver=30.1.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Network Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-network/#files' diff --git a/packages/python-azure-mgmt-redis/PKGBUILD b/packages/python-azure-mgmt-redis/PKGBUILD index fde5e4798aa..ec44640fc7c 100644 --- a/packages/python-azure-mgmt-redis/PKGBUILD +++ b/packages/python-azure-mgmt-redis/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-azure-mgmt-redis pkgver=14.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Redis Cache Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-redis/#files' diff --git a/packages/python-azure-mgmt-resource/PKGBUILD b/packages/python-azure-mgmt-resource/PKGBUILD index 4b157cb0b90..b1a9ff2ab3d 100644 --- a/packages/python-azure-mgmt-resource/PKGBUILD +++ b/packages/python-azure-mgmt-resource/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-resource _pkgname=azure-mgmt-resource pkgver=24.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Resource Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-resource/#files' diff --git a/packages/python-azure-mgmt-security/PKGBUILD b/packages/python-azure-mgmt-security/PKGBUILD index dd2e35349cd..49b014298ed 100644 --- a/packages/python-azure-mgmt-security/PKGBUILD +++ b/packages/python-azure-mgmt-security/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-security _pkgname=azure-mgmt-security pkgver=7.0.0 -pkgrel=3 +pkgrel=4 pkgdesc='Microsoft Azure Security Center Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-security/#files' diff --git a/packages/python-azure-mgmt-sql/PKGBUILD b/packages/python-azure-mgmt-sql/PKGBUILD index 46f43860d04..5df92d06b2a 100644 --- a/packages/python-azure-mgmt-sql/PKGBUILD +++ b/packages/python-azure-mgmt-sql/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-sql _pkgname=azure-mgmt-sql pkgver=3.0.1 -pkgrel=6 +pkgrel=7 pkgdesc='Microsoft Azure SQL Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-sql/#files' diff --git a/packages/python-azure-mgmt-storage/PKGBUILD b/packages/python-azure-mgmt-storage/PKGBUILD index 9f3a1b4cf53..936d9a8eb91 100644 --- a/packages/python-azure-mgmt-storage/PKGBUILD +++ b/packages/python-azure-mgmt-storage/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-storage _pkgname=azure-mgmt-storage pkgver=24.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Storage Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-storage/#files' diff --git a/packages/python-azure-mgmt-web/PKGBUILD b/packages/python-azure-mgmt-web/PKGBUILD index 5000cc78a31..1892e73d47c 100644 --- a/packages/python-azure-mgmt-web/PKGBUILD +++ b/packages/python-azure-mgmt-web/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-azure-mgmt-web _pkgname=azure-mgmt-web pkgver=10.1.0 -pkgrel=1 +pkgrel=2 pkgdesc='Microsoft Azure Web Apps Management Client Library for Python.' arch=('any') url='https://pypi.org/project/azure-mgmt-web/#files' diff --git a/packages/python-backcall/PKGBUILD b/packages/python-backcall/PKGBUILD index 5e7c83d0b97..1cbea2da6c5 100644 --- a/packages/python-backcall/PKGBUILD +++ b/packages/python-backcall/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-backcall _pkgname=backcall pkgver=0.2.0 -pkgrel=8 +pkgrel=9 pkgdesc='Specifications for callback functions passed in to an API.' arch=('any') url='https://pypi.org/project/backcall/#files' diff --git a/packages/python-backoff/PKGBUILD b/packages/python-backoff/PKGBUILD index 1d35b422460..7f27bf6bd57 100644 --- a/packages/python-backoff/PKGBUILD +++ b/packages/python-backoff/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-backoff pkgname=('python2-backoff' 'python-backoff') _pkgname=backoff pkgver=2.2.1 -pkgrel=4 +pkgrel=5 pkgdesc='Function decoration for backoff and retry.' arch=('any') url='https://pypi.org/project/backoff/#files' diff --git a/packages/python-backports-lzma/PKGBUILD b/packages/python-backports-lzma/PKGBUILD index 67246a56ae5..c5ea2823009 100644 --- a/packages/python-backports-lzma/PKGBUILD +++ b/packages/python-backports-lzma/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-backports-lzma pkgname=('python2-backports-lzma' 'python-backports-lzma') _pkgname=backports.lzma pkgver=0.0.14 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 pkgdesc="Backport of Python 3.3's standard library module lzma for LZMA/XY compressed files." arch=('x86_64' 'aarch64') url='https://github.com/peterjc/backports.lzma' diff --git a/packages/python-backports.csv/PKGBUILD b/packages/python-backports.csv/PKGBUILD index cc3de1bd5ee..695bcc5f899 100644 --- a/packages/python-backports.csv/PKGBUILD +++ b/packages/python-backports.csv/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-backports.csv _pkgname=backports.csv pkgver=1.0.7 -pkgrel=10 +pkgrel=11 pkgdesc='Backport of Python 3 csv module.' arch=('any') url='https://github.com/ryanhiebert/backports.csv' diff --git a/packages/python-backports.shutil-get-terminal-size/PKGBUILD b/packages/python-backports.shutil-get-terminal-size/PKGBUILD index ad7430f4207..f5b7194507b 100644 --- a/packages/python-backports.shutil-get-terminal-size/PKGBUILD +++ b/packages/python-backports.shutil-get-terminal-size/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-backports.shutil-get-terminal-size pkgver=1.0.0 -pkgrel=8 +pkgrel=9 pkgdesc="A backport of the get_terminal_size function from Python 3.3's shutil." url='https://pypi.org/project/backports.shutil_get_terminal_size/#files' arch=('any') diff --git a/packages/python-bacpypes/PKGBUILD b/packages/python-bacpypes/PKGBUILD index 237e09e7c7e..2715d3f2f47 100644 --- a/packages/python-bacpypes/PKGBUILD +++ b/packages/python-bacpypes/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-bacpypes pkgname=('python2-bacpypes' 'python-bacpypes') _pkgname=bacpypes pkgver=0.17.6 -pkgrel=7 +pkgrel=8 pkgdesc='Testing multiple versions of python.' arch=('any') url='https://github.com/JoelBender/bacpypes' diff --git a/packages/python-badges/PKGBUILD b/packages/python-badges/PKGBUILD index bf59fe9f433..3f09847ca1e 100644 --- a/packages/python-badges/PKGBUILD +++ b/packages/python-badges/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-badges _pkgname=badges pkgver=98.c2ed211 -pkgrel=1 +pkgrel=2 pkgdesc='Python library that is used for advanced and intuitive printing.' arch=('any') url='htps://github.com/EntySec/Badges' diff --git a/packages/python-banal/PKGBUILD b/packages/python-banal/PKGBUILD index 18ad74bf5d2..cd7d9a75d3f 100644 --- a/packages/python-banal/PKGBUILD +++ b/packages/python-banal/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-banal _pkgname=banal pkgver=1.0.6 -pkgrel=6 +pkgrel=7 pkgdesc='Commons of banal micro-functions for Python.' arch=('any') url='https://pypi.org/project/banal/#files' diff --git a/packages/python-beautifultable/PKGBUILD b/packages/python-beautifultable/PKGBUILD index 2b40bcfe384..b8d7e65641b 100644 --- a/packages/python-beautifultable/PKGBUILD +++ b/packages/python-beautifultable/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-beautifultable pkgname=('python2-beautifultable' 'python-beautifultable') _pkgname=beautifultable pkgver=1.1.0 -pkgrel=4 +pkgrel=5 pkgdesc='Print ASCII tables for terminals.' arch=('any') url='https://pypi.org/project/beautifultable/#files' diff --git a/packages/python-bencode.py/PKGBUILD b/packages/python-bencode.py/PKGBUILD index 4dcbebeb6de..abe8909e709 100644 --- a/packages/python-bencode.py/PKGBUILD +++ b/packages/python-bencode.py/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-bencode.py pkgname=('python2-bencode.py' 'python-bencode.py') _pkgname='bencode.py' pkgver=4.0.0 -pkgrel=6 +pkgrel=7 pkgdesc='Simple bencode parser.' url='https://pypi.org/project/bencode.py/#files' arch=('any') diff --git a/packages/python-bencode/PKGBUILD b/packages/python-bencode/PKGBUILD index 534ff34c6d1..93b8d4480e4 100644 --- a/packages/python-bencode/PKGBUILD +++ b/packages/python-bencode/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-bencode pkgname=('python2-bencode' 'python-bencode') pkgver=1.0 -pkgrel=11 +pkgrel=12 pkgdesc='The BitTorrent bencode module as light-weight, standalone package.' arch=('any') url='https://pypi.python.org/pypi/bencode/' diff --git a/packages/python-bertopic/PKGBUILD b/packages/python-bertopic/PKGBUILD index 25e2b9c218d..0b953980daa 100644 --- a/packages/python-bertopic/PKGBUILD +++ b/packages/python-bertopic/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-bertopic _pkgname=bertopic pkgver=0.17.4 -pkgrel=1 +pkgrel=2 pkgdesc='Performs topic Modeling with state-of-the-art transformer models.' arch=('any') url='https://pypi.org/project/bertopic/#files' diff --git a/packages/python-billiard/PKGBUILD b/packages/python-billiard/PKGBUILD index 4f1e44f0a76..42ff3dd1079 100644 --- a/packages/python-billiard/PKGBUILD +++ b/packages/python-billiard/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-billiard _pkgname=billiard pkgver=4.2.4 -pkgrel=1 +pkgrel=2 pkgdesc='Python multiprocessing fork with improvements and bugfixes.' arch=('any') url='https://pypi.org/project/billiard/#files' diff --git a/packages/python-binplist/PKGBUILD b/packages/python-binplist/PKGBUILD index 3c5004d6403..41090c4accf 100644 --- a/packages/python-binplist/PKGBUILD +++ b/packages/python-binplist/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-binplist pkgname=('python2-binplist' 'python-binplist') _pkgname=binplist pkgver=0.1.4 -pkgrel=10 +pkgrel=11 pkgdesc='A binary plist parser.' arch=('any') url='https://pypi.org/project/binplist/' diff --git a/packages/python-bintrees/PKGBUILD b/packages/python-bintrees/PKGBUILD index 7be0c3ac079..e97cf478a8a 100644 --- a/packages/python-bintrees/PKGBUILD +++ b/packages/python-bintrees/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-bintrees _pkgname=bintrees pkgver=2.2.0 -pkgrel=6 +pkgrel=7 pkgdesc='Package provides Binary-, RedBlack- and AVL-Trees.' url='https://github.com/mozman/bintrees' arch=('x86_64' 'aarch64') diff --git a/packages/python-biplist/PKGBUILD b/packages/python-biplist/PKGBUILD index 608254e52c4..452cdb4640e 100644 --- a/packages/python-biplist/PKGBUILD +++ b/packages/python-biplist/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-biplist pkgname=('python2-biplist' 'python-biplist') _pkgname=biplist pkgver=1.0.3 -pkgrel=8 +pkgrel=9 pkgdesc='A binary plist parser/generator for Python.' arch=('any') url='https://pypi.org/project/biplist/' diff --git a/packages/python-bitstruct/PKGBUILD b/packages/python-bitstruct/PKGBUILD index aa7de5e7ddb..6d600d95c95 100644 --- a/packages/python-bitstruct/PKGBUILD +++ b/packages/python-bitstruct/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-bitstruct _pkgname=bitstruct pkgver=8.21.0 -pkgrel=1 +pkgrel=2 pkgdesc='This module performs conversions between Python values and C bit field structs represented as Python byte strings.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/bitstruct/#files' diff --git a/packages/python-blessings/PKGBUILD b/packages/python-blessings/PKGBUILD index da8a37ec2b7..b0630b523a3 100644 --- a/packages/python-blessings/PKGBUILD +++ b/packages/python-blessings/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-blessings _pkgname=blessings pkgver=1.7 -pkgrel=14 +pkgrel=15 pkgdesc='A thin, practical wrapper around terminal coloring, styling, and positioning.' url='https://pypi.org/project/blessings/#files' arch=('any') diff --git a/packages/python-blis/PKGBUILD b/packages/python-blis/PKGBUILD index 0a792fc54cb..9bcfd3f3d6a 100644 --- a/packages/python-blis/PKGBUILD +++ b/packages/python-blis/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-blis _pkgname=blis pkgver=1.3.3 -pkgrel=1 +pkgrel=2 pkgdesc='Blis linear algebra routines as a self-contained Python C-extension.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/blis/' diff --git a/packages/python-boltons/PKGBUILD b/packages/python-boltons/PKGBUILD index 87c309609ec..397174d4992 100644 --- a/packages/python-boltons/PKGBUILD +++ b/packages/python-boltons/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-boltons _pkgname=boltons pkgver=25.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Functionality that should be in the standard library. Like builtins, but Boltons.' arch=('any') url='https://pypi.org/project/boltons/#files' diff --git a/packages/python-booby-ng/PKGBUILD b/packages/python-booby-ng/PKGBUILD index fd3c9a1bd49..3939cfba7b3 100644 --- a/packages/python-booby-ng/PKGBUILD +++ b/packages/python-booby-ng/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-booby-ng _pkgname=booby-ng pkgver=0.8.4 -pkgrel=9 +pkgrel=10 pkgdesc='Data modeling and validation Python library.' url='https://pypi.org/project/booby-ng/#files' arch=('any') diff --git a/packages/python-boofuzz/PKGBUILD b/packages/python-boofuzz/PKGBUILD index 75d8bfd5035..de01224f492 100644 --- a/packages/python-boofuzz/PKGBUILD +++ b/packages/python-boofuzz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-boofuzz _pkgname=boofuzz pkgver=0.4.2 -pkgrel=4 +pkgrel=5 pkgdesc='Boofuzz is a fork of Sulley fuzzing framework and aims for extensibility. The goal: fuzz everything.' arch=('any') url='https://pypi.org/project/boofuzz/' diff --git a/packages/python-boto/PKGBUILD b/packages/python-boto/PKGBUILD index a6033d06e8e..f66a005437c 100644 --- a/packages/python-boto/PKGBUILD +++ b/packages/python-boto/PKGBUILD @@ -9,7 +9,7 @@ pkgname=python-boto _pkgname=boto pkgver=2.49.0.20190327 _commit=9e1cd3bd76e738d80630f1bd9160fd87c8eab865 -pkgrel=12 +pkgrel=13 pkgdesc='A Python interface to Amazon Web Services (AWS).' arch=('any') url='https://github.com/boto/boto' diff --git a/packages/python-brotlipy/PKGBUILD b/packages/python-brotlipy/PKGBUILD index 2881ce8f848..973ee222399 100644 --- a/packages/python-brotlipy/PKGBUILD +++ b/packages/python-brotlipy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-brotlipy _pkgname=brotlipy pkgver=0.7.0 -pkgrel=14 +pkgrel=15 pkgdesc='Python binding to the Brotli library.' arch=('x86_64' 'aarch64') license=('MIT') diff --git a/packages/python-browser-cookie3/PKGBUILD b/packages/python-browser-cookie3/PKGBUILD index bb3f5d39460..174e52012f0 100644 --- a/packages/python-browser-cookie3/PKGBUILD +++ b/packages/python-browser-cookie3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-browser-cookie3 _pkgname=browser-cookie3 pkgver=0.20.1 -pkgrel=1 +pkgrel=2 pkgdesc='Loads cookies from your browser into a cookiejar object.' url='https://pypi.org/project/browser-cookie3/#files' arch=('any') diff --git a/packages/python-bs4/PKGBUILD b/packages/python-bs4/PKGBUILD index 435d9106475..1676bd4e808 100644 --- a/packages/python-bs4/PKGBUILD +++ b/packages/python-bs4/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-bs4 pkgname=('python2-bs4' 'python-bs4') _pkgname=bs4 pkgver=0.0.2 -pkgrel=1 +pkgrel=2 pkgdesc='Dummy package for Beautiful Soup.' arch=('any') url='https://pypi.python.org/pypi/bs4/' diff --git a/packages/python-bson/PKGBUILD b/packages/python-bson/PKGBUILD index e42792cb90a..cd1c411917a 100644 --- a/packages/python-bson/PKGBUILD +++ b/packages/python-bson/PKGBUILD @@ -4,9 +4,9 @@ pkgbase=python-bson pkgname=('python2-bson' 'python-bson') _pkgname=bson -_pyver=3.13 +_pyver=3.14 pkgver=0.5.10 -pkgrel=9 +pkgrel=10 pkgdesc='BSON codec for Python.' arch=('any') url='https://pypi.org/project/bson/#files' diff --git a/packages/python-build-utils/PKGBUILD b/packages/python-build-utils/PKGBUILD index 492706fabd1..04c427b852e 100644 --- a/packages/python-build-utils/PKGBUILD +++ b/packages/python-build-utils/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-build-utils pkgname=('python2-build-utils' 'python-build-utils') _pkgname=build_utils pkgver=0.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='Some tools to help build python2 and python3 libraries.' arch=('any') url='https://pypi.org/project/build-utils/#files' diff --git a/packages/python-builtwith/PKGBUILD b/packages/python-builtwith/PKGBUILD index 316f428990d..a281d280350 100644 --- a/packages/python-builtwith/PKGBUILD +++ b/packages/python-builtwith/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-builtwith _pkgname=builtwith pkgver=1.3.4 -pkgrel=7 +pkgrel=8 pkgdesc='Detect the technology used by a website, such as Apache, JQuery, and Wordpress.' arch=('any') url='https://pypi.org/project/builtwith/#files' diff --git a/packages/python-cached-property/PKGBUILD b/packages/python-cached-property/PKGBUILD index 254d04fa72b..5810629f3f3 100644 --- a/packages/python-cached-property/PKGBUILD +++ b/packages/python-cached-property/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cached-property _pkgname=${pkgname#python-} pkgver=1.5.2 -pkgrel=10 +pkgrel=11 pkgdesc='A decorator for caching properties in classes.' arch=('any') license=('BSD') diff --git a/packages/python-case/PKGBUILD b/packages/python-case/PKGBUILD index 0e14379cf87..e39a77a64eb 100644 --- a/packages/python-case/PKGBUILD +++ b/packages/python-case/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-case _pkgname=case pkgver=1.5.3 -pkgrel=11 +pkgrel=12 pkgdesc='Python unittest Utilities.' arch=('any') url='https://pypi.org/project/case/#files' diff --git a/packages/python-catalogue/PKGBUILD b/packages/python-catalogue/PKGBUILD index 18d44c0b5df..4c8be70faf0 100644 --- a/packages/python-catalogue/PKGBUILD +++ b/packages/python-catalogue/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-catalogue _pkgname=catalogue pkgver=2.1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Library that makes it easy to add function (or object) registries to your code.' arch=('any') url='https://pypi.org/project/catalogue/' diff --git a/packages/python-ccrawl/PKGBUILD b/packages/python-ccrawl/PKGBUILD index 5db1716e530..2d31004218b 100644 --- a/packages/python-ccrawl/PKGBUILD +++ b/packages/python-ccrawl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ccrawl _pkgname=ccrawl pkgver=1.9 -pkgrel=5 +pkgrel=6 pkgdesc='Uses clang to build a database related to various C/C++ data structures.' arch=('any') url='https://github.com/bdcht/ccrawl' diff --git a/packages/python-celery/PKGBUILD b/packages/python-celery/PKGBUILD index 078f641380d..fd481134d34 100644 --- a/packages/python-celery/PKGBUILD +++ b/packages/python-celery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-celery _pkgname=celery pkgver=5.6.0 -pkgrel=1 +pkgrel=2 pkgdesc='Distributed Task Queue.' arch=('any') url='https://pypi.org/project/celery/#files' diff --git a/packages/python-cement/PKGBUILD b/packages/python-cement/PKGBUILD index ec5e6d068bf..9214a358e7b 100644 --- a/packages/python-cement/PKGBUILD +++ b/packages/python-cement/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-cement pkgname=('python2-cement' 'python-cement') _pkgname=cement pkgver=2.10.12 -_pyver=3.13 -pkgrel=11 +_pyver=3.14 +pkgrel=12 epoch=1 pkgdesc='CLI Application Framework for Python.' arch=('any') diff --git a/packages/python-censys/PKGBUILD b/packages/python-censys/PKGBUILD index 001fdcac096..cceceb53d39 100644 --- a/packages/python-censys/PKGBUILD +++ b/packages/python-censys/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-censys pkgname=('python2-censys' 'python-censys') _pkgname=censys pkgver=2.2.19 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Python library for interacting with Censys Search Engine (censys.io).' arch=('any') diff --git a/packages/python-cfscrape/PKGBUILD b/packages/python-cfscrape/PKGBUILD index 96075907277..264d4823ba7 100644 --- a/packages/python-cfscrape/PKGBUILD +++ b/packages/python-cfscrape/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cfscrape pkgname=('python2-cfscrape' 'python-cfscrape') _pkgname=cfscrape pkgver=2.1.1 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc="A small Python module to bypass Cloudflare's anti-bot page, using Requests." arch=('any') diff --git a/packages/python-checksumdir/PKGBUILD b/packages/python-checksumdir/PKGBUILD index 7033ebe1530..ec4abc88944 100644 --- a/packages/python-checksumdir/PKGBUILD +++ b/packages/python-checksumdir/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-checksumdir _pkgname=checksumdir pkgver=1.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Compute a single hash of the file contents of a directory.' url='https://pypi.org/project/checksumdir/#files' arch=('any') diff --git a/packages/python-chepy/PKGBUILD b/packages/python-chepy/PKGBUILD index ba77010086b..631675551cf 100644 --- a/packages/python-chepy/PKGBUILD +++ b/packages/python-chepy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-chepy _pkgname=chepy pkgver=7.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='Chepy is python lib/cli equivalent of the awesome CyberChef tool.' arch=('any') url='https://pypi.org/project/chepy/#files' diff --git a/packages/python-cherrypy-cors/PKGBUILD b/packages/python-cherrypy-cors/PKGBUILD index 22a51e2a653..ef3243106f9 100644 --- a/packages/python-cherrypy-cors/PKGBUILD +++ b/packages/python-cherrypy-cors/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-cherrypy-cors _pkgname=cherrypy-cors pkgver=1.7.0 -_pyver=3.13 -pkgrel=4 +_pyver=3.14 +pkgrel=5 pkgdesc='CORS handling as a cherrypy tool.' arch=('any') url='https://pypi.org/project/cherrypy-cors/#files' diff --git a/packages/python-chromedriver-autoinstaller/PKGBUILD b/packages/python-chromedriver-autoinstaller/PKGBUILD index 49ab8725272..32360bf38d3 100644 --- a/packages/python-chromedriver-autoinstaller/PKGBUILD +++ b/packages/python-chromedriver-autoinstaller/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-chromedriver-autoinstaller _pkgname=chromedriver-autoinstaller pkgver=0.6.4 -pkgrel=3 +pkgrel=4 pkgdesc='Automatically install chromedriver that supports the currently installed version of chrome.' url='https://pypi.org/project/chromedriver-autoinstaller/#files' arch=('any') diff --git a/packages/python-clamd/PKGBUILD b/packages/python-clamd/PKGBUILD index 68ad0a8c9d4..f8737051863 100644 --- a/packages/python-clamd/PKGBUILD +++ b/packages/python-clamd/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-clamd pkgname=('python2-clamd' 'python-clamd') _pkgname=clamd pkgver=1.0.2 -pkgrel=10 +pkgrel=11 pkgdesc='A python interface to Clamd (an anti-virus engine).' arch=('any') url='https://pypi.python.org/pypi/clamd' diff --git a/packages/python-clearbit/PKGBUILD b/packages/python-clearbit/PKGBUILD index fa8b73a9a42..824289d7167 100644 --- a/packages/python-clearbit/PKGBUILD +++ b/packages/python-clearbit/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-clearbit pkgname=('python2-clearbit' 'python-clearbit') _pkgname=clearbit pkgver=0.1.7 -pkgrel=11 +pkgrel=12 pkgdesc='Clearbit python bindings.' arch=('any') url='https://pypi.python.org/pypi/clearbit/' diff --git a/packages/python-cli-helpers/PKGBUILD b/packages/python-cli-helpers/PKGBUILD index 7e7b0ada5af..1243eca2e43 100644 --- a/packages/python-cli-helpers/PKGBUILD +++ b/packages/python-cli-helpers/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cli-helpers pkgname=('python2-cli-helpers' 'python-cli-helpers') _pkgname=cli_helpers pkgver=2.7.0 -pkgrel=1 +pkgrel=2 pkgdesc='Helpers for building command-line apps.' arch=('any') url='https://pypi.org/project/cli-helpers/#files' diff --git a/packages/python-click-config-file/PKGBUILD b/packages/python-click-config-file/PKGBUILD index 4caf34c1bda..f1958ff4e88 100644 --- a/packages/python-click-config-file/PKGBUILD +++ b/packages/python-click-config-file/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-click-config-file _pkgname=click_config_file pkgver=0.6.0 -pkgrel=5 +pkgrel=6 pkgdesc='Configuration file support for click applications.' arch=('any') url='https://pypi.org/project/click-config-file/#files' diff --git a/packages/python-click-repl/PKGBUILD b/packages/python-click-repl/PKGBUILD index c69eaefedd4..389fe34485e 100644 --- a/packages/python-click-repl/PKGBUILD +++ b/packages/python-click-repl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-click-repl _pkgname=click-repl pkgver=0.3.0 -pkgrel=4 +pkgrel=5 pkgdesc='REPL plugin for Click.' arch=('any') url='https://pypi.org/project/click-repl/#files' diff --git a/packages/python-click-shell/PKGBUILD b/packages/python-click-shell/PKGBUILD index 767f8ddbd6e..4aafbdc2ba5 100644 --- a/packages/python-click-shell/PKGBUILD +++ b/packages/python-click-shell/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-click-shell pkgname=('python2-click-shell' 'python-click-shell') _pkgname=click-shell pkgver=2.1 -pkgrel=5 +pkgrel=6 pkgdesc='An extension to click that easily turns your click app into a shell utility.' arch=('any') url='https://pypi.org/project/click-shell/#files' diff --git a/packages/python-clint/PKGBUILD b/packages/python-clint/PKGBUILD index de9d2a54d74..a8b257c4782 100644 --- a/packages/python-clint/PKGBUILD +++ b/packages/python-clint/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-clint _pkgname=${pkgname#python-} pkgver=0.5.1 -pkgrel=16 +pkgrel=17 pkgdesc='Python CLI interface toolbox.' arch=('any') url='https://github.com/kennethreitz/clint' diff --git a/packages/python-cluster/PKGBUILD b/packages/python-cluster/PKGBUILD index 6773999045e..225aaf7528f 100644 --- a/packages/python-cluster/PKGBUILD +++ b/packages/python-cluster/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-cluster pkgname=('python2-cluster' 'python-cluster') pkgver=1.4.1.post3 -pkgrel=5 +pkgrel=6 pkgdesc='Allows grouping a list of arbitrary objects into related groups (clusters).' arch=('any') url='https://github.com/exhuma/python-cluster' diff --git a/packages/python-coapthon/PKGBUILD b/packages/python-coapthon/PKGBUILD index 8f69829e8fb..fea5a225800 100644 --- a/packages/python-coapthon/PKGBUILD +++ b/packages/python-coapthon/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-coapthon pkgname=('python2-coapthon' 'python-coapthon') _pkgname=CoAPthon pkgver=4.0.2 -pkgrel=7 +pkgrel=8 pkgdesc='An implementation of the CoAP protocol.' arch=('any') url='https://pypi.org/project/coapthon/#files' diff --git a/packages/python-codecov/PKGBUILD b/packages/python-codecov/PKGBUILD index be745895913..f10e3bbc965 100644 --- a/packages/python-codecov/PKGBUILD +++ b/packages/python-codecov/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-codecov _pkgname=codecov pkgver=2.1.13 -pkgrel=4 +pkgrel=5 pkgdesc='Hosted coverage reports for Github, Bitbucket and Gitlab.' url='https://pypi.org/project/codecov/#files' arch=('any') diff --git a/packages/python-coding/PKGBUILD b/packages/python-coding/PKGBUILD index 04c8ab3f751..ea2f1850da9 100644 --- a/packages/python-coding/PKGBUILD +++ b/packages/python-coding/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python2-coding pkgname=('python2-coding' 'python-coding') _pkgname=coding pkgver=0.3 -pkgrel=10 +pkgrel=11 pkgdesc='An answer to the question of python enums.' arch=('any') url='https://pypi.python.org/pypi/coding/' diff --git a/packages/python-colored/PKGBUILD b/packages/python-colored/PKGBUILD index 2f5ae23dcce..5ad407e09fb 100644 --- a/packages/python-colored/PKGBUILD +++ b/packages/python-colored/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-colored pkgname=('python2-colored' 'python-colored') _pkgname=colored pkgver=2.3.1 -pkgrel=1 +pkgrel=2 pkgdesc='Simple library for color and formatting to terminal.' arch=('any') url='https://pypi.org/project/colored/#files' diff --git a/packages/python-colorizer/PKGBUILD b/packages/python-colorizer/PKGBUILD index 7e0e9325a99..8a6658ecf8b 100644 --- a/packages/python-colorizer/PKGBUILD +++ b/packages/python-colorizer/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-colorizer pkgname=('python2-colorizer' 'python-colorizer') _pkgname=colorizer pkgver=0.1.7 -pkgrel=11 +pkgrel=12 pkgdesc="Console colorizer, which acts like grep but paint each match in it's own color." arch=('any') url='http://github.com/svetlyak40wt/colorizer/' diff --git a/packages/python-colorscript/PKGBUILD b/packages/python-colorscript/PKGBUILD index 59e25fd0112..1c428adb4e1 100644 --- a/packages/python-colorscript/PKGBUILD +++ b/packages/python-colorscript/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-colorscript _pkgname=colorscript pkgver=37.b98ec07 -pkgrel=3 +pkgrel=4 pkgdesc='A scripting language for designing custom ASCII banners.' arch=('any') url='https://pypi.org/project/colorscript/#files' diff --git a/packages/python-columnar/PKGBUILD b/packages/python-columnar/PKGBUILD index 4f351a0d96a..17f99fdf098 100644 --- a/packages/python-columnar/PKGBUILD +++ b/packages/python-columnar/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-columnar _pkgname=Columnar pkgver=1.4.1 -pkgrel=5 +pkgrel=6 pkgdesc='A library for creating columnar output strings using data as input.' arch=('any') url="https://pypi.org/project/${_pkgname}" diff --git a/packages/python-commandparse/PKGBUILD b/packages/python-commandparse/PKGBUILD index 81d0decd6ec..e17a16724a2 100644 --- a/packages/python-commandparse/PKGBUILD +++ b/packages/python-commandparse/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-commandparse pkgname=('python2-commandparse' 'python-commandparse') _pkgname=commandparse pkgver=1.1.2 -_pyver=3.13 -pkgrel=4 +_pyver=3.14 +pkgrel=5 pkgdesc='CLI application commands parser.' arch=('any') url='https://pypi.org/project/commandparse/#files' diff --git a/packages/python-comment-parser/PKGBUILD b/packages/python-comment-parser/PKGBUILD index 129656b27e6..a8f7dc34d0c 100644 --- a/packages/python-comment-parser/PKGBUILD +++ b/packages/python-comment-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-comment-parser _pkgname=comment_parser pkgver=1.2.5 -pkgrel=1 +pkgrel=2 pkgdesc='Parse comments from various source files.' arch=('any') url='https://pypi.org/project/comment-parser/#files' diff --git a/packages/python-config/PKGBUILD b/packages/python-config/PKGBUILD index ec5bfbdee55..d8c196a3661 100644 --- a/packages/python-config/PKGBUILD +++ b/packages/python-config/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-config pkgname=('python2-config' 'python-config') _pkgname=config pkgver=0.5.1 -pkgrel=5 +pkgrel=6 pkgdesc='A hierarchical, easy-to-use, powerful configuration module for Python.' arch=('any') license=('MIT') diff --git a/packages/python-console-menu/PKGBUILD b/packages/python-console-menu/PKGBUILD index 29169c013d0..0b44739e4bc 100644 --- a/packages/python-console-menu/PKGBUILD +++ b/packages/python-console-menu/PKGBUILD @@ -4,36 +4,32 @@ pkgname=python-console-menu _pkgname=console-menu pkgver=0.8.0 -pkgrel=4 +pkgrel=5 pkgdesc='A simple Python menu-based UI system for terminal applications.' arch=('any') url='https://pypi.org/project/console-menu/#files' license=('MIT') depends=('python') -makedepends=('python-pip' 'python-build' 'python-wheel') +<<<<<<< HEAD +<<<<<<< HEAD +makedepends=('python-installer' 'python-build' 'python-wheel' 'python-setuptools') +======= +makedepends=('python-installer' 'python-build' 'python-wheel') +>>>>>>> a3e5245976 (Migrating python-console-menu to python-installer) +======= +makedepends=('python-installer' 'python-build' 'python-wheel' 'python-setuptools') +>>>>>>> 81d285c043 (python-installer migration: fix makedepends) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") sha512sums=('3e2a937bd3c075af5406de451c92d853b53af42f4fb12fa7fe3003d06a1bd84df258091546fef194e997e8a38220a7ca5e67701f16b02fad6d63a6591584f4d1') build() { cd "$_pkgname-$pkgver" - python -m build --wheel --outdir="$startdir/dist" + python -m build --wheel --no-isolation } package() { cd "$_pkgname-$pkgver" - pip install \ - --verbose \ - --disable-pip-version-check \ - --no-warn-script-location \ - --ignore-installed \ - --no-compile \ - --no-deps \ - --root="$pkgdir" \ - --prefix=/usr \ - --no-index \ - --find-links="file://$startdir/dist" \ - $_pkgname + python -m installer --destdir="$pkgdir" dist/*.whl } - diff --git a/packages/python-consolemd/PKGBUILD b/packages/python-consolemd/PKGBUILD index 3b766509029..b0be01ec489 100644 --- a/packages/python-consolemd/PKGBUILD +++ b/packages/python-consolemd/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-consolemd pkgname=('python2-consolemd' 'python-consolemd') _pkgname=consolemd pkgver=0.5.1 -pkgrel=7 +pkgrel=8 pkgdesc='ConsoleMD renders markdown to the console.' arch=('any') url='https://pypi.org/project/consolemd/#files' diff --git a/packages/python-couchdb/PKGBUILD b/packages/python-couchdb/PKGBUILD index 46eacc189f7..45c42c37e5f 100644 --- a/packages/python-couchdb/PKGBUILD +++ b/packages/python-couchdb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-couchdb _pkgname=CouchDB pkgver=1.2 -pkgrel=10 +pkgrel=11 pkgdesc='Python library for working with CouchDB.' arch=('any') url='https://pypi.org/project/CouchDB/#files' diff --git a/packages/python-couchdbkit/PKGBUILD b/packages/python-couchdbkit/PKGBUILD index 081b88df59e..38a863cc22e 100644 --- a/packages/python-couchdbkit/PKGBUILD +++ b/packages/python-couchdbkit/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-couchdbkit pkgname=('python2-couchdbkit' 'python-couchdbkit') _pkgname=couchdbkit pkgver=0.6.5 -pkgrel=10 +pkgrel=11 pkgdesc='A framework to allow python applications to use CouchDB.' arch=('any') url='http://couchdbkit.org/' diff --git a/packages/python-coveralls/PKGBUILD b/packages/python-coveralls/PKGBUILD index c233e910d65..790a2bbab08 100644 --- a/packages/python-coveralls/PKGBUILD +++ b/packages/python-coveralls/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-coveralls pkgname=('python2-coveralls' 'python-coveralls') _pkgname=coveralls pkgver=2.1.2 -pkgrel=8 +pkgrel=9 pkgdesc='Show coverage stats online via coveralls.io.' arch=('any') url='https://github.com/coveralls-clients/coveralls-python' diff --git a/packages/python-cowpy/PKGBUILD b/packages/python-cowpy/PKGBUILD index aa4d8e287bc..141242cf15a 100644 --- a/packages/python-cowpy/PKGBUILD +++ b/packages/python-cowpy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cowpy _pkgname=cowpy pkgver=1.1.5 -_pyver=3.13 +_pyver=3.14 pkgrel=4 pkgdesc='A cowsay clone for python in one file.' arch=('any') diff --git a/packages/python-cpppo/PKGBUILD b/packages/python-cpppo/PKGBUILD index d810d4dcec1..b03199ad802 100644 --- a/packages/python-cpppo/PKGBUILD +++ b/packages/python-cpppo/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cpppo pkgname=('python2-cpppo' 'python-cpppo') _pkgname=cpppo pkgver=5.2.5 -pkgrel=1 +pkgrel=2 pkgdesc='A Communication Protocol Python Parser and Originator.' arch=('any') url='https://pypi.org/project/cpppo/#files' diff --git a/packages/python-cprint/PKGBUILD b/packages/python-cprint/PKGBUILD index fd0f7c5b8b8..86c51741647 100644 --- a/packages/python-cprint/PKGBUILD +++ b/packages/python-cprint/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cprint _pkgname=cprint pkgver=1.2.2 -pkgrel=6 +pkgrel=7 pkgdesc='Printing and debugging with color.' arch=('any') url='https://pypi.org/project/cprint/#files' diff --git a/packages/python-crc16/PKGBUILD b/packages/python-crc16/PKGBUILD index e516a4afc98..a71f4440c36 100644 --- a/packages/python-crc16/PKGBUILD +++ b/packages/python-crc16/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-crc16 _pkgname=crc16 pkgver=0.1.1 -pkgrel=7 +pkgrel=8 pkgdesc='Library for calculating CRC16.' arch=('any') url='https://pypi.org/project/crc16/#files' diff --git a/packages/python-crccheck/PKGBUILD b/packages/python-crccheck/PKGBUILD index fefc32374c7..966051dab0b 100644 --- a/packages/python-crccheck/PKGBUILD +++ b/packages/python-crccheck/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-crccheck _pkgname=crccheck -_pyver=3.13 +_pyver=3.14 pkgver=1.3.1 -pkgrel=1 +pkgrel=2 pkgdesc='Classes to calculate CRCs and checksums from binary data.' arch=('any') url='https://pypi.org/project/crccheck/#files' diff --git a/packages/python-crcelk/PKGBUILD b/packages/python-crcelk/PKGBUILD index cf373eec1bb..7760f381a4f 100644 --- a/packages/python-crcelk/PKGBUILD +++ b/packages/python-crcelk/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-crcelk pkgname=('python2-crcelk' 'python-crcelk') _pkgname=crcelk pkgver=1.3 -pkgrel=6 +pkgrel=7 pkgdesc='Updated fork of the CrcMoose module for recent versions of Python..' arch=('any') url='https://pypi.org/project/crcelk/#files' diff --git a/packages/python-crochet/PKGBUILD b/packages/python-crochet/PKGBUILD index a7bc7308bdf..1333a56214a 100644 --- a/packages/python-crochet/PKGBUILD +++ b/packages/python-crochet/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-crochet pkgname=('python2-crochet' 'python-crochet') _pkgname=crochet pkgver=2.1.1 -pkgrel=3 +pkgrel=4 pkgdesc='Use Twisted anywhere! - An MIT-licensed library that makes it easier to use Twisted from regular blocking code.' url='https://pypi.org/project/crochet/' license=('MIT') diff --git a/packages/python-crossplane/PKGBUILD b/packages/python-crossplane/PKGBUILD index 951d8219c4c..34efe8da65c 100644 --- a/packages/python-crossplane/PKGBUILD +++ b/packages/python-crossplane/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-crossplane _pkgname=crossplane pkgver=0.5.8 -pkgrel=5 +pkgrel=6 pkgdesc='Reliable and fast NGINX configuration file parser..' arch=('any') url='https://pypi.org/project/crossplane/#files' diff --git a/packages/python-crysp/PKGBUILD b/packages/python-crysp/PKGBUILD index f4ac1016572..d5dd43dc901 100644 --- a/packages/python-crysp/PKGBUILD +++ b/packages/python-crysp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-crysp _pkgname=crysp pkgver=1.2 -pkgrel=7 +pkgrel=8 pkgdesc='Crypto Stuff in Python.' arch=('any') url='https://pypi.org/project/crysp/#files' diff --git a/packages/python-crytic-compile/PKGBUILD b/packages/python-crytic-compile/PKGBUILD index 1cf07e143dc..29f28cc8c8d 100644 --- a/packages/python-crytic-compile/PKGBUILD +++ b/packages/python-crytic-compile/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-crytic-compile _pkgname=crytic-compile pkgver=0.3.11 -pkgrel=1 +pkgrel=2 pkgdesc='Library to help smart contract compilation.' arch=('any') url='https://pypi.org/project/crytic-compile/#files' diff --git a/packages/python-cssutils/PKGBUILD b/packages/python-cssutils/PKGBUILD index 2978b3f3953..6243a9962be 100644 --- a/packages/python-cssutils/PKGBUILD +++ b/packages/python-cssutils/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-cssutils _pkgname=cssutils pkgver=2.11.1 -pkgrel=3 +pkgrel=4 pkgdesc='A CSS Cascading Style Sheets library for Python.' arch=('any') url='http://cthedot.de/cssutils/' diff --git a/packages/python-cstruct/PKGBUILD b/packages/python-cstruct/PKGBUILD index 055be1539de..ba6ecb98efe 100644 --- a/packages/python-cstruct/PKGBUILD +++ b/packages/python-cstruct/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-cstruct pkgver=v6.1.r0.g322424e -pkgrel=1 +pkgrel=2 pkgdesc='C-style structs for Python.' arch=('any') url='https://github.com/andreax79/python-cstruct' diff --git a/packages/python-cursor/PKGBUILD b/packages/python-cursor/PKGBUILD index 1a19d598064..7d8d500a287 100644 --- a/packages/python-cursor/PKGBUILD +++ b/packages/python-cursor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-cursor pkgver=1.3.5 -pkgrel=5 +pkgrel=6 pkgdesc="Python package to hide or show the terminal cursor" arch=('any') url="https://pypi.org/project/cursor/#files" diff --git a/packages/python-cvss/PKGBUILD b/packages/python-cvss/PKGBUILD index e1f0f856915..43632336542 100644 --- a/packages/python-cvss/PKGBUILD +++ b/packages/python-cvss/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cvss _pkgname=${pkgname#python-} pkgver=3.6 -pkgrel=1 +pkgrel=2 pkgdesc='CVSS2/3 library with interactive calculator for Python.' arch=('any') url='https://pypi.org/project/cvss/#files' diff --git a/packages/python-cx_oracle/PKGBUILD b/packages/python-cx_oracle/PKGBUILD index 2230ec6920d..5e062b17a1e 100644 --- a/packages/python-cx_oracle/PKGBUILD +++ b/packages/python-cx_oracle/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cx_oracle _pkgname=cx_Oracle pkgver=8.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python interface to Oracle.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/cx_Oracle/#files' diff --git a/packages/python-cxxfilt/PKGBUILD b/packages/python-cxxfilt/PKGBUILD index a639a468e66..33ce08d040a 100644 --- a/packages/python-cxxfilt/PKGBUILD +++ b/packages/python-cxxfilt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cxxfilt _pkgname=cxxfilt pkgver=0.3.0 -pkgrel=5 +pkgrel=6 pkgdesc='Python interface to c++filt / abi::__cxa_demangle.' arch=('any') url='https://pypi.org/project/cxxfilt/#files' diff --git a/packages/python-cxxheaderparser/PKGBUILD b/packages/python-cxxheaderparser/PKGBUILD index 5d435d2f2e5..042fb5e945f 100644 --- a/packages/python-cxxheaderparser/PKGBUILD +++ b/packages/python-cxxheaderparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-cxxheaderparser _pkgname=cxxheaderparser pkgver=1.6.2 -pkgrel=1 +pkgrel=2 pkgdesc='Parse C++ header files and generate a data structure representing the class.' arch=('any') url='https://pypi.org/project/cxxheaderparser/#files' diff --git a/packages/python-cybox/PKGBUILD b/packages/python-cybox/PKGBUILD index 632c056a988..defbc195e90 100644 --- a/packages/python-cybox/PKGBUILD +++ b/packages/python-cybox/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cybox pkgname=('python2-cybox' 'python-cybox') _pkgname=cybox pkgver=2.1.0.21 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='A Python library for parsing and generating CybOX 2.1.0 content.' arch=('any') diff --git a/packages/python-cymon/PKGBUILD b/packages/python-cymon/PKGBUILD index 00838136893..b6bf68c5ae7 100644 --- a/packages/python-cymon/PKGBUILD +++ b/packages/python-cymon/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cymon pkgname=('python2-cymon' 'python-cymon') _pkgname=cymon pkgver=0.1 -pkgrel=9 +pkgrel=10 pkgdesc='API wrapper for Cymon.io.' arch=('any') url='https://pypi.org/project/cymon/#files' diff --git a/packages/python-cymruwhois/PKGBUILD b/packages/python-cymruwhois/PKGBUILD index c7ca4e1e633..acaef92be66 100644 --- a/packages/python-cymruwhois/PKGBUILD +++ b/packages/python-cymruwhois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-cymruwhois pkgname=('python2-cymruwhois' 'python-cymruwhois') _pkgname=cymruwhois pkgver=1.6 -pkgrel=10 +pkgrel=11 pkgdesc='Python client for the whois.cymru.com service' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/python-dataclasses/PKGBUILD b/packages/python-dataclasses/PKGBUILD index 266296f6fae..3a0ea1fad20 100644 --- a/packages/python-dataclasses/PKGBUILD +++ b/packages/python-dataclasses/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dataclasses _pkgname=dataclasses pkgver=0.8 -pkgrel=5 +pkgrel=6 pkgdesc='A backport of the dataclasses module for Python 3.6' arch=('any') url='https://pypi.org/project/dataclasses/#files' diff --git a/packages/python-dataset/PKGBUILD b/packages/python-dataset/PKGBUILD index a8fb722f881..f355df13a27 100644 --- a/packages/python-dataset/PKGBUILD +++ b/packages/python-dataset/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dataset _pkgname=dataset pkgver=1.6.2 -pkgrel=4 +pkgrel=5 pkgdesc='Toolkit for Python-based data processing.' arch=('any') url='https://pypi.org/project/dataset/' diff --git a/packages/python-defang/PKGBUILD b/packages/python-defang/PKGBUILD index 3c800ac109e..043710c9a22 100644 --- a/packages/python-defang/PKGBUILD +++ b/packages/python-defang/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-defang _pkgname=defang pkgver=0.5.3 -pkgrel=8 +pkgrel=9 pkgdesc='Defangs and refangs malicious URLs.' url='https://pypi.org/project/defang/#files' arch=('any') diff --git a/packages/python-defusedcsv/PKGBUILD b/packages/python-defusedcsv/PKGBUILD index 9ca8022e2d4..bd7dcea472f 100644 --- a/packages/python-defusedcsv/PKGBUILD +++ b/packages/python-defusedcsv/PKGBUILD @@ -6,7 +6,7 @@ pkgname=python-defusedcsv _pkgname=defusedcsv pkgver=3.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Drop-in replacement for Python CSV library that tries to mitigate CSV injection attacks' arch=('any') url='https://github.com/raphaelm/defusedcsv' diff --git a/packages/python-delegator.py/PKGBUILD b/packages/python-delegator.py/PKGBUILD index e6040a8353f..7644a05278d 100644 --- a/packages/python-delegator.py/PKGBUILD +++ b/packages/python-delegator.py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-delegator.py _pkgname=delegator.py pkgver=0.1.1 -pkgrel=8 +pkgrel=9 pkgdesc='Subprocesses for Humans 2.0..' url='https://pypi.org/project/delegator.py/#files' arch=('any') diff --git a/packages/python-delegator/PKGBUILD b/packages/python-delegator/PKGBUILD index c65b1c8448d..73c11807297 100644 --- a/packages/python-delegator/PKGBUILD +++ b/packages/python-delegator/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-delegator pkgname=('python2-delegator' 'python-delegator') _pkgname=delegator pkgver=0.0.3 -pkgrel=11 +pkgrel=12 pkgdesc="Python implementation of Ruby’s delegate.rb." arch=('any') url='https://pypi.org/project/delegator/#files' diff --git a/packages/python-demjson/PKGBUILD b/packages/python-demjson/PKGBUILD index 0c4d56c9d9b..4dbbfe01389 100644 --- a/packages/python-demjson/PKGBUILD +++ b/packages/python-demjson/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-demjson pkgname=('python2-demjson' 'python-demjson') _pkgname=demjson pkgver=2.2.4 -pkgrel=11 +pkgrel=12 pkgdesc='Encoder, decoder, and lint/validator for JSON (JavaScript Object Notation) compliant with RFC 4627.' arch=('any') url='https://pypi.org/project/demjson/#files' diff --git a/packages/python-dfdatetime/PKGBUILD b/packages/python-dfdatetime/PKGBUILD index 61622221306..5f9e9b10d7a 100644 --- a/packages/python-dfdatetime/PKGBUILD +++ b/packages/python-dfdatetime/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dfdatetime _pkgname=dfdatetime pkgver=20251018 -pkgrel=1 +pkgrel=2 pkgdesc='Digital Forensics Date and Time.' arch=('any') url='https://pypi.org/project/dfdatetime/' diff --git a/packages/python-dfvfs/PKGBUILD b/packages/python-dfvfs/PKGBUILD index 670da68fb2c..912861def17 100644 --- a/packages/python-dfvfs/PKGBUILD +++ b/packages/python-dfvfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dfvfs _pkgname=dfvfs pkgver=20251019 -pkgrel=1 +pkgrel=2 pkgdesc='Python module that provides read-only access to file-system objects from various storage media types and file formats.' arch=('any') url='https://pypi.org/project/dfvfs/' diff --git a/packages/python-dfwinreg/PKGBUILD b/packages/python-dfwinreg/PKGBUILD index b2e35e521bd..6098d24de62 100644 --- a/packages/python-dfwinreg/PKGBUILD +++ b/packages/python-dfwinreg/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-dfwinreg pkgname=('python2-dfwinreg' 'python-dfwinreg') _pkgname=dfwinreg pkgver=20240229 -pkgrel=2 +pkgrel=3 pkgdesc='Digital Forensics Windows Registry.' arch=('any') url='https://pypi.org/project/dfwinreg/#files' diff --git a/packages/python-dhcplib/PKGBUILD b/packages/python-dhcplib/PKGBUILD index 8c8a23dff5a..ab92c821c8d 100644 --- a/packages/python-dhcplib/PKGBUILD +++ b/packages/python-dhcplib/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dhcplib _pkgname=dhcplib pkgver=0.1.1 -pkgrel=7 +pkgrel=8 pkgdesc='Pure-Python, spec-compliant DHCP-packet-processing library.' arch=('any') url='https://pypi.org/project/dhcplib/#files' diff --git a/packages/python-dict2xml/PKGBUILD b/packages/python-dict2xml/PKGBUILD index 4793aa0f543..0d29567103c 100644 --- a/packages/python-dict2xml/PKGBUILD +++ b/packages/python-dict2xml/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-dict2xml pkgname=('python2-dict2xml' 'python-dict2xml') _pkgname=dict2xml pkgver=1.7.7 -pkgrel=1 +pkgrel=2 pkgdesc='Super Simple utility to convert a python dictionary into an xml string.' arch=('any') url='https://pypi.org/project/dict2xml/#files' diff --git a/packages/python-dicttoxml/PKGBUILD b/packages/python-dicttoxml/PKGBUILD index fb7215a0d4b..b241061778b 100644 --- a/packages/python-dicttoxml/PKGBUILD +++ b/packages/python-dicttoxml/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-dicttoxml pkgname=('python2-dicttoxml' 'python-dicttoxml') _pkgname=dicttoxml pkgver=1.7.16 -pkgrel=3 +pkgrel=4 pkgdesc='Converts a Python dictionary or other native data type into a valid XML string.' arch=('any') url='https://pypi.python.org/pypi/dicttoxml/' diff --git a/packages/python-dis3/PKGBUILD b/packages/python-dis3/PKGBUILD index 216b3ab072e..1bf390949ad 100644 --- a/packages/python-dis3/PKGBUILD +++ b/packages/python-dis3/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-dis3 pkgname=('python2-dis3' 'python-dis3') _pkgname=dis3 pkgver=0.1.3 -pkgrel=8 +pkgrel=9 pkgdesc='Python 2.7 backport of the "dis" module from Python 3.5+.' arch=('any') url='https://pypi.org/project/dis3/#files' diff --git a/packages/python-discord-webhook/PKGBUILD b/packages/python-discord-webhook/PKGBUILD index 37804806526..feb836224c7 100644 --- a/packages/python-discord-webhook/PKGBUILD +++ b/packages/python-discord-webhook/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-discord-webhook _pkgname=discord_webhook pkgver=1.4.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Execute discord webhooks.' arch=('any') url='https://pypi.org/project/discord-webhook/#files' diff --git a/packages/python-diskcache/PKGBUILD b/packages/python-diskcache/PKGBUILD index 46ee18e3e51..6aba650209e 100644 --- a/packages/python-diskcache/PKGBUILD +++ b/packages/python-diskcache/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-diskcache _pkgname=diskcache pkgver=5.6.3 -pkgrel=4 +pkgrel=5 pkgdesc='A disk and file backed cache library, written in pure-Python, and compatible with Django.' arch=('any') url='https://pypi.org/project/diskcache/' diff --git a/packages/python-dissect.archive/PKGBUILD b/packages/python-dissect.archive/PKGBUILD index 051f2808d32..f26b1635ab7 100644 --- a/packages/python-dissect.archive/PKGBUILD +++ b/packages/python-dissect.archive/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.archive _pkgname=${pkgname#python-} pkgver=1.8.r0.gc0c3ff3 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing parsers for various archive and backup formats.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.btrfs/PKGBUILD b/packages/python-dissect.btrfs/PKGBUILD index 2fda044d0c9..29e52caf107 100644 --- a/packages/python-dissect.btrfs/PKGBUILD +++ b/packages/python-dissect.btrfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.btrfs _pkgname=${pkgname#python-} pkgver=1.9.r1.g7110adf -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the btrfs file system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.cim/PKGBUILD b/packages/python-dissect.cim/PKGBUILD index 02464cdcc38..40cce213ade 100644 --- a/packages/python-dissect.cim/PKGBUILD +++ b/packages/python-dissect.cim/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.cim _pkgname=${pkgname#python-} pkgver=3.13.r0.g5642f99 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the Windows Common Information Model (CIM) database, used in the Windows operating system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.clfs/PKGBUILD b/packages/python-dissect.clfs/PKGBUILD index 1172359cc2a..2780db52c35 100644 --- a/packages/python-dissect.clfs/PKGBUILD +++ b/packages/python-dissect.clfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.clfs _pkgname=${pkgname#python-} pkgver=1.11.r0.g7ec7b06 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.cstruct/PKGBUILD b/packages/python-dissect.cstruct/PKGBUILD index a7216759a4f..7d669a9eebc 100644 --- a/packages/python-dissect.cstruct/PKGBUILD +++ b/packages/python-dissect.cstruct/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.cstruct _pkgname=${pkgname#python-} pkgver=4.7.r0.g194b1b5 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for C-like structures.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.esedb/PKGBUILD b/packages/python-dissect.esedb/PKGBUILD index 51a1441aabc..600d44498e5 100644 --- a/packages/python-dissect.esedb/PKGBUILD +++ b/packages/python-dissect.esedb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.esedb _pkgname=${pkgname#python-} pkgver=3.18.r0.gea5efb8 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.etl/PKGBUILD b/packages/python-dissect.etl/PKGBUILD index 9fc83074e8f..3f34f194076 100644 --- a/packages/python-dissect.etl/PKGBUILD +++ b/packages/python-dissect.etl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.etl _pkgname=${pkgname#python-} pkgver=3.14.r0.gfa255a5 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for Event Trace Log (ETL) files, used by the Windows operating system to log kernel events.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.eventlog/PKGBUILD b/packages/python-dissect.eventlog/PKGBUILD index dbf780e8937..1a24affe3fc 100644 --- a/packages/python-dissect.eventlog/PKGBUILD +++ b/packages/python-dissect.eventlog/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.eventlog _pkgname=${pkgname#python-} pkgver=3.11.r0.ga298fbb -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing parsers for the Windows EVT, EVTX and WEVT log file formats.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.evidence/PKGBUILD b/packages/python-dissect.evidence/PKGBUILD index c6c316ce023..3e8a531f6a8 100644 --- a/packages/python-dissect.evidence/PKGBUILD +++ b/packages/python-dissect.evidence/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.evidence _pkgname=${pkgname#python-} pkgver=3.12.r2.g72b05e7 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parsers for various forensic evidence file containers, currently: AD1, ASDF and EWF.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.executable/PKGBUILD b/packages/python-dissect.executable/PKGBUILD index b1106c9a92c..9c3d10ec42a 100644 --- a/packages/python-dissect.executable/PKGBUILD +++ b/packages/python-dissect.executable/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.executable _pkgname=${pkgname#python-} pkgver=1.11.r0.g01df4c2 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.extfs/PKGBUILD b/packages/python-dissect.extfs/PKGBUILD index 9ec91d2e311..2736f95f6b0 100644 --- a/packages/python-dissect.extfs/PKGBUILD +++ b/packages/python-dissect.extfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.extfs _pkgname=${pkgname#python-} pkgver=3.15.r0.gb6d907c -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the ExtFS file system, the native filesystem for Linux operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.fat/PKGBUILD b/packages/python-dissect.fat/PKGBUILD index f472ed4a362..aa8c600741a 100644 --- a/packages/python-dissect.fat/PKGBUILD +++ b/packages/python-dissect.fat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.fat _pkgname=${pkgname#python-} pkgver=3.13.r0.g569637f -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing parsers for the FAT and exFAT file systems, commonly used on flash memory based storage devices and UEFI partitions.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.ffs/PKGBUILD b/packages/python-dissect.ffs/PKGBUILD index bbfa6ce937b..133b21491bf 100644 --- a/packages/python-dissect.ffs/PKGBUILD +++ b/packages/python-dissect.ffs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.ffs _pkgname=${pkgname#python-} pkgver=3.12.r0.gbb30cb1 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the FFS file system, commonly used by BSD operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.fve/PKGBUILD b/packages/python-dissect.fve/PKGBUILD index 77a6e27451c..3b3e2182ec0 100644 --- a/packages/python-dissect.fve/PKGBUILD +++ b/packages/python-dissect.fve/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.fve _pkgname=${pkgname#python-} pkgver=4.5.r0.g964efee -pkgrel=1 +pkgrel=2 pkgdesc="A Dissect module implementing a parsers for full volume encryption implementations, currently Microsoft's Bitlocker Disk Encryption (BDE) and Linux Unified Key Setup (LUKS1 and LUKS2)." arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.hypervisor/PKGBUILD b/packages/python-dissect.hypervisor/PKGBUILD index a0b8bd6d565..5d46f293449 100644 --- a/packages/python-dissect.hypervisor/PKGBUILD +++ b/packages/python-dissect.hypervisor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.hypervisor _pkgname=${pkgname#python-} pkgver=3.20.r2.gb19a789 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.jffs/PKGBUILD b/packages/python-dissect.jffs/PKGBUILD index b137a55c458..e3a0c7150c7 100644 --- a/packages/python-dissect.jffs/PKGBUILD +++ b/packages/python-dissect.jffs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.jffs _pkgname=${pkgname#python-} pkgver=1.6.r0.g5101fae -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the JFFS2 file system, commonly used by router operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.ntfs/PKGBUILD b/packages/python-dissect.ntfs/PKGBUILD index 97b075dc2d8..32289c54913 100644 --- a/packages/python-dissect.ntfs/PKGBUILD +++ b/packages/python-dissect.ntfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.ntfs _pkgname=${pkgname#python-} pkgver=3.15.r1.g4bda3bd -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the NTFS file system, used by the Windows operating system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.ole/PKGBUILD b/packages/python-dissect.ole/PKGBUILD index c33c528cfbf..119fec17a63 100644 --- a/packages/python-dissect.ole/PKGBUILD +++ b/packages/python-dissect.ole/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.ole _pkgname=${pkgname#python-} pkgver=3.12.r0.g1ef4a24 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the Object Linking & Embedding (OLE) format, commonly used by document editors on Windows operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.regf/PKGBUILD b/packages/python-dissect.regf/PKGBUILD index 1cba5392aaf..c3e776cb3a0 100644 --- a/packages/python-dissect.regf/PKGBUILD +++ b/packages/python-dissect.regf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.regf _pkgname=${pkgname#python-} pkgver=3.14.r0.gc0fc829 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for Windows registry file format, used to store application and OS configuration on Windows operating systems.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.shellitem/PKGBUILD b/packages/python-dissect.shellitem/PKGBUILD index b8729497c68..051ec535a12 100644 --- a/packages/python-dissect.shellitem/PKGBUILD +++ b/packages/python-dissect.shellitem/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.shellitem _pkgname=${pkgname#python-} pkgver=3.13.r0.g16bf53d -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the Shellitem structures, commonly used by Microsoft Windows.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.sql/PKGBUILD b/packages/python-dissect.sql/PKGBUILD index 5940bf11ce9..1cd2c28beea 100644 --- a/packages/python-dissect.sql/PKGBUILD +++ b/packages/python-dissect.sql/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.sql _pkgname=${pkgname#python-} pkgver=3.13.r0.g65a7f61 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parsers for the SQLite database file format, commonly used by applications to store configuration data.