diff --git a/packages/archive/broken/0d1n/PKGBUILD b/packages/archive/broken/0d1n/PKGBUILD index 38bf4aebb..f2eb52171 100644 --- a/packages/archive/broken/0d1n/PKGBUILD +++ b/packages/archive/broken/0d1n/PKGBUILD @@ -5,7 +5,8 @@ pkgname=0d1n pkgver=6.ccab505 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-scanner') pkgdesc='Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.' arch=('x86_64' 'aarch64') url='https://gitlab.com/snake-security/0d1n' diff --git a/packages/archive/broken/aimage/PKGBUILD b/packages/archive/broken/aimage/PKGBUILD index 09ab1b4ec..0d684f6ec 100644 --- a/packages/archive/broken/aimage/PKGBUILD +++ b/packages/archive/broken/aimage/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://pkgs.fedoraproject.org/repo/pkgs/aimage/' license=('custom') depends=('afflib' 'openssl' 'readline') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') source=("http://pkgs.fedoraproject.org/repo/pkgs/aimage/aimage-$pkgver.tar.gz/07a11d653cdd1d7a5aefe4d99cdbd408/aimage-$pkgver.tar.gz") sha512sums=('dc26f0e4ce1d336390aa0cc3ebeeb3388435ff2992b2f25217ad7fe61e05231f51359d5f8917b8a157fdaf6294903bb6c7e019ab3e116703c210ab93907a76db') diff --git a/packages/archive/broken/apacket/PKGBUILD b/packages/archive/broken/apacket/PKGBUILD index a44c493aa..c532da0f7 100644 --- a/packages/archive/broken/apacket/PKGBUILD +++ b/packages/archive/broken/apacket/PKGBUILD @@ -4,7 +4,8 @@ pkgname=apacket pkgver=55.10cb530 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') pkgdesc='Sniffer syn and backscatter packets.' arch=('x86_64' 'aarch64') url='https://github.com/cys3c/apacket' diff --git a/packages/archive/broken/aws-extender-cli/PKGBUILD b/packages/archive/broken/aws-extender-cli/PKGBUILD index dc18e60ab..82a118220 100644 --- a/packages/archive/broken/aws-extender-cli/PKGBUILD +++ b/packages/archive/broken/aws-extender-cli/PKGBUILD @@ -4,7 +4,8 @@ pkgname=aws-extender-cli pkgver=17.a351154 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common misconfiguration issues.' arch=('any') url='https://github.com/VirtueSecurity/aws-extender-cli' diff --git a/packages/archive/broken/bamf-framework/PKGBUILD b/packages/archive/broken/bamf-framework/PKGBUILD index ed3aa8266..ffb5c3040 100644 --- a/packages/archive/broken/bamf-framework/PKGBUILD +++ b/packages/archive/broken/bamf-framework/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='A modular framework designed to be a platform to launch attacks against url='https://github.com/bwall/BAMF' arch=('any') license=('MIT') -groups=('athena' 'athena-malware' 'athena-defensive') +groups=('role-malware' 'athena' 'athena-malware' 'athena-defensive') depends=('python2' 'python2-yara' 'yara' 'python2-simplejson' 'python2-pycurl' 'python2-pygeoip') makedepends=('git') diff --git a/packages/archive/broken/bashscan/PKGBUILD b/packages/archive/broken/bashscan/PKGBUILD index c979e94c1..3a89ac48a 100644 --- a/packages/archive/broken/bashscan/PKGBUILD +++ b/packages/archive/broken/bashscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bashscan pkgver=94.80c066c pkgrel=1 pkgdesc='A port scanner built to utilize /dev/tcp for network and service discovery.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/astryzia/BashScan' license=('MIT') diff --git a/packages/archive/broken/brut3k1t/PKGBUILD b/packages/archive/broken/brut3k1t/PKGBUILD index 4c349fefd..39fdbdc58 100644 --- a/packages/archive/broken/brut3k1t/PKGBUILD +++ b/packages/archive/broken/brut3k1t/PKGBUILD @@ -4,7 +4,7 @@ pkgname=brut3k1t pkgver=104.793821f pkgrel=4 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') pkgdesc='Brute-force attack that supports multiple protocols and services.' url='https://github.com/ex0dus-0x/brut3k1t' diff --git a/packages/archive/broken/brutus/PKGBUILD b/packages/archive/broken/brutus/PKGBUILD index 75e16ef9a..717bf37db 100644 --- a/packages/archive/broken/brutus/PKGBUILD +++ b/packages/archive/broken/brutus/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2 pkgrel=6 pkgdesc='One of the fastest, most flexible remote password crackers you can get your hands on.' url='http://www.hoobie.net/brutus/' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom') arch=('any') source=('http://www.hoobie.net/brutus/brutus-aet2.zip') diff --git a/packages/archive/broken/casefile/PKGBUILD b/packages/archive/broken/casefile/PKGBUILD index 40fea527e..e391b2f93 100644 --- a/packages/archive/broken/casefile/PKGBUILD +++ b/packages/archive/broken/casefile/PKGBUILD @@ -4,7 +4,8 @@ pkgname=casefile pkgver=1.0.1 pkgrel=8 -groups=('athena' 'athena-forensic' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-forensic' 'athena' 'athena-forensic' + 'athena-recon' 'athena-scanner') pkgdesc="The little brother to Maltego without transforms, but combines graph and link analysis to examine links between manually added data to mind map your information" arch=('any') url='http://www.paterva.com/web6/products/casefile.php' diff --git a/packages/archive/broken/checkpwd/PKGBUILD b/packages/archive/broken/checkpwd/PKGBUILD index ede73bb10..a0441ea93 100644 --- a/packages/archive/broken/checkpwd/PKGBUILD +++ b/packages/archive/broken/checkpwd/PKGBUILD @@ -5,7 +5,7 @@ pkgname=checkpwd pkgver=1.23 pkgrel=6 pkgdesc='Oracle Password Checker (Cracker).' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='http://www.red-database-security.com/software/checkpwd.html' license=('GPL-1.0-or-later') arch=('x86_64' 'aarch64') diff --git a/packages/archive/broken/clamscanlogparser/PKGBUILD b/packages/archive/broken/clamscanlogparser/PKGBUILD index df46f8456..0f4a811b6 100644 --- a/packages/archive/broken/clamscanlogparser/PKGBUILD +++ b/packages/archive/broken/clamscanlogparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=clamscanlogparser pkgver=1 pkgrel=3 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.' url='http://magikh0e.xyz/' arch=('any') diff --git a/packages/archive/broken/cryptonark/PKGBUILD b/packages/archive/broken/cryptonark/PKGBUILD index 68bb4605e..0c34ee522 100644 --- a/packages/archive/broken/cryptonark/PKGBUILD +++ b/packages/archive/broken/cryptonark/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cryptonark pkgver=0.5.7 pkgrel=3 pkgdesc='SSL security checker.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://blog.techstacks.com/cryptonark.html' license=('GPL-1.0-or-later') diff --git a/packages/archive/broken/dark-dork-searcher/PKGBUILD b/packages/archive/broken/dark-dork-searcher/PKGBUILD index 935e610c5..b736158e6 100644 --- a/packages/archive/broken/dark-dork-searcher/PKGBUILD +++ b/packages/archive/broken/dark-dork-searcher/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=5 pkgdesc='Dark-Dork Searcher.' url='http://rafale.org/~mattoufoutu/darkc0de.com/c0de/c/' -groups=('athena' 'athena-windows' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-scanner') license=('custom:unknown') arch=('any') source=("$pkgname.rar::http://rafale.org/~mattoufoutu/darkc0de.com/c0de/c/Dark-Dork_Searcher.rar") diff --git a/packages/archive/broken/dorkme/PKGBUILD b/packages/archive/broken/dorkme/PKGBUILD index c2e664aa8..596e8da03 100644 --- a/packages/archive/broken/dorkme/PKGBUILD +++ b/packages/archive/broken/dorkme/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dorkme pkgver=57.0a7017a pkgrel=3 pkgdesc='Tool designed with the purpose of making easier the searching of vulnerabilities with Google Dorks, such as SQL Injection vulnerabilities.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/blueudp/DorkMe' license=('GPL-3.0-or-later') diff --git a/packages/archive/broken/evilmaid/PKGBUILD b/packages/archive/broken/evilmaid/PKGBUILD index 57ccc8b52..092432103 100644 --- a/packages/archive/broken/evilmaid/PKGBUILD +++ b/packages/archive/broken/evilmaid/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.01 pkgrel=3 pkgdesc='TrueCrypt loader backdoor to sniff volume password.' url='http://theinvisiblethings.blogspot.com' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('custom:unknown') arch=('any') source=("http://invisiblethingslab.com/resources/evilmaid/evilmaidusb-$pkgver.img") diff --git a/packages/archive/broken/expimp-lookup/PKGBUILD b/packages/archive/broken/expimp-lookup/PKGBUILD index 59df4e102..772438406 100644 --- a/packages/archive/broken/expimp-lookup/PKGBUILD +++ b/packages/archive/broken/expimp-lookup/PKGBUILD @@ -4,7 +4,8 @@ pkgname=expimp-lookup pkgver=4.79a96c7 pkgrel=2 -groups=('athena' 'athena-binary' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-malware' 'athena' 'athena-binary' + 'athena-recon') pkgdesc='Looks for all export and import names that contain a specified string in all Portable Executable in a directory tree.' arch=('any') url='https://github.com/tr3w/ExpImp-Lookup' diff --git a/packages/archive/broken/findmyiphone/PKGBUILD b/packages/archive/broken/findmyiphone/PKGBUILD index dee4ec673..5e11acb7b 100644 --- a/packages/archive/broken/findmyiphone/PKGBUILD +++ b/packages/archive/broken/findmyiphone/PKGBUILD @@ -5,7 +5,8 @@ pkgname=findmyiphone pkgver=19.aef3ac8 pkgrel=1 pkgdesc='Locates all devices associated with an iCloud account' -groups=('athena' 'athena-mobile' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-mobile' 'athena' 'athena-mobile' + 'athena-recon') arch=('any') url='https://github.com/manwhoami/findmyiphone' license=('custom:unknown') diff --git a/packages/archive/broken/fprotlogparser/PKGBUILD b/packages/archive/broken/fprotlogparser/PKGBUILD index 350841885..0fa49ccfd 100644 --- a/packages/archive/broken/fprotlogparser/PKGBUILD +++ b/packages/archive/broken/fprotlogparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fprotlogparser pkgver=1 pkgrel=4 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.' url='http://magikh0e.xyz/' arch=('any') diff --git a/packages/archive/broken/fuzzball2/PKGBUILD b/packages/archive/broken/fuzzball2/PKGBUILD index e0f34e602..86634c86a 100644 --- a/packages/archive/broken/fuzzball2/PKGBUILD +++ b/packages/archive/broken/fuzzball2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fuzzball2 pkgver=0.7 pkgrel=3 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A little fuzzer for TCP and IP options. It sends a bunch of more or less bogus packets to the host of your choice.' arch=('x86_64' 'aarch64') url='http://nologin.org/' diff --git a/packages/archive/broken/gpredict/PKGBUILD b/packages/archive/broken/gpredict/PKGBUILD index 8ab22cf9f..4f287642e 100644 --- a/packages/archive/broken/gpredict/PKGBUILD +++ b/packages/archive/broken/gpredict/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1646.098e376 pkgrel=1 pkgdesc='A real-time satellite tracking and orbit prediction application.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-radio' + 'athena-scanner') license=('GPL-1.0-or-later') url='http://gpredict.oz9aec.net/' depends=('curl' 'gtk3' 'glib2' 'grig' 'goocanvas' 'hamlib') diff --git a/packages/archive/broken/grabing/PKGBUILD b/packages/archive/broken/grabing/PKGBUILD index e8f441cee..aee85b54e 100644 --- a/packages/archive/broken/grabing/PKGBUILD +++ b/packages/archive/broken/grabing/PKGBUILD @@ -5,7 +5,7 @@ pkgname=grabing pkgver=11.9c1aa6c pkgrel=2 pkgdesc='Counts all the hostnames for an IP address.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/black-brain/graBing' license=('GPL-3.0-or-later') diff --git a/packages/archive/broken/grabitall/PKGBUILD b/packages/archive/broken/grabitall/PKGBUILD index ace7f1657..81dc34ce9 100644 --- a/packages/archive/broken/grabitall/PKGBUILD +++ b/packages/archive/broken/grabitall/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1 pkgrel=3 pkgdesc='Performs traffic redirection by sending spoofed ARP replies.' url='http://ntsecurity.nu/toolbox/grabitall/' -groups=('athena' 'athena-windows' 'athena-spoof' +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' 'athena-spoof' 'athena-networking') license=('custom:unknown') arch=('any') diff --git a/packages/archive/broken/halcyon/PKGBUILD b/packages/archive/broken/halcyon/PKGBUILD index a7479ae86..b27ccd095 100644 --- a/packages/archive/broken/halcyon/PKGBUILD +++ b/packages/archive/broken/halcyon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=halcyon pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A repository crawler that runs checksums for static files found within a given git repository.' url='http://www.blackhatlibrary.net/Halcyon' arch=('any') diff --git a/packages/archive/broken/hubbit-sniffer/PKGBUILD b/packages/archive/broken/hubbit-sniffer/PKGBUILD index d8cb36548..300dc0177 100644 --- a/packages/archive/broken/hubbit-sniffer/PKGBUILD +++ b/packages/archive/broken/hubbit-sniffer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hubbit-sniffer pkgver=74.460ecf8 pkgrel=6 -groups=('athena' 'athena-sniffer' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-wireless') pkgdesc='Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api.' arch=('any') url='https://github.com/cthit/hubbIT-sniffer' diff --git a/packages/archive/broken/hyde/PKGBUILD b/packages/archive/broken/hyde/PKGBUILD index ed0d5b463..1f1276684 100644 --- a/packages/archive/broken/hyde/PKGBUILD +++ b/packages/archive/broken/hyde/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hyde pkgver=16.0931514 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-dos') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-networking' + 'athena-dos') pkgdesc='Just another tool in C to do DDoS (with spoofing).' arch=('x86_64' 'aarch64') url='https://github.com/CoolerVoid/Hyde' diff --git a/packages/archive/broken/iisbruteforcer/PKGBUILD b/packages/archive/broken/iisbruteforcer/PKGBUILD index 717bdd9d4..847d92653 100644 --- a/packages/archive/broken/iisbruteforcer/PKGBUILD +++ b/packages/archive/broken/iisbruteforcer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=iisbruteforcer pkgver=16 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('x86_64' 'aarch64') pkgdesc="HTTP authentication cracker. It's a tool that launchs an online dictionary attack to test for weak or simple passwords against protected areas on an IIS Web server." url='http://www.open-labs.org/' diff --git a/packages/archive/broken/intrace/PKGBUILD b/packages/archive/broken/intrace/PKGBUILD index 98ea5f684..6f76bc2be 100644 --- a/packages/archive/broken/intrace/PKGBUILD +++ b/packages/archive/broken/intrace/PKGBUILD @@ -4,7 +4,7 @@ pkgname=intrace pkgver=1.5 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Traceroute-like application piggybacking on existing TCP connections.' url='https://intrace.googlecode.com' arch=('x86_64' 'aarch64') diff --git a/packages/archive/broken/ircsnapshot/PKGBUILD b/packages/archive/broken/ircsnapshot/PKGBUILD index 38b59051a..5b0e68c81 100644 --- a/packages/archive/broken/ircsnapshot/PKGBUILD +++ b/packages/archive/broken/ircsnapshot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ircsnapshot pkgver=94.cb02a85 pkgrel=2 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Tool to gather information from IRC servers.' arch=('any') url='https://github.com/bwall/ircsnapshot' diff --git a/packages/archive/broken/jondo/PKGBUILD b/packages/archive/broken/jondo/PKGBUILD index 215579f78..a4ee04032 100644 --- a/packages/archive/broken/jondo/PKGBUILD +++ b/packages/archive/broken/jondo/PKGBUILD @@ -5,7 +5,8 @@ pkgname=jondo pkgver=00.20.001 pkgrel=1 pkgdesc='Redirects internet traffic trough a mix of proxy servers to hide the origin of the requests.' -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') arch=('any') license=('BSD') url='https://anonymous-proxy-servers.net/' diff --git a/packages/archive/broken/justdecompile/PKGBUILD b/packages/archive/broken/justdecompile/PKGBUILD index 3a6d87acc..65291ccf4 100644 --- a/packages/archive/broken/justdecompile/PKGBUILD +++ b/packages/archive/broken/justdecompile/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2015 pkgrel=1 pkgdesc='The decompilation engine of JustDecompile.' url='https://github.com/cdfpaz/JustDecompileEngine' -groups=('athena' 'athena-windows' 'athena-decompiler' 'athena-binary' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-decompiler' 'athena-binary' 'athena-reversing') license=('Apache-2.0') arch=('any') source=("$pkgname-R${pkgver}SP1.zip::https://github.com/cdfpaz/JustDecompileEngine/archive/ReleaseQ1${pkgver}SP3(default).zip") diff --git a/packages/archive/broken/kerbcrack/PKGBUILD b/packages/archive/broken/kerbcrack/PKGBUILD index d6bb68ad8..4ffc42caf 100644 --- a/packages/archive/broken/kerbcrack/PKGBUILD +++ b/packages/archive/broken/kerbcrack/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.3d3 pkgrel=4 pkgdesc='Kerberos sniffer and cracker for Windows.' url='http://ntsecurity.nu/toolbox/kerbcrack/' -groups=('athena' 'athena-windows' 'athena-sniffer' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-windows' + 'athena-sniffer' 'athena-cracker') license=('custom:unknown') arch=('any') source=('http://ntsecurity.nu/downloads/kerbcrack.zip') diff --git a/packages/archive/broken/leroy-jenkins/PKGBUILD b/packages/archive/broken/leroy-jenkins/PKGBUILD index b91ca13a9..3d0a049e3 100644 --- a/packages/archive/broken/leroy-jenkins/PKGBUILD +++ b/packages/archive/broken/leroy-jenkins/PKGBUILD @@ -4,7 +4,7 @@ pkgname=leroy-jenkins pkgver=3.bdc3965 pkgrel=5 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A python tool that will allow remote execution of commands on a Jenkins server and its nodes.' url='https://github.com/captainhooligan/Leroy-Jenkins' arch=('any') diff --git a/packages/archive/broken/lfi-autopwn/PKGBUILD b/packages/archive/broken/lfi-autopwn/PKGBUILD index d87d8e0b3..af9ca9ca7 100644 --- a/packages/archive/broken/lfi-autopwn/PKGBUILD +++ b/packages/archive/broken/lfi-autopwn/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lfi-autopwn pkgver=3.0 pkgrel=7 -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer') pkgdesc='A Perl script to try to gain code execution on a remote server via LFI.' url='http://www.blackhatlibrary.net/Lfi_autopwn.pl' arch=('any') diff --git a/packages/archive/broken/maclookup/PKGBUILD b/packages/archive/broken/maclookup/PKGBUILD index b2a9e932e..7a60320f9 100644 --- a/packages/archive/broken/maclookup/PKGBUILD +++ b/packages/archive/broken/maclookup/PKGBUILD @@ -5,7 +5,7 @@ pkgname=maclookup pkgver=0.4 pkgrel=2 epoch=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Lookup MAC addresses in the IEEE MA-L/OUI public listing.' url='https://github.com/paraxor/maclookup' arch=('any') diff --git a/packages/archive/broken/manticore/PKGBUILD b/packages/archive/broken/manticore/PKGBUILD index 737e85423..b466f8e76 100644 --- a/packages/archive/broken/manticore/PKGBUILD +++ b/packages/archive/broken/manticore/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.3.7.r73.g88610053 pkgrel=1 pkgdesc='Symbolic execution tool.' arch=('any') -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') url='https://github.com/trailofbits/manticore' license=('AGPL-3.0-or-later') depends=('python' 'python-yaml' 'python-protobuf' 'python-pysha3' 'python-cbor2' diff --git a/packages/archive/broken/mdbtools/PKGBUILD b/packages/archive/broken/mdbtools/PKGBUILD index 01686c23f..1ad2b7f6c 100644 --- a/packages/archive/broken/mdbtools/PKGBUILD +++ b/packages/archive/broken/mdbtools/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mdbtools pkgver=738.823b32f pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Utilities for viewing data and exporting schema from Microsoft Access Database files.' arch=('x86_64' 'aarch64') url="https://github.com/evanmiller/mdbtools" diff --git a/packages/archive/broken/memimager/PKGBUILD b/packages/archive/broken/memimager/PKGBUILD index 14069fa05..439d3575d 100644 --- a/packages/archive/broken/memimager/PKGBUILD +++ b/packages/archive/broken/memimager/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0 pkgrel=3 pkgdesc='Performs a memory dump using NtSystemDebugControl.' url='http://ntsecurity.nu/toolbox/memimager/' -groups=('athena' 'athena-windows' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-windows' + 'athena-forensic') license=('custom:unknown') arch=('any') source=('http://ntsecurity.nu/downloads/memimager.exe') diff --git a/packages/archive/broken/metoscan/PKGBUILD b/packages/archive/broken/metoscan/PKGBUILD index 454f5d526..399a430f8 100644 --- a/packages/archive/broken/metoscan/PKGBUILD +++ b/packages/archive/broken/metoscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=metoscan pkgver=05 pkgrel=4 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Tool for scanning the HTTP methods supported by a webserver.' url='https://www.open-labs.org/' license=('custom') diff --git a/packages/archive/broken/mingsweeper/PKGBUILD b/packages/archive/broken/mingsweeper/PKGBUILD index 18231f82f..2e059eec5 100644 --- a/packages/archive/broken/mingsweeper/PKGBUILD +++ b/packages/archive/broken/mingsweeper/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.00 pkgrel=2 pkgdesc='A network reconnaissance tool designed to facilitate large address space,high speed node discovery and identification.' url='http://www.hoobie.net/mingsweeper/' -groups=('athena' 'athena-windows' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon' + 'athena-scanner') license=('custom:unknown') arch=('any') source=('http://www.hoobie.net/mingsweeper/minger1a5.zip') diff --git a/packages/archive/broken/minimysqlator/PKGBUILD b/packages/archive/broken/minimysqlator/PKGBUILD index d1643f899..0340c00ba 100644 --- a/packages/archive/broken/minimysqlator/PKGBUILD +++ b/packages/archive/broken/minimysqlator/PKGBUILD @@ -4,7 +4,7 @@ pkgname=minimysqlator pkgver=0.5 pkgrel=5 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A multi-platform application used to audit web sites in order to discover and exploit SQL injection vulnerabilities.' arch=('any') url='http://www.scrt.ch/en/attack/downloads/mini-mysqlat0r' diff --git a/packages/archive/broken/morxbook/PKGBUILD b/packages/archive/broken/morxbook/PKGBUILD index 27598b590..856bbbcae 100644 --- a/packages/archive/broken/morxbook/PKGBUILD +++ b/packages/archive/broken/morxbook/PKGBUILD @@ -4,7 +4,7 @@ pkgname=morxbook pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS.' url='http://www.morxploit.com/' arch=('any') diff --git a/packages/archive/broken/morxbrute/PKGBUILD b/packages/archive/broken/morxbrute/PKGBUILD index 3859f8dea..392ea39b1 100644 --- a/packages/archive/broken/morxbrute/PKGBUILD +++ b/packages/archive/broken/morxbrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=morxbrute pkgver=1.01 pkgrel=8 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A customizable HTTP dictionary-based password cracking tool written in Perl.' url='http://www.morxploit.com/morxbrute/' arch=('any') diff --git a/packages/archive/broken/morxbtcrack/PKGBUILD b/packages/archive/broken/morxbtcrack/PKGBUILD index b3da974c6..7214ceeac 100644 --- a/packages/archive/broken/morxbtcrack/PKGBUILD +++ b/packages/archive/broken/morxbtcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=morxbtcrack pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Single Bitcoin private key cracking tool released.' url='http://www.morxploit.com/tools/' arch=('any') diff --git a/packages/archive/broken/morxcoinpwn/PKGBUILD b/packages/archive/broken/morxcoinpwn/PKGBUILD index 2f684599e..a825cf0e1 100644 --- a/packages/archive/broken/morxcoinpwn/PKGBUILD +++ b/packages/archive/broken/morxcoinpwn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=morxcoinpwn pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Mass Bitcoin private keys brute forcing/Take over tool released.' url='http://www.morxploit.com/tools/' arch=('any') diff --git a/packages/archive/broken/morxcrack/PKGBUILD b/packages/archive/broken/morxcrack/PKGBUILD index f7fe9c336..e4bb08cc7 100644 --- a/packages/archive/broken/morxcrack/PKGBUILD +++ b/packages/archive/broken/morxcrack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=morxcrack pkgver=1.2 pkgrel=6 -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') pkgdesc='A cracking tool written in Perl to perform a dictionary-based attack on various hashing algorithm and CMS salted-passwords.' arch=('any') url='http://www.morxploit.com/morxcrack/' diff --git a/packages/archive/broken/morxkeyfmt/PKGBUILD b/packages/archive/broken/morxkeyfmt/PKGBUILD index 72ef492a9..cc0de2dab 100644 --- a/packages/archive/broken/morxkeyfmt/PKGBUILD +++ b/packages/archive/broken/morxkeyfmt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=morxkeyfmt pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Read a private key from stdin and output formatted data values.' url='http://www.morxploit.com/tools/' arch=('any') diff --git a/packages/archive/broken/morxtraversal/PKGBUILD b/packages/archive/broken/morxtraversal/PKGBUILD index 60fd8ce48..1b5eb019f 100644 --- a/packages/archive/broken/morxtraversal/PKGBUILD +++ b/packages/archive/broken/morxtraversal/PKGBUILD @@ -4,7 +4,8 @@ pkgname=morxtraversal pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Path Traversal checking tool.' url='http://www.morxploit.com/tools/' arch=('any') diff --git a/packages/archive/broken/morxtunel/PKGBUILD b/packages/archive/broken/morxtunel/PKGBUILD index cf198147b..23afdc8d2 100644 --- a/packages/archive/broken/morxtunel/PKGBUILD +++ b/packages/archive/broken/morxtunel/PKGBUILD @@ -4,7 +4,8 @@ pkgname=morxtunel pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') pkgdesc='Network Tunneling using TUN/TAP interfaces over TCP tool.' url='http://www.morxploit.com/tools/' arch=('x86_64' 'aarch64') diff --git a/packages/archive/broken/mssqlscan/PKGBUILD b/packages/archive/broken/mssqlscan/PKGBUILD index 117c679b1..736cc6c8c 100644 --- a/packages/archive/broken/mssqlscan/PKGBUILD +++ b/packages/archive/broken/mssqlscan/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='http://www.cqure.net/wp/mssqlscan/' license=('GPL-1.0-or-later') depends=('java-environment') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') source=("http://www.cqure.net/tools/mssqlscan-bin-${pkgver//./_}.zip") sha512sums=('3634292077c451f42ec719a0a53adf2105011f5cfb6931775b997e7b3bb510f1a3b2b688885bddd85973cf3fd3575933f18ad6c50be2ed5215ed2fca072326a4') diff --git a/packages/archive/broken/neglected/PKGBUILD b/packages/archive/broken/neglected/PKGBUILD index f05b68507..63300eb1f 100644 --- a/packages/archive/broken/neglected/PKGBUILD +++ b/packages/archive/broken/neglected/PKGBUILD @@ -5,7 +5,7 @@ pkgname=neglected pkgver=8.68d02b3 pkgrel=2 epoch=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Facebook CDN Photo Resolver.' arch=('any') url='https://github.com/GuerrillaWarfare/neglected' diff --git a/packages/archive/broken/netbios-share-scanner/PKGBUILD b/packages/archive/broken/netbios-share-scanner/PKGBUILD index 2db5b6e9e..b3b66616b 100644 --- a/packages/archive/broken/netbios-share-scanner/PKGBUILD +++ b/packages/archive/broken/netbios-share-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=netbios-share-scanner pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='This tool could be used to check windows workstations and servers if they have accessible shared resources.' arch=('any') url='https://www.secpoint.com/netbios-share-scanner.html' diff --git a/packages/archive/broken/netscan2/PKGBUILD b/packages/archive/broken/netscan2/PKGBUILD index aebc8e81b..2a22d8c0f 100644 --- a/packages/archive/broken/netscan2/PKGBUILD +++ b/packages/archive/broken/netscan2/PKGBUILD @@ -5,7 +5,7 @@ pkgname=netscan2 pkgver=60.3d02ba1 pkgrel=1 epoch=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Active / passive network scanner.' arch=('any') url='https://github.com/walchko/netscan2' diff --git a/packages/archive/broken/oat/PKGBUILD b/packages/archive/broken/oat/PKGBUILD index d5c649213..a1920208c 100644 --- a/packages/archive/broken/oat/PKGBUILD +++ b/packages/archive/broken/oat/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='http://www.cqure.net/wp/test/' license=('GPL-1.0-or-later') depends=('java-environment') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=("http://www.cqure.net/tools/$pkgname-source-$pkgver.zip" 'oat-path.patch') sha512sums=('7f3c961abc86893842bba0fadd7be89e49811734' diff --git a/packages/archive/broken/osinterator/PKGBUILD b/packages/archive/broken/osinterator/PKGBUILD index 3d23b3317..2294e6383 100644 --- a/packages/archive/broken/osinterator/PKGBUILD +++ b/packages/archive/broken/osinterator/PKGBUILD @@ -5,7 +5,7 @@ pkgname=osinterator pkgver=3.8447f58 pkgrel=2 pkgdesc='Open Source Toolkit for Open Source Intelligence Gathering.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/guitarmanj/OSINTerator' license=('MIT') diff --git a/packages/archive/broken/paketto/PKGBUILD b/packages/archive/broken/paketto/PKGBUILD index 726ffefbb..15dc36cc9 100644 --- a/packages/archive/broken/paketto/PKGBUILD +++ b/packages/archive/broken/paketto/PKGBUILD @@ -4,7 +4,7 @@ pkgname=paketto pkgver=1.10 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Advanced TCP/IP Toolkit.' url='http://www.doxpara.com/paketto/' license=('GPL-1.0-or-later') diff --git a/packages/archive/broken/passcracking/PKGBUILD b/packages/archive/broken/passcracking/PKGBUILD index b6e6a8027..4ce1ed21f 100644 --- a/packages/archive/broken/passcracking/PKGBUILD +++ b/packages/archive/broken/passcracking/PKGBUILD @@ -10,7 +10,7 @@ url='http://github.com/jensp/passcracking' license=('custom:unkown') depends=('python2') makedepends=('git') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') source=("git+https://github.com/jensp/$pkgname.git") sha512sums=('SKIP') diff --git a/packages/archive/broken/pemcracker/PKGBUILD b/packages/archive/broken/pemcracker/PKGBUILD index a8114bccd..a28e89f7b 100644 --- a/packages/archive/broken/pemcracker/PKGBUILD +++ b/packages/archive/broken/pemcracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pemcracker pkgver=9.a741c93 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Tool to crack encrypted PEM files.' arch=('x86_64' 'aarch64') url='https://github.com/bwall/pemcracker.git' diff --git a/packages/archive/broken/php-rfi-payload-decoder/PKGBUILD b/packages/archive/broken/php-rfi-payload-decoder/PKGBUILD index da0841920..5986470c7 100644 --- a/packages/archive/broken/php-rfi-payload-decoder/PKGBUILD +++ b/packages/archive/broken/php-rfi-payload-decoder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=php-rfi-payload-decoder pkgver=30.bd42caa pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-nfc') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' 'athena-nfc') pkgdesc='Decode and analyze RFI payloads developed in PHP.' url='https://github.com/bwall/PHP-RFI-Payload-Decoder' arch=('any') diff --git a/packages/archive/broken/poison/PKGBUILD b/packages/archive/broken/poison/PKGBUILD index 58ff7613f..61ab7b4c0 100644 --- a/packages/archive/broken/poison/PKGBUILD +++ b/packages/archive/broken/poison/PKGBUILD @@ -4,7 +4,7 @@ pkgname=poison pkgver=1.5.41 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A fast, asynchronous syn and udp scanner.' arch=('x86_64' 'aarch64') url='http://nologin.org/main.pl?action=codeList&' diff --git a/packages/archive/broken/profuzz/PKGBUILD b/packages/archive/broken/profuzz/PKGBUILD index 8f4eef3e4..bb5033c4f 100644 --- a/packages/archive/broken/profuzz/PKGBUILD +++ b/packages/archive/broken/profuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=profuzz pkgver=9.aa6dded pkgrel=4 pkgdesc='Simple PROFINET fuzzer based on Scapy.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/HSASec/ProFuzz' license=('GPL-3.0-or-later') diff --git a/packages/archive/broken/rdp-cipher-checker/PKGBUILD b/packages/archive/broken/rdp-cipher-checker/PKGBUILD index a890e9060..01ace9b3f 100644 --- a/packages/archive/broken/rdp-cipher-checker/PKGBUILD +++ b/packages/archive/broken/rdp-cipher-checker/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=rdp-check-ciphers pkgver=0.1 pkgrel=2 pkgdesc='Enumerate the encryption protocols supported by the server and the cipher strengths supported using native RDP encryption.' -groups=('athena' 'athena-scanner' 'athena-crypto' 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto' 'athena-windows') arch=('any') url='https://labs.f-secure.com/tools/rdp-cipher-checker/' license=('BSD') diff --git a/packages/archive/broken/revipd/PKGBUILD b/packages/archive/broken/revipd/PKGBUILD index f33a5d5f3..9f2a6ffcd 100644 --- a/packages/archive/broken/revipd/PKGBUILD +++ b/packages/archive/broken/revipd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=revipd pkgver=5.2aaacfb pkgrel=5 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A simple reverse IP domain scanner.' arch=('any') url='https://github.com/PypeRanger/revipd' diff --git a/packages/archive/broken/rfidtool/PKGBUILD b/packages/archive/broken/rfidtool/PKGBUILD index 5e78fcc82..f3699bfe9 100644 --- a/packages/archive/broken/rfidtool/PKGBUILD +++ b/packages/archive/broken/rfidtool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rfidtool pkgver=0.01 pkgrel=5 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc="A opensource tool to read / write rfid tags" arch=('x86_64' 'aarch64') license=('GPL-1.0-or-later') diff --git a/packages/archive/broken/rpak/PKGBUILD b/packages/archive/broken/rpak/PKGBUILD index 1d048586a..9e1f6d837 100644 --- a/packages/archive/broken/rpak/PKGBUILD +++ b/packages/archive/broken/rpak/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.0 pkgrel=4 pkgdesc='A collection of tools that can be useful for doing attacks on routing protocols.' url='https://vidstromlabs.com/freetools/promiscdetect/' -groups=('athena' 'athena-windows' 'athena-networking' - 'athena-sniffer' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-networking' 'athena-sniffer' 'athena-spoof') license=('custom:unknown') arch=('any') source=("http://ntsecurity.nu/downloads/$pkgname.zip") diff --git a/packages/archive/broken/sea/PKGBUILD b/packages/archive/broken/sea/PKGBUILD index f1d42aebd..cf1d231cb 100644 --- a/packages/archive/broken/sea/PKGBUILD +++ b/packages/archive/broken/sea/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sea pkgver=103.9aca1c8 pkgrel=2 -groups=('athena' 'athena-malware' 'athena-binary') +groups=('role-malware' 'athena' 'athena-malware' 'athena-binary') pkgdesc='A tool to help to create exploits of binary programs.' arch=('any') url='https://github.com/neuromancer/SEA' diff --git a/packages/archive/broken/shellcodecs/PKGBUILD b/packages/archive/broken/shellcodecs/PKGBUILD index 1e4b291be..f3ed3a8d2 100644 --- a/packages/archive/broken/shellcodecs/PKGBUILD +++ b/packages/archive/broken/shellcodecs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shellcodecs pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A collection of shellcode, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.' url='http://www.blackhatlibrary.net/Shellcodecs' arch=('x86_64' 'aarch64') diff --git a/packages/archive/broken/shitflood/PKGBUILD b/packages/archive/broken/shitflood/PKGBUILD index 67461b9e0..da067804c 100644 --- a/packages/archive/broken/shitflood/PKGBUILD +++ b/packages/archive/broken/shitflood/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shitflood pkgver=14.e74fc42 pkgrel=2 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A Socks5 clone flooder for the Internet Relay Chat (IRC) protocol.' arch=('any') url='https://github.com/acidvegas/shitflood' diff --git a/packages/archive/broken/smap/PKGBUILD b/packages/archive/broken/smap/PKGBUILD index c7fbd705d..cd1301077 100644 --- a/packages/archive/broken/smap/PKGBUILD +++ b/packages/archive/broken/smap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=smap pkgver=24.3ed1ac7 pkgrel=1 pkgdesc='Shellcode mapper - Handy tool for shellcode analysis.' -groups=('athena' 'athena-exploitation' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-exploitation' + 'athena-binary') arch=('any') url='https://github.com/suraj-root/smap' license=('GPL-3.0-or-later') diff --git a/packages/archive/broken/sniffer/PKGBUILD b/packages/archive/broken/sniffer/PKGBUILD index 1d5352233..9e2993927 100644 --- a/packages/archive/broken/sniffer/PKGBUILD +++ b/packages/archive/broken/sniffer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sniffer pkgver=4.688854e pkgrel=1 pkgdesc='Packet Trace Parser for TCP, SMTP Emails, and HTTP Cookies.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/cys3c/sniffer' license=('custom:unknown') diff --git a/packages/archive/broken/snitch/PKGBUILD b/packages/archive/broken/snitch/PKGBUILD index c965aa8a1..7084f0a25 100644 --- a/packages/archive/broken/snitch/PKGBUILD +++ b/packages/archive/broken/snitch/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.2 pkgrel=2 pkgdesc='Turn back the asterisks in password fields to plaintext passwords.' url='http://ntsecurity.nu/toolbox/snitch/' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom:unknown') arch=('any') source=("http://ntsecurity.nu/downloads/$pkgname.exe") diff --git a/packages/archive/broken/speedpwn/PKGBUILD b/packages/archive/broken/speedpwn/PKGBUILD index 752c0a72e..77801c75d 100644 --- a/packages/archive/broken/speedpwn/PKGBUILD +++ b/packages/archive/broken/speedpwn/PKGBUILD @@ -4,7 +4,8 @@ pkgname=speedpwn pkgver=8.3dd2793 pkgrel=3 -groups=('athena' 'athena-cracker' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-wireless') pkgdesc='An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected. ' arch=('x86_64' 'aarch64') url='https://gitorious.org/speedpwn/' diff --git a/packages/archive/broken/streamfinder/PKGBUILD b/packages/archive/broken/streamfinder/PKGBUILD index e291cc1ea..a820ff9c6 100644 --- a/packages/archive/broken/streamfinder/PKGBUILD +++ b/packages/archive/broken/streamfinder/PKGBUILD @@ -5,7 +5,7 @@ pkgname=streamfinder pkgver=1.2 pkgrel=2 pkgdesc='Searches for Alternate Data Streams (ADS).' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') makedepends=('unrar' 'curl') url='https://www.gaijin.at/en/dlstreamfind.php' diff --git a/packages/archive/broken/superscan/PKGBUILD b/packages/archive/broken/superscan/PKGBUILD index 9fa302c67..3ef519829 100644 --- a/packages/archive/broken/superscan/PKGBUILD +++ b/packages/archive/broken/superscan/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4.1 pkgrel=3 pkgdesc='Powerful TCP port scanner, pinger, resolver.' url='http://www.foundstone.com/us/resources/proddesc/superscan.htm' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-scanner' + 'athena-recon') license=('custom:unknown') arch=('any') source=("http://b2b-download.mcafee.com/products/tools/foundstone/$pkgname-$pkgver.zip") diff --git a/packages/archive/broken/takeover/PKGBUILD b/packages/archive/broken/takeover/PKGBUILD index de40a5917..85c99df2c 100644 --- a/packages/archive/broken/takeover/PKGBUILD +++ b/packages/archive/broken/takeover/PKGBUILD @@ -5,7 +5,7 @@ pkgname=takeover pkgver=98.a058647 pkgrel=3 pkgdesc='Sub-Domain TakeOver Vulnerability Scanner.