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.squashfs/PKGBUILD b/packages/python-dissect.squashfs/PKGBUILD index 2a03c22f1c6..8e56c56f453 100644 --- a/packages/python-dissect.squashfs/PKGBUILD +++ b/packages/python-dissect.squashfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.squashfs _pkgname=${pkgname#python-} pkgver=1.11.r1.g6cf7921 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the SquashFS file system.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.target/PKGBUILD b/packages/python-dissect.target/PKGBUILD index d9b7a3df3ea..fb956108cde 100644 --- a/packages/python-dissect.target/PKGBUILD +++ b/packages/python-dissect.target/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.target _pkgname=${pkgname#python-} pkgver=3.24.r21.gb805239 -pkgrel=1 +pkgrel=2 pkgdesc='The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.thumbcache/PKGBUILD b/packages/python-dissect.thumbcache/PKGBUILD index 4b79089e696..1c798eea3ef 100644 --- a/packages/python-dissect.thumbcache/PKGBUILD +++ b/packages/python-dissect.thumbcache/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.thumbcache _pkgname=${pkgname#python-} pkgver=1.11.r0.g291100e -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for windows thumbcache.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.util/PKGBUILD b/packages/python-dissect.util/PKGBUILD index dd3d0d4bc10..5ebda1ef199 100644 --- a/packages/python-dissect.util/PKGBUILD +++ b/packages/python-dissect.util/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.util _pkgname=${pkgname#python-} pkgver=3.23.r1.gab5e6d1 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing various utility functions for the other Dissect modules.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.vmfs/PKGBUILD b/packages/python-dissect.vmfs/PKGBUILD index 86b7d754672..6392c19194a 100644 --- a/packages/python-dissect.vmfs/PKGBUILD +++ b/packages/python-dissect.vmfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.vmfs _pkgname=${pkgname#python-} pkgver=3.13.r0.ga7e4b6b -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the VMFS file system, used by VMware virtualization software.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.volume/PKGBUILD b/packages/python-dissect.volume/PKGBUILD index a59f5d48762..51a016d79af 100644 --- a/packages/python-dissect.volume/PKGBUILD +++ b/packages/python-dissect.volume/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.volume _pkgname=${pkgname#python-} pkgver=3.17.r0.g711c231 -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-dissect.xfs/PKGBUILD b/packages/python-dissect.xfs/PKGBUILD index 87212210de0..bb0b9783986 100644 --- a/packages/python-dissect.xfs/PKGBUILD +++ b/packages/python-dissect.xfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dissect.xfs _pkgname=${pkgname#python-} pkgver=3.13.r0.ged0ce9f -pkgrel=1 +pkgrel=2 pkgdesc='A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-django-nose/PKGBUILD b/packages/python-django-nose/PKGBUILD index 1893d3b2ca8..b17420d450f 100644 --- a/packages/python-django-nose/PKGBUILD +++ b/packages/python-django-nose/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-django-nose pkgname=('python2-django-nose' 'python-django-nose') _pkgname=django-nose pkgver=1.4.7 -pkgrel=6 +pkgrel=7 pkgdesc='Makes your Django tests simple and snappy.' arch=('any') url='https://pypi.org/project/django-nose/#files' diff --git a/packages/python-django-ratelimit/PKGBUILD b/packages/python-django-ratelimit/PKGBUILD index 9c1c0ee0656..8b28997c9e9 100644 --- a/packages/python-django-ratelimit/PKGBUILD +++ b/packages/python-django-ratelimit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-django-ratelimit _pkgname=django-ratelimit pkgver=4.1.0 -pkgrel=3 +pkgrel=4 pkgdesc='Cache-based rate-limiting for Django.' arch=('any') url='https://pypi.org/project/django-ratelimit/#files' diff --git a/packages/python-dlib/PKGBUILD b/packages/python-dlib/PKGBUILD index 00d5a405c96..3adf5098ed4 100644 --- a/packages/python-dlib/PKGBUILD +++ b/packages/python-dlib/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dlib _pkgname=dlib pkgver=20.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='A toolkit for making real world machine learning and data analysis applications.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/dlib/#files' diff --git a/packages/python-dm-tree/PKGBUILD b/packages/python-dm-tree/PKGBUILD index c79c8ca7bbd..968a132111d 100644 --- a/packages/python-dm-tree/PKGBUILD +++ b/packages/python-dm-tree/PKGBUILD @@ -8,7 +8,7 @@ pkgname=python-dm-tree _pkgname=${pkgname#python-} pkgver=0.1.9 -pkgrel=1 +pkgrel=2 pkgdesc='Library for working with nested data structures.' arch=('x86_64' 'aarch64') url='https://github.com/google-deepmind/tree' diff --git a/packages/python-dnsimple/PKGBUILD b/packages/python-dnsimple/PKGBUILD index 474dcb18d6b..e864220e8a1 100644 --- a/packages/python-dnsimple/PKGBUILD +++ b/packages/python-dnsimple/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-dnsimple _pkgname=dnsimple pkgdesc='DNSimple API service for python.' pkgver=6.1.0 -pkgrel=1 +pkgrel=2 arch=('any') url='https://pypi.org/project/dnsimple/' license=('MIT') diff --git a/packages/python-dnsknife/PKGBUILD b/packages/python-dnsknife/PKGBUILD index 284ccc322ec..5cf11cf8b9c 100644 --- a/packages/python-dnsknife/PKGBUILD +++ b/packages/python-dnsknife/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-dnsknife pkgname=('python2-dnsknife' 'python-dnsknife') _pkgname=dnsknife pkgver=0.12 -pkgrel=7 +pkgrel=8 pkgdesc='DNS tools.' arch=('any') url='https://pypi.org/project/dnsknife/' diff --git a/packages/python-doc2dash/PKGBUILD b/packages/python-doc2dash/PKGBUILD index 2e461961511..4b219b07c1d 100644 --- a/packages/python-doc2dash/PKGBUILD +++ b/packages/python-doc2dash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-doc2dash _pkgname=doc2dash pkgver=3.1.0 -pkgrel=3 +pkgrel=4 pkgdesc='Convert docs to Dash.app.' arch=('any') url='https://pypi.org/project/doc2dash/#files' diff --git a/packages/python-docstring-parser/PKGBUILD b/packages/python-docstring-parser/PKGBUILD index 41d5a3ae667..1e620ec7557 100644 --- a/packages/python-docstring-parser/PKGBUILD +++ b/packages/python-docstring-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-docstring-parser _pkgname=docstring_parser pkgver=0.17.0 -pkgrel=1 +pkgrel=2 pkgdesc='Parse Python docstrings. Currently support ReST, Google, and Numpydoc-style docstrings.' arch=('any') url='https://pypi.org/project/docstring-parser/#files' diff --git a/packages/python-docx/PKGBUILD b/packages/python-docx/PKGBUILD index f29b02a08a9..21ffffd6354 100644 --- a/packages/python-docx/PKGBUILD +++ b/packages/python-docx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-docx pkgname=('python2-docx' 'python-docx') _pkgname=docx pkgver=0.2.4 -pkgrel=12 +pkgrel=13 pkgdesc='The docx module creates, reads and writes Microsoft Office Word 2007 docx files.' arch=('any') url='https://pypi.python.org/pypi/docx/' diff --git a/packages/python-docx2python/PKGBUILD b/packages/python-docx2python/PKGBUILD index 3eb20617420..2ef0200da24 100644 --- a/packages/python-docx2python/PKGBUILD +++ b/packages/python-docx2python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-docx2python _pkgname=${pkgname#python-} pkgver=3.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='Extract docx headers, footers, text, footnotes, endnotes, properties, and images to a Python object.' arch=('any') url='https://pypi.org/project/docx2python/' diff --git a/packages/python-docx2txt/PKGBUILD b/packages/python-docx2txt/PKGBUILD index 89b81f6e6b9..835595190d3 100644 --- a/packages/python-docx2txt/PKGBUILD +++ b/packages/python-docx2txt/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-docx2txt pkgname=('python2-docx2txt' 'python-docx2txt') _pkgname=docx2txt pkgver=0.9 -pkgrel=1 +pkgrel=2 pkgdesc='A pure python-based utility to extract text from docx files.' arch=('any') url='https://pypi.org/project/docx2txt/' diff --git a/packages/python-dpath/PKGBUILD b/packages/python-dpath/PKGBUILD index ad98a66fb61..d7a07a1b803 100644 --- a/packages/python-dpath/PKGBUILD +++ b/packages/python-dpath/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dpath _pkgname=dpath pkgver=2.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='A python library for accessing and searching dictionaries via /slashed/paths ala xpath.' arch=('any') url='https://pypi.org/project/dpath/#files' diff --git a/packages/python-dploot/PKGBUILD b/packages/python-dploot/PKGBUILD index adc2e067be7..16acd7ef812 100644 --- a/packages/python-dploot/PKGBUILD +++ b/packages/python-dploot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dploot _pkgname=${pkgname#python-} pkgver=3.1.3 -pkgrel=1 +pkgrel=2 pkgdesc='DPAPI looting remotely.' arch=('any') url='https://github.com/zblurx/dploot' diff --git a/packages/python-dsinternals/PKGBUILD b/packages/python-dsinternals/PKGBUILD index d179cc6e08c..cba4c3834ff 100644 --- a/packages/python-dsinternals/PKGBUILD +++ b/packages/python-dsinternals/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-dsinternals _pkgname=dsinternals pkgver=1.2.4 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 pkgdesc='A Python native library containing necessary classes, functions and structures to interact with Windows Active Directory.' arch=('any') url='https://pypi.org/project/dsinternals/#files' diff --git a/packages/python-dsnap/PKGBUILD b/packages/python-dsnap/PKGBUILD index e96250df799..128f08db596 100644 --- a/packages/python-dsnap/PKGBUILD +++ b/packages/python-dsnap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dsnap _pkgname=dsnap pkgver=1.0.1 -pkgrel=1 +pkgrel=2 pkgdesc="Utility for downloading EBS snapshots using the EBS Direct API's." arch=('any') url='https://pypi.org/project/dsnap/#files' diff --git a/packages/python-dtfabric/PKGBUILD b/packages/python-dtfabric/PKGBUILD index e765e53aca3..6ca5ab462f0 100644 --- a/packages/python-dtfabric/PKGBUILD +++ b/packages/python-dtfabric/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dtfabric _pkgname=dtfabric pkgver=20251118 -pkgrel=1 +pkgrel=2 pkgdesc='Tooling for data type and structure management.' arch=('any') url='https://pypi.org/project/dtfabric/#files' diff --git a/packages/python-dukpy/PKGBUILD b/packages/python-dukpy/PKGBUILD index 2b2ed1a58a4..7c5fa6878db 100644 --- a/packages/python-dukpy/PKGBUILD +++ b/packages/python-dukpy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-dukpy _pkgname=dukpy pkgver=0.3 -pkgrel=12 +pkgrel=13 pkgdesc='Python bindings for the duktape embeddable JavaScript engine.' arch=('x86_64' 'aarch64') url='https://github.com/kovidgoyal/dukpy' diff --git a/packages/python-easydict/PKGBUILD b/packages/python-easydict/PKGBUILD index 828426b442b..ed05db48eff 100644 --- a/packages/python-easydict/PKGBUILD +++ b/packages/python-easydict/PKGBUILD @@ -7,7 +7,7 @@ pkgname=python-easydict _pkgname=${pkgname#python-} pkgver=1.13.r0.g6df258e -pkgrel=1 +pkgrel=2 pkgdesc='Access dict values as attributes.' arch=('any') url="https://github.com/makinacorpus/easydict" diff --git a/packages/python-easyinject/PKGBUILD b/packages/python-easyinject/PKGBUILD index 2c773923faf..54b0a21d6a1 100644 --- a/packages/python-easyinject/PKGBUILD +++ b/packages/python-easyinject/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-easyinject _pkgname=easyinject __pkgname=EasyInject pkgver=0.3 -pkgrel=9 +pkgrel=10 pkgdesc='A pythonic, reflection driven, dependency injection container.' url='https://pypi.org/project/EasyInject/#files' arch=('any') diff --git a/packages/python-ebooklib/PKGBUILD b/packages/python-ebooklib/PKGBUILD index 08c096e6506..123c26c774e 100644 --- a/packages/python-ebooklib/PKGBUILD +++ b/packages/python-ebooklib/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ebooklib _pkgname=EbookLib pkgver=0.20 -pkgrel=1 +pkgrel=2 pkgdesc='Ebook library which can handle EPUB2/EPUB3 and Kindle format.' url='https://pypi.org/project/EbookLib/#files' arch=('any') diff --git a/packages/python-editdistance/PKGBUILD b/packages/python-editdistance/PKGBUILD index df7f0d1b055..c538b6aa11d 100644 --- a/packages/python-editdistance/PKGBUILD +++ b/packages/python-editdistance/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-editdistance _pkgname=${pkgname#python-} pkgver=0.8.1 -pkgrel=3 +pkgrel=4 pkgdesc='Fast implementation of the edit distance(Levenshtein distance).' arch=('x86_64' 'aarch64') license=('MIT') diff --git a/packages/python-efilter/PKGBUILD b/packages/python-efilter/PKGBUILD index 4d075539064..a5bead4b352 100644 --- a/packages/python-efilter/PKGBUILD +++ b/packages/python-efilter/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-efilter pkgname=('python2-efilter' 'python-efilter') pkgver=1.5 -pkgrel=11 +pkgrel=12 pkgdesc='A general-purpose destructuring and search language implemented in Python.' arch=('any') url='https://github.com/google/dotty' diff --git a/packages/python-egcd/PKGBUILD b/packages/python-egcd/PKGBUILD index c7b7df78691..57b77df8794 100644 --- a/packages/python-egcd/PKGBUILD +++ b/packages/python-egcd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-egcd _pkgname=egcd pkgver=3.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Easy-to-import Python module with a basic, efficient, native implementation of the extended Euclidean algorithm.' arch=('any') url='https://pypi.org/project/egcd/' diff --git a/packages/python-egg-timer/PKGBUILD b/packages/python-egg-timer/PKGBUILD index 6ea069d3810..b3f6f528213 100644 --- a/packages/python-egg-timer/PKGBUILD +++ b/packages/python-egg-timer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-egg-timer _pkgname=egg_timer pkgver=1.3.0 -pkgrel=3 +pkgrel=4 pkgdesc='A simpler way to handle timeouts in Python.' arch=('any') url='https://pypi.org/project/egg-timer/#files' diff --git a/packages/python-elfesteem/PKGBUILD b/packages/python-elfesteem/PKGBUILD index 21b22df8a33..6dda01b8e49 100644 --- a/packages/python-elfesteem/PKGBUILD +++ b/packages/python-elfesteem/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-elfesteem pkgname=('python2-elfesteem' 'python-elfesteem') _pkgname=ELFEsteem pkgver=0.2.1 -pkgrel=9 +pkgrel=10 pkgdesc='Elf file manipulation library.' arch=('any') url='https://pypi.python.org/pypi/ElfEsteem/' diff --git a/packages/python-elixir/PKGBUILD b/packages/python-elixir/PKGBUILD index 192b781b738..7a2d465418e 100644 --- a/packages/python-elixir/PKGBUILD +++ b/packages/python-elixir/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-elixir pkgname=('python2-elixir' 'python-elixir') _pkgname=Elixir pkgver=0.7.1 -pkgrel=17 +pkgrel=18 pkgdesc='A declarative layer on top of SQLAlchemy. It is a fairly thin wrapper, which provides the ability to define model objects following the Active Record design pattern.' url='https://pypi.org/project/Elixir/#files' license=('MIT') diff --git a/packages/python-emailahoy3/PKGBUILD b/packages/python-emailahoy3/PKGBUILD index 84562cc579c..f3ea44901c1 100644 --- a/packages/python-emailahoy3/PKGBUILD +++ b/packages/python-emailahoy3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-emailahoy3 _pkgname=python-emailahoy3 pkgver=0.1.3 -pkgrel=7 +pkgrel=8 pkgdesc='A Python3 email utility that verifies existence of an email address.' arch=('any') url='https://pypi.org/project/python-emailahoy3/#files' diff --git a/packages/python-emailprotectionslib/PKGBUILD b/packages/python-emailprotectionslib/PKGBUILD index a257807df3c..79f7e57bf05 100644 --- a/packages/python-emailprotectionslib/PKGBUILD +++ b/packages/python-emailprotectionslib/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-emailprotectionslib pkgname=('python2-emailprotectionslib' 'python-emailprotectionslib') _pkgname=emailprotectionslib pkgver=0.8.3 -pkgrel=9 +pkgrel=10 pkgdesc='Python library to interact with SPF and DMARC.' arch=('any') url='https://pypi.python.org/pypi/emailprotectionslib/' diff --git a/packages/python-enaml/PKGBUILD b/packages/python-enaml/PKGBUILD index 64a51b7a759..02b4c247fa0 100644 --- a/packages/python-enaml/PKGBUILD +++ b/packages/python-enaml/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-enaml _pkgname=enaml pkgver=0.19.0 -pkgrel=1 +pkgrel=2 pkgdesc='Declarative DSL for building rich user interfaces in Python.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/enaml/#files' diff --git a/packages/python-enhancements/PKGBUILD b/packages/python-enhancements/PKGBUILD index a3f02a7aa54..db760b255ac 100644 --- a/packages/python-enhancements/PKGBUILD +++ b/packages/python-enhancements/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-enhancements _pkgname=enhancements pkgver=0.4.0 -pkgrel=5 +pkgrel=6 pkgdesc='Python library which extends various python classes.' arch=('any') url='https://pypi.org/project/enhancements/#files' diff --git a/packages/python-enum-compat/PKGBUILD b/packages/python-enum-compat/PKGBUILD index 0348b542953..425fd543333 100644 --- a/packages/python-enum-compat/PKGBUILD +++ b/packages/python-enum-compat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-enum-compat _pkgname=enum-compat pkgver=0.0.3 -pkgrel=8 +pkgrel=9 pkgdesc='enum/enum34 compatibility package.' url='https://pypi.org/project/enum-compat/#files' arch=('any') diff --git a/packages/python-environs/PKGBUILD b/packages/python-environs/PKGBUILD index d21fe6d0985..2a3a331c0b9 100644 --- a/packages/python-environs/PKGBUILD +++ b/packages/python-environs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-environs _pkgname=environs pkgver=14.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='Simplified environment variable parsing.' arch=('any') url='https://pypi.org/project/environs/#files' diff --git a/packages/python-esmre/PKGBUILD b/packages/python-esmre/PKGBUILD index 4019ef58266..34307c3e76e 100644 --- a/packages/python-esmre/PKGBUILD +++ b/packages/python-esmre/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-esmre pkgname=('python2-esmre' 'python-esmre') _pkgname=esmre pkgver=1.0.1 -pkgrel=3 +pkgrel=4 pkgdesc='Modules used to accelerate execution of a large collection of regular expressions using the Aho-Corasick algorithms.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/esmre/#files' diff --git a/packages/python-esprima/PKGBUILD b/packages/python-esprima/PKGBUILD index eef9fd2fab5..ee261635a3e 100644 --- a/packages/python-esprima/PKGBUILD +++ b/packages/python-esprima/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-esprima _pkgname=esprima pkgver=4.0.1 -pkgrel=8 +pkgrel=9 pkgdesc='ECMAScript parsing infrastructure for multipurpose analysis in Python.' arch=('any') url='https://pypi.org/project/esprima/#files' diff --git a/packages/python-eth-hash/PKGBUILD b/packages/python-eth-hash/PKGBUILD index f41a5f0c764..bdc952284f1 100644 --- a/packages/python-eth-hash/PKGBUILD +++ b/packages/python-eth-hash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-eth-hash _pkgname=eth-hash pkgver=0.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='The Ethereum hashing function, keccak256, sometimes (erroneously) called sha3.' url='https://pypi.org/project/eth-hash/#files' arch=('any') diff --git a/packages/python-eth-typing/PKGBUILD b/packages/python-eth-typing/PKGBUILD index 0b1e938249c..2d0b2d74522 100644 --- a/packages/python-eth-typing/PKGBUILD +++ b/packages/python-eth-typing/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-eth-typing _pkgname=eth-typing pkgver=5.2.1 -pkgrel=1 +pkgrel=2 pkgdesc='Common type annotations for ethereum python packages.' url='https://pypi.org/project/eth-typing/#files' arch=('any') diff --git a/packages/python-eth-utils/PKGBUILD b/packages/python-eth-utils/PKGBUILD index 890264c64ea..07d82c2cec5 100644 --- a/packages/python-eth-utils/PKGBUILD +++ b/packages/python-eth-utils/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-eth-utils _pkgname=eth_utils pkgver=5.3.1 -pkgrel=1 +pkgrel=2 pkgdesc='Common utility functions for ethereum codebases.' url='https://pypi.org/project/eth-utils/#files' arch=('any') diff --git a/packages/python-event-bus/PKGBUILD b/packages/python-event-bus/PKGBUILD index 3567d8924c1..2a84ecf5c83 100644 --- a/packages/python-event-bus/PKGBUILD +++ b/packages/python-event-bus/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-event-bus pkgver=1.0.2 -pkgrel=8 +pkgrel=9 pkgdesc='Simple python event bus.' url='https://github.com/seanpar203/event-bus' arch=('any') diff --git a/packages/python-exif/PKGBUILD b/packages/python-exif/PKGBUILD index 307e2de3a10..2f20f071169 100644 --- a/packages/python-exif/PKGBUILD +++ b/packages/python-exif/PKGBUILD @@ -7,7 +7,7 @@ pkgname=python-exif _pkgname=${pkgname#python-} pkgver=1.6.1 -pkgrel=1 +pkgrel=2 pkgdesc='Read and modify image EXIF metadata' arch=('any') url="https://gitlab.com/TNThieding/exif" diff --git a/packages/python-exifread/PKGBUILD b/packages/python-exifread/PKGBUILD index 4f86c2c8da8..74c76e9da5a 100644 --- a/packages/python-exifread/PKGBUILD +++ b/packages/python-exifread/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-exifread _pkgname=exif-py pkgver=3.5.1 -pkgrel=1 +pkgrel=2 pkgdesc='Python library to extract EXIF data from tiff and jpeg files.' arch=('any') url='https://github.com/ianare/exif-py/' diff --git a/packages/python-exiv2/PKGBUILD b/packages/python-exiv2/PKGBUILD index 861dc0c6072..a55448e7292 100644 --- a/packages/python-exiv2/PKGBUILD +++ b/packages/python-exiv2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-exiv2 _pkgname=py3exiv2 pkgver=0.12.0 -pkgrel=3 +pkgrel=4 pkgdesc='A Python3 binding to the library exiv2.' url='https://pypi.org/project/py3exiv2/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-exscript/PKGBUILD b/packages/python-exscript/PKGBUILD index 46865e2e699..92f3aa483f1 100644 --- a/packages/python-exscript/PKGBUILD +++ b/packages/python-exscript/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-exscript pkgname=('python2-exscript' 'python-exscript') pkgver=1812.6fd60076 -pkgrel=1 +pkgrel=2 pkgdesc='A Python module making Telnet and SSH easy.' arch=('any') url='https://github.com/knipknap/exscript' diff --git a/packages/python-face-recognition-models/PKGBUILD b/packages/python-face-recognition-models/PKGBUILD index c0b7a84bd78..33d73d3bd0a 100644 --- a/packages/python-face-recognition-models/PKGBUILD +++ b/packages/python-face-recognition-models/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-face-recognition-models _pkgname=face_recognition_models pkgver=0.3.0 -pkgrel=9 +pkgrel=10 pkgdesc='Models used by the face_recognition package.' arch=('any') url='https://pypi.org/project/face_recognition_models/#files' diff --git a/packages/python-face/PKGBUILD b/packages/python-face/PKGBUILD index 2d4a2a6fb9f..2eef2555d5b 100644 --- a/packages/python-face/PKGBUILD +++ b/packages/python-face/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-face _pkgname=face pkgver=24.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='A command-line application framework (and CLI parser).' arch=('any') url='https://github.com/mahmoud/face' diff --git a/packages/python-facebook-sdk/PKGBUILD b/packages/python-facebook-sdk/PKGBUILD index 0fefc700861..f546af70ed3 100644 --- a/packages/python-facebook-sdk/PKGBUILD +++ b/packages/python-facebook-sdk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-facebook-sdk _pkgname=facebook-sdk pkgver=3.1.0 -pkgrel=9 +pkgrel=10 pkgdesc='Facebook Platform Python SDK.' arch=('any') url='https://pypi.org/project/facebook-sdk/#files' diff --git a/packages/python-facepy/PKGBUILD b/packages/python-facepy/PKGBUILD index 8248298bc58..a01439e9cd9 100644 --- a/packages/python-facepy/PKGBUILD +++ b/packages/python-facepy/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-facepy pkgname=('python2-facepy' 'python-facepy') _pkgname=facepy pkgver=1.0.12 -pkgrel=6 +pkgrel=7 pkgdesc="Makes it really easy to interact with Facebook's Graph API." arch=('any') url='https://github.com/jgorset/facepy' diff --git a/packages/python-fado/PKGBUILD b/packages/python-fado/PKGBUILD index 36d8898a169..e4b4a2ec75f 100644 --- a/packages/python-fado/PKGBUILD +++ b/packages/python-fado/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-fado pkgname=('python2-fado' 'python-fado') _pkgname=FAdo pkgver=2.2.0 -pkgrel=2 +pkgrel=3 pkgdesc='Formal Languages manipulation module.' arch=('any') url='https://pypi.org/project/FAdo/#files' diff --git a/packages/python-fake-useragent/PKGBUILD b/packages/python-fake-useragent/PKGBUILD index 8ea9123913a..c916f027d23 100644 --- a/packages/python-fake-useragent/PKGBUILD +++ b/packages/python-fake-useragent/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-fake-useragent pkgname=('python2-fake-useragent' 'python-fake-useragent') _pkgname=fake-useragent pkgver=2.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='Up to date simple useragent faker with real world database.' arch=('any') url='https://pypi.org/project/fake-useragent/#files' diff --git a/packages/python-faraday-plugins/PKGBUILD b/packages/python-faraday-plugins/PKGBUILD index 90ea7122ae5..9e6b32ca74c 100644 --- a/packages/python-faraday-plugins/PKGBUILD +++ b/packages/python-faraday-plugins/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-faraday-plugins _pkgname=faraday-plugins pkgver=1.27.1 -pkgrel=1 +pkgrel=2 pkgdesc='Faraday plugins package.' arch=('any') url='https://pypi.org/project/faraday-plugins/#files' diff --git a/packages/python-fastecdsa/PKGBUILD b/packages/python-fastecdsa/PKGBUILD index 795204aac31..a61a3937cf3 100644 --- a/packages/python-fastecdsa/PKGBUILD +++ b/packages/python-fastecdsa/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-fastecdsa _pkgname=fastecdsa pkgver=3.0.1 -pkgrel=1 +pkgrel=2 pkgdesc='Fast elliptic curve digital signatures.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/fastecdsa/#files' diff --git a/packages/python-feedformater/PKGBUILD b/packages/python-feedformater/PKGBUILD index 8063bc4366f..eb02735eb3d 100644 --- a/packages/python-feedformater/PKGBUILD +++ b/packages/python-feedformater/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-feedformater pkgver=32.7391193 -pkgrel=8 +pkgrel=9 pkgdesc='Python (2 & 3) library for generating news feeds in RSS and Atom formats.' arch=('any') url='https://github.com/marianoguerra/feedformatter' diff --git a/packages/python-filedepot/PKGBUILD b/packages/python-filedepot/PKGBUILD index 26f9b24ed89..ee8b5f951fd 100644 --- a/packages/python-filedepot/PKGBUILD +++ b/packages/python-filedepot/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-filedepot pkgname=('python2-filedepot' 'python-filedepot') _pkgname=filedepot pkgver=0.11.0 -pkgrel=2 +pkgrel=3 pkgdesc='Toolkit for storing files and attachments in web applications.' arch=('any') url='https://pypi.org/project/filedepot/#files' diff --git a/packages/python-filemagic/PKGBUILD b/packages/python-filemagic/PKGBUILD index 5633023b083..daa4ef791f1 100644 --- a/packages/python-filemagic/PKGBUILD +++ b/packages/python-filemagic/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-filemagic pkgname=('python2-filemagic' 'python-filemagic') _pkgname=filemagic pkgver=1.6 -_pyver=3.13 -pkgrel=13 +_pyver=3.14 +pkgrel=14 pkgdesc='A Python API for libmagic, the library behind the Unix file command.' url='https://pypi.org/project/filemagic/#files' arch=('any') diff --git a/packages/python-filequeue/PKGBUILD b/packages/python-filequeue/PKGBUILD index 476ec7c7eb3..597b9949c87 100644 --- a/packages/python-filequeue/PKGBUILD +++ b/packages/python-filequeue/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-filequeue pkgname=('python2-filequeue' 'python-filequeue') _pkgname=filequeue pkgver=0.4.1 -pkgrel=6 +pkgrel=7 pkgdesc='A thread-safe queue object which is interchangeable with the stdlib Queue.' arch=('any') url='https://pypi.org/project/filequeue/#files' diff --git a/packages/python-filteralchemy-fork/PKGBUILD b/packages/python-filteralchemy-fork/PKGBUILD index faed1dfce2c..4a5e8c14b15 100644 --- a/packages/python-filteralchemy-fork/PKGBUILD +++ b/packages/python-filteralchemy-fork/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-filteralchemy-fork _pkgname=filteralchemy-fork pkgver=0.1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Declarative query builder for SQLAlchemy.' arch=('any') url='https://pypi.org/project/filteralchemy-fork/#files' diff --git a/packages/python-first/PKGBUILD b/packages/python-first/PKGBUILD index 597f517c90d..d3db3b36f77 100644 --- a/packages/python-first/PKGBUILD +++ b/packages/python-first/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-first _pkgname=first pkgver=2.0.2 -pkgrel=10 +pkgrel=11 pkgdesc='Return the first true value of an iterable.' url='https://github.com/hynek/first' license=('MIT') diff --git a/packages/python-flake8-per-file-ignores/PKGBUILD b/packages/python-flake8-per-file-ignores/PKGBUILD index 4ff97d8e823..4da486e3093 100644 --- a/packages/python-flake8-per-file-ignores/PKGBUILD +++ b/packages/python-flake8-per-file-ignores/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flake8-per-file-ignores pkgname=('python2-flake8-per-file-ignores' 'python-flake8-per-file-ignores') _pkgname=flake8-per-file-ignores pkgver=0.8.1 -pkgrel=8 +pkgrel=9 pkgdesc='Ignore individual error codes per file with flake8.' url='https://pypi.org/project/flake8-per-file-ignores/#files' arch=('any') diff --git a/packages/python-flask-api/PKGBUILD b/packages/python-flask-api/PKGBUILD index 4a2d8500326..3111cf3098a 100644 --- a/packages/python-flask-api/PKGBUILD +++ b/packages/python-flask-api/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-api _pkgname=Flask-API pkgver=3.1 -pkgrel=4 +pkgrel=5 pkgdesc='Browsable web APIs for Flask.' arch=('any') url='https://pypi.org/project/flask-api/#files' diff --git a/packages/python-flask-apscheduler/PKGBUILD b/packages/python-flask-apscheduler/PKGBUILD index 8624a4cb378..ad851c9165f 100644 --- a/packages/python-flask-apscheduler/PKGBUILD +++ b/packages/python-flask-apscheduler/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-apscheduler _pkgname=Flask-APScheduler pkgver=1.13.1 -pkgrel=3 +pkgrel=4 pkgdesc='Adds APScheduler support to Flask.' arch=('any') url='https://pypi.org/project/Flask-apscheduler/#files' diff --git a/packages/python-flask-babelex/PKGBUILD b/packages/python-flask-babelex/PKGBUILD index 46aae0014ac..df8eb1254fb 100644 --- a/packages/python-flask-babelex/PKGBUILD +++ b/packages/python-flask-babelex/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-babelex _pkgname=${pkgname#python-} pkgver=0.9.4 -pkgrel=10 +pkgrel=11 pkgdesc='i18n and l10n support for Flask based on Babel and pytz.' url='https://github.com/mrjoes/flask-babelex' arch=('any') diff --git a/packages/python-flask-basicauth/PKGBUILD b/packages/python-flask-basicauth/PKGBUILD index e38b1f67230..1200d38fe2d 100644 --- a/packages/python-flask-basicauth/PKGBUILD +++ b/packages/python-flask-basicauth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-basicauth _pkgname=Flask-BasicAuth pkgver=0.2.0 -pkgrel=7 +pkgrel=8 pkgdesc='Flask extension to protect applications with HTTP basic access authentication.' arch=('any') url='https://pypi.org/project/Flask-BasicAuth' diff --git a/packages/python-flask-bcrypt/PKGBUILD b/packages/python-flask-bcrypt/PKGBUILD index 3f704ed7b21..3f938b7b414 100644 --- a/packages/python-flask-bcrypt/PKGBUILD +++ b/packages/python-flask-bcrypt/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flask-bcrypt pkgname=('python2-flask-bcrypt' 'python-flask-bcrypt') _pkgname='Flask-Bcrypt' pkgver=1.0.1 -pkgrel=4 +pkgrel=5 pkgdesc='Bcrypt hashing for Flask.' arch=('any') url='https://pypi.org/project/Flask-Bcrypt/' diff --git a/packages/python-flask-classful/PKGBUILD b/packages/python-flask-classful/PKGBUILD index 80ef31d7615..557217679d3 100644 --- a/packages/python-flask-classful/PKGBUILD +++ b/packages/python-flask-classful/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-classful _pkgname=flask_classful pkgver=0.16.0 -pkgrel=3 +pkgrel=4 pkgdesc='Class based views for Flask.' arch=('any') url='https://pypi.org/project/Flask-Classful/#files' diff --git a/packages/python-flask-classy/PKGBUILD b/packages/python-flask-classy/PKGBUILD index da0332e6ea9..8e47902335d 100644 --- a/packages/python-flask-classy/PKGBUILD +++ b/packages/python-flask-classy/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flask-classy pkgname=('python2-flask-classy' 'python-flask-classy') _pkgname=Flask-Classy pkgver=0.6.10 -pkgrel=7 +pkgrel=8 pkgdesc='Class based views for Flask.' arch=('any') url='https://pypi.org/project/Flask-classy/#files' diff --git a/packages/python-flask-httpauth/PKGBUILD b/packages/python-flask-httpauth/PKGBUILD index 79b3c3d76d6..510a94a24f1 100644 --- a/packages/python-flask-httpauth/PKGBUILD +++ b/packages/python-flask-httpauth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-httpauth _pkgname=Flask-HTTPAuth pkgver=4.8.0 -pkgrel=6 +pkgrel=7 pkgdesc='Basic, Digest and Token HTTP authentication for Flask routes.' url='https://github.com/miguelgrinberg/Flask-HTTPAuth' arch=('any') diff --git a/packages/python-flask-jwt-extended/PKGBUILD b/packages/python-flask-jwt-extended/PKGBUILD index cc6df123829..56125637f19 100644 --- a/packages/python-flask-jwt-extended/PKGBUILD +++ b/packages/python-flask-jwt-extended/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-jwt-extended _pkgname=Flask-JWT-Extended pkgver=4.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='Extended JSON Web Tokens (JWT) support for Flask.' arch=('any') url='https://pypi.org/project/Flask-JWT-Extended/' diff --git a/packages/python-flask-kvsession-fork/PKGBUILD b/packages/python-flask-kvsession-fork/PKGBUILD index 5f8ed8686c0..c96b65996eb 100644 --- a/packages/python-flask-kvsession-fork/PKGBUILD +++ b/packages/python-flask-kvsession-fork/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-kvsession-fork _pkgname=Flask-KVSession-fork pkgver=0.6.4 -pkgrel=5 +pkgrel=6 pkgdesc='Transparent server-side session support for flask.' arch=('any') url='https://pypi.org/project/flask-kvsession-fork/#files' diff --git a/packages/python-flask-mongoengine/PKGBUILD b/packages/python-flask-mongoengine/PKGBUILD index 9270968ce1f..a3fc39cdba5 100644 --- a/packages/python-flask-mongoengine/PKGBUILD +++ b/packages/python-flask-mongoengine/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-mongoengine _pkgname=flask-mongoengine pkgver=1.0.0 -pkgrel=8 +pkgrel=9 pkgdesc='A Flask extension that provides integration with MongoEngine and WTF model forms.' arch=('any') url='https://pypi.org/project/flask-mongoengine/#files' diff --git a/packages/python-flask-negotiation/PKGBUILD b/packages/python-flask-negotiation/PKGBUILD index 8a617fe18b5..ac3dbeebc02 100644 --- a/packages/python-flask-negotiation/PKGBUILD +++ b/packages/python-flask-negotiation/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flask-negotiation pkgname=('python2-flask-negotiation' 'python-flask-negotiation') _pkgname=Flask-Negotiation pkgver=0.1.9 -pkgrel=7 +pkgrel=8 pkgdesc='Better content negotiation for flask.' arch=('any') url='https://pypi.org/project/Flask-negotiation/#files' diff --git a/packages/python-flask-pymongo/PKGBUILD b/packages/python-flask-pymongo/PKGBUILD index 33613fc5594..9c16f871145 100644 --- a/packages/python-flask-pymongo/PKGBUILD +++ b/packages/python-flask-pymongo/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-flask-pymongo pkgname=('python2-flask-pymongo' 'python-flask-pymongo') _pkgname=Flask-PyMongo pkgver=3.0.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='PyMongo support for Flask applications.' arch=('any') url='https://pypi.python.org/pypi/Flask-PyMongo/' diff --git a/packages/python-flask-restplus/PKGBUILD b/packages/python-flask-restplus/PKGBUILD index 2bb41e100eb..756c1f073c4 100644 --- a/packages/python-flask-restplus/PKGBUILD +++ b/packages/python-flask-restplus/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flask-restplus pkgname=('python2-flask-restplus' 'python-flask-restplus') _pkgname=flask-restplus pkgver=0.13.0 -pkgrel=7 +pkgrel=8 pkgdesc='Fully featured framework for fast, easy and documented API development with Flask.' arch=('any') url='https://pypi.org/project/Flask-restplus/#files' diff --git a/packages/python-flask-rich/PKGBUILD b/packages/python-flask-rich/PKGBUILD index cfb15a9bb24..c42d80387ce 100644 --- a/packages/python-flask-rich/PKGBUILD +++ b/packages/python-flask-rich/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-rich _pkgname=flask_rich pkgver=0.4.1 -pkgrel=1 +pkgrel=2 pkgdesc='Rich implementation for Flask.' arch=('any') url='https://github.com/zyf722/Flask-Rich' diff --git a/packages/python-flask-security/PKGBUILD b/packages/python-flask-security/PKGBUILD index 4e11be902d1..5f4d3e15b00 100644 --- a/packages/python-flask-security/PKGBUILD +++ b/packages/python-flask-security/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-security _pkgname=flask-security pkgver=3.0.0 -pkgrel=10 +pkgrel=11 pkgdesc='Quick and simple security for Flask applications' url='https://github.com/mattupstate/flask-security' arch=('any') diff --git a/packages/python-flask-session/PKGBUILD b/packages/python-flask-session/PKGBUILD index 2d29405bd39..605c2e1063e 100644 --- a/packages/python-flask-session/PKGBUILD +++ b/packages/python-flask-session/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flask-session _pkgname=flask_session pkgver=0.8.0 -pkgrel=3 +pkgrel=4 pkgdesc='Adds server-side session support to your Flask application.' arch=('any') url='https://pypi.org/project/Flask-Session/#files' diff --git a/packages/python-flatbencode/PKGBUILD b/packages/python-flatbencode/PKGBUILD index ae23b114d8c..2f8dce4e868 100644 --- a/packages/python-flatbencode/PKGBUILD +++ b/packages/python-flatbencode/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flatbencode _pkgname=flatbencode pkgver=0.2.1 -pkgrel=7 +pkgrel=8 pkgdesc='Fast, safe and non-recursive implementation of Bittorrent bencoding for Python 3.' arch=('any') url='https://pypi.org/project/flatbencode/#files' diff --git a/packages/python-flipflop/PKGBUILD b/packages/python-flipflop/PKGBUILD index 296eeed742c..2bbf207e822 100644 --- a/packages/python-flipflop/PKGBUILD +++ b/packages/python-flipflop/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-flipflop pkgname=('python2-flipflop' 'python-flipflop') _pkgname=flipflop pkgver=1.0 -pkgrel=11 +pkgrel=12 pkgdesc='A python FastCGI wrapper for WSGI applications.' arch=('any') url='https://github.com/Kozea/flipflop' diff --git a/packages/python-flow.record/PKGBUILD b/packages/python-flow.record/PKGBUILD index d5d057a45cf..2ccc02b7097 100644 --- a/packages/python-flow.record/PKGBUILD +++ b/packages/python-flow.record/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-flow.record _pkgname=${pkgname#python-} pkgver=3.21.r3.g6fab237 -pkgrel=1 +pkgrel=2 pkgdesc='Recordization library.' arch=('any') groups=('blackarch' 'blackarch-forensic') diff --git a/packages/python-folium/PKGBUILD b/packages/python-folium/PKGBUILD index 0347ea7bf17..51ef687f477 100644 --- a/packages/python-folium/PKGBUILD +++ b/packages/python-folium/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-folium _pkgname=folium pkgver=0.20.0 -pkgrel=1 +pkgrel=2 pkgdesc='Make beautiful maps with Leaflet.js & Python.' arch=('any') url='https://pypi.org/project/folium/#files' diff --git a/packages/python-forkedsimhash-py/PKGBUILD b/packages/python-forkedsimhash-py/PKGBUILD index adc8dfd7f44..df2c2c0578b 100644 --- a/packages/python-forkedsimhash-py/PKGBUILD +++ b/packages/python-forkedsimhash-py/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-forkedsimhash-py _pkgname=forkedsimhash-py pkgver=0.4.2 -_pyver=3.13 -pkgrel=3 +_pyver=3.14 +pkgrel=4 pkgdesc='Near-Duplicate Detection with Simhash.' url='https://pypi.org/project/forkedsimhash-py/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-fpdf/PKGBUILD b/packages/python-fpdf/PKGBUILD index a447bfe04ff..ee9a1f1a7fa 100644 --- a/packages/python-fpdf/PKGBUILD +++ b/packages/python-fpdf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-fpdf _pkgname=fpdf pkgver=1.7.2 -pkgrel=7 +pkgrel=8 pkgdesc='Simple PDF generation for Python.' arch=('any') url='https://pypi.org/project/fpdf/#files' diff --git a/packages/python-frida-tools/PKGBUILD b/packages/python-frida-tools/PKGBUILD index 52660309762..81f8a478726 100644 --- a/packages/python-frida-tools/PKGBUILD +++ b/packages/python-frida-tools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-frida-tools _pkgname=frida_tools pkgver=14.5.0 -pkgrel=2 +pkgrel=3 pkgdesc='Frida CLI tools.' groups=('blackarch' 'blackarch-mobile' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/python-frida/PKGBUILD b/packages/python-frida/PKGBUILD index 9105c664c5a..86781ec19ea 100644 --- a/packages/python-frida/PKGBUILD +++ b/packages/python-frida/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-frida _pkgname=frida pkgver=17.5.2 -pkgrel=1 +pkgrel=2 pkgdesc='Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.' groups=('blackarch' 'blackarch-reversing' 'blackarch-binary') arch=('x86_64' 'aarch64') diff --git a/packages/python-fullcontactpy/PKGBUILD b/packages/python-fullcontactpy/PKGBUILD index ba126f6f8b9..145e1538b26 100644 --- a/packages/python-fullcontactpy/PKGBUILD +++ b/packages/python-fullcontactpy/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-fullcontactpy pkgname=('python2-fullcontactpy' 'python-fullcontactpy') pkgver=0.0.6 -pkgrel=10 +pkgrel=11 pkgdesc='Simple Python interface for FullContact, using Requests.' arch=('any') url='https://pypi.python.org/pypi/fullcontact.py/' diff --git a/packages/python-funcy/PKGBUILD b/packages/python-funcy/PKGBUILD index b305bedf61f..1a4ca4a2f94 100644 --- a/packages/python-funcy/PKGBUILD +++ b/packages/python-funcy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-funcy _pkgname=${pkgname#python-} pkgver=2.0 _commit=13fac0037c109a9e4649fc8ee343be17647f7407 -pkgrel=6 +pkgrel=7 pkgdesc='A fancy and practical functional tools.' url='https://github.com/Suor/funcy' arch=('any') diff --git a/packages/python-fusepy/PKGBUILD b/packages/python-fusepy/PKGBUILD index fdfca28e775..da38480c09e 100644 --- a/packages/python-fusepy/PKGBUILD +++ b/packages/python-fusepy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-fusepy _pkgname=${pkgname#python-} pkgver=3.0.1 -pkgrel=3 +pkgrel=4 pkgdesc='Simple ctypes bindings for FUSE.' url='https://github.com/fusepy/fusepy' arch=('any') diff --git a/packages/python-future-annotations/PKGBUILD b/packages/python-future-annotations/PKGBUILD index 8776182aafa..b4f78e181e7 100644 --- a/packages/python-future-annotations/PKGBUILD +++ b/packages/python-future-annotations/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-future-annotations _pkgname=future_annotations pkgver=1.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='A backport of __future__ annotations to python<3.7.' url='https://pypi.org/project/future-annotations/' arch=('any') diff --git a/packages/python-future/PKGBUILD b/packages/python-future/PKGBUILD index 4368763debd..d8e1b0300fb 100644 --- a/packages/python-future/PKGBUILD +++ b/packages/python-future/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-future _pkgname=${pkgname#python-} pkgver=1.0.0 -pkgrel=2 +pkgrel=3 pkgdesc='Clean single-source support for Python 3 and 2.' url='https://pypi.org/project/future/#files' arch=('any') diff --git a/packages/python-fuzzyfinder/PKGBUILD b/packages/python-fuzzyfinder/PKGBUILD index ac74a78627b..5535477d856 100644 --- a/packages/python-fuzzyfinder/PKGBUILD +++ b/packages/python-fuzzyfinder/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-fuzzyfinder pkgname=('python2-fuzzyfinder' 'python-fuzzyfinder') _pkgname=fuzzyfinder pkgver=2.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Fuzzy Finder implemented in Python.' arch=('any') url='https://pypi.org/project/fuzzyfinder/#files' diff --git a/packages/python-fuzzywuzzy/PKGBUILD b/packages/python-fuzzywuzzy/PKGBUILD index ee3aeeaa2b6..6c430362dc9 100644 --- a/packages/python-fuzzywuzzy/PKGBUILD +++ b/packages/python-fuzzywuzzy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-fuzzywuzzy _pkgname=${pkgname#python-} pkgver=0.18.0 -pkgrel=10 +pkgrel=11 pkgdesc='Fuzzy string matching like a boss.' arch=('any') url='https://pypi.python.org/pypi/fuzzywuzzy' diff --git a/packages/python-galeodes/PKGBUILD b/packages/python-galeodes/PKGBUILD index c4156ac2e56..b273aeea3b7 100644 --- a/packages/python-galeodes/PKGBUILD +++ b/packages/python-galeodes/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-galeodes _pkgname=galeodes pkgver=0.7 -pkgrel=5 +pkgrel=6 pkgdesc='Browsers options.' arch=('any') url='https://pypi.org/project/galeodes/#files' diff --git a/packages/python-gdshortener/PKGBUILD b/packages/python-gdshortener/PKGBUILD index 79cab3a32f9..101f0719eeb 100644 --- a/packages/python-gdshortener/PKGBUILD +++ b/packages/python-gdshortener/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-gdshortener pkgname=('python2-gdshortener' 'python-gdshortener') _pkgname=gdshortener pkgver=1.0.1 -pkgrel=6 +pkgrel=7 pkgdesc='A module that provides access to .gd URL Shortener.' arch=('any') url='https://pypi.python.org/pypi/gdshortener' diff --git a/packages/python-gensim/PKGBUILD b/packages/python-gensim/PKGBUILD index c135098b35e..c03e47cac0f 100644 --- a/packages/python-gensim/PKGBUILD +++ b/packages/python-gensim/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-gensim pkgname=('python2-gensim' 'python-gensim') _pkgname=gensim pkgver=4.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python framework for fast Vector Space Modelling.' arch=('any') url='https://pypi.org/project/gensim/#files' diff --git a/packages/python-geotext/PKGBUILD b/packages/python-geotext/PKGBUILD index 09babb6ce8c..74c66df3265 100644 --- a/packages/python-geotext/PKGBUILD +++ b/packages/python-geotext/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-geotext pkgname=('python2-geotext' 'python-geotext') _pkgname=geotext pkgver=0.4.0 -pkgrel=6 +pkgrel=7 pkgdesc='Geotext extracts country and city mentions from text.' arch=('any') url='https://pypi.org/project/geotext/#files' diff --git a/packages/python-get-mac/PKGBUILD b/packages/python-get-mac/PKGBUILD index 1987e9b490e..65deee0f3b5 100644 --- a/packages/python-get-mac/PKGBUILD +++ b/packages/python-get-mac/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-get-mac pkgname=('python2-get-mac' 'python-get-mac') _pkgname=get-mac pkgver=0.9.2 -pkgrel=4 +pkgrel=5 pkgdesc='Get MAC addresses of remote hosts and local interfaces.' url='https://pypi.org/project/get-mac/#files' arch=('any') diff --git a/packages/python-getmac/PKGBUILD b/packages/python-getmac/PKGBUILD index 76a4b8e1f94..1ca5136760d 100644 --- a/packages/python-getmac/PKGBUILD +++ b/packages/python-getmac/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-getmac pkgname=('python2-getmac' 'python-getmac') _pkgname=getmac pkgver=0.9.5 -pkgrel=2 +pkgrel=3 pkgdesc='Get MAC addresses of remote hosts and local interfaces.' arch=('any') url='https://pypi.org/project/getmac/#files' diff --git a/packages/python-github3.py/PKGBUILD b/packages/python-github3.py/PKGBUILD index c54a7d90c36..c39bebb6991 100644 --- a/packages/python-github3.py/PKGBUILD +++ b/packages/python-github3.py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-github3.py _pkgname=github3.py pkgver=4.0.1 -pkgrel=3 +pkgrel=4 pkgdesc='Python wrapper for the GitHub API (http://developer.github.com/v3).' arch=('any') url='https://pypi.org/project/github3.py/#files' diff --git a/packages/python-gitignore-parser/PKGBUILD b/packages/python-gitignore-parser/PKGBUILD index 8fe7df0a7c3..072f56929c0 100644 --- a/packages/python-gitignore-parser/PKGBUILD +++ b/packages/python-gitignore-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-gitignore-parser _pkgname=gitignore_parser pkgver=v0.1.12.r1.g1db5f1b -pkgrel=1 +pkgrel=2 pkgdesc='A spec-compliant gitignore parser for Python 3.5+' arch=('any') url='https://github.com/mherrmann/gitignore_parser' diff --git a/packages/python-glom/PKGBUILD b/packages/python-glom/PKGBUILD index 25c5006c004..ced137db3fe 100644 --- a/packages/python-glom/PKGBUILD +++ b/packages/python-glom/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-glom _pkgname=glom pkgver=24.11.0 -pkgrel=1 +pkgrel=2 pkgdesc='A declarative object transformer and formatter, for conglomerating nested data.' arch=('any') url='https://github.com/mahmoud/glom' diff --git a/packages/python-gnureadline/PKGBUILD b/packages/python-gnureadline/PKGBUILD index 05137bcecbe..f4190755627 100644 --- a/packages/python-gnureadline/PKGBUILD +++ b/packages/python-gnureadline/PKGBUILD @@ -4,37 +4,34 @@ pkgname=python-gnureadline _pkgname=${pkgname#python-} pkgver=8.2.13 -pkgrel=1 +pkgrel=2 pkgdesc='The standard Python readline extension statically linked against the GNU readline library.' arch=('any') url='https://pypi.org/project/gnureadline/#files' license=('GPL3') depends=('python') -makedepends=('python-build' 'python-pip') -options=(!emptydirs) +<<<<<<< HEAD +<<<<<<< HEAD +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +======= +makedepends=('python-build' 'python-installer' 'python-wheel') +>>>>>>> 79d9bf88a2 (Migrating package python-gnureadline to python-installer) +======= +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +>>>>>>> 81d285c043 (python-installer migration: fix makedepends) +options=(!emptydirs !debug) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") sha512sums=('fb9473f116287f667c399735cb5a30ea149007db9d2e76a4badd97f5c98eae59cf497aaed9c94ffc8a498eca2ab5f0a53e4b45fa80229fc972f0b23159e64698') build() { cd "$_pkgname-$pkgver" - python -m build --wheel --outdir="$startdir/dist" + python -m build --wheel --no-isolation } package() { cd "$_pkgname-$pkgver" - pip install \ - --verbose \ - --disable-pip-version-check \ - --no-warn-script-location \ - --ignore-installed \ - --no-compile \ - --no-deps \ - --root="$pkgdir" \ - --prefix=/usr \ - --no-index \ - --find-links="file://$startdir/dist" \ - $_pkgname + python -m installer --destdir="$pkgdir" dist/*.whl } diff --git a/packages/python-google-cloud-container/PKGBUILD b/packages/python-google-cloud-container/PKGBUILD index dd73a50aff1..bf34a9008ef 100644 --- a/packages/python-google-cloud-container/PKGBUILD +++ b/packages/python-google-cloud-container/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-container _pkgname=google-cloud-container pkgver=2.61.0 -pkgrel=1 +pkgrel=2 pkgdesc='Google Container Engine API client library.' arch=('any') url='https://pypi.org/project/google-cloud-container/#files' diff --git a/packages/python-google-cloud-core/PKGBUILD b/packages/python-google-cloud-core/PKGBUILD index 569ba1c25c4..efd8a75eb6c 100644 --- a/packages/python-google-cloud-core/PKGBUILD +++ b/packages/python-google-cloud-core/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-core _pkgname=google-cloud-core pkgver=2.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='Google Cloud API client core library.' arch=('any') url='https://pypi.org/project/google-cloud-core/#files' diff --git a/packages/python-google-cloud-iam/PKGBUILD b/packages/python-google-cloud-iam/PKGBUILD index 7a472b0f21f..3379f52864f 100644 --- a/packages/python-google-cloud-iam/PKGBUILD +++ b/packages/python-google-cloud-iam/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-iam _pkgname=google-cloud-iam pkgver=2.20.0 -pkgrel=1 +pkgrel=2 pkgdesc='IAM Service Account Credentials API client library.' arch=('any') url='https://pypi.org/project/google-cloud-iam/#files' diff --git a/packages/python-google-cloud-logging/PKGBUILD b/packages/python-google-cloud-logging/PKGBUILD index fd0e3404e0d..6af1d0deeed 100644 --- a/packages/python-google-cloud-logging/PKGBUILD +++ b/packages/python-google-cloud-logging/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-logging _pkgname=google-cloud-logging pkgver=3.13.0 -pkgrel=1 +pkgrel=2 pkgdesc='Stackdriver Logging API client library.' arch=('any') url='https://pypi.org/project/google-cloud-logging/#files' diff --git a/packages/python-google-cloud-monitoring/PKGBUILD b/packages/python-google-cloud-monitoring/PKGBUILD index fc5b3013862..5f93e3e69f1 100644 --- a/packages/python-google-cloud-monitoring/PKGBUILD +++ b/packages/python-google-cloud-monitoring/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-monitoring _pkgname=google-cloud-monitoring pkgver=2.28.0 -pkgrel=1 +pkgrel=2 pkgdesc='Stackdriver Monitoring API client library.' arch=('any') url='https://pypi.org/project/google-cloud-monitoring/#files' diff --git a/packages/python-google-cloud-resource-manager/PKGBUILD b/packages/python-google-cloud-resource-manager/PKGBUILD index a769e03791c..9f1a2348fc5 100644 --- a/packages/python-google-cloud-resource-manager/PKGBUILD +++ b/packages/python-google-cloud-resource-manager/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-google-cloud-resource-manager _pkgname=google-cloud-resource-manager pkgver=1.15.0 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Google Cloud Resource Manager API client library.' arch=('any') url='https://pypi.org/project/google-cloud-resource-manager/#files' diff --git a/packages/python-google-cloud-storage/PKGBUILD b/packages/python-google-cloud-storage/PKGBUILD index 5c1263e655e..917b207fdd4 100644 --- a/packages/python-google-cloud-storage/PKGBUILD +++ b/packages/python-google-cloud-storage/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-cloud-storage _pkgname=google-cloud-storage pkgver=3.7.0 -pkgrel=1 +pkgrel=2 pkgdesc='Google Cloud Storage API client library.' arch=('any') url='https://pypi.org/project/google-cloud-storage/#files' diff --git a/packages/python-google-play-scraper/PKGBUILD b/packages/python-google-play-scraper/PKGBUILD index a921652927f..35556569160 100644 --- a/packages/python-google-play-scraper/PKGBUILD +++ b/packages/python-google-play-scraper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-play-scraper _pkgname=google-play-scraper pkgver=1.2.7 -pkgrel=3 +pkgrel=4 pkgdesc='Provides APIs to easily crawl the Google Play Store for Python without no external dependencies.' arch=('any') url='https://pypi.org/project/google-play-scraper/#files' diff --git a/packages/python-google-resumable-media/PKGBUILD b/packages/python-google-resumable-media/PKGBUILD index bbb1050d60d..974ad4d5fc7 100644 --- a/packages/python-google-resumable-media/PKGBUILD +++ b/packages/python-google-resumable-media/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-google-resumable-media _pkgname=google-resumable-media pkgver=2.8.0 -pkgrel=1 +pkgrel=2 pkgdesc='Utilities for Google Media Downloads and Resumable Uploads.' arch=('any') url='https://pypi.org/project/google-resumable-media/#files' diff --git a/packages/python-google-search-api/PKGBUILD b/packages/python-google-search-api/PKGBUILD index 576e1a338d6..1195a12069b 100644 --- a/packages/python-google-search-api/PKGBUILD +++ b/packages/python-google-search-api/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-google-search-api pkgname=('python2-google-search-api' 'python-google-search-api') _pkgname=Google-Search-API pkgver=1.1.14 -pkgrel=11 +pkgrel=12 pkgdesc='Search in google.' url='https://pypi.org/project/Google-Search-API/#files' arch=('any') diff --git a/packages/python-google/PKGBUILD b/packages/python-google/PKGBUILD index c7f2ca1e61a..00fb75cc95b 100644 --- a/packages/python-google/PKGBUILD +++ b/packages/python-google/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-google _pkgname=google pkgname=('python2-google' 'python-google') pkgver=3.0.0 -pkgrel=8 +pkgrel=9 pkgdesc='Python bindings to the Google search engine.' arch=('any') url='https://pypi.org/project/google/#files' diff --git a/packages/python-googletransx/PKGBUILD b/packages/python-googletransx/PKGBUILD index 6312bf3542c..e5a3e4e72c8 100644 --- a/packages/python-googletransx/PKGBUILD +++ b/packages/python-googletransx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-googletransx pkgname=('python2-googletransx' 'python-googletransx') _pkgname=googletransx pkgver=2.4.2 -pkgrel=8 +pkgrel=9 pkgdesc='Free Google Translate API for Python. Translates totally free of charge.' arch=('any') url='https://pypi.org/project/googletransx/#files' diff --git a/packages/python-gps/PKGBUILD b/packages/python-gps/PKGBUILD index 17f6171a51d..36bae38eff4 100644 --- a/packages/python-gps/PKGBUILD +++ b/packages/python-gps/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-gps pkgname=('python2-gps' 'python-gps') _pkgname=gps pkgver=3.19 -pkgrel=7 +pkgrel=8 pkgdesc='GPSD client.' arch=('any') url='https://pypi.org/project/gps/#files' diff --git a/packages/python-gpsoauth/PKGBUILD b/packages/python-gpsoauth/PKGBUILD index 72b17e4d932..d83a3608edf 100644 --- a/packages/python-gpsoauth/PKGBUILD +++ b/packages/python-gpsoauth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-gpsoauth _pkgname=gpsoauth pkgver=2.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='A python client library for Google Play Services OAuth.' arch=('any') url='https://pypi.org/project/gpsoauth/#files' diff --git a/packages/python-gramfuzz/PKGBUILD b/packages/python-gramfuzz/PKGBUILD index a70e91a2c4b..4e5f3e490b8 100644 --- a/packages/python-gramfuzz/PKGBUILD +++ b/packages/python-gramfuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-gramfuzz pkgname=('python2-gramfuzz' 'python-gramfuzz') _pkgname=gramfuzz pkgver=1.4.2 -pkgrel=6 +pkgrel=7 pkgdesc='A python-based grammar fuzzer.' arch=('any') url='https://pypi.org/project/gramfuzz/' diff --git a/packages/python-grandalf/PKGBUILD b/packages/python-grandalf/PKGBUILD index be7e11c9858..8ad0b83fecb 100644 --- a/packages/python-grandalf/PKGBUILD +++ b/packages/python-grandalf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-grandalf _pkgname=grandalf pkgver=0.8 -pkgrel=4 +pkgrel=5 pkgdesc='Graph and drawing algorithms framework.' arch=('any') url='https://pypi.org/project/grandalf/#files' diff --git a/packages/python-grapheme/PKGBUILD b/packages/python-grapheme/PKGBUILD index 59c0e1cb9fe..56b25d5bb70 100644 --- a/packages/python-grapheme/PKGBUILD +++ b/packages/python-grapheme/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-grapheme _pkgname=grapheme pkgver=0.6.0 -pkgrel=5 +pkgrel=6 pkgdesc='Unicode grapheme helpers.' arch=('any') url='https://pypi.org/project/grapheme/#files' diff --git a/packages/python-graphillion/PKGBUILD b/packages/python-graphillion/PKGBUILD index 09e05ac6b72..f8a5cae548d 100644 --- a/packages/python-graphillion/PKGBUILD +++ b/packages/python-graphillion/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-graphillion _pkgname=graphillion pkgver=2.1 -pkgrel=1 +pkgrel=2 pkgdesc='Fast, lightweight library for a huge number of graphs.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/Graphillion/' diff --git a/packages/python-greenery/PKGBUILD b/packages/python-greenery/PKGBUILD index 567b4b4640f..12f0b0cab8c 100644 --- a/packages/python-greenery/PKGBUILD +++ b/packages/python-greenery/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-greenery pkgname=('python2-greenery' 'python-greenery') _pkgname=greenery pkgver=4.2.2 -pkgrel=1 +pkgrel=2 pkgdesc='Greenery allows manipulation of regular expressions as finite state machines.' arch=('any') url='https://pypi.org/project/greenery/#files' diff --git a/packages/python-guess-language/PKGBUILD b/packages/python-guess-language/PKGBUILD index 5753ac18e67..66c1eafa5cd 100644 --- a/packages/python-guess-language/PKGBUILD +++ b/packages/python-guess-language/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-guess-language pkgname=('python2-guess-language' 'python-guess-language') _pkgname=guess-language pkgver=0.2 -pkgrel=11 +pkgrel=12 pkgdesc='Attempts to determine the natural language of a selection of Unicode (utf-8) text.' arch=('any') url='https://pypi.python.org/pypi/guess-language' diff --git a/packages/python-h3/PKGBUILD b/packages/python-h3/PKGBUILD index b64806ccdef..19ddf3bc52e 100644 --- a/packages/python-h3/PKGBUILD +++ b/packages/python-h3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-h3 _pkgname=${pkgname#python-} pkgver=4.3.1 -pkgrel=1 +pkgrel=2 pkgdesc='Python bindings for H3, a hierarchical hexagonal geospatial indexing system.' arch=('x86_64' 'aarch64') url='https://github.com/uber/h3-py' diff --git a/packages/python-hammertime-http/PKGBUILD b/packages/python-hammertime-http/PKGBUILD index d0390c4ee91..7808d301148 100644 --- a/packages/python-hammertime-http/PKGBUILD +++ b/packages/python-hammertime-http/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-hammertime-http _pkgname=HammerTime-http pkgver=0.11.1 -pkgrel=1 +pkgrel=2 pkgdesc='An HTTP client library aiming to perform a large number of requests on a server as fast as it can take them, but without distrupting operations significantly.' url='https://pypi.org/project/HammerTime-http/#files' arch=('any') diff --git a/packages/python-hashid/PKGBUILD b/packages/python-hashid/PKGBUILD index 7295cd7df11..fcb5ab3a14d 100644 --- a/packages/python-hashid/PKGBUILD +++ b/packages/python-hashid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-hashid _pkgname=hashID pkgver=3.1.4 -pkgrel=6 +pkgrel=7 pkgdesc='Software to identify the different types of hashes.' arch=('any') url='https://github.com/psypanda/hashID' diff --git a/packages/python-helpers/PKGBUILD b/packages/python-helpers/PKGBUILD index 1361143bcbc..98790f9f2f3 100644 --- a/packages/python-helpers/PKGBUILD +++ b/packages/python-helpers/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-helpers pkgname=('python2-helpers' 'python-helpers') _pkgname=helpers pkgver=0.2.0 -pkgrel=7 +pkgrel=8 pkgdesc='Improved developer experience, accumulated.' arch=('any') url='https://pypi.org/project/helpers/#files' diff --git a/packages/python-hgapi/PKGBUILD b/packages/python-hgapi/PKGBUILD index 788ee83fcbd..aa59a1d6936 100644 --- a/packages/python-hgapi/PKGBUILD +++ b/packages/python-hgapi/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-hgapi pkgname=('python2-hgapi' 'python-hgapi') _pkgname=hgapi pkgver=1.7.4 -pkgrel=9 +pkgrel=10 pkgdesc='A pure-Python API to Mercurial, that uses the command-line interface instead of the internal Mercurial API.' arch=('any') url='https://bitbucket.org/haard/hgapi/' diff --git a/packages/python-hpfeeds3/PKGBUILD b/packages/python-hpfeeds3/PKGBUILD index 78d5e93adc8..371000a06da 100644 --- a/packages/python-hpfeeds3/PKGBUILD +++ b/packages/python-hpfeeds3/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-hpfeeds3 pkgname=('python2-hpfeeds3' 'python-hpfeeds3') _pkgname=hpfeeds3 pkgver=0.9.10 -pkgrel=6 +pkgrel=7 pkgdesc='Python implementation of the honeypot feeds broker.' url='https://pypi.org/project/hpfeeds3/#files' arch=('any') diff --git a/packages/python-hrt/PKGBUILD b/packages/python-hrt/PKGBUILD index e2ef008ff1b..ee97cdb3c41 100644 --- a/packages/python-hrt/PKGBUILD +++ b/packages/python-hrt/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-hrt pkgname=('python2-hrt' 'python-hrt') _pkgname=hrt pkgver=0.1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Translates raw HTTP requests to Python,Ruby,Php and Bash scripts.' arch=('any') url='https://pypi.org/project/hrt/#files' diff --git a/packages/python-html-similarity/PKGBUILD b/packages/python-html-similarity/PKGBUILD index 94e583a2438..e5e98086490 100644 --- a/packages/python-html-similarity/PKGBUILD +++ b/packages/python-html-similarity/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-html-similarity pkgname=('python2-html-similarity' 'python-html-similarity') _pkgname=html-similarity pkgver=0.3.3 -pkgrel=6 +pkgrel=7 pkgdesc='A set of similarity metricts to compare html files.' arch=('any') url='https://pypi.org/project/html-similarity/#files' diff --git a/packages/python-htmlentities/PKGBUILD b/packages/python-htmlentities/PKGBUILD index 38df7e60160..c753f97332a 100644 --- a/packages/python-htmlentities/PKGBUILD +++ b/packages/python-htmlentities/PKGBUILD @@ -2,9 +2,9 @@ # See COPYING for license details. pkgname=python-htmlentities -_pyver=3.13 +_pyver=3.14 pkgver=0.3.0 -pkgrel=9 +pkgrel=10 pkgdesc='HTML Entities for Python.' arch=('any') url='https://pypi.org/project/htmlentities/#files' diff --git a/packages/python-htmlparser/PKGBUILD b/packages/python-htmlparser/PKGBUILD index 465fd2e78e8..ea90446c743 100644 --- a/packages/python-htmlparser/PKGBUILD +++ b/packages/python-htmlparser/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-htmlparser pkgname=('python2-htmlparser' 'python-htmlparser') _pkgname=HTMLParser pkgver=0.0.2 -pkgrel=9 +pkgrel=10 pkgdesc='Backport of HTMLParser from python 2.7.' arch=('any') url='https://pypi.python.org/pypi/HTMLParser/' diff --git a/packages/python-httmock/PKGBUILD b/packages/python-httmock/PKGBUILD index cec827f1b34..a55b08b9102 100644 --- a/packages/python-httmock/PKGBUILD +++ b/packages/python-httmock/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-httmock pkgname=('python2-httmock' 'python-httmock') _pkgname=httmock pkgver=1.4.0 -pkgrel=6 +pkgrel=7 pkgdesc='A mocking library for requests.' arch=('any') url='https://pypi.org/project/httmock/#files' diff --git a/packages/python-http-parser/PKGBUILD b/packages/python-http-parser/PKGBUILD index 03385ff2f19..5595f8861e0 100644 --- a/packages/python-http-parser/PKGBUILD +++ b/packages/python-http-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-http-parser _pkgname=http-parser pkgver=0.9.0 -pkgrel=12 +pkgrel=13 pkgdesc='HTTP request/response parser for Python.' arch=('x86_64' 'aarch64') license=('MIT') diff --git a/packages/python-http-tools/PKGBUILD b/packages/python-http-tools/PKGBUILD index 54ade9ba9d3..58536376c05 100644 --- a/packages/python-http-tools/PKGBUILD +++ b/packages/python-http-tools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-http-tools _pkgname=http-tools pkgver=6.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='httptools helps you to capture, repeat and live intercept HTTP requests. It is built on top of [mitmproxy].' arch=('any') url='https://pypi.org/project/http-tools/#files' diff --git a/packages/python-httpagentparser/PKGBUILD b/packages/python-httpagentparser/PKGBUILD index cad38f11bf9..776318aab6e 100644 --- a/packages/python-httpagentparser/PKGBUILD +++ b/packages/python-httpagentparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-httpagentparser _pkgname=httpagentparser pkgver=1.9.5 -pkgrel=5 +pkgrel=6 pkgdesc='Extracts OS browser information from the user agent string.' arch=('any') url='https://pypi.org/project/httpagentparser/#files' diff --git a/packages/python-httpcap/PKGBUILD b/packages/python-httpcap/PKGBUILD index 3af8ca738c2..415b2fd23aa 100644 --- a/packages/python-httpcap/PKGBUILD +++ b/packages/python-httpcap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-httpcap _pkgname=httpcap pkgver=0.7.9 -pkgrel=7 +pkgrel=8 pkgdesc='Capture and parse http traffics with python.' arch=('any') url='https://pypi.org/project/httpcap/#files' diff --git a/packages/python-httpreplay/PKGBUILD b/packages/python-httpreplay/PKGBUILD index 071c886c961..847398de50b 100644 --- a/packages/python-httpreplay/PKGBUILD +++ b/packages/python-httpreplay/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-httpreplay pkgname=('python2-httpreplay' 'python-httpreplay') _pkgname=HTTPReplay pkgver=0.2.6 -pkgrel=8 +pkgrel=9 pkgdesc='Properly interpret, decrypt, and replay pcap files.' arch=('any') url='https://pypi.org/project/HTTPReplay/#files' diff --git a/packages/python-httpx-ntlm/PKGBUILD b/packages/python-httpx-ntlm/PKGBUILD index b1ba4b6f337..cc2b69000eb 100644 --- a/packages/python-httpx-ntlm/PKGBUILD +++ b/packages/python-httpx-ntlm/PKGBUILD @@ -6,7 +6,7 @@ pkgname=python-httpx-ntlm _pkgname=httpx-ntlm pkgver=1.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='NTLM authentication support for HTTPX.' arch=('any') url='https://github.com/ulodciv/httpx-ntlm' diff --git a/packages/python-httpx-socks/PKGBUILD b/packages/python-httpx-socks/PKGBUILD index d6a647c9d69..c42e8e83392 100644 --- a/packages/python-httpx-socks/PKGBUILD +++ b/packages/python-httpx-socks/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-httpx-socks _pkgname=httpx-socks pkgver=0.11.0 -pkgrel=1 +pkgrel=2 pkgdesc='Proxy (HTTP, SOCKS) transports for httpx.' url='https://pypi.org/project/httpx-socks/#files' arch=('any') diff --git a/packages/python-huepy/PKGBUILD b/packages/python-huepy/PKGBUILD index cd85dd0fceb..6e8b999c211 100644 --- a/packages/python-huepy/PKGBUILD +++ b/packages/python-huepy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-huepy _pkgname=huepy pkgver=1.2.1 -pkgrel=9 +pkgrel=10 pkgdesc='Print awesomely in terminals.' url='https://pypi.org/project/huepy/#files' arch=('any') diff --git a/packages/python-hurry-filesize/PKGBUILD b/packages/python-hurry-filesize/PKGBUILD index 41dccec8651..fce878a68b5 100644 --- a/packages/python-hurry-filesize/PKGBUILD +++ b/packages/python-hurry-filesize/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-hurry-filesize pkgname=('python2-hurry-filesize' 'python-hurry-filesize') _pkgname=hurry.filesize pkgver=0.9 -pkgrel=8 +pkgrel=9 pkgdesc='A simple Python library for human readable file sizes (or anything sized in bytes).' arch=('any') url='https://pypi.org/project/hurry.filesize/#files' diff --git a/packages/python-hyper/PKGBUILD b/packages/python-hyper/PKGBUILD index 3caa7ab7b8a..91f366c400a 100644 --- a/packages/python-hyper/PKGBUILD +++ b/packages/python-hyper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-hyper _pkgname=hyper pkgver=0.7.0 -pkgrel=9 +pkgrel=10 pkgdesc='HTTP/2 for Python.' arch=('any') url='https://pypi.org/project/hyper/#files' diff --git a/packages/python-iampoliciesgonewild/PKGBUILD b/packages/python-iampoliciesgonewild/PKGBUILD index dba30708668..3d75d881aaa 100644 --- a/packages/python-iampoliciesgonewild/PKGBUILD +++ b/packages/python-iampoliciesgonewild/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-iampoliciesgonewild pkgname=('python2-iampoliciesgonewild' 'python-iampoliciesgonewild') _pkgname=iampoliciesgonewild pkgver=1.0.6.2 -pkgrel=9 +pkgrel=10 pkgdesc='AWS IAM Policy Expander Minimizer.' arch=('any') url='https://pypi.org/project/iampoliciesgonewild/#files' diff --git a/packages/python-idalink/PKGBUILD b/packages/python-idalink/PKGBUILD index 0f34440ec03..5acd85c590d 100644 --- a/packages/python-idalink/PKGBUILD +++ b/packages/python-idalink/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-idalink pkgname=('python2-idalink' 'python-idalink') _pkgname=idalink pkgver=0.12 -pkgrel=10 +pkgrel=11 pkgdesc='An interface to the insides of IDA.' arch=('any') url='https://pypi.org/project/idalink/#files' diff --git a/packages/python-idna_ssl/PKGBUILD b/packages/python-idna_ssl/PKGBUILD index cd9c9161a8d..93c3f51145c 100644 --- a/packages/python-idna_ssl/PKGBUILD +++ b/packages/python-idna_ssl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-idna_ssl _pkgname=idna-ssl pkgver=1.1.0 -pkgrel=11 +pkgrel=12 pkgdesc='Patch ssl.match_hostname for Unicode(idna) domains support.' arch=('any') url='https://github.com/aio-libs/idna-ssl' diff --git a/packages/python-imagehash/PKGBUILD b/packages/python-imagehash/PKGBUILD index 3c7a18127cd..0da0cfdf745 100644 --- a/packages/python-imagehash/PKGBUILD +++ b/packages/python-imagehash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-imagehash _pkgname=ImageHash pkgver=4.3.2 -pkgrel=1 +pkgrel=2 pkgdesc='Image Hashing library.' url='https://pypi.org/project/ImageHash/#files' arch=('any') diff --git a/packages/python-imageio-ffmpeg/PKGBUILD b/packages/python-imageio-ffmpeg/PKGBUILD index d498dc5de4c..6b8868fb65c 100644 --- a/packages/python-imageio-ffmpeg/PKGBUILD +++ b/packages/python-imageio-ffmpeg/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-imageio-ffmpeg pkgname=('python2-imageio-ffmpeg' 'python-imageio-ffmpeg') _pkgname=imageio-ffmpeg pkgver=0.6.0 -pkgrel=1 +pkgrel=2 pkgdesc='FFMPEG wrapper for Python.' arch=('any') url='https://pypi.org/project/imageio-ffmpeg/#files' diff --git a/packages/python-imgcat/PKGBUILD b/packages/python-imgcat/PKGBUILD index 20d55bca319..12a335eb4fe 100644 --- a/packages/python-imgcat/PKGBUILD +++ b/packages/python-imgcat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-imgcat _pkgname=imgcat pkgver=0.6.0 -pkgrel=1 +pkgrel=2 pkgdesc='imgcat as Python API and CLI.' arch=('any') url='https://pypi.org/project/imgcat/#files' diff --git a/packages/python-imp3/PKGBUILD b/packages/python-imp3/PKGBUILD index 56766796f30..e9cf5e6faca 100644 --- a/packages/python-imp3/PKGBUILD +++ b/packages/python-imp3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-imp3 _pkgname=imp3 pkgver=0.1.4 -pkgrel=3 +pkgrel=4 pkgdesc='Interactive tool for image pre-processing and automated pipeline creation.' arch=('any') url='https://pypi.org/project/imp3/#files' diff --git a/packages/python-influxdb/PKGBUILD b/packages/python-influxdb/PKGBUILD index 9f7d881b789..3c45372c61d 100644 --- a/packages/python-influxdb/PKGBUILD +++ b/packages/python-influxdb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-influxdb _pkgname=influxdb-python pkgver=5.3.2 -pkgrel=1 +pkgrel=2 pkgdesc='Python client for InfluxDB.' arch=('any') url='https://github.com/influxdata/influxdb-python/' diff --git a/packages/python-iniparse/PKGBUILD b/packages/python-iniparse/PKGBUILD index f0c9339fbfc..920fd888458 100644 --- a/packages/python-iniparse/PKGBUILD +++ b/packages/python-iniparse/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-iniparse pkgname=('python2-iniparse' 'python-iniparse') _pkgname=iniparse pkgver=0.5 -pkgrel=6 +pkgrel=7 pkgdesc='Accessing and Modifying INI files.' arch=('any') url='https://pypi.org/project/iniparse/' diff --git a/packages/python-inquirer/PKGBUILD b/packages/python-inquirer/PKGBUILD index 3e57e0a8d3a..4a215491574 100644 --- a/packages/python-inquirer/PKGBUILD +++ b/packages/python-inquirer/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-inquirer _pkgname=inquirer pkgver=3.4.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Collection of common interactive command line user interfaces, based on Inquirer.js.' arch=('any') url='https://pypi.org/project/inquirer/#files' diff --git a/packages/python-inspect2/PKGBUILD b/packages/python-inspect2/PKGBUILD index 127c0e65fe7..44c62c5ec5b 100644 --- a/packages/python-inspect2/PKGBUILD +++ b/packages/python-inspect2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-inspect2 _pkgname=inspect2 pkgver=0.1.2 -pkgrel=6 +pkgrel=7 pkgdesc='A backport of the Python 3.6 inspect module to Python 2.7-3.5.' arch=('any') url='https://pypi.org/project/inspect2/' diff --git a/packages/python-instagram-private-api/PKGBUILD b/packages/python-instagram-private-api/PKGBUILD index 3b1ee0913f9..6fc8fbb4e5e 100644 --- a/packages/python-instagram-private-api/PKGBUILD +++ b/packages/python-instagram-private-api/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-instagram-private-api _pkgname=instagram_private_api pkgver=1.6.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='A Python wrapper for the Instagram private API with no 3rd party dependencies.' arch=('any') url='https://github.com/ping/instagram_private_api' diff --git a/packages/python-iocextract/PKGBUILD b/packages/python-iocextract/PKGBUILD index 9102656a2b2..adbe3a7a7b3 100644 --- a/packages/python-iocextract/PKGBUILD +++ b/packages/python-iocextract/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-iocextract pkgname=('python2-iocextract' 'python-iocextract') _pkgname=iocextract pkgver=1.16.1 -pkgrel=3 +pkgrel=4 pkgdesc='Defanged Indicator of Compromise (IOC) Extractor.' arch=('any') url='https://pypi.org/project/iocextract/#files' diff --git a/packages/python-ip2location/PKGBUILD b/packages/python-ip2location/PKGBUILD index 2ff24e036dd..b9f44f9bae0 100644 --- a/packages/python-ip2location/PKGBUILD +++ b/packages/python-ip2location/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ip2location pkgname=('python2-ip2location' 'python-ip2location') _pkgname=IP2Location pkgver=8.11.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python API for IP2Location database.' arch=('any') url='https://pypi.org/project/IP2Location/#files' diff --git a/packages/python-ipaddr/PKGBUILD b/packages/python-ipaddr/PKGBUILD index ad0eb6fad0e..262e6cf5219 100644 --- a/packages/python-ipaddr/PKGBUILD +++ b/packages/python-ipaddr/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ipaddr pkgname=('python2-ipaddr' 'python-ipaddr') _pkgname=ipaddr pkgver=2.2.0 -pkgrel=9 +pkgrel=10 pkgdesc='An IPv4/IPv6 manipulation library in Python.' arch=('any') url='https://pypi.org/project/ipaddr/#files' diff --git a/packages/python-ipapi/PKGBUILD b/packages/python-ipapi/PKGBUILD index 8dc0ef00c7a..856c89ddf85 100644 --- a/packages/python-ipapi/PKGBUILD +++ b/packages/python-ipapi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ipapi _pkgname=ipapi pkgver=1.0.4 -pkgrel=7 +pkgrel=8 pkgdesc='Python bindings for ipapi.' arch=('any') url='https://pypi.org/project/ipapi/#files' diff --git a/packages/python-ipcalc/PKGBUILD b/packages/python-ipcalc/PKGBUILD index 6b9fef3f231..ba0f6c404a5 100644 --- a/packages/python-ipcalc/PKGBUILD +++ b/packages/python-ipcalc/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ipcalc pkgname=('python2-ipcalc' 'python-ipcalc') _pkgname=ipcalc pkgver=1.99.0 -pkgrel=10 +pkgrel=11 epoch=1 pkgdesc='IP subnet calculator for Python.' arch=('any') diff --git a/packages/python-ipgetter/PKGBUILD b/packages/python-ipgetter/PKGBUILD index a858966d48f..6304d55c4ee 100644 --- a/packages/python-ipgetter/PKGBUILD +++ b/packages/python-ipgetter/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-ipgetter _pkgname=ipgetter2 pkgver=1.1.10 -_pyver=3.13 -pkgrel=6 +_pyver=3.14 +pkgrel=7 pkgdesc='Utility to fetch your external IP address.' url='https://pypi.org/project/ipgetter/#files' arch=('any') diff --git a/packages/python-ipparser/PKGBUILD b/packages/python-ipparser/PKGBUILD index 993c1fe45f9..a89754612c3 100644 --- a/packages/python-ipparser/PKGBUILD +++ b/packages/python-ipparser/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-ipparser pkgname=('python2-ipparser' 'python-ipparser') _pkgname=ipparser pkgver=1.0.2 -_pyver=3.13 -pkgrel=3 +_pyver=3.14 +pkgrel=4 pkgdesc='Parse IP address information and return a list for iteration.' arch=('any') url='https://pypi.org/project/ipparser/#files' diff --git a/packages/python-iptools/PKGBUILD b/packages/python-iptools/PKGBUILD index c56b863fad8..785a08fa9aa 100644 --- a/packages/python-iptools/PKGBUILD +++ b/packages/python-iptools/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-iptools pkgname=('python2-iptools' 'python-iptools') _pkgname=iptools pkgver=0.7.0 -pkgrel=8 +pkgrel=9 pkgdesc='Collection of utilities for dealing with IP addresses.' url='http://python-iptools.readthedocs.org/' arch=('any') diff --git a/packages/python-ipwhois/PKGBUILD b/packages/python-ipwhois/PKGBUILD index b497378a227..194c3f16d32 100644 --- a/packages/python-ipwhois/PKGBUILD +++ b/packages/python-ipwhois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ipwhois pkgname=('python2-ipwhois' 'python-ipwhois') _pkgname=ipwhois pkgver=1.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Retrieve and parse whois data for IPv4 and IPv6 addresses.' url='https://pypi.org/project/ipwhois/#files' arch=('any') diff --git a/packages/python-ipy/PKGBUILD b/packages/python-ipy/PKGBUILD index e358914fa50..7cab6be6b7a 100644 --- a/packages/python-ipy/PKGBUILD +++ b/packages/python-ipy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ipy _pkgname=IPy pkgver=1.01 -pkgrel=8 +pkgrel=9 pkgdesc='Class and tools for handling of IPv4 and IPv6 addresses and networks.' arch=('any') url='https://pypi.org/project/IPy/' diff --git a/packages/python-isc_dhcp_leases/PKGBUILD b/packages/python-isc_dhcp_leases/PKGBUILD index 0953a131143..996ffbafcb6 100644 --- a/packages/python-isc_dhcp_leases/PKGBUILD +++ b/packages/python-isc_dhcp_leases/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-isc_dhcp_leases pkgname=('python2-isc_dhcp_leases' 'python-isc_dhcp_leases') _pkgname=isc_dhcp_leases pkgver=0.10.0 -pkgrel=3 +pkgrel=4 pkgdesc='Small python module for reading /var/lib/dhcp/dhcpd.leases from isc-dhcp-server.' arch=('any') license=('MIT') diff --git a/packages/python-ishell/PKGBUILD b/packages/python-ishell/PKGBUILD index ece905efd91..e9bf4c86b24 100644 --- a/packages/python-ishell/PKGBUILD +++ b/packages/python-ishell/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ishell pkgname=('python2-ishell' 'python-ishell') _pkgname=ishell pkgver=0.1.8 -pkgrel=6 +pkgrel=7 pkgdesc='Build Interactive Shells with Python.' arch=('any') url='https://pypi.python.org/pypi/ishell/' diff --git a/packages/python-iso3166/PKGBUILD b/packages/python-iso3166/PKGBUILD index 283bd150972..f18a7a52b56 100644 --- a/packages/python-iso3166/PKGBUILD +++ b/packages/python-iso3166/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-iso3166 _pkgname=iso3166 pkgver=2.1.1 -pkgrel=5 +pkgrel=6 pkgdesc='Self-contained ISO 3166-1 country definitions.' arch=('any') url='https://pypi.org/project/iso3166/#files' diff --git a/packages/python-javalang/PKGBUILD b/packages/python-javalang/PKGBUILD index e79f040b2af..6f52f54d2d9 100644 --- a/packages/python-javalang/PKGBUILD +++ b/packages/python-javalang/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-javalang pkgname=('python2-javalang' 'python-javalang') _pkgname=javalang pkgver=0.13.0 -pkgrel=6 +pkgrel=7 pkgdesc='Pure Python Java parser and tools.' arch=('any') url='https://pypi.org/project/javalang/#files' diff --git a/packages/python-jinja-time/PKGBUILD b/packages/python-jinja-time/PKGBUILD index 43d884d6932..f791765477e 100644 --- a/packages/python-jinja-time/PKGBUILD +++ b/packages/python-jinja-time/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-jinja-time pkgname=('python2-jinja-time' 'python-jinja-time') _pkgname=jinja2-time pkgver=0.2.0 -pkgrel=7 +pkgrel=8 pkgdesc='Jinja2 Extension for Dates and Times.' arch=('any') url='https://pypi.org/project/jinja2-time/#files' diff --git a/packages/python-jproperties/PKGBUILD b/packages/python-jproperties/PKGBUILD index b3ee5dd5f82..01f899d2bb3 100644 --- a/packages/python-jproperties/PKGBUILD +++ b/packages/python-jproperties/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-jproperties _pkgname=${pkgname#python-} pkgver=2.1.2 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Java Property file parser and writer for Python.' arch=('any') diff --git a/packages/python-jpype1/PKGBUILD b/packages/python-jpype1/PKGBUILD index 48861b96abb..1f3ed1f06a5 100644 --- a/packages/python-jpype1/PKGBUILD +++ b/packages/python-jpype1/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-jpype1 _pkgname=${pkgname#python-} pkgver=1.6.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python to Java bridge, an effort to allow Python programs full access to Java class libraries.' arch=('x86_64' 'aarch64') url='https://github.com/jpype-project/jpype' diff --git a/packages/python-js8py/PKGBUILD b/packages/python-js8py/PKGBUILD index a5ddef4b373..b56cbfe2eb6 100644 --- a/packages/python-js8py/PKGBUILD +++ b/packages/python-js8py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-js8py _pkgname=${pkgname#python-} pkgver=0.1.2.r6.gf7e394b -pkgrel=3 +pkgrel=4 pkgdesc='Python module for parsing messages from the "js8" command line decoder.' arch=('any') url="https://github.com/jketterl/js8py" diff --git a/packages/python-jsmin/PKGBUILD b/packages/python-jsmin/PKGBUILD index c1725ad9251..ca357bd7098 100644 --- a/packages/python-jsmin/PKGBUILD +++ b/packages/python-jsmin/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-jsmin pkgver=3.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='JavaScript minifier.' arch=('any') url='https://pypi.org/project/jsmin/#files' diff --git a/packages/python-json2html/PKGBUILD b/packages/python-json2html/PKGBUILD index 48effb3206f..fa5a9e2004e 100644 --- a/packages/python-json2html/PKGBUILD +++ b/packages/python-json2html/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-json2html pkgname=('python2-json2html' 'python-json2html') _pkgname=json2html pkgver=1.3.0 -pkgrel=7 +pkgrel=8 pkgdesc='JSON to HTML Table Representation.' arch=('any') url='https://pypi.org/project/json2html/#files' diff --git a/packages/python-jsonpath-rw/PKGBUILD b/packages/python-jsonpath-rw/PKGBUILD index f430ffe0af2..da92ca06dac 100644 --- a/packages/python-jsonpath-rw/PKGBUILD +++ b/packages/python-jsonpath-rw/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-jsonpath-rw pkgname=('python2-jsonpath-rw' 'python-jsonpath-rw') _pkgname=jsonpath-rw pkgver=1.4.0 -pkgrel=6 +pkgrel=7 pkgdesc='A robust and significantly extended implementation of JSONPath for Python.' arch=('any') url='https://pypi.org/project/jsonpath-rw/#files' diff --git a/packages/python-keyboard/PKGBUILD b/packages/python-keyboard/PKGBUILD index 7211779b973..88e21dd3a71 100644 --- a/packages/python-keyboard/PKGBUILD +++ b/packages/python-keyboard/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-keyboard pkgname=('python2-keyboard' 'python-keyboard') _pkgname=keyboard pkgver=0.13.5 -pkgrel=6 +pkgrel=7 pkgdesc='Hook and simulate keyboard events on Windows and Linux.' url='https://pypi.org/project/keyboard/#files' arch=('any') diff --git a/packages/python-keylogger/PKGBUILD b/packages/python-keylogger/PKGBUILD index e4519012037..7d9aa3d62df 100644 --- a/packages/python-keylogger/PKGBUILD +++ b/packages/python-keylogger/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-keylogger _pkgname=keylogger pkgver=2.7.3 -pkgrel=11 +pkgrel=12 pkgdesc='Simple keystroke logger.' groups=('blackarch' 'blackarch-keylogger') arch=('any') diff --git a/packages/python-kill/PKGBUILD b/packages/python-kill/PKGBUILD index c58d0c07d4a..afcfa568b04 100644 --- a/packages/python-kill/PKGBUILD +++ b/packages/python-kill/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-kill _pkgname=kill pkgver=2020.12.3 -pkgrel=6 +pkgrel=7 pkgdesc='A /bin/kill python wrapper.' arch=('any') url='https://pypi.org/project/kill/' diff --git a/packages/python-kismet-rest/PKGBUILD b/packages/python-kismet-rest/PKGBUILD index 3167e864689..3a51e1681a3 100644 --- a/packages/python-kismet-rest/PKGBUILD +++ b/packages/python-kismet-rest/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-kismet-rest pkgname=('python2-kismet-rest' 'python-kismet-rest') _pkgname=kismet_rest pkgver=2020.5.1 -pkgrel=6 +pkgrel=7 pkgdesc='Simplified Python API for the Kismet REST interface.' arch=('any') url='https://pypi.org/project/kismet-rest/#files' diff --git a/packages/python-kombu/PKGBUILD b/packages/python-kombu/PKGBUILD index 49cda46188c..72cb116643e 100644 --- a/packages/python-kombu/PKGBUILD +++ b/packages/python-kombu/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-kombu _pkgname=kombu pkgver=5.6.1 -pkgrel=1 +pkgrel=2 pkgdesc='Messaging library for Python.' arch=('any') url='https://pypi.org/project/kombu/#files' diff --git a/packages/python-kwconfig/PKGBUILD b/packages/python-kwconfig/PKGBUILD index a3ca1c3b6ff..27192171ac0 100644 --- a/packages/python-kwconfig/PKGBUILD +++ b/packages/python-kwconfig/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-kwconfig pkgname=('python2-kwconfig' 'python-kwconfig') _pkgname=kwconfig pkgver=1.1.7 -pkgrel=7 +pkgrel=8 pkgdesc='A Python module for managing config files in keyword style json format.' arch=('any') url='https://pypi.org/project/kwconfig/#files' diff --git a/packages/python-ldap0/PKGBUILD b/packages/python-ldap0/PKGBUILD index e43995945d5..608aae17706 100644 --- a/packages/python-ldap0/PKGBUILD +++ b/packages/python-ldap0/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-ldap0 _pkgname=ldap0 pkgver=1.4.10 -_pyver=3.13 -pkgrel=7 +_pyver=3.14 +pkgrel=8 pkgdesc='Module package for implementing LDAP clients.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/ldap0/#files' diff --git a/packages/python-ldaptor/PKGBUILD b/packages/python-ldaptor/PKGBUILD index fc3b80d99c6..7e0c691985c 100644 --- a/packages/python-ldaptor/PKGBUILD +++ b/packages/python-ldaptor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ldaptor _pkgname=ldaptor pkgver=21.2.0 -pkgrel=5 +pkgrel=6 pkgdesc='A Pure-Python Twisted library for LDAP.' arch=('any') url='https://pypi.org/project/ldaptor/#files' diff --git a/packages/python-libarchive/PKGBUILD b/packages/python-libarchive/PKGBUILD index c266200b869..de45fb5e181 100644 --- a/packages/python-libarchive/PKGBUILD +++ b/packages/python-libarchive/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libarchive pkgname=('python2-libarchive' 'python-libarchive') _pkgname=libarchive pkgver=0.4.7 -pkgrel=7 +pkgrel=8 pkgdesc='Python adapter for universal, libarchive-based archive access.' arch=('any') url='https://pypi.python.org/pypi/libarchive/' diff --git a/packages/python-libbde-python/PKGBUILD b/packages/python-libbde-python/PKGBUILD index 56fe16ff698..84e28e5050c 100644 --- a/packages/python-libbde-python/PKGBUILD +++ b/packages/python-libbde-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libbde-python pkgname=('python2-libbde-python' 'python-libbde-python') _pkgname=libbde-python pkgver=20240502 -pkgrel=2 +pkgrel=3 pkgdesc='Library and tools to access the BitLocker Drive Encryption (BDE) encrypted volumes.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/libbde-python/#files' diff --git a/packages/python-libcreg-python/PKGBUILD b/packages/python-libcreg-python/PKGBUILD index bdfc3e8411f..a29815266b0 100644 --- a/packages/python-libcreg-python/PKGBUILD +++ b/packages/python-libcreg-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libcreg-python _pkgname=libcreg-python pkgver=20240419 -pkgrel=3 +pkgrel=4 pkgdesc='Python bindings module for libcreg.' url='https://pypi.org/project/libcreg-python/' arch=('x86_64' 'aarch64') diff --git a/packages/python-libesedb-python/PKGBUILD b/packages/python-libesedb-python/PKGBUILD index 4be4f30efe0..91486074adb 100644 --- a/packages/python-libesedb-python/PKGBUILD +++ b/packages/python-libesedb-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libesedb-python _pkgname=libesedb-python pkgver=20240420 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.' url='https://pypi.org/project/libesedb-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libevt-python/PKGBUILD b/packages/python-libevt-python/PKGBUILD index 0b3aaf520bb..cb1df9bfdac 100644 --- a/packages/python-libevt-python/PKGBUILD +++ b/packages/python-libevt-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-libevt-python _pkgname=libevt __pkgname="${_pkgname}-python" pkgver=20240421 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Windows Event Log (EVT) format.' url='https://github.com/libyal/libevt' arch=('x86_64' 'aarch64') diff --git a/packages/python-libewf-python/PKGBUILD b/packages/python-libewf-python/PKGBUILD index 749b0e3c39b..8b7ae04df2a 100644 --- a/packages/python-libewf-python/PKGBUILD +++ b/packages/python-libewf-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libewf-python pkgname=('python2-libewf-python' 'python-libewf-python') _pkgname=libewf-python pkgver=20240506 -pkgrel=2 +pkgrel=3 pkgdesc='A library to access the Expert Witness Compression Format (EWF).' arch=('x86_64' 'aarch64') url='https://pypi.org/project/libewf-python/#files' diff --git a/packages/python-libfsapfs-python/PKGBUILD b/packages/python-libfsapfs-python/PKGBUILD index e6f832be02d..bb74d6f3160 100644 --- a/packages/python-libfsapfs-python/PKGBUILD +++ b/packages/python-libfsapfs-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libfsapfs-python _pkgname=libfsapfs-python pkgver=20240429 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Apple File System (APFS).' url='https://pypi.org/project/libfsapfs-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libfsntfs-python/PKGBUILD b/packages/python-libfsntfs-python/PKGBUILD index 8f165b48284..cdde00e8f9e 100644 --- a/packages/python-libfsntfs-python/PKGBUILD +++ b/packages/python-libfsntfs-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libfsntfs-python _pkgname=libfsntfs pkgver=20251028 -pkgrel=1 +pkgrel=2 pkgdesc='Library and tools to access the Windows New Technology File System (NTFS).' url='https://pypi.org/project/libfsntfs-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libfvde-python/PKGBUILD b/packages/python-libfvde-python/PKGBUILD index 303d5ad3456..03f7e0e96e3 100644 --- a/packages/python-libfvde-python/PKGBUILD +++ b/packages/python-libfvde-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libfvde-python _pkgname=libfvde pkgver=20240502 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes.' url='https://pypi.org/project/libfvde-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libfwnt-python/PKGBUILD b/packages/python-libfwnt-python/PKGBUILD index 62aad605fe2..44efbd1181f 100644 --- a/packages/python-libfwnt-python/PKGBUILD +++ b/packages/python-libfwnt-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libfwnt-python _pkgname=libfwnt pkgver=20240415 -pkgrel=3 +pkgrel=4 pkgdesc='Library for Windows NT data types.' url='https://pypi.org/project/libfwnt-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libfwsi-python/PKGBUILD b/packages/python-libfwsi-python/PKGBUILD index b1da8ae5ed6..b1d79dd7cff 100644 --- a/packages/python-libfwsi-python/PKGBUILD +++ b/packages/python-libfwsi-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libfwsi-python _pkgname=libfwsi pkgver=20240423 -pkgrel=3 +pkgrel=4 pkgdesc='Python bindings module for libfwsi.' url='https://pypi.org/project/libfwsi-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libkeepass/PKGBUILD b/packages/python-libkeepass/PKGBUILD index 7c8b1ceb000..3c2b6a487e6 100644 --- a/packages/python-libkeepass/PKGBUILD +++ b/packages/python-libkeepass/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python2-libkeepass pkgname=('python2-libkeepass' 'python-libkeepass') _pkgname=libkeepass pkgver=0.3.1.post1 -pkgrel=8 +pkgrel=9 pkgdesc='A library to access KeePass 1.x/KeePassX (v3) and KeePass 2.x (v4) files.' arch=('any') url='https://pypi.org/project/libkeepass/' diff --git a/packages/python-liblnk-python/PKGBUILD b/packages/python-liblnk-python/PKGBUILD index 1b7bff218e9..ea9d7dadf3f 100644 --- a/packages/python-liblnk-python/PKGBUILD +++ b/packages/python-liblnk-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-liblnk-python _pkgname=liblnk __pkgname=liblnk-python pkgver=20240423 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Windows Shortcut File (LNK) format.' url='https://pypi.org/project/liblnk-python/' arch=('x86_64' 'aarch64') diff --git a/packages/python-libluksde-python/PKGBUILD b/packages/python-libluksde-python/PKGBUILD index aeae8941770..622d2c9f98c 100644 --- a/packages/python-libluksde-python/PKGBUILD +++ b/packages/python-libluksde-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libluksde-python _pkgname=libluksde-python pkgver=20240503 -pkgrel=3 +pkgrel=4 pkgdesc='Python bindings module for libluksde.' url='https://pypi.org/project/libluksde-python/' arch=('x86_64' 'aarch64') diff --git a/packages/python-libmagic/PKGBUILD b/packages/python-libmagic/PKGBUILD index 51f8f0f1564..431c7078c95 100644 --- a/packages/python-libmagic/PKGBUILD +++ b/packages/python-libmagic/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libmagic pkgname=('python2-libmagic' 'python-libmagic') _pkgname=libmagic pkgver=1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Libmagic bindings.' arch=('any') url='https://pypi.org/project/libmagic/#files' diff --git a/packages/python-libmsiecf-python/PKGBUILD b/packages/python-libmsiecf-python/PKGBUILD index 7e79d9a7f1f..7b7c34e2c50 100644 --- a/packages/python-libmsiecf-python/PKGBUILD +++ b/packages/python-libmsiecf-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-libmsiecf-python _pkgname=libmsiecf __pkgname="${_pkgname}-python" pkgver=20240425 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Microsoft Internet Explorer (MSIE) Cache File (index.dat) files.' url='https://github.com/libyal/libmsiecf' arch=('x86_64' 'aarch64') diff --git a/packages/python-libnum/PKGBUILD b/packages/python-libnum/PKGBUILD index 5d35ae1f6ec..b1e1ee3bf8f 100644 --- a/packages/python-libnum/PKGBUILD +++ b/packages/python-libnum/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libnum pkgname=('python2-libnum' 'python-libnum') _pkgname=libnum pkgver=68.d90dc9e -pkgrel=6 +pkgrel=7 pkgdesc='Working with numbers (primes, modular, etc.).' arch=('any') url='https://github.com/hellman/libnum' diff --git a/packages/python-libolecf-python/PKGBUILD b/packages/python-libolecf-python/PKGBUILD index f53dca5e44f..978fb30c562 100644 --- a/packages/python-libolecf-python/PKGBUILD +++ b/packages/python-libolecf-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libolecf-python _pkgname=libolecf pkgver=20240427 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the OLE 2 Compound File (OLECF) format.' url='https://pypi.org/project/libolecf-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-libqcow-python/PKGBUILD b/packages/python-libqcow-python/PKGBUILD index 81059bef6e3..c1f35e5a8e2 100644 --- a/packages/python-libqcow-python/PKGBUILD +++ b/packages/python-libqcow-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-libqcow-python _pkgname=libqcow __pkgname=libqcow-python pkgver=20240308 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the QEMU Copy-On-Write (QCOW) image format.' url='https://github.com/libyal/libqcow' arch=('x86_64' 'aarch64') diff --git a/packages/python-libregf-python/PKGBUILD b/packages/python-libregf-python/PKGBUILD index d7c878bf772..6b33f9844fc 100644 --- a/packages/python-libregf-python/PKGBUILD +++ b/packages/python-libregf-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libregf-python pkgname=('python2-libregf-python' 'python-libregf-python') _pkgname=libregf-python pkgver=20240421 -pkgrel=2 +pkgrel=3 pkgdesc='Python bindings module for libregf.' arch=('x86_64' 'aarch64') url='https://pypi.python.org/pypi/libregf-python/' diff --git a/packages/python-libretranslatepy/PKGBUILD b/packages/python-libretranslatepy/PKGBUILD index d044f3c975c..ae9ee1a6b9c 100644 --- a/packages/python-libretranslatepy/PKGBUILD +++ b/packages/python-libretranslatepy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libretranslatepy _pkgname=libretranslatepy pkgver=2.1.4 -pkgrel=3 +pkgrel=4 pkgdesc='Python bindings for LibreTranslate API' arch=('any') url='https://pypi.org/project/libretranslatepy/#files' diff --git a/packages/python-libsast/PKGBUILD b/packages/python-libsast/PKGBUILD index 5b03169415a..61abcd59061 100644 --- a/packages/python-libsast/PKGBUILD +++ b/packages/python-libsast/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libsast _pkgname=libsast pkgver=3.1.6 -pkgrel=1 +pkgrel=2 pkgdesc='A generic SAST core built on top of semgrep and regex.' arch=('any') url='https://pypi.org/project/libsast/#files' diff --git a/packages/python-libscca-python/PKGBUILD b/packages/python-libscca-python/PKGBUILD index c59453f3ce7..622ab37d2fc 100644 --- a/packages/python-libscca-python/PKGBUILD +++ b/packages/python-libscca-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libscca-python pkgname=('python2-libscca-python' 'python-libscca-python') _pkgname=libscca-python pkgver=20250915 -pkgrel=1 +pkgrel=2 pkgdesc='Library and tools to access the Windows Prefetch File (SCCA) format.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/libscca-python/#files' diff --git a/packages/python-libsigscan-python/PKGBUILD b/packages/python-libsigscan-python/PKGBUILD index 083b3d647d2..1df12bd85db 100644 --- a/packages/python-libsigscan-python/PKGBUILD +++ b/packages/python-libsigscan-python/PKGBUILD @@ -6,7 +6,7 @@ pkgname=('python2-libsigscan-python' 'python-libsigscan-python') _pkgname=libsigscan __pkgname=libsigscan-python pkgver=20240505 -pkgrel=2 +pkgrel=3 pkgdesc='Python bindings module for libsigscan.' arch=('x86_64' 'aarch64') url='https://pypi.python.org/pypi/libsigscan-python/' diff --git a/packages/python-libsmdev-python/PKGBUILD b/packages/python-libsmdev-python/PKGBUILD index 6d38b1c8958..194bcc5596f 100644 --- a/packages/python-libsmdev-python/PKGBUILD +++ b/packages/python-libsmdev-python/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-libsmdev-python pkgname=('python2-libsmdev-python' 'python-libsmdev-python') _pkgname=libsmdev pkgver=20240505 -pkgrel=2 +pkgrel=3 pkgdesc='Python bindings module for libsmdev.' arch=('x86_64' 'aarch64') url='https://pypi.python.org/pypi/libsmdev-python/' diff --git a/packages/python-libsmraw-python/PKGBUILD b/packages/python-libsmraw-python/PKGBUILD index 5ade71fe3f2..560090df40b 100644 --- a/packages/python-libsmraw-python/PKGBUILD +++ b/packages/python-libsmraw-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-libsmraw-python _pkgname=libsmraw __pkgname="${_pkgname}-python" pkgver=20240506 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the (split) RAW image format.' url='https://pypi.org/project/libsmraw-python/' arch=('x86_64' 'aarch64') diff --git a/packages/python-libtaxii/PKGBUILD b/packages/python-libtaxii/PKGBUILD index 3a7abe65601..ae0de078a5c 100644 --- a/packages/python-libtaxii/PKGBUILD +++ b/packages/python-libtaxii/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libtaxii _pkgname=libtaxii pkgver=1.1.119 -pkgrel=6 +pkgrel=7 pkgdesc='TAXII Library.' url='https://github.com/TAXIIProject/libtaxii' license=('BSD') diff --git a/packages/python-libusb/PKGBUILD b/packages/python-libusb/PKGBUILD index a9ea9f9dde0..c9bc7fe54f6 100644 --- a/packages/python-libusb/PKGBUILD +++ b/packages/python-libusb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libusb _pkgname=${pkgname#python-} pkgver=1.0.29.post1 -pkgrel=1 +pkgrel=2 pkgdesc='Python binding for the libusb C library.' arch=('any') url='https://github.com/karpierz/libusb' diff --git a/packages/python-libvhdi-python/PKGBUILD b/packages/python-libvhdi-python/PKGBUILD index cf19a46db48..8fd92a19dd0 100644 --- a/packages/python-libvhdi-python/PKGBUILD +++ b/packages/python-libvhdi-python/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-libvhdi-python _pkgname=libvhdi __pkgname=libvhdi-python pkgver=20251119 -pkgrel=1 +pkgrel=2 pkgdesc='Library and tools to access the Virtual Hard Disk (VHD) image format.' url='https://pypi.org/project/libvhdi-python/' arch=('x86_64' 'aarch64') diff --git a/packages/python-libvmi/PKGBUILD b/packages/python-libvmi/PKGBUILD index e0787aaa0ae..1103dc31131 100644 --- a/packages/python-libvmi/PKGBUILD +++ b/packages/python-libvmi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libvmi _pkgname=libvmi pkgver=v3.7.1.r0.gc21af83 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Python interface to LibVMI.' arch=('x86_64' 'aarch64') diff --git a/packages/python-libvshadow-python/PKGBUILD b/packages/python-libvshadow-python/PKGBUILD index 07f761217f3..91a92dec587 100644 --- a/packages/python-libvshadow-python/PKGBUILD +++ b/packages/python-libvshadow-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libvshadow-python _pkgname=libvshadow pkgver=20240504 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Volume Shadow Snapshot (VSS) format.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/libvshadow-python/#files' diff --git a/packages/python-libvslvm-python/PKGBUILD b/packages/python-libvslvm-python/PKGBUILD index c49fc27c7ff..b4fb8cdd098 100644 --- a/packages/python-libvslvm-python/PKGBUILD +++ b/packages/python-libvslvm-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-libvslvm-python _pkgname=libvslvm pkgver=20240504 -pkgrel=3 +pkgrel=4 pkgdesc='Library and tools to access the Linux Logical Volume Manager (LVM) volume system format.' url='https://pypi.org/project/libvslvm-python/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-limits/PKGBUILD b/packages/python-limits/PKGBUILD index 4a1c7cc2f9d..119f9d4b17f 100644 --- a/packages/python-limits/PKGBUILD +++ b/packages/python-limits/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-limits _pkgname=limits pkgver=5.6.0 -pkgrel=1 +pkgrel=2 pkgdesc='Rate limiting utilities.' arch=('any') url='https://pypi.org/project/limits/#files' diff --git a/packages/python-litecli/PKGBUILD b/packages/python-litecli/PKGBUILD index 7e215f80eca..ec50189bf08 100644 --- a/packages/python-litecli/PKGBUILD +++ b/packages/python-litecli/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-litecli _pkgname=litecli pkgver=1.17.0 -pkgrel=1 +pkgrel=2 pkgdesc='CLI for SQLite Databases with auto-completion and syntax highlighting.' arch=('any') url='https://pypi.org/project/litecli/#files' diff --git a/packages/python-livereload/PKGBUILD b/packages/python-livereload/PKGBUILD index 4f1ef4a903f..544ee5ebd28 100644 --- a/packages/python-livereload/PKGBUILD +++ b/packages/python-livereload/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-livereload pkgver=2.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='livereload server in python.' arch=('any') url='https://github.com/lepture/python-livereload' diff --git a/packages/python-lml/PKGBUILD b/packages/python-lml/PKGBUILD index 137b196ae5e..7348d093ff6 100644 --- a/packages/python-lml/PKGBUILD +++ b/packages/python-lml/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-lml _pkgname=lml pkgver=0.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='Load me later. A lazy loading plugin management system.' arch=('any') url='https://github.com/chfw/lml/releases' diff --git a/packages/python-lnkparse3/PKGBUILD b/packages/python-lnkparse3/PKGBUILD index d2a6e23380b..a761d661a49 100644 --- a/packages/python-lnkparse3/PKGBUILD +++ b/packages/python-lnkparse3/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-lnkparse3 _pkgname=LnkParse3 pkgver=1.5.3 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Windows Shortcut file (LNK) parser.' arch=('any') url='https://pypi.org/project/LnkParse3/' diff --git a/packages/python-lsassy/PKGBUILD b/packages/python-lsassy/PKGBUILD index 2a6c8c8e330..4d4ba0cacc6 100644 --- a/packages/python-lsassy/PKGBUILD +++ b/packages/python-lsassy/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-lsassy _pkgname=lsassy -_pyver=3.13 +_pyver=3.14 pkgver=v3.1.14.r3.g78c0c59 -pkgrel=1 +pkgrel=2 pkgdesc='Python library to remotely extract credentials on a set of hosts.' arch=('any') url='https://github.com/Hackndo/lsassy' diff --git a/packages/python-luhn/PKGBUILD b/packages/python-luhn/PKGBUILD index d7016431a47..b85bfd61115 100644 --- a/packages/python-luhn/PKGBUILD +++ b/packages/python-luhn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-luhn _pkgname=luhn pkgver=0.2.0.r1.gc26e5c6 -pkgrel=6 +pkgrel=7 pkgdesc='Generate and verify Luhn check digits.' arch=('any') url='https://github.com/mmcloughlin/luhn' diff --git a/packages/python-lzallright/PKGBUILD b/packages/python-lzallright/PKGBUILD index 162f48c6cb0..ec0e91fe40e 100644 --- a/packages/python-lzallright/PKGBUILD +++ b/packages/python-lzallright/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-lzallright _pkgname=${pkgname#python-} pkgver=v0.2.6.r25.gb1fb2b7 -pkgrel=1 +pkgrel=2 pkgdesc='Python binding for LZ library.' arch=('x86_64' 'aarch64') url='https://github.com/vlaci/lzallright' diff --git a/packages/python-m2crypto/PKGBUILD b/packages/python-m2crypto/PKGBUILD index 8a8f869c09a..6dd0ef6fc73 100644 --- a/packages/python-m2crypto/PKGBUILD +++ b/packages/python-m2crypto/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-m2crypto _pkgname=${pkgname#python-} pkgver=0.46.2.r25.gc851fe5 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Python crypto and SSL toolkit.' arch=('x86_64' 'aarch64') diff --git a/packages/python-mac-alias/PKGBUILD b/packages/python-mac-alias/PKGBUILD index 89892a43aa6..34737f2103a 100644 --- a/packages/python-mac-alias/PKGBUILD +++ b/packages/python-mac-alias/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mac-alias _pkgname=mac_alias pkgver=2.2.3 -pkgrel=1 +pkgrel=2 pkgdesc='Generate or read binary Alias and Bookmark records from Python code.' arch=('any') url='https://pypi.org/project/mac_alias/2.2.3/#files' diff --git a/packages/python-macholib/PKGBUILD b/packages/python-macholib/PKGBUILD index 3ebbe6ee277..4cec492d198 100644 --- a/packages/python-macholib/PKGBUILD +++ b/packages/python-macholib/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-macholib pkgname=('python2-macholib' 'python-macholib') _pkgname=macholib pkgver=1.16.2 -pkgrel=4 +pkgrel=5 pkgdesc='Mach-O header analysis and editing.' arch=('any') url='https://pypi.org/project/macholib/#files' diff --git a/packages/python-maclookup/PKGBUILD b/packages/python-maclookup/PKGBUILD index ca653f8fde6..33cab1babaf 100644 --- a/packages/python-maclookup/PKGBUILD +++ b/packages/python-maclookup/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-maclookup _pkgname=maclookup pkgver=1.0.3 -pkgrel=10 -_pyver=3.13 +pkgrel=11 +_pyver=3.14 pkgdesc='Python client library for macaddress.io API.' arch=('any') url='https://pypi.org/project/maclookup/#files' diff --git a/packages/python-markovify/PKGBUILD b/packages/python-markovify/PKGBUILD index 8fc0cd099cc..992aa510d05 100644 --- a/packages/python-markovify/PKGBUILD +++ b/packages/python-markovify/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-markovify _pkgname=markovify pkgver=0.9.4 -pkgrel=5 +pkgrel=6 pkgdesc='A simple, extensible Markov chain generator. Uses include generating random semi-plausible sentences based on an existing text.' arch=('any') url='https://pypi.org/project/markovify/#files' diff --git a/packages/python-marshmallow-autoschema/PKGBUILD b/packages/python-marshmallow-autoschema/PKGBUILD index 77f59111248..b67e4ffc2a8 100644 --- a/packages/python-marshmallow-autoschema/PKGBUILD +++ b/packages/python-marshmallow-autoschema/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-marshmallow-autoschema _pkgname=marshmallow-autoschema pkgver=0.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='Generate marshmallow schemas from type annotations and decorators.' arch=('any') url='https://pypi.org/project/marshmallow-autoschema/#files' diff --git a/packages/python-marshmallow-enum/PKGBUILD b/packages/python-marshmallow-enum/PKGBUILD index a255044e7c4..eaceb77d635 100644 --- a/packages/python-marshmallow-enum/PKGBUILD +++ b/packages/python-marshmallow-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-marshmallow-enum _pkgname=marshmallow-enum pkgver=1.5.1 -pkgrel=5 +pkgrel=6 pkgdesc='Enum handling for Marshmallow' arch=('any') url='https://pypi.org/project/marshmallow-enum/#files' diff --git a/packages/python-marshmallow-har/PKGBUILD b/packages/python-marshmallow-har/PKGBUILD index ffed13535c4..84d81a41e79 100644 --- a/packages/python-marshmallow-har/PKGBUILD +++ b/packages/python-marshmallow-har/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-marshmallow-har _pkgname=marshmallow-har pkgver=1.2.1 -pkgrel=1 +pkgrel=2 pkgdesc='Simple set of marshmallow schemas to load/dump the HTTP Archive (HAR) format.' arch=('any') url='https://pypi.org/project/marshmallow-har/#files' diff --git a/packages/python-masky/PKGBUILD b/packages/python-masky/PKGBUILD index e19e881866f..60c32fda786 100644 --- a/packages/python-masky/PKGBUILD +++ b/packages/python-masky/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-masky _pkgname=${pkgname#python-} pkgver=0.2.1 -pkgrel=1 +pkgrel=2 pkgdesc='Remotely dump domain user credentials via an ADCS.' arch=('any') url='https://github.com/Z4kSec/Masky' diff --git a/packages/python-mcafee-epo/PKGBUILD b/packages/python-mcafee-epo/PKGBUILD index d43589fb885..d227e340281 100644 --- a/packages/python-mcafee-epo/PKGBUILD +++ b/packages/python-mcafee-epo/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-mcafee-epo pkgname=('python2-mcafee-epo' 'python-mcafee-epo') _pkgname=mcafee-epo pkgver=1.1.0 -pkgrel=6 +pkgrel=7 pkgdesc='McAfee ePolicy Orchestrator API client.' arch=('any') url='https://pypi.org/project/mcafee-epo/#files' diff --git a/packages/python-md2pdf/PKGBUILD b/packages/python-md2pdf/PKGBUILD index daf6ae52b2b..11260723159 100644 --- a/packages/python-md2pdf/PKGBUILD +++ b/packages/python-md2pdf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-md2pdf _pkgname=${pkgname#python-} pkgver=1.0.1 -pkgrel=1 +pkgrel=2 pkgdesc='Python-based Markdown to PDF converter.' arch=('any') url='https://pypi.org/project/md2pdf' diff --git a/packages/python-mdutils/PKGBUILD b/packages/python-mdutils/PKGBUILD index 1393c9b066f..3f4a24be4b3 100644 --- a/packages/python-mdutils/PKGBUILD +++ b/packages/python-mdutils/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mdutils _pkgname=${pkgname#python-} pkgver=1.8.1 -pkgrel=1 +pkgrel=2 pkgdesc='Set of basic tools that can help to create a markdown file.' arch=('any') url='https://github.com/didix21/mdutils' diff --git a/packages/python-mechanicalsoup/PKGBUILD b/packages/python-mechanicalsoup/PKGBUILD index 8b336f4c905..c3562445ddc 100644 --- a/packages/python-mechanicalsoup/PKGBUILD +++ b/packages/python-mechanicalsoup/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-mechanicalsoup pkgname=('python2-mechanicalsoup' 'python-mechanicalsoup') _pkgname=MechanicalSoup pkgver=1.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='A Python library for automating interaction with websites.' arch=('any') url='https://pypi.org/project/MechanicalSoup/#files' diff --git a/packages/python-mimerender/PKGBUILD b/packages/python-mimerender/PKGBUILD index cdbffc2b5c0..327f5a93c44 100644 --- a/packages/python-mimerender/PKGBUILD +++ b/packages/python-mimerender/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mimerender _pkgname=${pkgname#python-} pkgver=0.6.0 -pkgrel=12 +pkgrel=13 pkgdesc="Transparently select a render function for an HTTP request handler's result." arch=('any') url='https://github.com/martinblech/mimerender' diff --git a/packages/python-minikerberos/PKGBUILD b/packages/python-minikerberos/PKGBUILD index 465449dabd5..2075e120d94 100644 --- a/packages/python-minikerberos/PKGBUILD +++ b/packages/python-minikerberos/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-minikerberos _pkgname=minikerberos pkgver=0.4.9 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=1 pkgdesc='Kerberos manipulation library in pure Python.' arch=('any') diff --git a/packages/python-mispy/PKGBUILD b/packages/python-mispy/PKGBUILD index adffedda890..b15be032f59 100644 --- a/packages/python-mispy/PKGBUILD +++ b/packages/python-mispy/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-mispy pkgname=('python2-mispy' 'python-mispy') _pkgname=mispy pkgver=0.5 -pkgrel=6 +pkgrel=7 pkgdesc='A pythonic MISP module.' arch=('any') url='https://pypi.org/project/mispy/#files' diff --git a/packages/python-mistune1/PKGBUILD b/packages/python-mistune1/PKGBUILD index 95e8f822a46..a3a30ba9066 100644 --- a/packages/python-mistune1/PKGBUILD +++ b/packages/python-mistune1/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mistune1 _pkgname=mistune pkgver=0.8.4 -pkgrel=8 +pkgrel=9 pkgdesc='A fast yet powerful Python Markdown parser with renderers and plugins.' arch=('any') url='https://pypi.org/project/mistune1/#files' diff --git a/packages/python-mixbox/PKGBUILD b/packages/python-mixbox/PKGBUILD index 8fe86c725f5..c24e1665aa7 100644 --- a/packages/python-mixbox/PKGBUILD +++ b/packages/python-mixbox/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-mixbox pkgname=('python2-mixbox' 'python-mixbox') _pkgname=mixbox pkgver=1.0.5 -pkgrel=6 +pkgrel=7 pkgdesc='Utility library for cybox, maec, and stix packages.' arch=('any') url='https://pypi.org/project/mixbox/#files' diff --git a/packages/python-mmh3/PKGBUILD b/packages/python-mmh3/PKGBUILD index 5833e4adab2..aab00d20feb 100644 --- a/packages/python-mmh3/PKGBUILD +++ b/packages/python-mmh3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mmh3 _pkgname=mmh3 pkgver=5.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python wrapper for MurmurHash (MurmurHash3), a set of fast and robust hash functions.' arch=('any') url='https://pypi.org/project/mmh3/#files' diff --git a/packages/python-mnist/PKGBUILD b/packages/python-mnist/PKGBUILD index 03b68c9dd6c..27be6fc71c2 100644 --- a/packages/python-mnist/PKGBUILD +++ b/packages/python-mnist/PKGBUILD @@ -10,7 +10,7 @@ pkgname=python-mnist _pkgname=${pkgname#python-} pkgver=0.2.2.r3.g9ae04f8 -pkgrel=1 +pkgrel=2 pkgdesc='Python utilities to download and parse the MNIST dataset.' arch=('any') url='https://github.com/datapythonista/mnist' diff --git a/packages/python-mock/PKGBUILD b/packages/python-mock/PKGBUILD index c18db4b77dd..33b6df513d6 100644 --- a/packages/python-mock/PKGBUILD +++ b/packages/python-mock/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-mock _pkgname=${pkgname#python-} pkgver=3.0.5 -pkgrel=15 +pkgrel=16 pkgdesc='Mocking and Patching Library for Testing.' url='https://github.com/testing-cabal/mock/' arch=('any') diff --git a/packages/python-modbus-tk/PKGBUILD b/packages/python-modbus-tk/PKGBUILD index 7d6afaaf5ce..5f60fbd692d 100644 --- a/packages/python-modbus-tk/PKGBUILD +++ b/packages/python-modbus-tk/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-modbus-tk pkgname=('python2-modbus-tk' 'python-modbus-tk') _pkgname=modbus_tk pkgver=1.1.5 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Implementation of modbus protocol in Python.' url='https://pypi.org/project/modbus_tk/#files' diff --git a/packages/python-moviepy/PKGBUILD b/packages/python-moviepy/PKGBUILD index c8064200966..8abf8c04700 100644 --- a/packages/python-moviepy/PKGBUILD +++ b/packages/python-moviepy/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-moviepy pkgname=('python2-moviepy' 'python-moviepy') _pkgname=moviepy pkgver=2.2.