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/m4ll0k/takeover' license=('MIT') diff --git a/packages/archive/broken/unifuzzer/PKGBUILD b/packages/archive/broken/unifuzzer/PKGBUILD index 9db659625..d29f119bc 100644 --- a/packages/archive/broken/unifuzzer/PKGBUILD +++ b/packages/archive/broken/unifuzzer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=unifuzzer pkgver=5.3385a3b pkgrel=4 pkgdesc='A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer.' -groups=('athena' 'athena-fuzzer' 'athena-binary') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'athena' + 'athena-fuzzer' 'athena-binary') arch=('x86_64' 'aarch64') url='https://github.com/PAGalaxyLab/uniFuzzer' license=('GPL-3.0-or-later') diff --git a/packages/archive/broken/upnpscan/PKGBUILD b/packages/archive/broken/upnpscan/PKGBUILD index 8a4c17e14..d1831adf3 100644 --- a/packages/archive/broken/upnpscan/PKGBUILD +++ b/packages/archive/broken/upnpscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=upnpscan pkgver=0.4 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Scans the LAN or a given address range for UPnP capable devices.' arch=('x86_64' 'aarch64') url='http://www.cqure.net/wp/upnpscan/' diff --git a/packages/archive/broken/uppwn/PKGBUILD b/packages/archive/broken/uppwn/PKGBUILD index de2c3d644..8bcb28cc4 100644 --- a/packages/archive/broken/uppwn/PKGBUILD +++ b/packages/archive/broken/uppwn/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=UpPwn pkgver=9.f69dec4 pkgrel=4 pkgdesc="A script that automates detection of security flaws on websites' file upload systems'." -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') arch=('any') url='https://github.com/ferrery1/UpPwn' license=('custom:unknown') diff --git a/packages/archive/broken/uw-offish/PKGBUILD b/packages/archive/broken/uw-offish/PKGBUILD index b79c5778e..32dd3723c 100644 --- a/packages/archive/broken/uw-offish/PKGBUILD +++ b/packages/archive/broken/uw-offish/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uw-offish pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Clear-text protocol simulator.' arch=('x86_64' 'aarch64') url='http://uberwall.org/bin/download/42/UW_offish-0.1.tar.gz' diff --git a/packages/archive/broken/vega/PKGBUILD b/packages/archive/broken/vega/PKGBUILD index ccb52f5eb..3242b3ba0 100644 --- a/packages/archive/broken/vega/PKGBUILD +++ b/packages/archive/broken/vega/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vega pkgver=1.0 pkgrel=10 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='An open source platform to test the security of web applications.' url='https://github.com/subgraph/Vega/wiki' arch=('x86_64' 'aarch64') diff --git a/packages/archive/broken/wi-feye/PKGBUILD b/packages/archive/broken/wi-feye/PKGBUILD index 0a0dc8093..44457fdbf 100644 --- a/packages/archive/broken/wi-feye/PKGBUILD +++ b/packages/archive/broken/wi-feye/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wi-feye pkgver=1.1 pkgrel=4 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.' arch=('any') url='http://wi-feye.za1d.com/download.php' diff --git a/packages/archive/broken/winrelay/PKGBUILD b/packages/archive/broken/winrelay/PKGBUILD index 0a1691144..923f29307 100644 --- a/packages/archive/broken/winrelay/PKGBUILD +++ b/packages/archive/broken/winrelay/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.0 pkgrel=4 pkgdesc='A TCP/UDP forwarder/redirector that works with both IPv4 and IPv6.' url='https://ntsecurity.nu/toolbox/winrelay/' -groups=('athena' 'athena-windows' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-networking') license=('custom:unknown') arch=('any') source=("https://ntsecurity.nu/downloads/$pkgname.exe") diff --git a/packages/archive/broken/wmi-client/PKGBUILD b/packages/archive/broken/wmi-client/PKGBUILD index 50c8767ba..137066c13 100644 --- a/packages/archive/broken/wmi-client/PKGBUILD +++ b/packages/archive/broken/wmi-client/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='https://bitbucket.org/instarch/wmi-client/' license=('GPL-2.0-or-later') depends=('gnutls' 'python2') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') source=("http://dev.zenoss.org/svn/branches/zenoss-3.2.x/inst/externallibs/wmi-$pkgver.tar.bz2" 'gnutls.patch' 'python3.patch') diff --git a/packages/archive/broken/wups/PKGBUILD b/packages/archive/broken/wups/PKGBUILD index a1e954a09..fde66fc3b 100644 --- a/packages/archive/broken/wups/PKGBUILD +++ b/packages/archive/broken/wups/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.4 pkgrel=2 pkgdesc='An UDP port scanner for Windows.' url='http://ntsecurity.nu/toolbox/wups/' -groups=('athena' 'athena-windows' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-scanner') license=('custom:unknown') arch=('any') source=("http://ntsecurity.nu/downloads/$pkgname.exe") diff --git a/packages/metapackages/athena-blueteamer/PKGBUILD b/packages/archive/old/roles/athena-blueteamer-role/PKGBUILD similarity index 94% rename from packages/metapackages/athena-blueteamer/PKGBUILD rename to packages/archive/old/roles/athena-blueteamer-role/PKGBUILD index 5dd648137..f997b96ac 100644 --- a/packages/metapackages/athena-blueteamer/PKGBUILD +++ b/packages/archive/old/roles/athena-blueteamer-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-blueteamer +pkgname=athena-blueteamer-role pkgver=1.0.0 pkgrel=1 pkgdesc="Blue Teamer Role tools." diff --git a/packages/metapackages/athena-bountyhunter/PKGBUILD b/packages/archive/old/roles/athena-bountyhunter-role/PKGBUILD similarity index 60% rename from packages/metapackages/athena-bountyhunter/PKGBUILD rename to packages/archive/old/roles/athena-bountyhunter-role/PKGBUILD index 24e2395a5..f7bd6d7ca 100644 --- a/packages/metapackages/athena-bountyhunter/PKGBUILD +++ b/packages/archive/old/roles/athena-bountyhunter-role/PKGBUILD @@ -1,28 +1,27 @@ -pkgname=athena-bountyhunter +pkgname=athena-bountyhunter-role pkgver=1.0.0 pkgrel=2 pkgdesc="Bug Bounty Hunter Role tools." arch=('any') license=("custom") depends=('nmap' 'sublist3r' 'amass' 'massdns' 'findomain' 'theharvester' - 'chaos-client' 'domained' 'shuffledns' 'altdns' 'dns-parallel-prober' + 'chaos-client' 'domained' 'shuffledns' 'altdns' 'findsploit' 'knock' 'hakrevdns' 'dnsx' 'subfinder' 'assetfinder' 'vhostscan' 'rustscan' 'naabu' 'sandmap' 'eyewitness' 'eyeballer' 'depix' 'aquatone' 'gowitness' 'webanalyze' 'whatweb' 'httpx' 'feroxbuster' 'filebuster' 'dirstalk' 'dirbuster-ng' 'gospider' 'hakrawler' - 'waybackurls' 'gau' 'parameth' 'parampampam' 'arjun' 'commix' + 'waybackurls' 'gau' 'parampampam' 'arjun' 'commix' 'subjack' 'corstest' 'crlfuzz' 'injectus' 'xsrfprobe' 'dotdotpwn' 'fdsploit' - 'lfisuite' 'graphqlmap' 'ysoserial' 'phpggc' 'smuggler' 'h2csmuggler' - 'gopherus' 'ssrf-sheriff' 'extended-ssrf-search' 'lorsrf' 'rbndr' - 'xsstrike' 'xsscrapy' 'dalfox' 'xsser' 'xspear' 'docem' 'brutexss' + 'graphqlmap' 'ysoserial' 'phpggc' 'smuggler' 'h2csmuggler' 'wpscan' + 'ssrf-sheriff' 'extended-ssrf-search' 'lorsrf' 'rbndr' 'cmsmap' + 'xsstrike' 'dalfox' 'xsser' 'xspear' 'docem' 'whispers' 'nosqli' 'xxeserv' 'xxexploiter' 'xxeinjector' 'changeme' 'brutex' 'patator' - 'trufflehog' 'gitgraber' 'gitminer' 'shhgit' 'detect-secrets' - 'gittools' 'git-dumper' 'dvcs-ripper' 's3scanner' 'awsbucketdump' + 'trufflehog' 'gitgraber' 'gitminer' 'shhgit' 'liffy' 'ssrfmap' + 'git-dumper' 'dvcs-ripper' 's3scanner' 'awsbucketdump' 'gitleaks' 'joomscan' 'pyfiscan' 'jwt-hack' 'jwt-cracker' 'wafw00f' 'nikto' 'burpsuite' 'caido-desktop' 'dirb' 'ffuf' 'wfuzz' 'sqlmap' 'sleuthql' 'subover' 'second-order' 'nuclei' 'arachni' 'jaeles' 'getsploit' 'jsonbee' 'hydra' 'cewl' 'crunch' 'exploitdb' 'metasploit' 'gobuster' 'commentor' 'osert' 'wordlister' 'pwncat-caleb' 'villain' 'hoaxshell' 'psudohash' 'dnscan' 'masscan' 'httpscreenshot' 'dirsearch' 'xsscon' - 'linkfinder' 'scrying' 'corsy' 'liffy' 'ssrfmap' 'nosqli' 'gitleaks' - 'whispers' 'cmsmap' 'wpscan' 'subjack' 'findsploit') \ No newline at end of file + 'linkfinder' 'scrying' 'corsy') \ No newline at end of file diff --git a/packages/metapackages/athena-cracker/PKGBUILD b/packages/archive/old/roles/athena-cracker-role/PKGBUILD similarity index 83% rename from packages/metapackages/athena-cracker/PKGBUILD rename to packages/archive/old/roles/athena-cracker-role/PKGBUILD index 48350af99..524ec87cc 100644 --- a/packages/metapackages/athena-cracker/PKGBUILD +++ b/packages/archive/old/roles/athena-cracker-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-cracker +pkgname=athena-cracker-role pkgver=1.0.0 pkgrel=3 pkgdesc="Cracker Specialist Role tools." diff --git a/packages/metapackages/athena-cracker/gen_tools.sh b/packages/archive/old/roles/athena-cracker-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-cracker/gen_tools.sh rename to packages/archive/old/roles/athena-cracker-role/gen_tools.sh diff --git a/packages/archive/old/roles/athena-dos-role/PKGBUILD b/packages/archive/old/roles/athena-dos-role/PKGBUILD new file mode 100644 index 000000000..8eaa9da6d --- /dev/null +++ b/packages/archive/old/roles/athena-dos-role/PKGBUILD @@ -0,0 +1,11 @@ +pkgname=athena-dos-role +pkgver=1.0.0 +pkgrel=2 +pkgdesc="DoS Attacker Role tools." +arch=('any') +license=("custom") +depends=('blacknurse' 'davoset' 'ddosify' 'dnsdrdos' 'fhttp' 'goldeneye' + 'habu' 'httpbog' 'hulk' 'iaxflood' 'impulse' 'inviteflood' 'nkiller2' + 'ntpdos' 'phpstress' 'pwnloris' 'slowloris' 'slowloris-py' 'synflood' + 'synner' 't50' 'tcgetkey' 'thc-ssl-dos' 'ufonet' 'wifi-pumpkin' + 'wreckuests') diff --git a/packages/metapackages/athena-dos/gen_tools.sh b/packages/archive/old/roles/athena-dos-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-dos/gen_tools.sh rename to packages/archive/old/roles/athena-dos-role/gen_tools.sh diff --git a/packages/metapackages/athena-forensic/PKGBUILD b/packages/archive/old/roles/athena-forensic-role/PKGBUILD similarity index 80% rename from packages/metapackages/athena-forensic/PKGBUILD rename to packages/archive/old/roles/athena-forensic-role/PKGBUILD index 605840579..29f3fc07a 100644 --- a/packages/metapackages/athena-forensic/PKGBUILD +++ b/packages/archive/old/roles/athena-forensic-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-forensic +pkgname=athena-forensic-role pkgver=1.0.0 pkgrel=2 pkgdesc="Forensic Analyst Role tools." diff --git a/packages/metapackages/athena-forensic/gen_tools.sh b/packages/archive/old/roles/athena-forensic-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-forensic/gen_tools.sh rename to packages/archive/old/roles/athena-forensic-role/gen_tools.sh diff --git a/packages/metapackages/athena-malware/PKGBUILD b/packages/archive/old/roles/athena-malware-role/PKGBUILD similarity index 88% rename from packages/metapackages/athena-malware/PKGBUILD rename to packages/archive/old/roles/athena-malware-role/PKGBUILD index 0461ffe07..cea6dfc67 100644 --- a/packages/metapackages/athena-malware/PKGBUILD +++ b/packages/archive/old/roles/athena-malware-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-malware +pkgname=athena-malware-role pkgver=1.0.0 pkgrel=2 pkgdesc="Malware Analyst Role tools." diff --git a/packages/metapackages/athena-malware/gen_tools.sh b/packages/archive/old/roles/athena-malware-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-malware/gen_tools.sh rename to packages/archive/old/roles/athena-malware-role/gen_tools.sh diff --git a/packages/metapackages/athena-mobile/EXCLUDED.md b/packages/archive/old/roles/athena-mobile-role/EXCLUDED.md similarity index 100% rename from packages/metapackages/athena-mobile/EXCLUDED.md rename to packages/archive/old/roles/athena-mobile-role/EXCLUDED.md diff --git a/packages/metapackages/athena-mobile/PKGBUILD b/packages/archive/old/roles/athena-mobile-role/PKGBUILD similarity index 83% rename from packages/metapackages/athena-mobile/PKGBUILD rename to packages/archive/old/roles/athena-mobile-role/PKGBUILD index 2a4751856..e15db4164 100644 --- a/packages/metapackages/athena-mobile/PKGBUILD +++ b/packages/archive/old/roles/athena-mobile-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-mobile +pkgname=athena-mobile-role pkgver=1.0.0 pkgrel=2 pkgdesc="Mobile Analyst Role tools." diff --git a/packages/metapackages/athena-mobile/gen_tools.sh b/packages/archive/old/roles/athena-mobile-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-mobile/gen_tools.sh rename to packages/archive/old/roles/athena-mobile-role/gen_tools.sh diff --git a/packages/metapackages/athena-network/EXCLUDED.md b/packages/archive/old/roles/athena-network-role/EXCLUDED.md similarity index 100% rename from packages/metapackages/athena-network/EXCLUDED.md rename to packages/archive/old/roles/athena-network-role/EXCLUDED.md diff --git a/packages/metapackages/athena-network/PKGBUILD b/packages/archive/old/roles/athena-network-role/PKGBUILD similarity index 89% rename from packages/metapackages/athena-network/PKGBUILD rename to packages/archive/old/roles/athena-network-role/PKGBUILD index 455aac8ea..ab17a6e60 100644 --- a/packages/metapackages/athena-network/PKGBUILD +++ b/packages/archive/old/roles/athena-network-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-network +pkgname=athena-network-role pkgver=1.0.0 pkgrel=3 pkgdesc="Network Analyst Role tools." diff --git a/packages/metapackages/athena-network/gen_tools.sh b/packages/archive/old/roles/athena-network-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-network/gen_tools.sh rename to packages/archive/old/roles/athena-network-role/gen_tools.sh diff --git a/packages/metapackages/athena-osint/PKGBUILD b/packages/archive/old/roles/athena-osint-role/PKGBUILD similarity index 83% rename from packages/metapackages/athena-osint/PKGBUILD rename to packages/archive/old/roles/athena-osint-role/PKGBUILD index 7047bced4..d3262dd8e 100644 --- a/packages/metapackages/athena-osint/PKGBUILD +++ b/packages/archive/old/roles/athena-osint-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-osint +pkgname=athena-osint-role pkgver=1.0.0 pkgrel=3 pkgdesc="OSINT Specialist Role tools." diff --git a/packages/metapackages/athena-osint/gen_tools.sh b/packages/archive/old/roles/athena-osint-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-osint/gen_tools.sh rename to packages/archive/old/roles/athena-osint-role/gen_tools.sh diff --git a/packages/metapackages/athena-redteamer/EXCLUDED.md b/packages/archive/old/roles/athena-redteamer-role/EXCLUDED.md similarity index 100% rename from packages/metapackages/athena-redteamer/EXCLUDED.md rename to packages/archive/old/roles/athena-redteamer-role/EXCLUDED.md diff --git a/packages/metapackages/athena-redteamer/PKGBUILD b/packages/archive/old/roles/athena-redteamer-role/PKGBUILD similarity index 74% rename from packages/metapackages/athena-redteamer/PKGBUILD rename to packages/archive/old/roles/athena-redteamer-role/PKGBUILD index ecf3fd758..4c492f7eb 100644 --- a/packages/metapackages/athena-redteamer/PKGBUILD +++ b/packages/archive/old/roles/athena-redteamer-role/PKGBUILD @@ -1,10 +1,10 @@ -pkgname=athena-redteamer +pkgname=athena-redteamer-role pkgver=1.0.0 pkgrel=7 pkgdesc="Red Teamer Role tools." arch=('any') license=("custom") depends=('athena-cracker' 'athena-database' 'athena-debugger' - 'athena-decompiler' 'athena-exploitation athena-fuzzer' + 'athena-decompiler' 'athena-exploitation' 'athena-fuzzer' 'athena-networking' 'athena-recon' 'athena-scanner' 'athena-sniffer' 'athena-spoof' 'athena-webapp' 'athena-windows') diff --git a/packages/metapackages/athena-redteamer/gen_tools.sh b/packages/archive/old/roles/athena-redteamer-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-redteamer/gen_tools.sh rename to packages/archive/old/roles/athena-redteamer-role/gen_tools.sh diff --git a/packages/metapackages/athena-student/PKGBUILD b/packages/archive/old/roles/athena-student-role/PKGBUILD similarity index 96% rename from packages/metapackages/athena-student/PKGBUILD rename to packages/archive/old/roles/athena-student-role/PKGBUILD index 03b5fe98d..e3ba6986f 100644 --- a/packages/metapackages/athena-student/PKGBUILD +++ b/packages/archive/old/roles/athena-student-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-student +pkgname=athena-student-role pkgver=1.0.0 pkgrel=4 pkgdesc="Enthusiast Student Role tools." diff --git a/packages/metapackages/athena-webpentester/PKGBUILD b/packages/archive/old/roles/athena-webpentester-role/PKGBUILD similarity index 80% rename from packages/metapackages/athena-webpentester/PKGBUILD rename to packages/archive/old/roles/athena-webpentester-role/PKGBUILD index 048d936c8..585c57037 100644 --- a/packages/metapackages/athena-webpentester/PKGBUILD +++ b/packages/archive/old/roles/athena-webpentester-role/PKGBUILD @@ -1,4 +1,4 @@ -pkgname=athena-webpentester +pkgname=athena-webpentester-role pkgver=1.0.0 pkgrel=5 pkgdesc="Web Pentester Role tools." diff --git a/packages/metapackages/athena-webpentester/gen_tools.sh b/packages/archive/old/roles/athena-webpentester-role/gen_tools.sh similarity index 100% rename from packages/metapackages/athena-webpentester/gen_tools.sh rename to packages/archive/old/roles/athena-webpentester-role/gen_tools.sh diff --git a/packages/archive/python2/0trace/PKGBUILD b/packages/archive/python2/0trace/PKGBUILD index aa499b72f..b9be84952 100644 --- a/packages/archive/python2/0trace/PKGBUILD +++ b/packages/archive/python2/0trace/PKGBUILD @@ -4,7 +4,7 @@ pkgname=0trace pkgver=1.5 pkgrel=5 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A hop enumeration tool.' url='http://jon.oberheide.org/0trace/' arch=('any') diff --git a/packages/archive/python2/a2sv/PKGBUILD b/packages/archive/python2/a2sv/PKGBUILD index 7dd07ad0d..433a97593 100644 --- a/packages/archive/python2/a2sv/PKGBUILD +++ b/packages/archive/python2/a2sv/PKGBUILD @@ -5,7 +5,7 @@ pkgname=a2sv pkgver=140.cb24c4e pkgrel=1 pkgdesc='Auto Scanning to SSL Vulnerability.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/hahwul/a2sv' license=('MIT') diff --git a/packages/archive/python2/abcd/PKGBUILD b/packages/archive/python2/abcd/PKGBUILD index 6fe941020..ab450a801 100644 --- a/packages/archive/python2/abcd/PKGBUILD +++ b/packages/archive/python2/abcd/PKGBUILD @@ -5,7 +5,7 @@ pkgname=abcd pkgver=4.2738809 pkgrel=2 pkgdesc='ActionScript ByteCode Disassembler.' -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') arch=('any') url='https://github.com/MITRECND/abcd' license=('BSD') diff --git a/packages/archive/python2/adminpagefinder/PKGBUILD b/packages/archive/python2/adminpagefinder/PKGBUILD index e41f3e99f..e6416e5a1 100644 --- a/packages/archive/python2/adminpagefinder/PKGBUILD +++ b/packages/archive/python2/adminpagefinder/PKGBUILD @@ -4,7 +4,8 @@ pkgname=adminpagefinder pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='This python script looks for a large amount of possible administrative interfaces on a given site.' arch=('any') url='https://packetstormsecurity.com/files/112855/Admin-Page-Finder-Script.html' diff --git a/packages/archive/python2/aesshell/PKGBUILD b/packages/archive/python2/aesshell/PKGBUILD index f2841a156..91c5b0769 100644 --- a/packages/archive/python2/aesshell/PKGBUILD +++ b/packages/archive/python2/aesshell/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aesshell pkgver=0.7 pkgrel=4 -groups=('athena' 'athena-backdoor' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-windows') pkgdesc='A backconnect shell for Windows and Unix written in python and uses AES in CBC mode in conjunction with HMAC-SHA256 for secure transport.' arch=('any') diff --git a/packages/archive/python2/against/PKGBUILD b/packages/archive/python2/against/PKGBUILD index 39be94247..a4c711d8a 100644 --- a/packages/archive/python2/against/PKGBUILD +++ b/packages/archive/python2/against/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.2 pkgrel=3 epoch=1 pkgdesc='A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='http://nullsecurity.net/tools/cracker.html' arch=('any') license=('custom') diff --git a/packages/archive/python2/aggroargs/PKGBUILD b/packages/archive/python2/aggroargs/PKGBUILD index 29f43f5cf..5cfd9f405 100644 --- a/packages/archive/python2/aggroargs/PKGBUILD +++ b/packages/archive/python2/aggroargs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=aggroargs pkgver=51.c032446 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer') pkgdesc='Bruteforce commandline buffer overflows, linux, aggressive arguments.' arch=('any') url='https://github.com/tintinweb/aggroArgs' diff --git a/packages/archive/python2/airpwn/PKGBUILD b/packages/archive/python2/airpwn/PKGBUILD index f99d5ffa5..5696664d9 100644 --- a/packages/archive/python2/airpwn/PKGBUILD +++ b/packages/archive/python2/airpwn/PKGBUILD @@ -10,7 +10,7 @@ url='http://airpwn.sourceforge.net/' license=('GPL-1.0-or-later') depends=('pcre' 'libpcap' 'openssl' 'lorcon-old' 'wireless_tools' 'libnet' 'python2') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') source=("http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tgz") sha512sums=('c849740848289005eb2a72b09bbfade6bf078a3ff93d39300f6a65d328c527bbafbb2a325f2813064612f91a2da20a2daacb8508497e8410ad0befc4e28331e5') diff --git a/packages/archive/python2/albatar/PKGBUILD b/packages/archive/python2/albatar/PKGBUILD index 5bdc67f5c..0afae1824 100644 --- a/packages/archive/python2/albatar/PKGBUILD +++ b/packages/archive/python2/albatar/PKGBUILD @@ -5,7 +5,8 @@ pkgname=albatar pkgver=34.4e63f22 pkgrel=1 pkgdesc='A SQLi exploitation framework in Python.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/lanjelot/albatar' license=('custom:unknown') diff --git a/packages/archive/python2/allthevhosts/PKGBUILD b/packages/archive/python2/allthevhosts/PKGBUILD index ae57cfae5..279591b8c 100644 --- a/packages/archive/python2/allthevhosts/PKGBUILD +++ b/packages/archive/python2/allthevhosts/PKGBUILD @@ -4,7 +4,8 @@ pkgname=allthevhosts pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='A vhost discovery tool that scrapes various web applications.' arch=('any') url='http://labs.portcullis.co.uk/tools/finding-all-the-vhosts/' diff --git a/packages/archive/python2/analyzemft/PKGBUILD b/packages/archive/python2/analyzemft/PKGBUILD index 2bfe19f87..a89000d64 100644 --- a/packages/archive/python2/analyzemft/PKGBUILD +++ b/packages/archive/python2/analyzemft/PKGBUILD @@ -5,7 +5,7 @@ pkgname=analyzemft pkgver=133.b6ed04f pkgrel=1 pkgdesc='Parse the MFT file from an NTFS filesystem.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/dkovar/analyzeMFT' license=('CPL') diff --git a/packages/archive/python2/analyzepesig/PKGBUILD b/packages/archive/python2/analyzepesig/PKGBUILD index ed4785155..c3b2f5978 100644 --- a/packages/archive/python2/analyzepesig/PKGBUILD +++ b/packages/archive/python2/analyzepesig/PKGBUILD @@ -4,7 +4,8 @@ pkgname=analyzepesig pkgver=0.0.0.5 pkgrel=5 -groups=('athena' 'athena-windows' 'athena-binary' 'athena-forensic') +groups=('role-redteamer' 'role-malware' 'role-forensic' 'athena' + 'athena-windows' 'athena-binary' 'athena-forensic') pkgdesc='Analyze digital signature of PE file.' arch=('any') url='https://blog.didierstevens.com/my-software/#AnalyzePESig' diff --git a/packages/archive/python2/androbugs/PKGBUILD b/packages/archive/python2/androbugs/PKGBUILD index 1b1e7b290..f3a3ca392 100644 --- a/packages/archive/python2/androbugs/PKGBUILD +++ b/packages/archive/python2/androbugs/PKGBUILD @@ -5,7 +5,7 @@ pkgname=androbugs pkgver=1.7fd3a2c pkgrel=2 pkgdesc='An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/AndroBugs/AndroBugs_Framework' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/androick/PKGBUILD b/packages/archive/python2/androick/PKGBUILD index fdc8f3b73..6460ca756 100644 --- a/packages/archive/python2/androick/PKGBUILD +++ b/packages/archive/python2/androick/PKGBUILD @@ -4,7 +4,8 @@ pkgname=androick pkgver=8.522cfb4 pkgrel=1 -groups=('athena' 'athena-mobile' 'athena-forensic') +groups=('role-mobile' 'role-forensic' 'athena' 'athena-mobile' + 'athena-forensic') pkgdesc='A python tool to help in forensics analysis on android.' arch=('any') url='https://github.com/Flo354/Androick' diff --git a/packages/archive/python2/android-ndk/PKGBUILD b/packages/archive/python2/android-ndk/PKGBUILD index 2e04655ce..97e0adcae 100644 --- a/packages/archive/python2/android-ndk/PKGBUILD +++ b/packages/archive/python2/android-ndk/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=2 pkgdesc='Android C/C++ developer kit' arch=('x86_64') -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://developer.android.com/sdk/ndk/index.html' license=('GPL-1.0-or-later' 'LGPL' 'custom') depends=('android-sdk' 'glibc') diff --git a/packages/archive/python2/androidpincrack/PKGBUILD b/packages/archive/python2/androidpincrack/PKGBUILD index a83e23a95..3c21f3594 100644 --- a/packages/archive/python2/androidpincrack/PKGBUILD +++ b/packages/archive/python2/androidpincrack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=androidpincrack pkgver=5.6439bd2 pkgrel=1 -groups=('athena' 'athena-mobile' 'athena-cracker') +groups=('role-redteamer' 'role-mobile' 'role-cracker' 'athena' 'athena-mobile' + 'athena-cracker') pkgdesc='Bruteforce the Android Passcode given the hash and salt.' arch=('any') url='https://github.com/PentesterES/AndroidPINCrack' diff --git a/packages/archive/python2/angr-py2/PKGBUILD b/packages/archive/python2/angr-py2/PKGBUILD index 8caa91962..43a14bb91 100644 --- a/packages/archive/python2/angr-py2/PKGBUILD +++ b/packages/archive/python2/angr-py2/PKGBUILD @@ -6,8 +6,8 @@ _pkgname=angr pkgver=7.8.9.26 pkgrel=3 epoch=1 -groups=('athena' 'athena-binary' 'athena-disassembler' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-disassembler' 'athena-reversing') pkgdesc='The next-generation binary analysis platform from UC Santa Barbaras Seclab.' arch=('x86_64' 'aarch64') url='https://pypi.org/project/angr/#files' diff --git a/packages/archive/python2/anontwi/PKGBUILD b/packages/archive/python2/anontwi/PKGBUILD index d98768104..3b7ca0f1d 100644 --- a/packages/archive/python2/anontwi/PKGBUILD +++ b/packages/archive/python2/anontwi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=anontwi pkgver=1.1b pkgrel=3 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com.' arch=('any') url='http://anontwi.sourceforge.net/' diff --git a/packages/archive/python2/anti-xss/PKGBUILD b/packages/archive/python2/anti-xss/PKGBUILD index b83c7da4d..94ae5652e 100644 --- a/packages/archive/python2/anti-xss/PKGBUILD +++ b/packages/archive/python2/anti-xss/PKGBUILD @@ -5,7 +5,8 @@ pkgname=anti-xss pkgver=166.2725dc9 pkgrel=2 pkgdesc='A XSS vulnerability scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/lewangbtcc/anti-XSS' license=('MIT') diff --git a/packages/archive/python2/api-dnsdumpster/PKGBUILD b/packages/archive/python2/api-dnsdumpster/PKGBUILD index 1513d8780..831c31e65 100644 --- a/packages/archive/python2/api-dnsdumpster/PKGBUILD +++ b/packages/archive/python2/api-dnsdumpster/PKGBUILD @@ -5,7 +5,7 @@ pkgbase=api-dnsdumpster pkgname=('python2-api-dnsdumpster' 'python-api-dnsdumpster') pkgver=79.0f8ba2b pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Unofficial Python API for http://dnsdumpster.com/.' arch=('any') url='https://github.com/PaulSec/API-dnsdumpster.com' diff --git a/packages/archive/python2/apkstat/PKGBUILD b/packages/archive/python2/apkstat/PKGBUILD index f7889eb76..d7bb67cdd 100644 --- a/packages/archive/python2/apkstat/PKGBUILD +++ b/packages/archive/python2/apkstat/PKGBUILD @@ -5,7 +5,8 @@ pkgname=apkstat pkgver=18.81cdad3 pkgrel=2 pkgdesc='Automated Information Retrieval From APKs For Initial Analysis.' -groups=('athena' 'athena-mobile' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-mobile' 'athena' 'athena-mobile' + 'athena-recon') arch=('any') url='https://github.com/hexabin/APKStat' license=('custom:unknown') diff --git a/packages/archive/python2/apnbf/PKGBUILD b/packages/archive/python2/apnbf/PKGBUILD index c9234777d..9ebd1dd06 100644 --- a/packages/archive/python2/apnbf/PKGBUILD +++ b/packages/archive/python2/apnbf/PKGBUILD @@ -4,7 +4,8 @@ pkgname=apnbf pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-wireless' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-scanner') pkgdesc='A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.' arch=('any') url='http://www.c0decafe.de/' diff --git a/packages/archive/python2/armscgen/PKGBUILD b/packages/archive/python2/armscgen/PKGBUILD index c5db8b39f..088443199 100644 --- a/packages/archive/python2/armscgen/PKGBUILD +++ b/packages/archive/python2/armscgen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=armscgen pkgver=98.c51b7d6 pkgrel=4 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='ARM Shellcode Generator (Mostly Thumb Mode).' arch=('any') url='https://github.com/alexpark07/ARMSCGen' diff --git a/packages/archive/python2/arpstraw/PKGBUILD b/packages/archive/python2/arpstraw/PKGBUILD index 66671fabd..8bd3310b3 100644 --- a/packages/archive/python2/arpstraw/PKGBUILD +++ b/packages/archive/python2/arpstraw/PKGBUILD @@ -5,7 +5,8 @@ pkgname=arpstraw pkgver=27.ab40e13 pkgrel=5 pkgdesc='Arp spoof detection tool.' -groups=('athena' 'athena-defensive' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-sniffer') arch=('any') url='https://github.com/he2ss/arpstraw' license=('MIT') diff --git a/packages/archive/python2/arpwner/PKGBUILD b/packages/archive/python2/arpwner/PKGBUILD index edfb98f22..bb832ce20 100644 --- a/packages/archive/python2/arpwner/PKGBUILD +++ b/packages/archive/python2/arpwner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=arpwner pkgver=26.f300fdf pkgrel=3 arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='GUI-based python tool for arp poisoning and dns poisoning attacks.' url='https://github.com/ntrippar/ARPwner' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/astra/PKGBUILD b/packages/archive/python2/astra/PKGBUILD index 55bd68bb9..97d22b066 100644 --- a/packages/archive/python2/astra/PKGBUILD +++ b/packages/archive/python2/astra/PKGBUILD @@ -5,7 +5,8 @@ pkgname=astra pkgver=489.092804a pkgrel=1 pkgdesc="Automated Security Testing For REST API's." -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') arch=('any') url='https://github.com/flipkart-incubator/astra' license=('Apache-2.0') diff --git a/packages/archive/python2/atear/PKGBUILD b/packages/archive/python2/atear/PKGBUILD index 9ffefacc3..8006e07a1 100644 --- a/packages/archive/python2/atear/PKGBUILD +++ b/packages/archive/python2/atear/PKGBUILD @@ -5,7 +5,8 @@ pkgname=atear pkgver=139.245ec8d pkgrel=3 pkgdesc='Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.' -groups=('athena' 'athena-wireless' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-wireless' + 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/NORMA-Inc/AtEar' license=('Apache-2.0') diff --git a/packages/archive/python2/auto-eap/PKGBUILD b/packages/archive/python2/auto-eap/PKGBUILD index 900b05ff7..6434f75f4 100644 --- a/packages/archive/python2/auto-eap/PKGBUILD +++ b/packages/archive/python2/auto-eap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=auto-eap pkgver=18.ee36d37 pkgrel=1 pkgdesc='Automated Brute-Force Login Attacks Against EAP Networks.' -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') arch=('any') url='https://github.com/Tylous/Auto_EAP' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/autosint/PKGBUILD b/packages/archive/python2/autosint/PKGBUILD index 5e46ab976..ee23607ca 100644 --- a/packages/archive/python2/autosint/PKGBUILD +++ b/packages/archive/python2/autosint/PKGBUILD @@ -5,7 +5,7 @@ pkgname=autosint pkgver=236.25d292c pkgrel=1 pkgdesc='Tool to automate common osint tasks.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/bharshbarger/AutOSINT' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/autosploit/PKGBUILD b/packages/archive/python2/autosploit/PKGBUILD index 6a4c83116..fbaa1fda4 100644 --- a/packages/archive/python2/autosploit/PKGBUILD +++ b/packages/archive/python2/autosploit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=autosploit pkgver=281.9a6a5ef pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='Automate the exploitation of remote hosts.' arch=('any') url='https://github.com/NullArray/AutoSploit' diff --git a/packages/archive/python2/aws-inventory/PKGBUILD b/packages/archive/python2/aws-inventory/PKGBUILD index 356f0b120..161bccc5a 100644 --- a/packages/archive/python2/aws-inventory/PKGBUILD +++ b/packages/archive/python2/aws-inventory/PKGBUILD @@ -5,7 +5,7 @@ pkgname=aws-inventory pkgver=19.9a2fa8e pkgrel=1 pkgdesc='Discover resources created in an AWS account.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/nccgroup/aws-inventory' license=('AGPL-1.0-or-later') diff --git a/packages/archive/python2/backcookie/PKGBUILD b/packages/archive/python2/backcookie/PKGBUILD index 19c46728e..d23bde456 100644 --- a/packages/archive/python2/backcookie/PKGBUILD +++ b/packages/archive/python2/backcookie/PKGBUILD @@ -4,7 +4,8 @@ pkgname=backcookie pkgver=51.6dabc38 pkgrel=3 -groups=('athena' 'athena-backdoor' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-backdoor' + 'athena-webapp') pkgdesc='Small backdoor using cookie.' arch=('any') depends=('python2' 'python2-requests') diff --git a/packages/archive/python2/backdoor-factory/PKGBUILD b/packages/archive/python2/backdoor-factory/PKGBUILD index ec673b12f..80f35cb95 100644 --- a/packages/archive/python2/backdoor-factory/PKGBUILD +++ b/packages/archive/python2/backdoor-factory/PKGBUILD @@ -5,7 +5,7 @@ pkgname=backdoor-factory pkgver=210.0c53045 pkgrel=1 epoch=1 -groups=('athena' 'athena-backdoor' 'athena-binary') +groups=('role-malware' 'athena' 'athena-backdoor' 'athena-binary') pkgdesc='Patch win32/64 binaries with shellcode.' url='https://github.com/secretsquirrel/the-backdoor-factory' arch=('any') diff --git a/packages/archive/python2/backfuzz/PKGBUILD b/packages/archive/python2/backfuzz/PKGBUILD index a1eb2d450..b313f54d1 100644 --- a/packages/archive/python2/backfuzz/PKGBUILD +++ b/packages/archive/python2/backfuzz/PKGBUILD @@ -5,7 +5,8 @@ pkgname=backfuzz pkgver=1.b0648de pkgrel=1 epoch=1 -groups=('athena' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-networking') pkgdesc='A network protocol fuzzing toolkit.' arch=('any') url='https://github.com/localh0t/backfuzz' diff --git a/packages/archive/python2/backhack/PKGBUILD b/packages/archive/python2/backhack/PKGBUILD index 486f7f071..b0ff24119 100644 --- a/packages/archive/python2/backhack/PKGBUILD +++ b/packages/archive/python2/backhack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=backhack pkgver=39.561ec86 pkgrel=1 pkgdesc='Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/l0gan/backHack' license=('Apache-2.0') diff --git a/packages/archive/python2/bad-pdf/PKGBUILD b/packages/archive/python2/bad-pdf/PKGBUILD index e4daf4b6d..01a0462c8 100644 --- a/packages/archive/python2/bad-pdf/PKGBUILD +++ b/packages/archive/python2/bad-pdf/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bad-pdf pkgver=61.a8149ee pkgrel=1 pkgdesc='Steal NTLM Hashes with Bad-PDF.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/deepzec/Bad-Pdf' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/badministration/PKGBUILD b/packages/archive/python2/badministration/PKGBUILD index da6f2a1c9..88d15adcc 100644 --- a/packages/archive/python2/badministration/PKGBUILD +++ b/packages/archive/python2/badministration/PKGBUILD @@ -5,8 +5,8 @@ pkgname=badministration pkgver=16.69e4ec2 pkgrel=3 pkgdesc='A tool which interfaces with management or administration applications from an offensive standpoint.' -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-recon' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-fingerprint') arch=('any') url='https://github.com/ThunderGunExpress/BADministration' license=('custom:unknonwn') diff --git a/packages/archive/python2/balbuzard/PKGBUILD b/packages/archive/python2/balbuzard/PKGBUILD index d109d055b..a08e3ef95 100644 --- a/packages/archive/python2/balbuzard/PKGBUILD +++ b/packages/archive/python2/balbuzard/PKGBUILD @@ -6,8 +6,8 @@ pkgver=67.d6349ef1bc55 pkgrel=2 pkgdesc='A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).' arch=('any') -groups=('athena' 'athena-malware' 'athena-cracker' - 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'role-cracker' 'athena' + 'athena-malware' 'athena-cracker' 'athena-reversing') url='https://bitbucket.org/decalage/balbuzard/' license=('GPL-1.0-or-later') depends=('python2' 'yara' 'python2-yara') diff --git a/packages/archive/python2/bbqsql/PKGBUILD b/packages/archive/python2/bbqsql/PKGBUILD index 266ab6323..0f33ae979 100644 --- a/packages/archive/python2/bbqsql/PKGBUILD +++ b/packages/archive/python2/bbqsql/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bbqsql pkgver=261.b9859d2 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='SQL injection exploit tool.' arch=('any') url='https://github.com/neohapsis/bbqsql' diff --git a/packages/archive/python2/bbscan/PKGBUILD b/packages/archive/python2/bbscan/PKGBUILD index e7f6ad31c..ead41a4a7 100644 --- a/packages/archive/python2/bbscan/PKGBUILD +++ b/packages/archive/python2/bbscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bbscan pkgver=52.6731879 pkgrel=1 pkgdesc='A tiny Batch web vulnerability Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/lijiejie/bbscan' license=('Apache-2.0') diff --git a/packages/archive/python2/bdfproxy/PKGBUILD b/packages/archive/python2/bdfproxy/PKGBUILD index c0291734d..adcb26115 100644 --- a/packages/archive/python2/bdfproxy/PKGBUILD +++ b/packages/archive/python2/bdfproxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bdfproxy pkgver=107.276c367 pkgrel=1 -groups=('athena' 'athena-proxy' 'athena-binary') +groups=('role-network' 'role-malware' 'athena' 'athena-proxy' 'athena-binary') pkgdesc='Patch Binaries via MITM: BackdoorFactory + mitmProxy' arch=('any') url='https://github.com/secretsquirrel/BDFProxy' diff --git a/packages/archive/python2/belati/PKGBUILD b/packages/archive/python2/belati/PKGBUILD index 0d17b0a23..78ea6cf2d 100644 --- a/packages/archive/python2/belati/PKGBUILD +++ b/packages/archive/python2/belati/PKGBUILD @@ -5,7 +5,8 @@ pkgname=belati pkgver=72.49577a1 pkgrel=5 pkgdesc='The Traditional Swiss Army Knife for OSINT.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-webapp') arch=('any') url='https://github.com/aancw/Belati' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/bfuzz/PKGBUILD b/packages/archive/python2/bfuzz/PKGBUILD index 7641b364e..21b90b476 100644 --- a/packages/archive/python2/bfuzz/PKGBUILD +++ b/packages/archive/python2/bfuzz/PKGBUILD @@ -7,7 +7,7 @@ pkgver=60.fdaefc0 pkgrel=1 pkgdesc='Input based fuzzer tool for browsers.' arch=('any') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') url='https://github.com/RootUp/BFuzz' license=('custom:unknown') depends=('python2') diff --git a/packages/archive/python2/binaryninja-python/PKGBUILD b/packages/archive/python2/binaryninja-python/PKGBUILD index 3ecb0d173..e7346f677 100644 --- a/packages/archive/python2/binaryninja-python/PKGBUILD +++ b/packages/archive/python2/binaryninja-python/PKGBUILD @@ -4,7 +4,7 @@ pkgname=binaryninja-python pkgver=13.83f59f7 pkgrel=4 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='Binary Ninja prototype written in Python.' arch=('any') url='https://github.com/Vector35/binaryninja-python' diff --git a/packages/archive/python2/bing-lfi-rfi/PKGBUILD b/packages/archive/python2/bing-lfi-rfi/PKGBUILD index 610b8a9f3..37d7a966a 100644 --- a/packages/archive/python2/bing-lfi-rfi/PKGBUILD +++ b/packages/archive/python2/bing-lfi-rfi/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bing-lfi-rfi pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') pkgdesc='Python script for searching Bing for sites that may have local and remote file inclusion vulnerabilities.' arch=('any') url='http://packetstormsecurity.com/files/121590/Bing-LFI-RFI-Scanner.html' diff --git a/packages/archive/python2/binwally/PKGBUILD b/packages/archive/python2/binwally/PKGBUILD index bc4193351..60dbf0d0d 100644 --- a/packages/archive/python2/binwally/PKGBUILD +++ b/packages/archive/python2/binwally/PKGBUILD @@ -4,7 +4,7 @@ pkgname=binwally pkgver=4.0aabd8b pkgrel=2 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='Binary and Directory tree comparison tool using the Fuzzy Hashing concept (ssdeep).' url='https://github.com/bmaia/binwally' arch=('any') diff --git a/packages/archive/python2/birp/PKGBUILD b/packages/archive/python2/birp/PKGBUILD index 27a5f7ba2..01a2c9576 100644 --- a/packages/archive/python2/birp/PKGBUILD +++ b/packages/archive/python2/birp/PKGBUILD @@ -5,7 +5,8 @@ pkgname=birp pkgver=65.b2e108a pkgrel=4 pkgdesc='A tool that will assist in the security assessment of mainframe applications served over TN3270.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-fuzzer') arch=('any') url='https://github.com/sensepost/birp' license=('custom:unknown') diff --git a/packages/archive/python2/blackbox-scanner/PKGBUILD b/packages/archive/python2/blackbox-scanner/PKGBUILD index 58ea1d5c8..83fb694db 100644 --- a/packages/archive/python2/blackbox-scanner/PKGBUILD +++ b/packages/archive/python2/blackbox-scanner/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.7a25220 pkgrel=1 epoch=4 pkgdesc='Dork scanner & bruteforcing & hash cracker with blackbox framework.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-cracker') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-scanner' + 'athena-recon' 'athena-cracker') arch=('any') url='https://github.com/sepehrdaddev/blackbox' license=('custom:unknown') diff --git a/packages/archive/python2/bleah/PKGBUILD b/packages/archive/python2/bleah/PKGBUILD index cf9589c18..84d3d84e4 100644 --- a/packages/archive/python2/bleah/PKGBUILD +++ b/packages/archive/python2/bleah/PKGBUILD @@ -5,8 +5,8 @@ pkgname=bleah pkgver=54.56672e8 pkgrel=1 pkgdesc='A BLE scanner for "smart" devices hacking.' -groups=('athena' 'athena-scanner' 'athena-wireless' - 'athena-bluetooth') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-wireless' 'athena-bluetooth') arch=('any') url='https://github.com/evilsocket/bleah' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/blind-sql-bitshifting/PKGBUILD b/packages/archive/python2/blind-sql-bitshifting/PKGBUILD index 95f4ae275..aa7c90567 100644 --- a/packages/archive/python2/blind-sql-bitshifting/PKGBUILD +++ b/packages/archive/python2/blind-sql-bitshifting/PKGBUILD @@ -5,7 +5,7 @@ pkgname=blind-sql-bitshifting pkgver=1.c1da934 pkgrel=1 pkgdesc='A blind SQL injection module that uses bitshfting to calculate characters.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/libeclipse/blind-sql-bitshifting' license=('MIT') diff --git a/packages/archive/python2/blindelephant/PKGBUILD b/packages/archive/python2/blindelephant/PKGBUILD index 47294ff36..8647bbc55 100644 --- a/packages/archive/python2/blindelephant/PKGBUILD +++ b/packages/archive/python2/blindelephant/PKGBUILD @@ -4,7 +4,8 @@ pkgname=blindelephant pkgver=8 pkgrel=2 -groups=('athena' 'athena-fingerprint' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-webapp') pkgdesc='A web application fingerprinter. Attempts to discover the version of a (known) web application by comparing static files at known locations' url='http://blindelephant.sourceforge.net/' arch=('any') diff --git a/packages/archive/python2/bluebox-ng/PKGBUILD b/packages/archive/python2/bluebox-ng/PKGBUILD index 65d1f49b1..0393a9aa6 100644 --- a/packages/archive/python2/bluebox-ng/PKGBUILD +++ b/packages/archive/python2/bluebox-ng/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bluebox-ng pkgver=1.1.0 pkgrel=4 epoch=1 -groups=('athena' 'athena-voip' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-voip' + 'athena-scanner' 'athena-fuzzer') pkgdesc='A GPL VoIP/UC vulnerability scanner.' url='https://github.com/jesusprubio/bluebox-ng' arch=('any') diff --git a/packages/archive/python2/bluto/PKGBUILD b/packages/archive/python2/bluto/PKGBUILD index 612fcb7d6..bc1512148 100644 --- a/packages/archive/python2/bluto/PKGBUILD +++ b/packages/archive/python2/bluto/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bluto pkgver=142.25cad7a pkgrel=1 epoch=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Recon, Subdomain Bruting, Zone Transfers.' arch=('any') url='https://github.com/darryllane/Bluto' diff --git a/packages/archive/python2/bmap-tools/PKGBUILD b/packages/archive/python2/bmap-tools/PKGBUILD index a933c2430..fc524cb2a 100644 --- a/packages/archive/python2/bmap-tools/PKGBUILD +++ b/packages/archive/python2/bmap-tools/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bmap-tools pkgver=3.7 pkgrel=1 pkgdesc='Tool for copying largely sparse files using information from a block map file.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='http://git.infradead.org/users/dedekind/bmap-tools.git' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/bmc-tools/PKGBUILD b/packages/archive/python2/bmc-tools/PKGBUILD index 9bc39f0c2..84a4a18d3 100644 --- a/packages/archive/python2/bmc-tools/PKGBUILD +++ b/packages/archive/python2/bmc-tools/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bmc-tools pkgver=25.c66a657 pkgrel=1 pkgdesc='RDP Bitmap Cache parser.' -groups=('athena' 'athena-forensic' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-sniffer') arch=('any') url='https://github.com/ANSSI-FR/bmc-tools' license=('custom:unknown') diff --git a/packages/archive/python2/boopsuite/PKGBUILD b/packages/archive/python2/boopsuite/PKGBUILD index c06e9c25e..07074ce3a 100644 --- a/packages/archive/python2/boopsuite/PKGBUILD +++ b/packages/archive/python2/boopsuite/PKGBUILD @@ -5,7 +5,8 @@ pkgname=boopsuite pkgver=115.d593cba pkgrel=1 pkgdesc='A Suite of Tools written in Python for wireless auditing and security testing.' -groups=('athena' 'athena-wireless' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer') arch=('any') url='https://github.com/adolfaka/BoopSuite' license=('MIT') diff --git a/packages/archive/python2/bowcaster/PKGBUILD b/packages/archive/python2/bowcaster/PKGBUILD index 292ff3e34..21ac551a4 100644 --- a/packages/archive/python2/bowcaster/PKGBUILD +++ b/packages/archive/python2/bowcaster/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bowcaster pkgver=230.17d69c1 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A framework intended to aid those developing exploits.' arch=('any') url='https://github.com/zcutlip/bowcaster' diff --git a/packages/archive/python2/brutemap/PKGBUILD b/packages/archive/python2/brutemap/PKGBUILD index 50582c13e..603b59e1b 100644 --- a/packages/archive/python2/brutemap/PKGBUILD +++ b/packages/archive/python2/brutemap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=brutemap pkgver=65.da4b303 pkgrel=1 pkgdesc="Penetration testing tool that automates testing accounts to the site's login page." -groups=('athena' 'athena-webapp' 'athena-cracker') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-webapp' 'athena-cracker') arch=('any') url='https://github.com/brutemap-dev/brutemap' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/brutessh/PKGBUILD b/packages/archive/python2/brutessh/PKGBUILD index f2185ee47..509d62538 100644 --- a/packages/archive/python2/brutessh/PKGBUILD +++ b/packages/archive/python2/brutessh/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.6 pkgrel=3 pkgdesc="A simple sshd password bruteforcer using a wordlist, it's very fast for internal networks. It's multithreads." url='http://www.edge-security.com/edge-soft.php' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-1.0-or-later') arch=('any') depends=('python2' 'python2-paramiko') diff --git a/packages/archive/python2/brutexss/PKGBUILD b/packages/archive/python2/brutexss/PKGBUILD index 1aa038a13..ca0cf970e 100644 --- a/packages/archive/python2/brutexss/PKGBUILD +++ b/packages/archive/python2/brutexss/PKGBUILD @@ -5,7 +5,8 @@ pkgname=brutexss pkgver=54.ba753df pkgrel=2 pkgdesc='Cross-Site Scripting Bruteforcer.' -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') arch=('any') url='https://github.com/shawarkhanethicalhacker/BruteXSS-1' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/bss/PKGBUILD b/packages/archive/python2/bss/PKGBUILD index d5dc37fc4..0cc87c2d8 100644 --- a/packages/archive/python2/bss/PKGBUILD +++ b/packages/archive/python2/bss/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bss pkgver=1.ac582a7 pkgrel=1 -groups=('athena' 'athena-bluetooth' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-bluetooth' + 'athena-fuzzer' 'athena-scanner') pkgdesc='Bluetooth stack smasher / fuzzer.' url='https://github.com/joswr1ght/bss' license=('GPL-1.0-or-later') diff --git a/packages/archive/python2/buttinsky/PKGBUILD b/packages/archive/python2/buttinsky/PKGBUILD index 6fdb89ff6..a682038b9 100644 --- a/packages/archive/python2/buttinsky/PKGBUILD +++ b/packages/archive/python2/buttinsky/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=9 pkgdesc='Provide an open source framework for automated botnet monitoring.' url='https://github.com/buttinsky/buttinsky' arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') license=('GPL-3.0-or-later') depends=('python2' 'python2-configobj' 'python2-gevent' 'python2-validictory' 'python2-pysocks' 'python2-hpfeeds' 'python2-setuptools') diff --git a/packages/archive/python2/c5scan/PKGBUILD b/packages/archive/python2/c5scan/PKGBUILD index 1935ba341..7c99e5e67 100644 --- a/packages/archive/python2/c5scan/PKGBUILD +++ b/packages/archive/python2/c5scan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=c5scan pkgver=30.be8845c pkgrel=2 pkgdesc='Vulnerability scanner and information gatherer for the Concrete5 CMS.