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Video editing with Python' arch=('any') url='https://pypi.org/project/moviepy/#files' diff --git a/packages/python-mr.bob/PKGBUILD b/packages/python-mr.bob/PKGBUILD index 0d9539eb0fa..157ad1b06f9 100644 --- a/packages/python-mr.bob/PKGBUILD +++ b/packages/python-mr.bob/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-mr.bob pkgname=('python2-mr.bob' 'python-mr.bob') _pkgname=mr.bob pkgver=1.0.1 -pkgrel=2 +pkgrel=3 pkgdesc='Bob renders directory structure templates.' arch=('any') url='https://pypi.python.org/pypi/mr.bob/' diff --git a/packages/python-msal/PKGBUILD b/packages/python-msal/PKGBUILD index eeafd14db5a..de9b258f15d 100644 --- a/packages/python-msal/PKGBUILD +++ b/packages/python-msal/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-msal _pkgname=msal pkgver=1.34.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python library that enables your app to access the Microsoft Cloud.' arch=('any') url='https://pypi.org/project/msal/#files' diff --git a/packages/python-msgspec/PKGBUILD b/packages/python-msgspec/PKGBUILD index 5348b40606a..d93fb7be692 100644 --- a/packages/python-msgspec/PKGBUILD +++ b/packages/python-msgspec/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-msgspec _pkgname=msgspec pkgver=0.20.0 -pkgrel=1 +pkgrel=2 pkgdesc='A fast serialization and validation library, with builtin support for JSON, MessagePack, YAML, and TOML.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/msgspec/#files' diff --git a/packages/python-msldap/PKGBUILD b/packages/python-msldap/PKGBUILD index 50e3b1f5596..e4ca72589bf 100644 --- a/packages/python-msldap/PKGBUILD +++ b/packages/python-msldap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-msldap _pkgname=${pkgname#python-} pkgver=0.5.15 -pkgrel=1 +pkgrel=2 pkgdesc='Python library to play with MS LDAP.' arch=('any') url='https://github.com/skelsec/msldap' diff --git a/packages/python-msoffcrypto-tool/PKGBUILD b/packages/python-msoffcrypto-tool/PKGBUILD index 6561a944849..c1003ca8813 100644 --- a/packages/python-msoffcrypto-tool/PKGBUILD +++ b/packages/python-msoffcrypto-tool/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-msoffcrypto-tool pkgname=('python2-msoffcrypto-tool' 'python-msoffcrypto-tool') _pkgname=msoffcrypto-tool pkgver=5.4.2 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Python tool and library for decrypting MS Office files with passwords or other keys.' arch=('any') diff --git a/packages/python-msrest/PKGBUILD b/packages/python-msrest/PKGBUILD index f7f75ae8415..4ebbf58f434 100644 --- a/packages/python-msrest/PKGBUILD +++ b/packages/python-msrest/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-msrest _pkgname=msrest pkgver=0.7.1 -pkgrel=5 +pkgrel=6 pkgdesc='AutoRest swagger generator Python client runtime.' arch=('any') url='https://pypi.org/project/msrest/#files' diff --git a/packages/python-msrestazure/PKGBUILD b/packages/python-msrestazure/PKGBUILD index 148a87c1557..faf9bf94394 100644 --- a/packages/python-msrestazure/PKGBUILD +++ b/packages/python-msrestazure/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-msrestazure _pkgname=msrestazure pkgver=0.6.4.post1 -pkgrel=3 +pkgrel=4 pkgdesc='AutoRest swagger generator Python client runtime. Azure-specific module.' arch=('any') url='https://pypi.org/project/msrestazure/#files' diff --git a/packages/python-multipartposthandler/PKGBUILD b/packages/python-multipartposthandler/PKGBUILD index b08a8132fb5..21cbef739ac 100644 --- a/packages/python-multipartposthandler/PKGBUILD +++ b/packages/python-multipartposthandler/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-multipartposthandler pkgname=('python2-multipartposthandler' 'python-multipartposthandler') _pkgname=MultipartPostHandler pkgver=0.1.0 -pkgrel=10 +pkgrel=11 pkgdesc='A handler for urllib2 to enable multipart form uploading.' arch=('any') url='https://pypi.python.org/pypi/MultipartPostHandler/0.1.0' diff --git a/packages/python-munge/PKGBUILD b/packages/python-munge/PKGBUILD index beb1d65fc49..d02cec51a68 100644 --- a/packages/python-munge/PKGBUILD +++ b/packages/python-munge/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-munge _pkgname=munge pkgver=1.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='Data manipulation client / library.' arch=('any') url='https://pypi.org/project/munge/#files' diff --git a/packages/python-murmurhash/PKGBUILD b/packages/python-murmurhash/PKGBUILD index 6eee91d68e3..22ebf7aad71 100644 --- a/packages/python-murmurhash/PKGBUILD +++ b/packages/python-murmurhash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-murmurhash _pkgname=murmurhash pkgver=1.0.15 -pkgrel=1 +pkgrel=2 pkgdesc='Cython bindings for MurmurHash2.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/murmurhash/' diff --git a/packages/python-name-that-hash/PKGBUILD b/packages/python-name-that-hash/PKGBUILD index 3e455710c8a..c6e3d488130 100644 --- a/packages/python-name-that-hash/PKGBUILD +++ b/packages/python-name-that-hash/PKGBUILD @@ -6,7 +6,7 @@ pkgname=python-name-that-hash _pkgname=name_that_hash pkgver=1.11.0 -pkgrel=5 +pkgrel=6 pkgdesc='The Modern Hash Identification System.' arch=('any') url='https://github.com/HashPals/Name-That-Hash' diff --git a/packages/python-names/PKGBUILD b/packages/python-names/PKGBUILD index 9fb6bb1dde7..08b58bda5cd 100644 --- a/packages/python-names/PKGBUILD +++ b/packages/python-names/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-names _pkgname=names pkgver=0.3.0 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='Random name generator.' arch=('any') diff --git a/packages/python-nassl/PKGBUILD b/packages/python-nassl/PKGBUILD index c1de211c326..3ce740fa5ad 100644 --- a/packages/python-nassl/PKGBUILD +++ b/packages/python-nassl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-nassl _pkgname=nassl pkgver=5.3.1 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Experimental Python wrapper for OpenSSL.' arch=('x86_64' 'aarch64') diff --git a/packages/python-neo4j-driver/PKGBUILD b/packages/python-neo4j-driver/PKGBUILD index d96c5b28119..bcb43711469 100644 --- a/packages/python-neo4j-driver/PKGBUILD +++ b/packages/python-neo4j-driver/PKGBUILD @@ -7,8 +7,8 @@ _pkgname=neo4j-python-driver pkgname=python-neo4j-driver pkgver=4.4.13 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Neo4j Bolt driver for Python' arch=('any') url='https://github.com/neo4j/neo4j-python-driver' diff --git a/packages/python-neobolt/PKGBUILD b/packages/python-neobolt/PKGBUILD index 929e9b76b42..fca5fe51df2 100644 --- a/packages/python-neobolt/PKGBUILD +++ b/packages/python-neobolt/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-neobolt pkgname=('python2-neobolt' 'python-neobolt') _pkgname=neobolt pkgver=1.7.17 -pkgrel=6 +pkgrel=7 pkgdesc='Neo4j Bolt connector for Python.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/neobolt/#files' diff --git a/packages/python-neotime/PKGBUILD b/packages/python-neotime/PKGBUILD index 9bb81dc0b2b..797e784bb52 100644 --- a/packages/python-neotime/PKGBUILD +++ b/packages/python-neotime/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-neotime pkgname=('python2-neotime' 'python-neotime') _pkgname=neotime pkgver=1.7.4 -pkgrel=7 +pkgrel=8 pkgdesc='Nanosecond resolution temporal types.' arch=('any') url='https://pypi.org/project/neotime/#files' diff --git a/packages/python-netfilterqueue/PKGBUILD b/packages/python-netfilterqueue/PKGBUILD index 5186de327ba..567c348c956 100644 --- a/packages/python-netfilterqueue/PKGBUILD +++ b/packages/python-netfilterqueue/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-netfilterqueue pkgname=('python2-netfilterqueue' 'python-netfilterqueue') _pkgname=NetfilterQueue pkgver=0.8.1 -pkgrel=9 +pkgrel=10 pkgdesc='A Python bindings for libnetfilter_queue.' url='https://github.com/fqrouter/python-netfilterqueue' arch=('x86_64' 'aarch64') diff --git a/packages/python-normality/PKGBUILD b/packages/python-normality/PKGBUILD index c9f4d28a7f5..7d4b5447f87 100644 --- a/packages/python-normality/PKGBUILD +++ b/packages/python-normality/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-normality _pkgname=normality -_pyver=3.13 +_pyver=3.14 pkgver=2.5.0 -pkgrel=5 +pkgrel=6 pkgdesc='Micro-library to normalize text strings.' arch=('any') url='https://pypi.org/project/normality/#files' diff --git a/packages/python-notifiers/PKGBUILD b/packages/python-notifiers/PKGBUILD index 6dbae010f67..f87f988680c 100644 --- a/packages/python-notifiers/PKGBUILD +++ b/packages/python-notifiers/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-notifiers _pkgname=notifiers pkgver=1.3.6 -pkgrel=1 +pkgrel=2 pkgdesc='The easy way to send notifications.' arch=('any') url='https://pypi.org/project/notifiers/#files' diff --git a/packages/python-notify_py/PKGBUILD b/packages/python-notify_py/PKGBUILD index 57659f32a32..f4a3eee2e85 100644 --- a/packages/python-notify_py/PKGBUILD +++ b/packages/python-notify_py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-notify_py _pkgname=${pkgname#python-} pkgver=0.3.43 -pkgrel=1 +pkgrel=2 pkgdesc='Python Module for sending cross-platform desktop notifications.' arch=('any') url='https://github.com/ms7m/notify-py' diff --git a/packages/python-nplusone/PKGBUILD b/packages/python-nplusone/PKGBUILD index 8aae15ab063..d7b778c535e 100644 --- a/packages/python-nplusone/PKGBUILD +++ b/packages/python-nplusone/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-nplusone pkgname=('python2-nplusone' 'python-nplusone') _pkgname=nplusone pkgver=1.0.0 -pkgrel=8 +pkgrel=9 pkgdesc='Detecting the n+1 queries problem in Python.' arch=('any') url='https://pypi.org/project/nplusone/#files' diff --git a/packages/python-ntplib/PKGBUILD b/packages/python-ntplib/PKGBUILD index 6d4652f6277..fe61703c784 100644 --- a/packages/python-ntplib/PKGBUILD +++ b/packages/python-ntplib/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ntplib pkgname=('python2-ntplib' 'python-ntplib') _pkgname=ntplib pkgver=0.4.0 -pkgrel=5 +pkgrel=6 pkgdesc='Python NTP library.' arch=('any') url='https://pypi.org/project/ntplib/#files' diff --git a/packages/python-nyawc/PKGBUILD b/packages/python-nyawc/PKGBUILD index e8e2037fc6d..8b030016bab 100644 --- a/packages/python-nyawc/PKGBUILD +++ b/packages/python-nyawc/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-nyawc pkgname=('python2-nyawc' 'python-nyawc') _pkgname=nyawc pkgver=1.8.2 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 pkgdesc='A web crawler that gathers more than you can imagine.' arch=('any') url='https://pypi.python.org/pypi/nyawc/' diff --git a/packages/python-oauth2/PKGBUILD b/packages/python-oauth2/PKGBUILD index 97545e4ac7e..46b701f9e79 100644 --- a/packages/python-oauth2/PKGBUILD +++ b/packages/python-oauth2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-oauth2 _pkgname=oauth2 pkgver=1.9.0.post1 -pkgrel=14 +pkgrel=15 pkgdesc='Library for OAuth.' arch=('any') url='https://pypi.org/project/oauth2/#files' diff --git a/packages/python-obfuscator/PKGBUILD b/packages/python-obfuscator/PKGBUILD index 5f501160007..89f1b3e3e1d 100644 --- a/packages/python-obfuscator/PKGBUILD +++ b/packages/python-obfuscator/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-obfuscator _pkgname=${pkgname//-/_} pkgver=0.0.2 -pkgrel=1 +pkgrel=2 pkgdesc='Python-based obfuscator.' arch=('any') url='https://github.com/davidteather/python-obfuscator' diff --git a/packages/python-ochre/PKGBUILD b/packages/python-ochre/PKGBUILD index d91f288dbac..305285254af 100644 --- a/packages/python-ochre/PKGBUILD +++ b/packages/python-ochre/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ochre _pkgname=${pkgname#python-} pkgver=0.4.0 -pkgrel=1 +pkgrel=2 pkgdesc='A tiny Python package for working with colors in a pragmatic way.' arch=('any') url='https://github.com/getcuia/ochre/' diff --git a/packages/python-odict/PKGBUILD b/packages/python-odict/PKGBUILD index bd9a4795c94..7430c552a39 100644 --- a/packages/python-odict/PKGBUILD +++ b/packages/python-odict/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-odict _pkgname=odict -_pyver=3.13 +_pyver=3.14 pkgver=1.9.0 -pkgrel=7 +pkgrel=8 pkgdesc='Ordered dictionary.' arch=('any') url='https://pypi.org/project/odict/' diff --git a/packages/python-omitempty/PKGBUILD b/packages/python-omitempty/PKGBUILD index 4df75683040..e42a2d4fced 100644 --- a/packages/python-omitempty/PKGBUILD +++ b/packages/python-omitempty/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-omitempty _pkgname=omitempty pkgdesc='Enums for Python.' pkgver=0.1.1 -pkgrel=6 +pkgrel=7 arch=('any') url='https://pypi.org/project/omitempty/' license=('MIT') diff --git a/packages/python-onelogin/PKGBUILD b/packages/python-onelogin/PKGBUILD index eab311d9f4b..9438ed8dac2 100644 --- a/packages/python-onelogin/PKGBUILD +++ b/packages/python-onelogin/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-onelogin _pkgname=onelogin pkgver=3.2.3 -pkgrel=1 +pkgrel=2 pkgdesc='OneLogin API.' arch=('any') url='https://pypi.org/project/onelogin/#files' diff --git a/packages/python-openstep-parser/PKGBUILD b/packages/python-openstep-parser/PKGBUILD index 2de2cf90184..60bd1464a16 100644 --- a/packages/python-openstep-parser/PKGBUILD +++ b/packages/python-openstep-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-openstep-parser _pkgname=openstep_parser pkgver=2.0.3 -pkgrel=1 +pkgrel=2 pkgdesc='OpenStep plist reader into python objects.' arch=('any') url='https://pypi.org/project/openstep-parser/#files' diff --git a/packages/python-opinel/PKGBUILD b/packages/python-opinel/PKGBUILD index 3a88d29787b..c1e5d2806d3 100644 --- a/packages/python-opinel/PKGBUILD +++ b/packages/python-opinel/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-opinel pkgname=('python2-opinel' 'python-opinel') _pkgname=opinel pkgver=3.3.4 -pkgrel=11 +pkgrel=12 pkgdesc='Code shared between Scout2 and AWS-recipes.' arch=('any') url='https://pypi.org/project/opinel/#files' diff --git a/packages/python-optparse-pretty/PKGBUILD b/packages/python-optparse-pretty/PKGBUILD index b2cba98d739..878ed77d19d 100644 --- a/packages/python-optparse-pretty/PKGBUILD +++ b/packages/python-optparse-pretty/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-optparse-pretty _pkgname=optparse-pretty pkgver=0.1.1 -pkgrel=9 +pkgrel=10 pkgdesc='A more compact help formatter for optparse.' arch=('any') url='https://pypi.org/project/optparse-pretty/#files' diff --git a/packages/python-orionsdk/PKGBUILD b/packages/python-orionsdk/PKGBUILD index 898c97b6669..eab9bfa89a8 100644 --- a/packages/python-orionsdk/PKGBUILD +++ b/packages/python-orionsdk/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-orionsdk pkgname=('python2-orionsdk' 'python-orionsdk') _pkgname=orionsdk pkgver=0.4.0 -pkgrel=2 +pkgrel=3 pkgdesc='Nanosecond resolution temporal types.' arch=('any') url='https://pypi.org/project/orionsdk/#files' diff --git a/packages/python-otxv2/PKGBUILD b/packages/python-otxv2/PKGBUILD index fc188586d1d..8c16500a3f6 100644 --- a/packages/python-otxv2/PKGBUILD +++ b/packages/python-otxv2/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-otxv2 pkgname=('python2-otxv2' 'python-otxv2') _pkgname=OTXv2 pkgver=1.5.12 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='AlienVault OTX API.' arch=('any') diff --git a/packages/python-pager/PKGBUILD b/packages/python-pager/PKGBUILD index 6c8c1af3f47..6d5d639c8c7 100644 --- a/packages/python-pager/PKGBUILD +++ b/packages/python-pager/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pager pkgname=('python2-pager' 'python-pager') _pkgname=pager pkgver=3.3 -pkgrel=10 +pkgrel=11 pkgdesc='Terminal/console pager module for Python.' arch=('any') url='https://pypi.org/project/pager/#files' diff --git a/packages/python-parsley/PKGBUILD b/packages/python-parsley/PKGBUILD index a70f6341a9c..61c97310ce7 100644 --- a/packages/python-parsley/PKGBUILD +++ b/packages/python-parsley/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-parsley pkgname=('python2-parsley' 'python-parsley') _pkgname=Parsley pkgver=1.3 -pkgrel=10 +pkgrel=11 pkgdesc='Parsing and pattern matching made easy.' arch=('any') url='https://pypi.python.org/pypi/parsley/' diff --git a/packages/python-passivetotal/PKGBUILD b/packages/python-passivetotal/PKGBUILD index fce5ac5f65c..471b9bdfc9c 100644 --- a/packages/python-passivetotal/PKGBUILD +++ b/packages/python-passivetotal/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-passivetotal pkgname=('python2-passivetotal' 'python-passivetotal') _pkgname=passivetotal pkgver=2.5.9 -_pyver=3.13 -pkgrel=6 +_pyver=3.14 +pkgrel=7 pkgdesc='Client for the PassiveTotal REST API.' arch=('any') url='https://pypi.org/project/passivetotal/#files' diff --git a/packages/python-pathlib/PKGBUILD b/packages/python-pathlib/PKGBUILD index 7437746fbf1..b1193e81f3a 100644 --- a/packages/python-pathlib/PKGBUILD +++ b/packages/python-pathlib/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pathlib _pkgname=pathlib pkgver=1.0.1 -_pyver=3.13 -pkgrel=6 +_pyver=3.14 +pkgrel=7 pkgdesc='Python library that offers a set of classes to handle filesystem paths.' arch=('any') url='https://pypi.org/project/pathlib/' diff --git a/packages/python-pathlib2/PKGBUILD b/packages/python-pathlib2/PKGBUILD index 66a3001e01c..897cae1a9ba 100644 --- a/packages/python-pathlib2/PKGBUILD +++ b/packages/python-pathlib2/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pathlib2 pkgname=('python2-pathlib2' 'python-pathlib2') _pkgname=pathlib2 pkgver=2.3.7.post1 -pkgrel=4 +pkgrel=5 pkgdesc='Object-oriented filesystem paths.' url='https://pypi.org/project/pathlib2/#files' arch=('any') diff --git a/packages/python-pathmatch/PKGBUILD b/packages/python-pathmatch/PKGBUILD index b219661446f..9a07eef8db2 100644 --- a/packages/python-pathmatch/PKGBUILD +++ b/packages/python-pathmatch/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pathmatch pkgname=('python2-pathmatch' 'python-pathmatch') _pkgname=pathmatch pkgver=0.2.2 -pkgrel=6 +pkgrel=7 pkgdesc='Path matching utilities.' arch=('any') url='https://pypi.org/project/pathmatch/#files' diff --git a/packages/python-pbkdf2_ctypes/PKGBUILD b/packages/python-pbkdf2_ctypes/PKGBUILD index 5e4eba889d5..30c2b475f19 100644 --- a/packages/python-pbkdf2_ctypes/PKGBUILD +++ b/packages/python-pbkdf2_ctypes/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pbkdf2_ctypes pkgname=('python2-pbkdf2_ctypes' 'python-pbkdf2_ctypes') _pkgname=pbkdf2-ctypes pkgver=0.99.5 -pkgrel=10 +pkgrel=11 pkgdesc='A pbkdf2 implementation for python using ctypes.' arch=('any') url='https://pypi.org/project/pbkdf2-ctypes/#files' diff --git a/packages/python-pcapfile/PKGBUILD b/packages/python-pcapfile/PKGBUILD index e8f3c861aa2..1d74bde2b29 100644 --- a/packages/python-pcapfile/PKGBUILD +++ b/packages/python-pcapfile/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pcapfile pkgname=('python2-pcapfile' 'python-pcapfile') _pkgname=pypcapfile pkgver=0.12.0 -pkgrel=10 +pkgrel=11 pkgdesc='Pure Python package for reading and parsing libpcap savefiles.' arch=('any') url='https://pypi.python.org/pypi/pypcapfile/' diff --git a/packages/python-pdfkit/PKGBUILD b/packages/python-pdfkit/PKGBUILD index 32a4f21c9db..19aa9319b05 100644 --- a/packages/python-pdfkit/PKGBUILD +++ b/packages/python-pdfkit/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pdfkit pkgname=('python2-pdfkit' 'python-pdfkit') _pkgname=pdfkit pkgver=1.0.0 -pkgrel=6 +pkgrel=7 pkgdesc='Wkhtmltopdf python wrapper to convert html to pdf using the webkit rendering engine and qt.' arch=('any') url='https://pypi.python.org/pypi/pdfkit/' diff --git a/packages/python-pdfminer3k/PKGBUILD b/packages/python-pdfminer3k/PKGBUILD index 3fc493c49ad..85656f33c99 100644 --- a/packages/python-pdfminer3k/PKGBUILD +++ b/packages/python-pdfminer3k/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-pdfminer3k pkgver=1.3.1 -pkgrel=11 +pkgrel=12 pkgdesc='PDF parser and analyzer.' url='https://pypi.org/project/pdfminer3k/' arch=('any') diff --git a/packages/python-peid/PKGBUILD b/packages/python-peid/PKGBUILD index bf770af17b2..67c08893bc9 100644 --- a/packages/python-peid/PKGBUILD +++ b/packages/python-peid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-peid _pkgname=peid pkgver=2.2.1 -pkgrel=3 +pkgrel=4 pkgdesc='Python implementation of the Packed Executable iDentifier (PEiD).' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/python-pep517/PKGBUILD b/packages/python-pep517/PKGBUILD index e058f79e425..1bff5d2bc74 100644 --- a/packages/python-pep517/PKGBUILD +++ b/packages/python-pep517/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pep517 _pkgname=pep517 pkgver=0.13.1 -pkgrel=3 +pkgrel=4 pkgdesc='Wrappers to build Python packages using PEP 517 hooks.' arch=('any') url='https://pypi.org/project/pep517/#files' diff --git a/packages/python-pep8/PKGBUILD b/packages/python-pep8/PKGBUILD index e8b965face7..36fc952dfe7 100644 --- a/packages/python-pep8/PKGBUILD +++ b/packages/python-pep8/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pep8 pkgname=('python2-pep8' 'python-pep8') _pkgname=pep8 pkgver=1.7.1 -pkgrel=8 +pkgrel=9 pkgdesc='Python style guide checker.' arch=('any') url='https://pypi.org/project/pep8/#files' diff --git a/packages/python-pfp/PKGBUILD b/packages/python-pfp/PKGBUILD index 4351e24ef9f..9ace6de961b 100644 --- a/packages/python-pfp/PKGBUILD +++ b/packages/python-pfp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pfp _pkgname=pfp pkgver=0.4.11 -pkgrel=7 +pkgrel=8 pkgdesc='An interpreter for 010 template scripts.' arch=('any') url='https://github.com/d0c-s4vage/pfp' diff --git a/packages/python-pgcli/PKGBUILD b/packages/python-pgcli/PKGBUILD index 09679e72007..00673a1327f 100644 --- a/packages/python-pgcli/PKGBUILD +++ b/packages/python-pgcli/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pgcli pkgname=('python2-pgcli' 'python-pgcli') _pkgname=pgcli pkgver=4.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='CLI for Postgres Database. With auto-completion and syntax highlighting.' arch=('any') url='https://pypi.org/project/pgcli/#files' diff --git a/packages/python-pgpdump/PKGBUILD b/packages/python-pgpdump/PKGBUILD index 9e348437cb6..13de48c782c 100644 --- a/packages/python-pgpdump/PKGBUILD +++ b/packages/python-pgpdump/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pgpdump pkgname=('python2-pgpdump' 'python-pgpdump') _pkgname=pgpdump pkgver=1.5 -pkgrel=7 +pkgrel=8 pkgdesc='PGP packet parser library.' arch=('any') url='https://pypi.org/project/pgpdump/#files' diff --git a/packages/python-pgrep/PKGBUILD b/packages/python-pgrep/PKGBUILD index 387c6fc61a7..6c5ae47e262 100644 --- a/packages/python-pgrep/PKGBUILD +++ b/packages/python-pgrep/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pgrep _pkgname=pgrep pkgver=2020.12.3 -pkgrel=6 +pkgrel=7 pkgdesc='A python wrapper for pgre.' arch=('any') url='https://pypi.org/project/pgrep/#files' diff --git a/packages/python-phply/PKGBUILD b/packages/python-phply/PKGBUILD index 4667680f9bf..35c7863e49f 100644 --- a/packages/python-phply/PKGBUILD +++ b/packages/python-phply/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-phply pkgname=('python2-phply' 'python-phply') _pkgname=phply pkgver=1.2.6 -_pyver=3.13 -pkgrel=6 +_pyver=3.14 +pkgrel=7 pkgdesc='PHP parser written in Python using PLY.' arch=('any') url='https://pypi.org/project/phply/#files' diff --git a/packages/python-pick/PKGBUILD b/packages/python-pick/PKGBUILD index 5351250fa1a..71e4a35e834 100644 --- a/packages/python-pick/PKGBUILD +++ b/packages/python-pick/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pick _pkgname=pick pkgver=2.4.0 -pkgrel=3 +pkgrel=4 pkgdesc='Create curses based interactive selection list in the terminal.' arch=('any') url='https://pypi.org/project/pick/#files' diff --git a/packages/python-pin/PKGBUILD b/packages/python-pin/PKGBUILD index 7662802520d..ab09eff4390 100644 --- a/packages/python-pin/PKGBUILD +++ b/packages/python-pin/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-pin pkgver=15.a5128a0 -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-exploitation' 'blackarch-binary' 'blackarch-code-audit' 'blackarch-debugger' 'blackarch-disassembler' 'blackarch-malware') diff --git a/packages/python-ping3/PKGBUILD b/packages/python-ping3/PKGBUILD index 5b855a0955f..540e57ca753 100644 --- a/packages/python-ping3/PKGBUILD +++ b/packages/python-ping3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ping3 _pkgname=ping3 pkgver=5.1.5 -pkgrel=1 +pkgrel=2 pkgdesc='A pure python3 version of ICMP ping implementation using raw socket.' arch=('any') url='https://pypi.org/project/ping3/#files' diff --git a/packages/python-pip-shims/PKGBUILD b/packages/python-pip-shims/PKGBUILD index 0c33de05049..226216d8321 100644 --- a/packages/python-pip-shims/PKGBUILD +++ b/packages/python-pip-shims/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pip-shims _pkgname=pip_shims pkgver=0.7.3 -pkgrel=5 +pkgrel=6 pkgdesc='Compatibility shims for pip versions 8 thru current.' arch=('any') url='https://github.com/sarugaku/pip-shims' diff --git a/packages/python-pkg-about/PKGBUILD b/packages/python-pkg-about/PKGBUILD index e4e98a55ff7..8cda6cf216b 100644 --- a/packages/python-pkg-about/PKGBUILD +++ b/packages/python-pkg-about/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pkg-about _pkgname=pkg_about pkgver=2.0.9 -pkgrel=1 +pkgrel=2 pkgdesc='Share Python package metadata at runtime.' arch=('any') url='https://pypi.org/project/pkg-about/#files' diff --git a/packages/python-plac/PKGBUILD b/packages/python-plac/PKGBUILD index fb1664f9299..d59e247203d 100644 --- a/packages/python-plac/PKGBUILD +++ b/packages/python-plac/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-plac _pkgname=plac pkgver=1.4.5 -pkgrel=1 +pkgrel=2 pkgdesc='Python package that can generate command line parameters from function signatures.' arch=('any') url='https://pypi.org/project/plac/' diff --git a/packages/python-plaso/PKGBUILD b/packages/python-plaso/PKGBUILD index e60813b485f..b3fb8cc3ad6 100644 --- a/packages/python-plaso/PKGBUILD +++ b/packages/python-plaso/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-plaso _pkgname=plaso pkgver=20201007 -pkgrel=7 +pkgrel=8 pkgdesc='Super timeline all the things.' arch=('x86_64' 'aarch64') url='https://github.com/log2timeline/plaso' diff --git a/packages/python-play-scraper/PKGBUILD b/packages/python-play-scraper/PKGBUILD index 1b4adecdecd..3b9e75c298a 100644 --- a/packages/python-play-scraper/PKGBUILD +++ b/packages/python-play-scraper/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-play-scraper pkgname=('python2-play-scraper' 'python-play-scraper') _pkgname=play_scraper pkgver=0.6.0 -pkgrel=7 +pkgrel=8 pkgdesc='Google Play Store application scraper.' arch=('any') url='https://pypi.org/project/play-scraper/#files' diff --git a/packages/python-plotext/PKGBUILD b/packages/python-plotext/PKGBUILD index 998e212ad52..4577bc50fb4 100644 --- a/packages/python-plotext/PKGBUILD +++ b/packages/python-plotext/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-plotext _pkgname=${pkgname#python-} pkgver=5.3.2.r0.g4d19108 -pkgrel=1 +pkgrel=2 pkgdesc='Plotting on terminal.' arch=('any') url='https://github.com/piccolomo/plotext' diff --git a/packages/python-pluginbase/PKGBUILD b/packages/python-pluginbase/PKGBUILD index 1f1fe6410a4..e7bf7bdd033 100644 --- a/packages/python-pluginbase/PKGBUILD +++ b/packages/python-pluginbase/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pluginbase pkgname=('python2-pluginbase' 'python-pluginbase') _pkgname=pluginbase pkgver=1.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='A support library for building plugins sytems in Python.' arch=('any') url='https://pypi.org/project/pluginbase/#files' diff --git a/packages/python-plugnplay/PKGBUILD b/packages/python-plugnplay/PKGBUILD index b2f94bce04d..eda9f80e224 100644 --- a/packages/python-plugnplay/PKGBUILD +++ b/packages/python-plugnplay/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-plugnplay pkgname=('python2-plugnplay' 'python-plugnplay') _pkgname=plugnplay pkgver=0.5.4 -pkgrel=6 +pkgrel=7 pkgdesc='A Generic plug-in system for python.' arch=('any') url='https://pypi.org/project/plugnplay/#files' diff --git a/packages/python-plum-py/PKGBUILD b/packages/python-plum-py/PKGBUILD index d5ab5112c2c..8c011cceddb 100644 --- a/packages/python-plum-py/PKGBUILD +++ b/packages/python-plum-py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-plum-py _pkgname=${pkgname#python-} pkgver=0.8.7 -pkgrel=3 +pkgrel=4 pkgdesc='Pack/Unpack Memory.' arch=('any') url='https://pypi.org/project/plum-py/' diff --git a/packages/python-pmw/PKGBUILD b/packages/python-pmw/PKGBUILD index 88ebe9f775f..784d46a59c2 100644 --- a/packages/python-pmw/PKGBUILD +++ b/packages/python-pmw/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pmw _pkgname=Pmw pkgver=2.1.1 -pkgrel=5 +pkgrel=6 pkgdesc='A toolkit for high-level compound widgets in Python using the Tkinter module.' arch=('any') url='https://pypi.org/project/Pmw/#files' diff --git a/packages/python-pockets/PKGBUILD b/packages/python-pockets/PKGBUILD index 570a4cf786f..dd7881cbd6e 100644 --- a/packages/python-pockets/PKGBUILD +++ b/packages/python-pockets/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pockets _pkgname=pockets pkgver=0.9.1 -pkgrel=4 +pkgrel=5 pkgdesc='A collection of helpful Python tools.' arch=('any') url='https://pypi.org/project/pockets/#files' diff --git a/packages/python-polyswarm-artifact/PKGBUILD b/packages/python-polyswarm-artifact/PKGBUILD index 58cb82869bb..f3b9016824b 100644 --- a/packages/python-polyswarm-artifact/PKGBUILD +++ b/packages/python-polyswarm-artifact/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-polyswarm-artifact pkgname=('python2-polyswarm-artifact' 'python-polyswarm-artifact') _pkgname=polyswarm-artifact pkgver=2.2.4 -pkgrel=1 +pkgrel=2 pkgdesc='Library containing artifact type enums and functions' arch=('any') url='https://pypi.org/project/polyswarm-artifact/#files' diff --git a/packages/python-poormanslogging/PKGBUILD b/packages/python-poormanslogging/PKGBUILD index 24658bc2ca8..57560f10197 100644 --- a/packages/python-poormanslogging/PKGBUILD +++ b/packages/python-poormanslogging/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-poormanslogging _pkgname=poormanslogging pkgver=1.1 -pkgrel=9 +pkgrel=10 pkgdesc='A simple and straightforward library to log stuff into console.' arch=('any') url='https://pypi.org/project/poormanslogging/#files' diff --git a/packages/python-port-for/PKGBUILD b/packages/python-port-for/PKGBUILD index 8e271ea94a9..162a7dc58cf 100644 --- a/packages/python-port-for/PKGBUILD +++ b/packages/python-port-for/PKGBUILD @@ -5,7 +5,7 @@ _pkgname=port-for pkgbase="python-$_pkgname" pkgname=("python-$_pkgname" "python2-$_pkgname") pkgver=0.6.3 -pkgrel=4 +pkgrel=5 pkgdesc='Utility that helps with local TCP ports managment.' arch=('any') url='https://github.com/kmike/port-for' diff --git a/packages/python-poyo/PKGBUILD b/packages/python-poyo/PKGBUILD index 2bb7928e2a7..805bdad910e 100644 --- a/packages/python-poyo/PKGBUILD +++ b/packages/python-poyo/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-poyo pkgname=('python2-poyo' 'python-poyo') _pkgname=poyo pkgver=0.5.0 -pkgrel=7 +pkgrel=8 pkgdesc='A lightweight YAML Parser for Python.' arch=('any') url='https://pypi.org/project/poyo/#files' diff --git a/packages/python-ppdeep/PKGBUILD b/packages/python-ppdeep/PKGBUILD index 6cc09df3d7c..31cb85a60a8 100644 --- a/packages/python-ppdeep/PKGBUILD +++ b/packages/python-ppdeep/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ppdeep _pkgname=ppdeep pkgver=20251115 -pkgrel=1 +pkgrel=2 pkgdesc='Pure-Python library for computing fuzzy hashes (ssdeep).' arch=('any') url='https://pypi.org/project/ppdeep/#files' diff --git a/packages/python-prance/PKGBUILD b/packages/python-prance/PKGBUILD index fbff8dfcdf4..59fdbe2c948 100644 --- a/packages/python-prance/PKGBUILD +++ b/packages/python-prance/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-prance _pkgname=${pkgname#python-} pkgver=25.4.8.0 -pkgrel=1 +pkgrel=2 pkgdesc='Resolving Swagger/OpenAPI 2.0 and 3.0 Parser.' url='https://pypi.org/project/prance/' license=('MIT') diff --git a/packages/python-preshed/PKGBUILD b/packages/python-preshed/PKGBUILD index 1fb666658c9..45993f46da5 100644 --- a/packages/python-preshed/PKGBUILD +++ b/packages/python-preshed/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-preshed _pkgname=preshed pkgver=4.0.0 -pkgrel=4 +pkgrel=5 pkgdesc='Simple but high performance Cython hash table mapping pre-randomized keys to void* values.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/preshed/' diff --git a/packages/python-proglog/PKGBUILD b/packages/python-proglog/PKGBUILD index cccc6e98633..01b133f9b95 100644 --- a/packages/python-proglog/PKGBUILD +++ b/packages/python-proglog/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-proglog pkgname=('python2-proglog' 'python-proglog') _pkgname=proglog pkgver=0.1.12 -pkgrel=1 +pkgrel=2 pkgdesc='Logs and progress bars manager for Python.' arch=('any') url='https://pypi.org/project/proglog/#files' diff --git a/packages/python-progress/PKGBUILD b/packages/python-progress/PKGBUILD index 48a67706af9..dc03ee2f357 100644 --- a/packages/python-progress/PKGBUILD +++ b/packages/python-progress/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-progress _pkgname=progress pkgver=1.6.1 -pkgrel=1 +pkgrel=2 pkgdesc='Easy to use progress bars for Python.' arch=('any') url='https://pypi.org/project/progress/#files' diff --git a/packages/python-prospector/PKGBUILD b/packages/python-prospector/PKGBUILD index 939debaeced..0e924ec5635 100644 --- a/packages/python-prospector/PKGBUILD +++ b/packages/python-prospector/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-prospector _pkgname=prospector pkgver=1.17.3 -pkgrel=1 +pkgrel=2 pkgdesc='Python static analysis tool.' arch=('any') url='https://pypi.org/project/prospector/#files' diff --git a/packages/python-proxy-db/PKGBUILD b/packages/python-proxy-db/PKGBUILD index 65841697f17..931e89f3bb4 100644 --- a/packages/python-proxy-db/PKGBUILD +++ b/packages/python-proxy-db/PKGBUILD @@ -4,9 +4,9 @@ pkgbase=python-proxy-db pkgname=('python2-proxy-db' 'python-proxy-db') _pkgname=proxy-db -_pyver=3.13 +_pyver=3.14 pkgver=0.3.1 -pkgrel=9 +pkgrel=10 pkgdesc='Manage free and private proxies on local db for Python Projects.' arch=('any') url='https://pypi.org/project/proxy-db/#files' diff --git a/packages/python-proxylist/PKGBUILD b/packages/python-proxylist/PKGBUILD index 4e329e38291..12530479f0a 100644 --- a/packages/python-proxylist/PKGBUILD +++ b/packages/python-proxylist/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-proxylist _pkgname=proxylist pkgver=0.2.1 -pkgrel=4 +pkgrel=5 pkgdesc='Managing list of proxies.' arch=('any') url='https://pypi.org/project/proxylist/#files' diff --git a/packages/python-psrpcore/PKGBUILD b/packages/python-psrpcore/PKGBUILD index 9810c033dfa..87680a8bc44 100644 --- a/packages/python-psrpcore/PKGBUILD +++ b/packages/python-psrpcore/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-psrpcore _pkgname=psrpcore pkgver=0.3.1 -pkgrel=1 +pkgrel=2 pkgdesc='Core Library for the PowerShell Remoting Protocol.' arch=('any') url='https://pypi.org/project/psrpcore/' diff --git a/packages/python-ptable-boxchar/PKGBUILD b/packages/python-ptable-boxchar/PKGBUILD index fe224b28674..670e284f819 100644 --- a/packages/python-ptable-boxchar/PKGBUILD +++ b/packages/python-ptable-boxchar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-ptable-boxchar pkgver=243.eb76080 -pkgrel=4 +pkgrel=5 pkgdesc='Simple Python library designed to make it quick and easy to represent tabular data in visually appealing ASCII tables.' arch=('any') url='https://github.com/platomav/PTable' diff --git a/packages/python-ptp/PKGBUILD b/packages/python-ptp/PKGBUILD index 39d3eac9a5a..1f6015a4a3b 100644 --- a/packages/python-ptp/PKGBUILD +++ b/packages/python-ptp/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-ptp pkgname=('python2-ptp' 'python-ptp') _pkgname=PTP pkgver=0.4.2 -_pyver=3.13 -pkgrel=13 +_pyver=3.14 +pkgrel=14 pkgdesc='PTP parses and ranks the discoveries listed in security tool reports.' url='https://pypi.org/project/PTP/#files' license=('BSD') diff --git a/packages/python-publicsuffix/PKGBUILD b/packages/python-publicsuffix/PKGBUILD index d6b4c7e2a1c..2d101807670 100644 --- a/packages/python-publicsuffix/PKGBUILD +++ b/packages/python-publicsuffix/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-publicsuffix pkgname=('python2-publicsuffix' 'python-publicsuffix') _pkgname=publicsuffix pkgver=1.1.1 -pkgrel=6 +pkgrel=7 pkgdesc='Get a public suffix for a domain name using the Public Suffix List.' arch=('any') url='https://pypi.python.org/pypi/publicsuffix' diff --git a/packages/python-publicsuffixlist/PKGBUILD b/packages/python-publicsuffixlist/PKGBUILD index a44a690539e..3ed48956cdc 100644 --- a/packages/python-publicsuffixlist/PKGBUILD +++ b/packages/python-publicsuffixlist/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-publicsuffixlist pkgname=('python2-publicsuffixlist' 'python-publicsuffixlist') _pkgname=publicsuffixlist pkgver=1.0.2.20251223 -pkgrel=1 +pkgrel=2 pkgdesc='Python publicsuffixlist implementation.' arch=('any') url='https://pypi.python.org/pypi/publicsuffixlist' diff --git a/packages/python-puttykeys/PKGBUILD b/packages/python-puttykeys/PKGBUILD index 2c9fb5ebef8..ff944b6f15a 100644 --- a/packages/python-puttykeys/PKGBUILD +++ b/packages/python-puttykeys/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-puttykeys pkgname=('python2-puttykeys' 'python-puttykeys') _pkgname=puttykeys pkgver=1.0.3 -_pyver=3.13 -pkgrel=8 +_pyver=3.14 +pkgrel=9 pkgdesc='Library to convert Putty private keys to OpenSSH format.' url='https://pypi.org/project/puttykeys/#files' arch=('any') diff --git a/packages/python-py-radix/PKGBUILD b/packages/python-py-radix/PKGBUILD index 08463c1fb5f..3ced227ab24 100644 --- a/packages/python-py-radix/PKGBUILD +++ b/packages/python-py-radix/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-py-radix pkgname=('python2-py-radix' 'python-py-radix') _pkgname=py-radix pkgver=1.1.0 -pkgrel=1 +pkgrel=2 pkgdesc='Radix tree implementation.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/py-radix/#files' diff --git a/packages/python-py-zabbix/PKGBUILD b/packages/python-py-zabbix/PKGBUILD index 2db5a126bef..ce5e87f246e 100644 --- a/packages/python-py-zabbix/PKGBUILD +++ b/packages/python-py-zabbix/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-py-zabbix pkgname=('python2-py-zabbix' 'python-py-zabbix') _pkgname=py-zabbix pkgver=1.1.7 -pkgrel=6 +pkgrel=7 pkgdesc='Python module to work with zabbix.' arch=('any') url='https://pypi.org/project/py-zabbix/#files' diff --git a/packages/python-py010parser/PKGBUILD b/packages/python-py010parser/PKGBUILD index 9ed8485e8ae..2daa1a6584f 100644 --- a/packages/python-py010parser/PKGBUILD +++ b/packages/python-py010parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-py010parser _pkgname=py010parser pkgver=0.1.18 -pkgrel=7 +pkgrel=8 pkgdesc='Library parsing 010 templates into an AST.' arch=('any') url='https://github.com/d0c-s4vage/py010parser' diff --git a/packages/python-py2neo/PKGBUILD b/packages/python-py2neo/PKGBUILD index cecc7f85564..cb36f5628f1 100644 --- a/packages/python-py2neo/PKGBUILD +++ b/packages/python-py2neo/PKGBUILD @@ -6,7 +6,7 @@ pkgname=('python2-py2neo' 'python-py2neo') _pkgname=py2neo pkgver=2021.2.4 epoch=1 -pkgrel=2 +pkgrel=3 pkgdesc='Python client library and toolkit for Neo4j.' arch=('x86_64' 'aarch64') url='https://pypi.python.org/pypi/py2neo/' diff --git a/packages/python-py3270/PKGBUILD b/packages/python-py3270/PKGBUILD index b5690e1d025..949f1ac9c6b 100644 --- a/packages/python-py3270/PKGBUILD +++ b/packages/python-py3270/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-py3.80 pkgname=('python2-py3.80' 'python-py3.80') _pkgname=py3.80 pkgver=0.3.5 -pkgrel=10 +pkgrel=11 pkgdesc='A Python interface to x3270, an IBM 3270 terminal emulator.' arch=('any') url='https://pypi.python.org/pypi/py3.80/0.2.0' diff --git a/packages/python-py3dns/PKGBUILD b/packages/python-py3dns/PKGBUILD index a567aec40c7..8285249b2a4 100644 --- a/packages/python-py3dns/PKGBUILD +++ b/packages/python-py3dns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-py3dns _pkgname=py3dns pkgver=4.0.2 -pkgrel=3 +pkgrel=4 pkgdesc='A module for looking up DNS entries in Python applications.' arch=('any') url='https://pypi.org/project/py3dns/' diff --git a/packages/python-pyattck/PKGBUILD b/packages/python-pyattck/PKGBUILD index 1799c911758..857266443bc 100644 --- a/packages/python-pyattck/PKGBUILD +++ b/packages/python-pyattck/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyattck _pkgname=pyattck pkgver=7.1.2 -pkgrel=4 +pkgrel=5 pkgdesc='A Python Module to interact with the Mitre ATT&CK Framework.' arch=('any') url='https://pypi.org/project/pyattck/#files' diff --git a/packages/python-pyautogui/PKGBUILD b/packages/python-pyautogui/PKGBUILD index 8e2f6e08cec..35a4e52c61c 100644 --- a/packages/python-pyautogui/PKGBUILD +++ b/packages/python-pyautogui/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyautogui _pkgname=PyAutoGUI pkgver=0.9.54 -pkgrel=4 +pkgrel=5 pkgdesc='Cross-platform module for GUI automation for human beings.' arch=('any') url='https://pypi.org/project/PyAutoGUI/#files' diff --git a/packages/python-pybase64/PKGBUILD b/packages/python-pybase64/PKGBUILD index f2a95af5310..2a98adb8759 100644 --- a/packages/python-pybase64/PKGBUILD +++ b/packages/python-pybase64/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pybase64 _pkgname=pybase64 pkgver=1.4.3 -pkgrel=1 +pkgrel=2 pkgdesc='Fast Base64 encoding/decoding.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pybase64/#files' diff --git a/packages/python-pybinaryedge/PKGBUILD b/packages/python-pybinaryedge/PKGBUILD index 8e03aabfa90..d6d6526e31d 100644 --- a/packages/python-pybinaryedge/PKGBUILD +++ b/packages/python-pybinaryedge/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pybinaryedge pkgname=('python2-pybinaryedge' 'python-pybinaryedge') _pkgname=pybinaryedge pkgver=0.5 -pkgrel=7 +pkgrel=8 pkgdesc='Python 3 Wrapper for the binary edge API https://www.binaryedge.io/.' arch=('any') url='https://pypi.org/project/pybinaryedge/#files' diff --git a/packages/python-pycipher/PKGBUILD b/packages/python-pycipher/PKGBUILD index 47ee4967b66..ee315dcc984 100644 --- a/packages/python-pycipher/PKGBUILD +++ b/packages/python-pycipher/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pycipher _pkgname=pycipher pkgver=0.5.2 -pkgrel=6 +pkgrel=7 pkgdesc='Several simple cipher algorithms.' arch=('any') url='https://github.com/jameslyons/pycipher' diff --git a/packages/python-pyclamd/PKGBUILD b/packages/python-pyclamd/PKGBUILD index ed70fe21877..dd0a9543188 100644 --- a/packages/python-pyclamd/PKGBUILD +++ b/packages/python-pyclamd/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyclamd pkgname=('python2-pyclamd' 'python-pyclamd') _pkgname=pyClamd pkgver=0.4.0 -pkgrel=9 +pkgrel=10 pkgdesc='A python interface to Clamd (Clamav daemon).' arch=('any') url='https://pypi.python.org/pypi/pyClamd/' diff --git a/packages/python-pycrtsh/PKGBUILD b/packages/python-pycrtsh/PKGBUILD index 74dc8d30260..89cec392ce9 100644 --- a/packages/python-pycrtsh/PKGBUILD +++ b/packages/python-pycrtsh/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pycrtsh pkgname=('python2-pycrtsh' 'python-pycrtsh') _pkgname=pycrtsh pkgver=66.b94163a -pkgrel=1 +pkgrel=2 pkgdesc='Python library to request crt.sh certificate information.' arch=('any') url='https://pypi.org/project/pycrtsh/#files' diff --git a/packages/python-pycsdr/PKGBUILD b/packages/python-pycsdr/PKGBUILD index dd109e89963..7037875db80 100644 --- a/packages/python-pycsdr/PKGBUILD +++ b/packages/python-pycsdr/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pycsdr _pkgname=${pkgname#python-} pkgver=0.18.2.r44.g041986e -pkgrel=3 +pkgrel=4 pkgdesc='Python bindings for the csdr library.' arch=('x86_64' 'aarch64') url='https://github.com/jketterl/pycsdr' diff --git a/packages/python-pydash/PKGBUILD b/packages/python-pydash/PKGBUILD index 5722f66e900..e3a826f34ff 100644 --- a/packages/python-pydash/PKGBUILD +++ b/packages/python-pydash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pydash _pkgname=pydash pkgver=8.0.5 -pkgrel=1 +pkgrel=2 pkgdesc='TPython utility libraries for doing stuff in a functional way based on the Lo-Dash Javascript library.' arch=('any') url='https://pypi.org/project/pydash/#files' diff --git a/packages/python-pydeep/PKGBUILD b/packages/python-pydeep/PKGBUILD index 9dec30bc4dd..b36d5705165 100644 --- a/packages/python-pydeep/PKGBUILD +++ b/packages/python-pydeep/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pydeep pkgname=('python2-pydeep' 'python-pydeep') _pkgname=pydeep pkgver=0.4 -pkgrel=8 +pkgrel=9 pkgdesc='This is the Python interface to ssdeep.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pydeep/#files' diff --git a/packages/python-pydemumble/PKGBUILD b/packages/python-pydemumble/PKGBUILD index efab231f1b4..4a1213ee8fd 100644 --- a/packages/python-pydemumble/PKGBUILD +++ b/packages/python-pydemumble/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pydemumble _pkgname=pydemumble pkgver=0.0.1 -pkgrel=2 +pkgrel=3 pkgdesc='A Python wrapper library for demumble; demumble is a tool to demangle C++, Rust, and Swift symbol names.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pydemumble/#files' diff --git a/packages/python-pydivert/PKGBUILD b/packages/python-pydivert/PKGBUILD index 9f1cbe18616..f256d190f13 100644 --- a/packages/python-pydivert/PKGBUILD +++ b/packages/python-pydivert/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pydivert pkgname=('python2-pydivert' 'python-pydivert') _pkgname=pydivert pkgver=2.1.0 -pkgrel=9 +pkgrel=10 pkgdesc='Python binding to windivert driver.' arch=('any') url='https://pypi.python.org/pypi/pydivert/' diff --git a/packages/python-pydnet/PKGBUILD b/packages/python-pydnet/PKGBUILD index f1c46b8716c..448fe4a7e4c 100644 --- a/packages/python-pydnet/PKGBUILD +++ b/packages/python-pydnet/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pydnet pkgname=('python2-pydnet' 'python-pydnet') _pkgname=PyDNET pkgver=1.0 -pkgrel=10 +pkgrel=11 pkgdesc='Distribution Network Evaluation Tool.' arch=('any') url='https://pypi.python.org/pypi/PyDNET/' diff --git a/packages/python-pydotplus/PKGBUILD b/packages/python-pydotplus/PKGBUILD index 5697c0eae45..7ab0ade7c7b 100644 --- a/packages/python-pydotplus/PKGBUILD +++ b/packages/python-pydotplus/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pydotplus pkgname=('python2-pydotplus' 'python-pydotplus') _pkgname=pydotplus pkgver=2.0.2 -pkgrel=10 +pkgrel=11 pkgdesc='Provides a Python Interface to Graphviz’s Dot language.' arch=('any') url='https://pypi.org/project/pydotplus/#files' diff --git a/packages/python-pyevmasm/PKGBUILD b/packages/python-pyevmasm/PKGBUILD index af934034489..6d6b350ddfd 100644 --- a/packages/python-pyevmasm/PKGBUILD +++ b/packages/python-pyevmasm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyevmasm _pkgname=pyevmasm pkgver=0.2.3 -pkgrel=6 +pkgrel=7 pkgdesc='Ethereum Virtual Machine (EVM) assembler and disassembler.' arch=('any') url='https://pypi.org/project/pyevmasm/#files' diff --git a/packages/python-pyexcel-io/PKGBUILD b/packages/python-pyexcel-io/PKGBUILD index 51827211782..be93c8b4292 100644 --- a/packages/python-pyexcel-io/PKGBUILD +++ b/packages/python-pyexcel-io/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel-io _pkgname=pyexcel-io pkgver=0.6.7 -pkgrel=1 +pkgrel=2 pkgdesc='A python library to read and write structured data in csv, zipped csvformat and to/from databases.' arch=('any') url='https://pypi.org/project/pyexcel-io/#files' diff --git a/packages/python-pyexcel-ods/PKGBUILD b/packages/python-pyexcel-ods/PKGBUILD index 1069e750110..cfec1c85047 100644 --- a/packages/python-pyexcel-ods/PKGBUILD +++ b/packages/python-pyexcel-ods/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel-ods _pkgname=pyexcel-ods pkgver=0.6.0 -pkgrel=7 +pkgrel=8 pkgdesc='A wrapper library to read, manipulate and write data in ods format.' arch=('any') url='https://pypi.org/project/pyexcel-ods/#files' diff --git a/packages/python-pyexcel-text/PKGBUILD b/packages/python-pyexcel-text/PKGBUILD index 6afd934d5d4..b0b17fa4f84 100644 --- a/packages/python-pyexcel-text/PKGBUILD +++ b/packages/python-pyexcel-text/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel-text _pkgname=pyexcel-text pkgver=0.2.7.1 -pkgrel=7 +pkgrel=8 pkgdesc='A plugin to pyexcel and provides the capability to present and write data in text formats.' arch=('any') url='https://pypi.org/project/pyexcel-text/#files' diff --git a/packages/python-pyexcel-xls/PKGBUILD b/packages/python-pyexcel-xls/PKGBUILD index 8836737d49e..3c92faf6867 100644 --- a/packages/python-pyexcel-xls/PKGBUILD +++ b/packages/python-pyexcel-xls/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel-xls _pkgname=pyexcel-xls pkgver=0.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='A wrapper library to read, manipulate and write data in xls format. It reads xlsx and xlsm format.' arch=('any') url='https://pypi.org/project/pyexcel-xls/#files' diff --git a/packages/python-pyexcel-xlsx/PKGBUILD b/packages/python-pyexcel-xlsx/PKGBUILD index c53261c43b4..ddb609259bc 100644 --- a/packages/python-pyexcel-xlsx/PKGBUILD +++ b/packages/python-pyexcel-xlsx/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel-xlsx _pkgname=pyexcel-xlsx pkgver=0.6.1 -pkgrel=1 +pkgrel=2 pkgdesc='A wrapper library to read, manipulate and write data in xlsx and xlsmformat.' arch=('any') url='https://pypi.org/project/pyexcel-xlsx/#files' diff --git a/packages/python-pyexcel/PKGBUILD b/packages/python-pyexcel/PKGBUILD index 77fa820ab26..a2dc092c1d1 100644 --- a/packages/python-pyexcel/PKGBUILD +++ b/packages/python-pyexcel/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexcel _pkgname=pyexcel pkgver=0.7.4 -pkgrel=1 +pkgrel=2 pkgdesc='A wrapper library that provides one API to read, manipulate and writedata in different excel formats.' arch=('any') url='https://pypi.org/project/pyexcel/#files' diff --git a/packages/python-pyexif/PKGBUILD b/packages/python-pyexif/PKGBUILD index 6946e735676..564bbe73cd4 100644 --- a/packages/python-pyexif/PKGBUILD +++ b/packages/python-pyexif/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexif _pkgname=${pkgname#python-} pkgver=1.0.0 -pkgrel=3 +pkgrel=4 pkgdesc='Python module to read/write EXIF image data.' arch=('any') url='https://pypi.org/project/pyexif/#files' diff --git a/packages/python-pyexiftool/PKGBUILD b/packages/python-pyexiftool/PKGBUILD index ad352a8d5cf..0796214ea0e 100644 --- a/packages/python-pyexiftool/PKGBUILD +++ b/packages/python-pyexiftool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyexiftool _pkgname=PyExifTool pkgver=0.1.1 -pkgrel=7 +pkgrel=8 epoch=1 pkgdesc='Python wrapper for exiftool.' arch=('any') diff --git a/packages/python-pyfatfs/PKGBUILD b/packages/python-pyfatfs/PKGBUILD index 528017353bd..81a0c8cf1c7 100644 --- a/packages/python-pyfatfs/PKGBUILD +++ b/packages/python-pyfatfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyfatfs _pkgname=${pkgname#python-} pkgver=v1.1.0.r0.g5590fb8 -pkgrel=1 +pkgrel=2 pkgdesc='Python based FAT12/FAT16/FAT32 implementation with VFAT support.' arch=('any') url='https://github.com/nathanhi/pyfatfs' diff --git a/packages/python-pygeoip/PKGBUILD b/packages/python-pygeoip/PKGBUILD index b28d09bdc61..403694da933 100644 --- a/packages/python-pygeoip/PKGBUILD +++ b/packages/python-pygeoip/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pygeoip _pkgname=pygeoip pkgver=0.3.2 -pkgrel=13 +pkgrel=14 pkgdesc='Pure Python GeoIP API.' arch=('any') url='https://pypi.python.org/pypi/pygeoip' diff --git a/packages/python-pygexf/PKGBUILD b/packages/python-pygexf/PKGBUILD index 9245c0bcae7..f4110739289 100644 --- a/packages/python-pygexf/PKGBUILD +++ b/packages/python-pygexf/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pygexf pkgname=('python2-pygexf' 'python-pygexf') _pkgname=pygexf pkgver=0.2.2 -pkgrel=6 +pkgrel=7 pkgdesc='Python library to generate gexf file format.' arch=('any') url='https://pypi.org/project/pygexf/#files' diff --git a/packages/python-pyghmi/PKGBUILD b/packages/python-pyghmi/PKGBUILD index d7d7cb7f42f..39cc7898333 100644 --- a/packages/python-pyghmi/PKGBUILD +++ b/packages/python-pyghmi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyghmi _pkgname=pyghmi pkgver=1.6.11 -pkgrel=1 +pkgrel=2 pkgdesc='Python General Hardware Management Initiative (IPMI and others).' arch=('any') url='https://pypi.org/project/pyghmi/#files' diff --git a/packages/python-pygoogle-simple/PKGBUILD b/packages/python-pygoogle-simple/PKGBUILD index 08760c6000b..b2fcaf2ad5c 100644 --- a/packages/python-pygoogle-simple/PKGBUILD +++ b/packages/python-pygoogle-simple/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pygoogle-simple pkgname=('python2-pygoogle-simple' 'python-pygoogle-simple') _pkgname=pygoogle-simple pkgver=0.2.3 -pkgrel=10 +pkgrel=11 pkgdesc='Search in google by AJAX Google API.' arch=('any') url='https://pypi.python.org/pypi/pygoogle-simple/' diff --git a/packages/python-pygoogle/PKGBUILD b/packages/python-pygoogle/PKGBUILD index dc709c0df2e..c7b8214fccc 100644 --- a/packages/python-pygoogle/PKGBUILD +++ b/packages/python-pygoogle/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pygoogle pkgname=('python2-pygoogle' 'python-pygoogle') _pkgname=pygoogle pkgver=0.6 -pkgrel=10 +pkgrel=11 pkgdesc='This module lets you search the Google search engine programmatically.' arch=('any') url='https://pypi.python.org/pypi/pygoogle/' diff --git a/packages/python-pygreynoisev1/PKGBUILD b/packages/python-pygreynoisev1/PKGBUILD index 7910c4df0f7..ea73cc7065a 100644 --- a/packages/python-pygreynoisev1/PKGBUILD +++ b/packages/python-pygreynoisev1/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pygreynoisev1 pkgname=('python2-pygreynoisev1' 'python-pygreynoisev1') _pkgname=pygreynoisev1 pkgver=0.1 -pkgrel=7 +pkgrel=8 pkgdesc='Python wrapper around the GreyNoise APO.' arch=('any') url='https://pypi.org/project/pygreynoisev1/#files' diff --git a/packages/python-pygtail/PKGBUILD b/packages/python-pygtail/PKGBUILD index d6bcf5de5dc..44b2f08b87d 100644 --- a/packages/python-pygtail/PKGBUILD +++ b/packages/python-pygtail/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pygtail pkgname=('python2-pygtail' 'python-pygtail') _pkgname=pygtail pkgver=0.14.0 -pkgrel=4 +pkgrel=5 pkgdesc='Reads log file lines that have not been read.' arch=('any') url='https://pypi.org/project/pygtail/#files' diff --git a/packages/python-pyhunter/PKGBUILD b/packages/python-pyhunter/PKGBUILD index 451ef47159a..2fd269707cd 100644 --- a/packages/python-pyhunter/PKGBUILD +++ b/packages/python-pyhunter/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyhunter pkgname=('python2-pyhunter' 'python-pyhunter') _pkgname=pyhunter pkgver=1.7 -pkgrel=6 +pkgrel=7 pkgdesc='An (unofficial) Python wrapper for the Hunter.io API.' arch=('any') url='https://pypi.org/project/pyhunter/#files' diff --git a/packages/python-pyinquirer/PKGBUILD b/packages/python-pyinquirer/PKGBUILD index 025ab7af125..da37c5889ae 100644 --- a/packages/python-pyinquirer/PKGBUILD +++ b/packages/python-pyinquirer/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pyinquirer _pkgname=PyInquirer pkgver=1.0.3 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 pkgdesc='A Python module for common interactive command line user interfaces.' arch=('any') url='https://github.com/CITGuru/PyInquirer' diff --git a/packages/python-pyip/PKGBUILD b/packages/python-pyip/PKGBUILD index 7c412858f75..57d47cda49b 100644 --- a/packages/python-pyip/PKGBUILD +++ b/packages/python-pyip/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyip pkgname=('python2-pyip' 'python-pyip') _pkgname=pyip pkgver=0.7 -pkgrel=6 +pkgrel=7 pkgdesc='Assemble/disassemble raw ip packet.' arch=('any') url='https://pypi.org/project/pyip/#files' diff --git a/packages/python-pyjsparser/PKGBUILD b/packages/python-pyjsparser/PKGBUILD index c43f1794a57..e5ca8db05f4 100644 --- a/packages/python-pyjsparser/PKGBUILD +++ b/packages/python-pyjsparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyjsparser _pkgname=pyjsparser pkgver=2.7.1 -pkgrel=15 +pkgrel=16 pkgdesc='Fast javascript parser (based on esprima.js).' arch=('any') url='https://pypi.org/project/pyjsparser/#files' diff --git a/packages/python-pylatex/PKGBUILD b/packages/python-pylatex/PKGBUILD index 7aa843dd243..21ca6cde709 100644 --- a/packages/python-pylatex/PKGBUILD +++ b/packages/python-pylatex/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pylatex _pkgname=PyLaTeX pkgver=1.4.2 -pkgrel=3 +pkgrel=4 pkgdesc='A Python library for creating LaTeX files and snippets.' arch=('any') url='https://pypi.org/project/PyLaTeX/#files' diff --git a/packages/python-pylibemu/PKGBUILD b/packages/python-pylibemu/PKGBUILD index e50e406f530..51946058562 100644 --- a/packages/python-pylibemu/PKGBUILD +++ b/packages/python-pylibemu/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pylibemu pkgname=('python2-pylibemu' 'python-pylibemu') _pkgname=pylibemu pkgver=1.0 -pkgrel=2 +pkgrel=3 pkgdesc='A Libemu Cython wrapper.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pylibemu/#files' diff --git a/packages/python-pylnk/PKGBUILD b/packages/python-pylnk/PKGBUILD index 1bdfb5a9381..39bc248653a 100644 --- a/packages/python-pylnk/PKGBUILD +++ b/packages/python-pylnk/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pylnk pkgname=('python2-pylnk' 'python-pylnk') _pkgname=pylnk pkgver=0.2 -pkgrel=10 +pkgrel=11 pkgdesc='Windows LNK File Parser and Creator.' arch=('any') url='https://pypi.org/project/pylnk/#files' diff --git a/packages/python-pylnk3/PKGBUILD b/packages/python-pylnk3/PKGBUILD index af86766d050..74f0ffd0631 100644 --- a/packages/python-pylnk3/PKGBUILD +++ b/packages/python-pylnk3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pylnk3 _pkgname=pylnk3 pkgver=0.4.3 -pkgrel=1 +pkgrel=2 pkgdesc='Windows LNK File Parser and Creator.' arch=('any') url='https://pypi.org/project/pylnk3/#files' diff --git a/packages/python-pylstar/PKGBUILD b/packages/python-pylstar/PKGBUILD index 3204b3ba145..bd5c55c297a 100644 --- a/packages/python-pylstar/PKGBUILD +++ b/packages/python-pylstar/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-pylstar pkgver=0.1.2 -pkgrel=9 +pkgrel=10 pkgdesc='Implementation of the LSTAR Grammatical Inference Algorithm.' url='https://pypi.org/project/pylstar/#files' arch=('any') diff --git a/packages/python-pylzma/PKGBUILD b/packages/python-pylzma/PKGBUILD index 85e7c709f1d..c34bc707e0d 100644 --- a/packages/python-pylzma/PKGBUILD +++ b/packages/python-pylzma/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pylzma pkgname=('python2-pylzma' 'python-pylzma') _pkgname=pylzma pkgver=0.5.0 -pkgrel=10 +pkgrel=11 pkgdesc='Python bindings for the LZMA library.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pylzma/#files' diff --git a/packages/python-pymemcache/PKGBUILD b/packages/python-pymemcache/PKGBUILD index 7c5476c8d81..a06736135e1 100644 --- a/packages/python-pymemcache/PKGBUILD +++ b/packages/python-pymemcache/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pymemcache _pkgname=pymemcache pkgver=4.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='A comprehensive, fast, pure-Python memcached client.' arch=('any') url='https://pypi.org/project/pymemcache/' diff --git a/packages/python-pyminifier/PKGBUILD b/packages/python-pyminifier/PKGBUILD index 9777c24350e..489b4ca3f42 100644 --- a/packages/python-pyminifier/PKGBUILD +++ b/packages/python-pyminifier/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyminifier _pkgname=pyminifier pkgver=2.1 -pkgrel=10 +pkgrel=11 pkgdesc='Python code minifier, obfuscator, and compressor.' arch=('any') url='https://pypi.org/project/pyminifier/#files' diff --git a/packages/python-pymiproxy/PKGBUILD b/packages/python-pymiproxy/PKGBUILD index 30661a9724d..da64567fae9 100644 --- a/packages/python-pymiproxy/PKGBUILD +++ b/packages/python-pymiproxy/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pymiproxy pkgname=('python2-pymiproxy' 'python-pymiproxy') _pkgname=pymiproxy pkgver=1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Micro Interceptor Proxy - a simple MITM HTTP/S proxy.' arch=('any') url='https://pypi.org/project/pymiproxy/#files' diff --git a/packages/python-pymisp/PKGBUILD b/packages/python-pymisp/PKGBUILD index 9d230525d6b..65ea23f94ee 100644 --- a/packages/python-pymisp/PKGBUILD +++ b/packages/python-pymisp/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pymisp _pkgname=pymisp pkgver=2.5.17.3 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Python API for MISP.' arch=('any') url='https://pypi.org/project/pymisp/#files' diff --git a/packages/python-pymssql/PKGBUILD b/packages/python-pymssql/PKGBUILD index b045588a5e8..968baf8c737 100644 --- a/packages/python-pymssql/PKGBUILD +++ b/packages/python-pymssql/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pymssql _pkgname=pymssql pkgver=2.3.10 -pkgrel=1 +pkgrel=2 pkgdesc='DB-API interface to Microsoft SQL Server for Python. (new Cython-based version).' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pymssql/#files' diff --git a/packages/python-pymsteams/PKGBUILD b/packages/python-pymsteams/PKGBUILD index 966e5043bb3..0243e06d511 100644 --- a/packages/python-pymsteams/PKGBUILD +++ b/packages/python-pymsteams/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pymsteams _pkgname=pymsteams pkgver=0.2.5 -pkgrel=1 +pkgrel=2 pkgdesc='Format messages and post to Microsoft Teams.' arch=('any') url='https://pypi.org/project/pymsteams/#files' diff --git a/packages/python-pyngrok/PKGBUILD b/packages/python-pyngrok/PKGBUILD index c6a4eac670d..22f44be4cf9 100644 --- a/packages/python-pyngrok/PKGBUILD +++ b/packages/python-pyngrok/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyngrok _pkgname=pyngrok pkgver=7.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='A Python wrapper for Ngrok.' arch=('any') url='https://pypi.org/project/pyngrok/#files' diff --git a/packages/python-pynput/PKGBUILD b/packages/python-pynput/PKGBUILD index bab13bae23c..60521204e55 100644 --- a/packages/python-pynput/PKGBUILD +++ b/packages/python-pynput/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pynput _pkgname=pynput pkgver=1.8.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Monitor and control user input devices.' arch=('any') url='https://pypi.org/project/pynput/#files' diff --git a/packages/python-pyodbc/PKGBUILD b/packages/python-pyodbc/PKGBUILD index 55bd7bba75f..5110f8d8f3d 100644 --- a/packages/python-pyodbc/PKGBUILD +++ b/packages/python-pyodbc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyodbc _pkgname=pyodbc pkgver=5.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='DB API Module for ODBC.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pyodbc/' diff --git a/packages/python-pyof/PKGBUILD b/packages/python-pyof/PKGBUILD index c743f0f063a..600248b56c6 100644 --- a/packages/python-pyof/PKGBUILD +++ b/packages/python-pyof/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyof pkgname=('python2-pyof' 'python-pyof') _pkgname=pyof pkgver=0.1.0 -pkgrel=8 +pkgrel=9 pkgdesc='Openfoam PostProcessing Python Tools.' arch=('any') url='https://pypi.org/project/pyof/#files' diff --git a/packages/python-pypacker/PKGBUILD b/packages/python-pypacker/PKGBUILD index 953abb19746..5a9d5a0de83 100644 --- a/packages/python-pypacker/PKGBUILD +++ b/packages/python-pypacker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pypacker _pkgname=pypacker pkgver=5.4 -pkgrel=5 +pkgrel=6 pkgdesc='The fast and simple packet creating and parsing module.' arch=('any') url='https://pypi.org/project/pypacker/#files' diff --git a/packages/python-pypcap/PKGBUILD b/packages/python-pypcap/PKGBUILD index 6289a806f0e..50f69ef11f7 100644 --- a/packages/python-pypcap/PKGBUILD +++ b/packages/python-pypcap/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pypcap pkgname=('python2-pypcap' 'python-pypcap') _pkgname=pypcap pkgver=1.3.0 -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='Python extension module for libpcap.' arch=('x86_64' 'aarch64') diff --git a/packages/python-pypdf2/PKGBUILD b/packages/python-pypdf2/PKGBUILD index a2dc2be054c..3ed8a7bbfcc 100644 --- a/packages/python-pypdf2/PKGBUILD +++ b/packages/python-pypdf2/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pypdf2 pkgname=('python2-pypdf2' 'python-pypdf2') _pkgname=PyPDF2 pkgver=3.0.1 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='PDF toolkit.' arch=('any') diff --git a/packages/python-pypdns/PKGBUILD b/packages/python-pypdns/PKGBUILD index 6d97c1563f5..ca5d0600b3d 100644 --- a/packages/python-pypdns/PKGBUILD +++ b/packages/python-pypdns/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pypdns pkgname=('python2-pypdns' 'python-pypdns') _pkgname=pypdns pkgver=2.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Python API for PDNS.' arch=('any') url='https://pypi.org/project/pypdns/#files' diff --git a/packages/python-pype32/PKGBUILD b/packages/python-pype32/PKGBUILD index b6a51de7b84..d886620e149 100644 --- a/packages/python-pype32/PKGBUILD +++ b/packages/python-pype32/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pype32 pkgname=('python2-pype32' 'python-pype32') _pkgname=pype32 pkgver=0.1 -pkgrel=11 +pkgrel=12 pkgdesc='Yet another Python library to read and write PE/PE+ files.' arch=('any') url='https://pypi.org/project/pype32/#files' diff --git a/packages/python-pypermacc/PKGBUILD b/packages/python-pypermacc/PKGBUILD index d6244cac22a..4e72ff33bce 100644 --- a/packages/python-pypermacc/PKGBUILD +++ b/packages/python-pypermacc/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pypermacc pkgname=('python2-pypermacc' 'python-pypermacc') _pkgname=pypermacc pkgver=4.d896512 -pkgrel=7 +pkgrel=8 pkgdesc='Python3 wrapper for the perma.cc API.' arch=('any') url='https://pypi.org/project/pypermacc/#files' diff --git a/packages/python-pyperscan/PKGBUILD b/packages/python-pyperscan/PKGBUILD index 446fbd568e3..fb7f445ffeb 100644 --- a/packages/python-pyperscan/PKGBUILD +++ b/packages/python-pyperscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyperscan _pkgname=${pkgname#python-} pkgver=v0.3.0.r151.g25c2f5b -pkgrel=1 +pkgrel=2 pkgdesc='Python binding for Hyperscan.' arch=('x86_64' 'aarch64') url='https://github.com/vlaci/pyperscan' diff --git a/packages/python-pyportify/PKGBUILD b/packages/python-pyportify/PKGBUILD index c4da54fcf76..831898cbd67 100644 --- a/packages/python-pyportify/PKGBUILD +++ b/packages/python-pyportify/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyportify _pkgname=pyportify pkgver=0.4.1 -pkgrel=10 +pkgrel=11 pkgdesc='App to transfer your spotify playlists to Google Play Music.' arch=('any') url='https://pypi.org/project/pyportify/#files' diff --git a/packages/python-pyppeteer-stealth/PKGBUILD b/packages/python-pyppeteer-stealth/PKGBUILD index c5fb489e19b..b5a7fbaedfb 100644 --- a/packages/python-pyppeteer-stealth/PKGBUILD +++ b/packages/python-pyppeteer-stealth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyppeteer-stealth _pkgname=pyppeteer_stealth pkgver=2.7.4 -pkgrel=5 +pkgrel=6 pkgdesc='A plugin for pyppeteer to prevent detection.' arch=('any') url='https://pypi.org/project/pyppeteer-stealth/' diff --git a/packages/python-pyprind/PKGBUILD b/packages/python-pyprind/PKGBUILD index a197ceac90c..7110f7c8d26 100644 --- a/packages/python-pyprind/PKGBUILD +++ b/packages/python-pyprind/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyprind pkgname=('python2-pyprind' 'python-pyprind') _pkgname=PyPrind pkgver=2.11.3 -pkgrel=5 +pkgrel=6 pkgdesc='Python Progress Indicator Utility.' arch=('any') url='https://pypi.org/project/pyprind/#files' diff --git a/packages/python-pypsrp/PKGBUILD b/packages/python-pypsrp/PKGBUILD index be275ef47c5..b2c2f4a6a33 100644 --- a/packages/python-pypsrp/PKGBUILD +++ b/packages/python-pypsrp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pypsrp _pkgname=pypsrp pkgver=0.8.1 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='PowerShell Remoting Protocol for Python.' arch=('any') diff --git a/packages/python-pypssl/PKGBUILD b/packages/python-pypssl/PKGBUILD index a488bc97f53..b916f4bb9e0 100644 --- a/packages/python-pypssl/PKGBUILD +++ b/packages/python-pypssl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pypssl _pkgname=pypssl pkgver=2.2 -pkgrel=6 +pkgrel=7 pkgdesc='Python API for PSSL.' arch=('any') url='https://pypi.org/project/pypssl/#files' diff --git a/packages/python-pyptlib/PKGBUILD b/packages/python-pyptlib/PKGBUILD index d89edc073d2..5bd7b2c7068 100644 --- a/packages/python-pyptlib/PKGBUILD +++ b/packages/python-pyptlib/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyptlib pkgname=('python2-pyptlib' 'python-pyptlib') _pkgname=pyptlib pkgver=0.0.6 -pkgrel=10 +pkgrel=11 pkgdesc='A python implementation of the Pluggable Transports for Circumvention specification for Tor.' arch=('any') url='https://pypi.org/project/pyptlib/#files' diff --git a/packages/python-pypugjs/PKGBUILD b/packages/python-pypugjs/PKGBUILD index 893410a4eb8..8077a9bedc7 100644 --- a/packages/python-pypugjs/PKGBUILD +++ b/packages/python-pypugjs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pypugjs _pkgname=pypugjs pkgver=5.12.0 -pkgrel=2 +pkgrel=3 pkgdesc='PugJS syntax template adapter for Django, Jinja2, Mako and Tornado templates - copy of PyJade with the name changed.' url='https://github.com/kakulukia/pypugjs' arch=('any') diff --git a/packages/python-pypykatz/PKGBUILD b/packages/python-pypykatz/PKGBUILD index 5318aa3e64e..204701780c4 100644 --- a/packages/python-pypykatz/PKGBUILD +++ b/packages/python-pypykatz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pypykatz _pkgname=pypykatz pkgver=0.6.11 -pkgrel=1 +pkgrel=2 pkgdesc='Python implementation of Mimikatz.' url='https://github.com/skelsec/pypykatz' arch=('any') diff --git a/packages/python-pyqodeng-core/PKGBUILD b/packages/python-pyqodeng-core/PKGBUILD index 0da3b70bd7c..283acc85cba 100644 --- a/packages/python-pyqodeng-core/PKGBUILD +++ b/packages/python-pyqodeng-core/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyqodeng-core _pkgname=pyqodeng.core pkgver=0.0.4 -pkgrel=5 +pkgrel=6 pkgdesc='PyQt/PySide Source Code Editor Widget.' arch=('any') url='https://pypi.org/project/pyqodeng-core/#files' diff --git a/packages/python-pyradamsa/PKGBUILD b/packages/python-pyradamsa/PKGBUILD index 663acbd0b3f..bc54c4b90aa 100644 --- a/packages/python-pyradamsa/PKGBUILD +++ b/packages/python-pyradamsa/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyradamsa _pkgname=pyradamsa pkgver=v0.1.1.r1.g8d1fdb5 -pkgrel=4 +pkgrel=5 pkgdesc='Python bindings for radamsa fuzzing library..' arch=('x86_64' 'aarch64') url="https://github.com/tsundokul/$_pkgname" diff --git a/packages/python-pyric/PKGBUILD b/packages/python-pyric/PKGBUILD index 229adb68e0b..0b14f9ca4bd 100644 --- a/packages/python-pyric/PKGBUILD +++ b/packages/python-pyric/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyric pkgname=('python2-pyric' 'python-pyric') _pkgname=PyRIC pkgver=184.bc0dce3 -pkgrel=7 +pkgrel=8 pkgdesc='Python Radio Interface Controller Linux wireless library for the Python Wireless Developer and Pentester.' arch=('any') url='https://pypi.org/project/pyric/#files' diff --git a/packages/python-pyrtlsdr/PKGBUILD b/packages/python-pyrtlsdr/PKGBUILD index effcb5d325c..6e79de88a6b 100644 --- a/packages/python-pyrtlsdr/PKGBUILD +++ b/packages/python-pyrtlsdr/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyrtlsdr pkgname=('python2-pyrtlsdr' 'python-pyrtlsdr') _pkgname=pyrtlsdr pkgver=0.3.0 -pkgrel=3 +pkgrel=4 epoch=1 pkgdesc="A Python wrapper for librtlsdr (a driver for Realtek RTL2832U based SDR's)." arch=('any') diff --git a/packages/python-pysafebrowsing/PKGBUILD b/packages/python-pysafebrowsing/PKGBUILD index 4f1d529da3d..b13a657f33b 100644 --- a/packages/python-pysafebrowsing/PKGBUILD +++ b/packages/python-pysafebrowsing/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pysafebrowsing pkgname=('python2-pysafebrowsing' 'python-pysafebrowsing') _pkgname=pysafebrowsing pkgver=0.1.4 -pkgrel=1 +pkgrel=2 pkgdesc='Google Safe Browsing API python wrapper.' arch=('any') url='https://pypi.org/project/pysafebrowsing/#files' diff --git a/packages/python-pysctp/PKGBUILD b/packages/python-pysctp/PKGBUILD index f24b977290e..dab205cc8cb 100644 --- a/packages/python-pysctp/PKGBUILD +++ b/packages/python-pysctp/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pysctp pkgname=('python2-pysctp' 'python-pysctp') _pkgname=pysctp pkgver=0.7.2 -pkgrel=6 +pkgrel=7 pkgdesc='A python module for the SCTP protocol stack and library.' arch=('any') url='https://pypi.org/project/pysctp/#files' diff --git a/packages/python-pysha3/PKGBUILD b/packages/python-pysha3/PKGBUILD index 8e3517c05f3..5c36ef76557 100644 --- a/packages/python-pysha3/PKGBUILD +++ b/packages/python-pysha3/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pysha3 pkgname=('python2-pysha3' 'python-pysha3') _pkgname=pysha3 pkgver=1.0.2 -pkgrel=7 +pkgrel=8 pkgdesc='SHA-3 (Keccak) for Python 2.7 - 3.5.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pysha3/#files' diff --git a/packages/python-pyshark/PKGBUILD b/packages/python-pyshark/PKGBUILD index e806f26b25c..1243e6e1d67 100644 --- a/packages/python-pyshark/PKGBUILD +++ b/packages/python-pyshark/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyshark _pkgname=pyshark pkgver=0.6 -pkgrel=4 +pkgrel=5 pkgdesc='Python wrapper for tshark, allowing python packet parsing using wireshark dissectors.' arch=('any') url='https://pypi.org/project/pyshark/#files' diff --git a/packages/python-pysigset/PKGBUILD b/packages/python-pysigset/PKGBUILD index 91b873d8b92..e698cc779da 100644 --- a/packages/python-pysigset/PKGBUILD +++ b/packages/python-pysigset/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pysigset _pkgname=pysigset pkgver=0.4.0 -pkgrel=6 +pkgrel=7 pkgdesc='Signal blocking under Linux & OS X.' url='https://pypi.org/project/pysigset/#files' arch=('any') diff --git a/packages/python-pysmb/PKGBUILD b/packages/python-pysmb/PKGBUILD index 211c8ecd13d..f34f74e0899 100644 --- a/packages/python-pysmb/PKGBUILD +++ b/packages/python-pysmb/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pysmb pkgname=('python2-pysmb' 'python-pysmb') _pkgname=pysmb pkgver=1.2.13 -pkgrel=1 +pkgrel=2 pkgdesc='An experimental SMB/CIFS library written in Python to support file sharing between Windows and Linux machines.' arch=('any') url='https://pypi.org/project/pysmb/#files' diff --git a/packages/python-pyspf/PKGBUILD b/packages/python-pyspf/PKGBUILD index 811a0eb88c9..9f4ff19bac9 100644 --- a/packages/python-pyspf/PKGBUILD +++ b/packages/python-pyspf/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=pyspf pkgname=('python-pyspf' 'python2-pyspf') _pkgname=pyspf pkgver=2.0.14 -pkgrel=5 +pkgrel=6 pkgdesc='SPF (Sender Policy Framework) implemented in Python.' arch=('any') url='https://pypi.org/project/pyspf/' diff --git a/packages/python-pysqlite3/PKGBUILD b/packages/python-pysqlite3/PKGBUILD index f8b08f49667..dc0504860ab 100644 --- a/packages/python-pysqlite3/PKGBUILD +++ b/packages/python-pysqlite3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pysqlite3 _pkgname=pysqlite3 pkgver=0.5.4 -pkgrel=1 +pkgrel=2 pkgdesc='DB-API 2.0 interface for Sqlite 3.x.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pysqlite3/#files' diff --git a/packages/python-pystrich/PKGBUILD b/packages/python-pystrich/PKGBUILD index 32690feee3f..fb40f3e1d13 100644 --- a/packages/python-pystrich/PKGBUILD +++ b/packages/python-pystrich/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-pystrich pkgver=0.10 -pkgrel=1 +pkgrel=2 pkgdesc='A Python module to generate 1D and 2D barcodes (Code 39, Code 128, DataMatrix, QRCode and EAN13). Forked from huBarcode.' arch=('any') url='https://pypi.org/project/pystrich/#files' diff --git a/packages/python-pyswf/PKGBUILD b/packages/python-pyswf/PKGBUILD index 297b8610a55..24b1c5068d1 100644 --- a/packages/python-pyswf/PKGBUILD +++ b/packages/python-pyswf/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyswf pkgname=('python2-pyswf' 'python-pyswf') _pkgname=pyswf pkgver=1.5.4 -pkgrel=14 +pkgrel=15 pkgdesc='A Python library for reading and writing SWF files.' arch=('any') url='https://pypi.org/project/pyswf/#files' diff --git a/packages/python-pytanque/PKGBUILD b/packages/python-pytanque/PKGBUILD index a1f04a44fa3..8fa31335f2f 100644 --- a/packages/python-pytanque/PKGBUILD +++ b/packages/python-pytanque/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pytanque _pkgname=pytanque pkgver=1.1.0 -pkgrel=4 +pkgrel=5 pkgdesc='The petanque static python bindings.' url='https://pypi.org/project/pytanque/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-python-bidi/PKGBUILD b/packages/python-python-bidi/PKGBUILD index 8bbcdb783c6..495d2eb106c 100644 --- a/packages/python-python-bidi/PKGBUILD +++ b/packages/python-python-bidi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-bidi _pkgname=python-bidi pkgver=0.6.7 -pkgrel=1 +pkgrel=2 pkgdesc='Pure python implementation of the BiDi layout algorithm.' url='https://bidict.readthedocs.org/' arch=('any') diff --git a/packages/python-python-crontab/PKGBUILD b/packages/python-python-crontab/PKGBUILD index 7eeb949166c..cb44d426f5b 100644 --- a/packages/python-python-crontab/PKGBUILD +++ b/packages/python-python-crontab/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-crontab _pkgname=python-crontab pkgver=3.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Crontab module for reading and writing crontab files and accessing the system cron automatically and simply using a direct API.' arch=('any') url='https://pypi.org/project/python-crontab/#files' diff --git a/packages/python-python-docx/PKGBUILD b/packages/python-python-docx/PKGBUILD index 3c5555940dd..97784ba95f2 100644 --- a/packages/python-python-docx/PKGBUILD +++ b/packages/python-python-docx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-docx pkgname=('python2-python-docx' 'python-python-docx') _pkgname=python-docx pkgver=1.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='Create and update Microsoft Word .docx files.' arch=('any') url='https://pypi.org/project/python-docx/#files' diff --git a/packages/python-python-dxf/PKGBUILD b/packages/python-python-dxf/PKGBUILD index 8e8b612a7e4..61a564adfc3 100644 --- a/packages/python-python-dxf/PKGBUILD +++ b/packages/python-python-dxf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-dxf _pkgname=python-dxf pkgver=12.1.1 -pkgrel=1 +pkgrel=2 pkgdesc='Package for accessing a Docker v2 registry.' url='https://pypi.org/project/python-dxf/#files' arch=('any') diff --git a/packages/python-python-evt/PKGBUILD b/packages/python-python-evt/PKGBUILD index 6b9c504fe0f..7a97dd76b0c 100644 --- a/packages/python-python-evt/PKGBUILD +++ b/packages/python-python-evt/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-evt pkgname=('python2-python-evt' 'python-python-evt') _pkgname=python-evt pkgver=0.1 -pkgrel=11 +pkgrel=12 pkgdesc='Pure Python parser for classic Windows event log files (.evt).' arch=('any') url='https://pypi.org/project/python-evt/#files' diff --git a/packages/python-python-evtx/PKGBUILD b/packages/python-python-evtx/PKGBUILD index ad203c54e34..69a6568efd2 100644 --- a/packages/python-python-evtx/PKGBUILD +++ b/packages/python-python-evtx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-evtx pkgname=('python2-python-evtx' 'python-python-evtx') _pkgname=python-evtx pkgver=0.8.1 -pkgrel=1 +pkgrel=2 pkgdesc='Pure Python parser for recent Windows event log files (.evtx).' arch=('any') url='https://pypi.org/project/python-evtx/#files' diff --git a/packages/python-python-flirt/PKGBUILD b/packages/python-python-flirt/PKGBUILD index 512cd1db740..be4fe95ce3b 100644 --- a/packages/python-python-flirt/PKGBUILD +++ b/packages/python-python-flirt/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-python-flirt _pkgname=python_flirt -_pyver=3.13 +_pyver=3.14 pkgver=0.9.7 -pkgrel=1 +pkgrel=2 pkgdesc='A Python library for parsing, compiling, and matching Fast Library Identification and Recognition Technology (FLIRT) signatures.' arch=('x86_64') url='https://pypi.org/project/python-flirt/#files' diff --git a/packages/python-python-geoip-geolite2/PKGBUILD b/packages/python-python-geoip-geolite2/PKGBUILD index 04ab387d483..1c73126a5bf 100644 --- a/packages/python-python-geoip-geolite2/PKGBUILD +++ b/packages/python-python-geoip-geolite2/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-geoip-geolite2 pkgname=('python2-python-geoip-geolite2' 'python-python-geoip-geolite2') _pkgname=python-geoip-geolite2 pkgver=2015.0303 -pkgrel=8 +pkgrel=9 pkgdesc='Provides access to the geolite2 database.' arch=('any') url='https://pypi.org/project/python-geoip-geolite2/#files' diff --git a/packages/python-python-geoip/PKGBUILD b/packages/python-python-geoip/PKGBUILD index 60016fc6bed..d2e09aa4de4 100644 --- a/packages/python-python-geoip/PKGBUILD +++ b/packages/python-python-geoip/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-geoip pkgname=('python2-python-geoip' 'python-python-geoip') _pkgname=python-geoip pkgver=1.2 -pkgrel=9 +pkgrel=10 pkgdesc='Provides GeoIP functionality for Python.' arch=('any') url='https://pypi.org/project/python-geoip/#files' diff --git a/packages/python-python-i18n/PKGBUILD b/packages/python-python-i18n/PKGBUILD index a910324bd44..708fc66cdbc 100644 --- a/packages/python-python-i18n/PKGBUILD +++ b/packages/python-python-i18n/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-i18n pkgname=('python2-python-i18n' 'python-python-i18n') _pkgname=python-i18n pkgver=0.3.9 -pkgrel=6 +pkgrel=7 pkgdesc='Translation library for Python.' arch=('any') url='https://pypi.org/project/python-i18n/#files' diff --git a/packages/python-python-libnmap/PKGBUILD b/packages/python-python-libnmap/PKGBUILD index ff30c72aa64..7b8a3ca360b 100644 --- a/packages/python-python-libnmap/PKGBUILD +++ b/packages/python-python-libnmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-libnmap _pkgname=python-libnmap pkgver=0.7.3 -pkgrel=4 +pkgrel=5 pkgdesc='Python NMAP library enabling you to start async nmap tasks, parse and compare/diff scan results.' arch=('any') # https://github.com/savon-noir/python-libnmap diff --git a/packages/python-python-libpcap/PKGBUILD b/packages/python-python-libpcap/PKGBUILD index 7cabe0d1d8c..df72763d13b 100644 --- a/packages/python-python-libpcap/PKGBUILD +++ b/packages/python-python-libpcap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-libpcap _pkgname=python_libpcap pkgver=0.5.4 -pkgrel=2 +pkgrel=3 pkgdesc='Cython libpcap.' url='https://pypi.org/project/python-libpcap/#files' arch=('x86_64' 'aarch64') diff --git a/packages/python-python-magic/PKGBUILD b/packages/python-python-magic/PKGBUILD index ddde11e8c57..42b575fbaeb 100644 --- a/packages/python-python-magic/PKGBUILD +++ b/packages/python-python-magic/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-python-magic pkgname=('python2-python-magic' 'python-python-magic') _pkgname=python-magic pkgver=0.4.27 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='File type identification using libmagic.' arch=('any') url='https://pypi.org/project/python-magic/#files' diff --git a/packages/python-python-masscan/PKGBUILD b/packages/python-python-masscan/PKGBUILD index 4840cee8101..9b3a994e2fc 100644 --- a/packages/python-python-masscan/PKGBUILD +++ b/packages/python-python-masscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-masscan _pkgname=python-masscan pkgver=1.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='Python library which helps in using masscan port scanner. ' url='https://pypi.org/project/python-masscan/#files' arch=('any') diff --git a/packages/python-python-nmap/PKGBUILD b/packages/python-python-nmap/PKGBUILD index 334289cec12..583992d896e 100644 --- a/packages/python-python-nmap/PKGBUILD +++ b/packages/python-python-nmap/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-nmap pkgname=('python2-python-nmap' 'python-python-nmap') _pkgname=python-nmap pkgver=0.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='Python class to use nmap and access scan results from python3.' arch=('any') url='https://pypi.org/project/python-nmap/#files' diff --git a/packages/python-python-ntlm3/PKGBUILD b/packages/python-python-ntlm3/PKGBUILD index 515a4c81198..52b6cee9304 100644 --- a/packages/python-python-ntlm3/PKGBUILD +++ b/packages/python-python-ntlm3/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-ntlm3 pkgname=('python2-python-ntlm3' 'python-python-ntlm3') _pkgname=python-ntlm3 pkgver=1.0.2 -pkgrel=9 +pkgrel=10 pkgdesc='Python 3 compatible NTLM library.' arch=('any') url='https://pypi.org/project/python-ntlm3/#files' diff --git a/packages/python-python-openflow/PKGBUILD b/packages/python-python-openflow/PKGBUILD index 613592c46b1..52b9eddfd5c 100644 --- a/packages/python-python-openflow/PKGBUILD +++ b/packages/python-python-openflow/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-openflow _pkgname=python-openflow pkgver=2021.1 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='Library to parse and generate OpenFlow messages.' url='https://pypi.org/project/python-openflow/#files' diff --git a/packages/python-python-pptx/PKGBUILD b/packages/python-python-pptx/PKGBUILD index 5e7702b9584..478b076400f 100644 --- a/packages/python-python-pptx/PKGBUILD +++ b/packages/python-python-pptx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-pptx pkgname=('python2-python-pptx' 'python-python-pptx') _pkgname=python-pptx pkgver=1.0.2 -pkgrel=1 +pkgrel=2 pkgdesc='Generate and manipulate Open XML PowerPoint (.pptx) files.' arch=('any') url='https://pypi.org/project/python-pptx/#files' diff --git a/packages/python-python-pushsafer/PKGBUILD b/packages/python-python-pushsafer/PKGBUILD index 7d110aeeb99..3109c90670f 100644 --- a/packages/python-python-pushsafer/PKGBUILD +++ b/packages/python-python-pushsafer/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-python-pushsafer _pkgname=python-pushsafer pkgver=1.1 -pkgrel=5 -_pyver=3.13 +pkgrel=6 +_pyver=3.14 pkgdesc='Comprehensive bindings for the Pushsafer.com notification service.' arch=('any') url='https://pypi.org/project/python-pushsafer/#files' diff --git a/packages/python-python-pytun/PKGBUILD b/packages/python-python-pytun/PKGBUILD index 43b4f059e91..26fea27644c 100644 --- a/packages/python-python-pytun/PKGBUILD +++ b/packages/python-python-pytun/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-pytun pkgname=('python2-python-pytun' 'python-python-pytun') _pkgname=python-pytun pkgver=2.4.1 -pkgrel=5 +pkgrel=6 pkgdesc='A Python module which let you create TUN/TAP device very easily.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/python-pytun/#files' diff --git a/packages/python-python-registry/PKGBUILD b/packages/python-python-registry/PKGBUILD index 9799f1a1323..0f4e18885f5 100644 --- a/packages/python-python-registry/PKGBUILD +++ b/packages/python-python-registry/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-registry _pkgname=python-registry pkgver=1.3.1 -pkgrel=9 +pkgrel=10 pkgdesc='Read access to Windows Registry files.' arch=('any') url='https://pypi.org/project/python-registry/#files' diff --git a/packages/python-python-rle/PKGBUILD b/packages/python-python-rle/PKGBUILD index aa6e1b07811..4e390a2a23f 100644 --- a/packages/python-python-rle/PKGBUILD +++ b/packages/python-python-rle/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-python-rle _pkgname=python-rle pkgver=0.0.3 -_pyver=3.13 -pkgrel=7 +_pyver=3.14 +pkgrel=8 pkgdesc='Run-length encoding for data analysis in Python..' arch=('any') url='https://pypi.org/project/python-rle/#files' diff --git a/packages/python-python-symmetric-jsonrpc/PKGBUILD b/packages/python-python-symmetric-jsonrpc/PKGBUILD index 5237b7a0868..ef20a0c3bc9 100644 --- a/packages/python-python-symmetric-jsonrpc/PKGBUILD +++ b/packages/python-python-symmetric-jsonrpc/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-symmetric-jsonrpc pkgname=('python2-python-symmetric-jsonrpc' 'python-python-symmetric-jsonrpc') _pkgname=python-symmetric-jsonrpc pkgver=0.1 -pkgrel=9 +pkgrel=10 pkgdesc='A more beautiful JSON-RPC implemenntation in python.' arch=('any') url='https://pypi.org/project/python-symmetric-jsonrpc/#files' diff --git a/packages/python-python-wappalyzer/PKGBUILD b/packages/python-python-wappalyzer/PKGBUILD index cc299779a5a..55057b3a88c 100644 --- a/packages/python-python-wappalyzer/PKGBUILD +++ b/packages/python-python-wappalyzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-python-wappalyzer _pkgname=python-Wappalyzer pkgver=0.3.1 -pkgrel=8 +pkgrel=9 pkgdesc='Python implementation of the Wappalyzer web application detection utility.' arch=('any') url='https://github.com/chorsley/python-Wappalyzer' diff --git a/packages/python-python-whois/PKGBUILD b/packages/python-python-whois/PKGBUILD index eb715a12ffa..1d00756d269 100644 --- a/packages/python-python-whois/PKGBUILD +++ b/packages/python-python-whois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-python-whois pkgname=('python2-python-whois' 'python-python-whois') _pkgname=python-whois pkgver=0.9.6 -pkgrel=1 +pkgrel=2 pkgdesc='Whois querying and parsing of domain registration information.' arch=('any') url='https://pypi.org/project/python-whois/#files' diff --git a/packages/python-pythonaes/PKGBUILD b/packages/python-pythonaes/PKGBUILD index 0f818645f84..acda2544daf 100644 --- a/packages/python-pythonaes/PKGBUILD +++ b/packages/python-pythonaes/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pythonaes pkgname=('python2-pythonaes' 'python-pythonaes') _pkgname=pythonaes pkgver=1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Pure Python implementation of AES for 2.7 or 3.x.' url='https://pypi.org/project/pythonaes/#files' arch=('any') diff --git a/packages/python-pythontoolskit/PKGBUILD b/packages/python-pythontoolskit/PKGBUILD index a373328ddbc..3605509eb07 100644 --- a/packages/python-pythontoolskit/PKGBUILD +++ b/packages/python-pythontoolskit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pythontoolskit _pkgname=PythonToolsKit pkgver=1.2.6 -pkgrel=4 +pkgrel=5 pkgdesc='This package implements tools to build python package and tools.' arch=('any') url='https://pypi.org/project/pythontoolskit/#files' diff --git a/packages/python-pythonwhois/PKGBUILD b/packages/python-pythonwhois/PKGBUILD index c121d4cf87b..59a2f37a3c3 100644 --- a/packages/python-pythonwhois/PKGBUILD +++ b/packages/python-pythonwhois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pythonwhois pkgname=('python2-pythonwhois' 'python-pythonwhois') _pkgname=pythonwhois pkgver=2.4.3 -pkgrel=10 +pkgrel=11 pkgdesc='Module for retrieving and parsing the WHOIS data for a domain. Supports most domains.' arch=('any') url='https://pypi.org/project/pythonwhois/#files' diff --git a/packages/python-pythreatgrid2/PKGBUILD b/packages/python-pythreatgrid2/PKGBUILD index 177b6e7049a..ee06ec9cdbb 100644 --- a/packages/python-pythreatgrid2/PKGBUILD +++ b/packages/python-pythreatgrid2/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pythreatgrid2 pkgname=('python2-pythreatgrid2' 'python-pythreatgrid2') _pkgname=pythreatgrid2 pkgver=5.3521e34 -pkgrel=7 +pkgrel=8 pkgdesc='Python library to request crt.sh certificate information.' arch=('any') url='https://pypi.org/project/pythreatgrid2/#files' diff --git a/packages/python-pytoml/PKGBUILD b/packages/python-pytoml/PKGBUILD index 590effa91b8..348aa560dd0 100644 --- a/packages/python-pytoml/PKGBUILD +++ b/packages/python-pytoml/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pytoml _pkgname=${pkgname#python-} pkgver=0.1.21 -pkgrel=12 +pkgrel=13 pkgdesc='A TOML-0.4.0 parser/writer for Python.' arch=('any') url='https://github.com/avakar/pytoml' diff --git a/packages/python-pytorctl/PKGBUILD b/packages/python-pytorctl/PKGBUILD index 07ff7e80f94..c978971c6f8 100644 --- a/packages/python-pytorctl/PKGBUILD +++ b/packages/python-pytorctl/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pytorctl pkgname=('python2-pytorctl' 'python-pytorctl') _pkgname=pytorctl pkgver=2013.10.16.4.gc8fcb25 -pkgrel=10 +pkgrel=11 pkgdesc='A Python Tor controller with extensions to support path building and various constraints on node and path selection, as well as statistics gathering.' arch=('any') url='http://fscked.org/projects/torctl' diff --git a/packages/python-pytsk3/PKGBUILD b/packages/python-pytsk3/PKGBUILD index a22c19fc1c0..d0f59075145 100644 --- a/packages/python-pytsk3/PKGBUILD +++ b/packages/python-pytsk3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pytsk3 _pkgname=pytsk3 pkgver=20250801 -pkgrel=1 +pkgrel=2 pkgdesc='Python bindings for the sleuthkit.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pytsk3/#files' diff --git a/packages/python-pyttsx/PKGBUILD b/packages/python-pyttsx/PKGBUILD index f35644f1177..b89bbe3cd68 100644 --- a/packages/python-pyttsx/PKGBUILD +++ b/packages/python-pyttsx/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyttsx pkgname=('python2-pyttsx' 'python-pyttsx') _pkgname=pyttsx pkgver=1.1 -pkgrel=10 +pkgrel=11 pkgdesc='Cross platform text-to-speech.' arch=('any') url='https://pypi.org/project/pyttsx/#files' diff --git a/packages/python-pytzdata/PKGBUILD b/packages/python-pytzdata/PKGBUILD index d740933d0a0..ee639be9582 100644 --- a/packages/python-pytzdata/PKGBUILD +++ b/packages/python-pytzdata/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pytzdata _pkgname=pytzdata pkgver=2020.1 -pkgrel=11 +pkgrel=12 pkgdesc='The Olson timezone database for Python.' arch=('any') url='https://pypi.org/project/pytzdata/#files' diff --git a/packages/python-pyuv/PKGBUILD b/packages/python-pyuv/PKGBUILD index 448e643f9e8..26b3915d685 100644 --- a/packages/python-pyuv/PKGBUILD +++ b/packages/python-pyuv/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pyuv pkgname=('python2-pyuv' 'python-pyuv') _pkgname=pyuv pkgver=1.4.0 -pkgrel=8 +pkgrel=9 pkgdesc='Python interface for libuv.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/pyuv/#files' diff --git a/packages/python-pyvis/PKGBUILD b/packages/python-pyvis/PKGBUILD index e42f5b208af..03ffe759072 100644 --- a/packages/python-pyvis/PKGBUILD +++ b/packages/python-pyvis/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyvis _pkgname=pyvis pkgver=0.3.2 -pkgrel=3 +pkgrel=4 pkgdesc='A Python network visualization library.' arch=('any') url='https://pypi.org/project/pyvis/#files' diff --git a/packages/python-pyvit/PKGBUILD b/packages/python-pyvit/PKGBUILD index 4dd0b9c71af..7aa6640a8b1 100644 --- a/packages/python-pyvit/PKGBUILD +++ b/packages/python-pyvit/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pyvit _pkgname=pyvit pkgver=0.2.1 -_pyver=3.13 -pkgrel=13 +_pyver=3.14 +pkgrel=14 pkgdesc='Python Vehicle Inteface Toolkit.' arch=('any') url='https://pypi.org/project/pyvit/#files' diff --git a/packages/python-pyvnc/PKGBUILD b/packages/python-pyvnc/PKGBUILD index bde1ae698a7..0dc9671e128 100644 --- a/packages/python-pyvnc/PKGBUILD +++ b/packages/python-pyvnc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyvnc _pkgname=pyVNC pkgver=0.1 -pkgrel=5 +pkgrel=6 url='https://github.com/cair/pyVNC' arch=('any') license=('GPL') diff --git a/packages/python-pywavelets/PKGBUILD b/packages/python-pywavelets/PKGBUILD index 398b531202a..907b0fb0385 100644 --- a/packages/python-pywavelets/PKGBUILD +++ b/packages/python-pywavelets/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pywavelets _pkgname=${pkgname#python-} pkgver=1.9.0 -pkgrel=1 +pkgrel=2 pkgdesc='PyWavelets, wavelet transform module.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/PyWavelets/#files' diff --git a/packages/python-pywebcopy/PKGBUILD b/packages/python-pywebcopy/PKGBUILD index 1dcf65d4257..ffee3207390 100644 --- a/packages/python-pywebcopy/PKGBUILD +++ b/packages/python-pywebcopy/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-pywebcopy _pkgname=pywebcopy pkgver=7.1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Python package for cloning complete webpages and websites to local storage.' arch=('any') url='https://pypi.org/project/pywebcopy/#files' diff --git a/packages/python-pywerview/PKGBUILD b/packages/python-pywerview/PKGBUILD index 6d002b2dc9c..8fd5387245d 100644 --- a/packages/python-pywerview/PKGBUILD +++ b/packages/python-pywerview/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pywerview _pkgname=pywerview pkgver=0.7.5 -pkgrel=1 +pkgrel=2 pkgdesc="A Python port of PowerSploit's PowerView'." arch=('any') url='https://pypi.org/project/pywerview/#files' diff --git a/packages/python-pywhois/PKGBUILD b/packages/python-pywhois/PKGBUILD index 5948da0f3b9..22592abf282 100644 --- a/packages/python-pywhois/PKGBUILD +++ b/packages/python-pywhois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-pywhois pkgname=('python2-pywhois' 'python-pywhois') _pkgname=pywhois pkgver=0.1 -pkgrel=10 +pkgrel=11 pkgdesc='A whois program with truncated output.' arch=('any') url='https://pypi.org/project/pywhois/#files' diff --git a/packages/python-pyxcute/PKGBUILD b/packages/python-pyxcute/PKGBUILD index 4ecc6fc241d..a69cc1d92d0 100644 --- a/packages/python-pyxcute/PKGBUILD +++ b/packages/python-pyxcute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-pyxcute _pkgname=pyxcute pkgver=0.8.1 -pkgrel=3 +pkgrel=4 pkgdesc='A small task runner inspired by npm scripts.' arch=('any') url='https://pypi.org/project/pyxcute/' diff --git a/packages/python-qt4reactor/PKGBUILD b/packages/python-qt4reactor/PKGBUILD index 05a6281cac3..a55f7f68991 100644 --- a/packages/python-qt4reactor/PKGBUILD +++ b/packages/python-qt4reactor/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-qt4reactor pkgname=('python2-qt4reactor' 'python-qt4reactor') _pkgname=qt4reactor pkgver=1.6 -pkgrel=7 +pkgrel=8 pkgdesc='Twisted Qt Integration' arch=('any') url='https://pypi.org/project/qt4reactor/#files' diff --git a/packages/python-questionary/PKGBUILD b/packages/python-questionary/PKGBUILD index 5446d47f042..363cae8e3e3 100644 --- a/packages/python-questionary/PKGBUILD +++ b/packages/python-questionary/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-questionary _pkgname=questionary pkgver=2.1.1 -pkgrel=1 +pkgrel=2 pkgdesc='Library to build pretty command line user prompts.' arch=('any') url='https://pypi.org/project/questionary/#files' diff --git a/packages/python-rangeparser/PKGBUILD b/packages/python-rangeparser/PKGBUILD index 8ed11917710..893d86a9acf 100644 --- a/packages/python-rangeparser/PKGBUILD +++ b/packages/python-rangeparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rangeparser _pkgname=RangeParser pkgver=0.1.3 -pkgrel=9 +pkgrel=10 pkgdesc='A Python package to parse ranges easily.' url='https://pypi.org/project/RangeParser/#files' arch=('any') diff --git a/packages/python-ratelimit/PKGBUILD b/packages/python-ratelimit/PKGBUILD index efffce8d070..4ac62ea3540 100644 --- a/packages/python-ratelimit/PKGBUILD +++ b/packages/python-ratelimit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ratelimit _pkgname=${pkgname#python-} pkgver=2.2.1 -pkgrel=3 +pkgrel=4 pkgdesc='API rate limit decorator.' arch=('any') url='https://github.com/tomasbasham/ratelimit' diff --git a/packages/python-rdap/PKGBUILD b/packages/python-rdap/PKGBUILD index 8a593a27e27..0c52b090dd9 100644 --- a/packages/python-rdap/PKGBUILD +++ b/packages/python-rdap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rdap _pkgname=rdap pkgver=1.7.0 -pkgrel=1 +pkgrel=2 pkgdesc='Registration Data Access Protocol tools.' arch=('any') url='https://pypi.org/project/rdap/#files' diff --git a/packages/python-rdpy/PKGBUILD b/packages/python-rdpy/PKGBUILD index 11705b0f764..b8ce115ef37 100644 --- a/packages/python-rdpy/PKGBUILD +++ b/packages/python-rdpy/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-rdpy pkgname=('python2-rdpy' 'python-rdpy') _pkgname=rdpy pkgver=1.3.2 -_pyver=3.13 -pkgrel=21 +_pyver=3.14 +pkgrel=22 epoch=1 pkgdesc='Remote Desktop Protocol in Twisted Python.' arch=('any') diff --git a/packages/python-readchar/PKGBUILD b/packages/python-readchar/PKGBUILD index a09d0801b16..b2cabdc7cec 100644 --- a/packages/python-readchar/PKGBUILD +++ b/packages/python-readchar/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-readchar _pkgname=python-readchar pkgver=2.0.0 -_pyver=3.13 -pkgrel=13 +_pyver=3.14 +pkgrel=14 pkgdesc='Utilities to read single characters and key-strokes.' arch=('any') url='https://pypi.org/project/readchar/#files' diff --git a/packages/python-recommonmark/PKGBUILD b/packages/python-recommonmark/PKGBUILD index 2f1cde54cf2..52805f68413 100644 --- a/packages/python-recommonmark/PKGBUILD +++ b/packages/python-recommonmark/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-recommonmark _pkgname=recommonmark pkgver=0.7.1 -pkgrel=10 +pkgrel=11 pkgdesc='A docutils-compatibility bridge to CommonMark, enabling you to write CommonMark inside of Docutils & Sphinx projects.' arch=('any') url='https://pypi.org/project/recommonmark/' diff --git a/packages/python-rel/PKGBUILD b/packages/python-rel/PKGBUILD index 1310daa8380..339b754e3bc 100644 --- a/packages/python-rel/PKGBUILD +++ b/packages/python-rel/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rel _pkgname=rel pkgver=0.4.9.22 -pkgrel=1 +pkgrel=2 pkgdesc='Registered Event Listener. Provides standard (pyevent) interface and functionality without external dependencies.' arch=('any') url='https://pypi.org/project/rel/#files' diff --git a/packages/python-relatime/PKGBUILD b/packages/python-relatime/PKGBUILD index ba8945bf62b..eda051dd1f1 100644 --- a/packages/python-relatime/PKGBUILD +++ b/packages/python-relatime/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-relatime pkgver=1.1.0 -pkgrel=10 +pkgrel=11 pkgdesc='Python parser for a simple relative time syntax.' url='https://pypi.org/project/relatime/#files' arch=('any') diff --git a/packages/python-requesocks/PKGBUILD b/packages/python-requesocks/PKGBUILD index 30a4bbac6f3..8b2f8b7ec17 100644 --- a/packages/python-requesocks/PKGBUILD +++ b/packages/python-requesocks/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-requesocks _pkgname=requesocks pkgver=0.10.8 -pkgrel=5 +pkgrel=6 pkgdesc='Python HTTP for Humans, with socks proxy support.' arch=('any') url='https://pypi.org/project/requesocks/#files' diff --git a/packages/python-requests-cache/PKGBUILD b/packages/python-requests-cache/PKGBUILD index 134b87c7e29..fa25d43284f 100644 --- a/packages/python-requests-cache/PKGBUILD +++ b/packages/python-requests-cache/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-requests-cache _pkgname=requests_cache pkgver=1.2.1 -pkgrel=3 +pkgrel=4 pkgdesc='Persistent cache for requests library.' arch=('any') url='https://pypi.org/project/requests-cache/#files' diff --git a/packages/python-requests-html/PKGBUILD b/packages/python-requests-html/PKGBUILD index 0f1ba650385..a0214c77d09 100644 --- a/packages/python-requests-html/PKGBUILD +++ b/packages/python-requests-html/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-requests-html _pkgname=requests-html pkgver=462.075ac16 -pkgrel=4 +pkgrel=5 pkgdesc='Pythonic HTML Parsing for Humans.' arch=('any') url='https://github.com/psf/requests-html' diff --git a/packages/python-requirements-parser/PKGBUILD b/packages/python-requirements-parser/PKGBUILD index c435ff6c5b1..508238fb1b5 100644 --- a/packages/python-requirements-parser/PKGBUILD +++ b/packages/python-requirements-parser/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-requirements-parser _pkgname=requirements_parser pkgver=0.13.0 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='A Pip requirements file parser.' arch=('any') url='https://pypi.org/project/requirements-parser' diff --git a/packages/python-restkit/PKGBUILD b/packages/python-restkit/PKGBUILD index 78802e6060a..fc6c34d01c5 100644 --- a/packages/python-restkit/PKGBUILD +++ b/packages/python-restkit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-restkit _pkgname=restkit pkgver=4.2.2 -pkgrel=9 +pkgrel=10 pkgdesc='Python REST kit.' url='https://pypi.org/project/restkit/#files' arch=('any') diff --git a/packages/python-retdec-python/PKGBUILD b/packages/python-retdec-python/PKGBUILD index 5ec6100932b..9c0f755dc7b 100644 --- a/packages/python-retdec-python/PKGBUILD +++ b/packages/python-retdec-python/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-retdec-python pkgver=0.5.2 -pkgrel=10 +pkgrel=11 pkgdesc='A Python library and tools providing easy access to the retdec.com decompilation service through their public REST API.' url='https://pypi.org/project/retdec-python/#files' arch=('any') diff --git a/packages/python-retry/PKGBUILD b/packages/python-retry/PKGBUILD index 6dbc652fb18..16c42aaf85c 100644 --- a/packages/python-retry/PKGBUILD +++ b/packages/python-retry/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-retry _pkgname=retry pkgver=0.9.2 -_pyver=3.13 -pkgrel=8 +_pyver=3.14 +pkgrel=9 pkgdesc='Easy to use retry decorator.' arch=('any') url='https://pypi.org/project/retry/#files' diff --git a/packages/python-rfc5424-logging-handler/PKGBUILD b/packages/python-rfc5424-logging-handler/PKGBUILD index 6d2395266e9..f41c87fc373 100644 --- a/packages/python-rfc5424-logging-handler/PKGBUILD +++ b/packages/python-rfc5424-logging-handler/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-rfc5424-logging-handler pkgname=('python2-rfc5424-logging-handler' 'python-rfc5424-logging-handler') _pkgname=rfc5424-logging-handler pkgver=1.4.3 -pkgrel=7 +pkgrel=8 pkgdesc='An up-to-date, RFC5424-Compliant syslog handler for the Python logging framework.' arch=('any') url='https://pypi.org/project/rfc5424-logging-handler/#files' diff --git a/packages/python-rich-argparse/PKGBUILD b/packages/python-rich-argparse/PKGBUILD index e6061d61e2f..c327a4f0105 100644 --- a/packages/python-rich-argparse/PKGBUILD +++ b/packages/python-rich-argparse/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rich-argparse _pkgname=rich_argparse pkgver=1.7.2 -pkgrel=1 +pkgrel=2 pkgdesc='Rich help formatters for argparse and optparse.' arch=('any') url='https://github.com/hamdanal/rich-argparse' diff --git a/packages/python-ring/PKGBUILD b/packages/python-ring/PKGBUILD index b95d7bc3f7c..126304a64f4 100644 --- a/packages/python-ring/PKGBUILD +++ b/packages/python-ring/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ring _pkgname=ring pkgver=0.10.1 -pkgrel=4 +pkgrel=5 pkgdesc='Python library that shows a way to control cache in point of view of code - not about storages.' arch=('any') url='https://pypi.org/project/ring/' diff --git a/packages/python-rlp/PKGBUILD b/packages/python-rlp/PKGBUILD index ec3f0194074..5d153544c0e 100644 --- a/packages/python-rlp/PKGBUILD +++ b/packages/python-rlp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rlp _pkgname=rlp pkgver=4.1.0 -pkgrel=1 +pkgrel=2 pkgdesc='A package for Recursive Length Prefix encoding and decoding.' url='https://pypi.org/project/rlp/#files' arch=('any') diff --git a/packages/python-roca-detect/PKGBUILD b/packages/python-roca-detect/PKGBUILD index b162703a7bc..17c023c6009 100644 --- a/packages/python-roca-detect/PKGBUILD +++ b/packages/python-roca-detect/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-roca-detect pkgname=('python2-roca-detect' 'python-roca-detect') _pkgname=roca-detect pkgver=1.2.12 -pkgrel=7 +pkgrel=8 pkgdesc='ROCA key detector / fingerprinter tool.' arch=('any') url='https://pypi.org/project/roca-detect/#files' diff --git a/packages/python-rpi-gpio/PKGBUILD b/packages/python-rpi-gpio/PKGBUILD index 0e0792ad084..74a8f90b6a3 100644 --- a/packages/python-rpi-gpio/PKGBUILD +++ b/packages/python-rpi-gpio/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-rpi-gpio pkgname=('python2-rpi-gpio' 'python-rpi-gpio') _pkgname=RPi.GPIO pkgver=0.7.1 -pkgrel=4 +pkgrel=5 pkgdesc='A module to control Raspberry Pi GPIO channels.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/rpi-gpio/#files' diff --git a/packages/python-rpio/PKGBUILD b/packages/python-rpio/PKGBUILD index d76356189b1..58af5f03f95 100644 --- a/packages/python-rpio/PKGBUILD +++ b/packages/python-rpio/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-rpio pkgname=('python2-rpio' 'python-rpio') _pkgname=RPIO pkgver=0.10.0 -pkgrel=9 +pkgrel=10 epoch=1 pkgdesc='A GPIO toolbox for the Raspberry Pi.' arch=('x86_64' 'aarch64') diff --git a/packages/python-rq/PKGBUILD b/packages/python-rq/PKGBUILD index b98804ccbf7..7a945a50352 100644 --- a/packages/python-rq/PKGBUILD +++ b/packages/python-rq/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-rq _pkgname=${pkgname#python-} pkgver=2.6.1 -pkgrel=1 +pkgrel=2 pkgdesc='A simple, lightweight, library for creating background jobs, and processing them.' arch=('any') url='https://pypi.org/project/rq/#files' diff --git a/packages/python-rule/PKGBUILD b/packages/python-rule/PKGBUILD index 0cd86563bd1..488a53bc8c9 100644 --- a/packages/python-rule/PKGBUILD +++ b/packages/python-rule/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-rule pkgname=('python-rule' 'python2-rule') _pkgname=rule pkgver=0.1.1 -pkgrel=5 +pkgrel=6 pkgdesc='A rule engine written in python.' arch=('any') url='https://pypi.org/project/rule/' diff --git a/packages/python-safedexml/PKGBUILD b/packages/python-safedexml/PKGBUILD index 1284f27997a..2c8b9340dbe 100644 --- a/packages/python-safedexml/PKGBUILD +++ b/packages/python-safedexml/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-safedexml pkgname=('python2-safedexml' 'python-safedexml') _pkgname=safedexml pkgver=0.5.1 -pkgrel=9 +pkgrel=10 pkgdesc='A defusedxml version of dead-simple Object-XML mapper for Python.' arch=('any') url='https://pypi.org/project/safedexml/#files' diff --git a/packages/python-safeurl/PKGBUILD b/packages/python-safeurl/PKGBUILD index 0c992039d67..f985d4ac34d 100644 --- a/packages/python-safeurl/PKGBUILD +++ b/packages/python-safeurl/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-safeurl pkgname=('python2-safeurl' 'python-safeurl') _pkgname=safeurl pkgver=0.0.7 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 pkgdesc='Link analyzer on Python' arch=('any') url='https://pypi.org/project/safeurl/#files' diff --git a/packages/python-scandir/PKGBUILD b/packages/python-scandir/PKGBUILD index 8033598a88e..340973c2104 100644 --- a/packages/python-scandir/PKGBUILD +++ b/packages/python-scandir/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-scandir pkgver=1.10.0 -pkgrel=8 +pkgrel=9 pkgdesc='A better directory iterator and faster os.walk().' arch=('any') url='https://github.com/benhoyt/scandir' diff --git a/packages/python-scapy-http/PKGBUILD b/packages/python-scapy-http/PKGBUILD index e96dd8df6f5..f858714c750 100644 --- a/packages/python-scapy-http/PKGBUILD +++ b/packages/python-scapy-http/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-scapy-http pkgname=('python2-scapy-http' 'python-scapy-http') _pkgname=scapy-http pkgver=1.8.2 -pkgrel=9 +pkgrel=10 pkgdesc='HTTP-layer support for Scapy.' arch=('any') url='https://pypi.org/project/scapy-http/#files' diff --git a/packages/python-schedule/PKGBUILD b/packages/python-schedule/PKGBUILD index 4ab78549fba..12d57fa6825 100644 --- a/packages/python-schedule/PKGBUILD +++ b/packages/python-schedule/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-schedule _pkgname=schedule pkgver=1.2.2 -pkgrel=3 +pkgrel=4 pkgdesc='Job scheduling for humans.' arch=('any') url='https://pypi.org/project/schedule/#files' diff --git a/packages/python-scp/PKGBUILD b/packages/python-scp/PKGBUILD index ad49e56a695..95dd3a4e492 100644 --- a/packages/python-scp/PKGBUILD +++ b/packages/python-scp/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-scp pkgname=('python2-scp' 'python-scp') _pkgname=scp pkgver=0.15.0 -pkgrel=2 +pkgrel=3 pkgdesc='SCP module for paramiko.' arch=('any') url='https://pypi.org/project/scp/#files' diff --git a/packages/python-screenutils/PKGBUILD b/packages/python-screenutils/PKGBUILD index f3fc74f79c4..eb5a86b41f3 100644 --- a/packages/python-screenutils/PKGBUILD +++ b/packages/python-screenutils/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-screenutils pkgname=('python2-screenutils' 'python-screenutils') _pkgname=screenutils pkgver=0.0.1.6.2 -pkgrel=9 +pkgrel=10 pkgdesc='Lib for gnu-screen: creates/close/list/log sessions, injects commands...' arch=('any') url='https://pypi.org/project/screenutils/#files' diff --git a/packages/python-scruffington/PKGBUILD b/packages/python-scruffington/PKGBUILD index 924295e94ff..8d759f1c8e5 100644 --- a/packages/python-scruffington/PKGBUILD +++ b/packages/python-scruffington/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-scruffington _pkgname=scruffington pkgver=0.3.9 -pkgrel=1 +pkgrel=2 pkgdesc='The janitor.' url='https://pypi.org/project/scruffington/#files' arch=('any') diff --git a/packages/python-scruffy/PKGBUILD b/packages/python-scruffy/PKGBUILD index eedc43aaa94..5006766ac18 100644 --- a/packages/python-scruffy/PKGBUILD +++ b/packages/python-scruffy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-scruffy _pkgname=scruffy pkgver=0.3 -pkgrel=11 +pkgrel=12 epoch=1 pkgdesc='A framework for taking care of a bunch of boilerplate in Python apps.' url='https://pypi.org/project/scruffy/#files' diff --git a/packages/python-search-engine-parser/PKGBUILD b/packages/python-search-engine-parser/PKGBUILD index d68b7c24f83..1d27a2a41e0 100644 --- a/packages/python-search-engine-parser/PKGBUILD +++ b/packages/python-search-engine-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-search-engine-parser _pkgname=search-engine-parser pkgver=0.6.8 -pkgrel=5 +pkgrel=6 pkgdesc='Scrapes search engine pages for query titles, descriptions and links.' arch=('any') groups=('blackarch') diff --git a/packages/python-secretsocks/PKGBUILD b/packages/python-secretsocks/PKGBUILD index 55462e26e75..ab79fd2284b 100644 --- a/packages/python-secretsocks/PKGBUILD +++ b/packages/python-secretsocks/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-secretsocks _pkgname=PySecretSOCKS pkgver=24.da5be0e -pkgrel=4 +pkgrel=5 pkgdesc='A Python socks server for tunneling a connection over another channel.' arch=('any') url='https://github.com/BC-SECURITY/PySecretSOCKS' diff --git a/packages/python-sectools/PKGBUILD b/packages/python-sectools/PKGBUILD index b29f1133280..f2339f926ac 100644 --- a/packages/python-sectools/PKGBUILD +++ b/packages/python-sectools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-sectools _pkgname=${pkgname#python-} pkgver=1.5.1 -pkgrel=1 +pkgrel=2 pkgdesc='Offensive security python toolbox.' arch=('any') url='https://pypi.org/project/sectools/' diff --git a/packages/python-secure/PKGBUILD b/packages/python-secure/PKGBUILD index 61e005f294b..384d31c352e 100644 --- a/packages/python-secure/PKGBUILD +++ b/packages/python-secure/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-secure pkgname=('python2-secure' 'python-secure') _pkgname=secure pkgver=2.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='A lightweight package that adds optional security headers and cookie attributes for Python web frameworks.' arch=('any') url='https://pypi.org/project/secure/#files' diff --git a/packages/python-selenium-wire/PKGBUILD b/packages/python-selenium-wire/PKGBUILD index 1501d06cc2a..2c947a288c3 100644 --- a/packages/python-selenium-wire/PKGBUILD +++ b/packages/python-selenium-wire/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-selenium-wire _pkgname=selenium-wire pkgver=5.1.0 -pkgrel=5 +pkgrel=6 pkgdesc='Extends Selenium to give you the ability to inspect requests made by the browser.' url='https://pypi.org/project/selenium-wire/#files' arch=('any') diff --git a/packages/python-selenium/PKGBUILD b/packages/python-selenium/PKGBUILD index 61fe5ab7821..32f15acd2f6 100644 --- a/packages/python-selenium/PKGBUILD +++ b/packages/python-selenium/PKGBUILD @@ -7,7 +7,7 @@ pkgname=python-selenium _pkgname=selenium pkgver=3.141.0 -pkgrel=9 +pkgrel=10 pkgdesc='Python binding for Selenium Remote Control.' arch=('any') url='https://pypi.python.org/pypi/selenium' diff --git a/packages/python-sentence-transformers/PKGBUILD b/packages/python-sentence-transformers/PKGBUILD index 1647705c997..dd9e321508c 100644 --- a/packages/python-sentence-transformers/PKGBUILD +++ b/packages/python-sentence-transformers/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-sentence-transformers _pkgname=sentence-transformers pkgver=5.2.0 -pkgrel=1 +pkgrel=2 pkgdesc='Multilingual text embeddings.' arch=('any') url='https://pypi.org/project/sentence-transformers/#files' diff --git a/packages/python-serpentarium/PKGBUILD b/packages/python-serpentarium/PKGBUILD index f90eb8b41c4..390a08ad662 100644 --- a/packages/python-serpentarium/PKGBUILD +++ b/packages/python-serpentarium/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-serpentarium _pkgname=serpentarium pkgver=0.6.1 -pkgrel=6 +pkgrel=7 pkgdesc='A Python framework for running plugins with conflicting dependencies.' arch=('any') url='https://pypi.org/project/serpentarium/#files' diff --git a/packages/python-sfalearn/PKGBUILD b/packages/python-sfalearn/PKGBUILD index fc9b400d7ab..0dd76a5eedf 100644 --- a/packages/python-sfalearn/PKGBUILD +++ b/packages/python-sfalearn/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-sfalearn pkgname=('python2-sfalearn' 'python-sfalearn') _pkgname=sfalearn pkgver=0.0.10 -pkgrel=9 +pkgrel=10 pkgdesc='A python framework for working with Learning algorithms in Automata.' arch=('any') url='https://pypi.org/project/sfalearn/#files' diff --git a/packages/python-sflock/PKGBUILD b/packages/python-sflock/PKGBUILD index 3fb735f5fd8..e9c7bb9d6a7 100644 --- a/packages/python-sflock/PKGBUILD +++ b/packages/python-sflock/PKGBUILD @@ -4,7 +4,7 @@ pkgbase=python-sflock pkgname=('python2-sflock' 'python-sflock') pkgver=0.3.10 -pkgrel=10 +pkgrel=11 pkgdesc='Sample staging and detonation utility.' arch=('any') url='https://pypi.org/project/SFlock/#files' diff --git a/packages/python-sha3/PKGBUILD b/packages/python-sha3/PKGBUILD index 77e22d41c23..6eab48221dc 100644 --- a/packages/python-sha3/PKGBUILD +++ b/packages/python-sha3/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-sha3 pkgname=('python2-sha3' 'python-sha3') _pkgname=sha3 pkgver=0.2.1 -pkgrel=9 +pkgrel=10 pkgdesc='SHA-3 implementation for Python.