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/auraltension/c5scan' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/camscan/PKGBUILD b/packages/archive/python2/camscan/PKGBUILD index 44f0b7ac2..52d4a1ba3 100644 --- a/packages/archive/python2/camscan/PKGBUILD +++ b/packages/archive/python2/camscan/PKGBUILD @@ -4,8 +4,8 @@ pkgname=camscan pkgver=1.0057215 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-networking' - 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking' 'athena-defensive') pkgdesc='A tool which will analyze the CAM table of Cisco switches to look for anamolies.' arch=('any') url='https://github.com/securestate/camscan' diff --git a/packages/archive/python2/cangibrina/PKGBUILD b/packages/archive/python2/cangibrina/PKGBUILD index 5ad9ffd68..a8d38b510 100644 --- a/packages/archive/python2/cangibrina/PKGBUILD +++ b/packages/archive/python2/cangibrina/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cangibrina pkgver=123.6de0165 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Dashboard Finder.' arch=('any') url='https://github.com/fnk0c/cangibrina' diff --git a/packages/archive/python2/captipper/PKGBUILD b/packages/archive/python2/captipper/PKGBUILD index 011ec9705..089ac4f6a 100644 --- a/packages/archive/python2/captipper/PKGBUILD +++ b/packages/archive/python2/captipper/PKGBUILD @@ -4,7 +4,8 @@ pkgname=captipper pkgver=74.3fb2836 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-malware' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-malware' 'role-forensic' 'athena' + 'athena-forensic' 'athena-malware' 'athena-sniffer') pkgdesc='Malicious HTTP traffic explorer tool.' arch=('any') url='http://www.omriher.com/2015/01/captipper-malicious-http-traffic.html' diff --git a/packages/archive/python2/catnthecanary/PKGBUILD b/packages/archive/python2/catnthecanary/PKGBUILD index 7593cc70b..cc0667031 100644 --- a/packages/archive/python2/catnthecanary/PKGBUILD +++ b/packages/archive/python2/catnthecanary/PKGBUILD @@ -4,7 +4,7 @@ pkgname=catnthecanary pkgver=7.e9184fe pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='An application to query the canary.pw data set for leaked data.' arch=('any') url='https://github.com/packetassailant/catnthecanary' diff --git a/packages/archive/python2/cecster/PKGBUILD b/packages/archive/python2/cecster/PKGBUILD index 1f0e19d75..f4c4f04c9 100644 --- a/packages/archive/python2/cecster/PKGBUILD +++ b/packages/archive/python2/cecster/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cecster pkgver=5.15544cb pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') pkgdesc='A tool to perform security testing against the HDMI CEC (Consumer Electronics Control) and HEC (HDMI Ethernet Channel) protocols.' arch=('any') url='https://github.com/nccgroup/CECster' diff --git a/packages/archive/python2/chankro/PKGBUILD b/packages/archive/python2/chankro/PKGBUILD index 9a4f1a923..bcec4a8b8 100644 --- a/packages/archive/python2/chankro/PKGBUILD +++ b/packages/archive/python2/chankro/PKGBUILD @@ -5,7 +5,8 @@ pkgname=chankro pkgver=21.7b6e844 pkgrel=1 pkgdesc='Tool that generates a PHP capable of run a custom binary (like a meterpreter) or a bash script (p.e. reverse shell) bypassing disable_functions & open_basedir).' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/TarlogicSecurity/Chankro' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/chaosmap/PKGBUILD b/packages/archive/python2/chaosmap/PKGBUILD index 16e3d6320..2c5c99a68 100644 --- a/packages/archive/python2/chaosmap/PKGBUILD +++ b/packages/archive/python2/chaosmap/PKGBUILD @@ -4,7 +4,8 @@ pkgname=chaosmap pkgver=1.3 pkgrel=5 -groups=('athena' 'athena-forensic' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-forensic' 'athena' 'athena-forensic' + 'athena-scanner' 'athena-recon') pkgdesc="An information gathering tool and dns / whois / web server scanner" arch=('any') url='http://freecode.com/projects/chaosmap' diff --git a/packages/archive/python2/chapcrack/PKGBUILD b/packages/archive/python2/chapcrack/PKGBUILD index fd9ae86c5..36f325c3d 100644 --- a/packages/archive/python2/chapcrack/PKGBUILD +++ b/packages/archive/python2/chapcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chapcrack pkgver=17.ae2827f pkgrel=5 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A tool for parsing and decrypting MS-CHAPv2 network handshakes.' arch=('any') url='https://github.com/moxie0/chapcrack' diff --git a/packages/archive/python2/chiron/PKGBUILD b/packages/archive/python2/chiron/PKGBUILD index 7baf0b4b0..fa651b775 100644 --- a/packages/archive/python2/chiron/PKGBUILD +++ b/packages/archive/python2/chiron/PKGBUILD @@ -4,8 +4,8 @@ pkgname=chiron pkgver=48.524abe1 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-networking' - 'athena-exploitation' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking' 'athena-exploitation' 'athena-proxy') pkgdesc='An all-in-one IPv6 Penetration Testing Framework.' arch=('any') url='http://www.secfu.net/tools-scripts/' diff --git a/packages/archive/python2/chopshop/PKGBUILD b/packages/archive/python2/chopshop/PKGBUILD index 885e17d76..7790276b5 100644 --- a/packages/archive/python2/chopshop/PKGBUILD +++ b/packages/archive/python2/chopshop/PKGBUILD @@ -5,7 +5,8 @@ pkgname=chopshop pkgver=444.8bdd393 pkgrel=1 pkgdesc='Protocol Analysis/Decoder Framework.' -groups=('athena' 'athena-networking' 'athena-reversing') +groups=('role-redteamer' 'role-network' 'role-mobile' 'role-malware' 'athena' + 'athena-networking' 'athena-reversing') arch=('any') url='https://github.com/MITRECND/chopshop' license=('MIT') diff --git a/packages/archive/python2/choronzon/PKGBUILD b/packages/archive/python2/choronzon/PKGBUILD index 3d008466e..2b4548986 100644 --- a/packages/archive/python2/choronzon/PKGBUILD +++ b/packages/archive/python2/choronzon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=choronzon pkgver=4.d702c31 pkgrel=2 pkgdesc='An evolutionary knowledge-based fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/CENSUS/choronzon' license=('BSD') diff --git a/packages/archive/python2/chromefreak/PKGBUILD b/packages/archive/python2/chromefreak/PKGBUILD index 7c7d234b8..2aa5c8722 100644 --- a/packages/archive/python2/chromefreak/PKGBUILD +++ b/packages/archive/python2/chromefreak/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chromefreak pkgver=24.12745b1 pkgrel=4 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A Cross-Platform Forensic Framework for Google Chrome' arch=('any') depends=('python2' 'python2-simplejson' 'python2-pysqlite') diff --git a/packages/archive/python2/cintruder/PKGBUILD b/packages/archive/python2/cintruder/PKGBUILD index 7eddef4aa..dfc821d66 100644 --- a/packages/archive/python2/cintruder/PKGBUILD +++ b/packages/archive/python2/cintruder/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cintruder pkgver=14.f8a3f12 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') pkgdesc='An automatic pentesting tool to bypass captchas.' arch=('any') url='https://github.com/epsylon/cintruder' diff --git a/packages/archive/python2/cipherscan/PKGBUILD b/packages/archive/python2/cipherscan/PKGBUILD index 973230809..04e963230 100644 --- a/packages/archive/python2/cipherscan/PKGBUILD +++ b/packages/archive/python2/cipherscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=cipherscan pkgver=421.5866911 pkgrel=1 pkgdesc='A very simple way to find out which SSL ciphersuites are supported by a target.' -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') url='https://github.com/jvehent/cipherscan' license=('OpenSSL') arch=('any') diff --git a/packages/archive/python2/cisco-snmp-slap/PKGBUILD b/packages/archive/python2/cisco-snmp-slap/PKGBUILD index dae4f0960..4460f3510 100644 --- a/packages/archive/python2/cisco-snmp-slap/PKGBUILD +++ b/packages/archive/python2/cisco-snmp-slap/PKGBUILD @@ -4,8 +4,8 @@ pkgname=cisco-snmp-slap pkgver=5.daf0589 pkgrel=3 -groups=('athena' 'athena-spoof' 'athena-networking' - 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-networking' 'athena-exploitation') pkgdesc='IP address spoofing tool in order to bypass an ACL protecting an SNMP service on Cisco IOS devices.' arch=('any') url='https://github.com/nccgroup/cisco-snmp-slap' diff --git a/packages/archive/python2/climber/PKGBUILD b/packages/archive/python2/climber/PKGBUILD index f54b64325..8f7ebd43a 100644 --- a/packages/archive/python2/climber/PKGBUILD +++ b/packages/archive/python2/climber/PKGBUILD @@ -4,7 +4,7 @@ pkgname=climber pkgver=30.5530a78 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Check UNIX/Linux systems for privilege escalation.' url='https://github.com/raffaele-forte/climber' arch=('any') diff --git a/packages/archive/python2/cloakify/PKGBUILD b/packages/archive/python2/cloakify/PKGBUILD index b41c884e7..a5a32869c 100644 --- a/packages/archive/python2/cloakify/PKGBUILD +++ b/packages/archive/python2/cloakify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cloakify pkgver=117.f45c3b3 pkgrel=1 pkgdesc='Data Exfiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Evade AV Detection.' -groups=('athena' 'athena-misc' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-misc' 'athena-crypto') arch=('any') url='https://github.com/trycatchhcf/cloakify' license=('MIT') diff --git a/packages/archive/python2/cloudflare-enum/PKGBUILD b/packages/archive/python2/cloudflare-enum/PKGBUILD index 54d1ba6d2..07d97995a 100644 --- a/packages/archive/python2/cloudflare-enum/PKGBUILD +++ b/packages/archive/python2/cloudflare-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cloudflare-enum pkgver=10.412387f pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Cloudflare DNS Enumeration Tool for Pentesters.' arch=('any') url='https://github.com/mandatoryprogrammer/cloudflare_enum' diff --git a/packages/archive/python2/cloudget/PKGBUILD b/packages/archive/python2/cloudget/PKGBUILD index ebb1b0932..425bb9a20 100644 --- a/packages/archive/python2/cloudget/PKGBUILD +++ b/packages/archive/python2/cloudget/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cloudget pkgver=64.cba10b1 pkgrel=1 pkgdesc='Python script to bypass cloudflare from command line. Built upon cfscrape module.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/eudemonics/cloudget' license=('custom:unknown') diff --git a/packages/archive/python2/cms-few/PKGBUILD b/packages/archive/python2/cms-few/PKGBUILD index 255ddf969..d9f890375 100644 --- a/packages/archive/python2/cms-few/PKGBUILD +++ b/packages/archive/python2/cms-few/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cms-few pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Joomla, Mambo, PHP-Nuke, and XOOPS CMS SQL injection vulnerability scanning tool written in Python.' arch=('any') url='http://packetstormsecurity.com/files/64722/cms_few.py.txt.html' diff --git a/packages/archive/python2/codetective/PKGBUILD b/packages/archive/python2/codetective/PKGBUILD index ca29a699d..3b395daa2 100644 --- a/packages/archive/python2/codetective/PKGBUILD +++ b/packages/archive/python2/codetective/PKGBUILD @@ -4,7 +4,7 @@ pkgname=codetective pkgver=45.52b91f1 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A tool to determine the crypto/encoding algorithm used according to traces of its representation.' arch=('any') url='https://github.com/blackthorne/Codetective' diff --git a/packages/archive/python2/complemento/PKGBUILD b/packages/archive/python2/complemento/PKGBUILD index 36f22b855..52ceb0672 100644 --- a/packages/archive/python2/complemento/PKGBUILD +++ b/packages/archive/python2/complemento/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 pkgdesc='A collection of tools for pentester: LetDown is a powerful tcp flooder ReverseRaider is a domain scanner that use wordlist scanning or reverse resolution scanning Httsquash is an http server scanner, banner grabber and data retriever.' url='http://complemento.sourceforge.net/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-fingerprint' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-fingerprint' 'athena-scanner') arch=('x86_64' 'aarch64') depends=('c-ares' 'libnet' 'python2' 'libpcap') source=("http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz") diff --git a/packages/archive/python2/conscan/PKGBUILD b/packages/archive/python2/conscan/PKGBUILD index e9891d5fb..e550527ca 100644 --- a/packages/archive/python2/conscan/PKGBUILD +++ b/packages/archive/python2/conscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=conscan pkgver=1.2 pkgrel=3 -groups=('athena' 'athena-fuzzer' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner' 'athena-webapp') pkgdesc='A blackbox vulnerability scanner for the Concre5 CMS.' arch=('any') url='http://nullsecurity.net/tools/scanner.html' diff --git a/packages/archive/python2/crackq/PKGBUILD b/packages/archive/python2/crackq/PKGBUILD index 5b2d0723f..e4ace2e1b 100644 --- a/packages/archive/python2/crackq/PKGBUILD +++ b/packages/archive/python2/crackq/PKGBUILD @@ -4,7 +4,7 @@ pkgname=crackq pkgver=48.89b7318 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Hashcrack.org GPU-accelerated password cracker.' arch=('any') url='https://github.com/vnik5287/Crackq' diff --git a/packages/archive/python2/crackserver/PKGBUILD b/packages/archive/python2/crackserver/PKGBUILD index b087f24c0..96f8e1a94 100644 --- a/packages/archive/python2/crackserver/PKGBUILD +++ b/packages/archive/python2/crackserver/PKGBUILD @@ -4,7 +4,7 @@ pkgname=crackserver pkgver=33.e5763ab pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='An XMLRPC server for password cracking.' arch=('any') url='https://github.com/averagesecurityguy/crack' diff --git a/packages/archive/python2/crawlic/PKGBUILD b/packages/archive/python2/crawlic/PKGBUILD index cb647251f..aea77efd2 100644 --- a/packages/archive/python2/crawlic/PKGBUILD +++ b/packages/archive/python2/crawlic/PKGBUILD @@ -4,7 +4,8 @@ pkgname=crawlic pkgver=51.739fe2b pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') pkgdesc='Web recon tool (find temporary files, parse robots.txt, search folders, google dorks and search domains hosted on same server).' arch=('any') url='https://github.com/Ganapati/Crawlic' diff --git a/packages/archive/python2/creak/PKGBUILD b/packages/archive/python2/creak/PKGBUILD index 292e352c7..538ccb7c5 100644 --- a/packages/archive/python2/creak/PKGBUILD +++ b/packages/archive/python2/creak/PKGBUILD @@ -4,8 +4,8 @@ pkgname=creak pkgver=41.a6c011f pkgrel=1 -groups=('athena' 'athena-networking' 'athena-exploitation' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-exploitation' 'athena-sniffer') pkgdesc='Poison, reset, spoof, redirect MITM script.' arch=('any') url='https://github.com/codepr/creak' diff --git a/packages/archive/python2/creddump/PKGBUILD b/packages/archive/python2/creddump/PKGBUILD index bf320eec8..8b4e91594 100644 --- a/packages/archive/python2/creddump/PKGBUILD +++ b/packages/archive/python2/creddump/PKGBUILD @@ -4,7 +4,8 @@ pkgname=creddump pkgver=3.ed95e1a pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-windows') pkgdesc='A python tool to extract various credentials and secrets from Windows registry hives.' url='https://github.com/moyix/creddump' arch=('any') diff --git a/packages/archive/python2/creds/PKGBUILD b/packages/archive/python2/creds/PKGBUILD index f84a5fc6b..192ac8e71 100644 --- a/packages/archive/python2/creds/PKGBUILD +++ b/packages/archive/python2/creds/PKGBUILD @@ -5,7 +5,7 @@ pkgname=creds pkgver=17.1ec8297 pkgrel=5 epoch=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Harvest FTP/POP/IMAP/HTTP/IRC credentials along with interesting data from each of the protocols.' arch=('any') url='https://github.com/DanMcInerney/creds.py' diff --git a/packages/archive/python2/creepy/PKGBUILD b/packages/archive/python2/creepy/PKGBUILD index c09c24daf..4707801ef 100644 --- a/packages/archive/python2/creepy/PKGBUILD +++ b/packages/archive/python2/creepy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=creepy pkgver=137.9f60449 pkgrel=3 epoch=1 -groups=('athena' 'athena-scanner' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-social' + 'athena-recon') pkgdesc='A geolocation information gatherer. Offers geolocation information gathering through social networking platforms.' arch=('any') url='http://github.com/ilektrojohn/creepy.git' diff --git a/packages/archive/python2/cribdrag/PKGBUILD b/packages/archive/python2/cribdrag/PKGBUILD index a3a7c9ec0..fac92a1d5 100644 --- a/packages/archive/python2/cribdrag/PKGBUILD +++ b/packages/archive/python2/cribdrag/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cribdrag pkgver=5.2d27dbf pkgrel=1 pkgdesc='An interactive crib dragging tool for cryptanalysis on ciphertext generated with reused or predictable stream cipher keys.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/SpiderLabs/cribdrag' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/crlf-injector/PKGBUILD b/packages/archive/python2/crlf-injector/PKGBUILD index 91aa6da9e..90bfd1a7d 100644 --- a/packages/archive/python2/crlf-injector/PKGBUILD +++ b/packages/archive/python2/crlf-injector/PKGBUILD @@ -5,7 +5,8 @@ pkgname=crlf-injector pkgver=9.bd6db06 pkgrel=1 pkgdesc='A python script for testing CRLF injecting issues.' -groups=('athena' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-webapp') arch=('any') url='https://github.com/rudSarkar/crlf-injector' license=('custom:unknown') diff --git a/packages/archive/python2/cuckoo/PKGBUILD b/packages/archive/python2/cuckoo/PKGBUILD index 59966633c..ec3bda098 100644 --- a/packages/archive/python2/cuckoo/PKGBUILD +++ b/packages/archive/python2/cuckoo/PKGBUILD @@ -7,7 +7,7 @@ pkgver=2.0.7 pkgrel=8 pkgdesc='Automated malware analysis system.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') url='http://cuckoosandbox.org/' license=('custom:unknown') backup=('opt/cuckoo/conf/auxiliary.conf' diff --git a/packages/archive/python2/cupp/PKGBUILD b/packages/archive/python2/cupp/PKGBUILD index 2de195f44..4812ff1ba 100644 --- a/packages/archive/python2/cupp/PKGBUILD +++ b/packages/archive/python2/cupp/PKGBUILD @@ -6,7 +6,7 @@ pkgver=77.56547fd pkgrel=1 pkgdesc='Common User Password Profiler' url='http://www.remote-exploit.org/?page_id=418' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-3.0-or-later') depends=('python2') makedepends=('git') diff --git a/packages/archive/python2/cybercrowl/PKGBUILD b/packages/archive/python2/cybercrowl/PKGBUILD index b987e61a0..88be04711 100644 --- a/packages/archive/python2/cybercrowl/PKGBUILD +++ b/packages/archive/python2/cybercrowl/PKGBUILD @@ -5,7 +5,8 @@ pkgname=cybercrowl pkgver=111.f7cac52 pkgrel=2 pkgdesc='A Python Web path scanner tool.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/chamli/CyberCrowl' license=('custom:unknown') diff --git a/packages/archive/python2/cyberscan/PKGBUILD b/packages/archive/python2/cyberscan/PKGBUILD index 425683284..4c00ebf31 100644 --- a/packages/archive/python2/cyberscan/PKGBUILD +++ b/packages/archive/python2/cyberscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=cyberscan pkgver=75.ca85794 pkgrel=1 pkgdesc='A Network Pentesting Tool.' -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') arch=('any') url='https://github.com/medbenali/CyberScan' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/d-tect/PKGBUILD b/packages/archive/python2/d-tect/PKGBUILD index 6a9c859db..401ec41b8 100644 --- a/packages/archive/python2/d-tect/PKGBUILD +++ b/packages/archive/python2/d-tect/PKGBUILD @@ -5,7 +5,8 @@ pkgname=d-tect pkgver=13.9555c25 pkgrel=1 pkgdesc='Pentesting the Modern Web.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-webapp') arch=('any') url='https://github.com/shawarkhanethicalhacker/D-TECT-1' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/dagon/PKGBUILD b/packages/archive/python2/dagon/PKGBUILD index e1597bb94..0dd33fa1c 100644 --- a/packages/archive/python2/dagon/PKGBUILD +++ b/packages/archive/python2/dagon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dagon pkgver=244.f065d7b pkgrel=2 pkgdesc='Advanced Hash Manipulation.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/Ekultek/Dagon' license=('custom:unknown') diff --git a/packages/archive/python2/damm/PKGBUILD b/packages/archive/python2/damm/PKGBUILD index f353c9a53..caa88b3e5 100644 --- a/packages/archive/python2/damm/PKGBUILD +++ b/packages/archive/python2/damm/PKGBUILD @@ -4,7 +4,8 @@ pkgname=damm pkgver=32.60e7ec7 pkgrel=1 -groups=('athena' 'athena-malware' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-malware' 'athena-binary' + 'athena-reversing') pkgdesc='Differential Analysis of Malware in Memory.' arch=('any') url='https://github.com/504ensicsLabs/DAMM' diff --git a/packages/archive/python2/darkbing/PKGBUILD b/packages/archive/python2/darkbing/PKGBUILD index c0113aeb0..37a871836 100644 --- a/packages/archive/python2/darkbing/PKGBUILD +++ b/packages/archive/python2/darkbing/PKGBUILD @@ -4,7 +4,8 @@ pkgname=darkbing pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer' 'athena-webapp') pkgdesc='A tool written in python that leverages bing for mining data on systems that may be susceptible to SQL injection.' arch=('any') url='http://packetstormsecurity.com/files/111510/darkBing-SQL-Scanner-0.1.html' diff --git a/packages/archive/python2/darkd0rk3r/PKGBUILD b/packages/archive/python2/darkd0rk3r/PKGBUILD index 3314a3001..d36b4984e 100644 --- a/packages/archive/python2/darkd0rk3r/PKGBUILD +++ b/packages/archive/python2/darkd0rk3r/PKGBUILD @@ -9,7 +9,8 @@ arch=('any') url='http://packetstormsecurity.com/files/117403/Dark-D0rk3r-1.0.html' license=('custom:unknown') depends=('python2') -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') source=("$pkgname::https://dl.packetstormsecurity.net/UNIX/scanners/$pkgname-$pkgver.py.txt") sha512sums=('0e3cdf30325494a89c289bbe38fea62b1723012fc083dab8bdd542423e2976d40add403c6e4b07ddb56758ef559e1586b991c11f7b57af4dd713164b08356ec5') diff --git a/packages/archive/python2/darkjumper/PKGBUILD b/packages/archive/python2/darkjumper/PKGBUILD index af97d470f..82ea197ac 100644 --- a/packages/archive/python2/darkjumper/PKGBUILD +++ b/packages/archive/python2/darkjumper/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=4 pkgdesc='This tool will try to find every website that host at the same server at your target.' depends=('perl' 'python2') url='http://sourceforge.net/projects/darkjumper/' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') license=('GPL-1.0-or-later') arch=('any') source=("http://downloads.sourceforge.net/darkjumper/$pkgname.v$pkgver.tar.gz") diff --git a/packages/archive/python2/darkmysqli/PKGBUILD b/packages/archive/python2/darkmysqli/PKGBUILD index d947723a4..e8e841d97 100644 --- a/packages/archive/python2/darkmysqli/PKGBUILD +++ b/packages/archive/python2/darkmysqli/PKGBUILD @@ -9,7 +9,8 @@ arch=('any') url='https://github.com/BlackArch/darkmysqli' license=('custom:unknown') depends=('python2') -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') source=("https://github.com/BlackArch/darkmysqli/raw/master/darkmysqli${pkgver//./}.tar.gz") sha512sums=('5a835aeffb8a06af9152db338a0a900d8ffe1e7c1654fed6706d811034ded02efc6f09a472df2981663730757a14e50c7fc589868c795b44a1252b9275159576') diff --git a/packages/archive/python2/datasploit/PKGBUILD b/packages/archive/python2/datasploit/PKGBUILD index f06d85cf9..228232091 100644 --- a/packages/archive/python2/datasploit/PKGBUILD +++ b/packages/archive/python2/datasploit/PKGBUILD @@ -6,7 +6,7 @@ pkgver=367.a270d50 pkgrel=3 epoch=1 pkgdesc='Performs automated OSINT and more.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/upgoingstar/datasploit' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/davscan/PKGBUILD b/packages/archive/python2/davscan/PKGBUILD index 190b5fd19..91c37eb04 100644 --- a/packages/archive/python2/davscan/PKGBUILD +++ b/packages/archive/python2/davscan/PKGBUILD @@ -5,8 +5,8 @@ pkgname=davscan pkgver=30.701f967 pkgrel=2 pkgdesc='Fingerprints servers, finds exploits, scans WebDAV.' -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-fingerprint' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fingerprint' 'athena-recon') arch=('any') url='https://github.com/Graph-X/davscan' license=('custom:unknown') diff --git a/packages/archive/python2/deblaze/PKGBUILD b/packages/archive/python2/deblaze/PKGBUILD index daba033f4..bfa113c7d 100644 --- a/packages/archive/python2/deblaze/PKGBUILD +++ b/packages/archive/python2/deblaze/PKGBUILD @@ -5,7 +5,7 @@ pkgname=deblaze pkgver=1.0608dc3 pkgrel=2 epoch=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Performs method enumeration and interrogation against flash remoting end points.' url='https://github.com/SpiderLabs/deblaze' arch=('any') diff --git a/packages/archive/python2/delldrac/PKGBUILD b/packages/archive/python2/delldrac/PKGBUILD index 7d51a865c..a96a4d10b 100644 --- a/packages/archive/python2/delldrac/PKGBUILD +++ b/packages/archive/python2/delldrac/PKGBUILD @@ -4,7 +4,8 @@ pkgname=delldrac pkgver=0.1a pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker') pkgdesc='DellDRAC and Dell Chassis Discovery and Brute Forcer.' url='https://www.trustedsec.com' arch=('any') diff --git a/packages/archive/python2/delorean/PKGBUILD b/packages/archive/python2/delorean/PKGBUILD index 7a6f4af7f..01bde0b97 100644 --- a/packages/archive/python2/delorean/PKGBUILD +++ b/packages/archive/python2/delorean/PKGBUILD @@ -4,7 +4,8 @@ pkgname=delorean pkgver=16.0291151 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-proxy') pkgdesc='NTP Main-in-the-Middle tool.' arch=('any') url='https://github.com/PentesterES/Delorean' diff --git a/packages/archive/python2/depant/PKGBUILD b/packages/archive/python2/depant/PKGBUILD index f8bb01168..3ebf7942e 100644 --- a/packages/archive/python2/depant/PKGBUILD +++ b/packages/archive/python2/depant/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='Check network for services with default passwords.' arch=('any') url='http://midnightresearch.com/projects/depant/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') depends=('python2-ipcalc' 'hydra' 'nmap' 'python2-setuptools') source=("http://web.archive.org/web/20140531100324/http://midnightresearch.com/local/packages/depant/depant-$pkgver.tgz") #source=("http://midnightresearch.com/local/packages/depant/depant-$pkgver.tgz") diff --git a/packages/archive/python2/depdep/PKGBUILD b/packages/archive/python2/depdep/PKGBUILD index 380cb7610..bb3dc99b0 100644 --- a/packages/archive/python2/depdep/PKGBUILD +++ b/packages/archive/python2/depdep/PKGBUILD @@ -4,7 +4,8 @@ pkgname=depdep pkgver=16.5e556e9 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-malware') +groups=('role-redteamer' 'role-network' 'role-malware' 'athena' + 'athena-networking' 'athena-malware') pkgdesc='A merciless sentinel which will seek sensitive files containing critical info leaking through your network.' arch=('any') url='https://github.com/bedirhan/depdep' diff --git a/packages/archive/python2/det/PKGBUILD b/packages/archive/python2/det/PKGBUILD index 585050a14..ff7e46637 100644 --- a/packages/archive/python2/det/PKGBUILD +++ b/packages/archive/python2/det/PKGBUILD @@ -5,7 +5,8 @@ pkgname=det pkgver=31.417cbce pkgrel=4 pkgdesc='(extensible) Data Exfiltration Toolkit.' -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') arch=('any') url='https://github.com/sensepost/det' license=('custom:unknown') diff --git a/packages/archive/python2/detect-sniffer/PKGBUILD b/packages/archive/python2/detect-sniffer/PKGBUILD index f8aa03805..9950a6757 100644 --- a/packages/archive/python2/detect-sniffer/PKGBUILD +++ b/packages/archive/python2/detect-sniffer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=detect-sniffer pkgver=151.63f0d7f pkgrel=2 -groups=('athena' 'athena-defensive' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking') pkgdesc='Tool that detects sniffers in the network.' arch=('any') url='https://github.com/galkan/tools/tree/master/detect_sniffer' diff --git a/packages/archive/python2/device-pharmer/PKGBUILD b/packages/archive/python2/device-pharmer/PKGBUILD index 06f1d622c..d1e0adb91 100644 --- a/packages/archive/python2/device-pharmer/PKGBUILD +++ b/packages/archive/python2/device-pharmer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=device-pharmer pkgver=40.b06a460 pkgrel=3 pkgdesc='Opens 1K+ IPs or Shodan search results and attempts to login.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/DanMcInerney/device-pharmer' arch=('any') license=('MIT') diff --git a/packages/archive/python2/dff/PKGBUILD b/packages/archive/python2/dff/PKGBUILD index ccbcd1647..7acfe787d 100644 --- a/packages/archive/python2/dff/PKGBUILD +++ b/packages/archive/python2/dff/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='https://github.com/arxsys/dff' license=('GPL-1.0-or-later') provides=('dff') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') depends=('python2' 'qt4' 'python-pyqt4' 'python2-pyqt4' 'python2-magic' 'python2-apsw' 'python2-pillow6' 'poppler-qt4' 'python2-poppler-qt4' 'ffmpeg' 'libbfio' 'libbde' 'libewf' 'libpff' 'libvshadow') diff --git a/packages/archive/python2/dga-detection/PKGBUILD b/packages/archive/python2/dga-detection/PKGBUILD index c5bdf95e6..8a78d5e60 100644 --- a/packages/archive/python2/dga-detection/PKGBUILD +++ b/packages/archive/python2/dga-detection/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dga-detection pkgver=78.0a3186e pkgrel=3 pkgdesc='DGA Domain Detection using Bigram Frequency Analysis.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/philarkwright/DGA-Detection' license=('BSD') diff --git a/packages/archive/python2/dhcpig/PKGBUILD b/packages/archive/python2/dhcpig/PKGBUILD index 4c49fcdf7..d3202b2d9 100644 --- a/packages/archive/python2/dhcpig/PKGBUILD +++ b/packages/archive/python2/dhcpig/PKGBUILD @@ -6,7 +6,8 @@ pkgver=109.b580dc3 pkgrel=1 epoch=2 pkgdesc='Enhanced DHCPv4 and DHCPv6 exhaustion and fuzzing script written in python using scapy network library.' -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-dos') +groups=('role-webpentester' 'role-redteamer' 'role-dos' 'athena' + 'athena-scanner' 'athena-fuzzer' 'athena-dos') url='https://github.com/kamorin/DHCPig' license=('GPL-2.0-or-later') arch=('any') diff --git a/packages/archive/python2/dirscanner/PKGBUILD b/packages/archive/python2/dirscanner/PKGBUILD index 545c773d3..88b0669f6 100644 --- a/packages/archive/python2/dirscanner/PKGBUILD +++ b/packages/archive/python2/dirscanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dirscanner pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='This is a python script that scans webservers looking for administrative directories, php shells, and more.' arch=('any') url='http://packetstormsecurity.com/files/117773/Directory-Scanner-Tool.html' diff --git a/packages/archive/python2/disitool/PKGBUILD b/packages/archive/python2/disitool/PKGBUILD index 04ef84a90..e38ec8e58 100644 --- a/packages/archive/python2/disitool/PKGBUILD +++ b/packages/archive/python2/disitool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=disitool pkgver=0.4 pkgrel=4 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Tool to work with Windows executables digital signatures.' arch=('any') url='https://blog.didierstevens.com/my-software/#disitool' diff --git a/packages/archive/python2/dissy/PKGBUILD b/packages/archive/python2/dissy/PKGBUILD index aac73effc..e9f2a70b1 100644 --- a/packages/archive/python2/dissy/PKGBUILD +++ b/packages/archive/python2/dissy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dissy pkgver=10 pkgrel=4 pkgdesc='A graphical frontend to the objdump disassembler for compiler-generated code.' -groups=('athena' 'athena-disassembler' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing') arch=('any') url='https://code.google.com/archive/p/dissy/' license=('GPL-1.0-or-later') diff --git a/packages/archive/python2/dkmc/PKGBUILD b/packages/archive/python2/dkmc/PKGBUILD index 9791c166e..cebeae61e 100644 --- a/packages/archive/python2/dkmc/PKGBUILD +++ b/packages/archive/python2/dkmc/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dkmc pkgver=56.3c238f0 pkgrel=1 pkgdesc='Dont kill my cat - Malicious payload evasion tool.' -groups=('athena' 'athena-exploitation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-networking') arch=('any') url='https://github.com/Mr-Un1k0d3r/DKMC' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/dnmap/PKGBUILD b/packages/archive/python2/dnmap/PKGBUILD index 7b95f7b2b..4f7c94f64 100644 --- a/packages/archive/python2/dnmap/PKGBUILD +++ b/packages/archive/python2/dnmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnmap pkgver=0.6 pkgrel=7 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='The distributed nmap framework.' url="http://sourceforge.net/projects/dnmap/" license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/dns-parallel-prober/PKGBUILD b/packages/archive/python2/dns-parallel-prober/PKGBUILD index 76f059b85..9371176e0 100644 --- a/packages/archive/python2/dns-parallel-prober/PKGBUILD +++ b/packages/archive/python2/dns-parallel-prober/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dns-parallel-prober pkgver=68.422db61 pkgrel=1 pkgdesc='PoC for an adaptive parallelised DNS prober.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/lorenzog/dns-parallel-prober' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/dns2geoip/PKGBUILD b/packages/archive/python2/dns2geoip/PKGBUILD index 492dc4aad..b82ba63d3 100644 --- a/packages/archive/python2/dns2geoip/PKGBUILD +++ b/packages/archive/python2/dns2geoip/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dns2geoip pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A simple python script that brute forces DNS and subsequently geolocates the found subdomains.' arch=('any') url='http://packetstormsecurity.com/files/118036/DNS-2-GeoIP.html' diff --git a/packages/archive/python2/dnsbf/PKGBUILD b/packages/archive/python2/dnsbf/PKGBUILD index 23e67a2d2..506bf9ffe 100644 --- a/packages/archive/python2/dnsbf/PKGBUILD +++ b/packages/archive/python2/dnsbf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsbf pkgver=0.3 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Search for available domain names in an IP range.' arch=('any') url='http://code.google.com/p/dnsbf' diff --git a/packages/archive/python2/dnsbrute/PKGBUILD b/packages/archive/python2/dnsbrute/PKGBUILD index 4dd92b39e..e32b02be6 100644 --- a/packages/archive/python2/dnsbrute/PKGBUILD +++ b/packages/archive/python2/dnsbrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsbrute pkgver=2.b1dc84a pkgrel=3 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Multi-theaded DNS bruteforcing, average speed 80 lookups/second with 40 threads.' arch=('any') url='https://github.com/d4rkcat/dnsbrute' diff --git a/packages/archive/python2/dnsfilexfer/PKGBUILD b/packages/archive/python2/dnsfilexfer/PKGBUILD index 4521f8de2..c2190479a 100644 --- a/packages/archive/python2/dnsfilexfer/PKGBUILD +++ b/packages/archive/python2/dnsfilexfer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dnsfilexfer pkgver=24.126edcd pkgrel=2 -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') pkgdesc='File transfer via DNS.' arch=('any') url='https://github.com/leonjza/dnsfilexfer' diff --git a/packages/archive/python2/dnsteal/PKGBUILD b/packages/archive/python2/dnsteal/PKGBUILD index 452b1fcad..06c803565 100644 --- a/packages/archive/python2/dnsteal/PKGBUILD +++ b/packages/archive/python2/dnsteal/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsteal pkgver=28.1b09d21 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='DNS Exfiltration tool for stealthily sending files over DNS requests..' arch=('any') url='https://github.com/m57/dnsteal' diff --git a/packages/archive/python2/domain-analyzer/PKGBUILD b/packages/archive/python2/domain-analyzer/PKGBUILD index 5046ec29f..6e9f126c4 100644 --- a/packages/archive/python2/domain-analyzer/PKGBUILD +++ b/packages/archive/python2/domain-analyzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=domain-analyzer pkgver=0.8.1 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Finds all the security information for a given domain name.' arch=('any') url='http://sourceforge.net/projects/domainanalyzer/' diff --git a/packages/archive/python2/doork/PKGBUILD b/packages/archive/python2/doork/PKGBUILD index e0c3a82f4..e767375b4 100644 --- a/packages/archive/python2/doork/PKGBUILD +++ b/packages/archive/python2/doork/PKGBUILD @@ -4,7 +4,8 @@ pkgname=doork pkgver=6.90c7260 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') pkgdesc='Passive Vulnerability Auditor.' arch=('any') url='https://github.com/AeonDave/doork' diff --git a/packages/archive/python2/doozer/PKGBUILD b/packages/archive/python2/doozer/PKGBUILD index 3d6d0e293..f9379424b 100644 --- a/packages/archive/python2/doozer/PKGBUILD +++ b/packages/archive/python2/doozer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=doozer pkgver=9.5cfc8f8 pkgrel=3 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A Password cracking utility.' arch=('any') url='https://github.com/CoalfireLabs/crackHOR' diff --git a/packages/archive/python2/dorknet/PKGBUILD b/packages/archive/python2/dorknet/PKGBUILD index 0e9fe618f..7127a49a6 100644 --- a/packages/archive/python2/dorknet/PKGBUILD +++ b/packages/archive/python2/dorknet/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dorknet pkgver=58.419d6a2 pkgrel=2 pkgdesc='Selenium powered Python script to automate searching for vulnerable web apps.' -groups=('athena' 'athena-webapp' 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-automation') arch=('any') url='https://github.com/NullArray/DorkNet' license=('MIT') diff --git a/packages/archive/python2/dpeparser/PKGBUILD b/packages/archive/python2/dpeparser/PKGBUILD index 53cd1be33..8bbb57001 100644 --- a/packages/archive/python2/dpeparser/PKGBUILD +++ b/packages/archive/python2/dpeparser/PKGBUILD @@ -9,7 +9,7 @@ pkgdesc='Default password enumeration project.' arch=('any') url='http://www.toolswatch.org/dpe/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') depends=('python2') source=('http://www.toolswatch.org/dpe/dpeparser.py') sha512sums=('f941a536b7eb05f589dbbc1533d07dbb10a50776f197aca5b5158b263e216603e833ce315f73b1f3d0fe59ea10578dcd1059b998ca1db27c0bd4c8c4239b9f27') diff --git a/packages/archive/python2/dpscan/PKGBUILD b/packages/archive/python2/dpscan/PKGBUILD index ca2be92c5..5e2be3369 100644 --- a/packages/archive/python2/dpscan/PKGBUILD +++ b/packages/archive/python2/dpscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dpscan pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp' 'athena-fuzzer') pkgdesc='Drupal Vulnerability Scanner.' url='https://github.com/insaneisnotfree/Blue-Sky-Information-Security' arch=('any') diff --git a/packages/archive/python2/dr-checker/PKGBUILD b/packages/archive/python2/dr-checker/PKGBUILD index bb942b3f6..083b0d5ca 100644 --- a/packages/archive/python2/dr-checker/PKGBUILD +++ b/packages/archive/python2/dr-checker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dr-checker pkgver=140.ea63c0f pkgrel=1 pkgdesc='A Soundy Vulnerability Detection Tool for Linux Kernel Drivers.' -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer') arch=('any') url='https://github.com/ucsb-seclab/dr_checker' license=('BSD') diff --git a/packages/archive/python2/drozer/PKGBUILD b/packages/archive/python2/drozer/PKGBUILD index 4558cff82..d66993a54 100644 --- a/packages/archive/python2/drozer/PKGBUILD +++ b/packages/archive/python2/drozer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=drozer pkgver=2.4.4 pkgrel=9 -groups=('athena' 'athena-mobile' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'athena' + 'athena-mobile' 'athena-scanner' 'athena-fuzzer') pkgdesc='A security testing framework for Android - Precompiled binary from official repository.' arch=('any') url='https://github.com/mwrlabs/drozer' diff --git a/packages/archive/python2/drupal-module-enum/PKGBUILD b/packages/archive/python2/drupal-module-enum/PKGBUILD index c083c0fb1..b0bd959d3 100644 --- a/packages/archive/python2/drupal-module-enum/PKGBUILD +++ b/packages/archive/python2/drupal-module-enum/PKGBUILD @@ -5,7 +5,8 @@ pkgname=drupal-module-enum pkgver=11.525543c pkgrel=3 pkgdesc='Enumerate on drupal modules.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/Tethik/drupal-module-enumeration' license=('MIT') diff --git a/packages/archive/python2/dshell/PKGBUILD b/packages/archive/python2/dshell/PKGBUILD index d98ab6db2..9f5d490ad 100644 --- a/packages/archive/python2/dshell/PKGBUILD +++ b/packages/archive/python2/dshell/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dshell pkgver=142.695c891 pkgrel=3 pkgdesc='A network forensic analysis framework.' -groups=('athena' 'athena-forensic' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-networking') arch=('any') url='https://github.com/USArmyResearchLab/Dshell' license=('custom:unknown') diff --git a/packages/archive/python2/dtp-spoof/PKGBUILD b/packages/archive/python2/dtp-spoof/PKGBUILD index 2733ef538..26dff71e1 100644 --- a/packages/archive/python2/dtp-spoof/PKGBUILD +++ b/packages/archive/python2/dtp-spoof/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dtp-spoof pkgver=5.3ae05fc pkgrel=1 pkgdesc='Python script/security tool to test Dynamic Trunking Protocol configuration on a switch.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/fleetcaptain/dtp-spoof' license=('custom:unknown') diff --git a/packages/archive/python2/dutas/PKGBUILD b/packages/archive/python2/dutas/PKGBUILD index c16a3774f..a93785187 100644 --- a/packages/archive/python2/dutas/PKGBUILD +++ b/packages/archive/python2/dutas/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dutas pkgver=10.37fa3ab pkgrel=4 pkgdesc='Analysis PE file or Shellcode.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') arch=('any') url='https://github.com/dungtv543/Dutas' license=('custom:unknown') diff --git a/packages/archive/python2/eapeak/PKGBUILD b/packages/archive/python2/eapeak/PKGBUILD index 9a19ced6b..f4e3ebe18 100644 --- a/packages/archive/python2/eapeak/PKGBUILD +++ b/packages/archive/python2/eapeak/PKGBUILD @@ -4,7 +4,8 @@ pkgname=eapeak pkgver=130.9550d1c pkgrel=1 -groups=('athena' 'athena-wireless' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-wireless' + 'athena-recon') pkgdesc='Analysis Suite For EAP Enabled Wireless Networks.' arch=('any') url='https://github.com/securestate/eapeak' diff --git a/packages/archive/python2/eazy/PKGBUILD b/packages/archive/python2/eazy/PKGBUILD index fdb18651b..94cb8d6f9 100644 --- a/packages/archive/python2/eazy/PKGBUILD +++ b/packages/archive/python2/eazy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=eazy pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='This is a small python tool that scans websites to look for PHP shells, backups, admin panels, and more.' arch=('any') url='http://packetstormsecurity.com/files/117572/EAZY-Web-Scanner.html' diff --git a/packages/archive/python2/elidecode/PKGBUILD b/packages/archive/python2/elidecode/PKGBUILD index 3f066b40c..8e10f25cd 100644 --- a/packages/archive/python2/elidecode/PKGBUILD +++ b/packages/archive/python2/elidecode/PKGBUILD @@ -4,7 +4,7 @@ pkgname=elidecode pkgver=48.38fa5ba pkgrel=4 -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') arch=('any') pkgdesc='A tool to decode obfuscated shellcodes using the unicorn-engine for the emulation and the capstone-engine to print the asm code.' url='https://github.com/DeveloppSoft/EliDecode' diff --git a/packages/archive/python2/elite-proxy-finder/PKGBUILD b/packages/archive/python2/elite-proxy-finder/PKGBUILD index 15ca787bd..c396b8c3e 100644 --- a/packages/archive/python2/elite-proxy-finder/PKGBUILD +++ b/packages/archive/python2/elite-proxy-finder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=elite-proxy-finder pkgver=51.1ced3be pkgrel=3 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='Finds public elite anonymity proxies and concurrently tests them.' arch=('any') url='https://github.com/DanMcInerney/elite-proxy-finder' diff --git a/packages/archive/python2/email2phonenumber/PKGBUILD b/packages/archive/python2/email2phonenumber/PKGBUILD index 1a592a5a0..841bc93fa 100644 --- a/packages/archive/python2/email2phonenumber/PKGBUILD +++ b/packages/archive/python2/email2phonenumber/PKGBUILD @@ -5,7 +5,7 @@ pkgname=email2phonenumber pkgver=29.9df9dbe pkgrel=1 pkgdesc="A OSINT tool to obtain a target's phone number just by having his email address." -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/martinvigo/email2phonenumber/' license=('MIT') diff --git a/packages/archive/python2/emldump/PKGBUILD b/packages/archive/python2/emldump/PKGBUILD index 5ab4193a8..8150688c8 100644 --- a/packages/archive/python2/emldump/PKGBUILD +++ b/packages/archive/python2/emldump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=emldump pkgver=0.0.11 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Analyze MIME files.' arch=('any') url='https://blog.didierstevens.com/my-software/#emldump' diff --git a/packages/archive/python2/enum-shares/PKGBUILD b/packages/archive/python2/enum-shares/PKGBUILD index 56181d3d4..2e1a5196e 100644 --- a/packages/archive/python2/enum-shares/PKGBUILD +++ b/packages/archive/python2/enum-shares/PKGBUILD @@ -5,7 +5,7 @@ pkgname=enum-shares pkgver=7.97cba5a pkgrel=4 pkgdesc='Tool that enumerates shared folders across the network and under a custom user account.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/dejanlevaja/enum_shares' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/enumerid/PKGBUILD b/packages/archive/python2/enumerid/PKGBUILD index 0bdb80c6d..eb2efa459 100644 --- a/packages/archive/python2/enumerid/PKGBUILD +++ b/packages/archive/python2/enumerid/PKGBUILD @@ -5,7 +5,7 @@ pkgname=enumerid pkgver=33.82e1676 pkgrel=1 pkgdesc='Enumerate RIDs using pure Python.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/Gilks/enumerid' license=('BSD') diff --git a/packages/archive/python2/evtkit/PKGBUILD b/packages/archive/python2/evtkit/PKGBUILD index 6adde507b..33f208db3 100644 --- a/packages/archive/python2/evtkit/PKGBUILD +++ b/packages/archive/python2/evtkit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=evtkit pkgver=8.af06db3 pkgrel=2 pkgdesc='Fix acquired .evt - Windows Event Log files (Forensics).' -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') arch=('any') url='https://github.com/yarox24/evtkit' license=('MIT') diff --git a/packages/archive/python2/exescan/PKGBUILD b/packages/archive/python2/exescan/PKGBUILD index 4e8d01097..fc48c9490 100644 --- a/packages/archive/python2/exescan/PKGBUILD +++ b/packages/archive/python2/exescan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=exescan pkgver=1.ad993e3 pkgrel=3 pkgdesc='A tool to detect anomalies in PE (Portable Executable) files.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('any') url='https://github.com/cysinfo/Exescan' license=('custom:unknown') diff --git a/packages/archive/python2/expose/PKGBUILD b/packages/archive/python2/expose/PKGBUILD index 483d54d7a..fbf8aa61b 100644 --- a/packages/archive/python2/expose/PKGBUILD +++ b/packages/archive/python2/expose/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1144.218d915 pkgrel=1 pkgdesc='A Dynamic Symbolic Execution (DSE) engine for JavaScript' arch=('any') -groups=('athena' 'athena-binary' 'athena-reversing' +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' 'athena-reversing' 'athena-code-audit') url='https://github.com/ExpoSEJS/ExpoSE' license=('MIT') diff --git a/packages/archive/python2/eyepwn/PKGBUILD b/packages/archive/python2/eyepwn/PKGBUILD index c79cb3d85..991b8c29c 100644 --- a/packages/archive/python2/eyepwn/PKGBUILD +++ b/packages/archive/python2/eyepwn/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc="Exploit for Eye-Fi Helper directory traversal vulnerability" arch=('any') url="http://www.pentest.co.uk" license=('GPL-1.0-or-later') -groups=('athena' 'athena-exploitation' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-wireless') depends=('python2' 'python2-scapy' 'net-tools') optdepends=('gnu-netcat: listen with GNU nc' 'openbsd-netcat: listen with OpenBSD nc') diff --git a/packages/archive/python2/f-scrack/PKGBUILD b/packages/archive/python2/f-scrack/PKGBUILD index a10dc83b9..bc2d02eb1 100644 --- a/packages/archive/python2/f-scrack/PKGBUILD +++ b/packages/archive/python2/f-scrack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=f-scrack pkgver=19.9a00357 pkgrel=2 pkgdesc='A single file bruteforcer supports multi-protocol.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/ysrc/F-Scrack' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/facebot/PKGBUILD b/packages/archive/python2/facebot/PKGBUILD index 92aebc020..38f083c72 100644 --- a/packages/archive/python2/facebot/PKGBUILD +++ b/packages/archive/python2/facebot/PKGBUILD @@ -4,7 +4,8 @@ pkgname=facebot pkgver=23.57f6025 pkgrel=3 -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') pkgdesc='A facebook profile and reconnaissance system.' arch=('any') url='https://github.com/pun1sh3r/facebot' diff --git a/packages/archive/python2/facebrute/PKGBUILD b/packages/archive/python2/facebrute/PKGBUILD index e103225c2..852c184fb 100644 --- a/packages/archive/python2/facebrute/PKGBUILD +++ b/packages/archive/python2/facebrute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=facebrute pkgver=7.ece355b pkgrel=3 -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') pkgdesc='This script tries to guess passwords for a given facebook account using a list of passwords (dictionary).' arch=('any') url='https://github.com/emerinohdz/FaceBrute' diff --git a/packages/archive/python2/fakenet-ng/PKGBUILD b/packages/archive/python2/fakenet-ng/PKGBUILD index 975c9220f..5f11fe065 100644 --- a/packages/archive/python2/fakenet-ng/PKGBUILD +++ b/packages/archive/python2/fakenet-ng/PKGBUILD @@ -6,8 +6,8 @@ _pkgname=flare-fakenet-ng pkgver=301.ac33a70 pkgrel=1 pkgdesc='Next Generation Dynamic Network Analysis Tool.' -groups=('athena' 'athena-malware' 'athena-networking' - 'athena-sniffer' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'role-malware' 'athena' 'athena-malware' + 'athena-networking' 'athena-sniffer' 'athena-proxy') arch=('any') url='https://github.com/fireeye/flare-fakenet-ng' license=('Apache-2.0') diff --git a/packages/archive/python2/fang/PKGBUILD b/packages/archive/python2/fang/PKGBUILD index 71b13aa10..95ab72b41 100644 --- a/packages/archive/python2/fang/PKGBUILD +++ b/packages/archive/python2/fang/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fang pkgver=22.4f94552 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A multi service threaded MD5 cracker.' arch=('any') url='https://github.com/evilsocket/fang' diff --git a/packages/archive/python2/fbht/PKGBUILD b/packages/archive/python2/fbht/PKGBUILD index e133306ce..63643ec64 100644 --- a/packages/archive/python2/fbht/PKGBUILD +++ b/packages/archive/python2/fbht/PKGBUILD @@ -10,7 +10,7 @@ epoch=1 pkgdesc='A Facebook Hacking Tool' arch=('any') url='https://github.com/chinoogawa/fbht' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') license=('custom') depends=('python2' 'python2-mechanize' 'python2-networkx' 'python2-matplotlib' 'python2-numpy' 'python2-selenium' 'python2-setuptools' diff --git a/packages/archive/python2/fbi/PKGBUILD b/packages/archive/python2/fbi/PKGBUILD index d273fc5e1..5490349a5 100644 --- a/packages/archive/python2/fbi/PKGBUILD +++ b/packages/archive/python2/fbi/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fbi pkgver=6.e9ef3e0 pkgrel=1 pkgdesc='An accurate facebook account information gathering.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/KnightSec-Official/fbi' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/fbid/PKGBUILD b/packages/archive/python2/fbid/PKGBUILD index 3d3f439d1..88067cdc9 100644 --- a/packages/archive/python2/fbid/PKGBUILD +++ b/packages/archive/python2/fbid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fbid pkgver=16.1b35eb9 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') pkgdesc='Show info about the author by facebook photo url.' arch=('any') url='https://github.com/guelfoweb/fbid' diff --git a/packages/archive/python2/featherduster/PKGBUILD b/packages/archive/python2/featherduster/PKGBUILD index fa4fcbbf6..c52c9e6eb 100644 --- a/packages/archive/python2/featherduster/PKGBUILD +++ b/packages/archive/python2/featherduster/PKGBUILD @@ -5,7 +5,7 @@ pkgname=featherduster pkgver=191.9229158 pkgrel=1 pkgdesc='An automated, modular cryptanalysis tool.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/nccgroup/featherduster' license=('custom:unknown') diff --git a/packages/archive/python2/filegps/PKGBUILD b/packages/archive/python2/filegps/PKGBUILD index 7cc66385a..7d19a8bfa 100644 --- a/packages/archive/python2/filegps/PKGBUILD +++ b/packages/archive/python2/filegps/PKGBUILD @@ -5,7 +5,8 @@ pkgname=filegps pkgver=90.03cbc75 pkgrel=1 pkgdesc='A tool that help you to guess how your shell was renamed after the server-side script of the file uploader saved it.' -groups=('athena' 'athena-webapp' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-misc') arch=('any') url='https://github.com/0blio/fileGPS' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/fileintel/PKGBUILD b/packages/archive/python2/fileintel/PKGBUILD index de30e617c..aecaa91df 100644 --- a/packages/archive/python2/fileintel/PKGBUILD +++ b/packages/archive/python2/fileintel/PKGBUILD @@ -5,7 +5,8 @@ pkgname=fileintel pkgver=33.a0bff38 pkgrel=2 pkgdesc='A modular Python application to pull intelligence about malicious files.' -groups=('athena' 'athena-malware' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-malware' 'athena' 'athena-malware' + 'athena-recon') arch=('any') url='https://github.com/keithjjones/fileintel' license=('custom:unknown') diff --git a/packages/archive/python2/filibuster/PKGBUILD b/packages/archive/python2/filibuster/PKGBUILD index 156c6cc44..863ad4553 100644 --- a/packages/archive/python2/filibuster/PKGBUILD +++ b/packages/archive/python2/filibuster/PKGBUILD @@ -4,7 +4,7 @@ pkgname=filibuster pkgver=167.c54ac80 pkgrel=2 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A Egress filter mapping application with additional functionality.' arch=('any') url='https://github.com/subinacls/Filibuster' diff --git a/packages/archive/python2/fimap/PKGBUILD b/packages/archive/python2/fimap/PKGBUILD index e76354f21..f7ff52884 100644 --- a/packages/archive/python2/fimap/PKGBUILD +++ b/packages/archive/python2/fimap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=fimap pkgver=235.35f7b4e pkgrel=1 epoch=2 -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer') pkgdesc='A little tool for local and remote file inclusion auditing and exploitation.' arch=('any') url='https://github.com/kurobeats/fimap' diff --git a/packages/archive/python2/find-dns/PKGBUILD b/packages/archive/python2/find-dns/PKGBUILD index 1d39713e5..efdd7ee05 100644 --- a/packages/archive/python2/find-dns/PKGBUILD +++ b/packages/archive/python2/find-dns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=find-dns pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A tool that scans networks looking for DNS servers.' arch=('any') url='https://packetstormsecurity.com/files/132449/Find-DNS-Scanner.html' diff --git a/packages/archive/python2/findmyhash/PKGBUILD b/packages/archive/python2/findmyhash/PKGBUILD index 03bee0dff..aed90d4aa 100644 --- a/packages/archive/python2/findmyhash/PKGBUILD +++ b/packages/archive/python2/findmyhash/PKGBUILD @@ -8,7 +8,7 @@ pkgname=findmyhash pkgver=1.1.2 pkgrel=7 pkgdesc='Crack different types of hashes using free online services.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://code.google.com/archive/p/findmyhash/' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/firstorder/PKGBUILD b/packages/archive/python2/firstorder/PKGBUILD index 07446c91d..dc7320da8 100644 --- a/packages/archive/python2/firstorder/PKGBUILD +++ b/packages/archive/python2/firstorder/PKGBUILD @@ -5,8 +5,8 @@ pkgname=firstorder pkgver=8.107eb6a pkgrel=1 pkgdesc='A traffic analyzer to evade Empire communication from Anomaly-Based IDS.' -groups=('athena' 'athena-sniffer' 'athena-automation' - 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/tearsecurity/firstorder' license=('custom:BSD') diff --git a/packages/archive/python2/flashlight/PKGBUILD b/packages/archive/python2/flashlight/PKGBUILD index 8287f2d7f..af0436c40 100644 --- a/packages/archive/python2/flashlight/PKGBUILD +++ b/packages/archive/python2/flashlight/PKGBUILD @@ -4,7 +4,7 @@ pkgname=flashlight pkgver=109.90d1dc5 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Automated Information Gathering Tool for Penetration Testers.' arch=('any') url='https://github.com/galkan/flashlight' diff --git a/packages/archive/python2/flask-session-cookie-manager/PKGBUILD b/packages/archive/python2/flask-session-cookie-manager/PKGBUILD index 51f8f424b..2699c09b8 100644 --- a/packages/archive/python2/flask-session-cookie-manager/PKGBUILD +++ b/packages/archive/python2/flask-session-cookie-manager/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v1.2.1.1.r11.g821b80c pkgrel=1 pkgdesc='Decode and encode Flask session cookie.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://noraj.github.io/flask-session-cookie-manager/' license=('MIT') makedepends=('git') diff --git a/packages/archive/python2/flowinspect/PKGBUILD b/packages/archive/python2/flowinspect/PKGBUILD index 2018ffdf2..b0b35e8b3 100644 --- a/packages/archive/python2/flowinspect/PKGBUILD +++ b/packages/archive/python2/flowinspect/PKGBUILD @@ -5,7 +5,8 @@ pkgname=flowinspect pkgver=97.34759ed pkgrel=1 pkgdesc='A network traffic inspection tool.' -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') arch=('any') url='https://github.com/7h3rAm/flowinspect' license=('custom') diff --git a/packages/archive/python2/flunym0us/PKGBUILD b/packages/archive/python2/flunym0us/PKGBUILD index 0507db629..eef60e17c 100644 --- a/packages/archive/python2/flunym0us/PKGBUILD +++ b/packages/archive/python2/flunym0us/PKGBUILD @@ -4,7 +4,8 @@ pkgname=flunym0us pkgver=2.0 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='A Vulnerability Scanner for Wordpress and Moodle.' arch=('any') url='https://code.google.com/p/flunym0us/' diff --git a/packages/archive/python2/frida-extract/PKGBUILD b/packages/archive/python2/frida-extract/PKGBUILD index e6733e41b..54ee4a135 100644 --- a/packages/archive/python2/frida-extract/PKGBUILD +++ b/packages/archive/python2/frida-extract/PKGBUILD @@ -6,7 +6,7 @@ pkgver=13.abb3f14 pkgrel=1 pkgdesc='Frida.re based RunPE (and MapViewOfSection) extraction tool.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://github.com/OALabs/frida-extract' license=('custom:unknown') depends=('python2-frida' 'python2-argparse') diff --git a/packages/archive/python2/frida-ios-dump/PKGBUILD b/packages/archive/python2/frida-ios-dump/PKGBUILD index 10f0b843e..0b8b85d6c 100644 --- a/packages/archive/python2/frida-ios-dump/PKGBUILD +++ b/packages/archive/python2/frida-ios-dump/PKGBUILD @@ -5,7 +5,8 @@ pkgname=frida-ios-dump pkgver=53.56e99b2 pkgrel=1 pkgdesc='Pull decrypted ipa from jailbreak device.' -groups=('athena' 'athena-mobile' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-reversing' + 'athena-binary') arch=('any') url='https://github.com/AloneMonkey/frida-ios-dump' license=('MIT') diff --git a/packages/archive/python2/fridump/PKGBUILD b/packages/archive/python2/fridump/PKGBUILD index a7e52d2cd..bf9328f74 100644 --- a/packages/archive/python2/fridump/PKGBUILD +++ b/packages/archive/python2/fridump/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fridump pkgver=23.3e64ee0 pkgrel=2 pkgdesc='A universal memory dumper using Frida.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/Nightbringer21/fridump' license=('custom:unknown') diff --git a/packages/archive/python2/frisbeelite/PKGBUILD b/packages/archive/python2/frisbeelite/PKGBUILD index cf30f24c4..3ae8c2487 100644 --- a/packages/archive/python2/frisbeelite/PKGBUILD +++ b/packages/archive/python2/frisbeelite/PKGBUILD @@ -4,7 +4,7 @@ pkgname=frisbeelite pkgver=1.2 pkgrel=6 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A GUI-based USB device fuzzer.' arch=('any') url='https://github.com/nccgroup/FrisbeeLite' diff --git a/packages/archive/python2/fs-exploit/PKGBUILD b/packages/archive/python2/fs-exploit/PKGBUILD index ffb10f3d2..7385d3931 100644 --- a/packages/archive/python2/fs-exploit/PKGBUILD +++ b/packages/archive/python2/fs-exploit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fs-exploit pkgver=3.28bb9bb pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='Format string exploit generation.' arch=('any') url='https://github.com/miaouPlop/fs' diff --git a/packages/archive/python2/ftp-fuzz/PKGBUILD b/packages/archive/python2/ftp-fuzz/PKGBUILD index fc7b78ffc..e9dd8d35b 100644 --- a/packages/archive/python2/ftp-fuzz/PKGBUILD +++ b/packages/archive/python2/ftp-fuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ftp-fuzz pkgver=1337 pkgrel=5 epoch=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='The master of all master fuzzing scripts specifically targeted towards FTP server software.' url='http://nullsecurity.net/tools/fuzzer.html' arch=('any') diff --git a/packages/archive/python2/fuddly/PKGBUILD b/packages/archive/python2/fuddly/PKGBUILD index 36b952eed..094ad4a29 100644 --- a/packages/archive/python2/fuddly/PKGBUILD +++ b/packages/archive/python2/fuddly/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fuddly pkgver=751.4ae35c4 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Fuzzing and Data Manipulation Framework (for GNU/Linux).' arch=('any') url='https://github.com/k0retux/fuddly' diff --git a/packages/archive/python2/fuzzap/PKGBUILD b/packages/archive/python2/fuzzap/PKGBUILD index 8c1e20a67..e72f0275c 100644 --- a/packages/archive/python2/fuzzap/PKGBUILD +++ b/packages/archive/python2/fuzzap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fuzzap pkgver=17.057002b pkgrel=3 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='A python script for obfuscating wireless networks.' arch=('any') url='https://github.com/lostincynicism/FuzzAP' diff --git a/packages/archive/python2/fuzzbunch/PKGBUILD b/packages/archive/python2/fuzzbunch/PKGBUILD index 085361a4c..8ed324df9 100644 --- a/packages/archive/python2/fuzzbunch/PKGBUILD +++ b/packages/archive/python2/fuzzbunch/PKGBUILD @@ -6,7 +6,7 @@ pkgver=32.2b76c22 pkgrel=1 pkgdesc='NSA Exploit framework' arch=('x86_64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/mdiazcl/fuzzbunch-debian' license=('custom:unknown') depends=('wine' 'winetricks') diff --git a/packages/archive/python2/fuzzdb/PKGBUILD b/packages/archive/python2/fuzzdb/PKGBUILD index 6edc374f8..f1afb5ce7 100644 --- a/packages/archive/python2/fuzzdb/PKGBUILD +++ b/packages/archive/python2/fuzzdb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fuzzdb pkgver=475.5656ab2 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Attack and Discovery Pattern Dictionary for Application Fault Injection Testing.' url='https://github.com/fuzzdb-project/fuzzdb' arch=('any') diff --git a/packages/archive/python2/fuzzdiff/PKGBUILD b/packages/archive/python2/fuzzdiff/PKGBUILD index 1b6ee41e5..9c8ce06a9 100644 --- a/packages/archive/python2/fuzzdiff/PKGBUILD +++ b/packages/archive/python2/fuzzdiff/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='https://github.com/OblivionDev/fuzzdiff' license=('GPL-1.0-or-later') depends=("python2") -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=("git+https://github.com/OblivionDev/$pkgname.git") sha512sums=('SKIP') diff --git a/packages/archive/python2/gatecrasher/PKGBUILD b/packages/archive/python2/gatecrasher/PKGBUILD index 75f482128..76854f2f1 100644 --- a/packages/archive/python2/gatecrasher/PKGBUILD +++ b/packages/archive/python2/gatecrasher/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gatecrasher pkgver=2.3ad5225 pkgrel=1 pkgdesc='Network auditing and analysis tool developed in Python.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/michaeltelford/gatecrasher' license=('BSD') diff --git a/packages/archive/python2/gcat/PKGBUILD b/packages/archive/python2/gcat/PKGBUILD index 10d1ae1ee..57b786458 100644 --- a/packages/archive/python2/gcat/PKGBUILD +++ b/packages/archive/python2/gcat/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gcat pkgver=29.39b266c pkgrel=1 -groups=('athena' 'athena-malware' 'athena-exploitation') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-malware' + 'athena-exploitation') arch=('any') pkgdesc='A fully featured backdoor that uses Gmail as a C&C server.' url='https://github.com/byt3bl33d3r/gcat' diff --git a/packages/archive/python2/gconf/PKGBUILD b/packages/archive/python2/gconf/PKGBUILD deleted file mode 100644 index 3276ebb6c..000000000 --- a/packages/archive/python2/gconf/PKGBUILD +++ /dev/null @@ -1,77 +0,0 @@ -# Maintainer: Jan de Groot - -pkgname=gconf -pkgver=3.2.6+11+g07808097 -pkgrel=6 -pkgdesc='An obsolete configuration database system.' -url="https://projects-old.gnome.org/gconf/" -arch=('x86_64' 'aarch64') -license=(LGPL) -depends=(libxml2 polkit libldap dbus-glib python2) -makedepends=(intltool gtk-doc gobject-introspection git gnome-common) -install=gconf.install -_commit=0780809731c8ab1c364202b1900d3df106b28626 # master -source=("git+https://gitlab.gnome.org/Archive/gconf.git#commit=$_commit" - 01_xml-gettext-domain.patch gconf-reload.patch - gconf-merge-schema gconfpkg gconf-{install,remove}.hook) -sha256sums=('SKIP' - 'c883dec2b96978874a53700cfe7f26f24f8296767203e970bc6402b4b9945eb8' - '567b78d8b4b4bbcb77c5f134d57bc503c34867fcc6341c0b01716bcaa4a21694' - 'ee6b6e6f4975dad13a8c45f1c1f0547a99373bdecdcd6604bfc12965c328a028' - 'bf1928718caa5df2b9e54a13cfd0f15a8fe0e09e86b84385ce023616a114e898' - '2732b2a6b187c5620105a036bde12edee99669605f70cbde56fe5f39619c3dc0' - '436a65ff290095bc3d35d7d6297cf4d647f61e9f9922cea7ef9f1e251b447ff7') - -pkgver() { - cd $pkgname - git describe --tags | sed 's/-/+/g' -} - -prepare() { - cd $pkgname - - # Patch from fedora - reloads gconf after installing schemas - patch -Np1 -i ../gconf-reload.patch - - # http://bugzilla.gnome.org/show_bug.cgi?id=568845 - patch -Np1 -i ../01_xml-gettext-domain.patch - - # Python2 fix - sed -i '1s|#!/usr/bin/env python$|&2|' gsettings/gsettings-schema-convert - - NOCONFIGURE=1 ./autogen.sh -} - -build() { - cd $pkgname - ./configure \ - --prefix=/usr \ - --sysconfdir=/etc \ - --localstatedir=/var \ - --libexecdir=/usr/lib \ - --enable-defaults-service \ - --disable-gtk-doc \ - --disable-static \ - --disable-orbit - sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool - make -} - -check() { - cd $pkgname - make check -} - -package() { - DESTDIR="$pkgdir" make -C $pkgname install - - install -d "$pkgdir/etc/gconf/gconf.xml.system" - install -Dt "$pkgdir/usr/bin" gconf-merge-schema gconfpkg - install -Dt "$pkgdir/usr/share/libalpm/hooks" -m644 *.hook - - # fix dbus policy location - --with-dbusdir doens't work - install -dm755 ${pkgdir}/usr/share/dbus-1/system.d - mv ${pkgdir}/etc/dbus-1/system.d/* ${pkgdir}/usr/share/dbus-1/system.d - rm -rf ${pkgdir}/etc/dbus-1 -} - diff --git a/packages/archive/python2/geoedge/PKGBUILD b/packages/archive/python2/geoedge/PKGBUILD index 31ec011e9..95eacac0b 100644 --- a/packages/archive/python2/geoedge/PKGBUILD +++ b/packages/archive/python2/geoedge/PKGBUILD @@ -5,7 +5,7 @@ pkgname=geoedge pkgver=0.2 pkgrel=4 pkgdesc='This little tools is designed to get geolocalization information of a host, it get the information from two sources (maxmind and geoiptool).' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') depends=('python') license=('GPL-1.0-or-later') arch=('any') diff --git a/packages/archive/python2/gerix-wifi-cracker/PKGBUILD b/packages/archive/python2/gerix-wifi-cracker/PKGBUILD index 272f6d152..2e6f3386b 100644 --- a/packages/archive/python2/gerix-wifi-cracker/PKGBUILD +++ b/packages/archive/python2/gerix-wifi-cracker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gerix-wifi-cracker pkgver=1.1c3cd73 pkgrel=2 -groups=('athena' 'athena-wireless' 'athena-misc') +groups=('role-network' 'athena' 'athena-wireless' 'athena-misc') pkgdesc='A graphical user interface for aircrack-ng and pyrit.' arch=('any') url='https://github.com/TigerSecurity' diff --git a/packages/archive/python2/gethsploit/PKGBUILD b/packages/archive/python2/gethsploit/PKGBUILD index feeee4bca..2438a1abf 100644 --- a/packages/archive/python2/gethsploit/PKGBUILD +++ b/packages/archive/python2/gethsploit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gethsploit pkgver=3.144778b pkgrel=1 pkgdesc='Finding Ethereum nodes which are vulnerable to RPC-attacks.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/KarmaHostage/gethspoit' license=('custom:unknown') diff --git a/packages/archive/python2/ghost-phisher/PKGBUILD b/packages/archive/python2/ghost-phisher/PKGBUILD index 37bca7146..cceef3410 100644 --- a/packages/archive/python2/ghost-phisher/PKGBUILD +++ b/packages/archive/python2/ghost-phisher/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ghost-phisher pkgver=1.64 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='GUI suite for phishing and penetration attacks.' url='https://github.com/savio-code/ghost-phisher' arch=('any') diff --git a/packages/archive/python2/ghost-py/PKGBUILD b/packages/archive/python2/ghost-py/PKGBUILD index 502fd6a3c..65f3022c7 100644 --- a/packages/archive/python2/ghost-py/PKGBUILD +++ b/packages/archive/python2/ghost-py/PKGBUILD @@ -7,7 +7,8 @@ pkgver=2.0.0 pkgrel=2 pkgdesc='Webkit based webclient (relies on PyQT).' arch=('any') -groups=('athena' 'athena-webapp' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-misc') url='http://jeanphix.github.com/Ghost.py/' license=('MIT') depends=('python2' 'python2-pyqt') diff --git a/packages/archive/python2/ghostdelivery/PKGBUILD b/packages/archive/python2/ghostdelivery/PKGBUILD index f2f37aaa8..86aa38d5d 100644 --- a/packages/archive/python2/ghostdelivery/PKGBUILD +++ b/packages/archive/python2/ghostdelivery/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ghostdelivery pkgver=9.4be0690 pkgrel=1 pkgdesc='Python script to generate obfuscated .vbs script that delivers payload (payload dropper) with persistence and windows antivirus disabling functions.' -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') arch=('any') url='https://github.com/sh1nu11bi/GhostDelivery' license=('custom:unknown') diff --git a/packages/archive/python2/githack/PKGBUILD b/packages/archive/python2/githack/PKGBUILD index e1ccf7379..28db71782 100644 --- a/packages/archive/python2/githack/PKGBUILD +++ b/packages/archive/python2/githack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=githack pkgver=16.a3d70b1 pkgrel=1 pkgdesc='A `.git` folder disclosure exploit.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/lijiejie/githack' license=('custom:unknown') diff --git a/packages/archive/python2/gittools/PKGBUILD b/packages/archive/python2/gittools/PKGBUILD index 0ef51705d..3620f4132 100644 --- a/packages/archive/python2/gittools/PKGBUILD +++ b/packages/archive/python2/gittools/PKGBUILD @@ -5,7 +5,8 @@ pkgname=gittools pkgver=70.7cac63a pkgrel=1 pkgdesc="A repository with 3 tools for pwn'ing websites with .git repositories available'." -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/internetwache/GitTools' license=('custom:unknown') diff --git a/packages/archive/python2/gloom/PKGBUILD b/packages/archive/python2/gloom/PKGBUILD index 37d71b2e2..3e620ef79 100644 --- a/packages/archive/python2/gloom/PKGBUILD +++ b/packages/archive/python2/gloom/PKGBUILD @@ -6,8 +6,9 @@ pkgver=93.cd6e927 pkgrel=1 epoch=1 pkgdesc='Linux Penetration Testing Framework.' -groups=('athena' 'athena-scanner' 'athena-exploitation' - 'athena-recon' 'athena-fuzzer' 'athena-social') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-exploitation' 'athena-recon' 'athena-fuzzer' + 'athena-social') arch=('any') url='https://github.com/StreetSec/Gloom-Framework' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/golismero/PKGBUILD b/packages/archive/python2/golismero/PKGBUILD index e9748cf9e..37f4bcfa1 100644 --- a/packages/archive/python2/golismero/PKGBUILD +++ b/packages/archive/python2/golismero/PKGBUILD @@ -4,7 +4,7 @@ pkgname=golismero pkgver=73.7d605b9 pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Opensource web security testing framework.' url='https://github.com/golismero/golismero' license=('custom') diff --git a/packages/archive/python2/goodork/PKGBUILD b/packages/archive/python2/goodork/PKGBUILD index 94f152d86..dc72c4c88 100644 --- a/packages/archive/python2/goodork/PKGBUILD +++ b/packages/archive/python2/goodork/PKGBUILD @@ -4,7 +4,7 @@ pkgname=goodork pkgver=2.2 pkgrel=7 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A python script designed to allow you to leverage the power of google dorking straight from the comfort of your command line.' url='http://goo-dork.blogspot.com/' license=('custom') diff --git a/packages/archive/python2/goofile/PKGBUILD b/packages/archive/python2/goofile/PKGBUILD index a34e139aa..ef6152185 100644 --- a/packages/archive/python2/goofile/PKGBUILD +++ b/packages/archive/python2/goofile/PKGBUILD @@ -4,7 +4,7 @@ pkgname=goofile pkgver=1.5 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Command line filetype search.' url='https://code.google.com/p/goofile/' license=('MIT') diff --git a/packages/archive/python2/goog-mail/PKGBUILD b/packages/archive/python2/goog-mail/PKGBUILD index 2d4864091..7540b7bf7 100644 --- a/packages/archive/python2/goog-mail/PKGBUILD +++ b/packages/archive/python2/goog-mail/PKGBUILD @@ -6,7 +6,7 @@ pkgver=32.544ee4d pkgrel=1 pkgdesc='Enumerate domain emails from google.' url='https://github.com/BushidoUK/Goog-mail' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') license=('custom:unknown') depends=('python2') diff --git a/packages/archive/python2/googlesub/PKGBUILD b/packages/archive/python2/googlesub/PKGBUILD index d7d5b1e5d..8c09b86f2 100644 --- a/packages/archive/python2/googlesub/PKGBUILD +++ b/packages/archive/python2/googlesub/PKGBUILD @@ -5,7 +5,7 @@ pkgname=googlesub pkgver=14.a7a3cc7 pkgrel=2 pkgdesc='A python script to find domains by using google dorks.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/zombiesam/googlesub' arch=('any') license=('custom:unknown') diff --git a/packages/archive/python2/gopherus/PKGBUILD b/packages/archive/python2/gopherus/PKGBUILD index e99584077..648b3e9e7 100644 --- a/packages/archive/python2/gopherus/PKGBUILD +++ b/packages/archive/python2/gopherus/PKGBUILD @@ -5,7 +5,8 @@ pkgname=gopherus pkgver=33.90a2fd5 pkgrel=1 pkgdesc='Tool generates gopher link for exploiting SSRF and gaining RCE in various servers.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/tarunkant/Gopherus' license=('MIT') diff --git a/packages/archive/python2/gps-sdr-sim/PKGBUILD b/packages/archive/python2/gps-sdr-sim/PKGBUILD index 1a92964c7..2178b29a0 100644 --- a/packages/archive/python2/gps-sdr-sim/PKGBUILD +++ b/packages/archive/python2/gps-sdr-sim/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gps-sdr-sim pkgver=210.4fdf282 pkgrel=1 pkgdesc='Software-Defined GPS Signal Simulator.' -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') arch=('x86_64' 'aarch64') url='https://github.com/osqzss/gps-sdr-sim' license=('MIT') diff --git a/packages/archive/python2/gr-air-modes/PKGBUILD b/packages/archive/python2/gr-air-modes/PKGBUILD index 60168dd93..b5c908777 100644 --- a/packages/archive/python2/gr-air-modes/PKGBUILD +++ b/packages/archive/python2/gr-air-modes/PKGBUILD @@ -6,7 +6,7 @@ pkgver=396.0b6c383 pkgrel=1 pkgdesc='Gnuradio tools for receiving Mode S transponder signals, including ADS-B.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/bistromath/gr-air-modes' license=('GPL-3.0-or-later') depends=('gnuradio' 'gnuradio-companion' 'gnuradio-osmosdr' 'python2-numpy' diff --git a/packages/archive/python2/gr-paint/PKGBUILD b/packages/archive/python2/gr-paint/PKGBUILD index c3e2328b4..645a29753 100644 --- a/packages/archive/python2/gr-paint/PKGBUILD +++ b/packages/archive/python2/gr-paint/PKGBUILD @@ -6,7 +6,7 @@ pkgver=47.995e888 pkgrel=1 pkgdesc='An OFDM Spectrum Painter for GNU Radio.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/drmpeg/gr-paint' license=('GPL-3.0-or-later') depends=('gnuradio' 'gnuradio-companion' 'python2-pillow6') diff --git a/packages/archive/python2/grabber/PKGBUILD b/packages/archive/python2/grabber/PKGBUILD index acc450066..29f76e407 100644 --- a/packages/archive/python2/grabber/PKGBUILD +++ b/packages/archive/python2/grabber/PKGBUILD @@ -4,7 +4,7 @@ pkgname=grabber pkgver=0.1 pkgrel=8 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='A web application scanner. Basically it detects some kind of vulnerabilities in your website.' arch=('any') url='http://rgaucher.info/beta/grabber/' diff --git a/packages/archive/python2/grepforrfi/PKGBUILD b/packages/archive/python2/grepforrfi/PKGBUILD index 2571dcb2b..d78506e22 100644 --- a/packages/archive/python2/grepforrfi/PKGBUILD +++ b/packages/archive/python2/grepforrfi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=grepforrfi pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Simple script for parsing web logs for RFIs and Webshells v1.2' url='http://www.irongeek.com/downloads/grepforrfi.txt' arch=('any') diff --git a/packages/archive/python2/grokevt/PKGBUILD b/packages/archive/python2/grokevt/PKGBUILD index 1d5cf1619..a26b4b58f 100644 --- a/packages/archive/python2/grokevt/PKGBUILD +++ b/packages/archive/python2/grokevt/PKGBUILD @@ -6,7 +6,7 @@ pkgver=106.109acd2 pkgrel=1 pkgdesc='A collection of scripts built for reading Windows® NT/2K/XP/2K eventlog files.' url='http://code.google.com/p/grokevt/' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') license=('GPL-1.0-or-later') depends=('python2' 'reglookup' 'cpio') diff --git a/packages/archive/python2/gtp-scan/PKGBUILD b/packages/archive/python2/gtp-scan/PKGBUILD index fab4676d5..54804ed74 100644 --- a/packages/archive/python2/gtp-scan/PKGBUILD +++ b/packages/archive/python2/gtp-scan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gtp-scan pkgver=0.7 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-networking' 'athena-mobile') +groups=('role-redteamer' 'role-network' 'role-mobile' 'athena' 'athena-scanner' + 'athena-networking' 'athena-mobile') pkgdesc='A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts.' arch=('any') url='http://www.c0decafe.de/' diff --git a/packages/archive/python2/gwtenum/PKGBUILD b/packages/archive/python2/gwtenum/PKGBUILD index ce5bbf890..5abb4608f 100644 --- a/packages/archive/python2/gwtenum/PKGBUILD +++ b/packages/archive/python2/gwtenum/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=5 epoch=1 pkgdesc='Enumeration of GWT-RCP method calls.' url='http://www.gdssecurity.com/l/t/d.php?k=GwtEnum' -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') license=('CCPL') arch=('any') depends=('python2') diff --git a/packages/archive/python2/hackredis/PKGBUILD b/packages/archive/python2/hackredis/PKGBUILD index 3e8715fe6..031a72c83 100644 --- a/packages/archive/python2/hackredis/PKGBUILD +++ b/packages/archive/python2/hackredis/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hackredis pkgver=3.fbae1bc pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') pkgdesc='A simple tool to scan and exploit redis servers.' arch=('any') url='https://github.com/Ridter/hackredis' diff --git a/packages/archive/python2/halberd/PKGBUILD b/packages/archive/python2/halberd/PKGBUILD index 099ab101a..473885bc7 100644 --- a/packages/archive/python2/halberd/PKGBUILD +++ b/packages/archive/python2/halberd/PKGBUILD @@ -4,7 +4,8 @@ pkgname=halberd pkgver=0.2.4 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Halberd discovers HTTP load balancers. It is useful for web application security auditing and for load balancer configuration testing.' url='http://halberd.superadditive.com/' arch=('any') diff --git a/packages/archive/python2/hasere/PKGBUILD b/packages/archive/python2/hasere/PKGBUILD index 2e16b5fee..901587f98 100644 --- a/packages/archive/python2/hasere/PKGBUILD +++ b/packages/archive/python2/hasere/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hasere pkgver=24.882399b pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Discover the vhosts using google and bing.' arch=('any') url='https://github.com/hotelzululima/hasere' diff --git a/packages/archive/python2/hashdb/PKGBUILD b/packages/archive/python2/hashdb/PKGBUILD index 440dce958..58d329d59 100644 --- a/packages/archive/python2/hashdb/PKGBUILD +++ b/packages/archive/python2/hashdb/PKGBUILD @@ -5,7 +5,8 @@ pkgname=hashdb pkgver=1089.1da1b9f pkgrel=2 pkgdesc='A block hash toolkit.' -groups=('athena' 'athena-crypto' 'athena-forensic' 'athena-misc') +groups=('role-forensic' 'role-cracker' 'athena' 'athena-crypto' + 'athena-forensic' 'athena-misc') arch=('x86_64' 'aarch64') url='https://github.com/NPS-DEEP/hashdb/' license=('GPL-1.0-or-later') diff --git a/packages/archive/python2/hasher/PKGBUILD b/packages/archive/python2/hasher/PKGBUILD index f2530611c..cc95c902f 100644 --- a/packages/archive/python2/hasher/PKGBUILD +++ b/packages/archive/python2/hasher/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hasher pkgver=48.40173c5 pkgrel=4 -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') pkgdesc='A tool that allows you to quickly hash plaintext strings, or compare hashed values with a plaintext locally.' arch=('any') url='https://github.com/ChrisTruncer/Hasher' diff --git a/packages/archive/python2/hashfind/PKGBUILD b/packages/archive/python2/hashfind/PKGBUILD index 081b6531f..298139945 100644 --- a/packages/archive/python2/hashfind/PKGBUILD +++ b/packages/archive/python2/hashfind/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hashfind pkgver=8.e9a9a14 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A tool to search files for matching password hash types and other interesting data.' arch=('any') url='https://github.com/rurapenthe/hashfind' diff --git a/packages/archive/python2/hashtag/PKGBUILD b/packages/archive/python2/hashtag/PKGBUILD index 056104fa3..41e2330e2 100644 --- a/packages/archive/python2/hashtag/PKGBUILD +++ b/packages/archive/python2/hashtag/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hashtag pkgver=0.41 pkgrel=7 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A python script written to parse and identify password hashes.' url='https://github.com/SmeegeSec/HashTag' arch=('any') diff --git a/packages/archive/python2/haystack/PKGBUILD b/packages/archive/python2/haystack/PKGBUILD index e5b63f9c4..295d46544 100644 --- a/packages/archive/python2/haystack/PKGBUILD +++ b/packages/archive/python2/haystack/PKGBUILD @@ -5,7 +5,8 @@ pkgname=haystack pkgver=1823.c178b5a pkgrel=1 pkgdesc='A Python framework for finding C structures from process memory - heap analysis - Memory structures forensics.' -groups=('athena' 'athena-binary' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-binary' + 'athena-forensic') arch=('any') url='https://github.com/trolldbois/python-haystack' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/hdcp-genkey/PKGBUILD b/packages/archive/python2/hdcp-genkey/PKGBUILD index ac92a3dcf..26794199d 100644 --- a/packages/archive/python2/hdcp-genkey/PKGBUILD +++ b/packages/archive/python2/hdcp-genkey/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hdcp-genkey pkgver=18.e8d342d pkgrel=5 -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') pkgdesc='Generate HDCP source and sink keys from the leaked master key.' arch=('any') url='https://github.com/rjw57/hdcp-genkey' diff --git a/packages/archive/python2/hdmi-sniff/PKGBUILD b/packages/archive/python2/hdmi-sniff/PKGBUILD index 62ba0e32c..ea3e9796a 100644 --- a/packages/archive/python2/hdmi-sniff/PKGBUILD +++ b/packages/archive/python2/hdmi-sniff/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hdmi-sniff pkgver=5.f7fbc0e pkgrel=3 -groups=('athena' 'athena-hardware' 'athena-sniffer' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-hardware' 'athena-sniffer' 'athena-cracker') pkgdesc='HDMI DDC (I2C) inspection tool. It is designed to demonstrate just how easy it is to recover HDCP crypto keys from HDMI devices.' arch=('any') url='https://github.com/ApertureLabsLtd/hdmi-sniff' diff --git a/packages/archive/python2/hemingway/PKGBUILD b/packages/archive/python2/hemingway/PKGBUILD index 879717bad..e20ea09a6 100644 --- a/packages/archive/python2/hemingway/PKGBUILD +++ b/packages/archive/python2/hemingway/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hemingway pkgver=8.9c70a13 pkgrel=2 pkgdesc='A simple and easy to use spear phishing helper.' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/ytisf/hemingway' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/hexorbase/PKGBUILD b/packages/archive/python2/hexorbase/PKGBUILD index 1408760fa..3db74f216 100644 --- a/packages/archive/python2/hexorbase/PKGBUILD +++ b/packages/archive/python2/hexorbase/PKGBUILD @@ -5,7 +5,8 @@ pkgname=hexorbase pkgver=6 pkgrel=2 epoch=2 -groups=('athena' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner') pkgdesc='A database application designed for administering and auditing multiple database servers simultaneously from a centralized location. It is capable of performing SQL queries and bruteforce attacks against common database servers (MySQL, SQLite, Microsoft SQL Server, Oracle, PostgreSQL).' url='https://code.google.com/p/hexorbase/' arch=('any') diff --git a/packages/archive/python2/hharp/PKGBUILD b/packages/archive/python2/hharp/PKGBUILD index b825c44af..1708d8d19 100644 --- a/packages/archive/python2/hharp/PKGBUILD +++ b/packages/archive/python2/hharp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hharp pkgver=1beta pkgrel=5 -groups=('athena' 'athena-networking' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-spoof') pkgdesc='This tool can perform man-in-the-middle and switch flooding attacks. It has 4 major functions, 3 of which attempt to man-in-the-middle one or more computers on a network with a passive method or flood type method.' arch=('any') diff --git a/packages/archive/python2/hlextend/PKGBUILD b/packages/archive/python2/hlextend/PKGBUILD index a2e33d7f1..60e726ab2 100644 --- a/packages/archive/python2/hlextend/PKGBUILD +++ b/packages/archive/python2/hlextend/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hlextend pkgver=17.be21920 pkgrel=1 pkgdesc='Pure Python hash length extension module.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/stephenbradshaw/hlextend' license=('BSD') diff --git a/packages/archive/python2/hodor/PKGBUILD b/packages/archive/python2/hodor/PKGBUILD index bf3177788..7f1d140ca 100644 --- a/packages/archive/python2/hodor/PKGBUILD +++ b/packages/archive/python2/hodor/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hodor pkgver=1.01be107 pkgrel=3 pkgdesc='A general-use fuzzer that can be configured to use known-good input and delimiters in order to fuzz specific locations.