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/sha3/#files' diff --git a/packages/python-shelljob/PKGBUILD b/packages/python-shelljob/PKGBUILD index a7a932e5242..20ab7ed2239 100644 --- a/packages/python-shelljob/PKGBUILD +++ b/packages/python-shelljob/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-shelljob _pkgname=shelljob pkgver=0.6.3 -pkgrel=6 +pkgrel=7 pkgdesc='Run multiple subprocesses asynchronous/in parallel with streamed output/non-blocking reading. Also various tools to replace shell scripts.' arch=('any') url='https://pypi.org/project/shelljob/#files' diff --git a/packages/python-simhash/PKGBUILD b/packages/python-simhash/PKGBUILD index 7822ef48ef0..d6424ca929f 100644 --- a/packages/python-simhash/PKGBUILD +++ b/packages/python-simhash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-simhash _pkgname=simhash pkgver=2.1.2 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc='A Python implementation of Simhash Algorithm.' url='https://pypi.org/project/simhash/#files' diff --git a/packages/python-simple-requests/PKGBUILD b/packages/python-simple-requests/PKGBUILD index 3b92cc0c28a..794fa9a55a7 100644 --- a/packages/python-simple-requests/PKGBUILD +++ b/packages/python-simple-requests/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-simple-requests pkgname=('python2-simple-requests' 'python-simple-requests') _pkgname=simple-requests pkgver=1.1.1 -pkgrel=12 +pkgrel=13 pkgdesc='Asynchronous requests in Python without thinking about it.' arch=('any') url='https://pypi.org/project/simple-requests/#files' diff --git a/packages/python-simple-term-menu/PKGBUILD b/packages/python-simple-term-menu/PKGBUILD index 628936582b6..1ea2fde4e89 100644 --- a/packages/python-simple-term-menu/PKGBUILD +++ b/packages/python-simple-term-menu/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-simple-term-menu _pkgname=simple_term_menu pkgver=1.6.6 -pkgrel=1 +pkgrel=2 pkgdesc='Creates simple menus for interactive command line programs.' arch=('any') url='https://pypi.org/project/simple-term-menu/#files' diff --git a/packages/python-simplekml/PKGBUILD b/packages/python-simplekml/PKGBUILD index 64da1e38edc..c91efb65116 100644 --- a/packages/python-simplekml/PKGBUILD +++ b/packages/python-simplekml/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-simplekml pkgname=('python2-simplekml' 'python-simplekml') _pkgname=simplekml pkgver=1.3.6 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='KML generation with as little effort as possible.' arch=('any') diff --git a/packages/python-simplekv/PKGBUILD b/packages/python-simplekv/PKGBUILD index f96d60a1bf8..098de211ba6 100644 --- a/packages/python-simplekv/PKGBUILD +++ b/packages/python-simplekv/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-simplekv _pkgname=simplekv pkgver=0.14.1 -pkgrel=7 +pkgrel=8 pkgdesc='A key-value storage for binary data, support many backends.' arch=('any') url='https://pypi.org/project/simplekv/#files' diff --git a/packages/python-simuvex/PKGBUILD b/packages/python-simuvex/PKGBUILD index 095f98f744e..1f4d9c6ce9a 100644 --- a/packages/python-simuvex/PKGBUILD +++ b/packages/python-simuvex/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-simuvex pkgname=('python2-simuvex' 'python-simuvex') _pkgname=simuvex pkgver=7.7.9.8 -pkgrel=9 +pkgrel=10 pkgdesc='A symbolic execution engine for the VEX IR.' arch=('any') url='https://pypi.org/project/simuvex/#files' diff --git a/packages/python-singlefile/PKGBUILD b/packages/python-singlefile/PKGBUILD index 987ce6780e2..0781da9e444 100644 --- a/packages/python-singlefile/PKGBUILD +++ b/packages/python-singlefile/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-singlefile _pkgname=singlefile pkgver=0.0.1a0 -pkgrel=10 +pkgrel=11 pkgdesc='Import from web. Share your snippets and import them from web.' arch=('any') url='https://pypi.org/project/singlefile/#files' diff --git a/packages/python-sip-pyqt4/PKGBUILD b/packages/python-sip-pyqt4/PKGBUILD index 269c0eb7d07..c11da6e77aa 100644 --- a/packages/python-sip-pyqt4/PKGBUILD +++ b/packages/python-sip-pyqt4/PKGBUILD @@ -8,7 +8,7 @@ pkgbase=python-sip-pyqt4 pkgname=('python-sip-pyqt4' 'python2-sip-pyqt4') pkgver=4.19.25 -pkgrel=3 +pkgrel=4 arch=('x86_64' 'aarch64') url='http://www.riverbankcomputing.com/software/sip/intro' license=('custom:"sip"') diff --git a/packages/python-skpy/PKGBUILD b/packages/python-skpy/PKGBUILD index 234d8e6b296..9a78b28d2e3 100644 --- a/packages/python-skpy/PKGBUILD +++ b/packages/python-skpy/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-skpy pkgname=('python2-skpy' 'python-skpy') _pkgname=SkPy pkgver=0.11 -pkgrel=2 +pkgrel=3 pkgdesc='An unofficial Python library for interacting with the Skype HTTP API.' arch=('any') url='https://pypi.org/project/skpy/#files' diff --git a/packages/python-slowaes/PKGBUILD b/packages/python-slowaes/PKGBUILD index de313be2313..29ed1df1de4 100644 --- a/packages/python-slowaes/PKGBUILD +++ b/packages/python-slowaes/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-slowaes pkgname=('python2-slowaes' 'python-slowaes') _pkgname=slowaes pkgver=0.1a1 -pkgrel=12 +pkgrel=13 pkgdesc='Implementation of AES in Python.' arch=('any') url='https://pypi.org/project/slowaes/#files' diff --git a/packages/python-slowapi/PKGBUILD b/packages/python-slowapi/PKGBUILD index 803a33c0649..2e456776068 100644 --- a/packages/python-slowapi/PKGBUILD +++ b/packages/python-slowapi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-slowapi _pkgname=slowapi pkgver=0.1.9 -pkgrel=3 +pkgrel=4 pkgdesc='A rate limiting extension for Starlette and Fastapi.' arch=('any') url='https://pypi.org/project/slowapi/#files' diff --git a/packages/python-smart-open/PKGBUILD b/packages/python-smart-open/PKGBUILD index 093db23b9c2..0e5e838f792 100644 --- a/packages/python-smart-open/PKGBUILD +++ b/packages/python-smart-open/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-smart-open pkgname=('python2-smart-open' 'python-smart-open') _pkgname=smart_open pkgver=7.5.0 -pkgrel=1 +pkgrel=2 pkgdesc='Utils for streaming large files (S3, HDFS, gzip, bz2...).' arch=('any') url='https://pypi.org/project/smart-open/#files' diff --git a/packages/python-smartencoding/PKGBUILD b/packages/python-smartencoding/PKGBUILD index 2071f2dbe23..7fd0913086e 100644 --- a/packages/python-smartencoding/PKGBUILD +++ b/packages/python-smartencoding/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-smartencoding pkgname=('python2-smartencoding' 'python-smartencoding') _pkgname=smartencoding pkgver=0.3 -pkgrel=9 +pkgrel=10 pkgdesc='Python smart encoding (smart_unicode and other functions).' arch=('any') url='https://pypi.org/project/smartencoding/#files' diff --git a/packages/python-smoke-zephyr/PKGBUILD b/packages/python-smoke-zephyr/PKGBUILD index 2da99f68f5b..1be5810c9b0 100644 --- a/packages/python-smoke-zephyr/PKGBUILD +++ b/packages/python-smoke-zephyr/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-smoke-zephyr pkgname=('python2-smoke-zephyr' 'python-smoke-zephyr') _pkgname=smoke-zephyr pkgver=2.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='This project provides a collection of miscellaneous Python utilities.' arch=('any') url='https://pypi.org/project/smoke-zephyr/#files' diff --git a/packages/python-social-analyzer/PKGBUILD b/packages/python-social-analyzer/PKGBUILD index 4cb4ec15003..033587dec7c 100644 --- a/packages/python-social-analyzer/PKGBUILD +++ b/packages/python-social-analyzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-social-analyzer _pkgname=${pkgname#python-} pkgver=0.45 -pkgrel=5 +pkgrel=6 pkgdesc='API, CLI, and Web App for analyzing and finding a person profile in 1000 social media or websites.' arch=('any') url='https://github.com/qeeqbox/social-analyzer' diff --git a/packages/python-socid-extractor/PKGBUILD b/packages/python-socid-extractor/PKGBUILD index 442b871b0d5..a845644af60 100644 --- a/packages/python-socid-extractor/PKGBUILD +++ b/packages/python-socid-extractor/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-socid-extractor _pkgname=socid-extractor pkgver=0.0.27 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc="Extract accounts' identifiers from personal pages on various platforms." arch=('any') url='https://pypi.org/project/socid-extractor/#files' diff --git a/packages/python-socketpool/PKGBUILD b/packages/python-socketpool/PKGBUILD index 078263e80c5..05e373e2335 100644 --- a/packages/python-socketpool/PKGBUILD +++ b/packages/python-socketpool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-socketpool _pkgname=socketpool pkgver=0.5.3 -pkgrel=13 +pkgrel=14 pkgdesc='A simple Python socket pool.' arch=('any') license=('MIT') diff --git a/packages/python-socks5line/PKGBUILD b/packages/python-socks5line/PKGBUILD index a41c7cab5cd..4e7f3ecd1d9 100644 --- a/packages/python-socks5line/PKGBUILD +++ b/packages/python-socks5line/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-socks5line _pkgname=socks5line pkgver=0.0.4 -pkgrel=7 +pkgrel=8 pkgdesc='Helper for socks5-unaware clients.' arch=('any') url='https://pypi.org/project/socks5line/#files' diff --git a/packages/python-spark-parser/PKGBUILD b/packages/python-spark-parser/PKGBUILD index 9817c7ca818..3d84e831779 100644 --- a/packages/python-spark-parser/PKGBUILD +++ b/packages/python-spark-parser/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-spark-parser pkgname=('python2-spark-parser' 'python-spark-parser') _pkgname=spark_parser pkgver=1.9.0 -pkgrel=1 +pkgrel=2 pkgdesc='An Earley-Algorithm Context-free grammar Parser Toolkit.' arch=('any') url='https://pypi.org/project/spark-parser/#files' diff --git a/packages/python-speechrecognition/PKGBUILD b/packages/python-speechrecognition/PKGBUILD index cc414ed5665..cec9c53597e 100644 --- a/packages/python-speechrecognition/PKGBUILD +++ b/packages/python-speechrecognition/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-speechrecognition pkgname=('python2-speechrecognition' 'python-speechrecognition') _pkgname=speech_recognition pkgver=3.8.1 -pkgrel=11 +pkgrel=12 pkgdesc='Library for performing speech recognition, with support for several engines and APIs, online and offline.' arch=('any') url='https://pypi.org/project/speechrecognition/#files' diff --git a/packages/python-sphinxcontrib-httpdomain/PKGBUILD b/packages/python-sphinxcontrib-httpdomain/PKGBUILD index d5e9ee39461..1c9ebe27fcc 100644 --- a/packages/python-sphinxcontrib-httpdomain/PKGBUILD +++ b/packages/python-sphinxcontrib-httpdomain/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-sphinxcontrib-httpdomain pkgname=('python2-sphinxcontrib-httpdomain' 'python-sphinxcontrib-httpdomain') _pkgname=sphinxcontrib-httpdomain pkgver=1.8.1 -pkgrel=4 +pkgrel=5 pkgdesc='Sphinx domain for documenting HTTP APIs.' arch=('any') url='https://pypi.org/project/sphinxcontrib-httpdomain/#files' diff --git a/packages/python-sphinxcontrib-napoleon/PKGBUILD b/packages/python-sphinxcontrib-napoleon/PKGBUILD index a45589f30fe..a809a33060b 100644 --- a/packages/python-sphinxcontrib-napoleon/PKGBUILD +++ b/packages/python-sphinxcontrib-napoleon/PKGBUILD @@ -8,7 +8,7 @@ pkgname=python-sphinxcontrib-napoleon _pkgname=sphinxcontrib-napoleon pkgver=0.7 -pkgrel=4 +pkgrel=5 pkgdesc='Sphinx "napoleon" extension.' arch=('any') url='https://pypi.org/project/sphinxcontrib-napoleon/#files' diff --git a/packages/python-sphinxcontrib-websupport/PKGBUILD b/packages/python-sphinxcontrib-websupport/PKGBUILD index 1c7466452e4..345afe91889 100644 --- a/packages/python-sphinxcontrib-websupport/PKGBUILD +++ b/packages/python-sphinxcontrib-websupport/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-sphinxcontrib-websupport pkgname=('python2-sphinxcontrib-websupport' 'python-sphinxcontrib-websupport') _pkgname=sphinxcontrib-websupport pkgver=2.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Sphinx API for Web Apps' url='https://pypi.org/project/sphinxcontrib-websupport/#files' arch=('any') diff --git a/packages/python-splinter/PKGBUILD b/packages/python-splinter/PKGBUILD index 0af2f2cc860..8531c102d39 100644 --- a/packages/python-splinter/PKGBUILD +++ b/packages/python-splinter/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-splinter pkgname=('python2-splinter' 'python-splinter') _pkgname=splinter pkgver=0.21.0 -pkgrel=2 +pkgrel=3 pkgdesc='Browser abstraction for web acceptance testing.' arch=('any') url='https://pypi.org/project/splinter/#files' diff --git a/packages/python-splunk-sdk/PKGBUILD b/packages/python-splunk-sdk/PKGBUILD index 539558784c4..64e716c3bca 100644 --- a/packages/python-splunk-sdk/PKGBUILD +++ b/packages/python-splunk-sdk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-splunk-sdk _pkgname=splunk-sdk pkgver=2.1.1 -pkgrel=1 +pkgrel=2 pkgdesc='The Splunk Software Development Kit for Python.' arch=('any') url='https://pypi.org/project/splunk-sdk/#files' diff --git a/packages/python-spoofmac/PKGBUILD b/packages/python-spoofmac/PKGBUILD index 0da9704c980..d48656301dd 100644 --- a/packages/python-spoofmac/PKGBUILD +++ b/packages/python-spoofmac/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-spoofmac _pkgname=SpoofMAC pkgver=2.1.1 -pkgrel=9 +pkgrel=10 pkgdesc='Easily spoof your MAC address in OS X, Windows & Linux.' url='https://pypi.org/project/SpoofMC/#files' arch=('any') diff --git a/packages/python-spyonweb/PKGBUILD b/packages/python-spyonweb/PKGBUILD index 9861aa0ae3c..5006bb1b5ab 100644 --- a/packages/python-spyonweb/PKGBUILD +++ b/packages/python-spyonweb/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-spyonweb pkgname=('python2-spyonweb' 'python-spyonweb') _pkgname=spyonweb pkgver=11.10ae56d -pkgrel=1 +pkgrel=2 pkgdesc='Python library to request crt.sh certificate information.' arch=('any') url='https://pypi.org/project/spyonweb/#files' diff --git a/packages/python-sqlalchemy-mixins/PKGBUILD b/packages/python-sqlalchemy-mixins/PKGBUILD index 6b33f696695..708cca780b4 100644 --- a/packages/python-sqlalchemy-mixins/PKGBUILD +++ b/packages/python-sqlalchemy-mixins/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-sqlalchemy-mixins pkgname=('python2-sqlalchemy-mixins' 'python-sqlalchemy-mixins') _pkgname=sqlalchemy_mixins pkgver=2.0.5 -pkgrel=3 +pkgrel=4 pkgdesc='Active Record, Django-like queries, nested eager load and beauty __repr__ for SQLAlchemy.' arch=('any') url='https://pypi.org/project/sqlalchemy-mixins/#files' diff --git a/packages/python-sqlalchemy-utc/PKGBUILD b/packages/python-sqlalchemy-utc/PKGBUILD index bcff8345459..badb9cf79d8 100644 --- a/packages/python-sqlalchemy-utc/PKGBUILD +++ b/packages/python-sqlalchemy-utc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-sqlalchemy-utc _pkgname=SQLAlchemy-Utc pkgver=0.14.0 -pkgrel=6 +pkgrel=7 pkgdesc='SQLAlchemy type to store aware datetime values.' arch=('any') url='https://pypi.org/project/sqlalchemy-utc/#files' diff --git a/packages/python-sqlalchemy_schemadisplay/PKGBUILD b/packages/python-sqlalchemy_schemadisplay/PKGBUILD index ddc8e6bd6ca..44de04e3c59 100644 --- a/packages/python-sqlalchemy_schemadisplay/PKGBUILD +++ b/packages/python-sqlalchemy_schemadisplay/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-sqlalchemy_schemadisplay _pkgname=sqlalchemy_schemadisplay pkgver=2.0 -pkgrel=3 +pkgrel=4 pkgdesc='Turn SQLAlchemy DB Model into a graph.' arch=('any') url='https://pypi.org/project/sqlalchemy_schemadisplay/#files' diff --git a/packages/python-srsly/PKGBUILD b/packages/python-srsly/PKGBUILD index 6cffb6ea7e1..95571d7e8bd 100644 --- a/packages/python-srsly/PKGBUILD +++ b/packages/python-srsly/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-srsly _pkgname=srsly pkgver=2.5.2 -pkgrel=1 +pkgrel=2 pkgdesc='Modern high-performance serialization utilities for Python.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/srsly/' diff --git a/packages/python-ssdeep/PKGBUILD b/packages/python-ssdeep/PKGBUILD index 6f6bdc5bf9d..3b3c592e85e 100644 --- a/packages/python-ssdeep/PKGBUILD +++ b/packages/python-ssdeep/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ssdeep pkgname=('python2-ssdeep' 'python-ssdeep') _pkgname=ssdeep pkgver=3.4 -pkgrel=8 +pkgrel=9 pkgdesc='Python wrapper for ssdeep fuzzy hashing library.' arch=('x86_64' 'aarch64') license=('LGPL3') diff --git a/packages/python-ssh-mitm/PKGBUILD b/packages/python-ssh-mitm/PKGBUILD index 284705fd669..72d70a62392 100644 --- a/packages/python-ssh-mitm/PKGBUILD +++ b/packages/python-ssh-mitm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ssh-mitm _pkgname=ssh_mitm pkgver=5.0.1 -pkgrel=1 +pkgrel=2 pkgdesc='SSH mitm server for security audits supporting public key authentication, session hijacking and file manipulation.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-sniffer') diff --git a/packages/python-sshpubkeys/PKGBUILD b/packages/python-sshpubkeys/PKGBUILD index 9f43f1cb438..c623c91a838 100644 --- a/packages/python-sshpubkeys/PKGBUILD +++ b/packages/python-sshpubkeys/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-sshpubkeys _pkgname=sshpubkeys pkgver=3.3.1 -pkgrel=7 +pkgrel=8 pkgdesc='SSH public key parser,' arch=('any') url='https://pypi.org/project/sshpubkeys/#files' diff --git a/packages/python-statsd/PKGBUILD b/packages/python-statsd/PKGBUILD index f42836ac47b..13ff6b4f46a 100644 --- a/packages/python-statsd/PKGBUILD +++ b/packages/python-statsd/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-statsd pkgname=('python2-statsd' 'python-statsd') _pkgname=statsd pkgver=4.0.1 -pkgrel=4 +pkgrel=5 pkgdesc='A Python client for statsd.' arch=('any') url='https://pypi.org/project/statsd/#files' diff --git a/packages/python-steganography/PKGBUILD b/packages/python-steganography/PKGBUILD index d793299604f..7d3a8d6966a 100644 --- a/packages/python-steganography/PKGBUILD +++ b/packages/python-steganography/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-steganography pkgname=('python2-steganography' 'python-steganography') _pkgname=steganography pkgver=0.1.1 -pkgrel=10 +pkgrel=11 pkgdesc='Digital image steganography of encrypted text.' arch=('any') url='https://pypi.org/project/steganography/#files' diff --git a/packages/python-stegoveritas-binwalk/PKGBUILD b/packages/python-stegoveritas-binwalk/PKGBUILD index b40d70ec04d..f1ce7aa1339 100644 --- a/packages/python-stegoveritas-binwalk/PKGBUILD +++ b/packages/python-stegoveritas-binwalk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stegoveritas-binwalk _pkgname=stegoveritas-binwalk pkgver=2.1.2 -pkgrel=10 +pkgrel=11 pkgdesc='Binwalk release specifically for stegoveritas.' arch=('any') url='https://github.com/ReFirmLabs/binwalk' diff --git a/packages/python-stegoveritas-pfp/PKGBUILD b/packages/python-stegoveritas-pfp/PKGBUILD index a68bc04dfdf..715cdff8914 100644 --- a/packages/python-stegoveritas-pfp/PKGBUILD +++ b/packages/python-stegoveritas-pfp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stegoveritas-pfp _pkgname=stegoveritas-pfp pkgver=0.2.3 -pkgrel=9 +pkgrel=10 pkgdesc='An interpreter for 010 template scripts.' arch=('any') url='https://pypi.org/project/stegoveritas-pfp/#files' diff --git a/packages/python-stegoveritas-py010parser/PKGBUILD b/packages/python-stegoveritas-py010parser/PKGBUILD index 2340c12f830..10262cb6a34 100644 --- a/packages/python-stegoveritas-py010parser/PKGBUILD +++ b/packages/python-stegoveritas-py010parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stegoveritas-py010parser _pkgname=stegoveritas-py010parser pkgver=0.1.10 -pkgrel=8 +pkgrel=9 pkgdesc='010 template parser in Python.' arch=('any') url='https://pypi.org/project/stegoveritas-py010parser/#files' diff --git a/packages/python-stix-validator/PKGBUILD b/packages/python-stix-validator/PKGBUILD index 63baac622ec..bd0eeebf3cd 100644 --- a/packages/python-stix-validator/PKGBUILD +++ b/packages/python-stix-validator/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-stix-validator pkgname=('python2-stix-validator' 'python-stix-validator') _pkgname=stix-validator pkgver=3.0.0 -pkgrel=2 +pkgrel=3 pkgdesc='APIs and scripts for validating STIX and CybOX documents.' arch=('any') url='https://pypi.org/project/stix-validator/#files' diff --git a/packages/python-stix/PKGBUILD b/packages/python-stix/PKGBUILD index 3f0bd85eda9..60b4557911f 100644 --- a/packages/python-stix/PKGBUILD +++ b/packages/python-stix/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stix _pkgname=stix pkgver=1.2.0.10 -pkgrel=7 +pkgrel=8 pkgdesc='An API for parsing and generating STIX content.' url='https://pypi.org/project/stix/#files' license=('custom:unknown') diff --git a/packages/python-stix2-patterns/PKGBUILD b/packages/python-stix2-patterns/PKGBUILD index e4820b3b757..f058d3c1f78 100644 --- a/packages/python-stix2-patterns/PKGBUILD +++ b/packages/python-stix2-patterns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stix2-patterns _pkgname=cti-pattern-validator pkgver=2.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='Validate STIX 2 Patterns.' url='https://github.com/oasis-open/cti-pattern-validator' license=('BSD') diff --git a/packages/python-stix2/PKGBUILD b/packages/python-stix2/PKGBUILD index d4bd9e33132..ab23899bd9c 100644 --- a/packages/python-stix2/PKGBUILD +++ b/packages/python-stix2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stix2 _pkgname=cti-python-stix2 pkgver=3.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='Produce and consume STIX 2 JSON content.' url='https://github.com/oasis-open/cti-python-stix2' license=('BSD') diff --git a/packages/python-stransi/PKGBUILD b/packages/python-stransi/PKGBUILD index 1e60fb5ddd9..2888f29ef63 100644 --- a/packages/python-stransi/PKGBUILD +++ b/packages/python-stransi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stransi _pkgname=${pkgname#python-} pkgver=0.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='A lightweight parser for ANSI escape sequences.' arch=('any') url='https://github.com/getcuia/stransi/' diff --git a/packages/python-streql/PKGBUILD b/packages/python-streql/PKGBUILD index 5e46c157280..7c1659bbe5d 100644 --- a/packages/python-streql/PKGBUILD +++ b/packages/python-streql/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-streql pkgname=('python2-streql' 'python-streql') _pkgname=streql pkgver=3.0.2 -pkgrel=6 +pkgrel=7 pkgdesc='Constant-time string comparison.' arch=('any') url='https://pypi.org/project/streql/#files' diff --git a/packages/python-stringcase/PKGBUILD b/packages/python-stringcase/PKGBUILD index 6765361a179..3640178362b 100644 --- a/packages/python-stringcase/PKGBUILD +++ b/packages/python-stringcase/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-stringcase pkgname=('python2-stringcase' 'python-stringcase') _pkgname=stringcase pkgver=1.2.0 -pkgrel=8 +pkgrel=9 pkgdesc='String case converter' arch=('any') url='https://pypi.org/project/stringcase/#files' diff --git a/packages/python-stringdist/PKGBUILD b/packages/python-stringdist/PKGBUILD index f1e8531ea76..e946662a306 100644 --- a/packages/python-stringdist/PKGBUILD +++ b/packages/python-stringdist/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stringdist _pkgname=StringDist pkgver=1.0.9 -pkgrel=8 +pkgrel=9 pkgdesc='Several functions for calculating string distances.' arch=('any') url='https://pypi.org/project/StringDist/#files' diff --git a/packages/python-suncalc/PKGBUILD b/packages/python-suncalc/PKGBUILD index b6288efcc3c..ea519d5cab6 100644 --- a/packages/python-suncalc/PKGBUILD +++ b/packages/python-suncalc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-suncalc _pkgname=${pkgname#python-} pkgver=0.1.3 -pkgrel=3 +pkgrel=4 pkgdesc='A Python port of suncalc.js for calculating sun position and sunlight phases.' arch=('any') url='https://github.com/kylebarron/suncalc-py' diff --git a/packages/python-svgutils/PKGBUILD b/packages/python-svgutils/PKGBUILD index 8aebc68f279..c64eed3eb12 100644 --- a/packages/python-svgutils/PKGBUILD +++ b/packages/python-svgutils/PKGBUILD @@ -4,7 +4,7 @@ pkgname='python-svgutils' _pkgname='svgutils' pkgver=0.3.4 -pkgrel=5 +pkgrel=6 pkgdesc='Create and manipulate SVG files.' arch=('any') url='URL pointing to download section of package' diff --git a/packages/python-swagger-ui-bundle/PKGBUILD b/packages/python-swagger-ui-bundle/PKGBUILD index 0a78968c915..cb193f18fdb 100644 --- a/packages/python-swagger-ui-bundle/PKGBUILD +++ b/packages/python-swagger-ui-bundle/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-swagger-ui-bundle _pkgname=swagger_ui_bundle pkgver=1.1.0 -pkgrel=1 +pkgrel=2 pkgdesc='Swagger UI bundled for usage with Python.' arch=('any') url='https://pypi.org/project/swagger-ui-bundle/' diff --git a/packages/python-symath/PKGBUILD b/packages/python-symath/PKGBUILD index 2757660d16b..32b91e20eb7 100644 --- a/packages/python-symath/PKGBUILD +++ b/packages/python-symath/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-symath pkgname=('python2-symath' 'python-symath') _pkgname=symath pkgver=0.1.25 -pkgrel=12 +pkgrel=13 pkgdesc='Symbolic mathematics for Python.' arch=('any') url='https://pypi.org/project/symath/#files' diff --git a/packages/python-symautomata/PKGBUILD b/packages/python-symautomata/PKGBUILD index fd41303ecb3..7e7103fa817 100644 --- a/packages/python-symautomata/PKGBUILD +++ b/packages/python-symautomata/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-symautomata pkgname=('python2-symautomata' 'python-symautomata') _pkgname=symautomata pkgver=0.0.12 -pkgrel=9 +pkgrel=10 pkgdesc='A python framework for working with Automata.' arch=('any') url='https://pypi.python.org/pypi/symautomata/' diff --git a/packages/python-syslog-rfc5424-formatter/PKGBUILD b/packages/python-syslog-rfc5424-formatter/PKGBUILD index 59c8e6aec97..b1e89d6fe30 100644 --- a/packages/python-syslog-rfc5424-formatter/PKGBUILD +++ b/packages/python-syslog-rfc5424-formatter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-syslog-rfc5424-formatter _pkgname=syslog-rfc5424-formatter pkgver=1.2.3 -pkgrel=5 +pkgrel=6 pkgdesc='Logging formatter which produces well-formatted RFC5424 Syslog Protocol messages.' arch=('any') url='https://pypi.org/project/syslog-rfc5424-formatter/#files' diff --git a/packages/python-taser/PKGBUILD b/packages/python-taser/PKGBUILD index 82db51abf66..90cf4f127e0 100644 --- a/packages/python-taser/PKGBUILD +++ b/packages/python-taser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-taser _pkgname=taser pkgver=0.4.4 -pkgrel=3 +pkgrel=4 pkgdesc='Python module/library for retrieving taser information of domains.' url='https://pypi.org/project/taser/#files' arch=('any') diff --git a/packages/python-taxii2-client/PKGBUILD b/packages/python-taxii2-client/PKGBUILD index f6e906a3306..fc21767e1b5 100644 --- a/packages/python-taxii2-client/PKGBUILD +++ b/packages/python-taxii2-client/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-taxii2-client pkgname=('python2-taxii2-client' 'python-taxii2-client') _pkgname=cti-taxii-client pkgver=0.5.0 -pkgrel=6 +pkgrel=7 pkgdesc='OASIS TC Open Repository: TAXII 2 Client Library Written in Python.' arch=('any') url='https://github.com/oasis-open/cti-taxii-client' diff --git a/packages/python-telepot/PKGBUILD b/packages/python-telepot/PKGBUILD index 764b1c26657..9bcd2eca869 100644 --- a/packages/python-telepot/PKGBUILD +++ b/packages/python-telepot/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-telepot pkgname=('python2-telepot' 'python-telepot') _pkgname=telepot pkgver=12.7 -pkgrel=9 +pkgrel=10 pkgdesc='Python framework for Telegram Bot API.' arch=('any') url='https://pypi.org/project/telepot/#files' diff --git a/packages/python-telethon/PKGBUILD b/packages/python-telethon/PKGBUILD index 4652ae1d807..521db1181cd 100644 --- a/packages/python-telethon/PKGBUILD +++ b/packages/python-telethon/PKGBUILD @@ -3,9 +3,9 @@ pkgname=python-telethon _pkgname=Telethon -_pyver=3.13 +_pyver=3.14 pkgver=1.25.4 -pkgrel=7 +pkgrel=8 epoch=1 pkgdesc='Full-featured Telegram client library for Python 3.' arch=('any') diff --git a/packages/python-telnetsrv/PKGBUILD b/packages/python-telnetsrv/PKGBUILD index 1775d162845..cedfe72fa59 100644 --- a/packages/python-telnetsrv/PKGBUILD +++ b/packages/python-telnetsrv/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-telnetsrv pkgname=('python2-telnetsrv' 'python-telnetsrv') _pkgname=telnetsrv pkgver=0.4 -pkgrel=10 +pkgrel=11 pkgdesc='Telnet server handler library.' arch=('any') url='https://pypi.org/project/telnetsrv/#files' diff --git a/packages/python-tensorflow-probability/PKGBUILD b/packages/python-tensorflow-probability/PKGBUILD index 00a112682f8..55abe4e416c 100644 --- a/packages/python-tensorflow-probability/PKGBUILD +++ b/packages/python-tensorflow-probability/PKGBUILD @@ -6,7 +6,7 @@ pkgname=python-tensorflow-probability pkgver=0.25.0 -pkgrel=1 +pkgrel=2 pkgdesc='Probabilistic reasoning and statistical analysis in TensorFlow.' url="https://github.com/tensorflow/probability" arch=('any') diff --git a/packages/python-terminable-thread/PKGBUILD b/packages/python-terminable-thread/PKGBUILD index a48ff372f98..a8cc3da229f 100644 --- a/packages/python-terminable-thread/PKGBUILD +++ b/packages/python-terminable-thread/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-terminable-thread _pkgname=terminable_thread pkgver=0.7.1 -pkgrel=6 +pkgrel=7 pkgdesc='Provides a subclass of Thread with facilities to raise an exception in the thread or terminate the thread from another thread.' url='https://pypi.org/project/terminable_thread/#files' arch=('any') diff --git a/packages/python-terminaltables/PKGBUILD b/packages/python-terminaltables/PKGBUILD index a6dae8ecce2..12b15c3599f 100644 --- a/packages/python-terminaltables/PKGBUILD +++ b/packages/python-terminaltables/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-terminaltables _pkgname=${pkgname#python-}3 pkgver=3.1.10 -pkgrel=1 +pkgrel=2 pkgdesc='Generate simple tables in terminals from a nested list of strings.' arch=('any') url='https://github.com/matthewdeanmartin/terminaltables' diff --git a/packages/python-textblob/PKGBUILD b/packages/python-textblob/PKGBUILD index 58ead2c26aa..4b8a2f1f634 100644 --- a/packages/python-textblob/PKGBUILD +++ b/packages/python-textblob/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-textblob pkgname=('python2-textblob' 'python-textblob') _pkgname=textblob pkgver=0.19.0 -pkgrel=1 +pkgrel=2 pkgdesc='Pythonic text processing. Sentiment analysis, part-of-speech tagging, and more.' arch=('any') url='https://pypi.org/project/textblob/#files' diff --git a/packages/python-textract/PKGBUILD b/packages/python-textract/PKGBUILD index 05dba6d9d70..ad590a46073 100644 --- a/packages/python-textract/PKGBUILD +++ b/packages/python-textract/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-textract _pkgname=textract pkgver=1.6.5 -pkgrel=5 +pkgrel=6 pkgdesc='Extract text from any document. no muss. no fuss.' url='https://pypi.org/project/textract/#files' arch=('any') diff --git a/packages/python-tf-keras/PKGBUILD b/packages/python-tf-keras/PKGBUILD index 4dc77718ef2..b5c5a8d4bce 100644 --- a/packages/python-tf-keras/PKGBUILD +++ b/packages/python-tf-keras/PKGBUILD @@ -7,7 +7,7 @@ pkgname=python-tf-keras _pkgname=${pkgname#python-} pkgver=2.20.1 -pkgrel=1 +pkgrel=2 pkgdesc='TensorFlow-specific implementation of the Keras API.' arch=('any') url='https://github.com/keras-team/tf-keras' diff --git a/packages/python-thinc/PKGBUILD b/packages/python-thinc/PKGBUILD index 91b4702430f..ca662f6d331 100644 --- a/packages/python-thinc/PKGBUILD +++ b/packages/python-thinc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-thinc _pkgname=thinc pkgver=9.1.1 -pkgrel=3 +pkgrel=4 pkgdesc='Practical Machine Learning for NLP.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/thinc/' diff --git a/packages/python-thready/PKGBUILD b/packages/python-thready/PKGBUILD index 1b3afe65345..1f7343e1c8f 100644 --- a/packages/python-thready/PKGBUILD +++ b/packages/python-thready/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-thready _pkgname=thready pkgver=0.1.5 -pkgrel=1 +pkgrel=2 pkgdesc='Simple wrapper for threaded execution.' arch=('any') url='https://pypi.org/project/thready/#files' diff --git a/packages/python-threatcrowd/PKGBUILD b/packages/python-threatcrowd/PKGBUILD index 3de432e8870..27b7fadeca0 100644 --- a/packages/python-threatcrowd/PKGBUILD +++ b/packages/python-threatcrowd/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-threatcrowd pkgname=('python2-threatcrowd' 'python-threatcrowd') _pkgname=threatcrowd pkgver=0.4 -pkgrel=9 +pkgrel=10 pkgdesc='Library for working with the threatcrowd api.' arch=('any') url='https://pypi.python.org/pypi/threatcrowd/' diff --git a/packages/python-timeout-decorator/PKGBUILD b/packages/python-timeout-decorator/PKGBUILD index 62124db7c9d..d9a84fd6459 100644 --- a/packages/python-timeout-decorator/PKGBUILD +++ b/packages/python-timeout-decorator/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-timeout-decorator pkgname=('python2-timeout-decorator' 'python-timeout-decorator') _pkgname=timeout-decorator pkgver=0.5.0 -pkgrel=6 +pkgrel=7 pkgdesc='Timeout decorator.' arch=('any') url='https://pypi.org/project/timeout-decorator/#files' diff --git a/packages/python-timezonefinder/PKGBUILD b/packages/python-timezonefinder/PKGBUILD index a0f22b2adc0..afbe137736f 100644 --- a/packages/python-timezonefinder/PKGBUILD +++ b/packages/python-timezonefinder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-timezonefinder _pkgname=${pkgname#python-} pkgver=6.5.9 -pkgrel=1 +pkgrel=2 pkgdesc='A Python package for finding the timezone of any point on Earth (coordinates) offline.' arch=('any') url='https://github.com/jannikmi/timezonefinder' diff --git a/packages/python-tinydb/PKGBUILD b/packages/python-tinydb/PKGBUILD index e49594dcd2e..4154e284c13 100644 --- a/packages/python-tinydb/PKGBUILD +++ b/packages/python-tinydb/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-tinydb _pkgname=tinydb pkgver=4.8.2 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Lightweight document oriented database optimized for your happiness.' arch=('any') url='https://pypi.org/project/tinydb/#files' diff --git a/packages/python-tinyec/PKGBUILD b/packages/python-tinyec/PKGBUILD index 3c5712abeb4..f8fb8182215 100644 --- a/packages/python-tinyec/PKGBUILD +++ b/packages/python-tinyec/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-tinyec pkgname=('python2-tinyec' 'python-tinyec') _pkgname=tinyec pkgver=15.d187fdb -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 pkgdesc='A tiny ellliptic curve library.' url='https://github.com/alxchk/tinyec' arch=('any') diff --git a/packages/python-tlslite-ng/PKGBUILD b/packages/python-tlslite-ng/PKGBUILD index 61b70fc4271..937e8528878 100644 --- a/packages/python-tlslite-ng/PKGBUILD +++ b/packages/python-tlslite-ng/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-tlslite-ng pkgname=('python2-tlslite-ng' 'python-tlslite-ng') _pkgname=tlslite_ng pkgver=0.8.2 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Pure python implementation of SSL and TLS.' arch=('any') diff --git a/packages/python-top2vec/PKGBUILD b/packages/python-top2vec/PKGBUILD index b2e84e9532d..f88a506612d 100644 --- a/packages/python-top2vec/PKGBUILD +++ b/packages/python-top2vec/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-top2vec _pkgname=top2vec pkgver=1.0.36 -pkgrel=1 +pkgrel=2 pkgdesc='Learns jointly embedded topic, document and word vectors.' arch=('any') url='https://pypi.org/project/top2vec/#files' diff --git a/packages/python-torf/PKGBUILD b/packages/python-torf/PKGBUILD index 75820c88d5d..27ced66135f 100644 --- a/packages/python-torf/PKGBUILD +++ b/packages/python-torf/PKGBUILD @@ -4,38 +4,50 @@ pkgname=python-torf _pkgname=torf pkgver=4.3.0 +<<<<<<< HEAD +<<<<<<< HEAD _pyver=3.13 -pkgrel=1 +======= +_pyver=3.14 +>>>>>>> db349a8e31 (multiple: pkgrel++.) +======= +_pyver=3.14 +======= +_pyver=3.13 +>>>>>>> 480af53c57 (Migrating package python-torf to python-installer) +>>>>>>> 4161b1eaf6 (Migrating package python-torf to python-installer) +pkgrel=2 pkgdesc='Python 3 module for creating and parsing torrent files and magnet URIs.' arch=('any') url='https://pypi.org/project/torf/#files' license=('MIT') depends=('python' 'python-flatbencode') -makedepends=('python-build' 'python-pip') +<<<<<<< HEAD +<<<<<<< HEAD +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +======= +makedepends=('python-build' 'python-installer' 'python-wheel') +>>>>>>> 4161b1eaf6 (Migrating package python-torf to python-installer) +======= +makedepends=('python-build' 'python-installer' 'python-wheel' 'python-setuptools') +>>>>>>> 81d285c043 (python-installer migration: fix makedepends) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") sha512sums=('cb92a19708d71e8f0ad2629d14f4b8c18a9089ec6b34cbe8145e5b4b7a332f26729f8dd21798a73b85b8db0c61bec3fbcea88661d224d1d1be79f6ad5375513b') build() { cd "$_pkgname-$pkgver" - python -m build --wheel --outdir="$startdir/dist" + python -m build --wheel --no-isolation } package() { cd "$_pkgname-$pkgver" - pip install \ - --verbose \ - --disable-pip-version-check \ - --no-warn-script-location \ - --ignore-installed \ - --no-compile \ - --no-deps \ - --root="$pkgdir" \ - --prefix=/usr \ - --no-index \ - --find-links="file://$startdir/dist" \ - $_pkgname +<<<<<<< HEAD + python -m installer --destdir="$pkgdir" dist/*.whl +======= + python -m installer --destdir="$pkgdir" dist/*.whl +>>>>>>> 4161b1eaf6 (Migrating package python-torf to python-installer) #chmod 644 \ # "$pkgdir/usr/lib/python$_pyver/site-packages/torf-4.3.0-py$_pyver.egg-info/"* diff --git a/packages/python-torrequest/PKGBUILD b/packages/python-torrequest/PKGBUILD index 5497d6b6408..934812a639f 100644 --- a/packages/python-torrequest/PKGBUILD +++ b/packages/python-torrequest/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-torrequest pkgname=('python2-torrequest' 'python-torrequest') _pkgname=torrequest pkgver=0.1.0 -pkgrel=7 +pkgrel=8 pkgdesc='A simple interface for HTTP(s) requests over Tor.' arch=('any') url='https://pypi.org/project/torrequest/#files' diff --git a/packages/python-tracer/PKGBUILD b/packages/python-tracer/PKGBUILD index 82cc5296c72..9209bc273bb 100644 --- a/packages/python-tracer/PKGBUILD +++ b/packages/python-tracer/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-tracer pkgname=('python2-tracer' 'python-tracer') _pkgname=tracer pkgver=2.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Centralized sys.settrace management.' arch=('any') url='https://pypi.python.org/pypi/tracer/' diff --git a/packages/python-trackerjacker/PKGBUILD b/packages/python-trackerjacker/PKGBUILD index 3b00f4040e7..3c22d7efcfc 100644 --- a/packages/python-trackerjacker/PKGBUILD +++ b/packages/python-trackerjacker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-trackerjacker _pkgname=trackerjacker pkgver=2.0.5 -pkgrel=3 +pkgrel=4 pkgdesc='Finds and tracks wifi devices through raw 802.11 monitoring.' groups=('blackarch' 'blackarch-wireless') arch=('any') diff --git a/packages/python-trans/PKGBUILD b/packages/python-trans/PKGBUILD index 16ec3e09b6b..1d73069936d 100644 --- a/packages/python-trans/PKGBUILD +++ b/packages/python-trans/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-trans pkgname=('python2-trans' 'python-trans') _pkgname=trans pkgver=2.1.0 -pkgrel=6 +pkgrel=7 pkgdesc='National characters transcription module.' arch=('any') url='https://pypi.org/project/trans/#files' diff --git a/packages/python-translate/PKGBUILD b/packages/python-translate/PKGBUILD index 126f7be84e9..8a7942c75fb 100644 --- a/packages/python-translate/PKGBUILD +++ b/packages/python-translate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-translate _pkgname=translate pkgver=3.8.0 -pkgrel=1 +pkgrel=2 pkgdesc='Command line translator with google translate behind it.' arch=('any') url='https://pypi.org/project/translate/#files' diff --git a/packages/python-trufflehogregexes/PKGBUILD b/packages/python-trufflehogregexes/PKGBUILD index edc61e458c8..f49aba4149b 100644 --- a/packages/python-trufflehogregexes/PKGBUILD +++ b/packages/python-trufflehogregexes/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-trufflehogregexes pkgver=0.0.7 -pkgrel=9 +pkgrel=10 pkgdesc='These regexes power truffleHog.' url='https://pypi.org/project/truffleHogRegexes/#files' arch=('any') diff --git a/packages/python-twitter/PKGBUILD b/packages/python-twitter/PKGBUILD index ab3535ac9fe..0948600346a 100644 --- a/packages/python-twitter/PKGBUILD +++ b/packages/python-twitter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-twitter _pkgname=twitter pkgver=1.19.6 -pkgrel=5 +pkgrel=6 pkgdesc='Python Twitter API.' arch=('any') url='https://pypi.org/project/twitter/#files' diff --git a/packages/python-types-cryptography/PKGBUILD b/packages/python-types-cryptography/PKGBUILD index 165d3395d14..d90805b6101 100644 --- a/packages/python-types-cryptography/PKGBUILD +++ b/packages/python-types-cryptography/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-types-cryptography _pkgname=${pkgname#python-} pkgver=3.3.23.2 -pkgrel=5 +pkgrel=6 pkgdesc='Typing stubs for cryptography.' arch=('any') url='https://github.com/python/typeshed' diff --git a/packages/python-types-pyopenssl/PKGBUILD b/packages/python-types-pyopenssl/PKGBUILD index c6b5d6756c7..1add9e36be0 100644 --- a/packages/python-types-pyopenssl/PKGBUILD +++ b/packages/python-types-pyopenssl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-types-pyopenssl _pkgname=types-pyOpenSSL pkgver=24.1.0.20240722 -pkgrel=3 +pkgrel=4 pkgdesc='Typing stubs for pyopenssl.' arch=('any') url='https://pypi.org/project/types-pyOpenSSL/#files' diff --git a/packages/python-typing/PKGBUILD b/packages/python-typing/PKGBUILD index deb11a7ca2a..f35521dd387 100644 --- a/packages/python-typing/PKGBUILD +++ b/packages/python-typing/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-typing _pkgname=typing pkgver=3.10.0.0 -pkgrel=6 +pkgrel=7 pkgdesc='Type Hints for Python.' arch=('any') url='https://pypi.org/project/typing/#files' diff --git a/packages/python-ua-parser/PKGBUILD b/packages/python-ua-parser/PKGBUILD index 4a1d2d1ae46..4dd481ff002 100644 --- a/packages/python-ua-parser/PKGBUILD +++ b/packages/python-ua-parser/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-ua-parser pkgname=('python2-ua-parser' 'python-ua-parser') _pkgname=ua-parser pkgver=1.0.1 -pkgrel=1 +pkgrel=2 pkgdesc="Python port of Browserscope's user agent parser." url='https://pypi.org/project/ua-parser/#files' license=('APACHE') diff --git a/packages/python-ubi-reader/PKGBUILD b/packages/python-ubi-reader/PKGBUILD index 6e4f70138d0..12aa752ab54 100644 --- a/packages/python-ubi-reader/PKGBUILD +++ b/packages/python-ubi-reader/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ubi-reader _pkgname=ubi_reader pkgver=0.8.12.r11.gdd6b724 -pkgrel=1 +pkgrel=2 pkgdesc='Collection of Python scripts for reading information about and extracting data from UBI and UBIFS images.' arch=('any') url='https://github.com/onekey-sec/ubi_reader' diff --git a/packages/python-ulid-py/PKGBUILD b/packages/python-ulid-py/PKGBUILD index 00d38292b95..78135c772d8 100644 --- a/packages/python-ulid-py/PKGBUILD +++ b/packages/python-ulid-py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-ulid-py _pkgname=ulid-py pkgver=1.1.0 -pkgrel=7 +pkgrel=8 pkgdesc='Universally Unique Lexicographically Sortable Identifier.' arch=('any') url='https://pypi.org/project/ulid-py/#files' diff --git a/packages/python-umap/PKGBUILD b/packages/python-umap/PKGBUILD index 270fa18f413..ee847c89523 100644 --- a/packages/python-umap/PKGBUILD +++ b/packages/python-umap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-umap _pkgname=umap pkgver=0.1.1 -pkgrel=4 +pkgrel=5 pkgdesc='UNIST synthesis MAP solution.' arch=('any') url='https://pypi.org/project/umap/#files' diff --git a/packages/python-unblob-native/PKGBUILD b/packages/python-unblob-native/PKGBUILD index c7a34b94d99..7a0a9a874da 100644 --- a/packages/python-unblob-native/PKGBUILD +++ b/packages/python-unblob-native/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-unblob-native _pkgname=${pkgname#python-} pkgver=v0.1.6.r1.gd209cdb -pkgrel=2 +pkgrel=3 pkgdesc='Performance critical parts of Unblob.' arch=('x86_64' 'aarch64') url='https://github.com/onekey-sec/unblob-native' diff --git a/packages/python-uncompyle6/PKGBUILD b/packages/python-uncompyle6/PKGBUILD index 80ed958ec4f..7e64d97182c 100644 --- a/packages/python-uncompyle6/PKGBUILD +++ b/packages/python-uncompyle6/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-uncompyle6 _pkgname=uncompyle6 pkgver=3.9.3 -pkgrel=1 +pkgrel=2 pkgdesc='A Python cross-version decompiler.' groups=('blackarch' 'blackarch-decompiler') arch=('any') diff --git a/packages/python-unfurl/PKGBUILD b/packages/python-unfurl/PKGBUILD index 49cbe7ce7dc..8284ac97245 100644 --- a/packages/python-unfurl/PKGBUILD +++ b/packages/python-unfurl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-unfurl _pkgname=unfurl pkgver=2021.06.15 -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='Use Git to record and deploy changes to your DevOps infrastructure.' arch=('any') diff --git a/packages/python-unicodecsv/PKGBUILD b/packages/python-unicodecsv/PKGBUILD index 8ecf7d25cac..b207af2a3f5 100644 --- a/packages/python-unicodecsv/PKGBUILD +++ b/packages/python-unicodecsv/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-unicodecsv pkgver=0.14.1 -pkgrel=8 +pkgrel=9 pkgdesc="Python's stdlib csv module is nice, but it doesn't support unicode. This module is a drop-in replacement which *does*." arch=('any') url="https://github.com/jdunck/python-unicodecsv" diff --git a/packages/python-unicrypto/PKGBUILD b/packages/python-unicrypto/PKGBUILD index 49635e1854b..ee204e6662c 100644 --- a/packages/python-unicrypto/PKGBUILD +++ b/packages/python-unicrypto/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-unicrypto _pkgname=${pkgname#python-} pkgver=0.0.12 -pkgrel=1 +pkgrel=2 pkgdesc='Unified interface for cryptographic libraries.' arch=('any') url='https://pypi.org/project/unicrypto/#files' diff --git a/packages/python-unique-log-filter/PKGBUILD b/packages/python-unique-log-filter/PKGBUILD index 55e133b955a..20c1a503364 100644 --- a/packages/python-unique-log-filter/PKGBUILD +++ b/packages/python-unique-log-filter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-unique-log-filter _pkgname=unique_log_filter pkgver=0.1.0 -pkgrel=2 +pkgrel=3 pkgdesc='A log filter that removes duplicate log messages.' arch=('any') url='https://pypi.org/project/unique-log-filter/#files' diff --git a/packages/python-unirest/PKGBUILD b/packages/python-unirest/PKGBUILD index 5aab1df5384..e185a8ff245 100644 --- a/packages/python-unirest/PKGBUILD +++ b/packages/python-unirest/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-unirest pkgname=('python2-unirest' 'python-unirest') _pkgname=Unirest pkgver=1.1.7 -pkgrel=12 +pkgrel=13 pkgdesc='Simplified, lightweight HTTP client library.' arch=('any') url='https://pypi.org/project/unirest/#files' diff --git a/packages/python-unqlite/PKGBUILD b/packages/python-unqlite/PKGBUILD index 17e89bdbc1f..41ff96f628d 100644 --- a/packages/python-unqlite/PKGBUILD +++ b/packages/python-unqlite/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-unqlite pkgname=('python2-unqlite' 'python-unqlite') _pkgname=unqlite pkgver=0.9.9 -pkgrel=1 +pkgrel=2 pkgdesc='Fast Python bindings for the UnQLite embedded NoSQL database.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/unqlite/#files' diff --git a/packages/python-updog/PKGBUILD b/packages/python-updog/PKGBUILD index 2f19384c994..e45a2b1f5cc 100644 --- a/packages/python-updog/PKGBUILD +++ b/packages/python-updog/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-updog _pkgname=updog pkgver=2.0.1 -pkgrel=1 +pkgrel=2 pkgdesc="A replacement for Python's SimpleHTTPServer." arch=('any') url='https://pypi.org/project/updog/#files' diff --git a/packages/python-url-normalize/PKGBUILD b/packages/python-url-normalize/PKGBUILD index b2b006afbaf..5ae4b65a535 100644 --- a/packages/python-url-normalize/PKGBUILD +++ b/packages/python-url-normalize/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-url-normalize _pkgname=url-normalize pkgver=2.2.1 -pkgrel=1 +pkgrel=2 pkgdesc='URL normalization for Python.' arch=('any') url='https://pypi.org/project/url-normalize/#files' diff --git a/packages/python-urlnorm/PKGBUILD b/packages/python-urlnorm/PKGBUILD index e3abc32640a..3c3cc8cf777 100644 --- a/packages/python-urlnorm/PKGBUILD +++ b/packages/python-urlnorm/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-urlnorm pkgname=('python2-urlnorm' 'python-urlnorm') _pkgname=urlnorm pkgver=1.1.4 -pkgrel=7 +pkgrel=8 pkgdesc='Normalize a URL to a standard unicode encoding.' arch=('any') url='https://pypi.org/project/urlnorm/#files' diff --git a/packages/python-user-agents/PKGBUILD b/packages/python-user-agents/PKGBUILD index 1e92a1ae280..22eaf5ead2e 100644 --- a/packages/python-user-agents/PKGBUILD +++ b/packages/python-user-agents/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-user-agents pkgname=('python2-user-agents' 'python-user-agents') _pkgname=user-agents pkgver=2.2.0 -pkgrel=6 +pkgrel=7 pkgdesc='A library to identify devices (phones, tablets) and their capabilities by parsing (browser/HTTP) user agent strings.' url='https://pypi.org/project/user-agents/#files' arch=('any') diff --git a/packages/python-validator-collection/PKGBUILD b/packages/python-validator-collection/PKGBUILD index 21b2d3b7977..6b18249b0f3 100644 --- a/packages/python-validator-collection/PKGBUILD +++ b/packages/python-validator-collection/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-validator-collection _pkgname=validator-collection pkgver=1.5.0 -pkgrel=7 +pkgrel=8 pkgdesc='Collection of 60+ Python functions for validating data.' arch=('any') url='https://pypi.org/project/validator-collection/#files' diff --git a/packages/python-validictory/PKGBUILD b/packages/python-validictory/PKGBUILD index 37abe13a5ce..c634050587a 100644 --- a/packages/python-validictory/PKGBUILD +++ b/packages/python-validictory/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-validictory pkgname=('python2-validictory' 'python-validictory') _pkgname=validictory pkgver=1.1.3 -pkgrel=2 +pkgrel=3 pkgdesc='General purpose Python data validator that allows validation of arbitrary Python data structures.' arch=('any') url='https://pypi.org/project/validictory/#files' diff --git a/packages/python-values/PKGBUILD b/packages/python-values/PKGBUILD index 691b4824a78..104c84e13b2 100644 --- a/packages/python-values/PKGBUILD +++ b/packages/python-values/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-values _pkgname=values pkgver=2020.12.3 -pkgrel=6 +pkgrel=7 pkgdesc='Create list from input.' arch=('any') url='https://pypi.org/project/values/' diff --git a/packages/python-verboselogs/PKGBUILD b/packages/python-verboselogs/PKGBUILD index 3654845757d..db8776111a5 100644 --- a/packages/python-verboselogs/PKGBUILD +++ b/packages/python-verboselogs/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-verboselogs pkgname=('python2-verboselogs' 'python-verboselogs') _pkgname=verboselogs pkgver=1.7 -pkgrel=7 +pkgrel=8 pkgdesc="Verbose logging level for Python's logging module." arch=('any') url='https://pypi.org/project/verboselogs/#files' diff --git a/packages/python-veryprettytable/PKGBUILD b/packages/python-veryprettytable/PKGBUILD index 57168768390..61d8d024109 100644 --- a/packages/python-veryprettytable/PKGBUILD +++ b/packages/python-veryprettytable/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-veryprettytable _pkgname=veryprettytable pkgver=0.8.1 -pkgrel=9 +pkgrel=10 pkgdesc='A simple Python library for easily displaying tabular data in a visually appealing ASCII table format.' url='https://pypi.org/project/veryprettytable/#files' arch=('any') diff --git a/packages/python-viewstate/PKGBUILD b/packages/python-viewstate/PKGBUILD index 438faf6bbe4..3da89ee742f 100644 --- a/packages/python-viewstate/PKGBUILD +++ b/packages/python-viewstate/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-viewstate _pkgname=${pkgname#python-} pkgver=v0.7.0.r0.g0bb00b3 -pkgrel=1 +pkgrel=2 pkgdesc='Python 3 library for decoding .NET viewstate.' arch=('any') url='https://github.com/yuvadm/viewstate' diff --git a/packages/python-vine/PKGBUILD b/packages/python-vine/PKGBUILD index af723e9764e..faf7ab97a8b 100644 --- a/packages/python-vine/PKGBUILD +++ b/packages/python-vine/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-vine _pkgname=vine pkgver=5.1.0 -pkgrel=6 +pkgrel=7 pkgdesc='Python promises.' arch=('any') url='https://pypi.org/project/vine/#files' diff --git a/packages/python-virustotal-api/PKGBUILD b/packages/python-virustotal-api/PKGBUILD index 03f4d463c45..b8e512ad63b 100644 --- a/packages/python-virustotal-api/PKGBUILD +++ b/packages/python-virustotal-api/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-virustotal-api pkgname=('python2-virustotal-api' 'python-virustotal-api') _pkgname=virustotal-api pkgver=1.1.11 -pkgrel=7 +pkgrel=8 pkgdesc='Virus Total Public/Private/Intel API.' arch=('any') url='https://pypi.org/project/virustotal-api/#files' diff --git a/packages/python-vtapi3/PKGBUILD b/packages/python-vtapi3/PKGBUILD index 47855849a33..28299298bab 100644 --- a/packages/python-vtapi3/PKGBUILD +++ b/packages/python-vtapi3/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-vtapi3 _pkgname=virustotalapi3 pkgver=267.c71e22d -pkgrel=4 +pkgrel=5 pkgdesc='The module that implements the VirusTotal API functions (3 version).' arch=('any') url='https://github.com/drobotun/virustotalapi3' diff --git a/packages/python-vulndb/PKGBUILD b/packages/python-vulndb/PKGBUILD index 72cf59d21bc..4ed16fa67cf 100644 --- a/packages/python-vulndb/PKGBUILD +++ b/packages/python-vulndb/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-vulndb pkgname=('python2-vulndb' 'python-vulndb') _pkgname=vulndb pkgver=0.1.3 -pkgrel=7 +pkgrel=8 pkgdesc='Provides access to the vulndb information.' arch=('any') url='https://pypi.org/project/vulndb/#files' diff --git a/packages/python-w3af-api-client/PKGBUILD b/packages/python-w3af-api-client/PKGBUILD index 0ad27547886..4cc7b5288f2 100644 --- a/packages/python-w3af-api-client/PKGBUILD +++ b/packages/python-w3af-api-client/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-w3af-api-client _pkgname=w3af-api-client pkgver=3.0.1 -pkgrel=7 +pkgrel=8 epoch=1 pkgdesc='REST API client to consume w3af.' arch=('any') diff --git a/packages/python-wakeonlan/PKGBUILD b/packages/python-wakeonlan/PKGBUILD index a12b8bdec3b..5d22516ffc6 100644 --- a/packages/python-wakeonlan/PKGBUILD +++ b/packages/python-wakeonlan/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-wakeonlan pkgname=('python2-wakeonlan' 'python-wakeonlan') _pkgname=wakeonlan pkgver=3.1.0 -pkgrel=2 +pkgrel=3 pkgdesc='A small python module for wake on lan.' arch=('any') url='https://pypi.org/project/wakeonlan/#files' diff --git a/packages/python-wapiti-arsenic/PKGBUILD b/packages/python-wapiti-arsenic/PKGBUILD index f543d2d8966..d5c235f1de3 100644 --- a/packages/python-wapiti-arsenic/PKGBUILD +++ b/packages/python-wapiti-arsenic/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wapiti-arsenic _pkgname=wapiti_arsenic pkgver=28.5 -pkgrel=1 +pkgrel=2 pkgdesc='Asynchronous WebDriver client.' arch=('any') url='https://pypi.org/project/wapiti-arsenic/#files' diff --git a/packages/python-wapiti-swagger/PKGBUILD b/packages/python-wapiti-swagger/PKGBUILD index 36587032715..99938c502e3 100644 --- a/packages/python-wapiti-swagger/PKGBUILD +++ b/packages/python-wapiti-swagger/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wapiti-swagger _pkgname=wapiti_swagger pkgver=0.1.9 -pkgrel=2 +pkgrel=3 pkgdesc='A library for parsing and generating request bodies from Swagger/OpenAPI specifications..' arch=('any') url='https://pypi.org/project/wapiti-swagger/#files' diff --git a/packages/python-wasabi/PKGBUILD b/packages/python-wasabi/PKGBUILD index e2eac7f2049..916d2cd2a29 100644 --- a/packages/python-wasabi/PKGBUILD +++ b/packages/python-wasabi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wasabi _pkgname=wasabi pkgver=1.1.3 -pkgrel=3 +pkgrel=4 pkgdesc='Lightweight console printing and formatting toolkit.' arch=('any') url='https://pypi.org/project/wasabi/' diff --git a/packages/python-wasm/PKGBUILD b/packages/python-wasm/PKGBUILD index c43c82ad0a1..513dc6c49d2 100644 --- a/packages/python-wasm/PKGBUILD +++ b/packages/python-wasm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wasm _pkgname=wasm pkgver=1.2 -pkgrel=5 +pkgrel=6 pkgdesc='WebAssembly decoder & disassembler.' arch=('any') url='https://pypi.org/project/wasm/#files' diff --git a/packages/python-wayback/PKGBUILD b/packages/python-wayback/PKGBUILD index 7098356c258..d3a585393ff 100644 --- a/packages/python-wayback/PKGBUILD +++ b/packages/python-wayback/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wayback _pkgname=wayback pkgver=0.4.5 -pkgrel=3 +pkgrel=4 pkgdesc='Python API to Internet Archive Wayback Machine' url='https://pypi.org/project/wayback/#files' arch=('any') diff --git a/packages/python-weakrefmethod/PKGBUILD b/packages/python-weakrefmethod/PKGBUILD index 3e0fefd1b54..9d3e36473b5 100644 --- a/packages/python-weakrefmethod/PKGBUILD +++ b/packages/python-weakrefmethod/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-weakrefmethod pkgname=('python2-weakrefmethod' 'python-weakrefmethod') _pkgname=weakrefmethod pkgver=1.0.3 -pkgrel=7 +pkgrel=8 pkgdesc='A WeakMethod class for storing bound methods using weak references.' url='https://pypi.org/project/weakrefmethod/#files' arch=('any') diff --git a/packages/python-webargs/PKGBUILD b/packages/python-webargs/PKGBUILD index 32e785cedda..aed274e68a0 100644 --- a/packages/python-webargs/PKGBUILD +++ b/packages/python-webargs/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python2-webargs pkgname=('python2-webargs' 'python-webargs') _pkgname=webargs pkgver=8.7.1 -pkgrel=1 +pkgrel=2 pkgdesc='A friendly library for parsing and validating HTTP request arguments, with built-in support for popular web frameworks, including Flask, Django, Bottle, Tornado, Pyramid, webapp2, Falcon, and aiohttp.' arch=('any') url='https://pypi.org/project/webargs/#files' diff --git a/packages/python-webdriver-manager/PKGBUILD b/packages/python-webdriver-manager/PKGBUILD index 921f188c09f..0e2e493b7c8 100644 --- a/packages/python-webdriver-manager/PKGBUILD +++ b/packages/python-webdriver-manager/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-webdriver-manager _pkgname=webdriver_manager pkgver=4.0.2 -pkgrel=3 +pkgrel=4 pkgdesc='Library provides the way to automatically manage drivers for different browsers.' arch=('any') url='https://pypi.org/project/webdriver-manager/#files' diff --git a/packages/python-websockify/PKGBUILD b/packages/python-websockify/PKGBUILD index a051175e2c1..e390cae8811 100644 --- a/packages/python-websockify/PKGBUILD +++ b/packages/python-websockify/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-websockify _pkgname=websockify pkgver=0.13.0 -pkgrel=1 +pkgrel=2 pkgdesc='WebSockets support for any application/server.' arch=('any') url='https://pypi.org/project/websockify/#files' diff --git a/packages/python-wget/PKGBUILD b/packages/python-wget/PKGBUILD index 6cb940b4e9c..c135795399f 100644 --- a/packages/python-wget/PKGBUILD +++ b/packages/python-wget/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-wget pkgname=('python2-wget' 'python-wget') _pkgname=wget pkgver=3.2 -pkgrel=10 +pkgrel=11 pkgdesc='Pure python download utility.' url='https://pypi.org/project/wget/#files' license=('GPL3') diff --git a/packages/python-whichcraft/PKGBUILD b/packages/python-whichcraft/PKGBUILD index 62f60797ac9..2d16992530b 100644 --- a/packages/python-whichcraft/PKGBUILD +++ b/packages/python-whichcraft/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-whichcraft pkgname=('python2-whichcraft' 'python-whichcraft') _pkgname=whichcraft pkgver=0.6.1 -pkgrel=8 +pkgrel=9 pkgdesc='This package provides cross-platform cross-python shutil.which functionality.' arch=('any') url='https://pypi.python.org/pypi/whichcraft/' diff --git a/packages/python-whois/PKGBUILD b/packages/python-whois/PKGBUILD index 9d91a9f963c..ad5925a8ebe 100644 --- a/packages/python-whois/PKGBUILD +++ b/packages/python-whois/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-whois pkgname=('python2-whois' 'python-whois') _pkgname=whois pkgver=1.20240129.2 -pkgrel=1 +pkgrel=2 pkgdesc='Python module/library for retrieving WHOIS information of domains.' url='https://pypi.org/project/whois/#files' arch=('any') diff --git a/packages/python-win_inet_pton/PKGBUILD b/packages/python-win_inet_pton/PKGBUILD index bf7ab15866f..c609f9d5da2 100644 --- a/packages/python-win_inet_pton/PKGBUILD +++ b/packages/python-win_inet_pton/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-win_inet_pton pkgname=('python2-win_inet_pton' 'python-win_inet_pton') _pkgname=win_inet_pton pkgver=1.1.0 -pkgrel=8 +pkgrel=9 pkgdesc='Native inet_pton and inet_ntop implementation for Python on Windows (with ctypes).' arch=('any') url='https://pypi.org/project/win_inet_pton/#files' diff --git a/packages/python-winacl/PKGBUILD b/packages/python-winacl/PKGBUILD index 3c0a640ab6d..fc395574cc2 100644 --- a/packages/python-winacl/PKGBUILD +++ b/packages/python-winacl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-winacl _pkgname=winacl pkgver=0.1.9 -pkgrel=3 +pkgrel=4 pkgdesc='Python library for interfacing windows security descriptors.' arch=('any') url='https://pypi.org/project/winacl/#files' diff --git a/packages/python-wincertstore/PKGBUILD b/packages/python-wincertstore/PKGBUILD index 97d781599ec..b927a42460b 100644 --- a/packages/python-wincertstore/PKGBUILD +++ b/packages/python-wincertstore/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wincertstore _pkgname=wincertstore pkgver=0.2.1 -pkgrel=7 +pkgrel=8 pkgdesc="Python module to extract CA and CRL certs from Windows' cert store (ctypes based)." arch=('any') url='https://pypi.org/project/wincertstore/#files' diff --git a/packages/python-winsspi/PKGBUILD b/packages/python-winsspi/PKGBUILD index 449b71a31a1..1392b4559f2 100644 --- a/packages/python-winsspi/PKGBUILD +++ b/packages/python-winsspi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-winsspi _pkgname=winsspi pkgver=0.0.11 -pkgrel=5 +pkgrel=6 pkgdesc='Windows SSPI library in pure Python.' arch=('any') url='https://pypi.org/project/winsspi/#files' diff --git a/packages/python-wireless/PKGBUILD b/packages/python-wireless/PKGBUILD index 2559878fc68..e1bec0abdfa 100644 --- a/packages/python-wireless/PKGBUILD +++ b/packages/python-wireless/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wireless _pkgname=wireless pkgver=0.3.3 -pkgrel=8 +pkgrel=9 pkgdesc='A dead simple, cross-platform Python library to connect to wireless networks.' url='https://pypi.org/project/wireless/#files' arch=('any') diff --git a/packages/python-wirerope/PKGBUILD b/packages/python-wirerope/PKGBUILD index b5edae60d11..3e44a1718e1 100644 --- a/packages/python-wirerope/PKGBUILD +++ b/packages/python-wirerope/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wirerope _pkgname=wirerope pkgver=1.