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/nccgroup/hodor' license=('custom:unknown') diff --git a/packages/archive/python2/hopper/PKGBUILD b/packages/archive/python2/hopper/PKGBUILD index 93a31f1ab..a0d6bc821 100644 --- a/packages/archive/python2/hopper/PKGBUILD +++ b/packages/archive/python2/hopper/PKGBUILD @@ -5,8 +5,8 @@ pkgname=hopper pkgver=5.14.0 pkgrel=1 pkgdesc='Reverse engineering tool that lets you disassemble, decompile and debug your applications.' -groups=('athena' 'athena-reversing' 'athena-disassembler' - 'athena-decompiler' 'athena-binary') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-disassembler' 'athena-decompiler' 'athena-binary') arch=('x86_64') url='https://www.hopperapp.com/download.html?' license=('custom:unknown') diff --git a/packages/archive/python2/hoppy/PKGBUILD b/packages/archive/python2/hoppy/PKGBUILD index 54ec9db66..c2d455713 100644 --- a/packages/archive/python2/hoppy/PKGBUILD +++ b/packages/archive/python2/hoppy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hoppy pkgver=1.8.1 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A python script which tests http methods for configuration issues leaking information or just to see if they are enabled.' arch=('any') url='https://labs.portcullis.co.uk/downloads/' diff --git a/packages/archive/python2/hostbox-ssh/PKGBUILD b/packages/archive/python2/hostbox-ssh/PKGBUILD index bf645f816..11df15faf 100644 --- a/packages/archive/python2/hostbox-ssh/PKGBUILD +++ b/packages/archive/python2/hostbox-ssh/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hostbox-ssh pkgver=0.1.1 pkgrel=4 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='A ssh password/account scanner.' arch=('any') url='http://stridsmanit.wordpress.com/2012/12/02/brute-forcing-passwords-with-hostbox-ssh-0-1-1/' diff --git a/packages/archive/python2/hqlmap/PKGBUILD b/packages/archive/python2/hqlmap/PKGBUILD index 63b421629..7818b83d6 100644 --- a/packages/archive/python2/hqlmap/PKGBUILD +++ b/packages/archive/python2/hqlmap/PKGBUILD @@ -6,7 +6,7 @@ pkgver=38.bb6ab46 pkgrel=4 pkgdesc='A tool to exploit HQL Injections.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/PaulSec/HQLmap' license=('MIT') depends=('python2' 'python2-simplejson' 'python2-beautifulsoup4' diff --git a/packages/archive/python2/hsecscan/PKGBUILD b/packages/archive/python2/hsecscan/PKGBUILD index 86d52cd57..d0126206b 100644 --- a/packages/archive/python2/hsecscan/PKGBUILD +++ b/packages/archive/python2/hsecscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hsecscan pkgver=66.7b8fa71 pkgrel=1 pkgdesc='A security scanner for HTTP response headers.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/riramar/hsecscan' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/htexploit/PKGBUILD b/packages/archive/python2/htexploit/PKGBUILD index bca838c3b..52157c7cd 100644 --- a/packages/archive/python2/htexploit/PKGBUILD +++ b/packages/archive/python2/htexploit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=htexploit pkgver=0.77 pkgrel=6 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A Python script that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process.' url='http://www.mkit.com.ar/labs/htexploit/' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/http-enum/PKGBUILD b/packages/archive/python2/http-enum/PKGBUILD index b50cf0f07..a19e49f30 100644 --- a/packages/archive/python2/http-enum/PKGBUILD +++ b/packages/archive/python2/http-enum/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='https://www.thexero.co.uk/tools/http-enum/' license=('custom:unknown') depends=('python2') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') source=("https://github.com/nullsecuritynet/tools/raw/main/scanner/$pkgname/release/$pkgname-$pkgver.tar.gz") sha512sums=('968c51c047163dccd8e51da4169dc4ef33b8d2f32775aef6e60e44791030c1abbc987a2d3486c713539d38109596b546e39f18948d73b0d80708d823a526a723') diff --git a/packages/archive/python2/http-traceroute/PKGBUILD b/packages/archive/python2/http-traceroute/PKGBUILD index 6a1c132cc..b2f1e49dd 100644 --- a/packages/archive/python2/http-traceroute/PKGBUILD +++ b/packages/archive/python2/http-traceroute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=http-traceroute pkgver=0.5 pkgrel=3 -groups=('athena' 'athena-networking' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon') pkgdesc='This is a python script that uses the Max-Forwards header in HTTP and SIP to perform a traceroute-like scanning functionality.' arch=('any') url='http://packetstormsecurity.com/files/107167/Traceroute-Like-HTTP-Scanner.html' diff --git a/packages/archive/python2/httpforge/PKGBUILD b/packages/archive/python2/httpforge/PKGBUILD index ffa06b8bc..133b43636 100644 --- a/packages/archive/python2/httpforge/PKGBUILD +++ b/packages/archive/python2/httpforge/PKGBUILD @@ -4,8 +4,8 @@ pkgname=httpforge pkgver=11.02.01 pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer' - 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer' 'athena-recon') pkgdesc='A set of shell tools that let you manipulate, send, receive, and analyze HTTP messages. These tools can be used to test, discover, and assert the security of Web servers, apps, and sites. An accompanying Python library is available for extensions.' arch=('any') url='http://packetstormsecurity.com/files/98109/HTTPForge-11.02.01.html' diff --git a/packages/archive/python2/httppwnly/PKGBUILD b/packages/archive/python2/httppwnly/PKGBUILD index 5b319636d..8fb1596e0 100644 --- a/packages/archive/python2/httppwnly/PKGBUILD +++ b/packages/archive/python2/httppwnly/PKGBUILD @@ -5,7 +5,7 @@ pkgname=httppwnly pkgver=47.528a664 pkgrel=3 pkgdesc='"Repeater" style XSS post-exploitation tool for mass browser control.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/Danladi/HttpPwnly' license=('custom:unknown') diff --git a/packages/archive/python2/hungry-interceptor/PKGBUILD b/packages/archive/python2/hungry-interceptor/PKGBUILD index 59d2286fe..02d945778 100644 --- a/packages/archive/python2/hungry-interceptor/PKGBUILD +++ b/packages/archive/python2/hungry-interceptor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hungry-interceptor pkgver=391.1aea7f3 pkgrel=3 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Intercepts data, does something with it, stores it.' arch=('any') url='https://github.com/nbuechler/hungry-interceptor' diff --git a/packages/archive/python2/iaxscan/PKGBUILD b/packages/archive/python2/iaxscan/PKGBUILD index ecba5428c..48214cfe6 100644 --- a/packages/archive/python2/iaxscan/PKGBUILD +++ b/packages/archive/python2/iaxscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=iaxscan pkgver=0.02 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker') pkgdesc='A Python based scanner for detecting live IAX/2 hosts and then enumerating (by bruteforce) users on those hosts.' arch=('any') url='http://code.google.com/p/iaxscan/' diff --git a/packages/archive/python2/ibrute/PKGBUILD b/packages/archive/python2/ibrute/PKGBUILD index 96fa73f9c..65d889c01 100644 --- a/packages/archive/python2/ibrute/PKGBUILD +++ b/packages/archive/python2/ibrute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ibrute pkgver=12.3a6a11e pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-mobile') +groups=('role-redteamer' 'role-mobile' 'role-cracker' 'athena' 'athena-cracker' + 'athena-mobile') pkgdesc='An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented.' arch=('any') url='https://github.com/hackappcom/ibrute/' diff --git a/packages/archive/python2/icmpsh/PKGBUILD b/packages/archive/python2/icmpsh/PKGBUILD index b2fdbb5e4..c92b35a50 100644 --- a/packages/archive/python2/icmpsh/PKGBUILD +++ b/packages/archive/python2/icmpsh/PKGBUILD @@ -5,7 +5,8 @@ pkgname=icmpsh pkgver=12.82caf34 pkgrel=2 pkgdesc='Simple reverse ICMP shell.' -groups=('athena' 'athena-backdoor' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-backdoor' + 'athena-networking') arch=('any') url='https://github.com/inquisb/icmpsh' license=('custom:unknown') diff --git a/packages/archive/python2/id-entify/PKGBUILD b/packages/archive/python2/id-entify/PKGBUILD index 5f99582f1..e5f8fd941 100644 --- a/packages/archive/python2/id-entify/PKGBUILD +++ b/packages/archive/python2/id-entify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=id-entify pkgver=34.dd064a5 pkgrel=3 pkgdesc='Search for information related to a domain: Emails - IP addresses - Domains - Information on WEB technology - Type of Firewall - NS and MX records.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/BillyV4/ID-entify' license=('custom:unknown') diff --git a/packages/archive/python2/iheartxor/PKGBUILD b/packages/archive/python2/iheartxor/PKGBUILD index 0dbd53b9e..8fda385f4 100644 --- a/packages/archive/python2/iheartxor/PKGBUILD +++ b/packages/archive/python2/iheartxor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=iheartxor pkgver=0.01 pkgrel=7 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A tool for bruteforcing encoded strings within a boundary defined by a regular expression. It will bruteforce the key value range of 0x1 through 0x255.' arch=('any') url='http://hooked-on-mnemonics.blogspot.com.es/p/iheartxor.html' diff --git a/packages/archive/python2/iis-shortname-scanner/PKGBUILD b/packages/archive/python2/iis-shortname-scanner/PKGBUILD index 7affae1e9..6ccf151e7 100644 --- a/packages/archive/python2/iis-shortname-scanner/PKGBUILD +++ b/packages/archive/python2/iis-shortname-scanner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=iis-shortname-scanner pkgver=5.4ad4937 pkgrel=2 pkgdesc='An IIS shortname Scanner.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/lijiejie/IIS_shortname_Scanner' license=('custom:unknown') diff --git a/packages/archive/python2/ikeforce/PKGBUILD b/packages/archive/python2/ikeforce/PKGBUILD index 112f3753f..c0c06a7be 100644 --- a/packages/archive/python2/ikeforce/PKGBUILD +++ b/packages/archive/python2/ikeforce/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ikeforce pkgver=30.575af15 pkgrel=2 pkgdesc='A command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/SpiderLabs/ikeforce' license=('custom:unknown') diff --git a/packages/archive/python2/ilo4-toolbox/PKGBUILD b/packages/archive/python2/ilo4-toolbox/PKGBUILD index 37a2754f7..b3a6257f0 100644 --- a/packages/archive/python2/ilo4-toolbox/PKGBUILD +++ b/packages/archive/python2/ilo4-toolbox/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ilo4-toolbox pkgver=47.672a5d6 pkgrel=1 pkgdesc='Toolbox for HPE iLO4 analysis.' -groups=('athena' 'athena-scanner' 'athena-automation' +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-automation' 'athena-backdoor') arch=('x86_64' 'aarch64') url='https://github.com/airbus-seclab/ilo4_toolbox' diff --git a/packages/archive/python2/imagejs/PKGBUILD b/packages/archive/python2/imagejs/PKGBUILD index 39a31de3c..3f7894a1e 100644 --- a/packages/archive/python2/imagejs/PKGBUILD +++ b/packages/archive/python2/imagejs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=imagejs pkgver=56.a442f94 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'athena' + 'athena-binary' 'athena-webapp') pkgdesc='Small tool to package javascript into a valid image file.' arch=('x86_64' 'aarch64') url='https://github.com/jklmnn/imagejs' diff --git a/packages/archive/python2/indxparse/PKGBUILD b/packages/archive/python2/indxparse/PKGBUILD index 36c5351b0..959c02795 100644 --- a/packages/archive/python2/indxparse/PKGBUILD +++ b/packages/archive/python2/indxparse/PKGBUILD @@ -4,7 +4,7 @@ pkgname=indxparse pkgver=331.038e8ec pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A Tool suite for inspecting NTFS artifacts.' arch=('any') url='http://www.williballenthin.com/forensics/mft/indxparse/' diff --git a/packages/archive/python2/infip/PKGBUILD b/packages/archive/python2/infip/PKGBUILD index 5dbf7b601..50b973d20 100644 --- a/packages/archive/python2/infip/PKGBUILD +++ b/packages/archive/python2/infip/PKGBUILD @@ -4,7 +4,7 @@ pkgname=infip pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-misc') pkgdesc='A python script that checks output from netstat against RBLs from Spamhaus.' arch=('any') url='http://packetstormsecurity.com/files/104927/infIP-0.1-Blacklist-Checker.html' diff --git a/packages/archive/python2/inguma/PKGBUILD b/packages/archive/python2/inguma/PKGBUILD index 9965e6e8e..1fcfc15b9 100644 --- a/packages/archive/python2/inguma/PKGBUILD +++ b/packages/archive/python2/inguma/PKGBUILD @@ -6,8 +6,9 @@ pkgver=0.1.1 pkgrel=8 pkgdesc='A free penetration testing and vulnerability discovery toolkit entirely written in python. Framework includes modules to discover hosts, gather information about, fuzz targets, brute force usernames and passwords, exploits, and a disassembler.' arch=('any') -groups=('athena' 'athena-cracker' 'athena-disassembler' - 'athena-exploitation' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'role-cracker' + 'athena' 'athena-cracker' 'athena-disassembler' 'athena-exploitation' + 'athena-fuzzer' 'athena-scanner') url='http://inguma.sourceforge.net' license=('GPL-1.0-or-later') depends=('python2' 'python2-paramiko' 'python2-pyqt') diff --git a/packages/archive/python2/inquisitor/PKGBUILD b/packages/archive/python2/inquisitor/PKGBUILD index 4c109d6fb..fefc67b0f 100644 --- a/packages/archive/python2/inquisitor/PKGBUILD +++ b/packages/archive/python2/inquisitor/PKGBUILD @@ -6,7 +6,7 @@ pkgver=28.12a9ec1 pkgrel=8 epoch=1 pkgdesc='OSINT Gathering Tool for Companies and Organizations.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/penafieljlm/inquisitor' license=('custom:unknown') diff --git a/packages/archive/python2/insanity/PKGBUILD b/packages/archive/python2/insanity/PKGBUILD index 4c1461cd1..311d7d69c 100644 --- a/packages/archive/python2/insanity/PKGBUILD +++ b/packages/archive/python2/insanity/PKGBUILD @@ -5,7 +5,7 @@ pkgname=insanity pkgver=117.cf51ff3 pkgrel=1 pkgdesc='Generate Payloads and Control Remote Machines .' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/4w4k3/Insanity-Framework' license=('BSD') diff --git a/packages/archive/python2/iosforensic/PKGBUILD b/packages/archive/python2/iosforensic/PKGBUILD index d13f3a542..a965913bf 100644 --- a/packages/archive/python2/iosforensic/PKGBUILD +++ b/packages/archive/python2/iosforensic/PKGBUILD @@ -5,7 +5,8 @@ pkgname=iosforensic pkgver=1.0 pkgrel=3 pkgdesc='iOS forensic tool.' -groups=('athena' 'athena-forensic' 'athena-mobile') +groups=('role-mobile' 'role-forensic' 'athena' 'athena-forensic' + 'athena-mobile') arch=('any') url='https://github.com/Flo354/iOSForensic' license=('custom') diff --git a/packages/archive/python2/ip-https-tools/PKGBUILD b/packages/archive/python2/ip-https-tools/PKGBUILD index 28dd4566f..f6bed5b91 100644 --- a/packages/archive/python2/ip-https-tools/PKGBUILD +++ b/packages/archive/python2/ip-https-tools/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ip-https-tools pkgver=7.170691f pkgrel=2 -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') pkgdesc='Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol.' arch=('any') url='https://github.com/takeshixx/ip-https-tools' diff --git a/packages/archive/python2/ipba2/PKGBUILD b/packages/archive/python2/ipba2/PKGBUILD index 5ac869375..5eb080720 100644 --- a/packages/archive/python2/ipba2/PKGBUILD +++ b/packages/archive/python2/ipba2/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ipba2 pkgver=95.c03bd85 pkgrel=2 epoch=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='IOS Backup Analyzer.' url='http://www.ipbackupanalyzer.com/' arch=('any') diff --git a/packages/archive/python2/ipmipwn/PKGBUILD b/packages/archive/python2/ipmipwn/PKGBUILD index 8999cd26d..c0c96f154 100644 --- a/packages/archive/python2/ipmipwn/PKGBUILD +++ b/packages/archive/python2/ipmipwn/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ipmipwn pkgver=6.74a08a8 pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-automation') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-automation') pkgdesc='IPMI cipher 0 attack tool.' arch=('any') url='https://github.com/AnarchyAngel/IPMIPWN' diff --git a/packages/archive/python2/iptodomain/PKGBUILD b/packages/archive/python2/iptodomain/PKGBUILD index c1fac0c9c..d5a49dd97 100644 --- a/packages/archive/python2/iptodomain/PKGBUILD +++ b/packages/archive/python2/iptodomain/PKGBUILD @@ -5,7 +5,7 @@ pkgname=iptodomain pkgver=18.f1afcd7 pkgrel=1 pkgdesc='This tool extract domains from IP address based in the information saved in virustotal.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/Hackplayers/iptodomain' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/iptv/PKGBUILD b/packages/archive/python2/iptv/PKGBUILD index a07f0e3f8..fbacf3784 100644 --- a/packages/archive/python2/iptv/PKGBUILD +++ b/packages/archive/python2/iptv/PKGBUILD @@ -5,7 +5,8 @@ pkgname=iptv pkgver=138.ae6457b pkgrel=1 pkgdesc='Search and brute force illegal iptv server.' -groups=('athena' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker') url='https://github.com/Pinperepette/IPTV' license=('custom:unknown') arch=('any') diff --git a/packages/archive/python2/ipv4bypass/PKGBUILD b/packages/archive/python2/ipv4bypass/PKGBUILD index 735dabcc5..9d86199d8 100644 --- a/packages/archive/python2/ipv4bypass/PKGBUILD +++ b/packages/archive/python2/ipv4bypass/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ipv4bypass pkgver=24.f54072b pkgrel=1 pkgdesc='Using IPv6 to Bypass Security.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/milo2012/ipv4Bypass' license=('custom:unknown') diff --git a/packages/archive/python2/isf/PKGBUILD b/packages/archive/python2/isf/PKGBUILD index cfd6b37b6..6decb3afc 100644 --- a/packages/archive/python2/isf/PKGBUILD +++ b/packages/archive/python2/isf/PKGBUILD @@ -5,7 +5,7 @@ pkgname=isf pkgver=68.5228865 pkgrel=2 pkgdesc='An exploitation framework based on Python.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/dark-lbp/isf' license=('BSD') diff --git a/packages/archive/python2/isip/PKGBUILD b/packages/archive/python2/isip/PKGBUILD index 8d95196e1..3f92db3b9 100644 --- a/packages/archive/python2/isip/PKGBUILD +++ b/packages/archive/python2/isip/PKGBUILD @@ -4,8 +4,8 @@ pkgname=isip pkgver=2.fad1f10 pkgrel=3 -groups=('athena' 'athena-voip' 'athena-networking' 'athena-fuzzer' - 'athena-dos') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-dos' 'athena' + 'athena-voip' 'athena-networking' 'athena-fuzzer' 'athena-dos') pkgdesc='Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks.' arch=('any') url='https://github.com/halitalptekin/isip' diff --git a/packages/archive/python2/jaidam/PKGBUILD b/packages/archive/python2/jaidam/PKGBUILD index 3d0c83707..d95688f58 100644 --- a/packages/archive/python2/jaidam/PKGBUILD +++ b/packages/archive/python2/jaidam/PKGBUILD @@ -4,8 +4,8 @@ pkgname=jaidam pkgver=18.15e0fec pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-automation' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-automation' 'athena-exploitation') pkgdesc='Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools,' arch=('any') url='https://github.com/stasinopoulos/jaidam' diff --git a/packages/archive/python2/jexboss/PKGBUILD b/packages/archive/python2/jexboss/PKGBUILD index e3159e197..eca92c82c 100644 --- a/packages/archive/python2/jexboss/PKGBUILD +++ b/packages/archive/python2/jexboss/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jexboss pkgver=86.338b531 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') pkgdesc='Jboss verify and Exploitation Tool.' url='https://github.com/joaomatosf/jexboss' diff --git a/packages/archive/python2/jooforce/PKGBUILD b/packages/archive/python2/jooforce/PKGBUILD index 55933429e..379f15994 100644 --- a/packages/archive/python2/jooforce/PKGBUILD +++ b/packages/archive/python2/jooforce/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jooforce pkgver=11.43c21ad pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-cracker') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-webapp' 'athena-cracker') pkgdesc='A Joomla password brute force tester.' arch=('any') url='https://github.com/black-hawk-97/jooforce' diff --git a/packages/archive/python2/joomlascan/PKGBUILD b/packages/archive/python2/joomlascan/PKGBUILD index df4bc6e1a..c60e1f1ee 100644 --- a/packages/archive/python2/joomlascan/PKGBUILD +++ b/packages/archive/python2/joomlascan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=joomlascan pkgver=1.2 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Joomla scanner scans for known vulnerable remote file inclusion paths and files.' arch=('any') url='https://packetstormsecurity.com/files/62126/joomlascan-1.2.py.txt.html' diff --git a/packages/archive/python2/jpegdump/PKGBUILD b/packages/archive/python2/jpegdump/PKGBUILD index 4c64512d7..e939233de 100644 --- a/packages/archive/python2/jpegdump/PKGBUILD +++ b/packages/archive/python2/jpegdump/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jpegdump pkgver=0.0.7 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-binary' + 'athena-forensic') pkgdesc='Tool to analyzse JPEG images Reads binary files and parses the JPEG markers inside them.' arch=('any') url='https://blog.didierstevens.com/my-software/#jpegdump' diff --git a/packages/archive/python2/jsparser/PKGBUILD b/packages/archive/python2/jsparser/PKGBUILD index 56a664893..3fa9804df 100644 --- a/packages/archive/python2/jsparser/PKGBUILD +++ b/packages/archive/python2/jsparser/PKGBUILD @@ -6,7 +6,8 @@ pkgver=31.ccd3ab6 pkgrel=3 pkgdesc='Parse javascript using Tornado and JSBeautifier to discover interesting enpoints.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-reversing') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-webapp' 'athena-reversing') url='https://github.com/nahamsec/JSParser' license=('custom:unknown') depends=('python2' 'python2-safeurl' 'python2-tornado' 'python2-jsbeautifier' diff --git a/packages/archive/python2/kacak/PKGBUILD b/packages/archive/python2/kacak/PKGBUILD index 6e0bf5f50..33d8e1a3e 100644 --- a/packages/archive/python2/kacak/PKGBUILD +++ b/packages/archive/python2/kacak/PKGBUILD @@ -4,7 +4,7 @@ pkgname=kacak pkgver=99.a894448 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Tools for penetration testers that can enumerate which users logged on windows system.' arch=('any') depends=('python2' 'python2-lxml' 'python2-python-nmap' 'metasploit') diff --git a/packages/archive/python2/katana-framework/PKGBUILD b/packages/archive/python2/katana-framework/PKGBUILD index cb8b2edad..a9c384fde 100644 --- a/packages/archive/python2/katana-framework/PKGBUILD +++ b/packages/archive/python2/katana-framework/PKGBUILD @@ -5,8 +5,9 @@ pkgname=katana-framework _pkgname=KatanaFramework pkgver=1.0.0.1 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-dos' 'athena-cracker' - 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-dos' 'role-cracker' 'athena' + 'athena-exploitation' 'athena-dos' 'athena-cracker' 'athena-scanner' + 'athena-recon') pkgdesc='A framework that seekss to unite general auditing tools, which are general pentesting tools (Network,Web,Desktop and others).' arch=('any') url='https://github.com/PowerScript/KatanaFramework' diff --git a/packages/archive/python2/kismet-earth/PKGBUILD b/packages/archive/python2/kismet-earth/PKGBUILD index 6a3e2ee9b..05921c4f4 100644 --- a/packages/archive/python2/kismet-earth/PKGBUILD +++ b/packages/archive/python2/kismet-earth/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=6 epoch=1 pkgdesc='Various scripts to convert kismet logs to kml file to be used in Google Earth.' url='https://www.blackarch.org/' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') license=('GPL-1.0-or-later') depends=('perl' 'python') arch=('any') diff --git a/packages/archive/python2/kismet2earth/PKGBUILD b/packages/archive/python2/kismet2earth/PKGBUILD index 6f1970ffa..61759b367 100644 --- a/packages/archive/python2/kismet2earth/PKGBUILD +++ b/packages/archive/python2/kismet2earth/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=2 pkgdesc='A set of utilities that convert from Kismet logs to Google Earth .kml format.' url='http://code.google.com/p/kismet2earth/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') source=("http://kismet2earth.googlecode.com/files/$pkgname.tar.gz") sha512sums=('beee3f9877710dbafe250a612c2f1f946fafb657') diff --git a/packages/archive/python2/kitty-framework/PKGBUILD b/packages/archive/python2/kitty-framework/PKGBUILD index 9de1b7195..cd28c776a 100644 --- a/packages/archive/python2/kitty-framework/PKGBUILD +++ b/packages/archive/python2/kitty-framework/PKGBUILD @@ -4,7 +4,7 @@ pkgname=kitty-framework pkgver=352.cb07609 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Fuzzing framework written in python.' arch=('any') url='https://github.com/cisco-sas/kitty' diff --git a/packages/archive/python2/konan/PKGBUILD b/packages/archive/python2/konan/PKGBUILD index a5faf0ed1..743472109 100644 --- a/packages/archive/python2/konan/PKGBUILD +++ b/packages/archive/python2/konan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=konan pkgver=21.78cc68f pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Advanced Web Application Dir Scanner.' arch=('any') url='https://github.com/Shikhar0051/Konan' diff --git a/packages/archive/python2/krbrelayx/PKGBUILD b/packages/archive/python2/krbrelayx/PKGBUILD index f1400bc63..746c03eb6 100644 --- a/packages/archive/python2/krbrelayx/PKGBUILD +++ b/packages/archive/python2/krbrelayx/PKGBUILD @@ -6,8 +6,8 @@ pkgver=49.4eb9c4f pkgrel=1 pkgdesc='Kerberos unconstrained delegation abuse toolkit.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-spoof' - 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-scanner' 'athena-fuzzer' 'athena-spoof' 'athena-networking') url='https://github.com/dirkjanm/krbrelayx' license=('MIT') depends=('python2-ldapdomaindump' 'python2' 'python2-argparse' 'python2-ldap3' diff --git a/packages/archive/python2/kwetza/PKGBUILD b/packages/archive/python2/kwetza/PKGBUILD index e424d11ae..feb6c9b4d 100644 --- a/packages/archive/python2/kwetza/PKGBUILD +++ b/packages/archive/python2/kwetza/PKGBUILD @@ -5,7 +5,7 @@ pkgname=kwetza pkgver=26.0e50272 pkgrel=1 pkgdesc='Python script to inject existing Android applications with a Meterpreter payload.' -groups=('athena' 'athena-backdoor' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-exploitation') arch=('any') url='https://github.com/sensepost/kwetza' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/l0l/PKGBUILD b/packages/archive/python2/l0l/PKGBUILD index 55f24730c..0eb307263 100644 --- a/packages/archive/python2/l0l/PKGBUILD +++ b/packages/archive/python2/l0l/PKGBUILD @@ -4,7 +4,7 @@ pkgname=l0l pkgver=12.bb0c2bb pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('x86_64' 'aarch64') pkgdesc='The Exploit Development Kit.' url="https://github.com/xorond/l0l" diff --git a/packages/archive/python2/laf/PKGBUILD b/packages/archive/python2/laf/PKGBUILD index 610647900..0b7a09286 100644 --- a/packages/archive/python2/laf/PKGBUILD +++ b/packages/archive/python2/laf/PKGBUILD @@ -4,7 +4,8 @@ pkgname=laf pkgver=12.7a456b3 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Login Area Finder: scans host/s for login panels.' arch=('any') url='https://github.com/takeshixx/laf' diff --git a/packages/archive/python2/lans/PKGBUILD b/packages/archive/python2/lans/PKGBUILD index 14f1e2a1a..6e53e8dda 100644 --- a/packages/archive/python2/lans/PKGBUILD +++ b/packages/archive/python2/lans/PKGBUILD @@ -5,7 +5,8 @@ pkgname=lans pkgver=148.9f8ef2d pkgrel=4 epoch=1 -groups=('athena' 'athena-spoof' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-networking') pkgdesc='A Multithreaded asynchronous packet parsing/injecting arp spoofer.' url='https://github.com/DanMcInerney/LANs.py' arch=('any') diff --git a/packages/archive/python2/ldap-brute/PKGBUILD b/packages/archive/python2/ldap-brute/PKGBUILD index 2a419e2d3..44a9e44fb 100644 --- a/packages/archive/python2/ldap-brute/PKGBUILD +++ b/packages/archive/python2/ldap-brute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ldap-brute pkgver=21.acc06e3 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A semi fast tool to bruteforce values of LDAP injections over HTTP.' url='https://github.com/droope/ldap-brute' arch=('any') diff --git a/packages/archive/python2/letmefuckit-scanner/PKGBUILD b/packages/archive/python2/letmefuckit-scanner/PKGBUILD index 2ffd289be..5350649e4 100644 --- a/packages/archive/python2/letmefuckit-scanner/PKGBUILD +++ b/packages/archive/python2/letmefuckit-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=letmefuckit-scanner pkgver=3.f3be22b pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Scanner and Exploit Magento.' arch=('any') url='https://github.com/onthefrontline/LetMeFuckIt-Scanner' diff --git a/packages/archive/python2/leviathan/PKGBUILD b/packages/archive/python2/leviathan/PKGBUILD index 21f79fdc3..0d2089f74 100644 --- a/packages/archive/python2/leviathan/PKGBUILD +++ b/packages/archive/python2/leviathan/PKGBUILD @@ -5,8 +5,9 @@ pkgname=leviathan pkgver=35.a1a1d8c pkgrel=2 pkgdesc='A mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities.' -groups=('athena' 'athena-scanner' 'athena-cracker' 'athena-webapp' - 'athena-fuzzer' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-scanner' 'athena-cracker' 'athena-webapp' 'athena-fuzzer' + 'athena-exploitation') arch=('any') url='https://github.com/leviathan-framework/leviathan' license=('GPL-1.0-or-later') diff --git a/packages/archive/python2/levye/PKGBUILD b/packages/archive/python2/levye/PKGBUILD index 34fbc10f7..39b1a72eb 100644 --- a/packages/archive/python2/levye/PKGBUILD +++ b/packages/archive/python2/levye/PKGBUILD @@ -5,7 +5,7 @@ pkgname=levye pkgver=84.5406303 pkgrel=2 epoch=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A brute force tool which is support sshkey, vnckey, rdp, openvpn.' arch=('any') url='https://github.com/arm13/levye' diff --git a/packages/archive/python2/lfi-fuzzploit/PKGBUILD b/packages/archive/python2/lfi-fuzzploit/PKGBUILD index 58540f1d6..3af4f493d 100644 --- a/packages/archive/python2/lfi-fuzzploit/PKGBUILD +++ b/packages/archive/python2/lfi-fuzzploit/PKGBUILD @@ -4,8 +4,8 @@ pkgname=lfi-fuzzploit pkgver=1.1 pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-exploitation') pkgdesc='A simple tool to help in the fuzzing for, finding, and exploiting of local file inclusion vulnerabilities in Linux-based PHP applications.' arch=('any') url='http://packetstormsecurity.com/files/106912/LFI-Fuzzploit-Tool-1.1.html' diff --git a/packages/archive/python2/lfi-sploiter/PKGBUILD b/packages/archive/python2/lfi-sploiter/PKGBUILD index 8711b1531..a81d0b1d2 100644 --- a/packages/archive/python2/lfi-sploiter/PKGBUILD +++ b/packages/archive/python2/lfi-sploiter/PKGBUILD @@ -4,8 +4,8 @@ pkgname=lfi-sploiter pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-exploitation') pkgdesc='This tool helps you exploit LFI (Local File Inclusion) vulnerabilities. Post discovery, simply pass the affected URL and vulnerable parameter to this tool. You can also use this tool to scan a URL for LFI vulnerabilities.' arch=('any') url='http://packetstormsecurity.com/files/96056/Simple-Local-File-Inclusion-Exploiter-1.0.html' diff --git a/packages/archive/python2/lfifreak/PKGBUILD b/packages/archive/python2/lfifreak/PKGBUILD index 021dec677..1d68867a9 100644 --- a/packages/archive/python2/lfifreak/PKGBUILD +++ b/packages/archive/python2/lfifreak/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lfifreak pkgver=21.0c6adef pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='A unique automated LFi Exploiter with Bind/Reverse Shells.' arch=('any') url='https://github.com/OsandaMalith/LFiFreak/' diff --git a/packages/archive/python2/lfisuite/PKGBUILD b/packages/archive/python2/lfisuite/PKGBUILD index 20088077c..eb2919073 100644 --- a/packages/archive/python2/lfisuite/PKGBUILD +++ b/packages/archive/python2/lfisuite/PKGBUILD @@ -5,8 +5,8 @@ pkgname=lfisuite pkgver=85.470e01f pkgrel=1 pkgdesc='Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner.' -groups=('athena' 'athena-scanner' 'athena-webapp' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp' 'athena-exploitation') arch=('any') url='https://github.com/D35m0nd142/LFISuite' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/lfle/PKGBUILD b/packages/archive/python2/lfle/PKGBUILD index 11d554952..3d2606cc4 100644 --- a/packages/archive/python2/lfle/PKGBUILD +++ b/packages/archive/python2/lfle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=lfle pkgver=24.f28592c pkgrel=3 pkgdesc='Recover event log entries from an image by heurisitically looking for record structures.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/williballenthin/LfLe' license=('custom:unknown') diff --git a/packages/archive/python2/lhf/PKGBUILD b/packages/archive/python2/lhf/PKGBUILD index a0af7f4e4..cde7386bb 100644 --- a/packages/archive/python2/lhf/PKGBUILD +++ b/packages/archive/python2/lhf/PKGBUILD @@ -5,7 +5,7 @@ pkgname=lhf pkgver=40.51568ee pkgrel=2 pkgdesc='A modular recon tool for pentesting.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/blindfuzzy/LHF' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/lightbulb/PKGBUILD b/packages/archive/python2/lightbulb/PKGBUILD index fff073e81..a7ba1a2af 100644 --- a/packages/archive/python2/lightbulb/PKGBUILD +++ b/packages/archive/python2/lightbulb/PKGBUILD @@ -5,7 +5,8 @@ pkgname=lightbulb pkgver=88.9e8d6f3 pkgrel=3 pkgdesc='Python framework for auditing web applications firewalls.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/lightbulb-framework/lightbulb-framework' license=('MIT') diff --git a/packages/archive/python2/lisa.py/PKGBUILD b/packages/archive/python2/lisa.py/PKGBUILD index 6c675c860..f05374737 100644 --- a/packages/archive/python2/lisa.py/PKGBUILD +++ b/packages/archive/python2/lisa.py/PKGBUILD @@ -4,7 +4,7 @@ pkgname=lisa.py pkgver=63.fb74a30 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='An Exploit Dev Swiss Army Knife.' arch=('any') url='https://github.com/ant4g0nist/lisa.py' diff --git a/packages/archive/python2/list-urls/PKGBUILD b/packages/archive/python2/list-urls/PKGBUILD index 86fb483c5..6250cfaad 100644 --- a/packages/archive/python2/list-urls/PKGBUILD +++ b/packages/archive/python2/list-urls/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1 pkgrel=3 url='http://www.whoppix.net/' pkgdesc='Extracts links from webpage.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') license=('Python') depends=('python2') source=('list-urls.py') diff --git a/packages/archive/python2/locasploit/PKGBUILD b/packages/archive/python2/locasploit/PKGBUILD index 2cb9a917e..98213d17b 100644 --- a/packages/archive/python2/locasploit/PKGBUILD +++ b/packages/archive/python2/locasploit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=locasploit pkgver=117.fa48151 pkgrel=2 pkgdesc='Local enumeration and exploitation framework.' -groups=('athena' 'athena-scanner' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation') arch=('any') url='https://github.com/lightfaith/locasploit' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/loki-scanner/PKGBUILD b/packages/archive/python2/loki-scanner/PKGBUILD index eec96a8e9..8fcdccf8e 100644 --- a/packages/archive/python2/loki-scanner/PKGBUILD +++ b/packages/archive/python2/loki-scanner/PKGBUILD @@ -5,7 +5,8 @@ pkgname=loki-scanner pkgver=1227.0dc990b pkgrel=1 pkgdesc='Simple IOC and Incident Response Scanner.' -groups=('athena' 'athena-forensic' 'athena-scanner') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-scanner') arch=('any') url='https://github.com/Neo23x0/Loki' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/m3-gen/PKGBUILD b/packages/archive/python2/m3-gen/PKGBUILD index 447958291..e45283f3a 100644 --- a/packages/archive/python2/m3-gen/PKGBUILD +++ b/packages/archive/python2/m3-gen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=m3-gen pkgver=7.7c656cc pkgrel=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass, this tool intended for adversary simulation and red teaming purpose.' url='https://github.com/infosecn1nja/MaliciousMacroMSBuild' arch=('any') diff --git a/packages/archive/python2/mail-crawl/PKGBUILD b/packages/archive/python2/mail-crawl/PKGBUILD index bcf493d00..d19d1e8ef 100644 --- a/packages/archive/python2/mail-crawl/PKGBUILD +++ b/packages/archive/python2/mail-crawl/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mail-crawl pkgver=0.1 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Tool to harvest emails from website.' arch=('any') url='https://raw.githubusercontent.com/galkan/tools/master/mail-crawl/' diff --git a/packages/archive/python2/make-pdf/PKGBUILD b/packages/archive/python2/make-pdf/PKGBUILD index 8abe61381..7d495cd44 100644 --- a/packages/archive/python2/make-pdf/PKGBUILD +++ b/packages/archive/python2/make-pdf/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=2 pkgdesc='This tool will embed javascript inside a PDF document.' arch=('any') url='http://blog.didierstevens.com/programs/pdf-tools/' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') depends=('python2' 'dos2unix') license=('GPL-1.0-or-later') source=("http://www.didierstevens.com/files/software/make-pdf_V${pkgver//./_}.zip") diff --git a/packages/archive/python2/malcom/PKGBUILD b/packages/archive/python2/malcom/PKGBUILD index 66834881b..34184c5ae 100644 --- a/packages/archive/python2/malcom/PKGBUILD +++ b/packages/archive/python2/malcom/PKGBUILD @@ -5,8 +5,8 @@ pkgname=malcom pkgver=708.02e55b9 pkgrel=4 pkgdesc="Analyze a system's network communication using graphical representations of network traffic." -groups=('athena' 'athena-networking' 'athena-defensive' - 'athena-malware') +groups=('role-redteamer' 'role-network' 'role-malware' 'athena' + 'athena-networking' 'athena-defensive' 'athena-malware') url='https://github.com/tomchop/malcom' arch=('any') license=('custom:unknown') diff --git a/packages/archive/python2/maligno/PKGBUILD b/packages/archive/python2/maligno/PKGBUILD index fcbffa981..539fb2932 100644 --- a/packages/archive/python2/maligno/PKGBUILD +++ b/packages/archive/python2/maligno/PKGBUILD @@ -4,7 +4,8 @@ pkgname=maligno pkgver=2.5 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer' 'athena-exploitation') pkgdesc='An open source penetration testing tool written in python, that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS.' arch=('any') url='http://www.encripto.no/tools/' diff --git a/packages/archive/python2/malmon/PKGBUILD b/packages/archive/python2/malmon/PKGBUILD index 63ea63c03..5285eefc2 100644 --- a/packages/archive/python2/malmon/PKGBUILD +++ b/packages/archive/python2/malmon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=malmon pkgver=0.3 pkgrel=3 -groups=('athena' 'athena-defensive' 'athena-malware') +groups=('role-malware' 'athena' 'athena-defensive' 'athena-malware') pkgdesc='Hosting exploit/backdoor detection daemon.' arch=('any') url='http://sourceforge.net/projects/malmon/' diff --git a/packages/archive/python2/malscan/PKGBUILD b/packages/archive/python2/malscan/PKGBUILD index b1a2a9ea6..d29b428e9 100644 --- a/packages/archive/python2/malscan/PKGBUILD +++ b/packages/archive/python2/malscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=malscan pkgver=5.773505a pkgrel=1 pkgdesc='A Simple PE File Heuristics Scanner.' -groups=('athena' 'athena-malware' 'athena-binary') +groups=('role-malware' 'athena' 'athena-malware' 'athena-binary') arch=('any') url='https://github.com/Ice3man543/MalScan' license=('BSD') diff --git a/packages/archive/python2/malware-check-tool/PKGBUILD b/packages/archive/python2/malware-check-tool/PKGBUILD index eb2e110c1..2a0b4c181 100644 --- a/packages/archive/python2/malware-check-tool/PKGBUILD +++ b/packages/archive/python2/malware-check-tool/PKGBUILD @@ -4,7 +4,7 @@ pkgname=malware-check-tool pkgver=1.2 pkgrel=3 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.' arch=('any') url='http://packetstormsecurity.com/files/93518/Malware-Check-Tool-1.2.html' diff --git a/packages/archive/python2/malwasm/PKGBUILD b/packages/archive/python2/malwasm/PKGBUILD index a1a16625c..b72718b58 100644 --- a/packages/archive/python2/malwasm/PKGBUILD +++ b/packages/archive/python2/malwasm/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc="Offline debugger for malware's reverse engineering." url='https://github.com/MalwareLu/malwasm' license=('GPL-2.0-or-later') arch=('any') -groups=('athena' 'athena-reversing' 'athena-debugger') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-debugger') depends=('python2' 'python2-psycopg2' 'python2-flask' 'python2-progressbar' 'libcuckoo' 'postgresql') makedepens=('git') diff --git a/packages/archive/python2/malybuzz/PKGBUILD b/packages/archive/python2/malybuzz/PKGBUILD index 7cffefeba..c501b3f60 100644 --- a/packages/archive/python2/malybuzz/PKGBUILD +++ b/packages/archive/python2/malybuzz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=malybuzz pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A Python tool focused in discovering programming faults in network software.' arch=('any') url='http://eternal-todo.com/tools/malybuzz-network-fuzzer' diff --git a/packages/archive/python2/mana/PKGBUILD b/packages/archive/python2/mana/PKGBUILD index 96e921bd9..8e1f35941 100644 --- a/packages/archive/python2/mana/PKGBUILD +++ b/packages/archive/python2/mana/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mana pkgver=78.438d1fe pkgrel=2 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.' arch=('x86_64' 'aarch64') url='https://github.com/sensepost/mana' diff --git a/packages/archive/python2/mara-framework/PKGBUILD b/packages/archive/python2/mara-framework/PKGBUILD index 4bd0aae47..7cd313f07 100644 --- a/packages/archive/python2/mara-framework/PKGBUILD +++ b/packages/archive/python2/mara-framework/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mara-framework pkgver=176.ac4ac88 pkgrel=1 pkgdesc='A Mobile Application Reverse engineering and Analysis Framework.' -groups=('athena' 'athena-mobile' 'athena-reversing' +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-reversing' 'athena-disassembler') arch=('any') url='https://github.com/xtiankisutsa/MARA_Framework' diff --git a/packages/archive/python2/marc4dasm/PKGBUILD b/packages/archive/python2/marc4dasm/PKGBUILD index 4095a55bc..4830f28d4 100644 --- a/packages/archive/python2/marc4dasm/PKGBUILD +++ b/packages/archive/python2/marc4dasm/PKGBUILD @@ -4,8 +4,8 @@ pkgname=marc4dasm pkgver=6.f11860f pkgrel=3 -groups=('athena' 'athena-disassembler' 'athena-hardware' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-hardware' 'athena-reversing') pkgdesc='A disassembler for the Atmel MARC4 (a 4 bit Harvard micro).' arch=('any') url='https://github.com/ApertureLabsLtd/marc4dasm' diff --git a/packages/archive/python2/matahari/PKGBUILD b/packages/archive/python2/matahari/PKGBUILD index 92f51244b..35d70d81a 100644 --- a/packages/archive/python2/matahari/PKGBUILD +++ b/packages/archive/python2/matahari/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='http://matahari.sourceforge.net/' license=('GPL-1.0-or-later') depends=('python2') -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') source=("http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tgz") sha512sums=('82089cc117c0452eed8de1ce7dbbb56d3042d10de4fd92b3ab593e800ede983f9634cc944d62125c0a33646a5f4b3132d07b5efcd85abae25254563e842eeb20') diff --git a/packages/archive/python2/mdns-recon/PKGBUILD b/packages/archive/python2/mdns-recon/PKGBUILD index 0dab256a1..d64436eac 100644 --- a/packages/archive/python2/mdns-recon/PKGBUILD +++ b/packages/archive/python2/mdns-recon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mdns-recon pkgver=11.69b864e pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='An mDNS recon tool written in Python.' arch=('any') url='https://github.com/chadillac/mdns_recon' diff --git a/packages/archive/python2/meterssh/PKGBUILD b/packages/archive/python2/meterssh/PKGBUILD index b6cd419ea..719e153f8 100644 --- a/packages/archive/python2/meterssh/PKGBUILD +++ b/packages/archive/python2/meterssh/PKGBUILD @@ -4,7 +4,8 @@ pkgname=meterssh pkgver=18.9a5ed19 pkgrel=1 -groups=('athena' 'athena-backdoor' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-backdoor' + 'athena-networking') pkgdesc='A way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection.' arch=('any') url='https://github.com/trustedsec/meterssh' diff --git a/packages/archive/python2/mfsniffer/PKGBUILD b/packages/archive/python2/mfsniffer/PKGBUILD index 5a152e557..fe4d379f1 100644 --- a/packages/archive/python2/mfsniffer/PKGBUILD +++ b/packages/archive/python2/mfsniffer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mfsniffer pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='A python script for capturing unencrypted TSO login credentials. ' arch=('any') url='http://packetstormsecurity.com/files/120802/MF-Sniffer-TN3270-Password-Grabber.html' diff --git a/packages/archive/python2/middler/PKGBUILD b/packages/archive/python2/middler/PKGBUILD index a7e4fc006..516a44772 100644 --- a/packages/archive/python2/middler/PKGBUILD +++ b/packages/archive/python2/middler/PKGBUILD @@ -10,7 +10,7 @@ url='https://code.google.com/p/middler/' license=('GPL-1.0-or-later') depends=('libpcap' 'python2' 'python2-scapy' 'libdnet') makedepends=('python2') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') source=("https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/middler/$pkgname-$pkgver.tgz") sha512sums=('5ef1ded73446ff1ab39ad2640ab3469aa3153a6301a9975aee3dfd48a619834df88224ceedc6ec4b3f4771f539e8a3e008fc391b4aad29924b9bcb8d7e6a58cc') diff --git a/packages/archive/python2/mikrotik-npk/PKGBUILD b/packages/archive/python2/mikrotik-npk/PKGBUILD index 39e1dc3e7..0b023a741 100644 --- a/packages/archive/python2/mikrotik-npk/PKGBUILD +++ b/packages/archive/python2/mikrotik-npk/PKGBUILD @@ -4,8 +4,9 @@ pkgname=mikrotik-npk pkgver=11.d54e97c pkgrel=2 -groups=('athena' 'athena-reversing' 'athena-binary' - 'athena-networking' 'athena-packer' 'athena-unpacker') +groups=('role-redteamer' 'role-network' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-binary' 'athena-networking' 'athena-packer' + 'athena-unpacker') pkgdesc='Python tools for manipulating Mikrotik NPK format.' arch=('any') url='https://github.com/kost/mikrotik-npk' diff --git a/packages/archive/python2/miranda-upnp/PKGBUILD b/packages/archive/python2/miranda-upnp/PKGBUILD index d3b8514e6..1cd5a299f 100644 --- a/packages/archive/python2/miranda-upnp/PKGBUILD +++ b/packages/archive/python2/miranda-upnp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=miranda-upnp pkgver=1.3 pkgrel=9 -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') pkgdesc='A Python-based Universal Plug-N-Play client application designed to discover, query and interact with UPNP devices.' url='https://code.google.com/p/miranda-upnp/' arch=('any') diff --git a/packages/archive/python2/mitm-relay/PKGBUILD b/packages/archive/python2/mitm-relay/PKGBUILD index 62e00576f..c2d5cb7b1 100644 --- a/packages/archive/python2/mitm-relay/PKGBUILD +++ b/packages/archive/python2/mitm-relay/PKGBUILD @@ -6,7 +6,8 @@ pkgver=40.1b74741 pkgrel=2 pkgdesc='Hackish way to intercept and modify non-HTTP protocols through Burp & others.' arch=('any') -groups=('athena' 'athena-proxy' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-sniffer') url='https://github.com/jrmdev/mitm_relay' license=('Apache-2.0') depends=('python' 'python-requests') diff --git a/packages/archive/python2/mitmer/PKGBUILD b/packages/archive/python2/mitmer/PKGBUILD index f4d560a5c..7c3d72f9e 100644 --- a/packages/archive/python2/mitmer/PKGBUILD +++ b/packages/archive/python2/mitmer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mitmer pkgver=22.b01c7fe pkgrel=3 -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') pkgdesc="A man-in-the-middle and phishing attack tool that steals the victim's credentials of some web services like Facebook." arch=('any') url='https://github.com/husam212/MITMer' diff --git a/packages/archive/python2/mitmf/PKGBUILD b/packages/archive/python2/mitmf/PKGBUILD index cb55a4dd1..cd9c33c0d 100644 --- a/packages/archive/python2/mitmf/PKGBUILD +++ b/packages/archive/python2/mitmf/PKGBUILD @@ -4,8 +4,8 @@ pkgname=mitmf pkgver=467.0458300 pkgrel=4 -groups=('athena' 'athena-exploitation' 'athena-proxy' - 'athena-networking' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-proxy' 'athena-networking' 'athena-spoof') pkgdesc='A Framework for Man-In-The-Middle attacks written in Python.' arch=('any') url='https://github.com/byt3bl33d3r/MITMf' diff --git a/packages/archive/python2/mobiusft/PKGBUILD b/packages/archive/python2/mobiusft/PKGBUILD index d3a9c8111..9ed34ccb2 100644 --- a/packages/archive/python2/mobiusft/PKGBUILD +++ b/packages/archive/python2/mobiusft/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mobiusft pkgver=1.12 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='An open-source forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions.' arch=('any') depends=('python2' 'python2-lxml' 'pygtk' 'python2-cairo' 'sleuthkit') diff --git a/packages/archive/python2/modscan/PKGBUILD b/packages/archive/python2/modscan/PKGBUILD index ff67e53d8..82b0fed02 100644 --- a/packages/archive/python2/modscan/PKGBUILD +++ b/packages/archive/python2/modscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=modscan pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A new tool designed to map a SCADA MODBUS TCP based network.' arch=('any') url='https://code.google.com/p/modscan/' diff --git a/packages/archive/python2/mosquito/PKGBUILD b/packages/archive/python2/mosquito/PKGBUILD index 63d33462e..7d316f331 100644 --- a/packages/archive/python2/mosquito/PKGBUILD +++ b/packages/archive/python2/mosquito/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mosquito pkgver=39.fe54831 pkgrel=3 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') pkgdesc='XSS exploitation tool - access victims through HTTP proxy.' arch=('any') url='https://github.com/koto/mosquito' diff --git a/packages/archive/python2/mots/PKGBUILD b/packages/archive/python2/mots/PKGBUILD index 7fb19b214..d6a68fc5f 100644 --- a/packages/archive/python2/mots/PKGBUILD +++ b/packages/archive/python2/mots/PKGBUILD @@ -4,8 +4,8 @@ pkgname=mots pkgver=5.34017ca pkgrel=4 -groups=('athena' 'athena-sniffer' 'athena-networking' 'athena-spoof' - 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking' 'athena-spoof' 'athena-defensive') pkgdesc='Man on the Side Attack - experimental packet injection and detection.' arch=('any') url='https://github.com/kevinkoo001/MotS' diff --git a/packages/archive/python2/motsa-dns-spoofing/PKGBUILD b/packages/archive/python2/motsa-dns-spoofing/PKGBUILD index 3529df799..24109152f 100644 --- a/packages/archive/python2/motsa-dns-spoofing/PKGBUILD +++ b/packages/archive/python2/motsa-dns-spoofing/PKGBUILD @@ -5,7 +5,8 @@ pkgname=motsa-dns-spoofing pkgver=2.6ac6980 pkgrel=3 pkgdesc='ManOnTheSideAttack-DNS Spoofing.' -groups=('athena' 'athena-spoof' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-networking') arch=('any') url='https://github.com/waytoalpit/ManOnTheSideAttack-DNS-Spoofing' license=('custom:unknown') diff --git a/packages/archive/python2/mousejack-transmit/PKGBUILD b/packages/archive/python2/mousejack-transmit/PKGBUILD index ad40014f6..9ebf6a642 100644 --- a/packages/archive/python2/mousejack-transmit/PKGBUILD +++ b/packages/archive/python2/mousejack-transmit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mousejack pkgver=5.58b69c1 pkgrel=2 pkgdesc='Wireless mouse/keyboard attack with replay/transmit poc.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/iamckn/mousejack_transmit' license=('custom:unknown') diff --git a/packages/archive/python2/mptcp-abuse/PKGBUILD b/packages/archive/python2/mptcp-abuse/PKGBUILD index 378eeb69f..7794b149f 100644 --- a/packages/archive/python2/mptcp-abuse/PKGBUILD +++ b/packages/archive/python2/mptcp-abuse/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mptcp-abuse pkgver=6.b0eeb27 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon' 'athena-scanner') pkgdesc='A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.' arch=('any') url='https://github.com/Neohapsis/mptcp-abuse' diff --git a/packages/archive/python2/mrtparse/PKGBUILD b/packages/archive/python2/mrtparse/PKGBUILD index 7a72905d0..59fa92bd4 100644 --- a/packages/archive/python2/mrtparse/PKGBUILD +++ b/packages/archive/python2/mrtparse/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mrtparse pkgver=522.13cde30 pkgrel=1 pkgdesc='A module to read and analyze the MRT format data.' -groups=('athena' 'athena-misc' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-misc' + 'athena-networking') arch=('any') url='https://github.com/YoshiyukiYamauchi/mrtparse' license=('Apache-2.0') diff --git a/packages/archive/python2/msfenum/PKGBUILD b/packages/archive/python2/msfenum/PKGBUILD index 198c5ec75..fed4c4169 100644 --- a/packages/archive/python2/msfenum/PKGBUILD +++ b/packages/archive/python2/msfenum/PKGBUILD @@ -5,7 +5,7 @@ pkgname=msfenum pkgver=36.6c6b77e pkgrel=1 pkgdesc='A Metasploit auto auxiliary script.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/wez3/msfenum' license=('custom:unknown') diff --git a/packages/archive/python2/multiinjector/PKGBUILD b/packages/archive/python2/multiinjector/PKGBUILD index 68379969c..020d30574 100644 --- a/packages/archive/python2/multiinjector/PKGBUILD +++ b/packages/archive/python2/multiinjector/PKGBUILD @@ -4,7 +4,7 @@ pkgname=multiinjector pkgver=0.4 pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Automatic SQL injection utility using a lsit of URI addresses to test parameter manipulation.' arch=('any') url='http://chaptersinwebsecurity.blogspot.de/2008/11/multiinjector-v03-released.html' diff --git a/packages/archive/python2/multiscanner/PKGBUILD b/packages/archive/python2/multiscanner/PKGBUILD index 909d60d33..81b172e72 100644 --- a/packages/archive/python2/multiscanner/PKGBUILD +++ b/packages/archive/python2/multiscanner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=multiscanner pkgver=1559.86e0145 pkgrel=2 pkgdesc='Modular file scanning/analysis framework.' -groups=('athena' 'athena-scanner' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-automation') arch=('any') url='https://github.com/mitre/multiscanner' license=('Mozilla') diff --git a/packages/archive/python2/multitun/PKGBUILD b/packages/archive/python2/multitun/PKGBUILD index 6bb2ed5a0..9daf66f6e 100644 --- a/packages/archive/python2/multitun/PKGBUILD +++ b/packages/archive/python2/multitun/PKGBUILD @@ -5,7 +5,7 @@ pkgname=multitun pkgver=1.319a134 pkgrel=2 epoch=1 -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') pkgdesc='Tunnel arbitrary traffic through an innocuous WebSocket.' arch=('any') url='https://github.com/covertcodes/multitun' diff --git a/packages/archive/python2/mwebfp/PKGBUILD b/packages/archive/python2/mwebfp/PKGBUILD index f232d2770..59a89d8d4 100644 --- a/packages/archive/python2/mwebfp/PKGBUILD +++ b/packages/archive/python2/mwebfp/PKGBUILD @@ -4,8 +4,8 @@ pkgname=mwebfp pkgver=16.a800b98 pkgrel=6 -groups=('athena' 'athena-fingerprint' 'athena-webapp' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-webapp' 'athena-scanner') pkgdesc='Mass Web Fingerprinter.' arch=('any') url='https://github.com/falcon-lnhg/mwebfp' diff --git a/packages/archive/python2/mybff/PKGBUILD b/packages/archive/python2/mybff/PKGBUILD index 5bd7c4e86..c173d432f 100644 --- a/packages/archive/python2/mybff/PKGBUILD +++ b/packages/archive/python2/mybff/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mybff pkgver=98.094d443 pkgrel=1 pkgdesc='A Brute Force Framework.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/MooseDojo/myBFF' license=('BSD') diff --git a/packages/archive/python2/nacker/PKGBUILD b/packages/archive/python2/nacker/PKGBUILD index 49f45afba..7b120488d 100644 --- a/packages/archive/python2/nacker/PKGBUILD +++ b/packages/archive/python2/nacker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nacker pkgver=23.b67bb39 pkgrel=3 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A tool to circumvent 802.1x Network Access Control on a wired LAN.' arch=('any') url='https://github.com/carmaa/nacker' diff --git a/packages/archive/python2/naft/PKGBUILD b/packages/archive/python2/naft/PKGBUILD index 316a59eb6..0f692bc91 100644 --- a/packages/archive/python2/naft/PKGBUILD +++ b/packages/archive/python2/naft/PKGBUILD @@ -4,7 +4,7 @@ pkgname=naft pkgver=0.0.9 pkgrel=2 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Network Appliance Forensic Toolkit.' arch=('any') url='https://blog.didierstevens.com/my-software/#NAFT' diff --git a/packages/archive/python2/nbnspoof/PKGBUILD b/packages/archive/python2/nbnspoof/PKGBUILD index 601f921cc..e5b36342d 100644 --- a/packages/archive/python2/nbnspoof/PKGBUILD +++ b/packages/archive/python2/nbnspoof/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nbnspoof pkgver=1.0 pkgrel=7 -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') pkgdesc='NetBIOS Name Service Spoofer.' arch=('any') url='http://www.mcgrewsecurity.com/tools/nbnspoof/' diff --git a/packages/archive/python2/necromant/PKGBUILD b/packages/archive/python2/necromant/PKGBUILD index f45c12441..e43eda140 100644 --- a/packages/archive/python2/necromant/PKGBUILD +++ b/packages/archive/python2/necromant/PKGBUILD @@ -4,7 +4,7 @@ pkgname=necromant pkgver=4.53930c2 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Python Script that search unused Virtual Hosts in Web Servers.' arch=('any') url='https://github.com/PentesterES/Necromant' diff --git a/packages/archive/python2/needle/PKGBUILD b/packages/archive/python2/needle/PKGBUILD index 5b9acb06d..eb3f0f587 100644 --- a/packages/archive/python2/needle/PKGBUILD +++ b/packages/archive/python2/needle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=needle pkgver=579.891b660 pkgrel=1 pkgdesc='The iOS Security Testing Framework.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/mwrlabs/needle' license=('custom:unknown') diff --git a/packages/archive/python2/net-creds/PKGBUILD b/packages/archive/python2/net-creds/PKGBUILD index 1bf4cc180..0afd21b05 100644 --- a/packages/archive/python2/net-creds/PKGBUILD +++ b/packages/archive/python2/net-creds/PKGBUILD @@ -4,7 +4,7 @@ pkgname=net-creds pkgver=87.07a25e1 pkgrel=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Sniffs sensitive data from interface or pcap.' arch=('any') url='https://github.com/DanMcInerney/net-creds' diff --git a/packages/archive/python2/netattack/PKGBUILD b/packages/archive/python2/netattack/PKGBUILD index e198d37b3..f2e69ffb7 100644 --- a/packages/archive/python2/netattack/PKGBUILD +++ b/packages/archive/python2/netattack/PKGBUILD @@ -6,7 +6,7 @@ pkgver=24.230b856 pkgrel=2 epoch=2 pkgdesc='Python script to scan and attack wireless networks.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/chrizator/netattack2' license=('MIT') diff --git a/packages/archive/python2/netcommander/PKGBUILD b/packages/archive/python2/netcommander/PKGBUILD index cbe7965ad..f8e7198d0 100644 --- a/packages/archive/python2/netcommander/PKGBUILD +++ b/packages/archive/python2/netcommander/PKGBUILD @@ -4,7 +4,8 @@ pkgname=netcommander pkgver=1.3 pkgrel=6 -groups=('athena' 'athena-spoof' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-networking') pkgdesc='An easy-to-use arp spoofing tool.' arch=('any') url='https://github.com/evilsocket/netcommander' diff --git a/packages/archive/python2/networkmap/PKGBUILD b/packages/archive/python2/networkmap/PKGBUILD index 521b5344d..8220cc551 100644 --- a/packages/archive/python2/networkmap/PKGBUILD +++ b/packages/archive/python2/networkmap/PKGBUILD @@ -4,7 +4,8 @@ pkgname=networkmap pkgver=58.f5faf17 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') pkgdesc='Post-exploitation network mapper.' arch=('any') url='https://github.com/lorenzog/NetworkMap' diff --git a/packages/archive/python2/nimbostratus/PKGBUILD b/packages/archive/python2/nimbostratus/PKGBUILD index 65342326e..35d37089b 100644 --- a/packages/archive/python2/nimbostratus/PKGBUILD +++ b/packages/archive/python2/nimbostratus/PKGBUILD @@ -4,8 +4,8 @@ pkgname=nimbostratus pkgver=54.c7c206f pkgrel=3 -groups=('athena' 'athena-fingerprint' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-exploitation' 'athena-fuzzer') pkgdesc='Tools for fingerprintinging and exploiting Amazon cloud infrastructures.' url='https://github.com/andresriancho/nimbostratus' arch=('any') diff --git a/packages/archive/python2/nohidy/PKGBUILD b/packages/archive/python2/nohidy/PKGBUILD index 7f2c227da..2bd5b7f3b 100644 --- a/packages/archive/python2/nohidy/PKGBUILD +++ b/packages/archive/python2/nohidy/PKGBUILD @@ -5,8 +5,8 @@ pkgname=nohidy pkgver=67.22c1283 pkgrel=1 pkgdesc='The system admins best friend, multi platform auditing tool.' -groups=('athena' 'athena-recon' 'athena-networking' - 'athena-defensive') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking' 'athena-defensive') arch=('any') url='https://github.com/flipchan/Nohidy' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/nomorexor/PKGBUILD b/packages/archive/python2/nomorexor/PKGBUILD index bde2656af..03aef862c 100644 --- a/packages/archive/python2/nomorexor/PKGBUILD +++ b/packages/archive/python2/nomorexor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nomorexor pkgver=2.84489f9 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Tool to help guess a files 256 byte XOR key by using frequency analysis.' arch=('any') url='https://github.com/hiddenillusion/NoMoreXOR' diff --git a/packages/archive/python2/nosqlattack/PKGBUILD b/packages/archive/python2/nosqlattack/PKGBUILD index 3f45d896d..6bed44318 100644 --- a/packages/archive/python2/nosqlattack/PKGBUILD +++ b/packages/archive/python2/nosqlattack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nosqlattack pkgver=98.a5b0329 pkgrel=1 pkgdesc='Python tool to automate exploit MongoDB server IP on Internet anddisclose the database data by MongoDB default configuration weaknesses and injection attacks.' -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-scanner') arch=('any') url='https://github.com/youngyangyang04/NoSQLAttack' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/nosqlmap/PKGBUILD b/packages/archive/python2/nosqlmap/PKGBUILD index 72078eef4..4794adc5b 100644 --- a/packages/archive/python2/nosqlmap/PKGBUILD +++ b/packages/archive/python2/nosqlmap/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nosqlmap pkgver=298.efe6f7a pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='Automated Mongo database and NoSQL web application exploitation tool' arch=('any') url='https://github.com/tcstool/NoSQLMap' diff --git a/packages/archive/python2/nsdtool/PKGBUILD b/packages/archive/python2/nsdtool/PKGBUILD index 817f6cb65..6f4365d34 100644 --- a/packages/archive/python2/nsdtool/PKGBUILD +++ b/packages/archive/python2/nsdtool/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nsdtool pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='A netgear switch discovery tool. It contains some extra features like bruteoforce and setting a new password.' arch=('any') url='http://www.curesec.com/en/publications/tools.html' diff --git a/packages/archive/python2/nsec3map/PKGBUILD b/packages/archive/python2/nsec3map/PKGBUILD index abbf3fa97..7a05d63d6 100644 --- a/packages/archive/python2/nsec3map/PKGBUILD +++ b/packages/archive/python2/nsec3map/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nsec3map pkgver=133.d145b13 pkgrel=1 pkgdesc='A tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain.' -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/anonion0/nsec3map' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/nsec3walker/PKGBUILD b/packages/archive/python2/nsec3walker/PKGBUILD index 1db7f4bbe..79cce5317 100644 --- a/packages/archive/python2/nsec3walker/PKGBUILD +++ b/packages/archive/python2/nsec3walker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nsec3walker pkgver=20101223 pkgrel=5 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc="Enumerates domain names using DNSSEC" url='http://dnscurve.org/nsec3walker.html' arch=('x86_64' 'aarch64') diff --git a/packages/archive/python2/ntdsxtract/PKGBUILD b/packages/archive/python2/ntdsxtract/PKGBUILD index 8c6ed83dc..ed4263e57 100644 --- a/packages/archive/python2/ntdsxtract/PKGBUILD +++ b/packages/archive/python2/ntdsxtract/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ntdsxtract pkgver=34.7fa1c8c pkgrel=1 pkgdesc='Active Directory forensic framework.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/csababarta/ntdsxtract' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/ntlm-scanner/PKGBUILD b/packages/archive/python2/ntlm-scanner/PKGBUILD index 43b498560..8857028db 100644 --- a/packages/archive/python2/ntlm-scanner/PKGBUILD +++ b/packages/archive/python2/ntlm-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ntlm-scanner pkgver=6.4b29329 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities.' arch=('any') url='https://github.com/preempt/ntlm-scanner' diff --git a/packages/archive/python2/ntp-ip-enum/PKGBUILD b/packages/archive/python2/ntp-ip-enum/PKGBUILD index f0619ecaf..a29bdca68 100644 --- a/packages/archive/python2/ntp-ip-enum/PKGBUILD +++ b/packages/archive/python2/ntp-ip-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ntp-ip-enum pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Script to pull addresses from a NTP server using the monlist command. Can also output Maltego resultset.' arch=('any') url='http://www.securepla.net/' diff --git a/packages/archive/python2/obevilion/PKGBUILD b/packages/archive/python2/obevilion/PKGBUILD index c7b41d160..265bba247 100644 --- a/packages/archive/python2/obevilion/PKGBUILD +++ b/packages/archive/python2/obevilion/PKGBUILD @@ -5,7 +5,7 @@ pkgname=obevilion pkgver=409.29fbe9d pkgrel=4 pkgdesc='Another archive cracker created in python, cracking [zip/7z/rar].' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/BL4CKvGHOST/Ob3vil1on' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/omnibus/PKGBUILD b/packages/archive/python2/omnibus/PKGBUILD index fee6486be..6271908f4 100644 --- a/packages/archive/python2/omnibus/PKGBUILD +++ b/packages/archive/python2/omnibus/PKGBUILD @@ -5,7 +5,7 @@ pkgname=omnibus pkgver=129.88dbf5d pkgrel=3 pkgdesc='OSINT tool for intelligence collection, research and artifact management.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/InQuest/omnibus' license=('MIT') diff --git a/packages/archive/python2/omnihash/PKGBUILD b/packages/archive/python2/omnihash/PKGBUILD index 9befd1fec..b80ef8824 100644 --- a/packages/archive/python2/omnihash/PKGBUILD +++ b/packages/archive/python2/omnihash/PKGBUILD @@ -5,7 +5,7 @@ pkgname=omnihash pkgver=70.870e9ae pkgrel=5 pkgdesc='Hash files, strings, input streams and network resources in various common algorithms simultaneously.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/Miserlou/omnihash' license=('MIT') diff --git a/packages/archive/python2/opensvp/PKGBUILD b/packages/archive/python2/opensvp/PKGBUILD index 533ed87ee..6030548ab 100644 --- a/packages/archive/python2/opensvp/PKGBUILD +++ b/packages/archive/python2/opensvp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=opensvp pkgver=65.df54ed8 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-networking') pkgdesc='A security tool implementing "attacks" to be able to the resistance of firewall to protocol level attack.' arch=('any') url='https://github.com/regit/opensvp' diff --git a/packages/archive/python2/osueta/PKGBUILD b/packages/archive/python2/osueta/PKGBUILD index 446991af5..075f5c6f8 100644 --- a/packages/archive/python2/osueta/PKGBUILD +++ b/packages/archive/python2/osueta/PKGBUILD @@ -4,7 +4,7 @@ pkgname=osueta pkgver=82.2ee8068 pkgrel=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A simple Python script to exploit the OpenSSH User Enumeration Timing Attack.' arch=('any') url='https://github.com/c0r3dump3d/osueta' diff --git a/packages/archive/python2/otori/PKGBUILD b/packages/archive/python2/otori/PKGBUILD index fcfe04271..0c2daf4ac 100644 --- a/packages/archive/python2/otori/PKGBUILD +++ b/packages/archive/python2/otori/PKGBUILD @@ -4,7 +4,8 @@ pkgname=otori pkgver=0.3 pkgrel=3 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') pkgdesc='Toolbox intended to allow useful exploitation of XML external entity ("XXE") vulnerabilities.' arch=('any') url='http://www.beneaththewaves.net/Software/On_The_Outside_Reaching_In.html' diff --git a/packages/archive/python2/outlook-webapp-brute/PKGBUILD b/packages/archive/python2/outlook-webapp-brute/PKGBUILD index d07e01cb9..ac42338e4 100644 --- a/packages/archive/python2/outlook-webapp-brute/PKGBUILD +++ b/packages/archive/python2/outlook-webapp-brute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=outlook-webapp-brute pkgver=1.61d7177 pkgrel=2 pkgdesc='Microsoft Outlook WebAPP Brute.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/lijiejie/OutLook_WebAPP_Brute' license=('custom:unknown') diff --git a/packages/archive/python2/owabf/PKGBUILD b/packages/archive/python2/owabf/PKGBUILD index 215011ee3..8787f92e2 100644 --- a/packages/archive/python2/owabf/PKGBUILD +++ b/packages/archive/python2/owabf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=owabf pkgver=1.d12a01b pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Outlook Web Access bruteforcer tool.' arch=('any') url='https://github.com/dejanlevaja/owa-brute-forcer' diff --git a/packages/archive/python2/owasp-bywaf/PKGBUILD b/packages/archive/python2/owasp-bywaf/PKGBUILD index 6a7bf06e8..7e1b29ca0 100644 --- a/packages/archive/python2/owasp-bywaf/PKGBUILD +++ b/packages/archive/python2/owasp-bywaf/PKGBUILD @@ -4,7 +4,8 @@ pkgname=owasp-bywaf pkgver=5.24f9687 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A command-line tool for streamlining web application firewall.' arch=('any') url='https://github.com/jaweesh/OWASP-ByWaf' diff --git a/packages/archive/python2/owasp-zsc/PKGBUILD b/packages/archive/python2/owasp-zsc/PKGBUILD index de8dd9ef4..c526a6940 100644 --- a/packages/archive/python2/owasp-zsc/PKGBUILD +++ b/packages/archive/python2/owasp-zsc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=owasp-zsc pkgver=316.f763dea pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') pkgdesc='Shellcode/Obfuscate Code Generator.' url='https://github.com/zscproject/OWASP-ZSC' diff --git a/packages/archive/python2/pacumen/PKGBUILD b/packages/archive/python2/pacumen/PKGBUILD index 54338c191..631be832e 100644 --- a/packages/archive/python2/pacumen/PKGBUILD +++ b/packages/archive/python2/pacumen/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pacumen pkgver=1.92a0884 pkgrel=5 -groups=('athena' 'athena-crypto' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-crypto' + 'athena-networking') pkgdesc='Packet Acumen - Analyse encrypted network traffic and more (side-channel attacks).' arch=('any') url='https://github.com/bniemczyk/pacumen' diff --git a/packages/archive/python2/panhunt/PKGBUILD b/packages/archive/python2/panhunt/PKGBUILD index 04caf4280..0dedae7e1 100644 --- a/packages/archive/python2/panhunt/PKGBUILD +++ b/packages/archive/python2/panhunt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=panhunt pkgver=63.ec87e88 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Searches for credit card numbers (PANs) in directories.' arch=('any') url='https://github.com/Dionach/PANhunt' diff --git a/packages/archive/python2/pappy-proxy/PKGBUILD b/packages/archive/python2/pappy-proxy/PKGBUILD index ea9875a1f..6dc73b592 100644 --- a/packages/archive/python2/pappy-proxy/PKGBUILD +++ b/packages/archive/python2/pappy-proxy/PKGBUILD @@ -4,8 +4,9 @@ pkgname=pappy-proxy pkgver=77.e1bb049 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' - 'athena-fuzzer' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-network' + 'athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' 'athena-fuzzer' + 'athena-recon') pkgdesc='An intercepting proxy for web application testing.' arch=('any') url='https://github.com/roglew/pappy-proxy' diff --git a/packages/archive/python2/parameth/PKGBUILD b/packages/archive/python2/parameth/PKGBUILD index 8008e9268..988c5e9b4 100644 --- a/packages/archive/python2/parameth/PKGBUILD +++ b/packages/archive/python2/parameth/PKGBUILD @@ -5,7 +5,8 @@ pkgname=parameth pkgver=56.8da6f27 pkgrel=2 pkgdesc='This tool can be used to brute discover GET and POST parameters.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/mak-/parameth' license=('custom:unknonw') diff --git a/packages/archive/python2/paranoic/PKGBUILD b/packages/archive/python2/paranoic/PKGBUILD index 2a968fedf..044728255 100644 --- a/packages/archive/python2/paranoic/PKGBUILD +++ b/packages/archive/python2/paranoic/PKGBUILD @@ -4,7 +4,8 @@ pkgname=paranoic pkgver=1.7 pkgrel=7 -groups=('athena' 'athena-scanner' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-scanner' 'athena-webapp') pkgdesc='A simple vulnerability scanner written in Perl.' arch=('any') url='http://packetstormsecurity.com/files/128065/Paranoic-Scan-1.7.html' diff --git a/packages/archive/python2/passhunt/PKGBUILD b/packages/archive/python2/passhunt/PKGBUILD index 334c4a2c7..3bd63f605 100644 --- a/packages/archive/python2/passhunt/PKGBUILD +++ b/packages/archive/python2/passhunt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=passhunt pkgver=5.332f374 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Search drives for documents containing passwords.' arch=('any') url='https://github.com/Dionach/PassHunt' diff --git a/packages/archive/python2/pasv-agrsv/PKGBUILD b/packages/archive/python2/pasv-agrsv/PKGBUILD index 16abfc71d..1f4fa1749 100644 --- a/packages/archive/python2/pasv-agrsv/PKGBUILD +++ b/packages/archive/python2/pasv-agrsv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pasv-agrsv pkgver=57.6bb54f7 pkgrel=1 -groups=('athena' 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon') pkgdesc='Passive recon / OSINT automation script.' arch=('any') url='https://github.com/isaudits/pasv-agrsv' diff --git a/packages/archive/python2/patchkit/PKGBUILD b/packages/archive/python2/patchkit/PKGBUILD index 1f7394d6f..c75b2b1d8 100644 --- a/packages/archive/python2/patchkit/PKGBUILD +++ b/packages/archive/python2/patchkit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=patchkit pkgver=37.95dc699 pkgrel=1 pkgdesc='Powerful binary patching from Python.' -groups=('athena' 'athena-binary' 'athena-backdoor') +groups=('role-malware' 'athena' 'athena-binary' 'athena-backdoor') arch=('any') url='https://github.com/lunixbochs/patchkit' license=('BSD' 'custom:unknown') diff --git a/packages/archive/python2/pblind/PKGBUILD b/packages/archive/python2/pblind/PKGBUILD index d3062ff5a..e8615aff1 100644 --- a/packages/archive/python2/pblind/PKGBUILD +++ b/packages/archive/python2/pblind/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0 pkgrel=3 pkgdesc='Little utility to help exploiting blind sql injection vulnerabilities.' url='http://www.edge-security.com/pblind.php' -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') license=('GPL-1.0-or-later') depends=('python2') arch=('any') diff --git a/packages/archive/python2/pcapfex/PKGBUILD b/packages/archive/python2/pcapfex/PKGBUILD index 888655d78..ab514d800 100644 --- a/packages/archive/python2/pcapfex/PKGBUILD +++ b/packages/archive/python2/pcapfex/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pcapfex pkgver=60.c51055a pkgrel=1 pkgdesc='Packet CAPture Forensic Evidence eXtractor.' -groups=('athena' 'athena-networking' 'athena-forensic') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-networking' 'athena-forensic') arch=('any') url='https://github.com/vikwin/pcapfex' license=('Apache-2.0') diff --git a/packages/archive/python2/pcapteller/PKGBUILD b/packages/archive/python2/pcapteller/PKGBUILD index d3b191eb1..52898f3e4 100644 --- a/packages/archive/python2/pcapteller/PKGBUILD +++ b/packages/archive/python2/pcapteller/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pcapteller pkgver=1.1 pkgrel=4 -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') pkgdesc='A tool designed for traffic manipulation and replay.' arch=('any') url='https://www.encripto.no/nb/downloads/tools/' diff --git a/packages/archive/python2/pdfbook-analyzer/PKGBUILD b/packages/archive/python2/pdfbook-analyzer/PKGBUILD index 7a330de2e..5181492c0 100644 --- a/packages/archive/python2/pdfbook-analyzer/PKGBUILD +++ b/packages/archive/python2/pdfbook-analyzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pdfbook-analyzer pkgver=2 pkgrel=6 epoch=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Utility for facebook memory forensics.' arch=('any') url='http://sourceforge.net/projects/pdfbook/' diff --git a/packages/archive/python2/pdgmail/PKGBUILD b/packages/archive/python2/pdgmail/PKGBUILD index 285ebe621..57849ee98 100644 --- a/packages/archive/python2/pdgmail/PKGBUILD +++ b/packages/archive/python2/pdgmail/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pdgmail pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A password dictionary attack tool that targets windows authentication via the SMB protocol.' url='http://www.jeffbryner.com/code/pdgmail' arch=('any') diff --git a/packages/archive/python2/peach-fuzz/PKGBUILD b/packages/archive/python2/peach-fuzz/PKGBUILD index c5b1c54ff..954b3c084 100644 --- a/packages/archive/python2/peach-fuzz/PKGBUILD +++ b/packages/archive/python2/peach-fuzz/PKGBUILD @@ -5,7 +5,8 @@ pkgname=peach-fuzz pkgver=55.404e8ee pkgrel=4 pkgdesc='Simple vulnerability scanning framework.' -groups=('athena' 'athena-fuzzer' 'athena-code-audit') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-code-audit') arch=('any') url='https://github.com/Caleb1994/peach' license=('custom:unknown') diff --git a/packages/archive/python2/peach/PKGBUILD b/packages/archive/python2/peach/PKGBUILD index bab95241e..19112c3d9 100644 --- a/packages/archive/python2/peach/PKGBUILD +++ b/packages/archive/python2/peach/PKGBUILD @@ -4,7 +4,7 @@ pkgname=peach pkgver=3.0.202 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A SmartFuzzer that is capable of performing both generation and mutation based fuzzing.' arch=('x86_64' 'aarch64') url=('http://peachfuzzer.com/') diff --git a/packages/archive/python2/peepingtom/PKGBUILD b/packages/archive/python2/peepingtom/PKGBUILD index e2a6e163a..ca4e52557 100644 --- a/packages/archive/python2/peepingtom/PKGBUILD +++ b/packages/archive/python2/peepingtom/PKGBUILD @@ -5,7 +5,8 @@ pkgname=peepingtom pkgver=56.bc6f4d8 pkgrel=2 epoch=1 -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') pkgdesc='A tool to take screenshots of websites. Much like eyewitness.' arch=('any') url='https://bitbucket.org/LaNMaSteR53/peepingtom' diff --git a/packages/archive/python2/pentestly/PKGBUILD b/packages/archive/python2/pentestly/PKGBUILD index 3bf22e206..f75d62e3b 100644 --- a/packages/archive/python2/pentestly/PKGBUILD +++ b/packages/archive/python2/pentestly/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pentestly pkgver=1798.93d1b39 pkgrel=3 pkgdesc='Python and Powershell internal penetration testing framework.' -groups=('athena' 'athena-scanner' 'athena-recon' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon' 'athena-automation') arch=('any') url='https://github.com/praetorian-inc/pentestly' diff --git a/packages/archive/python2/pftriage/PKGBUILD b/packages/archive/python2/pftriage/PKGBUILD index 8ccea6152..f7cfc3c19 100644 --- a/packages/archive/python2/pftriage/PKGBUILD +++ b/packages/archive/python2/pftriage/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pftriage pkgver=79.d7ad183 pkgrel=1 pkgdesc='Python tool and library to help analyze files during malware triage and analysis.' -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') arch=('any') url='https://github.com/idiom/pftriage' license=('MIT') diff --git a/packages/archive/python2/phemail/PKGBUILD b/packages/archive/python2/phemail/PKGBUILD index 46e702a94..844a372b6 100644 --- a/packages/archive/python2/phemail/PKGBUILD +++ b/packages/archive/python2/phemail/PKGBUILD @@ -4,7 +4,7 @@ pkgname=phemail pkgver=28.302b24d pkgrel=1 -groups=('athena' 'athena-social' 'athena-automation') +groups=('role-osint' 'athena' 'athena-social' 'athena-automation') pkgdesc='A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test.' arch=('any') url='https://github.com/Dionach/PhEmail' diff --git a/packages/archive/python2/pidense/PKGBUILD b/packages/archive/python2/pidense/PKGBUILD index 04105013a..f78786eb3 100644 --- a/packages/archive/python2/pidense/PKGBUILD +++ b/packages/archive/python2/pidense/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pidense pkgver=29.ef26704 pkgrel=1 pkgdesc='Monitor illegal wireless network activities. (Fake Access Points)' -groups=('athena' 'athena-wireless' 'athena-defensive') +groups=('role-network' 'athena' 'athena-wireless' 'athena-defensive') arch=('any') url='https://github.com/WiPi-Hunter/PiDense' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/pintool/PKGBUILD b/packages/archive/python2/pintool/PKGBUILD index fda0deb26..bc4520ef1 100644 --- a/packages/archive/python2/pintool/PKGBUILD +++ b/packages/archive/python2/pintool/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pintool pkgver=24.d538a79 pkgrel=1 pkgdesc='This tool can be useful for solving some reversing challenges in CTFs events.' -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') arch=('any') url='https://github.com/wagiro/pintool' license=('MIT') diff --git a/packages/archive/python2/pintool2/PKGBUILD b/packages/archive/python2/pintool2/PKGBUILD index 3c8cc04bc..73c4b7b91 100644 --- a/packages/archive/python2/pintool2/PKGBUILD +++ b/packages/archive/python2/pintool2/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pintool2 pkgver=5.1c1af91 pkgrel=2 pkgdesc='Improved version of pintool.' -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') arch=('any') url='https://github.com/sebastiendamaye/pintool2' license=('custom:unknown') diff --git a/packages/archive/python2/plcscan/PKGBUILD b/packages/archive/python2/plcscan/PKGBUILD index 8572cdefc..cd9dfe089 100644 --- a/packages/archive/python2/plcscan/PKGBUILD +++ b/packages/archive/python2/plcscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=plcscan pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') pkgdesc='This is a tool written in Python that will scan for PLC devices over s7comm or modbus protocols.' arch=('any') url='http://packetstormsecurity.com/files/119726/PLC-Device-Scanner.html' diff --git a/packages/archive/python2/plown/PKGBUILD b/packages/archive/python2/plown/PKGBUILD index 02ad645e8..945b4eba2 100644 --- a/packages/archive/python2/plown/PKGBUILD +++ b/packages/archive/python2/plown/PKGBUILD @@ -4,7 +4,7 @@ pkgname=plown pkgver=13.ccf998c pkgrel=2 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='A security scanner for Plone CMS.' arch=('any') url='https://github.com/unweb/plown' diff --git a/packages/archive/python2/pocsuite/PKGBUILD b/packages/archive/python2/pocsuite/PKGBUILD index e171b88ae..521e80bb9 100644 --- a/packages/archive/python2/pocsuite/PKGBUILD +++ b/packages/archive/python2/pocsuite/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pocsuite pkgver=430.877d1b1 pkgrel=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='An open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.' url='https://github.com/knownsec/Pocsuite' arch=('any') diff --git a/packages/archive/python2/poly/PKGBUILD b/packages/archive/python2/poly/PKGBUILD index 9f1b3d57f..a4cf4602c 100644 --- a/packages/archive/python2/poly/PKGBUILD +++ b/packages/archive/python2/poly/PKGBUILD @@ -6,7 +6,8 @@ pkgver=52.4e6f189 pkgrel=2 pkgdesc='Polymorphic webshells.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') url='https://github.com/grCod/poly' license=('MIT') depends=('python2' 'python2-argparse') diff --git a/packages/archive/python2/powerfuzzer/PKGBUILD b/packages/archive/python2/powerfuzzer/PKGBUILD index 91478662e..658d30edf 100644 --- a/packages/archive/python2/powerfuzzer/PKGBUILD +++ b/packages/archive/python2/powerfuzzer/PKGBUILD @@ -9,7 +9,7 @@ url="http://www.powerfuzzer.com" arch=('any') depends=('python2' 'wxpython' 'python2-utidylib') license=('GPL-1.0-or-later') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=("http://downloads.sourceforge.net/powerfuzzer/${pkgname}_v${pkgver}_patched.zip") sha512sums=('c31301a2c5dd4c8cff96235cda33e84e3c78b2325c51e94c5c2f86e079604e5d4333521d77db0db3e9244a7c551058438e297e52d8c0a19553f53bd5e68ff3cf') diff --git a/packages/archive/python2/powerlessshell/PKGBUILD b/packages/archive/python2/powerlessshell/PKGBUILD index c1e512345..e7d7b9980 100644 --- a/packages/archive/python2/powerlessshell/PKGBUILD +++ b/packages/archive/python2/powerlessshell/PKGBUILD @@ -6,7 +6,7 @@ pkgver=115.2a87166 pkgrel=1 pkgdesc='Run PowerShell command without invoking powershell.exe.' arch=('any') -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') url='https://github.com/Mr-Un1k0d3r/PowerLessShell' license=('GPL-1.0-or-later') depends=('python2') diff --git a/packages/archive/python2/pr0cks/PKGBUILD b/packages/archive/python2/pr0cks/PKGBUILD index 6e7851284..af1e4cecb 100644 --- a/packages/archive/python2/pr0cks/PKGBUILD +++ b/packages/archive/python2/pr0cks/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pr0cks pkgver=3.3b740fa pkgrel=1 epoch=2 -groups=('athena' 'athena-proxy' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' 'athena-tunnel' + 'athena-networking') pkgdesc='python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target.' arch=('any') url='https://github.com/n1nj4sec/pr0cks' diff --git a/packages/archive/python2/proxenet/PKGBUILD b/packages/archive/python2/proxenet/PKGBUILD index 35f6d78d3..719548c20 100644 --- a/packages/archive/python2/proxenet/PKGBUILD +++ b/packages/archive/python2/proxenet/PKGBUILD @@ -4,7 +4,8 @@ pkgname=proxenet pkgver=712.67fc6b5 pkgrel=7 -groups=('athena' 'athena-webapp' 'athena-proxy' 'athena-sniffer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-proxy' 'athena-sniffer') pkgdesc='THE REAL hacker friendly proxy for web application pentests.' arch=('x86_64' 'aarch64') url='https://github.com/hugsy/proxenet' diff --git a/packages/archive/python2/punter/PKGBUILD b/packages/archive/python2/punter/PKGBUILD index 3822816b4..285640db8 100644 --- a/packages/archive/python2/punter/PKGBUILD +++ b/packages/archive/python2/punter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=punter pkgver=45.97b7bed pkgrel=2 pkgdesc='Hunt domain names using DNSDumpster, WHOIS, Reverse WHOIS, Shodan, Crimeflare.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/nethunteros/punter' license=('custom:unknown') diff --git a/packages/archive/python2/pupy/PKGBUILD b/packages/archive/python2/pupy/PKGBUILD index 8dfe43d7b..464a4fb8c 100644 --- a/packages/archive/python2/pupy/PKGBUILD +++ b/packages/archive/python2/pupy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pupy pkgver=2988.4b78dc58 pkgrel=2 pkgdesc='Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/n1nj4sec/pupy' license=('custom:unknown') diff --git a/packages/archive/python2/pyew/PKGBUILD b/packages/archive/python2/pyew/PKGBUILD index 7027c1147..1047f88d5 100644 --- a/packages/archive/python2/pyew/PKGBUILD +++ b/packages/archive/python2/pyew/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pyew pkgver=109.8eb3e49 pkgrel=2 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='A python tool to analyse malware.' arch=('any') url='https://code.google.com/p/pyew/' diff --git a/packages/archive/python2/pyjfuzz/PKGBUILD b/packages/archive/python2/pyjfuzz/PKGBUILD index 60715bafc..793552f10 100644 --- a/packages/archive/python2/pyjfuzz/PKGBUILD +++ b/packages/archive/python2/pyjfuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pyjfuzz pkgver=159.578d44c pkgrel=1 pkgdesc='Python JSON Fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/mseclab/PyJFuzz' license=('MIT') diff --git a/packages/archive/python2/pykek/PKGBUILD b/packages/archive/python2/pykek/PKGBUILD index e42fff2e0..7fbc9bb14 100644 --- a/packages/archive/python2/pykek/PKGBUILD +++ b/packages/archive/python2/pykek/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pykek pkgver=11.afaaf68 pkgrel=1 pkgdesc='Kerberos Exploitation Kit.