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='Wrapper interface for python callable.' arch=('any') url='https://pypi.org/project/wirerope/' diff --git a/packages/python-witnessme/PKGBUILD b/packages/python-witnessme/PKGBUILD index 49b73281542..59e6770e50d 100644 --- a/packages/python-witnessme/PKGBUILD +++ b/packages/python-witnessme/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-witnessme _pkgname=WitnessMe pkgver=1.5.0 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='Web Inventory tool, takes screenshots of webpages using Pyppeteer.' arch=('any') diff --git a/packages/python-wordcloud/PKGBUILD b/packages/python-wordcloud/PKGBUILD index bab71d89b45..4f7ef98b4f2 100644 --- a/packages/python-wordcloud/PKGBUILD +++ b/packages/python-wordcloud/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wordcloud _pkgname=wordcloud pkgver=1.9.5 -pkgrel=1 +pkgrel=2 pkgdesc='A little word cloud generator.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/wordcloud/#files' diff --git a/packages/python-wsnet/PKGBUILD b/packages/python-wsnet/PKGBUILD index 2e8685f54b6..a6ed2e307a8 100644 --- a/packages/python-wsnet/PKGBUILD +++ b/packages/python-wsnet/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-wsnet _pkgname=${pkgname#python-} pkgver=0.1.6.r5.g5a94423 -pkgrel=1 +pkgrel=2 pkgdesc='A lightweight protocol implementation to perform TCP and authentication proxying over websockets.' arch=('any') url='https://github.com/skelsec/wsnet' diff --git a/packages/python-www-authenticate/PKGBUILD b/packages/python-www-authenticate/PKGBUILD index 7d030d25423..e2f1201a1d6 100644 --- a/packages/python-www-authenticate/PKGBUILD +++ b/packages/python-www-authenticate/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-www-authenticate pkgver=0.9.2 -pkgrel=9 +pkgrel=10 pkgdesc='Parser for WWW-Authenticate headers.' url='https://pypi.org/project/www-authenticate/#files' arch=('any') diff --git a/packages/python-xdis/PKGBUILD b/packages/python-xdis/PKGBUILD index 0fbc6ae7531..45b87661ce2 100644 --- a/packages/python-xdis/PKGBUILD +++ b/packages/python-xdis/PKGBUILD @@ -4,8 +4,8 @@ pkgname=python-xdis _pkgname=xdis pkgver=6.1.8 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Python cross-version byte-code disassembler and marshal routines.' url='https://pypi.org/project/xdis/#files' arch=('any') diff --git a/packages/python-xdot/PKGBUILD b/packages/python-xdot/PKGBUILD index 05ea327930f..368bb3ebbcc 100644 --- a/packages/python-xdot/PKGBUILD +++ b/packages/python-xdot/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=python-xdot pkgname=('python2-xdot' 'python-xdot') _pkgname=xdot pkgver=1.6 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Interactive viewer for Graphviz dot files.' arch=('any') url='https://pypi.org/project/xdot/#files' diff --git a/packages/python-xgoogle/PKGBUILD b/packages/python-xgoogle/PKGBUILD index c60d1934992..bbcab26377e 100644 --- a/packages/python-xgoogle/PKGBUILD +++ b/packages/python-xgoogle/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-xgoogle pkgname=('python2-xgoogle' 'python-xgoogle') _pkgname=xgoogle pkgver=20.3db20fb -pkgrel=10 +pkgrel=11 pkgdesc='Python library to Google services (google search, google sets, google translate, sponsored links).' arch=('any') url='https://github.com/pkrumins/xgoogle' diff --git a/packages/python-xhtml2pdf/PKGBUILD b/packages/python-xhtml2pdf/PKGBUILD index 698f0b8165e..dcb9c78435a 100644 --- a/packages/python-xhtml2pdf/PKGBUILD +++ b/packages/python-xhtml2pdf/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-xhtml2pdf pkgname=('python2-xhtml2pdf' 'python-xhtml2pdf') _pkgname=xhtml2pdf pkgver=0.2.17 -pkgrel=1 +pkgrel=2 pkgdesc='PDF generator using HTML and CSS.' arch=('any') url='https://pypi.org/project/xhtml2pdf/#files' diff --git a/packages/python-xlsx2csv/PKGBUILD b/packages/python-xlsx2csv/PKGBUILD index efcc73c87c5..8bbb5e854e8 100644 --- a/packages/python-xlsx2csv/PKGBUILD +++ b/packages/python-xlsx2csv/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-xlsx2csv pkgname=('python2-xlsx2csv' 'python-xlsx2csv') _pkgname=xlsx2csv pkgver=0.8.4 -pkgrel=1 +pkgrel=2 pkgdesc='XLSX to CV converter.' arch=('any') url='https://pypi.org/project/xlsx2csv/#files' diff --git a/packages/python-xlutils/PKGBUILD b/packages/python-xlutils/PKGBUILD index 9150f6bf97c..f015a97b875 100644 --- a/packages/python-xlutils/PKGBUILD +++ b/packages/python-xlutils/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-xlutils pkgname=('python2-xlutils' 'python-xlutils') _pkgname=xlutils pkgver=2.0.0 -pkgrel=9 +pkgrel=10 pkgdesc='Utilities for working with Excel files that require both xlrd and xlwt.' arch=('any') url='https://pypi.org/project/xlutils/#files' diff --git a/packages/python-xmind/PKGBUILD b/packages/python-xmind/PKGBUILD index a38e098652d..a8eb1ec72ec 100644 --- a/packages/python-xmind/PKGBUILD +++ b/packages/python-xmind/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-xmind _pkgname=XMind pkgver=1.2.0 -pkgrel=6 +pkgrel=7 pkgdesc='One-stop solution for creating, analyzing and updating XMind mind maps.' arch=('any') url='https://pypi.org/project/XMind/#files' diff --git a/packages/python-xmp-toolkit/PKGBUILD b/packages/python-xmp-toolkit/PKGBUILD index 3ab670b96bc..98716815aad 100644 --- a/packages/python-xmp-toolkit/PKGBUILD +++ b/packages/python-xmp-toolkit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python-xmp-toolkit pkgver=2.0.1 -pkgrel=8 +pkgrel=9 pkgdesc='A library for working with XMP metadata.' arch=('any') url='https://pypi.org/project/python-xmp-toolkit/' diff --git a/packages/python-xpath-expressions/PKGBUILD b/packages/python-xpath-expressions/PKGBUILD index 5bbd5733dae..a62dc910a15 100644 --- a/packages/python-xpath-expressions/PKGBUILD +++ b/packages/python-xpath-expressions/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-xpath-expressions _pkgname=xpath-expressions pkgver=1.0.2 -pkgrel=7 +pkgrel=8 pkgdesc='Treat XPath expressions as Python objects.' url='https://pypi.org/project/xpath-expressions/#files' arch=('any') diff --git a/packages/python-xtermcolor/PKGBUILD b/packages/python-xtermcolor/PKGBUILD index f18017fb417..01f50225881 100644 --- a/packages/python-xtermcolor/PKGBUILD +++ b/packages/python-xtermcolor/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-xtermcolor pkgname=('python2-xtermcolor' 'python-xtermcolor') _pkgname=xtermcolor pkgver=1.3 -pkgrel=10 +pkgrel=11 pkgdesc='Python module for colorizing output with xterm 256 color support.' arch=('any') url='https://pypi.org/project/xtermcolor/#files' diff --git a/packages/python-xyzservices/PKGBUILD b/packages/python-xyzservices/PKGBUILD index de972760966..f54ce4a5840 100644 --- a/packages/python-xyzservices/PKGBUILD +++ b/packages/python-xyzservices/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-xyzservices _pkgname=${pkgname#python-} pkgver=2025.11.0 -pkgrel=1 +pkgrel=2 pkgdesc='Provides a repository of available XYZ services offering raster basemap tiles.' arch=('any') url='https://github.com/geopandas/xyzservices' diff --git a/packages/python-yagooglesearch/PKGBUILD b/packages/python-yagooglesearch/PKGBUILD index a219ccf6ee5..63f797d24f3 100644 --- a/packages/python-yagooglesearch/PKGBUILD +++ b/packages/python-yagooglesearch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-yagooglesearch _pkgname=yagooglesearch pkgver=1.10.0 -pkgrel=3 +pkgrel=4 pkgdesc='A Python library for executing intelligent, realistic-looking, and tunable Google searches.' arch=('any') url='https://pypi.org/project/yagooglesearch/#files' diff --git a/packages/python-yara-python-dex/PKGBUILD b/packages/python-yara-python-dex/PKGBUILD index f4a275f2bd8..81b4bbc13c5 100644 --- a/packages/python-yara-python-dex/PKGBUILD +++ b/packages/python-yara-python-dex/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-yara-python-dex _pkgname=${pkgname#python-} pkgver=1.0.9.r0.g84ad7d2 -pkgrel=1 +pkgrel=2 pkgdesc='The Python interface for YARA.' arch=('x86_64' 'aarch64') url='https://github.com/MobSF/yara-python-dex' diff --git a/packages/python-yara-rednaga/PKGBUILD b/packages/python-yara-rednaga/PKGBUILD index ae704fdc535..521191d2e70 100644 --- a/packages/python-yara-rednaga/PKGBUILD +++ b/packages/python-yara-rednaga/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-yara-rednaga _pkgname=yara-python pkgver=279.32b6a74 -pkgrel=9 +pkgrel=10 pkgdesc='The Python interface for YARA.' url='https://github.com/rednaga/yara-python-1' arch=('any') diff --git a/packages/python-yaraprocessor/PKGBUILD b/packages/python-yaraprocessor/PKGBUILD index 8575fc7e440..9d9fc1ab4ae 100644 --- a/packages/python-yaraprocessor/PKGBUILD +++ b/packages/python-yaraprocessor/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-yaraprocessor pkgname=('python2-yaraprocessor' 'python-yaraprocessor') _pkgname=yaraprocessor pkgver=1.1.0 -pkgrel=10 +pkgrel=11 pkgdesc='Scan data streams with Yara using various algorithms.' arch=('any') url='https://pypi.python.org/pypi/yaraprocessor/' diff --git a/packages/python-yaswfp/PKGBUILD b/packages/python-yaswfp/PKGBUILD index 6efdfee5495..4bf966e7421 100644 --- a/packages/python-yaswfp/PKGBUILD +++ b/packages/python-yaswfp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-yaswfp _pkgname=yaswfp pkgver=0.9.3 -pkgrel=10 +pkgrel=11 pkgdesc='Yet Another SWF Parser.' url='https://pypi.org/project/yaswfp/#files' arch=('any') diff --git a/packages/python-yattag/PKGBUILD b/packages/python-yattag/PKGBUILD index 7eeb2be41e1..f5943bfd8d9 100644 --- a/packages/python-yattag/PKGBUILD +++ b/packages/python-yattag/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=python-yattag pkgname=('python2-yattag' 'python-yattag') _pkgname=yattag pkgver=1.16.1 -pkgrel=1 +pkgrel=2 pkgdesc='Generate HTML or XML in a pythonic way.' arch=('any') url='https://pypi.org/project/yattag/#files' diff --git a/packages/python-z3-solver-pep517/PKGBUILD b/packages/python-z3-solver-pep517/PKGBUILD index 1f70c4e1e4d..636f904a9ef 100644 --- a/packages/python-z3-solver-pep517/PKGBUILD +++ b/packages/python-z3-solver-pep517/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-z3-solver-pep517 _pkgname=z3-solver pkgver=4.12.0.0 -pkgrel=5 +pkgrel=6 pkgdesc='An efficient SMT solver library.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/z3-solver/' diff --git a/packages/python-zconfig/PKGBUILD b/packages/python-zconfig/PKGBUILD index e2ef5646b41..0bdc02a4b5e 100644 --- a/packages/python-zconfig/PKGBUILD +++ b/packages/python-zconfig/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zconfig _pkgname=zconfig pkgver=4.3 -pkgrel=1 +pkgrel=2 pkgdesc='Structured Configuration Library' arch=('any') url='https://github.com/zopefoundation/ZConfig' diff --git a/packages/python-zdaemon/PKGBUILD b/packages/python-zdaemon/PKGBUILD index 50c66631bfd..3715ac9df0d 100644 --- a/packages/python-zdaemon/PKGBUILD +++ b/packages/python-zdaemon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zdaemon _pkgname=zdaemon pkgver=5.2.1 -pkgrel=1 +pkgrel=2 pkgdesc='A unix python program that wraps commands to make them behave as proper daemon.' arch=('any') url='https://pypi.org/project/zdaemon/' diff --git a/packages/python-zebracorn/PKGBUILD b/packages/python-zebracorn/PKGBUILD index bab560d2727..72b3b58b060 100644 --- a/packages/python-zebracorn/PKGBUILD +++ b/packages/python-zebracorn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zebracorn _pkgname=zebracorn pkgver=0.0.1 -pkgrel=5 +pkgrel=6 pkgdesc='A Unicorn CPU emulator fork customized for the zelos binary emulator.' arch=('x86_64') url='https://pypi.org/project/zebracorn/#files' diff --git a/packages/python-zeo/PKGBUILD b/packages/python-zeo/PKGBUILD index f8b13371d95..7568265eddf 100644 --- a/packages/python-zeo/PKGBUILD +++ b/packages/python-zeo/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zeo _pkgname=ZEO pkgver=6.1 -pkgrel=1 +pkgrel=2 pkgdesc='A client-server storage for ZODB for sharing a single storage among many clients.' arch=('any') url='https://pypi.org/project/ZEO/' diff --git a/packages/python-zlib_wrapper/PKGBUILD b/packages/python-zlib_wrapper/PKGBUILD index ea904a6ffc9..ac094d03639 100644 --- a/packages/python-zlib_wrapper/PKGBUILD +++ b/packages/python-zlib_wrapper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zlib_wrapper _pkgname=zlib_wrapper pkgver=0.1.3 -pkgrel=10 +pkgrel=11 pkgdesc='Wrapper around zlib with custom header crc32.' arch=('any') url='https://pypi.python.org/pypi/zlib_wrapper/' diff --git a/packages/python-zodb/PKGBUILD b/packages/python-zodb/PKGBUILD index 810569e43a1..62e500f9d20 100644 --- a/packages/python-zodb/PKGBUILD +++ b/packages/python-zodb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zodb _pkgname=ZODB pkgver=6.1 -pkgrel=1 +pkgrel=2 pkgdesc='A native object database for Python.' arch=('any') url='https://pypi.org/project/ZODB/' diff --git a/packages/python-zodburi/PKGBUILD b/packages/python-zodburi/PKGBUILD index 2a0bf3fb38c..400c3cf80fd 100644 --- a/packages/python-zodburi/PKGBUILD +++ b/packages/python-zodburi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-zodburi _pkgname=zodburi pkgver=3.0.0 -pkgrel=1 +pkgrel=2 pkgdesc='A library which parses URIs and converts them to ZODB storage objects and database arguments.' arch=('any') url='https://pypi.org/project/zodburi/' diff --git a/packages/python2-dnslib/PKGBUILD b/packages/python2-dnslib/PKGBUILD index f11e1ec7d5e..64bd92986fb 100644 --- a/packages/python2-dnslib/PKGBUILD +++ b/packages/python2-dnslib/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-dnslib pkgver=0.9.10 -pkgrel=1 +pkgrel=2 pkgdesc='Simple library to encode/decode DNS wire-format packets.' arch=('any') url='https://pypi.org/project/dnslib/#files' diff --git a/packages/python2-jsonrpclib-pelix/PKGBUILD b/packages/python2-jsonrpclib-pelix/PKGBUILD index 9a9fc837469..8500bc6684f 100644 --- a/packages/python2-jsonrpclib-pelix/PKGBUILD +++ b/packages/python2-jsonrpclib-pelix/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python2-jsonrpclib-pelix _pkgname=jsonrpclib-pelix pkgver=0.4.0 -pkgrel=3 +pkgrel=4 pkgdesc='A Python JSON-RPC over HTTP that mirrors xmlrpclib syntax.' arch=('any') url='https://pypi.org/project/jsonrpclib-pelix/#files' diff --git a/packages/python2-parse/PKGBUILD b/packages/python2-parse/PKGBUILD index 3f73be5545b..eaf097b6131 100644 --- a/packages/python2-parse/PKGBUILD +++ b/packages/python2-parse/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python2-parse _pkgname=parse pkgver=1.19.0 -pkgrel=2 +pkgrel=3 pkgdesc='Parse strings using a specification based on the Python format() syntax.' url='https://pypi.python.org/pypi/parse' arch=('any') diff --git a/packages/python2-poppler-qt4/PKGBUILD b/packages/python2-poppler-qt4/PKGBUILD index fd034c1328f..b9b418cd4ad 100644 --- a/packages/python2-poppler-qt4/PKGBUILD +++ b/packages/python2-poppler-qt4/PKGBUILD @@ -3,7 +3,7 @@ pkgname=python2-poppler-qt4 pkgver=0.24.0 -pkgrel=2 +pkgrel=3 pkgdesc='A Python 2 binding to poppler-qt.' arch=('x86_64' 'aarch64') url='https://github.com/wbsoft/python-poppler-qt4' diff --git a/packages/python2-scons/PKGBUILD b/packages/python2-scons/PKGBUILD index 049e026051c..ddf4a195b7a 100644 --- a/packages/python2-scons/PKGBUILD +++ b/packages/python2-scons/PKGBUILD @@ -8,7 +8,7 @@ _pkgbase=scons pkgname=python2-${_pkgbase} pkgver=3.1.1 -pkgrel=2 +pkgrel=3 pkgdesc="Extensible Python-based build utility. Python2 version" arch=('any') url="https://scons.org" diff --git a/packages/python2-stix2-patterns/PKGBUILD b/packages/python2-stix2-patterns/PKGBUILD index 677bc75aed5..1460dad2218 100644 --- a/packages/python2-stix2-patterns/PKGBUILD +++ b/packages/python2-stix2-patterns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=python-stix2-patterns _pkgname=cti-pattern-validator pkgver=1.3.2 -pkgrel=2 +pkgrel=3 pkgdesc='Validate STIX 2 Patterns.' url='https://github.com/oasis-open/cti-pattern-validator' license=('BSD3') diff --git a/packages/pyvmidbg/PKGBUILD b/packages/pyvmidbg/PKGBUILD index d8c013a0fbb..2abb916b885 100644 --- a/packages/pyvmidbg/PKGBUILD +++ b/packages/pyvmidbg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=pyvmidbg pkgver=218.5c71d6d -pkgrel=8 +pkgrel=9 pkgdesc='LibVMI-based GDB server, implemented in Python.' arch=('any') url='https://github.com/Wenzel/pyvmidbg' diff --git a/packages/qbdi/PKGBUILD b/packages/qbdi/PKGBUILD index 96242563c18..41301a5b3b8 100644 --- a/packages/qbdi/PKGBUILD +++ b/packages/qbdi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=qbdi _pkgname=QBDI pkgver=v0.12.0.r20.g710864b -pkgrel=1 +pkgrel=2 pkgdesc='A Dynamic Binary Instrumentation framework based on LLVM.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-binary') diff --git a/packages/qrgen/PKGBUILD b/packages/qrgen/PKGBUILD index a04fa5cdf5d..0901342e400 100644 --- a/packages/qrgen/PKGBUILD +++ b/packages/qrgen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qrgen pkgver=37.82a015b -pkgrel=8 +pkgrel=9 pkgdesc='Simple script for generating Malformed QRCodes.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/qrljacker/PKGBUILD b/packages/qrljacker/PKGBUILD index f612b5dc260..8a189e44212 100644 --- a/packages/qrljacker/PKGBUILD +++ b/packages/qrljacker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=qrljacker pkgver=222.defd5e3 -pkgrel=1 +pkgrel=2 pkgdesc='QRLJacker is a highly customizable exploitation framework to demonstrate "QRLJacking Attack Vector".' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/qt5-doc/PKGBUILD b/packages/qt5-doc/PKGBUILD index 9fbe5240a97..85f273e8b39 100644 --- a/packages/qt5-doc/PKGBUILD +++ b/packages/qt5-doc/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=qt5-doc pkgname=('qt5-doc' 'qt5-examples') _basever=5.15.18 pkgver=$_basever -pkgrel=2 +pkgrel=3 arch=('x86_64' 'aarch64') url='https://www.qt.io' license=('GPL-3.0-only' 'LGPL-3.0-only' 'FDL' 'custom') diff --git a/packages/qt5-webengine/PKGBUILD b/packages/qt5-webengine/PKGBUILD index dc1ef28dd7e..524f6a26f78 100644 --- a/packages/qt5-webengine/PKGBUILD +++ b/packages/qt5-webengine/PKGBUILD @@ -9,7 +9,7 @@ pkgname=qt5-webengine _basever=5.15.18 pkgver=5.15.19 -pkgrel=6 +pkgrel=7 arch=('x86_64' 'aarch64') url='https://www.qt.io' license=('LGPL-3.0-or-later' 'LGPL2.1-or-later' 'BSD-3-Clause') diff --git a/packages/qt5-webkit/PKGBUILD b/packages/qt5-webkit/PKGBUILD index 809922b610f..44c03ed1080 100644 --- a/packages/qt5-webkit/PKGBUILD +++ b/packages/qt5-webkit/PKGBUILD @@ -12,7 +12,7 @@ pkgname=qt5-webkit _pkgver=5.212.0-alpha4 _basever=5.15.3 pkgver=${_pkgver/-/} -pkgrel=23 +pkgrel=24 pkgdesc='Classes for a WebKit2 based implementation and a new QML API.' arch=('x86_64' 'aarch64') url='https://github.com/qtwebkit/qtwebkit' diff --git a/packages/quark-engine/PKGBUILD b/packages/quark-engine/PKGBUILD index 70486beeb6a..edac0b0f311 100644 --- a/packages/quark-engine/PKGBUILD +++ b/packages/quark-engine/PKGBUILD @@ -4,8 +4,8 @@ pkgname=quark-engine pkgver=21.6.2 -_pyver=3.13 -pkgrel=11 +_pyver=3.14 +pkgrel=12 pkgdesc='An Obfuscation-Neglect Android Malware Scoring System.' groups=('blackarch' 'blackarch-mobile' 'blackarch-malware') arch=('any') diff --git a/packages/quickscope/PKGBUILD b/packages/quickscope/PKGBUILD index a821c5626e8..974433c3f59 100644 --- a/packages/quickscope/PKGBUILD +++ b/packages/quickscope/PKGBUILD @@ -4,7 +4,7 @@ pkgname=quickscope _pkgname=qu1cksc0pe pkgver=533.7c12231 -pkgrel=1 +pkgrel=2 pkgdesc='Statically analyze windows, linux, osx, executables and also APK files.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') arch=('any') diff --git a/packages/raccoon/PKGBUILD b/packages/raccoon/PKGBUILD index 063b598d8d1..6d5403f4584 100644 --- a/packages/raccoon/PKGBUILD +++ b/packages/raccoon/PKGBUILD @@ -2,9 +2,9 @@ # See COPYING for license details. pkgname=raccoon -_pyver=3.13 +_pyver=3.14 pkgver=190.44024ab -pkgrel=1 +pkgrel=2 pkgdesc='A high performance offensive security tool for reconnaissance and vulnerability scanning.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/rapidscan/PKGBUILD b/packages/rapidscan/PKGBUILD index 3334af6356a..594d475558e 100644 --- a/packages/rapidscan/PKGBUILD +++ b/packages/rapidscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rapidscan pkgver=221.296a20b -pkgrel=4 +pkgrel=5 pkgdesc='The Multi-Tool Web Vulnerability Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon' 'blackarch-fingerprint' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/rawsec-cli/PKGBUILD b/packages/rawsec-cli/PKGBUILD index ee980745d94..284a8d5ba83 100644 --- a/packages/rawsec-cli/PKGBUILD +++ b/packages/rawsec-cli/PKGBUILD @@ -4,8 +4,8 @@ pkgname=rawsec-cli _pkgname=rawsec_cli pkgver=1.2.0.r7.gf7a08c6 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 pkgdesc='Rawsec Inventory search CLI to find security tools and resources.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/rdpassspray/PKGBUILD b/packages/rdpassspray/PKGBUILD index 76c393da006..f4340a00dd8 100644 --- a/packages/rdpassspray/PKGBUILD +++ b/packages/rdpassspray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rdpassspray pkgver=33.c1ba58e -pkgrel=5 +pkgrel=6 pkgdesc='Python3 tool to perform password spraying using RDP.' arch=('any') groups=('blackarch' 'blackarch-cracker') diff --git a/packages/rdwatool/PKGBUILD b/packages/rdwatool/PKGBUILD index f80f841e0f2..32717348406 100644 --- a/packages/rdwatool/PKGBUILD +++ b/packages/rdwatool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rdwatool pkgver=1.2.r14.g2aefebc -pkgrel=1 +pkgrel=2 pkgdesc='A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application.' groups=('blackarch' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/recon-ng/PKGBUILD b/packages/recon-ng/PKGBUILD index 1ce9b50160f..d5c62fb2177 100644 --- a/packages/recon-ng/PKGBUILD +++ b/packages/recon-ng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recon-ng pkgver=v5.1.2.r7.gc08acee -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-recon') pkgdesc='A full-featured Web Reconnaissance framework written in Python.' diff --git a/packages/reconnoitre/PKGBUILD b/packages/reconnoitre/PKGBUILD index 8f2077a55b8..42151dcdade 100644 --- a/packages/reconnoitre/PKGBUILD +++ b/packages/reconnoitre/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reconnoitre pkgver=441.f62afba -pkgrel=8 +pkgrel=9 pkgdesc='A security tool for multithreaded information gathering and service enumeration.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/recoverjpeg/PKGBUILD b/packages/recoverjpeg/PKGBUILD index 6a70b584519..4f90ee5eeef 100644 --- a/packages/recoverjpeg/PKGBUILD +++ b/packages/recoverjpeg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=recoverjpeg pkgver=2.6.3 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-forensic') pkgdesc='Recover jpegs from damaged devices.' url='https://github.com/samueltardieu/recoverjpeg' diff --git a/packages/regipy/PKGBUILD b/packages/regipy/PKGBUILD index 9eb43f5769c..45da71d19fb 100644 --- a/packages/regipy/PKGBUILD +++ b/packages/regipy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=regipy pkgver=2.2.2 -pkgrel=6 +pkgrel=7 pkgdesc='Library for parsing offline registry hives.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/reglookup/PKGBUILD b/packages/reglookup/PKGBUILD index f7eea2eb14d..64678282582 100644 --- a/packages/reglookup/PKGBUILD +++ b/packages/reglookup/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reglookup pkgver=1.0.1+svn296.2.r0.gcab83db -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Command line utility for reading and querying Windows NT registries.' arch=('x86_64' 'aarch64') diff --git a/packages/regrippy/PKGBUILD b/packages/regrippy/PKGBUILD index 7890fbaef95..a135eae0af9 100644 --- a/packages/regrippy/PKGBUILD +++ b/packages/regrippy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=regrippy pkgver=2.0.0 -pkgrel=6 +pkgrel=7 pkgdesc='Framework for reading and extracting useful forensics data from Windows registry hives.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/rekall/PKGBUILD b/packages/rekall/PKGBUILD index 3ed9d496af7..baf6b1602d3 100644 --- a/packages/rekall/PKGBUILD +++ b/packages/rekall/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rekall pkgver=1.7.2rc1.r68.g55d1925 -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-forensic') pkgdesc='Memory Forensic Framework.' diff --git a/packages/reptor/PKGBUILD b/packages/reptor/PKGBUILD index d261f53b024..63838ddc4ec 100644 --- a/packages/reptor/PKGBUILD +++ b/packages/reptor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=reptor pkgver=0.7 -pkgrel=5 +pkgrel=6 pkgdesc='CLI tool to automate pentest reporting with SysReptor.' arch=('any') groups=('blackarch' 'blackarch-misc' 'blackarch-automation') diff --git a/packages/responder/PKGBUILD b/packages/responder/PKGBUILD index 668e472c703..49e2c84781e 100644 --- a/packages/responder/PKGBUILD +++ b/packages/responder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=responder pkgver=v3.1.7.0.r8.g9a5e33a -pkgrel=1 +pkgrel=2 epoch=4 pkgdesc='A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version).' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-spoof' diff --git a/packages/restler-fuzzer/PKGBUILD b/packages/restler-fuzzer/PKGBUILD index 75b5d317738..835f1505fd9 100644 --- a/packages/restler-fuzzer/PKGBUILD +++ b/packages/restler-fuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=restler-fuzzer pkgver=427.9356588 -pkgrel=1 +pkgrel=2 epoch=8 pkgdesc='First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.' arch=('x86_64') diff --git a/packages/retdec/PKGBUILD b/packages/retdec/PKGBUILD index c1d7e38412a..af73d375dbc 100644 --- a/packages/retdec/PKGBUILD +++ b/packages/retdec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=retdec pkgver=2172.8be53bbd -pkgrel=1 +pkgrel=2 pkgdesc='Retargetable machine-code decompiler based on LLVM.' arch=('x86_64') groups=('blackarch' 'blackarch-decompiler' 'blackarch-reversing') diff --git a/packages/rext/PKGBUILD b/packages/rext/PKGBUILD index c22c4390ef6..c76b286472e 100644 --- a/packages/rext/PKGBUILD +++ b/packages/rext/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rext pkgver=63.5f0f626 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-exploitation' 'blackarch-scanner') pkgdesc='Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.' arch=('any') diff --git a/packages/rfcat/PKGBUILD b/packages/rfcat/PKGBUILD index e189d562f93..5ec74e0665c 100644 --- a/packages/rfcat/PKGBUILD +++ b/packages/rfcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rfcat pkgver=v2.0.1.r5.g07f99bb -pkgrel=5 +pkgrel=6 epoch=1 pkgdesc='Swiss-army knife of ISM band radio.' arch=('any') diff --git a/packages/rfcrack/PKGBUILD b/packages/rfcrack/PKGBUILD index 168a7e9614e..1a12a286223 100644 --- a/packages/rfcrack/PKGBUILD +++ b/packages/rfcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rfcrack _pkgname=RFCrack pkgver=128.db73830 -pkgrel=1 +pkgrel=2 pkgdesc='A Software Defined Radio Attack Tool.' arch=('any') groups=('blackarch' 'blackarch-cracker' 'blackarch-radio') diff --git a/packages/ridenum/PKGBUILD b/packages/ridenum/PKGBUILD index dfa6645bed9..225a0cd0487 100644 --- a/packages/ridenum/PKGBUILD +++ b/packages/ridenum/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ridenum pkgver=75.9e3b89b -pkgrel=8 +pkgrel=9 groups=('blackarch' 'blackarch-cracker') pkgdesc='A null session RID cycle attack for brute forcing domain controllers.' url='https://github.com/trustedsec/ridenum' diff --git a/packages/ridrelay/PKGBUILD b/packages/ridrelay/PKGBUILD index 2a21b1c7fd2..40b3b43c5af 100644 --- a/packages/ridrelay/PKGBUILD +++ b/packages/ridrelay/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ridrelay pkgver=34.f2fa99c -pkgrel=5 +pkgrel=6 pkgdesc='Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-spoof' 'blackarch-networking') diff --git a/packages/roadtools/PKGBUILD b/packages/roadtools/PKGBUILD index 63c26a12a70..3b49d61c795 100644 --- a/packages/roadtools/PKGBUILD +++ b/packages/roadtools/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=roadtools _pkgbase=ROADtools pkgname=('roadlib' 'roadrecon' 'roadoidc' 'roadtx') pkgver=452.f4f7ff7 -pkgrel=1 +pkgrel=2 pkgdesc='Azure AD and O365 exploration framework.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-scanner' 'blackarch-recon') diff --git a/packages/roguehostapd/PKGBUILD b/packages/roguehostapd/PKGBUILD index f15f170e6e2..20e4b3e3b7b 100644 --- a/packages/roguehostapd/PKGBUILD +++ b/packages/roguehostapd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=roguehostapd pkgver=1.0.r45.g381b373 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.' arch=('x86_64' 'aarch64') diff --git a/packages/rombuster/PKGBUILD b/packages/rombuster/PKGBUILD index 8fc81672e74..83699f0226a 100644 --- a/packages/rombuster/PKGBUILD +++ b/packages/rombuster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rombuster pkgver=223.4592b7a -pkgrel=4 +pkgrel=5 pkgdesc='A router exploitation tool that allows to disclosure network router admin password.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/rsactftool/PKGBUILD b/packages/rsactftool/PKGBUILD index 4e44927ff2a..e6b2343536a 100644 --- a/packages/rsactftool/PKGBUILD +++ b/packages/rsactftool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rsactftool pkgver=1169.370cb43 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='RSA tool for ctf - retrieve private key from weak public key and/or uncipher data.' groups=('blackarch' 'blackarch-crypto' 'blackarch-cracker') diff --git a/packages/rsatool/PKGBUILD b/packages/rsatool/PKGBUILD index c27d1d4ad9e..39a92b2e697 100644 --- a/packages/rsatool/PKGBUILD +++ b/packages/rsatool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rsatool pkgver=33.c7ef31d -pkgrel=1 +pkgrel=2 pkgdesc='Tool that can be used to calculate RSA and RSA-CRT parameters.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/rshack/PKGBUILD b/packages/rshack/PKGBUILD index 9cf08e0b8aa..4b40c0a8a84 100644 --- a/packages/rshack/PKGBUILD +++ b/packages/rshack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rshack pkgver=64.cf197e3 -pkgrel=8 +pkgrel=9 pkgdesc='Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/rtfm/PKGBUILD b/packages/rtfm/PKGBUILD index e2b6dd38353..3c7508f7f49 100644 --- a/packages/rtfm/PKGBUILD +++ b/packages/rtfm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rtfm pkgver=95.a807a80 -pkgrel=5 +pkgrel=6 pkgdesc='A database of common, interesting or useful commands, in one handy referable form.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/rvi-capture/PKGBUILD b/packages/rvi-capture/PKGBUILD index ada604c99ae..d5994118ad7 100644 --- a/packages/rvi-capture/PKGBUILD +++ b/packages/rvi-capture/PKGBUILD @@ -3,7 +3,7 @@ pkgname=rvi-capture pkgver=14.a2e129b -pkgrel=8 +pkgrel=9 pkgdesc='Capture packets sent or received by iOS devices.' arch=('any') groups=('blackarch' 'blackarch-sniffer' 'blackarch-mobile') diff --git a/packages/s2e/PKGBUILD b/packages/s2e/PKGBUILD index 8a6da8da571..818f3b67564 100644 --- a/packages/s2e/PKGBUILD +++ b/packages/s2e/PKGBUILD @@ -3,7 +3,7 @@ pkgname=s2e pkgver=v2.0.0.r544.g0cab056 -pkgrel=1 +pkgrel=2 pkgdesc='A platform for multi-path program analysis with selective symbolic execution.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-binary') diff --git a/packages/scanless/PKGBUILD b/packages/scanless/PKGBUILD index 0cab04482f3..de5ce93292a 100644 --- a/packages/scanless/PKGBUILD +++ b/packages/scanless/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scanless pkgver=90.3da40e9 -pkgrel=5 +pkgrel=6 pkgdesc='Utility for using websites that can perform port scans on your behalf.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/scanqli/PKGBUILD b/packages/scanqli/PKGBUILD index 1d996b0ccea..43f53f99370 100644 --- a/packages/scanqli/PKGBUILD +++ b/packages/scanqli/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scanqli pkgver=26.40a028d -pkgrel=8 +pkgrel=9 pkgdesc='SQLi scanner to detect SQL vulns.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/scansploit/PKGBUILD b/packages/scansploit/PKGBUILD index b247b66f5dd..20fc9c5da60 100644 --- a/packages/scansploit/PKGBUILD +++ b/packages/scansploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scansploit pkgver=9.a0890af -pkgrel=10 +pkgrel=11 pkgdesc='Exploit using barcodes, QRcodes, earn13, datamatrix.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/scavenger/PKGBUILD b/packages/scavenger/PKGBUILD index 5e612b723ad..cbe2f99e348 100644 --- a/packages/scavenger/PKGBUILD +++ b/packages/scavenger/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scavenger pkgver=103.75907e8 -pkgrel=9 +pkgrel=10 pkgdesc='Crawler (Bot) searching for credential leaks on different paste sites.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/sccmhunter/PKGBUILD b/packages/sccmhunter/PKGBUILD index 261f2a99a42..8a0c9abeb6e 100644 --- a/packages/sccmhunter/PKGBUILD +++ b/packages/sccmhunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sccmhunter pkgver=v.1.1.11.r7.g0005678 -pkgrel=2 +pkgrel=3 epoch=2 pkgdesc='Identifying, profiling, and attacking SCCM related assets in an Active Directory domain.' arch=('any') diff --git a/packages/scoutsuite/PKGBUILD b/packages/scoutsuite/PKGBUILD index 81a9ef93451..a88e922a9ff 100644 --- a/packages/scoutsuite/PKGBUILD +++ b/packages/scoutsuite/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scoutsuite pkgver=5.14.0.r0.g7909f2f -pkgrel=1 +pkgrel=2 epoch=2 pkgdesc='Multi-Cloud Security Auditing Tool.' groups=('blackarch' 'blackarch-scanner') diff --git a/packages/scylla/PKGBUILD b/packages/scylla/PKGBUILD index aab21eb45f2..ae37010d6bf 100644 --- a/packages/scylla/PKGBUILD +++ b/packages/scylla/PKGBUILD @@ -3,7 +3,7 @@ pkgname=scylla pkgver=99.621b7b8 -pkgrel=4 +pkgrel=5 pkgdesc='Find Advanced Information on a Username, Website, Phone Number, etc.' groups=('blackarch' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/sdnpwn/PKGBUILD b/packages/sdnpwn/PKGBUILD index ce1465508eb..7519dbaec5c 100644 --- a/packages/sdnpwn/PKGBUILD +++ b/packages/sdnpwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sdnpwn pkgver=85.0080574 -pkgrel=4 +pkgrel=5 pkgdesc='An SDN penetration testing toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-networking') arch=('any') diff --git a/packages/secretfinder/PKGBUILD b/packages/secretfinder/PKGBUILD index 4cef16db0dc..2ae485a1733 100644 --- a/packages/secretfinder/PKGBUILD +++ b/packages/secretfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=secretfinder pkgver=15.d06119d -pkgrel=4 +pkgrel=5 epoch=1 pkgdesc='A python script to find sensitive data (apikeys, accesstoken, jwt,..) in javascript files.' arch=('any') diff --git a/packages/see-surf/PKGBUILD b/packages/see-surf/PKGBUILD index cc1ca98abc8..c6c5687e774 100644 --- a/packages/see-surf/PKGBUILD +++ b/packages/see-surf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=see-surf pkgver=v2.0.r54.g9333190 -pkgrel=1 +pkgrel=2 pkgdesc='A Python based scanner to find potential SSRF parameters in a web application.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/seeker/PKGBUILD b/packages/seeker/PKGBUILD index a8bcc15d34a..5b3e7d1f37a 100644 --- a/packages/seeker/PKGBUILD +++ b/packages/seeker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=seeker pkgver=379.abbbf80 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Accurately Locate People using Social Engineering.' arch=('any') diff --git a/packages/semgrep/PKGBUILD b/packages/semgrep/PKGBUILD index 07180316bd3..30dd0b17801 100644 --- a/packages/semgrep/PKGBUILD +++ b/packages/semgrep/PKGBUILD @@ -3,7 +3,7 @@ pkgname=semgrep pkgver=1.144.0 -pkgrel=2 +pkgrel=3 epoch=1 pkgdesc='Lightweight static analysis for many languages.' arch=('x86_64' 'aarch64') diff --git a/packages/server-status-pwn/PKGBUILD b/packages/server-status-pwn/PKGBUILD index 903a3ce8411..31996fa125f 100644 --- a/packages/server-status-pwn/PKGBUILD +++ b/packages/server-status-pwn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=server-status-pwn pkgver=12.841d55d -pkgrel=7 +pkgrel=8 pkgdesc='A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/set/PKGBUILD b/packages/set/PKGBUILD index 83792e8c52c..0c9a3ea064b 100644 --- a/packages/set/PKGBUILD +++ b/packages/set/PKGBUILD @@ -4,7 +4,7 @@ pkgname=set _pkgname=social-engineer-toolkit pkgver=8.0.3 -pkgrel=8 +pkgrel=9 epoch=1 groups=('blackarch' 'blackarch-social' 'blackarch-exploitation') pkgdesc='Social-engineer toolkit. Aimed at penetration testing around Social-Engineering.' diff --git a/packages/seth/PKGBUILD b/packages/seth/PKGBUILD index 5ded95cd114..7419c6b76c5 100644 --- a/packages/seth/PKGBUILD +++ b/packages/seth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=seth pkgver=106.6e869cd -pkgrel=1 +pkgrel=2 pkgdesc='Perform a MitM attack and extract clear text credentials from RDP connections.' groups=('blackarch' 'blackarch-networking' 'blackarch-sniffer') arch=('any') diff --git a/packages/sh00t/PKGBUILD b/packages/sh00t/PKGBUILD index 6dd16cfd217..de2d3f6fbe9 100644 --- a/packages/sh00t/PKGBUILD +++ b/packages/sh00t/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sh00t pkgver=214.8c7321f -pkgrel=4 +pkgrel=5 pkgdesc='A Testing Environment for Manual Security Testers.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/shad0w/PKGBUILD b/packages/shad0w/PKGBUILD index 7f7b59afe17..aa4a609c0f1 100644 --- a/packages/shad0w/PKGBUILD +++ b/packages/shad0w/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shad0w pkgver=387.d35b9dc -pkgrel=7 +pkgrel=8 pkgdesc='A modular C2 framework designed to successfully operate on mature environments.' arch=('any') groups=('blackarch' 'blackarch-windows' 'blackarch-exploitation') diff --git a/packages/shadowfinder/PKGBUILD b/packages/shadowfinder/PKGBUILD index 4d53bf126ad..6629dc9aae0 100644 --- a/packages/shadowfinder/PKGBUILD +++ b/packages/shadowfinder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shadowfinder pkgver=0.6.1.r0.gcccdd8c -pkgrel=1 +pkgrel=2 pkgdesc='Find possible locations of shadows around the world.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/sharesniffer/PKGBUILD b/packages/sharesniffer/PKGBUILD index bbc41100cb6..c59825fe55c 100644 --- a/packages/sharesniffer/PKGBUILD +++ b/packages/sharesniffer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sharesniffer pkgver=58.a0c5ed6 -pkgrel=6 +pkgrel=7 pkgdesc='Network share sniffer and auto-mounter for crawling remote file systems.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation') arch=('any') diff --git a/packages/shellcodecs/PKGBUILD b/packages/shellcodecs/PKGBUILD index 60e3545b031..87a4ecffa15 100644 --- a/packages/shellcodecs/PKGBUILD +++ b/packages/shellcodecs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellcodecs pkgver=0.2 -pkgrel=1 +pkgrel=2 pkgdesc='A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/shellen/PKGBUILD b/packages/shellen/PKGBUILD index 7bd206e3d16..2823b3ff078 100644 --- a/packages/shellen/PKGBUILD +++ b/packages/shellen/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellen pkgver=66.c0c5f83 -pkgrel=7 +pkgrel=8 pkgdesc='Interactive shellcoding environment to easily craft shellcodes.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/shellerator/PKGBUILD b/packages/shellerator/PKGBUILD index 2968424dd26..fce87a2df53 100644 --- a/packages/shellerator/PKGBUILD +++ b/packages/shellerator/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shellerator pkgver=34.c325e3d -pkgrel=4 +pkgrel=5 pkgdesc='Simple command-line tool aimed to help pentesters quickly generate one-liner reverse/bind shells in multiple languages.' arch=('any') groups=('blackarch' 'blackarch-automation') diff --git a/packages/sherlock/PKGBUILD b/packages/sherlock/PKGBUILD index 0cbe5bae2a7..cf60a025031 100644 --- a/packages/sherlock/PKGBUILD +++ b/packages/sherlock/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sherlock _pypi_name=sherlock-project _pypi_archive=sherlock_project pkgver=0.16.0 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Find usernames across social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/shiboken/PKGBUILD b/packages/shiboken/PKGBUILD index 89470823013..dd290adf6d4 100644 --- a/packages/shiboken/PKGBUILD +++ b/packages/shiboken/PKGBUILD @@ -5,8 +5,8 @@ pkgbase=shiboken pkgname=('python2-shiboken' 'python-shiboken' 'shiboken') _pkgname=Shiboken pkgver=1.2.4 -_pyver=3.13 -pkgrel=12 +_pyver=3.14 +pkgrel=13 arch=('x86_64' 'aarch64') license=('GPL-2.0-only') url='https://github.com/pyside/Shiboken/tags' diff --git a/packages/shreder/PKGBUILD b/packages/shreder/PKGBUILD index d518ff58f38..e01d2a2c3b0 100644 --- a/packages/shreder/PKGBUILD +++ b/packages/shreder/PKGBUILD @@ -3,7 +3,7 @@ pkgname=shreder pkgver=115.a108575 -pkgrel=4 +pkgrel=5 pkgdesc='A powerful multi-threaded SSH protocol password bruteforce tool.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/sickle/PKGBUILD b/packages/sickle/PKGBUILD index 12a56c8baca..26b9fe75704 100644 --- a/packages/sickle/PKGBUILD +++ b/packages/sickle/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sickle pkgver=371.055fd36 -pkgrel=1 +pkgrel=2 pkgdesc='A shellcode development tool, created to speed up the various steps needed to create functioning shellcode.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/sigthief/PKGBUILD b/packages/sigthief/PKGBUILD index 9688460aeb0..517ac8bf7ce 100644 --- a/packages/sigthief/PKGBUILD +++ b/packages/sigthief/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sigthief pkgver=25.ffb501b -pkgrel=5 +pkgrel=6 pkgdesc='Stealing Signatures and Making One Invalid Signature at a Time.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/silenttrinity/PKGBUILD b/packages/silenttrinity/PKGBUILD index 899ca47fb5b..d96d49be326 100644 --- a/packages/silenttrinity/PKGBUILD +++ b/packages/silenttrinity/PKGBUILD @@ -3,7 +3,7 @@ pkgname=silenttrinity pkgver=293.08b1c61 -pkgrel=5 +pkgrel=6 pkgdesc="An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR." groups=('blackarch' 'blackarch-backdoor') arch=('any') diff --git a/packages/silk/PKGBUILD b/packages/silk/PKGBUILD index e05d2a0d7c6..adde1845327 100644 --- a/packages/silk/PKGBUILD +++ b/packages/silk/PKGBUILD @@ -3,7 +3,7 @@ pkgname=silk pkgver=3.24.0 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') pkgdesc='A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.' arch=('x86_64' 'aarch64') diff --git a/packages/simple-lan-scan3/PKGBUILD b/packages/simple-lan-scan3/PKGBUILD index 9e1679d0e11..a1078b33322 100644 --- a/packages/simple-lan-scan3/PKGBUILD +++ b/packages/simple-lan-scan3/PKGBUILD @@ -3,7 +3,7 @@ pkgname=simple-lan-scan3 pkgver=1.0.1 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon' 'blackarch-networking') pkgdesc='A simple python3 script that leverages scapy for discovering live hosts on a network.' arch=('any') diff --git a/packages/sip5/PKGBUILD b/packages/sip5/PKGBUILD index 3d9f454a903..b4df3a85131 100644 --- a/packages/sip5/PKGBUILD +++ b/packages/sip5/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sip5 _pkgname=sip pkgver=5.5.0 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 arch=('x86_64' 'aarch64') pkgdesc='A tool that makes it easy to create Python bindings for C and C++ libraries.' url='https://www.riverbankcomputing.com/software/sip/intro' diff --git a/packages/sippts/PKGBUILD b/packages/sippts/PKGBUILD index bbaa54d0ed2..fae11ecc291 100644 --- a/packages/sippts/PKGBUILD +++ b/packages/sippts/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sippts pkgver=v4.1.2.r4.g57d7f8d -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Set of tools to audit SIP based VoIP Systems.' groups=('blackarch' 'blackarch-voip') diff --git a/packages/sipvicious/PKGBUILD b/packages/sipvicious/PKGBUILD index b7f8862ab47..aae53abec63 100644 --- a/packages/sipvicious/PKGBUILD +++ b/packages/sipvicious/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sipvicious pkgver=463.20fd851 -pkgrel=3 +pkgrel=4 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Tools for auditing SIP devices.' arch=('any') diff --git a/packages/sireprat/PKGBUILD b/packages/sireprat/PKGBUILD index fa575f38a1f..5c7226adcd6 100644 --- a/packages/sireprat/PKGBUILD +++ b/packages/sireprat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sireprat _pkgname=SirepRAT pkgver=34.b8ef60b -pkgrel=8 +pkgrel=9 pkgdesc='Remote Command Execution as SYSTEM on Windows IoT Core.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') arch=('any') diff --git a/packages/sleuthql/PKGBUILD b/packages/sleuthql/PKGBUILD index eccaecb2409..abb65ccf7db 100644 --- a/packages/sleuthql/PKGBUILD +++ b/packages/sleuthql/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sleuthql pkgver=9.29fc878 -pkgrel=8 +pkgrel=9 pkgdesc='Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/slither/PKGBUILD b/packages/slither/PKGBUILD index 0456bb422a8..ae520099ec5 100644 --- a/packages/slither/PKGBUILD +++ b/packages/slither/PKGBUILD @@ -3,8 +3,8 @@ pkgname=slither pkgver=4851.f9710ded1 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=1 pkgdesc='Solidity static analysis framework written in Python 3.' arch=('any') diff --git a/packages/slowloris-py/PKGBUILD b/packages/slowloris-py/PKGBUILD index b93ddab3f4e..342e016ffee 100644 --- a/packages/slowloris-py/PKGBUILD +++ b/packages/slowloris-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=slowloris-py pkgver=30.eb7f632 -pkgrel=7 +pkgrel=8 pkgdesc='Low bandwidth DoS tool.' groups=('blackarch' 'blackarch-dos') arch=('any') diff --git a/packages/smbclient-ng/PKGBUILD b/packages/smbclient-ng/PKGBUILD index cc93abec8a5..be1f56c55fe 100644 --- a/packages/smbclient-ng/PKGBUILD +++ b/packages/smbclient-ng/PKGBUILD @@ -4,7 +4,7 @@ pkgname=smbclient-ng _pkgname=smbclientng pkgver=2.1.7.r73.g1919cd2 -pkgrel=2 +pkgrel=3 pkgdesc='Interact with SMB shares.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-windows') diff --git a/packages/smbmap/PKGBUILD b/packages/smbmap/PKGBUILD index f7215b8d152..c69b0f4865e 100644 --- a/packages/smbmap/PKGBUILD +++ b/packages/smbmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smbmap pkgver=v1.10.7.r9.g93c34ae -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') pkgdesc='A handy SMB enumeration tool.' diff --git a/packages/smbsr/PKGBUILD b/packages/smbsr/PKGBUILD index 5601932cb6e..ce9b6b11f90 100644 --- a/packages/smbsr/PKGBUILD +++ b/packages/smbsr/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smbsr pkgver=50.7f86241 -pkgrel=5 +pkgrel=6 pkgdesc='Lookup for interesting stuff in SMB shares.' groups=('blackarch' 'blackarch-scanner' 'blackarch-recon') arch=('any') diff --git a/packages/smtptester/PKGBUILD b/packages/smtptester/PKGBUILD index 1b6791b042d..4f84ff9d22b 100644 --- a/packages/smtptester/PKGBUILD +++ b/packages/smtptester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smtptester pkgver=13.634e1ee -pkgrel=9 +pkgrel=10 pkgdesc='Small python3 tool to check common vulnerabilities in SMTP servers.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-cracker') diff --git a/packages/smuggler-py/PKGBUILD b/packages/smuggler-py/PKGBUILD index 99feba19b88..8cfb822533e 100644 --- a/packages/smuggler-py/PKGBUILD +++ b/packages/smuggler-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smuggler-py pkgver=1.0 -pkgrel=8 +pkgrel=9 pkgdesc='Python tool used to test for HTTP Desync/Request Smuggling attacks.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/smuggler/PKGBUILD b/packages/smuggler/PKGBUILD index db4ed7b6414..d5c7c5a41a0 100644 --- a/packages/smuggler/PKGBUILD +++ b/packages/smuggler/PKGBUILD @@ -3,7 +3,7 @@ pkgname=smuggler pkgver=23.2be871e -pkgrel=7 +pkgrel=8 pkgdesc='An HTTP Request Smuggling / Desync testing tool written in Python 3.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/snallygaster/PKGBUILD b/packages/snallygaster/PKGBUILD index 45e21eae313..99a8a9c3c23 100644 --- a/packages/snallygaster/PKGBUILD +++ b/packages/snallygaster/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snallygaster pkgver=v0.0.15.r1.g903fbe3 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Tool to scan for secret files on HTTP servers.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/snare/PKGBUILD b/packages/snare/PKGBUILD index 994d0caced8..15b32fe3b5e 100644 --- a/packages/snare/PKGBUILD +++ b/packages/snare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snare pkgver=188.b17fdfe -pkgrel=4 +pkgrel=5 pkgdesc='Super Next generation Advanced Reactive honeypot.' groups=('blackarch' 'blackarch-honeypot' 'blackarch-webapp') arch=('any') diff --git a/packages/sniff-probe-req/PKGBUILD b/packages/sniff-probe-req/PKGBUILD index be0897450ca..5fab9487924 100644 --- a/packages/sniff-probe-req/PKGBUILD +++ b/packages/sniff-probe-req/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sniff-probe-req _pkgname=probequest pkgver=421.0dacf88 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Wi-Fi Probe Requests Sniffer.' groups=('blackarch' 'blackarch-wireless' 'blackarch-sniffer') arch=('any') diff --git a/packages/sniffle/PKGBUILD b/packages/sniffle/PKGBUILD index 76189692eed..82b9b6a00ed 100644 --- a/packages/sniffle/PKGBUILD +++ b/packages/sniffle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sniffle _pkgname=Sniffle pkgver=v1.11.0.r0.g18252f2 linkver=8.31.00.11 -pkgrel=1 +pkgrel=2 pkgdesc='A sniffer for Bluetooth 5 and 4.x LE.' arch=('aarch64') groups=('blackarch' 'blackarch-bluetooth') diff --git a/packages/snmp-brute/PKGBUILD b/packages/snmp-brute/PKGBUILD index 7777476eff8..f38ae5c78c2 100644 --- a/packages/snmp-brute/PKGBUILD +++ b/packages/snmp-brute/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snmp-brute pkgver=19.830bb0a -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-cracker') pkgdesc='SNMP brute force, enumeration, CISCO config downloader and password cracking script.' arch=('any') diff --git a/packages/snscrape/PKGBUILD b/packages/snscrape/PKGBUILD index 2fdca04ff1a..89ac843ba8a 100644 --- a/packages/snscrape/PKGBUILD +++ b/packages/snscrape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=snscrape pkgver=0.4.3.20220106 -pkgrel=6 +pkgrel=7 pkgdesc='A social networking service scraper in Python.' arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-social') diff --git a/packages/social-analyzer/PKGBUILD b/packages/social-analyzer/PKGBUILD index 34b3e32822f..01d65c669f7 100644 --- a/packages/social-analyzer/PKGBUILD +++ b/packages/social-analyzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=social-analyzer pkgver=0.45 -pkgrel=5 +pkgrel=6 pkgdesc="Analyzing & finding a person's profile across social media websites." arch=('any') groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/social-vuln-scanner/PKGBUILD b/packages/social-vuln-scanner/PKGBUILD index 99b36c3ebfb..7b2257cda15 100644 --- a/packages/social-vuln-scanner/PKGBUILD +++ b/packages/social-vuln-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=social-vuln-scanner pkgver=11.91794c6 -pkgrel=14 +pkgrel=15 pkgdesc='Gathers public information on companies to highlight social engineering risk.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/socialfish/PKGBUILD b/packages/socialfish/PKGBUILD index 2a6d8ff276d..cd3b1fe53d2 100644 --- a/packages/socialfish/PKGBUILD +++ b/packages/socialfish/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialfish pkgver=250.a22b58d -pkgrel=4 +pkgrel=5 pkgdesc='Ultimate phishing tool with Ngrok integrated.' groups=('blackarch' 'blackarch-social') arch=('any') diff --git a/packages/socialpwned/PKGBUILD b/packages/socialpwned/PKGBUILD index fdb48c6cb37..e3de4a8c11e 100644 --- a/packages/socialpwned/PKGBUILD +++ b/packages/socialpwned/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialpwned pkgver=v2.0.1.r7.g333d759 -pkgrel=1 +pkgrel=2 pkgdesc='OSINT tool that allows to get the emails, from a target, published in social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/socialscan/PKGBUILD b/packages/socialscan/PKGBUILD index 7b8db1e95ec..36ec2282f4b 100644 --- a/packages/socialscan/PKGBUILD +++ b/packages/socialscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=socialscan pkgver=128.5ae42d0 -pkgrel=5 +pkgrel=6 pkgdesc='Check email address and username availability on online platforms.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/sooty/PKGBUILD b/packages/sooty/PKGBUILD index 89324be9677..a013a2ac79b 100644 --- a/packages/sooty/PKGBUILD +++ b/packages/sooty/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sooty pkgver=335.6236fd1 -pkgrel=4 +pkgrel=5 pkgdesc='The SOC Analysts all-in-one CLI tool to automate and speed up workflow.