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/mubix/pykek' license=('custom:unknown') diff --git a/packages/archive/python2/pyminifakedns/PKGBUILD b/packages/archive/python2/pyminifakedns/PKGBUILD index 5bd7f887b..5e9896a2d 100644 --- a/packages/archive/python2/pyminifakedns/PKGBUILD +++ b/packages/archive/python2/pyminifakedns/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pyminifakedns pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-networking' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-spoof') pkgdesc='Minimal DNS server written in Python; it always replies with a 127.0.0.1 A-record.' arch=('any') url='http://code.activestate.com/recipes/491264/' diff --git a/packages/archive/python2/pyrit/PKGBUILD b/packages/archive/python2/pyrit/PKGBUILD index 59c386cf5..e2c978803 100644 --- a/packages/archive/python2/pyrit/PKGBUILD +++ b/packages/archive/python2/pyrit/PKGBUILD @@ -8,7 +8,8 @@ pkgname=pyrit _pkgname=Pyrit pkgver=0.5.0 pkgrel=7 -groups=('athena' 'athena-cracker' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-wireless') pkgdesc='The famous WPA precomputed cracker.' url='https://github.com/JPaulMora/Pyrit' arch=('x86_64' 'aarch64') diff --git a/packages/archive/python2/pyssltest/PKGBUILD b/packages/archive/python2/pyssltest/PKGBUILD index 7e3e103ae..879eecb25 100644 --- a/packages/archive/python2/pyssltest/PKGBUILD +++ b/packages/archive/python2/pyssltest/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pyssltest pkgver=9.d7703f0 pkgrel=3 pkgdesc='A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws.' -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') arch=('any') url='https://github.com/moheshmohan/pyssltest' license=('BSD') diff --git a/packages/archive/python2/pytacle/PKGBUILD b/packages/archive/python2/pytacle/PKGBUILD index d9a428fc5..4cf0b70b8 100644 --- a/packages/archive/python2/pytacle/PKGBUILD +++ b/packages/archive/python2/pytacle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pytacle pkgver=alpha2 pkgrel=7 pkgdesc="Automates the task of sniffing GSM frames" -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('any') url='http://packetstormsecurity.com/files/124299/pytacle-alpha2.tar.gz' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/pythem/PKGBUILD b/packages/archive/python2/pythem/PKGBUILD index cc224c800..7b1ae022c 100644 --- a/packages/archive/python2/pythem/PKGBUILD +++ b/packages/archive/python2/pythem/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pythem pkgver=454.e4fcb8a pkgrel=3 pkgdesc='Python2 penetration testing framework.' -groups=('athena' 'athena-scanner' 'athena-sniffer' 'athena-recon' +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-network' + 'role-cracker' 'athena' 'athena-scanner' 'athena-sniffer' 'athena-recon' 'athena-cracker' 'athena-webapp') arch=('any') url='https://github.com/m4n3dw0lf/PytheM' diff --git a/packages/archive/python2/python2-capstone/PKGBUILD b/packages/archive/python2/python2-capstone/PKGBUILD index 35ed1733d..d164df27e 100644 --- a/packages/archive/python2/python2-capstone/PKGBUILD +++ b/packages/archive/python2/python2-capstone/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=capstone pkgver=4.0.1 pkgrel=4 pkgdesc='A disassembly framework with the target of becoming the ultimate disasm engine for binary analysis and reversing in the security community.' -groups=('athena' 'athena-disassembler' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing') url='https://github.com/aquynh/capstone' arch=('x86_64' 'aarch64') license=('BSD') diff --git a/packages/archive/python2/python2-frida/PKGBUILD b/packages/archive/python2/python2-frida/PKGBUILD index d91af63f6..9c4a32451 100644 --- a/packages/archive/python2/python2-frida/PKGBUILD +++ b/packages/archive/python2/python2-frida/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=${pkgname#python2-} pkgver=15.2.2 pkgrel=3 pkgdesc='Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.' -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') arch=('x86_64' 'aarch64') url='https://pypi.org/project/frida/#files' depends=('python2' 'python2-colorama' 'python2-pygments' 'python2-prompt_toolkit') diff --git a/packages/archive/python2/python2-jsbeautifier/PKGBUILD b/packages/archive/python2/python2-jsbeautifier/PKGBUILD index 564b967e4..431b51387 100644 --- a/packages/archive/python2/python2-jsbeautifier/PKGBUILD +++ b/packages/archive/python2/python2-jsbeautifier/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=js-beautify pkgver=1.13.4 pkgrel=1 pkgdesc='JavaScript unobfuscator and beautifier.' -groups=('athena' 'athena-webapp' 'athena-reversing') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-webapp' 'athena-reversing') arch=('any') license=('MIT') url='https://github.com/beautify-web/js-beautify' diff --git a/packages/archive/python2/python2-ropgadget/PKGBUILD b/packages/archive/python2/python2-ropgadget/PKGBUILD index 71b31b4da..57e33b528 100644 --- a/packages/archive/python2/python2-ropgadget/PKGBUILD +++ b/packages/archive/python2/python2-ropgadget/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=ROPgadget pkgver=5.9 pkgrel=1 pkgdesc='Pythonic argument parser, that will make you smile.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://pypi.org/project/ropgadget/#files' arch=('any') license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/python2-shodan/PKGBUILD b/packages/archive/python2/python2-shodan/PKGBUILD index 4249a32a8..ac831ea65 100644 --- a/packages/archive/python2/python2-shodan/PKGBUILD +++ b/packages/archive/python2/python2-shodan/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=shodan pkgver=1.28.0 pkgrel=1 pkgdesc='Python library and command-line utility for Shodan (https://developer.shodan.io).' -groups=('athena' 'athena-recon' 'athena-scanner' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner' 'athena-automation') arch=('any') url='https://pypi.org/project/shodan/#files' diff --git a/packages/archive/python2/qark/PKGBUILD b/packages/archive/python2/qark/PKGBUILD index 0ce802905..d8fbdfce7 100644 --- a/packages/archive/python2/qark/PKGBUILD +++ b/packages/archive/python2/qark/PKGBUILD @@ -4,8 +4,8 @@ pkgname=qark pkgver=301.ba1b265 pkgrel=2 -groups=('athena' 'athena-mobile' 'athena-fuzzer' 'athena-scanner' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'athena' + 'athena-mobile' 'athena-fuzzer' 'athena-scanner' 'athena-exploitation') pkgdesc='Tool to look for several security related Android application vulnerabilities.' arch=('any') url='https://github.com/linkedin/qark' diff --git a/packages/archive/python2/quickrecon/PKGBUILD b/packages/archive/python2/quickrecon/PKGBUILD index e0276b390..683e9f704 100644 --- a/packages/archive/python2/quickrecon/PKGBUILD +++ b/packages/archive/python2/quickrecon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=quickrecon pkgver=0.3.2 pkgrel=6 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A python script for simple information gathering. It attempts to find subdomain names, perform zone transfers and gathers emails from Google and Bing.' arch=('any') url='http://packetstormsecurity.com/files/104314/QuickRecon-0.3.2.html' diff --git a/packages/archive/python2/ranger-scanner/PKGBUILD b/packages/archive/python2/ranger-scanner/PKGBUILD index 3c2dda049..8a44c409f 100644 --- a/packages/archive/python2/ranger-scanner/PKGBUILD +++ b/packages/archive/python2/ranger-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ranger-scanner pkgver=149.3aae5dd pkgrel=9 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A tool to support security professionals to access and interact with remote Microsoft Windows based systems.' arch=('any') url='https://github.com/funkandwagnalls/ranger' diff --git a/packages/archive/python2/rawr/PKGBUILD b/packages/archive/python2/rawr/PKGBUILD index 02f057669..9bbb575b0 100644 --- a/packages/archive/python2/rawr/PKGBUILD +++ b/packages/archive/python2/rawr/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rawr pkgver=74.544dd75 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Rapid Assessment of Web Resources. A web enumerator.' arch=('any') url='https://bitbucket.org/al14s/rawr/wiki/Home' diff --git a/packages/archive/python2/rebind/PKGBUILD b/packages/archive/python2/rebind/PKGBUILD index 294e88d58..38880a2c2 100644 --- a/packages/archive/python2/rebind/PKGBUILD +++ b/packages/archive/python2/rebind/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rebind pkgver=0.3.4 pkgrel=6 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='DNS Rebinding Tool.' arch=('x86_64' 'aarch64') url='https://code.google.com/p/rebind/' diff --git a/packages/archive/python2/recentfilecache-parser/PKGBUILD b/packages/archive/python2/recentfilecache-parser/PKGBUILD index 63c86793a..fd6ead2e9 100644 --- a/packages/archive/python2/recentfilecache-parser/PKGBUILD +++ b/packages/archive/python2/recentfilecache-parser/PKGBUILD @@ -5,7 +5,7 @@ pkgname=recentfilecache-parser pkgver=2.5e22518 pkgrel=2 pkgdesc='Python parser for the RecentFileCache.bcf on Windows.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/prolsen/recentfilecache-parser' license=('custom:unknown') diff --git a/packages/archive/python2/recomposer/PKGBUILD b/packages/archive/python2/recomposer/PKGBUILD index d0e9603f0..666e48daf 100644 --- a/packages/archive/python2/recomposer/PKGBUILD +++ b/packages/archive/python2/recomposer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=recomposer pkgver=2.90f85ed pkgrel=1 pkgdesc="Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites." -groups=('athena' 'athena-automation' 'athena-binary') +groups=('role-malware' 'athena' 'athena-automation' 'athena-binary') arch=('any') url='https://github.com/secretsquirrel/recomposer' license=('custom:unknown') diff --git a/packages/archive/python2/recuperabit/PKGBUILD b/packages/archive/python2/recuperabit/PKGBUILD index 6bf319575..5cc6a4bfe 100644 --- a/packages/archive/python2/recuperabit/PKGBUILD +++ b/packages/archive/python2/recuperabit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=recuperabit pkgver=74.02ddbba pkgrel=1 pkgdesc='A tool for forensic file system reconstruction.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/Lazza/RecuperaBit' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/reelphish/PKGBUILD b/packages/archive/python2/reelphish/PKGBUILD index 79cf0e30b..459fb852d 100644 --- a/packages/archive/python2/reelphish/PKGBUILD +++ b/packages/archive/python2/reelphish/PKGBUILD @@ -5,7 +5,7 @@ pkgname=reelphish pkgver=5.dc1be33 pkgrel=1 pkgdesc='A Real-Time Two-Factor Phishing Tool.' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/fireeye/ReelPhish' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/regeorg/PKGBUILD b/packages/archive/python2/regeorg/PKGBUILD index 6248b0682..43dedfdf8 100644 --- a/packages/archive/python2/regeorg/PKGBUILD +++ b/packages/archive/python2/regeorg/PKGBUILD @@ -4,7 +4,7 @@ pkgname=regeorg pkgver=30.1ca54c2 pkgrel=2 -groups=('athena' 'athena-tunnel' 'athena-proxy') +groups=('role-network' 'athena' 'athena-tunnel' 'athena-proxy') pkgdesc='The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.' arch=('any') url='https://github.com/sensepost/reGeorg' diff --git a/packages/archive/python2/reglookup/PKGBUILD b/packages/archive/python2/reglookup/PKGBUILD index df2bc58b0..956357168 100644 --- a/packages/archive/python2/reglookup/PKGBUILD +++ b/packages/archive/python2/reglookup/PKGBUILD @@ -4,7 +4,7 @@ pkgname=reglookup pkgver=1.0.1 pkgrel=8 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Command line utility for reading and querying Windows NT registries' arch=('x86_64' 'aarch64') url='http://projects.sentinelchicken.org/reglookup' diff --git a/packages/archive/python2/replayproxy/PKGBUILD b/packages/archive/python2/replayproxy/PKGBUILD index 1e38c7787..c599d576e 100644 --- a/packages/archive/python2/replayproxy/PKGBUILD +++ b/packages/archive/python2/replayproxy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=replayproxy pkgver=1.1 pkgrel=3 -groups=('athena' 'athena-forensic' 'athena-proxy') +groups=('role-network' 'role-forensic' 'athena' 'athena-forensic' + 'athena-proxy') pkgdesc='Forensic tool to replay web-based attacks (and also general HTTP traffic) that were captured in a pcap file.' url='https://code.google.com/p/replayproxy/' arch=('any') diff --git a/packages/archive/python2/rex/PKGBUILD b/packages/archive/python2/rex/PKGBUILD index d6b15aebd..dcd09e39c 100644 --- a/packages/archive/python2/rex/PKGBUILD +++ b/packages/archive/python2/rex/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rex pkgver=707.f108838 pkgrel=1 pkgdesc="Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge." -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/shellphish/rex' license=('BSD') diff --git a/packages/archive/python2/rfidiot/PKGBUILD b/packages/archive/python2/rfidiot/PKGBUILD index ab35a4483..459545d12 100644 --- a/packages/archive/python2/rfidiot/PKGBUILD +++ b/packages/archive/python2/rfidiot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rfidiot pkgver=107.88f2ef9 pkgrel=1 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='An open source python library for exploring RFID devices.' url='http://rfidiot.org/' license=('GPL-1.0-or-later') diff --git a/packages/archive/python2/rhodiola/PKGBUILD b/packages/archive/python2/rhodiola/PKGBUILD index 40d0252fe..5bf227eec 100644 --- a/packages/archive/python2/rhodiola/PKGBUILD +++ b/packages/archive/python2/rhodiola/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4.8bc08a0 pkgrel=2 pkgdesc='Personalized wordlist generator with NLP, by analyzing tweets (A.K.A crunch2049).' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/utkusen/rhodiola' license=('BSD') depends=('python2-exrex' 'nltk-data' 'python2' 'python2-nltk' 'python2-textblob' diff --git a/packages/archive/python2/riwifshell/PKGBUILD b/packages/archive/python2/riwifshell/PKGBUILD index 9220798a8..0c1156a3f 100644 --- a/packages/archive/python2/riwifshell/PKGBUILD +++ b/packages/archive/python2/riwifshell/PKGBUILD @@ -5,7 +5,8 @@ pkgname=riwifshell pkgver=38.40075d5 pkgrel=2 pkgdesc='Web backdoor - infector - explorer.' -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') arch=('any') url='https://github.com/Exploit-install/riwifshell' license=('custom:unknown') diff --git a/packages/archive/python2/rootbrute/PKGBUILD b/packages/archive/python2/rootbrute/PKGBUILD index 0e26a6921..e4035c3f0 100644 --- a/packages/archive/python2/rootbrute/PKGBUILD +++ b/packages/archive/python2/rootbrute/PKGBUILD @@ -10,7 +10,7 @@ arch=('any') url='http://www.packetstormsecurity.org/' license=('custom:unknown') depends=('python2' 'python2-pexpect') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') source=("$pkgname::https://dl.packetstormsecurity.net/Crackers/$pkgname.py.txt") sha512sums=('1a682c1bcb19f4c6401cbf8a80447388ba2facd5344266824d5305c1ff66523ef3653f98bd87a8e7f6481b6395627a5fa04c8fe7ce89d843d1d20eaee401f3a1') diff --git a/packages/archive/python2/ropeme/PKGBUILD b/packages/archive/python2/ropeme/PKGBUILD index caf2fc14a..8eb673569 100644 --- a/packages/archive/python2/ropeme/PKGBUILD +++ b/packages/archive/python2/ropeme/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ropeme pkgver=4.9b3a8fd pkgrel=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A set of python scripts to generate ROP gadgets and payload.' arch=('any') url='http://www.vnsecurity.net/2010/08/ropeme-rop-exploit-made-easy/' diff --git a/packages/archive/python2/roputils/PKGBUILD b/packages/archive/python2/roputils/PKGBUILD index 3281acb7d..0e597208f 100644 --- a/packages/archive/python2/roputils/PKGBUILD +++ b/packages/archive/python2/roputils/PKGBUILD @@ -4,7 +4,7 @@ pkgname=roputils pkgver=195.ae7ed20 pkgrel=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A Return-oriented Programming toolkit.' arch=('any') url='https://github.com/inaz2/roputils' diff --git a/packages/archive/python2/routerhunter/PKGBUILD b/packages/archive/python2/routerhunter/PKGBUILD index 77a4ffcf2..b87d86749 100644 --- a/packages/archive/python2/routerhunter/PKGBUILD +++ b/packages/archive/python2/routerhunter/PKGBUILD @@ -4,7 +4,8 @@ pkgname=routerhunter pkgver=16.a5aedfc pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') pkgdesc='Tool used to find vulnerable routers and devices on the Internet and perform tests.' arch=('any') url='https://github.com/H4CK3RT3CH/Routerhunter-2.0' diff --git a/packages/archive/python2/rpcsniffer/PKGBUILD b/packages/archive/python2/rpcsniffer/PKGBUILD index 9986786fb..e793475d2 100644 --- a/packages/archive/python2/rpcsniffer/PKGBUILD +++ b/packages/archive/python2/rpcsniffer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rpcsniffer pkgver=7.9fab095 pkgrel=5 pkgdesc='Sniffs WINDOWS RPC messages in a given RPC server process.' -groups=('athena' 'athena-windows' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-sniffer') arch=('any') url='https://github.com/AdiKo/RPCSniffer' license=('custom:unknown') diff --git a/packages/archive/python2/rpdscan/PKGBUILD b/packages/archive/python2/rpdscan/PKGBUILD index 503d689e9..f1897bd06 100644 --- a/packages/archive/python2/rpdscan/PKGBUILD +++ b/packages/archive/python2/rpdscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rpdscan pkgver=2.a71b0f3 pkgrel=4 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='Remmina Password Decoder and scanner.' arch=('any') url='https://github.com/freakyclown/RPDscan' diff --git a/packages/archive/python2/rpivot/PKGBUILD b/packages/archive/python2/rpivot/PKGBUILD index 4dc775d68..b26460929 100644 --- a/packages/archive/python2/rpivot/PKGBUILD +++ b/packages/archive/python2/rpivot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rpivot pkgver=5.4963487 pkgrel=1 pkgdesc='Socks4 reverse proxy for penetration testing.' -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') arch=('any') url='https://github.com/artkond/rpivot' license=('custom:unknown') diff --git a/packages/archive/python2/rr/PKGBUILD b/packages/archive/python2/rr/PKGBUILD index 5a8f7b410..78a87f4e2 100644 --- a/packages/archive/python2/rr/PKGBUILD +++ b/packages/archive/python2/rr/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rr pkgver=6691.a4b7c866 pkgrel=1 -groups=('athena' 'athena-debugger' 'athena-misc') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger' + 'athena-misc') pkgdesc='A Record and Replay Framework.' arch=('x86_64' 'aarch64') url='https://github.com/mozilla/rr' diff --git a/packages/archive/python2/rspet/PKGBUILD b/packages/archive/python2/rspet/PKGBUILD index e774f6628..6c4becc26 100644 --- a/packages/archive/python2/rspet/PKGBUILD +++ b/packages/archive/python2/rspet/PKGBUILD @@ -4,8 +4,8 @@ pkgname=rspet pkgver=263.de4356e pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-backdoor' - 'athena-dos') +groups=('role-redteamer' 'role-dos' 'athena' 'athena-exploitation' + 'athena-backdoor' 'athena-dos') pkgdesc='A Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.' arch=('any') url='https://github.com/panagiks/RSPET' diff --git a/packages/archive/python2/rtlsdr-scanner/PKGBUILD b/packages/archive/python2/rtlsdr-scanner/PKGBUILD index b00f254fd..e35b518c8 100644 --- a/packages/archive/python2/rtlsdr-scanner/PKGBUILD +++ b/packages/archive/python2/rtlsdr-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rtlsdr-scanner pkgver=1013.3c032de pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A cross platform Python frequency scanning GUI for the OsmoSDR rtl-sdr library.' url='https://github.com/EarToEarOak/RTLSDR-Scanner' arch=('any') diff --git a/packages/archive/python2/rupture/PKGBUILD b/packages/archive/python2/rupture/PKGBUILD index a8d3c0bfb..3ddd9c639 100644 --- a/packages/archive/python2/rupture/PKGBUILD +++ b/packages/archive/python2/rupture/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rupture pkgver=1383.131c61a pkgrel=2 pkgdesc='A framework for BREACH and other compression-based crypto attacks.' -groups=('athena' 'athena-crypto' 'athena-exploitation') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-exploitation') arch=('any') url='https://github.com/decrypto-org/rupture' license=('MIT') diff --git a/packages/archive/python2/rww-attack/PKGBUILD b/packages/archive/python2/rww-attack/PKGBUILD index 3e2a95d4e..ff65ed8d1 100644 --- a/packages/archive/python2/rww-attack/PKGBUILD +++ b/packages/archive/python2/rww-attack/PKGBUILD @@ -7,7 +7,7 @@ pkgver=0.9.2 pkgrel=7 pkgdesc='Performs a dictionary attack against a live Microsoft Windows Small Business Server.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='http://packetstormsecurity.com/files/79021/Remote-Web-Workplace-Attack-Tool.html' license=('GPL-1.0-or-later') depends=('python2' 'python2-pycurl') diff --git a/packages/archive/python2/sandcastle/PKGBUILD b/packages/archive/python2/sandcastle/PKGBUILD index 4b9f996d5..84a50fce6 100644 --- a/packages/archive/python2/sandcastle/PKGBUILD +++ b/packages/archive/python2/sandcastle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sandcastle pkgver=73.10af7c7 pkgrel=1 pkgdesc='A Python script for AWS S3 bucket enumeration.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/0xSearches/sandcastle' license=('MIT') diff --git a/packages/archive/python2/sandsifter/PKGBUILD b/packages/archive/python2/sandsifter/PKGBUILD index d79481b59..fef25629a 100644 --- a/packages/archive/python2/sandsifter/PKGBUILD +++ b/packages/archive/python2/sandsifter/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sandsifter pkgver=2.8375e61 pkgrel=1 pkgdesc='The x86 processor fuzzer.' -groups=('athena' 'athena-fuzzer' 'athena-hardware') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-hardware') arch=('x86_64' 'aarch64') url='https://github.com/xoreaxeaxeax/sandsifter' license=('custom:unknown') diff --git a/packages/archive/python2/sandy/PKGBUILD b/packages/archive/python2/sandy/PKGBUILD index a4d261127..544a3ce3d 100644 --- a/packages/archive/python2/sandy/PKGBUILD +++ b/packages/archive/python2/sandy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sandy pkgver=6.531ab16 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-crypto' 'athena-mobile') +groups=('role-redteamer' 'role-mobile' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto' 'athena-mobile') pkgdesc='An open-source Samsung phone encryption assessment framework' url='https://github.com/donctl/sandy' arch=('any') diff --git a/packages/archive/python2/sawef/PKGBUILD b/packages/archive/python2/sawef/PKGBUILD index 685cfd8e7..e3c70f2db 100644 --- a/packages/archive/python2/sawef/PKGBUILD +++ b/packages/archive/python2/sawef/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sawef pkgver=32.e5ce862 pkgrel=1 pkgdesc='Send Attack Web Forms.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') url='https://github.com/danilovazb/sawef' license=('GPL-3.0-or-later') arch=('any') diff --git a/packages/archive/python2/sb0x/PKGBUILD b/packages/archive/python2/sb0x/PKGBUILD index dace52105..229bc02b4 100644 --- a/packages/archive/python2/sb0x/PKGBUILD +++ b/packages/archive/python2/sb0x/PKGBUILD @@ -5,8 +5,9 @@ pkgname=sb0x pkgver=15.d863070 pkgrel=1 pkgdesc='A simple and Lightweight framework for Penetration testing.' -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-cracker' - 'athena-backdoor' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-cracker' + 'athena' 'athena-scanner' 'athena-fuzzer' 'athena-cracker' 'athena-backdoor' + 'athena-recon') url='https://github.com/lostcitizen/sb0x-project' arch=('any') license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/scout2/PKGBUILD b/packages/archive/python2/scout2/PKGBUILD index f23799be7..7384318da 100644 --- a/packages/archive/python2/scout2/PKGBUILD +++ b/packages/archive/python2/scout2/PKGBUILD @@ -5,7 +5,8 @@ pkgname=scout2 pkgver=1182.5d86d46 pkgrel=1 pkgdesc='Security auditing tool for AWS environments.' -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') url='http://isecpartners.github.io/Scout2/' arch=('any') license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/sdn-toolkit/PKGBUILD b/packages/archive/python2/sdn-toolkit/PKGBUILD index 3085fc677..6372fcebb 100644 --- a/packages/archive/python2/sdn-toolkit/PKGBUILD +++ b/packages/archive/python2/sdn-toolkit/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sdn-toolkit pkgver=1.21 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-scanner' 'athena-recon') pkgdesc='Discover, Identify, and Manipulate SDN-Based Networks ' arch=('any') url='http://downloads.sourceforge.net/project/sdn-toolkit' diff --git a/packages/archive/python2/search1337/PKGBUILD b/packages/archive/python2/search1337/PKGBUILD index 52c9d3a9d..32ce87b3a 100644 --- a/packages/archive/python2/search1337/PKGBUILD +++ b/packages/archive/python2/search1337/PKGBUILD @@ -5,7 +5,7 @@ pkgname=search1337 pkgver=11.bf03ec9 pkgrel=1 epoch=1 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') pkgdesc='1337Day Online Exploit Scanner.' arch=('any') url='https://github.com/b3mb4m/Search1337' diff --git a/packages/archive/python2/secscan/PKGBUILD b/packages/archive/python2/secscan/PKGBUILD index 2c6462398..97e7a7cc6 100644 --- a/packages/archive/python2/secscan/PKGBUILD +++ b/packages/archive/python2/secscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=secscan pkgver=1.5 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Web Apps Scanner and Much more utilities.' arch=('any') url='http://code.google.com/p/secscan-py/' diff --git a/packages/archive/python2/sees/PKGBUILD b/packages/archive/python2/sees/PKGBUILD index 1c6246289..3954c1fba 100644 --- a/packages/archive/python2/sees/PKGBUILD +++ b/packages/archive/python2/sees/PKGBUILD @@ -6,7 +6,7 @@ pkgver=67.cd741aa pkgrel=3 pkgdesc="Increase the success rate of phishing attacks by sending emails to company users as if they are coming from the very same company's domain." url='https://github.com/regret1537/sees/' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') license=('custom') depends=('python2' 'postfix') diff --git a/packages/archive/python2/sensepost-xrdp/PKGBUILD b/packages/archive/python2/sensepost-xrdp/PKGBUILD index 78a5c88bc..7e36be129 100644 --- a/packages/archive/python2/sensepost-xrdp/PKGBUILD +++ b/packages/archive/python2/sensepost-xrdp/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sensepost-xrdp pkgver=16.46d6c19 pkgrel=3 pkgdesc='A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/sensepost/xrdp' license=('custom:unknown') diff --git a/packages/archive/python2/sergio-proxy/PKGBUILD b/packages/archive/python2/sergio-proxy/PKGBUILD index 2e9cfbbb3..e95b32ccc 100644 --- a/packages/archive/python2/sergio-proxy/PKGBUILD +++ b/packages/archive/python2/sergio-proxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sergio-proxy pkgver=20.8a91bb4 pkgrel=1 -groups=('athena' 'athena-proxy' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' 'athena-spoof') pkgdesc='A multi-threaded transparent HTTP proxy for manipulating web traffic.' url='https://github.com/supernothing/sergio-proxy' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/serialbrute/PKGBUILD b/packages/archive/python2/serialbrute/PKGBUILD index b0eff2956..f2e3e26c8 100644 --- a/packages/archive/python2/serialbrute/PKGBUILD +++ b/packages/archive/python2/serialbrute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=serialbrute pkgver=3.111c217 pkgrel=1 pkgdesc='Java serialization brute force attack tool.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/NickstaDB/SerialBrute' license=('MIT') diff --git a/packages/archive/python2/shellcode-factory/PKGBUILD b/packages/archive/python2/shellcode-factory/PKGBUILD index f43d4cb77..312e844b3 100644 --- a/packages/archive/python2/shellcode-factory/PKGBUILD +++ b/packages/archive/python2/shellcode-factory/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shellcode-factory pkgver=96.07ae857 pkgrel=2 pkgdesc='Tool to create and test shellcodes from custom assembly sources.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('x86_64' 'aarch64') url='https://github.com/danielhenrymantilla/shellcode-factory' license=('MIT') diff --git a/packages/archive/python2/shellme/PKGBUILD b/packages/archive/python2/shellme/PKGBUILD index 8265788a4..1390d9ef3 100644 --- a/packages/archive/python2/shellme/PKGBUILD +++ b/packages/archive/python2/shellme/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shellme pkgver=5.d5206f0 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script.' url='https://github.com/hatRiot/shellme' arch=('any') diff --git a/packages/archive/python2/shellnoob/PKGBUILD b/packages/archive/python2/shellnoob/PKGBUILD index b15d6e163..414712c0d 100644 --- a/packages/archive/python2/shellnoob/PKGBUILD +++ b/packages/archive/python2/shellnoob/PKGBUILD @@ -5,7 +5,8 @@ pkgname=shellnoob pkgver=35.72cf498 pkgrel=1 pkgdesc='A toolkit that eases the writing and debugging of shellcode.' -groups=('athena' 'athena-debugger' 'athena-exploitation') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger' + 'athena-exploitation') url='https://github.com/reyammer/shellnoob' arch=('any') license=('MIT') diff --git a/packages/archive/python2/shellsploit-framework/PKGBUILD b/packages/archive/python2/shellsploit-framework/PKGBUILD index 1825d29e3..53a446571 100644 --- a/packages/archive/python2/shellsploit-framework/PKGBUILD +++ b/packages/archive/python2/shellsploit-framework/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shellsploit-framework pkgver=3.8c5231a pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-backdoor') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-backdoor') pkgdesc='New Generation Exploit Development Kit.' arch=('any') url='https://github.com/b3mb4m/shellsploit-framework' diff --git a/packages/archive/python2/shocker/PKGBUILD b/packages/archive/python2/shocker/PKGBUILD index 4db4baaf2..ea30ef570 100644 --- a/packages/archive/python2/shocker/PKGBUILD +++ b/packages/archive/python2/shocker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shocker pkgver=65.65d4d76 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') pkgdesc='A tool to find and exploit servers vulnerable to Shellshock.' arch=('any') url='https://github.com/nccgroup/shocker' diff --git a/packages/archive/python2/shodanhat/PKGBUILD b/packages/archive/python2/shodanhat/PKGBUILD index dcf85cdae..1338f4ec4 100644 --- a/packages/archive/python2/shodanhat/PKGBUILD +++ b/packages/archive/python2/shodanhat/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shodanhat pkgver=13.e5e7e68 pkgrel=4 pkgdesc='Search for hosts info with shodan.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/HatBashBR/ShodanHat' license=('MIT') diff --git a/packages/archive/python2/shootback/PKGBUILD b/packages/archive/python2/shootback/PKGBUILD index e06ff1f6a..380923b4f 100644 --- a/packages/archive/python2/shootback/PKGBUILD +++ b/packages/archive/python2/shootback/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shootback pkgver=83.cab462c pkgrel=1 pkgdesc='A reverse TCP tunnel let you access target behind NAT or firewall.' -groups=('athena' 'athena-backdoor' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-backdoor' 'athena-tunnel') arch=('any') url='https://github.com/aploium/shootback' license=('MIT') diff --git a/packages/archive/python2/sigploit/PKGBUILD b/packages/archive/python2/sigploit/PKGBUILD index b0a27c69d..321c0bb1a 100644 --- a/packages/archive/python2/sigploit/PKGBUILD +++ b/packages/archive/python2/sigploit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sigploit pkgver=786.0e52072 pkgrel=2 pkgdesc='Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP.' -groups=('athena' 'athena-exploitation' 'athena-mobile') +groups=('role-redteamer' 'role-mobile' 'athena' 'athena-exploitation' + 'athena-mobile') arch=('any') url='https://github.com/SigPloiter/SigPloit' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/simple-lan-scan/PKGBUILD b/packages/archive/python2/simple-lan-scan/PKGBUILD index 6a2ca35e3..f59081dc4 100644 --- a/packages/archive/python2/simple-lan-scan/PKGBUILD +++ b/packages/archive/python2/simple-lan-scan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=simple-lan-scan pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-scanner' + 'athena-recon' 'athena-networking') pkgdesc='A simple python script that leverages scapy for discovering live hosts on a network.' arch=('any') url='http://packetstormsecurity.com/files/97353/Simple-LAN-Scanner-1.0.html' diff --git a/packages/archive/python2/simpleemailspoofer/PKGBUILD b/packages/archive/python2/simpleemailspoofer/PKGBUILD index 641e18a47..ce76301f2 100644 --- a/packages/archive/python2/simpleemailspoofer/PKGBUILD +++ b/packages/archive/python2/simpleemailspoofer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=simpleemailspoofer pkgver=54.7075f0c pkgrel=1 pkgdesc='A simple Python CLI to spoof emails.' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/lunarca/SimpleEmailSpoofer' license=('MIT') diff --git a/packages/archive/python2/simplyemail/PKGBUILD b/packages/archive/python2/simplyemail/PKGBUILD index 45fec473a..e3ddab960 100644 --- a/packages/archive/python2/simplyemail/PKGBUILD +++ b/packages/archive/python2/simplyemail/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.4.10.r7.6a42d37 pkgrel=2 epoch=1 pkgdesc='Email recon made fast and easy, with a framework to build on CyberSyndicates.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/killswitch-GUI/SimplyEmail' license=('GPL-2.0-or-later') arch=('any') diff --git a/packages/archive/python2/sipi/PKGBUILD b/packages/archive/python2/sipi/PKGBUILD index 4029cab70..95a816d29 100644 --- a/packages/archive/python2/sipi/PKGBUILD +++ b/packages/archive/python2/sipi/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sipi pkgver=13.58f0dcc pkgrel=2 pkgdesc='Simple IP Information Tools for Reputation Data Analysis.' -groups=('athena' 'athena-recon' 'athena-misc') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-misc') arch=('any') url='https://github.com/ST2Labs/SIPI' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/sjet/PKGBUILD b/packages/archive/python2/sjet/PKGBUILD index df839a845..a44287409 100644 --- a/packages/archive/python2/sjet/PKGBUILD +++ b/packages/archive/python2/sjet/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sjet pkgver=103.dd2a4e6 pkgrel=1 pkgdesc='Siberas JMX exploitation toolkit.' -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') arch=('any') url='https://github.com/h0ng10/sjet' license=('MIT') diff --git a/packages/archive/python2/skiptracer/PKGBUILD b/packages/archive/python2/skiptracer/PKGBUILD index ce3fc4bff..e580f21b1 100644 --- a/packages/archive/python2/skiptracer/PKGBUILD +++ b/packages/archive/python2/skiptracer/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=2 epoch=1 pkgdesc='OSINT python2 webscraping framework. Skipping the needs of API keys.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/84KaliPleXon3/skiptracer' license=('GPL-1.0-or-later') depends=('python2-python-docx' 'python2-urllib3' 'python2-beautifulsoup4' diff --git a/packages/archive/python2/skypefreak/PKGBUILD b/packages/archive/python2/skypefreak/PKGBUILD index 3f50091b3..75e885304 100644 --- a/packages/archive/python2/skypefreak/PKGBUILD +++ b/packages/archive/python2/skypefreak/PKGBUILD @@ -4,7 +4,7 @@ pkgname=skypefreak pkgver=33.9347a65 pkgrel=2 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A Cross Platform Forensic Framework for Skype.' url='http://osandamalith.github.io/SkypeFreak/' arch=('any') diff --git a/packages/archive/python2/smali-cfgs/PKGBUILD b/packages/archive/python2/smali-cfgs/PKGBUILD index 98761b331..6f92c7887 100644 --- a/packages/archive/python2/smali-cfgs/PKGBUILD +++ b/packages/archive/python2/smali-cfgs/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smali-cfgs pkgver=6.4450418 pkgrel=2 pkgdesc="Smali Control Flow Graph's." -groups=('athena' 'athena-mobile' 'athena-misc') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-misc') arch=('any') url='https://github.com/ch0psticks/Smali-CFGs' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/smalisca/PKGBUILD b/packages/archive/python2/smalisca/PKGBUILD index 94d9ffbe6..247a40951 100644 --- a/packages/archive/python2/smalisca/PKGBUILD +++ b/packages/archive/python2/smalisca/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smalisca pkgver=58.1aa7a16 pkgrel=7 pkgdesc='Static Code Analysis for Smali files.' -groups=('athena' 'athena-mobile' 'athena-code-audit') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-code-audit') arch=('any') url='https://github.com/dorneanu/smalisca' license=('MIT') diff --git a/packages/archive/python2/smbspider/PKGBUILD b/packages/archive/python2/smbspider/PKGBUILD index a74f93619..f3ad8067d 100644 --- a/packages/archive/python2/smbspider/PKGBUILD +++ b/packages/archive/python2/smbspider/PKGBUILD @@ -4,7 +4,7 @@ pkgname=smbspider pkgver=10.7db9323 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A lightweight python utility for searching SMB/CIFS/Samba file shares.' arch=('any') url='https://github.com/T-S-A/smbspider' diff --git a/packages/archive/python2/smod/PKGBUILD b/packages/archive/python2/smod/PKGBUILD index db43fc20c..8406edef9 100644 --- a/packages/archive/python2/smod/PKGBUILD +++ b/packages/archive/python2/smod/PKGBUILD @@ -4,8 +4,8 @@ pkgname=smod pkgver=2.fea346c pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-recon' - 'athena-dos') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-dos' 'athena' + 'athena-scanner' 'athena-fuzzer' 'athena-recon' 'athena-dos') pkgdesc='A modular framework with every kind of diagnostic and offensive feature you could need in order to pentest modbus protocol.' arch=('any') url='https://github.com/Joshua1909/smod' diff --git a/packages/archive/python2/smplshllctrlr/PKGBUILD b/packages/archive/python2/smplshllctrlr/PKGBUILD index c9ec1c7b9..9d1e3d933 100644 --- a/packages/archive/python2/smplshllctrlr/PKGBUILD +++ b/packages/archive/python2/smplshllctrlr/PKGBUILD @@ -5,7 +5,8 @@ pkgname=smplshllctrlr pkgver=9.2baf390 pkgrel=2 pkgdesc='PHP Command Injection exploitation tool.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/z0noxz/smplshllctrlr' license=('custom:unknown') diff --git a/packages/archive/python2/smtp-test/PKGBUILD b/packages/archive/python2/smtp-test/PKGBUILD index dfb8f8be8..25f230720 100644 --- a/packages/archive/python2/smtp-test/PKGBUILD +++ b/packages/archive/python2/smtp-test/PKGBUILD @@ -4,7 +4,7 @@ pkgname=smtp-test pkgver=5.d8d8598 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Automated testing of SMTP servers for penetration testing.' arch=('any') url='https://github.com/isaudits/smtp-test' diff --git a/packages/archive/python2/smtptx/PKGBUILD b/packages/archive/python2/smtptx/PKGBUILD index abc55ed44..97ee852df 100644 --- a/packages/archive/python2/smtptx/PKGBUILD +++ b/packages/archive/python2/smtptx/PKGBUILD @@ -4,7 +4,8 @@ pkgname=smtptx pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') pkgdesc='A very simple tool used for sending simple email and do some basic email testing from a pentester perspective.' arch=('any') url='http://www.0x90.se/' diff --git a/packages/archive/python2/snapception/PKGBUILD b/packages/archive/python2/snapception/PKGBUILD index f2a6783c6..99ab39477 100644 --- a/packages/archive/python2/snapception/PKGBUILD +++ b/packages/archive/python2/snapception/PKGBUILD @@ -4,7 +4,8 @@ pkgname=snapception pkgver=8.c156f9e pkgrel=8 -groups=('athena' 'athena-sniffer' 'athena-crypto') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-sniffer' + 'athena-crypto') pkgdesc='Intercept and decrypt all snapchats received over your network.' arch=('any') url='https://github.com/thebradbain/snapception' diff --git a/packages/archive/python2/snoopbrute/PKGBUILD b/packages/archive/python2/snoopbrute/PKGBUILD index ac7522312..32dd9bbad 100644 --- a/packages/archive/python2/snoopbrute/PKGBUILD +++ b/packages/archive/python2/snoopbrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=snoopbrute pkgver=17.589fbe6 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Multithreaded DNS recursive host brute-force tool.' arch=('any') url='https://github.com/m57/snoopbrute' diff --git a/packages/archive/python2/snoopy-ng/PKGBUILD b/packages/archive/python2/snoopy-ng/PKGBUILD index 6c537d5ba..fcc60fa70 100644 --- a/packages/archive/python2/snoopy-ng/PKGBUILD +++ b/packages/archive/python2/snoopy-ng/PKGBUILD @@ -4,8 +4,8 @@ pkgname=snoopy-ng pkgver=128.eac73f5 pkgrel=4 -groups=('athena' 'athena-drone' 'athena-exploitation' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-drone' + 'athena-exploitation' 'athena-sniffer') pkgdesc='A distributed, sensor, data collection, interception, analysis, and visualization framework.' arch=('any') diff --git a/packages/archive/python2/socketfuzz/PKGBUILD b/packages/archive/python2/socketfuzz/PKGBUILD index 66443b6fe..74ea24ae3 100644 --- a/packages/archive/python2/socketfuzz/PKGBUILD +++ b/packages/archive/python2/socketfuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=socketfuzz pkgver=26.089add2 pkgrel=1 pkgdesc='Simple socket fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/landw1re/socketfuzz' license=('MIT') diff --git a/packages/archive/python2/spaf/PKGBUILD b/packages/archive/python2/spaf/PKGBUILD index 7ca9306ce..88913a6d7 100644 --- a/packages/archive/python2/spaf/PKGBUILD +++ b/packages/archive/python2/spaf/PKGBUILD @@ -4,8 +4,8 @@ pkgname=spaf pkgver=11.671a976 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-fuzzer' - 'athena-code-audit') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-code-audit') pkgdesc='Static Php Analysis and Fuzzer.' arch=('any') url='https://github.com/Ganapati/spaf' diff --git a/packages/archive/python2/sparta/PKGBUILD b/packages/archive/python2/sparta/PKGBUILD index 7fc0795a3..2410d7524 100644 --- a/packages/archive/python2/sparta/PKGBUILD +++ b/packages/archive/python2/sparta/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sparta pkgver=21.b0a4514 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-cracker' - 'athena-fingerprint' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker' 'athena-fingerprint' 'athena-networking') pkgdesc='Python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase.' arch=('any') url='http://sparta.secforce.com/' diff --git a/packages/archive/python2/spartan/PKGBUILD b/packages/archive/python2/spartan/PKGBUILD index 0d89ebd2d..3495b6855 100644 --- a/packages/archive/python2/spartan/PKGBUILD +++ b/packages/archive/python2/spartan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=spartan pkgver=23.babdd7d pkgrel=1 pkgdesc='Frontpage and Sharepoint fingerprinting and attack tool.' -groups=('athena' 'athena-fingerprint' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-fuzzer') arch=('any') url='https://github.com/sensepost/SPartan' license=('custom:unknown') diff --git a/packages/archive/python2/sparty/PKGBUILD b/packages/archive/python2/sparty/PKGBUILD index ad0970405..924c7365c 100644 --- a/packages/archive/python2/sparty/PKGBUILD +++ b/packages/archive/python2/sparty/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sparty pkgver=6.777fd94 pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='An open source tool written in python to audit web applications using sharepoint and frontpage architecture.' arch=('any') url='https://github.com/adityaks/sparty' diff --git a/packages/archive/python2/spiderpig-pdffuzzer/PKGBUILD b/packages/archive/python2/spiderpig-pdffuzzer/PKGBUILD index d109ebb7e..758b17ab9 100644 --- a/packages/archive/python2/spiderpig-pdffuzzer/PKGBUILD +++ b/packages/archive/python2/spiderpig-pdffuzzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=spiderpig-pdffuzzer _pkgname=spiderpig pkgver=0.1 pkgrel=7 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A javascript pdf fuzzer.' url='https://code.google.com/p/spiderpig-pdffuzzer/' arch=('any') diff --git a/packages/archive/python2/spiga/PKGBUILD b/packages/archive/python2/spiga/PKGBUILD index 5162da929..36112a683 100644 --- a/packages/archive/python2/spiga/PKGBUILD +++ b/packages/archive/python2/spiga/PKGBUILD @@ -5,7 +5,8 @@ pkgname=spiga pkgver=644.6eea465 pkgrel=1 epoch=2 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Configurable web resource scanner.' arch=('any') url='https://github.com/getdual/scripts-n-tools/blob/master/spiga.py' diff --git a/packages/archive/python2/spike-fuzzer/PKGBUILD b/packages/archive/python2/spike-fuzzer/PKGBUILD index 4afb989d6..4885a93a3 100644 --- a/packages/archive/python2/spike-fuzzer/PKGBUILD +++ b/packages/archive/python2/spike-fuzzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spike-fuzzer pkgver=5.2e09f8e pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc="IMMUNITYsec's fuzzer creation kit in C." arch=('x86_64' 'aarch64') url='https://github.com/guilhermeferreira/spikepp' diff --git a/packages/archive/python2/spike-proxy/PKGBUILD b/packages/archive/python2/spike-proxy/PKGBUILD index d4ef7652c..e2df3d7a0 100644 --- a/packages/archive/python2/spike-proxy/PKGBUILD +++ b/packages/archive/python2/spike-proxy/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='A Proxy for detecting vulnerabilities in web applications.' arch=('any') url='http://www.immunitysec.com/resources-freesoftware.shtml' license=('GPL-1.0-or-later') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') depends=('python2' 'python2-pyopenssl' 'bash') source=("http://www.immunitysec.com/downloads/SP$pkgver.tgz" 'fix-encoding.patch') diff --git a/packages/archive/python2/spipscan/PKGBUILD b/packages/archive/python2/spipscan/PKGBUILD index 0a92f650b..0c565b45c 100644 --- a/packages/archive/python2/spipscan/PKGBUILD +++ b/packages/archive/python2/spipscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=spipscan pkgver=69.4ad3235 pkgrel=4 epoch=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='SPIP (CMS) scanner for penetration testing purpose written in Python.' arch=('any') url='https://github.com/PaulSec/SPIPScan' diff --git a/packages/archive/python2/sploitego/PKGBUILD b/packages/archive/python2/sploitego/PKGBUILD index 2abb1d6ce..dbbb8ea7f 100644 --- a/packages/archive/python2/sploitego/PKGBUILD +++ b/packages/archive/python2/sploitego/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sploitego pkgver=153.d9568dc pkgrel=4 -groups=('athena' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner') pkgdesc='Maltego Penetration Testing Transforms.' url='https://github.com/allfro/sploitego' arch=('any') diff --git a/packages/archive/python2/spoofcheck/PKGBUILD b/packages/archive/python2/spoofcheck/PKGBUILD index 19407f4d3..a0fb7df25 100644 --- a/packages/archive/python2/spoofcheck/PKGBUILD +++ b/packages/archive/python2/spoofcheck/PKGBUILD @@ -5,7 +5,7 @@ pkgname=spoofcheck pkgver=16.8cce591 pkgrel=3 pkgdesc='Simple script that checks a domain for email protections.