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon' 'blackarch-social') arch=('any') diff --git a/packages/sparrow-wifi/PKGBUILD b/packages/sparrow-wifi/PKGBUILD index f41e1c37bd6..fcd5d821202 100644 --- a/packages/sparrow-wifi/PKGBUILD +++ b/packages/sparrow-wifi/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sparrow-wifi pkgver=219.38b0312 -pkgrel=1 +pkgrel=2 pkgdesc='Next-Gen GUI-based WiFi and Bluetooth Analyzer.' arch=('any') groups=('blackarch' 'blackarch-bluetooth' 'blackarch-wireless') diff --git a/packages/spf/PKGBUILD b/packages/spf/PKGBUILD index 7949ed4f4ae..6a00e2c3df5 100644 --- a/packages/spf/PKGBUILD +++ b/packages/spf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spf pkgver=85.344ac2f -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-social') pkgdesc='A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.' arch=('any') diff --git a/packages/sphinxbase/PKGBUILD b/packages/sphinxbase/PKGBUILD index 1e8c22be68c..375409ceac4 100644 --- a/packages/sphinxbase/PKGBUILD +++ b/packages/sphinxbase/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sphinxbase pkgver=5prealpha -pkgrel=3 +pkgrel=4 pkgdesc='Common library for sphinx speech recognition.' url='http://cmusphinx.sourceforge.net/' arch=('x86_64' 'aarch64') diff --git a/packages/spiderfoot/PKGBUILD b/packages/spiderfoot/PKGBUILD index d7cd52c9879..1c6326eaa54 100644 --- a/packages/spiderfoot/PKGBUILD +++ b/packages/spiderfoot/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spiderfoot pkgver=4.0 -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-recon') pkgdesc='The Open Source Footprinting Tool.' url='https://github.com/smicallef/spiderfoot' diff --git a/packages/spipscan/PKGBUILD b/packages/spipscan/PKGBUILD index aa1dac0962f..03f4f0dee93 100644 --- a/packages/spipscan/PKGBUILD +++ b/packages/spipscan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spipscan pkgver=69.4ad3235 -pkgrel=6 +pkgrel=7 epoch=1 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='SPIP (CMS) scanner for penetration testing purpose written in Python.' diff --git a/packages/sploitctl/PKGBUILD b/packages/sploitctl/PKGBUILD index c7873c9425d..c710832dc53 100644 --- a/packages/sploitctl/PKGBUILD +++ b/packages/sploitctl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sploitctl pkgver=3.0.4 -pkgrel=5 +pkgrel=6 epoch=1 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.' diff --git a/packages/spoofy/PKGBUILD b/packages/spoofy/PKGBUILD index 8dae151245e..52b45757efe 100644 --- a/packages/spoofy/PKGBUILD +++ b/packages/spoofy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spoofy pkgver=v1.0.3.r0.g28db5fd -pkgrel=1 +pkgrel=2 pkgdesc='Check if a list of domains can be spoofed based on SPF and DMARC records.' arch=('any') groups=('blackarch' 'blackarch-spoof' 'blackarch-scanner') diff --git a/packages/spookflare/PKGBUILD b/packages/spookflare/PKGBUILD index 14b76329c0f..1980ea4ee76 100644 --- a/packages/spookflare/PKGBUILD +++ b/packages/spookflare/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spookflare pkgver=24.19491b5 -pkgrel=8 +pkgrel=9 pkgdesc='Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.' groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') arch=('any') diff --git a/packages/spray365/PKGBUILD b/packages/spray365/PKGBUILD index 6c837f4bcfd..94381e131fe 100644 --- a/packages/spray365/PKGBUILD +++ b/packages/spray365/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spray365 pkgver=43.22b39af -pkgrel=1 +pkgrel=2 pkgdesc='Makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach.' groups=('blackarch' 'blackarch-cracker' 'blackarch-recon' 'blackarch-windows') arch=('any') diff --git a/packages/spraycharles/PKGBUILD b/packages/spraycharles/PKGBUILD index 72309e71003..2b5d09519fd 100644 --- a/packages/spraycharles/PKGBUILD +++ b/packages/spraycharles/PKGBUILD @@ -3,8 +3,8 @@ pkgname=spraycharles pkgver=239.95699b8 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='Low and slow password spraying tool, designed to spray on an interval over a long period of time.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/sprayhound/PKGBUILD b/packages/sprayhound/PKGBUILD index 9a157e51b5e..eb616023f6f 100644 --- a/packages/sprayhound/PKGBUILD +++ b/packages/sprayhound/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sprayhound pkgver=0.0.3 -pkgrel=6 +pkgrel=7 pkgdesc='Password spraying tool and Bloodhound integration.' arch=('any') groups=('blackarch' 'blackarch-networking' 'blackarch-scanner') diff --git a/packages/sprayingtoolkit/PKGBUILD b/packages/sprayingtoolkit/PKGBUILD index 5436a6ca932..86ff21fa44c 100644 --- a/packages/sprayingtoolkit/PKGBUILD +++ b/packages/sprayingtoolkit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sprayingtoolkit _pkgname=SprayingToolkit pkgver=60.82e2ec8 -pkgrel=9 +pkgrel=10 pkgdesc='Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/spraykatz/PKGBUILD b/packages/spraykatz/PKGBUILD index 81a922276d5..cce654e9e16 100644 --- a/packages/spraykatz/PKGBUILD +++ b/packages/spraykatz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spraykatz pkgver=62.1fb3aa7 -pkgrel=8 +pkgrel=9 pkgdesc='Credentials gathering tool automating remote procdump and parse of lsass process.' groups=('blackarch' 'blackarch-exploitation') arch=('any') diff --git a/packages/spyse/PKGBUILD b/packages/spyse/PKGBUILD index 61e8055d978..bfac15c7197 100644 --- a/packages/spyse/PKGBUILD +++ b/packages/spyse/PKGBUILD @@ -3,7 +3,7 @@ pkgname=spyse pkgver=47.cd11ba9 -pkgrel=9 +pkgrel=10 pkgdesc='Python API wrapper and command-line client for the tools hosted on spyse.com.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ssh-mitm/PKGBUILD b/packages/ssh-mitm/PKGBUILD index 545d810e4f0..8a9823f7e81 100644 --- a/packages/ssh-mitm/PKGBUILD +++ b/packages/ssh-mitm/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssh-mitm pkgver=140.70998ba -pkgrel=7 +pkgrel=8 pkgdesc='SSH man-in-the-middle tool.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-networking') arch=('any') diff --git a/packages/sshprank/PKGBUILD b/packages/sshprank/PKGBUILD index 3dffdf8472e..741502b6408 100644 --- a/packages/sshprank/PKGBUILD +++ b/packages/sshprank/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sshprank pkgver=1.4.3 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-cracker' 'blackarch-scanner' 'blackarch-fingerprint') pkgdesc='A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module.' diff --git a/packages/sslyze/PKGBUILD b/packages/sslyze/PKGBUILD index 9396d1f3d92..5d26887996a 100644 --- a/packages/sslyze/PKGBUILD +++ b/packages/sslyze/PKGBUILD @@ -3,8 +3,8 @@ pkgname=sslyze pkgver=6.2.0 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 groups=('blackarch' 'blackarch-crypto' 'blackarch-scanner') pkgdesc='Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.' arch=('x86_64' 'aarch64') diff --git a/packages/ssma/PKGBUILD b/packages/ssma/PKGBUILD index 24cf7c0a856..7f6436fd830 100644 --- a/packages/ssma/PKGBUILD +++ b/packages/ssma/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssma _pkgname=SSMA pkgver=215.2a2b6bd -pkgrel=9 +pkgrel=10 pkgdesc='Simple Static Malware Analyzer.' arch=('any') groups=('blackarch' 'blackarch-malware') diff --git a/packages/ssrfmap/PKGBUILD b/packages/ssrfmap/PKGBUILD index 9401557d101..a082a5e9858 100644 --- a/packages/ssrfmap/PKGBUILD +++ b/packages/ssrfmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ssrfmap pkgver=120.69103b2 -pkgrel=1 +pkgrel=2 pkgdesc='Automatic SSRF fuzzer and exploitation tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/sstimap/PKGBUILD b/packages/sstimap/PKGBUILD index 60dfb9d3b16..3d870276736 100644 --- a/packages/sstimap/PKGBUILD +++ b/packages/sstimap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sstimap _pkgname=SSTImap pkgver=v1.3.r1.g07631d6 -pkgrel=1 +pkgrel=2 pkgdesc='Automatic SSTI detection tool with interactive interface.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-webapp') diff --git a/packages/stacs/PKGBUILD b/packages/stacs/PKGBUILD index a504cc5603c..54062f4bfca 100644 --- a/packages/stacs/PKGBUILD +++ b/packages/stacs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stacs pkgver=0.5.1.r0.g11f3503 -pkgrel=6 +pkgrel=7 pkgdesc='Static Token And Credential Scanner.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-scanner' 'blackarch-misc') diff --git a/packages/stardox/PKGBUILD b/packages/stardox/PKGBUILD index 9071b1061c0..77376659c24 100644 --- a/packages/stardox/PKGBUILD +++ b/packages/stardox/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stardox pkgver=41.95b0a97 -pkgrel=9 +pkgrel=10 pkgdesc='Github stargazers information gathering tool.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/stegcracker/PKGBUILD b/packages/stegcracker/PKGBUILD index 76232e787ba..d6bee76fa5e 100644 --- a/packages/stegcracker/PKGBUILD +++ b/packages/stegcracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=stegcracker _pkgname=StegCracker pkgver=2.1.0 -pkgrel=5 +pkgrel=6 pkgdesc='Steganography brute-force utility to uncover hidden data inside files.' arch=('any') groups=('blackarch' 'blackarch-stego') diff --git a/packages/stegoveritas/PKGBUILD b/packages/stegoveritas/PKGBUILD index 698a39a4621..322605d43f4 100644 --- a/packages/stegoveritas/PKGBUILD +++ b/packages/stegoveritas/PKGBUILD @@ -4,7 +4,7 @@ pkgname=stegoveritas _pkgname=stegoVeritas pkgver=1.10 -pkgrel=5 +pkgrel=6 pkgdesc='Automatic image steganography analysis tool.' arch=('any') groups=('blackarch' 'blackarch-stego') diff --git a/packages/stews/PKGBUILD b/packages/stews/PKGBUILD index 3e2254b6fe7..6a9e44eb9a3 100644 --- a/packages/stews/PKGBUILD +++ b/packages/stews/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stews pkgver=1.0.0.r7.gc7bba5a -pkgrel=6 +pkgrel=7 pkgdesc='A Security Tool for Enumerating WebSockets.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fingerprint' 'blackarch-fuzzer') diff --git a/packages/stoq/PKGBUILD b/packages/stoq/PKGBUILD index 837f54d88d2..0445e2eeca2 100644 --- a/packages/stoq/PKGBUILD +++ b/packages/stoq/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stoq pkgver=769.8bfc78b -pkgrel=6 +pkgrel=7 groups=('blackarch' 'blackarch-code-audit') pkgdesc='An open source framework for enterprise level automated analysis.' arch=('any') diff --git a/packages/striker/PKGBUILD b/packages/striker/PKGBUILD index aa7afedc8ca..b3f468f7dc4 100644 --- a/packages/striker/PKGBUILD +++ b/packages/striker/PKGBUILD @@ -3,7 +3,7 @@ pkgname=striker pkgver=85.87c184d -pkgrel=8 +pkgrel=9 pkgdesc='An offensive information and vulnerability scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner') arch=('any') diff --git a/packages/stringsifter/PKGBUILD b/packages/stringsifter/PKGBUILD index 0cb86b76a89..61bb57aaa50 100644 --- a/packages/stringsifter/PKGBUILD +++ b/packages/stringsifter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=stringsifter pkgver=39.33c0cd5 -pkgrel=4 +pkgrel=5 pkgdesc='Machine learning tool that automatically ranks strings based on their relevance for malware analysis.' arch=('any') groups=('blackarch' 'blackarch-binary' 'blackarch-forensic') diff --git a/packages/sublert/PKGBUILD b/packages/sublert/PKGBUILD index b6ef877b7e9..18275842d31 100644 --- a/packages/sublert/PKGBUILD +++ b/packages/sublert/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sublert pkgver=67.56d2a12 -pkgrel=7 +pkgrel=8 pkgdesc='A security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/sublist3r/PKGBUILD b/packages/sublist3r/PKGBUILD index 5c4fdebf6c0..fa72e2f6756 100644 --- a/packages/sublist3r/PKGBUILD +++ b/packages/sublist3r/PKGBUILD @@ -3,7 +3,7 @@ pkgname=sublist3r pkgver=138.729d649 -pkgrel=8 +pkgrel=9 arch=('any') groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A Fast subdomains enumeration tool for penetration testers.' diff --git a/packages/subscraper/PKGBUILD b/packages/subscraper/PKGBUILD index fc5047d47ee..ea879eed1cd 100644 --- a/packages/subscraper/PKGBUILD +++ b/packages/subscraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=subscraper pkgver=34.29aa5cc -pkgrel=4 +pkgrel=5 epoch=2 pkgdesc='Tool that performs subdomain enumeration through various techniques.' groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') diff --git a/packages/suid3num/PKGBUILD b/packages/suid3num/PKGBUILD index 2912354836d..c7dad8a608f 100644 --- a/packages/suid3num/PKGBUILD +++ b/packages/suid3num/PKGBUILD @@ -3,7 +3,7 @@ pkgname=suid3num pkgver=63.881b488 -pkgrel=1 +pkgrel=2 pkgdesc="Python script which utilizes python's built-in modules to enumerate SUID binaries." arch=('any') groups=('blackarch' 'blackarch-exploitation') diff --git a/packages/suricata-verify/PKGBUILD b/packages/suricata-verify/PKGBUILD index 365dcbc175a..8182f74e98e 100644 --- a/packages/suricata-verify/PKGBUILD +++ b/packages/suricata-verify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=suricata-verify pkgver=suricata.7.0.13.r30.g4815321 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='Suricata Verification Tests - Testing Suricata Output.' groups=('blackarch' 'blackarch-misc' 'blackarch-ids') diff --git a/packages/svn-extractor/PKGBUILD b/packages/svn-extractor/PKGBUILD index 18326860988..ffcff3ebcc6 100644 --- a/packages/svn-extractor/PKGBUILD +++ b/packages/svn-extractor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=svn-extractor pkgver=45.6829804 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-recon' 'blackarch-scanner') pkgdesc='A simple script to extract all web resources by means of .SVN folder exposed over network.' arch=('any') diff --git a/packages/swamp/PKGBUILD b/packages/swamp/PKGBUILD index 88c16b29bbe..f4c6b75d247 100644 --- a/packages/swamp/PKGBUILD +++ b/packages/swamp/PKGBUILD @@ -3,7 +3,7 @@ pkgname=swamp pkgver=59.3c8be65 -pkgrel=8 +pkgrel=9 pkgdesc='An OSINT tool for discovering associated sites through Google Analytics Tracking IDs.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/syborg/PKGBUILD b/packages/syborg/PKGBUILD index 7b28060c566..54680e26967 100644 --- a/packages/syborg/PKGBUILD +++ b/packages/syborg/PKGBUILD @@ -3,7 +3,7 @@ pkgname=syborg pkgver=36.5cd010b -pkgrel=7 +pkgrel=8 pkgdesc='Recursive DNS Subdomain Enumerator with dead-end avoidance system.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/tachyon-scanner/PKGBUILD b/packages/tachyon-scanner/PKGBUILD index a97a672ded8..51db70a6c62 100644 --- a/packages/tachyon-scanner/PKGBUILD +++ b/packages/tachyon-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tachyon-scanner pkgver=471.4f1b1a0 -pkgrel=1 +pkgrel=2 pkgdesc='Fast Multi-Threaded Web Discovery Tool.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/tactical-exploitation/PKGBUILD b/packages/tactical-exploitation/PKGBUILD index 50452587058..1ac583322d2 100644 --- a/packages/tactical-exploitation/PKGBUILD +++ b/packages/tactical-exploitation/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tactical-exploitation pkgver=99.cb287f0 -pkgrel=2 +pkgrel=3 pkgdesc='Modern tactical exploitation toolkit.' groups=('blackarch' 'blackarch-scanner' 'blackarch-exploitation' 'blackarch-recon' 'blackarch-sniffer') diff --git a/packages/takeover/PKGBUILD b/packages/takeover/PKGBUILD index d38e09c4cd5..364c8e29904 100644 --- a/packages/takeover/PKGBUILD +++ b/packages/takeover/PKGBUILD @@ -3,7 +3,7 @@ pkgname=takeover pkgver=98.a058647 -pkgrel=7 +pkgrel=8 pkgdesc='Sub-Domain TakeOver Vulnerability Scanner.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/targetedkerberoast/PKGBUILD b/packages/targetedkerberoast/PKGBUILD index 670fb9018ba..c1452ea0670 100644 --- a/packages/targetedkerberoast/PKGBUILD +++ b/packages/targetedkerberoast/PKGBUILD @@ -3,7 +3,7 @@ pkgname=targetedkerberoast pkgver=27.ebed079 -pkgrel=2 +pkgrel=3 pkgdesc='Kerberoast with ACL abuse capabilities.' arch=('any') groups=('blackarch' 'blackarch-windows') diff --git a/packages/tell-me-your-secrets/PKGBUILD b/packages/tell-me-your-secrets/PKGBUILD index 2eb598c0f3d..d332958f8bc 100644 --- a/packages/tell-me-your-secrets/PKGBUILD +++ b/packages/tell-me-your-secrets/PKGBUILD @@ -3,8 +3,8 @@ pkgname=tell-me-your-secrets pkgver=v2.4.2.r3.g5434b9d -_pyver=3.13 -pkgrel=5 +_pyver=3.14 +pkgrel=6 epoch=1 pkgdesc='Find secrets on any machine from over 120 Different Signatures.' arch=('any') diff --git a/packages/termineter/PKGBUILD b/packages/termineter/PKGBUILD index ebaf5f00457..a49efcd3473 100644 --- a/packages/termineter/PKGBUILD +++ b/packages/termineter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=termineter pkgver=210.a802f94 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-fuzzer') pkgdesc='Smart meter testing framework.' url="https://code.google.com/p/termineter/" diff --git a/packages/theharvester/PKGBUILD b/packages/theharvester/PKGBUILD index 9fb49cdfaa9..977fdfd32f6 100644 --- a/packages/theharvester/PKGBUILD +++ b/packages/theharvester/PKGBUILD @@ -3,7 +3,7 @@ pkgname=theharvester pkgver=4.9.0.r4.gd03790e -pkgrel=1 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-recon') pkgdesc='Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).' diff --git a/packages/threatspec/PKGBUILD b/packages/threatspec/PKGBUILD index e06960e398d..e8a4aed94a8 100644 --- a/packages/threatspec/PKGBUILD +++ b/packages/threatspec/PKGBUILD @@ -3,7 +3,7 @@ pkgname=threatspec pkgver=0.5.0 -pkgrel=7 +pkgrel=8 pkgdesc='Project to integrate threat modelling into development process.' arch=('any') groups=('blackarch' 'blackarch-defensive' 'blackarch-misc') diff --git a/packages/tidos-framework/PKGBUILD b/packages/tidos-framework/PKGBUILD index 169b2ee5fef..9f1c0c624b7 100644 --- a/packages/tidos-framework/PKGBUILD +++ b/packages/tidos-framework/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tidos-framework pkgver=v2.0.beta2.r22.g4098187 -pkgrel=6 +pkgrel=7 pkgdesc='Offensive Web Application Penetration Testing Framework.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/timeverter/PKGBUILD b/packages/timeverter/PKGBUILD index 8c10bc1b0c3..a97977b3244 100644 --- a/packages/timeverter/PKGBUILD +++ b/packages/timeverter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=timeverter pkgver=83.24b715e -pkgrel=6 +pkgrel=7 pkgdesc='Bruteforce time-based tokens and to convert several time domains.' groups=('blackarch' 'blackarch-cracker') arch=('any') diff --git a/packages/tinfoleak2/PKGBUILD b/packages/tinfoleak2/PKGBUILD index 94ba6067cd9..c8981b444ef 100644 --- a/packages/tinfoleak2/PKGBUILD +++ b/packages/tinfoleak2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tinfoleak2 pkgver=41.c45c33e -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-recon' 'blackarch-social' 'blackarch-webapp') pkgdesc='The most complete open-source tool for Twitter intelligence analysis.' arch=('any') diff --git a/packages/tlsfuzzer/PKGBUILD b/packages/tlsfuzzer/PKGBUILD index aa17397ff4c..952e9996ce9 100644 --- a/packages/tlsfuzzer/PKGBUILD +++ b/packages/tlsfuzzer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=tlsfuzzer pkgver=1945.f2e77aa -pkgrel=1 +pkgrel=2 pkgdesc='SSL and TLS protocol test suite and fuzzer.' groups=('blackarch' 'blackarch-crypto' 'blackarch-fuzzer') arch=('any') diff --git a/packages/token-hunter/PKGBUILD b/packages/token-hunter/PKGBUILD index 762d76b35fe..c4fcaf57bdf 100644 --- a/packages/token-hunter/PKGBUILD +++ b/packages/token-hunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=token-hunter pkgver=343.3358a33 -pkgrel=6 +pkgrel=7 pkgdesc="OSINT Tool - Search the group and group members' snippets, issues, and issue discussions for sensitive data that may be included in these assets." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/token-reverser/PKGBUILD b/packages/token-reverser/PKGBUILD index 724a5606a56..78a51897f9d 100644 --- a/packages/token-reverser/PKGBUILD +++ b/packages/token-reverser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=token-reverser pkgver=10.cbb4528 -pkgrel=5 +pkgrel=6 pkgdesc='Word list generator to crack security tokens.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/torcrawl/PKGBUILD b/packages/torcrawl/PKGBUILD index 5c51bfc14a6..e90ac13d18b 100644 --- a/packages/torcrawl/PKGBUILD +++ b/packages/torcrawl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=torcrawl pkgver=159.6b2fde4 -pkgrel=1 +pkgrel=2 pkgdesc='Crawl and extract (regular or onion) webpages through TOR network.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/torpy/PKGBUILD b/packages/torpy/PKGBUILD index 7b8ef089b62..1757c4e9a96 100644 --- a/packages/torpy/PKGBUILD +++ b/packages/torpy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=torpy pkgver=60.ebf000c -pkgrel=7 +pkgrel=8 pkgdesc='Pure python Tor client implementation.' groups=('blackarch' 'blackarch-networking') arch=('any') diff --git a/packages/trape/PKGBUILD b/packages/trape/PKGBUILD index 1d06a6acc17..f77d34c2ca1 100644 --- a/packages/trape/PKGBUILD +++ b/packages/trape/PKGBUILD @@ -3,7 +3,7 @@ pkgname=trape pkgver=132.6baae24 -pkgrel=8 +pkgrel=9 pkgdesc='People tracker on the Internet: OSINT analysis and research tool by Jose Pino.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/traxss/PKGBUILD b/packages/traxss/PKGBUILD index 27e68838f02..4fb463c3a9f 100644 --- a/packages/traxss/PKGBUILD +++ b/packages/traxss/PKGBUILD @@ -3,7 +3,7 @@ pkgname=traxss pkgver=81.48dee2e -pkgrel=8 +pkgrel=9 pkgdesc='Automated XSS Vulnerability Scanner.' groups=('blackarch' 'blackarch-scanner' 'blackarch-automation') arch=('any') diff --git a/packages/trevorproxy/PKGBUILD b/packages/trevorproxy/PKGBUILD index d8aa4c4bb6c..410742ddd21 100644 --- a/packages/trevorproxy/PKGBUILD +++ b/packages/trevorproxy/PKGBUILD @@ -3,8 +3,8 @@ pkgname=trevorproxy pkgver=1.0.6 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 pkgdesc='A SOCKS proxy written in Python that randomizes your source IP address.' arch=('any') groups=('blackarch' 'blackarch-proxy') diff --git a/packages/trevorspray/PKGBUILD b/packages/trevorspray/PKGBUILD index 3ccd526d109..71285783a72 100644 --- a/packages/trevorspray/PKGBUILD +++ b/packages/trevorspray/PKGBUILD @@ -3,7 +3,7 @@ pkgname=trevorspray pkgver=2.3.0 -_pyver=3.13 +_pyver=3.14 pkgrel=8 epoch=1 pkgdesc='A modular password sprayer with threading, clever proxying, loot modules, and more!' diff --git a/packages/triton/PKGBUILD b/packages/triton/PKGBUILD index 235763c3874..e28f2cd27d4 100644 --- a/packages/triton/PKGBUILD +++ b/packages/triton/PKGBUILD @@ -4,7 +4,7 @@ pkgname=triton _pkgname=Triton pkgver=4324.4f7ddb77 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='A Dynamic Binary Analysis (DBA) framework.' groups=('blackarch' 'blackarch-binary' 'blackarch-reversing') diff --git a/packages/truegaze/PKGBUILD b/packages/truegaze/PKGBUILD index 2a70a31b967..39d17dcdbfd 100644 --- a/packages/truegaze/PKGBUILD +++ b/packages/truegaze/PKGBUILD @@ -3,7 +3,7 @@ pkgname=truegaze pkgver=117.c3f26bc -pkgrel=8 +pkgrel=9 pkgdesc='Static analysis tool for Android/iOS apps focusing on security issues outside the source code.' groups=('blackarch' 'blackarch-mobile' 'blackarch-binary') arch=('any') diff --git a/packages/trusttrees/PKGBUILD b/packages/trusttrees/PKGBUILD index 8c5d922b93b..d25d91fd27b 100644 --- a/packages/trusttrees/PKGBUILD +++ b/packages/trusttrees/PKGBUILD @@ -3,7 +3,7 @@ pkgname=trusttrees pkgver=102.a9b7399 -pkgrel=9 +pkgrel=10 pkgdesc='A Tool for DNS Delegation Trust Graphing.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ttpassgen/PKGBUILD b/packages/ttpassgen/PKGBUILD index 5f332eddda5..b201813f24e 100644 --- a/packages/ttpassgen/PKGBUILD +++ b/packages/ttpassgen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ttpassgen _pkgname=TTPassGen pkgver=133.a06d99d -pkgrel=8 +pkgrel=9 pkgdesc='Highly flexible and scriptable password dictionary generator based on Python.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-cracker') diff --git a/packages/twint/PKGBUILD b/packages/twint/PKGBUILD index cf8db573649..e720495e91f 100644 --- a/packages/twint/PKGBUILD +++ b/packages/twint/PKGBUILD @@ -3,7 +3,7 @@ pkgname=twint pkgver=845.e7c8a0c7 -pkgrel=6 +pkgrel=7 epoch=1 pkgdesc="An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations." groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/typo3scan/PKGBUILD b/packages/typo3scan/PKGBUILD index c3f246ff130..558a83150de 100644 --- a/packages/typo3scan/PKGBUILD +++ b/packages/typo3scan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=typo3scan _pkgname=Typo3Scan pkgver=v1.2.final.r0.g0c4ec73 -pkgrel=5 +pkgrel=6 pkgdesc='Enumerate Typo3 version and extensions.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/uberfile/PKGBUILD b/packages/uberfile/PKGBUILD index 661f76fde9b..11ec94ef76e 100644 --- a/packages/uberfile/PKGBUILD +++ b/packages/uberfile/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uberfile pkgver=14.4414c2a -pkgrel=7 +pkgrel=8 pkgdesc='CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems.' arch=('any') groups=('blackarch' 'blackarch-misc') diff --git a/packages/ubertooth/PKGBUILD b/packages/ubertooth/PKGBUILD index 89a97ff9936..c1e2b33048a 100644 --- a/packages/ubertooth/PKGBUILD +++ b/packages/ubertooth/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ubertooth pkgver=2020.12.R1 -pkgrel=7 +pkgrel=8 groups=('blackarch' 'blackarch-bluetooth') pkgdesc='A 2.4 GHz wireless development board suitable for Bluetooth experimentation. Open source hardware and software. Tools only.' url='https://github.com/greatscottgadgets/ubertooth/releases' diff --git a/packages/udis86/PKGBUILD b/packages/udis86/PKGBUILD index 1ac8a6e2036..37614ca4042 100644 --- a/packages/udis86/PKGBUILD +++ b/packages/udis86/PKGBUILD @@ -3,7 +3,7 @@ pkgname=udis86 pkgver=1.7.2 -pkgrel=9 +pkgrel=10 pkgdesc='A minimalistic disassembler library.' arch=('x86_64' 'aarch64') url="http://udis86.sourceforge.net/" diff --git a/packages/udp-hunter/PKGBUILD b/packages/udp-hunter/PKGBUILD index b0ed1eb63c8..a44705cbec5 100644 --- a/packages/udp-hunter/PKGBUILD +++ b/packages/udp-hunter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=udp-hunter pkgver=4.b95cce5 -pkgrel=6 +pkgrel=7 pkgdesc='Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols.' groups=('blackarch' 'blackarch-scanner' 'blackarch-fuzzer' 'blackarch-fingerprint') diff --git a/packages/uefi-firmware-parser/PKGBUILD b/packages/uefi-firmware-parser/PKGBUILD index 2b78bf3c2b4..cad68034e91 100644 --- a/packages/uefi-firmware-parser/PKGBUILD +++ b/packages/uefi-firmware-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uefi-firmware-parser pkgver=193.0c5fb74 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-firmware' 'blackarch-reversing') pkgdesc='Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc.' arch=('x86_64' 'aarch64') diff --git a/packages/ufonet/PKGBUILD b/packages/ufonet/PKGBUILD index 7cf9e53ae73..a364733f4f3 100644 --- a/packages/ufonet/PKGBUILD +++ b/packages/ufonet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ufonet pkgver=84.aea21b3 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-dos' 'blackarch-webapp') pkgdesc="A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet." arch=('any') diff --git a/packages/uhoh365/PKGBUILD b/packages/uhoh365/PKGBUILD index 1a3432de588..268e427c961 100644 --- a/packages/uhoh365/PKGBUILD +++ b/packages/uhoh365/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uhoh365 _pkgname=UhOh365 pkgver=26.110277a -pkgrel=7 +pkgrel=8 pkgdesc='Script to enumerate Office 365 users without performing login attempts' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/ultimate-facebook-scraper/PKGBUILD b/packages/ultimate-facebook-scraper/PKGBUILD index f56f46a0dfb..41d27e3a394 100644 --- a/packages/ultimate-facebook-scraper/PKGBUILD +++ b/packages/ultimate-facebook-scraper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=ultimate-facebook-scraper pkgver=323.16f9a15 -pkgrel=7 +pkgrel=8 pkgdesc="A bot which scrapes almost everything about a Facebook user's profile." groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/unblob/PKGBUILD b/packages/unblob/PKGBUILD index b7552e99f77..98ea65bf882 100644 --- a/packages/unblob/PKGBUILD +++ b/packages/unblob/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unblob pkgver=25.11.25.r40.gedbe0c2 -pkgrel=1 +pkgrel=2 pkgdesc='Extract files from any kind of container formats.' arch=('any') groups=('blackarch' 'blackarch-forensic' 'blackarch-reversing') diff --git a/packages/uncaptcha2/PKGBUILD b/packages/uncaptcha2/PKGBUILD index 5000aded396..130d1a6c859 100644 --- a/packages/uncaptcha2/PKGBUILD +++ b/packages/uncaptcha2/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uncaptcha2 pkgver=7.473f33d -pkgrel=9 +pkgrel=10 pkgdesc='Defeating the latest version of ReCaptcha with 91% accuracy.' groups=('blackarch' 'blackarch-webapp') url='http://uncaptcha.cs.umd.edu/' diff --git a/packages/unicorn-powershell/PKGBUILD b/packages/unicorn-powershell/PKGBUILD index d90a235f9a2..ff14eddd93f 100644 --- a/packages/unicorn-powershell/PKGBUILD +++ b/packages/unicorn-powershell/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unicorn-powershell pkgver=212.5421d46 -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-backdoor' 'blackarch-exploitation') pkgdesc='A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.' arch=('any') diff --git a/packages/unstrip/PKGBUILD b/packages/unstrip/PKGBUILD index 56e52d183f3..1bba06cfc7d 100644 --- a/packages/unstrip/PKGBUILD +++ b/packages/unstrip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=unstrip pkgver=13.05e00c2 -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary') pkgdesc='ELF Unstrip Tool.' arch=('any') diff --git a/packages/uptux/PKGBUILD b/packages/uptux/PKGBUILD index 2e004361800..1d8af5f9a0b 100644 --- a/packages/uptux/PKGBUILD +++ b/packages/uptux/PKGBUILD @@ -3,7 +3,7 @@ pkgname=uptux pkgver=33.85ccfd0 -pkgrel=5 +pkgrel=6 pkgdesc='Linux privilege escalation checks (systemd, dbus, socket fun, etc).' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/usbrip/PKGBUILD b/packages/usbrip/PKGBUILD index 995739f6cf8..92a162d14bd 100644 --- a/packages/usbrip/PKGBUILD +++ b/packages/usbrip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usbrip pkgver=291.5093c84 -pkgrel=6 +pkgrel=7 pkgdesc='USB device artifacts tracker.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/userrecon-py/PKGBUILD b/packages/userrecon-py/PKGBUILD index a38b338c01b..da62f6c1f27 100644 --- a/packages/userrecon-py/PKGBUILD +++ b/packages/userrecon-py/PKGBUILD @@ -3,7 +3,7 @@ pkgname=userrecon-py pkgver=15.eebd422 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='Recognition usernames in 187 social networks.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') diff --git a/packages/usnparser/PKGBUILD b/packages/usnparser/PKGBUILD index d22bad62426..ac1d22d306f 100644 --- a/packages/usnparser/PKGBUILD +++ b/packages/usnparser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=usnparser pkgver=4.1.5 -pkgrel=6 +pkgrel=7 pkgdesc='A Python script to parse the NTFS USN journal.' groups=('blackarch' 'blackarch-forensic' 'blackarch-windows') arch=('any') diff --git a/packages/v3n0m/PKGBUILD b/packages/v3n0m/PKGBUILD index be6e7097310..73d2b5c42d3 100644 --- a/packages/v3n0m/PKGBUILD +++ b/packages/v3n0m/PKGBUILD @@ -4,7 +4,7 @@ _pkgname=V3n0M-Scanner pkgname=v3n0m pkgver=536.16b629f -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp' 'blackarch-recon') pkgdesc='Offensive Security Tool for Vulnerability Scanning & Pentesting' arch=('any') diff --git a/packages/valhalla-api/PKGBUILD b/packages/valhalla-api/PKGBUILD index c502866c38f..502a2dc0579 100644 --- a/packages/valhalla-api/PKGBUILD +++ b/packages/valhalla-api/PKGBUILD @@ -4,7 +4,7 @@ pkgname=valhalla-api _pkgname=valhallaAPI pkgver=87.c010a48 -pkgrel=12 +pkgrel=13 pkgdesc='Valhalla API Client.' arch=('any') groups=('blackarch' 'blackarch-automation' 'blackarch-misc') diff --git a/packages/vault-scanner/PKGBUILD b/packages/vault-scanner/PKGBUILD index ece1f4db86f..f9b3107d3e2 100644 --- a/packages/vault-scanner/PKGBUILD +++ b/packages/vault-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vault-scanner _pkgname=vault pkgver=299.0303cf4 -pkgrel=8 +pkgrel=9 pkgdesc='Swiss army knife for hackers.' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fingerprint' diff --git a/packages/veil/PKGBUILD b/packages/veil/PKGBUILD index b740350d593..8bbf25e7296 100644 --- a/packages/veil/PKGBUILD +++ b/packages/veil/PKGBUILD @@ -3,7 +3,7 @@ pkgname=veil pkgver=297.d8acd4c -pkgrel=6 +pkgrel=7 epoch=5 groups=('blackarch' 'blackarch-automation' 'blackarch-exploitation') pkgdesc='A tool designed to generate metasploit payloads that bypass common anti-virus solutions.' diff --git a/packages/veles/PKGBUILD b/packages/veles/PKGBUILD index 792045052fe..84f6ddd4bc6 100644 --- a/packages/veles/PKGBUILD +++ b/packages/veles/PKGBUILD @@ -3,7 +3,7 @@ pkgname=veles pkgver=2018.05.0.r0.ge65de5a -pkgrel=1 +pkgrel=2 epoch=2 pkgdesc='New open source tool for binary data analysis.' url='https://codisec.com/veles/' diff --git a/packages/vhostscan/PKGBUILD b/packages/vhostscan/PKGBUILD index 5f8f02f18f8..1350a12989b 100644 --- a/packages/vhostscan/PKGBUILD +++ b/packages/vhostscan/PKGBUILD @@ -3,8 +3,8 @@ pkgname=vhostscan pkgver=347.acc7890 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 pkgdesc='A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.' groups=('blackarch' 'blackarch-scanner') arch=('any') diff --git a/packages/villain/PKGBUILD b/packages/villain/PKGBUILD index 117fd8aad9b..6b98ac9bf87 100644 --- a/packages/villain/PKGBUILD +++ b/packages/villain/PKGBUILD @@ -3,7 +3,7 @@ pkgname=villain pkgver=V2.2.1.r3.g87e5dd1 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers.' arch=('any') diff --git a/packages/viper/PKGBUILD b/packages/viper/PKGBUILD index 07349853b5e..c0c356da842 100644 --- a/packages/viper/PKGBUILD +++ b/packages/viper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=viper pkgver=2099.fdd7855 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-disassembler' 'blackarch-binary' 'blackarch-malware') pkgdesc='A Binary analysis framework.' diff --git a/packages/visualize-logs/PKGBUILD b/packages/visualize-logs/PKGBUILD index 36067bbde06..77cc8add9f8 100644 --- a/packages/visualize-logs/PKGBUILD +++ b/packages/visualize-logs/PKGBUILD @@ -3,7 +3,7 @@ pkgname=visualize-logs pkgver=118.d2e370e -pkgrel=9 +pkgrel=10 pkgdesc='A Python library and command line tools to provide interactive log visualization.' arch=('x86_64') groups=('blackarch' 'blackarch-misc') diff --git a/packages/vivisect/PKGBUILD b/packages/vivisect/PKGBUILD index 437784566d0..7116886013c 100644 --- a/packages/vivisect/PKGBUILD +++ b/packages/vivisect/PKGBUILD @@ -3,8 +3,8 @@ pkgname=vivisect pkgver=v1.2.1.r5.gf0934976 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=3 groups=('blackarch' 'blackarch-debugger' 'blackarch-disassembler' 'blackarch-reversing') diff --git a/packages/vmcloak/PKGBUILD b/packages/vmcloak/PKGBUILD index 4fa6e17df64..2d49c2d9292 100644 --- a/packages/vmcloak/PKGBUILD +++ b/packages/vmcloak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vmcloak pkgver=955.fae1f29 -pkgrel=4 +pkgrel=5 epoch=2 pkgdesc='Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.' arch=('any') diff --git a/packages/vnak/PKGBUILD b/packages/vnak/PKGBUILD index bab077c49ac..4f4eaaa5596 100644 --- a/packages/vnak/PKGBUILD +++ b/packages/vnak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vnak pkgver=1.cf0fda7 -pkgrel=8 +pkgrel=9 epoch=1 pkgdesc='Aim is to be the one tool a user needs to attack multiple VoIP protocols.' url='https://www.isecpartners.com/vnak.html' diff --git a/packages/voiper/PKGBUILD b/packages/voiper/PKGBUILD index 17643c1b264..d1a43437ab9 100644 --- a/packages/voiper/PKGBUILD +++ b/packages/voiper/PKGBUILD @@ -3,7 +3,7 @@ pkgname=voiper pkgver=0.07 -pkgrel=11 +pkgrel=12 pkgdesc='A VoIP security testing toolkit incorporating several VoIP fuzzers and auxiliary tools to assist the auditor.' url='http://voiper.sourceforge.net/' groups=('blackarch' 'blackarch-voip') diff --git a/packages/voltron/PKGBUILD b/packages/voltron/PKGBUILD index 55a3f806121..f1c8e4f7e48 100644 --- a/packages/voltron/PKGBUILD +++ b/packages/voltron/PKGBUILD @@ -3,7 +3,7 @@ pkgname=voltron pkgver=629.be9e54b -pkgrel=1 +pkgrel=2 pkgdesc="UI for GDB, LLDB and Vivisect's VDB." groups=('blackarch' 'blackarch-debugger') arch=('any') diff --git a/packages/vulmap/PKGBUILD b/packages/vulmap/PKGBUILD index c9b69e13fb4..0b6930561b4 100644 --- a/packages/vulmap/PKGBUILD +++ b/packages/vulmap/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulmap pkgver=95.a167c47 -pkgrel=7 +pkgrel=8 pkgdesc='Vulmap Online Local Vulnerability Scanners Project' arch=('any') groups=('blackarch' 'blackarch-scanner' 'blackarch-fingerprint' diff --git a/packages/vulnerabilities-spider/PKGBUILD b/packages/vulnerabilities-spider/PKGBUILD index c0260d4d3a9..e6047aef87d 100644 --- a/packages/vulnerabilities-spider/PKGBUILD +++ b/packages/vulnerabilities-spider/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulnerabilities-spider pkgver=1.426e70f -pkgrel=10 +pkgrel=11 pkgdesc='A tool to scan for web vulnerabilities.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/vulnx/PKGBUILD b/packages/vulnx/PKGBUILD index 1df47c4c4bd..56030f8ba91 100644 --- a/packages/vulnx/PKGBUILD +++ b/packages/vulnx/PKGBUILD @@ -3,7 +3,7 @@ pkgname=vulnx pkgver=321.bcf451d -pkgrel=6 +pkgrel=7 pkgdesc='Cms and vulnerabilites detector & An intelligent bot auto shell injector.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fingerprint' 'blackarch-recon') diff --git a/packages/w13scan/PKGBUILD b/packages/w13scan/PKGBUILD index 08ca5e0cba4..856fc865576 100644 --- a/packages/w13scan/PKGBUILD +++ b/packages/w13scan/PKGBUILD @@ -3,7 +3,7 @@ pkgname=w13scan pkgver=430.432b835 -pkgrel=6 +pkgrel=7 pkgdesc='Passive Security Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/wafw00f/PKGBUILD b/packages/wafw00f/PKGBUILD index cc9d886ce64..68b8973dbaa 100644 --- a/packages/wafw00f/PKGBUILD +++ b/packages/wafw00f/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wafw00f pkgver=870.1899def -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-scanner' 'blackarch-webapp') pkgdesc='Identify and fingerprint Web Application Firewall (WAF) products protecting a website.' arch=('any') diff --git a/packages/wapiti/PKGBUILD b/packages/wapiti/PKGBUILD index 3ec297cb323..cb95f72033f 100644 --- a/packages/wapiti/PKGBUILD +++ b/packages/wapiti/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wapiti _pkgname=wapiti3 pkgver=3.2.10.r15.gc957c0e -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') pkgdesc='A vulnerability scanner for web applications.' url='https://github.com/wapiti-scanner/wapiti' diff --git a/packages/waybackpack/PKGBUILD b/packages/waybackpack/PKGBUILD index 368e8465dd0..22ac1efcd22 100644 --- a/packages/waybackpack/PKGBUILD +++ b/packages/waybackpack/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waybackpack pkgver=114.c5507a0 -pkgrel=1 +pkgrel=2 pkgdesc='Download the entire Wayback Machine archive for a given URL.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/waymore/PKGBUILD b/packages/waymore/PKGBUILD index 701b167afa9..9a1a7a1b37a 100644 --- a/packages/waymore/PKGBUILD +++ b/packages/waymore/PKGBUILD @@ -3,7 +3,7 @@ pkgname=waymore pkgver=v7.2.r0.g89cc0a9 -pkgrel=1 +pkgrel=2 pkgdesc='Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/wayparam/PKGBUILD b/packages/wayparam/PKGBUILD index be29170afb9..d39b9117f21 100644 --- a/packages/wayparam/PKGBUILD +++ b/packages/wayparam/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wayparam pkgver=0.3.0 -pkgrel=1 +pkgrel=2 pkgdesc='Fetch and normalize parameterized URLs from the Wayback CDX API.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') diff --git a/packages/web2ldap/PKGBUILD b/packages/web2ldap/PKGBUILD index 6faa6e8790d..e7d8c68df59 100644 --- a/packages/web2ldap/PKGBUILD +++ b/packages/web2ldap/PKGBUILD @@ -3,8 +3,8 @@ pkgname=web2ldap pkgver=1.8.1 -_pyver=3.13 -pkgrel=8 +_pyver=3.14 +pkgrel=9 pkgdesc='Full-featured LDAP client running as web application.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/webfixy/PKGBUILD b/packages/webfixy/PKGBUILD index a0ed89ec2da..d21db4a0300 100644 --- a/packages/webfixy/PKGBUILD +++ b/packages/webfixy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webfixy pkgver=25.5d477b0 -pkgrel=9 +pkgrel=10 pkgdesc='On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions.' groups=('blackarch' 'blackarch-proxy' 'blackarch-crypto' 'blackarch-networking') arch=('any') diff --git a/packages/webkiller/PKGBUILD b/packages/webkiller/PKGBUILD index 3f0e6239ca5..80353939352 100644 --- a/packages/webkiller/PKGBUILD +++ b/packages/webkiller/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webkiller pkgver=36.7ad72d3 -pkgrel=8 +pkgrel=9 pkgdesc='Tool Information Gathering Write By Python.' groups=('blackarch' 'blackarch-webapp' 'blackarch-fingerprint' 'blackarch-recon') diff --git a/packages/websockify/PKGBUILD b/packages/websockify/PKGBUILD index 295ed63f70a..2029fc5ef01 100644 --- a/packages/websockify/PKGBUILD +++ b/packages/websockify/PKGBUILD @@ -3,7 +3,7 @@ pkgname=websockify pkgver=988.e9bd68c -pkgrel=1 +pkgrel=2 pkgdesc='WebSocket to TCP proxy/bridge.' groups=('blackarch' 'blackarch-networking') license=('LGPL3') diff --git a/packages/websploit/PKGBUILD b/packages/websploit/PKGBUILD index f67d7947939..015cb2b9fd8 100644 --- a/packages/websploit/PKGBUILD +++ b/packages/websploit/PKGBUILD @@ -3,7 +3,7 @@ pkgname=websploit pkgver=4.0.4 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-scanner' 'blackarch-social') pkgdesc='An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks' diff --git a/packages/webtech/PKGBUILD b/packages/webtech/PKGBUILD index c022eeb63ec..88f8bd81d1c 100644 --- a/packages/webtech/PKGBUILD +++ b/packages/webtech/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webtech pkgver=1.3.3 -pkgrel=5 +pkgrel=6 pkgdesc='Identify technologies used on websites.' arch=('any') groups=('blackarch' 'blackarch-webapp' 'blackarch-recon' 'blackarch-scanner' diff --git a/packages/webxploiter/PKGBUILD b/packages/webxploiter/PKGBUILD index ace41d71358..35e4e4ac990 100644 --- a/packages/webxploiter/PKGBUILD +++ b/packages/webxploiter/PKGBUILD @@ -3,7 +3,7 @@ pkgname=webxploiter pkgver=56.c03fe6b -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-webapp' 'blackarch-exploitation' 'blackarch-fuzzer' 'blackarch-scanner') pkgdesc='An OWASP Top 10 Security scanner.' diff --git a/packages/weebdns/PKGBUILD b/packages/weebdns/PKGBUILD index 5fe6f791258..ed57ce936c2 100644 --- a/packages/weebdns/PKGBUILD +++ b/packages/weebdns/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weebdns pkgver=14.c01c04f -pkgrel=8 +pkgrel=9 pkgdesc='DNS Enumeration with Asynchronicity.' groups=('blackarch' 'blackarch-recon') arch=('any') diff --git a/packages/weevely/PKGBUILD b/packages/weevely/PKGBUILD index caa65abad3b..56ce6b9c181 100644 --- a/packages/weevely/PKGBUILD +++ b/packages/weevely/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weevely pkgver=928.3d62e88 -pkgrel=1 +pkgrel=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-backdoor') pkgdesc='Weaponized web shell.' arch=('any') diff --git a/packages/weirdaal/PKGBUILD b/packages/weirdaal/PKGBUILD index f94c7628d25..04a4f35889b 100644 --- a/packages/weirdaal/PKGBUILD +++ b/packages/weirdaal/PKGBUILD @@ -3,7 +3,7 @@ pkgname=weirdaal pkgver=331.c14e36d -pkgrel=8 +pkgrel=9 pkgdesc='AWS Attack Library.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/wesng/PKGBUILD b/packages/wesng/PKGBUILD index 83335a1af60..5787b3f0e76 100644 --- a/packages/wesng/PKGBUILD +++ b/packages/wesng/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wesng pkgver=443.b454d49 -pkgrel=1 +pkgrel=2 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') groups=('blackarch' 'blackarch-exploitation' 'blackarch-windows') diff --git a/packages/wfuzz/PKGBUILD b/packages/wfuzz/PKGBUILD index 00b2f03b598..a21542fde67 100644 --- a/packages/wfuzz/PKGBUILD +++ b/packages/wfuzz/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wfuzz pkgver=1155.1b695ee -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-fuzzer' 'blackarch-webapp') pkgdesc='Utility to bruteforce web applications to find their not linked resources.' url='https://github.com/xmendez/wfuzz' diff --git a/packages/whapa/PKGBUILD b/packages/whapa/PKGBUILD index cb6981effea..0c72780475d 100644 --- a/packages/whapa/PKGBUILD +++ b/packages/whapa/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whapa pkgver=389.8e5beae -pkgrel=1 +pkgrel=2 pkgdesc='WhatsApp Parser Tool.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/whatportis/PKGBUILD b/packages/whatportis/PKGBUILD index 0e2b0e8bca7..1715e275b41 100644 --- a/packages/whatportis/PKGBUILD +++ b/packages/whatportis/PKGBUILD @@ -3,8 +3,8 @@ pkgname=whatportis pkgver=54.59a1718 -_pyver=3.13 -pkgrel=9 +_pyver=3.14 +pkgrel=10 groups=('blackarch' 'blackarch-misc') pkgdesc='A command to search port names and numbers.' arch=('any') diff --git a/packages/whatsmyname/PKGBUILD b/packages/whatsmyname/PKGBUILD index 78167aa8773..3564af79b10 100644 --- a/packages/whatsmyname/PKGBUILD +++ b/packages/whatsmyname/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whatsmyname pkgver=2731.fd1ce00 -pkgrel=3 +pkgrel=4 pkgdesc='Tool to perform user and username enumeration on various websites.' groups=('blackarch' 'blackarch-social' 'blackarch-recon') arch=('any') diff --git a/packages/whatwaf/PKGBUILD b/packages/whatwaf/PKGBUILD index 3ed0ba18fd9..1a2afc790e2 100644 --- a/packages/whatwaf/PKGBUILD +++ b/packages/whatwaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whatwaf pkgver=398.06c815a -pkgrel=5 +pkgrel=6 pkgdesc='Detect and bypass web application firewalls and protection systems.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/whichcdn/PKGBUILD b/packages/whichcdn/PKGBUILD index 17d977d01f9..ee8dd4b9610 100644 --- a/packages/whichcdn/PKGBUILD +++ b/packages/whichcdn/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whichcdn pkgver=22.5fc6ddd -pkgrel=11 +pkgrel=12 pkgdesc='Tool to detect if a given website is protected by a Content Delivery Network.' groups=('blackarch' 'blackarch-webapp' 'blackarch-recon') arch=('any') diff --git a/packages/whispers/PKGBUILD b/packages/whispers/PKGBUILD index 6e304778fa7..8942898476a 100644 --- a/packages/whispers/PKGBUILD +++ b/packages/whispers/PKGBUILD @@ -3,7 +3,7 @@ pkgname=whispers pkgver=2.4.0.r0.g24ee0f0 -pkgrel=4 +pkgrel=5 pkgdesc='Identify hardcoded secrets in static structured text.' arch=('any') groups=('blackarch' 'blackarch-code-audit') diff --git a/packages/wifi-pumpkin/PKGBUILD b/packages/wifi-pumpkin/PKGBUILD index 48bdb34ca8a..ce2b982f674 100644 --- a/packages/wifi-pumpkin/PKGBUILD +++ b/packages/wifi-pumpkin/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifi-pumpkin _pkgname=wifipumpkin3 pkgver=v1.1.7.r2.g344a475 -pkgrel=6 +pkgrel=7 epoch=2 groups=('blackarch' 'blackarch-wireless' 'blackarch-dos' 'blackarch-spoof' 'blackarch-exploitation' 'blackarch-sniffer' 'blackarch-social') diff --git a/packages/wifiphisher/PKGBUILD b/packages/wifiphisher/PKGBUILD index 1ca6f989e7a..0b90c5ca5ff 100644 --- a/packages/wifiphisher/PKGBUILD +++ b/packages/wifiphisher/PKGBUILD @@ -3,8 +3,8 @@ pkgname=wifiphisher pkgver=799.b11da35 -_pyver=3.13 -pkgrel=1 +_pyver=3.14 +pkgrel=2 epoch=1 groups=('blackarch' 'blackarch-wireless' 'blackarch-social') pkgdesc='Fast automated phishing attacks against WPA networks.' diff --git a/packages/wig/PKGBUILD b/packages/wig/PKGBUILD index 5f18598b726..7c1e15ee14c 100644 --- a/packages/wig/PKGBUILD +++ b/packages/wig/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wig pkgver=574.d5ddd91 -pkgrel=10 +pkgrel=11 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-recon') pkgdesc='WebApp Information Gatherer.' arch=('any') diff --git a/packages/windapsearch/PKGBUILD b/packages/windapsearch/PKGBUILD index 94433fa813c..e62c4fee5f0 100644 --- a/packages/windapsearch/PKGBUILD +++ b/packages/windapsearch/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windapsearch pkgver=28.7724ec4 -pkgrel=8 +pkgrel=9 pkgdesc='Script to enumerate users, groups and computers from a Windows domain through LDAP queries.' arch=('any') groups=('blackarch' 'blackarch-recon') diff --git a/packages/windows-prefetch-parser/PKGBUILD b/packages/windows-prefetch-parser/PKGBUILD index f03289c3a61..9ceb99926ae 100644 --- a/packages/windows-prefetch-parser/PKGBUILD +++ b/packages/windows-prefetch-parser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=windows-prefetch-parser pkgver=88.bc1fa58 -pkgrel=6 +pkgrel=7 pkgdesc='Parse Windows Prefetch files.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/wmat/PKGBUILD b/packages/wmat/PKGBUILD index 14bc0fc9da2..17daecc449c 100644 --- a/packages/wmat/PKGBUILD +++ b/packages/wmat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmat pkgver=0.1 -pkgrel=8 +pkgrel=9 epoch=3 pkgdesc='Automatic tool for testing webmail accounts.' groups=('blackarch' 'blackarch-cracker' 'blackarch-webapp') diff --git a/packages/wmd/PKGBUILD b/packages/wmd/PKGBUILD index 822a0d6f036..524f81d7023 100644 --- a/packages/wmd/PKGBUILD +++ b/packages/wmd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmd pkgver=30.32e249a -pkgrel=8 +pkgrel=9 pkgdesc='Python framework for IT security tools.' groups=('blackarch' 'blackarch-automation') arch=('any') diff --git a/packages/wmi-forensics/PKGBUILD b/packages/wmi-forensics/PKGBUILD index b88019f2643..7a049de85f4 100644 --- a/packages/wmi-forensics/PKGBUILD +++ b/packages/wmi-forensics/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wmi-forensics pkgver=11.0ab08dc -pkgrel=8 +pkgrel=9 pkgdesc='Scripts used to find evidence in WMI repositories.' groups=('blackarch' 'blackarch-forensic') arch=('any') diff --git a/packages/wordlistctl/PKGBUILD b/packages/wordlistctl/PKGBUILD index 404c33ef002..c468232f4b7 100644 --- a/packages/wordlistctl/PKGBUILD +++ b/packages/wordlistctl/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordlistctl pkgver=0.9.4 -pkgrel=5 +pkgrel=6 groups=('blackarch' 'blackarch-misc') pkgdesc='Fetch, install and search wordlist archives from websites.' arch=('any') diff --git a/packages/wordlister/PKGBUILD b/packages/wordlister/PKGBUILD index 988b3d7e8a3..86690bc3b94 100644 --- a/packages/wordlister/PKGBUILD +++ b/packages/wordlister/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wordlister pkgver=56.7457c21 -pkgrel=5 +pkgrel=6 pkgdesc='A simple wordlist generator and mangler written in python.' groups=('blackarch' 'blackarch-misc') arch=('any') diff --git a/packages/wpbullet/PKGBUILD b/packages/wpbullet/PKGBUILD index d64f2302e43..6ec5cf9b8a7 100644 --- a/packages/wpbullet/PKGBUILD +++ b/packages/wpbullet/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpbullet pkgver=34.6185112 -pkgrel=8 +pkgrel=9 pkgdesc='A static code analysis for WordPress (and PHP).' groups=('blackarch' 'blackarch-code-audit' 'blackarch-webapp') arch=('any') diff --git a/packages/wpseku/PKGBUILD b/packages/wpseku/PKGBUILD index df8321cbd11..a5d7c7caa62 100644 --- a/packages/wpseku/PKGBUILD +++ b/packages/wpseku/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wpseku pkgver=39.862fb2c -pkgrel=8 +pkgrel=9 epoch=2 pkgdesc='Simple Wordpress Security Scanner.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') diff --git a/packages/wreckuests/PKGBUILD b/packages/wreckuests/PKGBUILD index a871d413de8..4ffa681db30 100644 --- a/packages/wreckuests/PKGBUILD +++ b/packages/wreckuests/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wreckuests pkgver=75.69b6c27 -pkgrel=9 +pkgrel=10 pkgdesc='Yet another one hard-hitting tool to run DDoS attacks with HTTP-flood.' groups=('blackarch' 'blackarch-dos') arch=('any') diff --git a/packages/wssip/PKGBUILD b/packages/wssip/PKGBUILD index b2ddfa6228f..504c0d9702c 100644 --- a/packages/wssip/PKGBUILD +++ b/packages/wssip/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wssip pkgver=75.56d0d2c -pkgrel=4 +pkgrel=5 groups=('blackarch' 'blackarch-webapp' 'blackarch-proxy') pkgdesc='Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.' url='https://github.com/nccgroup/wssip' diff --git a/packages/wsuspect-proxy/PKGBUILD b/packages/wsuspect-proxy/PKGBUILD index 72102053344..d01c0550cf3 100644 --- a/packages/wsuspect-proxy/PKGBUILD +++ b/packages/wsuspect-proxy/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wsuspect-proxy pkgver=24.89f9375 -pkgrel=9 +pkgrel=10 groups=('blackarch' 'blackarch-exploitation' 'blackarch-proxy') pkgdesc="A tool for MITM'ing insecure WSUS connections." arch=('any') diff --git a/packages/wxhexeditor/PKGBUILD b/packages/wxhexeditor/PKGBUILD index e063608ebe8..79efde3eab1 100644 --- a/packages/wxhexeditor/PKGBUILD +++ b/packages/wxhexeditor/PKGBUILD @@ -3,7 +3,7 @@ pkgname=wxhexeditor pkgver=733.f439d8f -pkgrel=5 +pkgrel=6 pkgdesc='A free hex editor / disk editor for Linux, Windows and MacOSX.' arch=('x86_64' 'aarch64') groups=('blackarch' 'blackarch-binary' 'blackarch-misc') diff --git a/packages/x-rsa/PKGBUILD b/packages/x-rsa/PKGBUILD index 03634662191..75ba2350c1b 100644 --- a/packages/x-rsa/PKGBUILD +++ b/packages/x-rsa/PKGBUILD @@ -3,7 +3,7 @@ pkgname=x-rsa pkgver=166.291d4c7 -pkgrel=5 +pkgrel=6 pkgdesc='Contains a many of attack types in RSA such as Hasted, Common Modulus, Chinese Remainder Theorem.' groups=('blackarch' 'blackarch-crypto') arch=('any') diff --git a/packages/xcat/PKGBUILD b/packages/xcat/PKGBUILD index 3be0ea472e8..cbacede3bfe 100644 --- a/packages/xcat/PKGBUILD +++ b/packages/xcat/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xcat pkgver=266.faaf8fe -pkgrel=8 +pkgrel=9 pkgdesc='A command line tool to automate the exploitation of blind XPath injection vulnerabilities.' url='https://github.com/orf/xcat' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') diff --git a/packages/xed-intel/PKGBUILD b/packages/xed-intel/PKGBUILD index bcc09c7cc86..e59f23c3a26 100644 --- a/packages/xed-intel/PKGBUILD +++ b/packages/xed-intel/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xed-intel pkgver=1141.95ca7183 -pkgrel=1 +pkgrel=2 pkgdesc='X86 encoder decoder.' url='https://github.com/intelxed/xed' arch=('x86_64' 'aarch64') diff --git a/packages/xmlrpc-bruteforcer/PKGBUILD b/packages/xmlrpc-bruteforcer/PKGBUILD index 6954feb87d1..3156c572893 100644 --- a/packages/xmlrpc-bruteforcer/PKGBUILD +++ b/packages/xmlrpc-bruteforcer/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xmlrpc-bruteforcer pkgver=36.6a46371 -pkgrel=1 +pkgrel=2 pkgdesc='An XMLRPC brute forcer targeting Wordpress written in Python 3.' arch=('any') groups=('blackarch' 'blackarch-webapp') diff --git a/packages/xsrfprobe/PKGBUILD b/packages/xsrfprobe/PKGBUILD index 9a9141854e9..936d9202fcf 100644 --- a/packages/xsrfprobe/PKGBUILD +++ b/packages/xsrfprobe/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsrfprobe pkgver=575.b051d78 -pkgrel=4 +pkgrel=5 pkgdesc='The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xss-freak/PKGBUILD b/packages/xss-freak/PKGBUILD index 54eb951c3a6..4ebeebff702 100644 --- a/packages/xss-freak/PKGBUILD +++ b/packages/xss-freak/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xss-freak pkgver=17.e361766 -pkgrel=8 +pkgrel=9 pkgdesc='An XSS scanner fully written in Python3 from scratch.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') arch=('any') diff --git a/packages/xsscon/PKGBUILD b/packages/xsscon/PKGBUILD index 9cc43681cdb..f2f162b2c75 100644 --- a/packages/xsscon/PKGBUILD +++ b/packages/xsscon/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsscon pkgver=45.ce91fd6 -pkgrel=8 +pkgrel=9 pkgdesc='Simple XSS Scanner tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xsser/PKGBUILD b/packages/xsser/PKGBUILD index 94e2dea88d5..a7bca679db7 100644 --- a/packages/xsser/PKGBUILD +++ b/packages/xsser/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsser pkgver=1.8 -pkgrel=10 +pkgrel=11 epoch=2 groups=('blackarch' 'blackarch-webapp' 'blackarch-fuzzer' 'blackarch-exploitation') diff --git a/packages/xsstrike/PKGBUILD b/packages/xsstrike/PKGBUILD index bcccc2157aa..7aa227276f8 100644 --- a/packages/xsstrike/PKGBUILD +++ b/packages/xsstrike/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xsstrike pkgver=475.ab27955 -pkgrel=1 +pkgrel=2 pkgdesc='An advanced XSS detection and exploitation suite.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/xwaf/PKGBUILD b/packages/xwaf/PKGBUILD index f10585a751f..46caf3e60ef 100644 --- a/packages/xwaf/PKGBUILD +++ b/packages/xwaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=xwaf pkgver=162.c6f6bb7 -pkgrel=6 +pkgrel=7 pkgdesc='Automatic WAF bypass tool.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') arch=('any') diff --git a/packages/yaaf/PKGBUILD b/packages/yaaf/PKGBUILD index bc7a4e25429..a530ffad1bf 100644 --- a/packages/yaaf/PKGBUILD +++ b/packages/yaaf/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yaaf pkgver=7.4d6273a -pkgrel=11 +pkgrel=12 groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner') pkgdesc='Yet Another Admin Finder.' arch=('any') diff --git a/packages/yawast/PKGBUILD b/packages/yawast/PKGBUILD index f6dff9d4d54..71726567e47 100644 --- a/packages/yawast/PKGBUILD +++ b/packages/yawast/PKGBUILD @@ -4,7 +4,7 @@ pkgname=yawast _pkgname=yawast_ng pkgver=0.12.1 -pkgrel=1 +pkgrel=2 epoch=1 pkgdesc='The YAWAST Antecedent Web Application Security Toolkit.' groups=('blackarch' 'blackarch-webapp' 'blackarch-scanner' 'blackarch-fuzzer') diff --git a/packages/yeti/PKGBUILD b/packages/yeti/PKGBUILD index 5090c0cb1a7..2dc655d61cf 100644 --- a/packages/yeti/PKGBUILD +++ b/packages/yeti/PKGBUILD @@ -3,7 +3,7 @@ pkgname=yeti pkgver=3427.42c9e28c -pkgrel=1 +pkgrel=2 pkgdesc='A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.' groups=('blackarch' 'blackarch-defensive' 'blackarch-recon') arch=('any') diff --git a/packages/zeek/PKGBUILD b/packages/zeek/PKGBUILD index 74b45cebc5a..1bd94645b5d 100644 --- a/packages/zeek/PKGBUILD +++ b/packages/zeek/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeek pkgver=v8.2.0.dev.r18.g641eec9 -pkgrel=1 +pkgrel=2 epoch=2 groups=('blackarch' 'blackarch-networking' 'blackarch-defensive' 'blackarch-sniffer') diff --git a/packages/zelos/PKGBUILD b/packages/zelos/PKGBUILD index c87a60162ea..2e8c5b5062b 100644 --- a/packages/zelos/PKGBUILD +++ b/packages/zelos/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zelos pkgver=272.506554d -pkgrel=8 +pkgrel=9 pkgdesc='A comprehensive binary emulation and instrumentation platform.' groups=('blackarch' 'blackarch-binary') arch=('any') diff --git a/packages/zeratool/PKGBUILD b/packages/zeratool/PKGBUILD index 9046f79f104..1395a6a1896 100644 --- a/packages/zeratool/PKGBUILD +++ b/packages/zeratool/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeratool pkgver=48.3fb3262 -pkgrel=5 +pkgrel=6 pkgdesc='Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems.' groups=('blackarch' 'blackarch-exploitation' 'blackarch-automation') arch=('any') diff --git a/packages/zeus-scanner/PKGBUILD b/packages/zeus-scanner/PKGBUILD index b2a6c5fe18e..1cc736575a0 100644 --- a/packages/zeus-scanner/PKGBUILD +++ b/packages/zeus-scanner/PKGBUILD @@ -3,7 +3,7 @@ pkgname=zeus-scanner pkgver=414.21b8756 -pkgrel=9 +pkgrel=10 pkgdesc='Advanced dork searching utility.' groups=('blackarch' 'blackarch-recon') arch=('any')