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/bishopfox/spoofcheck' license=('MIT') diff --git a/packages/archive/python2/sqlbrute/PKGBUILD b/packages/archive/python2/sqlbrute/PKGBUILD index 89ca7e180..e895be90d 100644 --- a/packages/archive/python2/sqlbrute/PKGBUILD +++ b/packages/archive/python2/sqlbrute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sqlbrute pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-webapp') pkgdesc='Brute forces data out of databases using blind SQL injection.' arch=('any') url='http://www.justinclarke.com/archives/2006/03/sqlbrute.html' diff --git a/packages/archive/python2/sqlivulscan/PKGBUILD b/packages/archive/python2/sqlivulscan/PKGBUILD index f29426a96..60b883203 100644 --- a/packages/archive/python2/sqlivulscan/PKGBUILD +++ b/packages/archive/python2/sqlivulscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sqlivulscan pkgver=249.cc8e657 pkgrel=3 pkgdesc='This will give you the SQLi Vulnerable Website Just by Adding the Dork.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('any') url='https://github.com/Hadesy2k/sqlivulscan' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/ssdp-scanner/PKGBUILD b/packages/archive/python2/ssdp-scanner/PKGBUILD index 480036acb..6016614c4 100644 --- a/packages/archive/python2/ssdp-scanner/PKGBUILD +++ b/packages/archive/python2/ssdp-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ssdp-scanner pkgver=1.0 pkgrel=7 -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') pkgdesc='SSDP amplification scanner written in Python. Makes use of Scapy.' arch=('any') url='http://packetstormsecurity.com/files/127994/SSDP-Amplification-Scanner.html' diff --git a/packages/archive/python2/ssh-user-enum/PKGBUILD b/packages/archive/python2/ssh-user-enum/PKGBUILD index 3a4922c72..ef9c21472 100644 --- a/packages/archive/python2/ssh-user-enum/PKGBUILD +++ b/packages/archive/python2/ssh-user-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssh-user-enum pkgver=7.ae453c1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='SSH User Enumeration Script in Python Using The Timing Attack.' arch=('any') url='https://github.com/nccgroup/ssh_user_enum' diff --git a/packages/archive/python2/sshscan/PKGBUILD b/packages/archive/python2/sshscan/PKGBUILD index 2f08db035..2613e8f77 100644 --- a/packages/archive/python2/sshscan/PKGBUILD +++ b/packages/archive/python2/sshscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sshscan pkgver=1.0 pkgrel=2 epoch=1 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='A horizontal SSH scanner that scans large swaths of IPv4 space for a single SSH user and pass.' arch=('any') url='https://github.com/getdual/scripts-n-tools/blob/master/sshscan.py' diff --git a/packages/archive/python2/sslcaudit/PKGBUILD b/packages/archive/python2/sslcaudit/PKGBUILD index cc689d450..916dfef58 100644 --- a/packages/archive/python2/sslcaudit/PKGBUILD +++ b/packages/archive/python2/sslcaudit/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sslcaudit pkgver=524.f218b9b pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') pkgdesc='Utility to perform security audits of SSL/TLS clients.' url='https://github.com/grwl/sslcaudit' arch=('any') diff --git a/packages/archive/python2/sslmap/PKGBUILD b/packages/archive/python2/sslmap/PKGBUILD index 97ffc263c..30afba497 100644 --- a/packages/archive/python2/sslmap/PKGBUILD +++ b/packages/archive/python2/sslmap/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sslmap pkgver=5.63e10a0 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') pkgdesc='A lightweight TLS/SSL cipher suite scanner.' arch=('any') url='https://github.com/iphelix/sslmap' diff --git a/packages/archive/python2/sslstrip/PKGBUILD b/packages/archive/python2/sslstrip/PKGBUILD index 6b071bd05..2eec7747e 100644 --- a/packages/archive/python2/sslstrip/PKGBUILD +++ b/packages/archive/python2/sslstrip/PKGBUILD @@ -10,8 +10,8 @@ pkgname=sslstrip pkgver=0.9 pkgrel=11 pkgdesc='Python tool to hijack HTTPS connections during a MITM attack.' -groups=('athena' 'athena-proxy' 'athena-networking' - 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking' 'athena-exploitation') url='https://github.com/moxie0/sslstrip' arch=('any') license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/stackflow/PKGBUILD b/packages/archive/python2/stackflow/PKGBUILD index 61d6e0bc1..75f5c7c13 100644 --- a/packages/archive/python2/stackflow/PKGBUILD +++ b/packages/archive/python2/stackflow/PKGBUILD @@ -4,7 +4,7 @@ pkgname=stackflow pkgver=2.2af525d pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Universal stack-based buffer overfow exploitation tool.' arch=('any') url='https://github.com/d4rkcat/stackflow' diff --git a/packages/archive/python2/starttls-mitm/PKGBUILD b/packages/archive/python2/starttls-mitm/PKGBUILD index fef90c36f..d8853653b 100644 --- a/packages/archive/python2/starttls-mitm/PKGBUILD +++ b/packages/archive/python2/starttls-mitm/PKGBUILD @@ -4,7 +4,8 @@ pkgname=starttls-mitm pkgver=7.b257756 pkgrel=3 -groups=('athena' 'athena-proxy' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' 'athena-sniffer' + 'athena-networking') pkgdesc='A mitm proxy that will transparently proxy and dump both plaintext and TLS traffic.' arch=('any') url='https://github.com/ipopov/starttls-mitm' diff --git a/packages/archive/python2/stebb/PKGBUILD b/packages/archive/python2/stebb/PKGBUILD index e9207e892..965c50c97 100644 --- a/packages/archive/python2/stebb/PKGBUILD +++ b/packages/archive/python2/stebb/PKGBUILD @@ -4,7 +4,8 @@ pkgname=stebb pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-fuzzer') pkgdesc="OWASP STeBB (Security Testing Browser Bundle ) is an open source Linux based penetration testing browser bundle built over Mozilla Firefox, with a vast array of tools" arch=('x86_64') url='http://www.stebb.com/' diff --git a/packages/archive/python2/stegosip/PKGBUILD b/packages/archive/python2/stegosip/PKGBUILD index f9a0a5eb2..753629596 100644 --- a/packages/archive/python2/stegosip/PKGBUILD +++ b/packages/archive/python2/stegosip/PKGBUILD @@ -5,7 +5,8 @@ pkgname=stegosip pkgver=11.5cda6d6 pkgrel=1 pkgdesc='TCP tunnel over RTP/SIP.' -groups=('athena' 'athena-tunnel' 'athena-networking' 'athena-stego') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking' 'athena-stego') arch=('any') url='https://github.com/epinna/Stegosip' license=('custom:unknown') diff --git a/packages/archive/python2/storm-ring/PKGBUILD b/packages/archive/python2/storm-ring/PKGBUILD index b84f24ec6..c15b27aa3 100644 --- a/packages/archive/python2/storm-ring/PKGBUILD +++ b/packages/archive/python2/storm-ring/PKGBUILD @@ -4,7 +4,7 @@ pkgname=storm-ring pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-voip' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-voip' 'athena-scanner') pkgdesc='This simple tool is useful to test a PABX with "allow guest" parameter set to "yes" (in this scenario an anonymous caller could place a call).' arch=('any') url='http://packetstormsecurity.com/files/115852/Storm-Ringing-PABX-Test-Tool.html' diff --git a/packages/archive/python2/striptls/PKGBUILD b/packages/archive/python2/striptls/PKGBUILD index 324d692fb..6b7f54134 100644 --- a/packages/archive/python2/striptls/PKGBUILD +++ b/packages/archive/python2/striptls/PKGBUILD @@ -4,7 +4,7 @@ pkgname=striptls pkgver=55.5ec712c pkgrel=1 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='Proxy PoC implementation of STARTTLS stripping attacks.' arch=('any') url='https://github.com/tintinweb/striptls' diff --git a/packages/archive/python2/subdomainer/PKGBUILD b/packages/archive/python2/subdomainer/PKGBUILD index adb0f6c05..c89f50a00 100644 --- a/packages/archive/python2/subdomainer/PKGBUILD +++ b/packages/archive/python2/subdomainer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2 pkgrel=4 pkgdesc='A tool designed for obtaining subdomain names from public sources.' url='http://www.edge-security.com/subdomainer.php' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') license=('GPL-2.0-or-later') depends=('python2') arch=('any') diff --git a/packages/archive/python2/subterfuge/PKGBUILD b/packages/archive/python2/subterfuge/PKGBUILD index 0aa6d9d66..fa3010492 100644 --- a/packages/archive/python2/subterfuge/PKGBUILD +++ b/packages/archive/python2/subterfuge/PKGBUILD @@ -5,7 +5,7 @@ pkgname=subterfuge pkgver=64.69dda99 pkgrel=1 epoch=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Automated Man-in-the-Middle Attack Framework.' url='https://github.com/Subterfuge-Framework/Subterfuge' arch=('any') diff --git a/packages/archive/python2/sulley/PKGBUILD b/packages/archive/python2/sulley/PKGBUILD index 650e858dc..58d799dc1 100644 --- a/packages/archive/python2/sulley/PKGBUILD +++ b/packages/archive/python2/sulley/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sulley pkgver=1.0.bff0dd1 pkgrel=1 epoch=4 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A pure-python fully automated and unattended fuzzing framework.' arch=('any') url='https://github.com/OpenRCE/sulley/' diff --git a/packages/archive/python2/swarm/PKGBUILD b/packages/archive/python2/swarm/PKGBUILD index b05aecd58..f7021d016 100644 --- a/packages/archive/python2/swarm/PKGBUILD +++ b/packages/archive/python2/swarm/PKGBUILD @@ -6,8 +6,9 @@ pkgver=41.1713c1e pkgrel=4 epoch=1 pkgdesc='A distributed penetration testing tool.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-cracker' - 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-cracker' + 'athena' 'athena-scanner' 'athena-recon' 'athena-cracker' 'athena-exploitation' + 'athena-webapp') arch=('any') url='https://github.com/Arvin-X/swarm' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/syms2elf/PKGBUILD b/packages/archive/python2/syms2elf/PKGBUILD index dd3836ce5..d7b7e677c 100644 --- a/packages/archive/python2/syms2elf/PKGBUILD +++ b/packages/archive/python2/syms2elf/PKGBUILD @@ -5,8 +5,8 @@ pkgname=syms2elf pkgver=12.329c2ce pkgrel=1 pkgdesc="A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table." -groups=('athena' 'athena-reversing' 'athena-disassembler' - 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-disassembler' 'athena-binary') arch=('any') url='https://github.com/danigargu/syms2elf' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/tabi/PKGBUILD b/packages/archive/python2/tabi/PKGBUILD index 554aad801..b8c25d496 100644 --- a/packages/archive/python2/tabi/PKGBUILD +++ b/packages/archive/python2/tabi/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tabi pkgver=13.068a406 pkgrel=2 pkgdesc='BGP Hijack Detection.' -groups=('athena' 'athena-defensive' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking') arch=('any') url='https://github.com/ANSSI-FR/tabi' license=('MIT') diff --git a/packages/archive/python2/taof/PKGBUILD b/packages/archive/python2/taof/PKGBUILD index 63c0b637d..6171554f0 100644 --- a/packages/archive/python2/taof/PKGBUILD +++ b/packages/archive/python2/taof/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.3.2 pkgrel=8 pkgdesc='A GUI cross-platform Python generic network protocol fuzzer.' url='http://taof.sf.net/' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') license=('GPL-1.0-or-later') depends=('python2' 'python2-twistedx' 'python2-gobject' 'pygtk') arch=('any') diff --git a/packages/archive/python2/tckfc/PKGBUILD b/packages/archive/python2/tckfc/PKGBUILD index 5430c246a..d6284486d 100644 --- a/packages/archive/python2/tckfc/PKGBUILD +++ b/packages/archive/python2/tckfc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tckfc pkgver=23.911e92e pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='TrueCrypt key file cracker.' arch=('any') url='https://github.com/Octosec/tckfc' diff --git a/packages/archive/python2/tcpextract/PKGBUILD b/packages/archive/python2/tcpextract/PKGBUILD index c01637174..a401309d9 100644 --- a/packages/archive/python2/tcpextract/PKGBUILD +++ b/packages/archive/python2/tcpextract/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tcpextract pkgver=v1.1.r9.g62a7f31 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Extracts files from captured TCP sessions. Support live streams and pcap files.' arch=('any') url='https://github.com/faust/tcpextract' diff --git a/packages/archive/python2/tcpwatch/PKGBUILD b/packages/archive/python2/tcpwatch/PKGBUILD index 6d9698f6d..fca6ed07e 100644 --- a/packages/archive/python2/tcpwatch/PKGBUILD +++ b/packages/archive/python2/tcpwatch/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tcpwatch pkgver=1.3.1 pkgrel=4 pkgdesc='A utility written in Python that lets you monitor forwarded TCP connections or HTTP proxy connections.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='http://hathawaymix.org/Software/TCPWatch' license=('ZPL') diff --git a/packages/archive/python2/tekdefense-automater/PKGBUILD b/packages/archive/python2/tekdefense-automater/PKGBUILD index 76ba36f3e..b465beda5 100644 --- a/packages/archive/python2/tekdefense-automater/PKGBUILD +++ b/packages/archive/python2/tekdefense-automater/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tekdefense-automater pkgver=88.42548cf pkgrel=3 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='IP URL and MD5 OSINT Analysis' arch=('any') url='https://github.com/1aN0rmus/TekDefense-Automater' diff --git a/packages/archive/python2/tftp-fuzz/PKGBUILD b/packages/archive/python2/tftp-fuzz/PKGBUILD index 2dc219ee0..9d0b8d401 100644 --- a/packages/archive/python2/tftp-fuzz/PKGBUILD +++ b/packages/archive/python2/tftp-fuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tftp-fuzz pkgver=1337 pkgrel=4 epoch=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Master TFTP fuzzing script as part of the ftools series of fuzzers.' url='http://nullsecurity.net/tools/fuzzer.html' arch=('any') diff --git a/packages/archive/python2/tftp-proxy/PKGBUILD b/packages/archive/python2/tftp-proxy/PKGBUILD index c7dfe6800..25e9f9617 100644 --- a/packages/archive/python2/tftp-proxy/PKGBUILD +++ b/packages/archive/python2/tftp-proxy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=tftp-proxy pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') pkgdesc="This tool accepts connection on tftp and reloads requested content from an upstream tftp server." arch=('any') url='http://www.c0decafe.de/' diff --git a/packages/archive/python2/thefatrat/PKGBUILD b/packages/archive/python2/thefatrat/PKGBUILD index fd9994588..488a1d13f 100644 --- a/packages/archive/python2/thefatrat/PKGBUILD +++ b/packages/archive/python2/thefatrat/PKGBUILD @@ -6,7 +6,7 @@ pkgver=813.b0586d0 pkgrel=1 pkgdesc='Easy tool to generate backdoor and easy tool to post exploitation attack.' arch=('x86_64') -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') url='https://github.com/Screetsec/TheFatRat' license=('GPL-3.0-or-later') depends=('exploitdb' 'backdoor-factory' 'metasploit' 'xterm' 'bind-tools' 'gcc' diff --git a/packages/archive/python2/thefuzz/PKGBUILD b/packages/archive/python2/thefuzz/PKGBUILD index 20ba4deb8..12d3bb143 100644 --- a/packages/archive/python2/thefuzz/PKGBUILD +++ b/packages/archive/python2/thefuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=thefuzz pkgver=160.b4c2c80 pkgrel=1 pkgdesc='CLI fuzzing tool.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/droberson/thefuzz' license=('MIT') diff --git a/packages/archive/python2/thezoo/PKGBUILD b/packages/archive/python2/thezoo/PKGBUILD index c3718bbe2..6cdb0169e 100644 --- a/packages/archive/python2/thezoo/PKGBUILD +++ b/packages/archive/python2/thezoo/PKGBUILD @@ -4,7 +4,7 @@ pkgname=thezoo pkgver=222.398d839 pkgrel=1 -groups=('athena-malware') +groups=('role-malware' 'athena-malware') pkgdesc='A project created to make the possibility of malware analysis open and available to the public.' url='https://github.com/ytisf/theZoo' arch=('any') diff --git a/packages/archive/python2/tilt/PKGBUILD b/packages/archive/python2/tilt/PKGBUILD index 564d4effa..cbafd12a8 100644 --- a/packages/archive/python2/tilt/PKGBUILD +++ b/packages/archive/python2/tilt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tilt pkgver=90.2bc2ef2 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='An easy and simple tool implemented in Python for ip reconnaissance, with reverse ip lookup.' arch=('any') url='https://github.com/AeonDave/tilt' diff --git a/packages/archive/python2/tinfoleak/PKGBUILD b/packages/archive/python2/tinfoleak/PKGBUILD index 5431f7b67..b4a284c73 100644 --- a/packages/archive/python2/tinfoleak/PKGBUILD +++ b/packages/archive/python2/tinfoleak/PKGBUILD @@ -4,7 +4,8 @@ pkgname=tinfoleak pkgver=3.6469eb3 pkgrel=3 -groups=('athena' 'athena-recon' 'athena-social' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-social' 'athena-webapp') pkgdesc='Get detailed information about a Twitter user activity.' arch=('any') url='https://github.com/technoskald/tinfoleak/' diff --git a/packages/archive/python2/tls-fingerprinting/PKGBUILD b/packages/archive/python2/tls-fingerprinting/PKGBUILD index d8cca6ddf..689d4cf4e 100644 --- a/packages/archive/python2/tls-fingerprinting/PKGBUILD +++ b/packages/archive/python2/tls-fingerprinting/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tls-fingerprinting pkgver=257.4b6e878 pkgrel=1 pkgdesc='Tool and scripts to perform TLS Fingerprinting.' -groups=('athena' 'athena-fingerprint' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-fingerprint' + 'athena-sniffer') arch=('x86_64' 'aarch64') url='https://github.com/LeeBrotherston/tls-fingerprinting' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/tls-prober/PKGBUILD b/packages/archive/python2/tls-prober/PKGBUILD index 498a53fe0..2508ae282 100644 --- a/packages/archive/python2/tls-prober/PKGBUILD +++ b/packages/archive/python2/tls-prober/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tls-prober pkgver=286.72b1029 pkgrel=1 pkgdesc='A tool to fingerprint SSL/TLS servers.' -groups=('athena' 'athena-fingerprint' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-fingerprint' 'athena-crypto') arch=('any') url='https://github.com/WestpointLtd/tls_prober' license=('MIT') diff --git a/packages/archive/python2/tlsenum/PKGBUILD b/packages/archive/python2/tlsenum/PKGBUILD index f46a4e116..3cc8c2e6b 100644 --- a/packages/archive/python2/tlsenum/PKGBUILD +++ b/packages/archive/python2/tlsenum/PKGBUILD @@ -4,7 +4,8 @@ pkgname=tlsenum pkgver=78.787c88b pkgrel=3 -groups=('athena' 'athena-crypto' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-scanner') pkgdesc='A command line tool to enumerate TLS cipher-suites supported by a server.' arch=('any') url='https://github.com/Ayrx/tlsenum' diff --git a/packages/archive/python2/tomcatwardeployer/PKGBUILD b/packages/archive/python2/tomcatwardeployer/PKGBUILD index be78a0af0..c2169188b 100644 --- a/packages/archive/python2/tomcatwardeployer/PKGBUILD +++ b/packages/archive/python2/tomcatwardeployer/PKGBUILD @@ -5,8 +5,8 @@ pkgname=tomcatwardeployer pkgver=98.4535e64 pkgrel=1 pkgdesc='Apache Tomcat auto WAR deployment & pwning penetration testing tool.' -groups=('athena' 'athena-exploitation' 'athena-automation' - 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-automation' 'athena-webapp') arch=('any') url='https://github.com/mgeeky/tomcatWarDeployer' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/topera/PKGBUILD b/packages/archive/python2/topera/PKGBUILD index 3e6164b0e..f1d31620e 100644 --- a/packages/archive/python2/topera/PKGBUILD +++ b/packages/archive/python2/topera/PKGBUILD @@ -4,7 +4,8 @@ pkgname=topera pkgver=19.3e230fd pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') pkgdesc="An IPv6 security analysis toolkit, with the particularity that their attacks can't be detected by Snort." url='https://github.com/toperaproject/topera' arch=('any') diff --git a/packages/archive/python2/torshammer/PKGBUILD b/packages/archive/python2/torshammer/PKGBUILD index a55cad9da..b42e34528 100644 --- a/packages/archive/python2/torshammer/PKGBUILD +++ b/packages/archive/python2/torshammer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=torshammer pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A slow POST Denial of Service testing tool written in Python.' arch=('any') url='http://sourceforge.net/projects/torshammer/' diff --git a/packages/archive/python2/tplmap/PKGBUILD b/packages/archive/python2/tplmap/PKGBUILD index 655f82715..b4b945690 100644 --- a/packages/archive/python2/tplmap/PKGBUILD +++ b/packages/archive/python2/tplmap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tplmap pkgver=719.616b0e5 pkgrel=1 pkgdesc='Automatic Server-Side Template Injection Detection and Exploitation Tool.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/epinna/tplmap' license=('custom:unknown') diff --git a/packages/archive/python2/treasure/PKGBUILD b/packages/archive/python2/treasure/PKGBUILD index e34c1c9aa..7597c440b 100644 --- a/packages/archive/python2/treasure/PKGBUILD +++ b/packages/archive/python2/treasure/PKGBUILD @@ -5,7 +5,7 @@ pkgname=treasure pkgver=2.b3249be pkgrel=1 epoch=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Hunt for sensitive information through githubs code search.' arch=('any') url='https://github.com/GuerrillaWarfare/Treasure' diff --git a/packages/archive/python2/truehunter/PKGBUILD b/packages/archive/python2/truehunter/PKGBUILD index 29e778695..33d215098 100644 --- a/packages/archive/python2/truehunter/PKGBUILD +++ b/packages/archive/python2/truehunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=truehunter pkgver=14.0a2895d pkgrel=1 pkgdesc='Detect TrueCrypt containers using a fast and memory efficient approach.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/adoreste/truehunter' license=('custom:unknown') diff --git a/packages/archive/python2/tunna/PKGBUILD b/packages/archive/python2/tunna/PKGBUILD index 864233583..7bee2c646 100644 --- a/packages/archive/python2/tunna/PKGBUILD +++ b/packages/archive/python2/tunna/PKGBUILD @@ -4,8 +4,8 @@ pkgname=tunna pkgver=41.cba006d pkgrel=1 -groups=('athena' 'athena-networking' 'athena-tunnel' 'athena-proxy' - 'athena-windows') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-tunnel' 'athena-proxy' 'athena-windows') pkgdesc='a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.' arch=('any') url='https://github.com/SECFORCE/Tunna' diff --git a/packages/archive/python2/tweets-analyzer/PKGBUILD b/packages/archive/python2/tweets-analyzer/PKGBUILD index 3b85a1062..d19a34f40 100644 --- a/packages/archive/python2/tweets-analyzer/PKGBUILD +++ b/packages/archive/python2/tweets-analyzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tweets-analyzer pkgver=55.8d6bd3c pkgrel=1 pkgdesc='Tweets metadata scraper & activity analyzer.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/x0rz/tweets_analyzer' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/uatester/PKGBUILD b/packages/archive/python2/uatester/PKGBUILD index 5d65c3ef7..97c877510 100644 --- a/packages/archive/python2/uatester/PKGBUILD +++ b/packages/archive/python2/uatester/PKGBUILD @@ -4,7 +4,8 @@ pkgname=uatester pkgver=1.06 pkgrel=6 -groups=('athena' 'athena-misc' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-misc' + 'athena-webapp') pkgdesc='User Agent String Tester.' url='https://code.google.com/p/ua-tester/' arch=('any') diff --git a/packages/archive/python2/umit/PKGBUILD b/packages/archive/python2/umit/PKGBUILD index 142edf797..47566f609 100644 --- a/packages/archive/python2/umit/PKGBUILD +++ b/packages/archive/python2/umit/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=7 pkgdesc='A powerful nmap frontend.' arch=('any') url='http://www.umitproject.org/' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') license=('GPL-1.0-or-later') depends=('python2' 'pygtk' 'nmap' 'python2-pysqlite') source=("http://downloads.sourceforge.net/umit/$pkgname-$pkgver.tar.bz2" diff --git a/packages/archive/python2/unibrute/PKGBUILD b/packages/archive/python2/unibrute/PKGBUILD index 2b5447cbc..33be7462c 100644 --- a/packages/archive/python2/unibrute/PKGBUILD +++ b/packages/archive/python2/unibrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=unibrute pkgver=1.b3fb4b7 pkgrel=3 -groups=('athena' 'athena-exploitation' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-database') pkgdesc='Multithreaded SQL union bruteforcer.' arch=('any') url='https://github.com/GDSSecurity/Unibrute' diff --git a/packages/archive/python2/uniofuzz/PKGBUILD b/packages/archive/python2/uniofuzz/PKGBUILD index 115b92ea0..4d5fb5cb9 100644 --- a/packages/archive/python2/uniofuzz/PKGBUILD +++ b/packages/archive/python2/uniofuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=uniofuzz pkgver=1337 pkgrel=5 epoch=2 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='The universal fuzzing tool for browsers, web services, files, programs and network services/ports' url='http://nullsecurity.net/tools/fuzzer.html' arch=('any') diff --git a/packages/archive/python2/urldigger/PKGBUILD b/packages/archive/python2/urldigger/PKGBUILD index 2c84f1daf..c41a248da 100644 --- a/packages/archive/python2/urldigger/PKGBUILD +++ b/packages/archive/python2/urldigger/PKGBUILD @@ -4,7 +4,8 @@ pkgname=urldigger pkgver=02c pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A python tool to extract URL addresses from different HOT sources and/or detect SPAM and malicious code' arch=('any') url='https://code.google.com/p/urldigger/' diff --git a/packages/archive/python2/vba2graph/PKGBUILD b/packages/archive/python2/vba2graph/PKGBUILD index b67b2b4a5..d7f979413 100644 --- a/packages/archive/python2/vba2graph/PKGBUILD +++ b/packages/archive/python2/vba2graph/PKGBUILD @@ -5,7 +5,7 @@ pkgname=vba2graph pkgver=29.fcf96ef pkgrel=2 pkgdesc='Generate call graphs from VBA code, for easier analysis of malicious documents.' -groups=('athena' 'athena-malware' 'athena-misc') +groups=('role-malware' 'athena' 'athena-malware' 'athena-misc') arch=('any') url='https://github.com/MalwareCantFly/Vba2Graph' license=('custom:BSD') diff --git a/packages/archive/python2/vinetto/PKGBUILD b/packages/archive/python2/vinetto/PKGBUILD index 42a803228..28ebac1b0 100644 --- a/packages/archive/python2/vinetto/PKGBUILD +++ b/packages/archive/python2/vinetto/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vinetto pkgver=0.07beta pkgrel=13 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc="A forensics tool to examine Thumbs.db files" url='http://vinetto.sourceforge.net' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/vipermonkey/PKGBUILD b/packages/archive/python2/vipermonkey/PKGBUILD index 3f3cfe31b..c67ec2a37 100644 --- a/packages/archive/python2/vipermonkey/PKGBUILD +++ b/packages/archive/python2/vipermonkey/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vipermonkey _pkgname=ViperMonkey pkgver=1160.511ecd5 pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-malware') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-malware') pkgdesc='A VBA parser and emulation engine to analyze malicious macros.' arch=('any') url='https://github.com/decalage2/ViperMonkey' diff --git a/packages/archive/python2/virustotal/PKGBUILD b/packages/archive/python2/virustotal/PKGBUILD index 27490d0f6..7861dcae7 100644 --- a/packages/archive/python2/virustotal/PKGBUILD +++ b/packages/archive/python2/virustotal/PKGBUILD @@ -4,7 +4,7 @@ pkgname=virustotal pkgver=4.9aea023 pkgrel=3 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.' arch=('any') url='https://github.com/botherder/virustotal' diff --git a/packages/archive/python2/visql/PKGBUILD b/packages/archive/python2/visql/PKGBUILD index a4de508e1..469e994fc 100644 --- a/packages/archive/python2/visql/PKGBUILD +++ b/packages/archive/python2/visql/PKGBUILD @@ -5,7 +5,8 @@ pkgname=visql pkgver=22.77997a5 pkgrel=1 pkgdesc='Scan SQL vulnerability on target site and sites of on server.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('any') url='https://github.com/ethicalhackeragnidhra/viSQL' license=('MIT') diff --git a/packages/archive/python2/volafox/PKGBUILD b/packages/archive/python2/volafox/PKGBUILD index 492fbcc6c..ffc372d6b 100644 --- a/packages/archive/python2/volafox/PKGBUILD +++ b/packages/archive/python2/volafox/PKGBUILD @@ -4,7 +4,8 @@ pkgname=volafox pkgver=143.5b42987 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-binary') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-binary') pkgdesc='Mac OS X Memory Analysis Toolkit.' arch=('any') url='https://github.com/n0fate/volafox' diff --git a/packages/archive/python2/volatility-extra/PKGBUILD b/packages/archive/python2/volatility-extra/PKGBUILD index 436c210ef..cec4ac882 100644 --- a/packages/archive/python2/volatility-extra/PKGBUILD +++ b/packages/archive/python2/volatility-extra/PKGBUILD @@ -5,7 +5,7 @@ pkgname=volatility-extra pkgver=92.d9fc072 pkgrel=2 pkgdesc='Volatility plugins developed and maintained by the community.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/volatilityfoundation/community' license=('custom:unknown') diff --git a/packages/archive/python2/vsvbp/PKGBUILD b/packages/archive/python2/vsvbp/PKGBUILD index 7905f73d7..a80ccf80b 100644 --- a/packages/archive/python2/vsvbp/PKGBUILD +++ b/packages/archive/python2/vsvbp/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vsvbp pkgver=6.241a7ab pkgrel=5 pkgdesc='Black box tool for Vulnerability detection in web applications.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/varunjammula/VSVBP' license=('custom:unknown') diff --git a/packages/archive/python2/w3af/PKGBUILD b/packages/archive/python2/w3af/PKGBUILD index ecc9e5a5c..db9bb0bbe 100644 --- a/packages/archive/python2/w3af/PKGBUILD +++ b/packages/archive/python2/w3af/PKGBUILD @@ -4,7 +4,8 @@ pkgname=w3af pkgver=1.6.49 pkgrel=10 -groups=('athena' 'athena-fuzzer' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner' 'athena-webapp') pkgdesc='Web Application Attack and Audit Framework.' arch=('any') url='https://github.com/andresriancho/w3af/releases' diff --git a/packages/archive/python2/wafninja/PKGBUILD b/packages/archive/python2/wafninja/PKGBUILD index f2a1481e1..7af4708b4 100644 --- a/packages/archive/python2/wafninja/PKGBUILD +++ b/packages/archive/python2/wafninja/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wafninja pkgver=25.379cd98 pkgrel=1 pkgdesc='A tool which contains two functions to attack Web Application Firewalls.' -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') arch=('any') url='https://github.com/khalilbijjou/WAFNinja' license=('GPL-2.0-or-later') diff --git a/packages/archive/python2/waidps/PKGBUILD b/packages/archive/python2/waidps/PKGBUILD index 940c64795..42b9a4c8b 100644 --- a/packages/archive/python2/waidps/PKGBUILD +++ b/packages/archive/python2/waidps/PKGBUILD @@ -4,7 +4,7 @@ pkgname=waidps pkgver=16.ff8d270 pkgrel=4 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='Wireless Auditing, Intrusion Detection & Prevention System.' arch=('any') url='https://github.com/SYWorks/waidps' diff --git a/packages/archive/python2/waldo/PKGBUILD b/packages/archive/python2/waldo/PKGBUILD index fe528113f..ece729f7e 100644 --- a/packages/archive/python2/waldo/PKGBUILD +++ b/packages/archive/python2/waldo/PKGBUILD @@ -5,7 +5,7 @@ pkgname=waldo pkgver=29.ee4f960 pkgrel=4 pkgdesc='A lightweight and multithreaded directory and subdomain bruteforcer implemented in Python.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/red-team-labs/waldo' license=('MIT') diff --git a/packages/archive/python2/wascan/PKGBUILD b/packages/archive/python2/wascan/PKGBUILD index 4f0062555..32d73cdda 100644 --- a/packages/archive/python2/wascan/PKGBUILD +++ b/packages/archive/python2/wascan/PKGBUILD @@ -7,7 +7,8 @@ pkgver=37.6926338 pkgrel=1 epoch=1 pkgdesc='Web Application Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/FOGSEC/WAScan' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/webenum/PKGBUILD b/packages/archive/python2/webenum/PKGBUILD index c7bdc4f2c..338c80484 100644 --- a/packages/archive/python2/webenum/PKGBUILD +++ b/packages/archive/python2/webenum/PKGBUILD @@ -5,7 +5,8 @@ pkgname=webenum pkgver=21.24b43b4 pkgrel=1 pkgdesc='Tool to enumerate http responses using dynamically generated queries and more.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/sarthakpandit/webenum' license=('GPL-1.0-or-later') arch=('any') diff --git a/packages/archive/python2/webexploitationtool/PKGBUILD b/packages/archive/python2/webexploitationtool/PKGBUILD index 612600587..c1e064efb 100644 --- a/packages/archive/python2/webexploitationtool/PKGBUILD +++ b/packages/archive/python2/webexploitationtool/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webexploitationtool pkgver=155.85bcf0e pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') pkgdesc='A cross platform web exploitation toolkit.' arch=('any') url='https://github.com/AutoSecTools/WebExploitationTool' diff --git a/packages/archive/python2/webhandler/PKGBUILD b/packages/archive/python2/webhandler/PKGBUILD index 750155e94..54f0e465d 100644 --- a/packages/archive/python2/webhandler/PKGBUILD +++ b/packages/archive/python2/webhandler/PKGBUILD @@ -4,7 +4,7 @@ pkgname=webhandler pkgver=348.1bd971e pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc="A handler for PHP system functions & also an alternative 'netcat' handler." url='https://github.com/lnxg33k/webhandler' license=('custom:unknown') diff --git a/packages/archive/python2/webhunter/PKGBUILD b/packages/archive/python2/webhunter/PKGBUILD index e148d78ab..3a08e7dc1 100644 --- a/packages/archive/python2/webhunter/PKGBUILD +++ b/packages/archive/python2/webhunter/PKGBUILD @@ -5,7 +5,8 @@ pkgname=webhunter pkgver=12.918b606 pkgrel=1 pkgdesc='Tool for scanning web applications and networks and easily completing the process of collecting knowledge.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('any') url='https://github.com/peedcorp/WebHunter' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/webpwn3r/PKGBUILD b/packages/archive/python2/webpwn3r/PKGBUILD index 35657de42..ad6e6b830 100644 --- a/packages/archive/python2/webpwn3r/PKGBUILD +++ b/packages/archive/python2/webpwn3r/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webpwn3r pkgver=38.3d75e76 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='A python based Web Applications Security Scanner.' url='https://github.com/zigoo0/webpwn3r' arch=('any') diff --git a/packages/archive/python2/websearch/PKGBUILD b/packages/archive/python2/websearch/PKGBUILD index c9215c048..4fd112c31 100644 --- a/packages/archive/python2/websearch/PKGBUILD +++ b/packages/archive/python2/websearch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=websearch pkgver=4.cb7ef8e pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Search vhost names given a host range. Powered by Bing..' arch=('any') url='https://github.com/PentesterES/WebSearch' diff --git a/packages/archive/python2/webshag/PKGBUILD b/packages/archive/python2/webshag/PKGBUILD index 3541f75d8..ebb71f3dc 100644 --- a/packages/archive/python2/webshag/PKGBUILD +++ b/packages/archive/python2/webshag/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webshag pkgver=1.10 pkgrel=8 -groups=('athena' 'athena-fuzzer' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner' 'athena-webapp') pkgdesc='A multi-threaded, multi-platform web server audit tool.' url='https://github.com/wereallfeds/webshag' arch=('any') diff --git a/packages/archive/python2/webslayer/PKGBUILD b/packages/archive/python2/webslayer/PKGBUILD index b9f3c254d..dbc84f7fa 100644 --- a/packages/archive/python2/webslayer/PKGBUILD +++ b/packages/archive/python2/webslayer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=webslayer pkgver=1.0a.r0.g490794f pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='A tool designed for brute forcing Web Applications.' arch=('any') url='https://code.google.com/p/webslayer/' diff --git a/packages/archive/python2/weeman/PKGBUILD b/packages/archive/python2/weeman/PKGBUILD index ee5a90aed..79eafe28d 100644 --- a/packages/archive/python2/weeman/PKGBUILD +++ b/packages/archive/python2/weeman/PKGBUILD @@ -4,7 +4,7 @@ pkgname=weeman pkgver=91.53c2efa pkgrel=1 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='HTTP Server for phishing in python.' arch=('any') url='https://github.com/evait-security/weeman' diff --git a/packages/archive/python2/whatbreach/PKGBUILD b/packages/archive/python2/whatbreach/PKGBUILD index 89d8af961..4eb0db866 100644 --- a/packages/archive/python2/whatbreach/PKGBUILD +++ b/packages/archive/python2/whatbreach/PKGBUILD @@ -6,7 +6,7 @@ pkgver=42.dad6b9f pkgrel=3 pkgdesc='OSINT tool to find breached emails and databases.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/ekultek/whatbreach' license=('custom:unknown') depends=('python2' 'python2-arrow' 'python2-argparse' 'python2-beautifulsoup4' diff --git a/packages/archive/python2/wifi-monitor/PKGBUILD b/packages/archive/python2/wifi-monitor/PKGBUILD index e77513c0b..293f62ec7 100644 --- a/packages/archive/python2/wifi-monitor/PKGBUILD +++ b/packages/archive/python2/wifi-monitor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifi-monitor pkgver=30.0657e48 pkgrel=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc="Prints the IPs on your local network that're sending the most packets." url='https://github.com/DanMcInerney/wifi-monitor' arch=('any') diff --git a/packages/archive/python2/wifibroot/PKGBUILD b/packages/archive/python2/wifibroot/PKGBUILD index 0e9daa4f9..15e6d9cf9 100644 --- a/packages/archive/python2/wifibroot/PKGBUILD +++ b/packages/archive/python2/wifibroot/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wifibroot pkgver=84.d0cd2cc pkgrel=2 pkgdesc='A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication).' -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') arch=('any') url='https://github.com/hash3liZer/WiFiBroot' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/wifijammer/PKGBUILD b/packages/archive/python2/wifijammer/PKGBUILD index 39916265a..3433470c6 100644 --- a/packages/archive/python2/wifijammer/PKGBUILD +++ b/packages/archive/python2/wifijammer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifijammer pkgver=100.be05dab pkgrel=1 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='A python script to continuously jam all wifi clients within range.' arch=('any') url='https://github.com/DanMcInerney/wifijammer' diff --git a/packages/archive/python2/wifiscanmap/PKGBUILD b/packages/archive/python2/wifiscanmap/PKGBUILD index 216800407..31b5fe731 100644 --- a/packages/archive/python2/wifiscanmap/PKGBUILD +++ b/packages/archive/python2/wifiscanmap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wifiscanmap pkgver=135.9adcd08 pkgrel=3 pkgdesc='Another wifi mapping tool.' -groups=('athena' 'athena-wireless' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-scanner') arch=('any') url='https://github.com/mehdilauters/wifiScanMap' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/wifitap/PKGBUILD b/packages/archive/python2/wifitap/PKGBUILD index 7d21fecf4..d7ab4d32a 100644 --- a/packages/archive/python2/wifitap/PKGBUILD +++ b/packages/archive/python2/wifitap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifitap pkgver=2b16088 pkgrel=9 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='WiFi injection tool through tun/tap device.' arch=('any') url='https://github.com/GDSSecurity/wifitap' diff --git a/packages/archive/python2/wildpwn/PKGBUILD b/packages/archive/python2/wildpwn/PKGBUILD index 8fb27546d..9ad334928 100644 --- a/packages/archive/python2/wildpwn/PKGBUILD +++ b/packages/archive/python2/wildpwn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wildpwn pkgver=11.4623714 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Unix wildcard attacks.' arch=('any') url='https://github.com/localh0t/wildpwn' diff --git a/packages/archive/python2/windows-exploit-suggester/PKGBUILD b/packages/archive/python2/windows-exploit-suggester/PKGBUILD index a4de88f4a..0d2c07c85 100644 --- a/packages/archive/python2/windows-exploit-suggester/PKGBUILD +++ b/packages/archive/python2/windows-exploit-suggester/PKGBUILD @@ -5,7 +5,7 @@ pkgname=windows-exploit-suggester pkgver=41.776bd91 pkgrel=2 pkgdesc='This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/GDSSecurity/Windows-Exploit-Suggester' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/windows-privesc-check/PKGBUILD b/packages/archive/python2/windows-privesc-check/PKGBUILD index 6bf932b9c..955899d73 100644 --- a/packages/archive/python2/windows-privesc-check/PKGBUILD +++ b/packages/archive/python2/windows-privesc-check/PKGBUILD @@ -5,7 +5,7 @@ pkgname=windows-privesc-check pkgver=181.9f304fd pkgrel=5 pkgdesc='Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems.' -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') arch=('any') url='https://github.com/pentestmonkey/windows-privesc-check' license=('custom:unknown') diff --git a/packages/archive/python2/winexe/PKGBUILD b/packages/archive/python2/winexe/PKGBUILD index efb2a05d4..3e1514a07 100644 --- a/packages/archive/python2/winexe/PKGBUILD +++ b/packages/archive/python2/winexe/PKGBUILD @@ -10,7 +10,7 @@ url='http://sourceforge.net/projects/winexe/' license=('GPL-3.0-or-later') depends=('gnutls' 'libsasl' 'popt' 'talloc' 'tdb') makedepends=('python2') -groups=('athena' 'athena-misc' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-misc' 'athena-windows') source=("http://downloads.sourceforge.net/project/winexe/winexe-$pkgver.tar.gz" 'getopts.patch' 'gnutls.patch' diff --git a/packages/archive/python2/wireless-ids/PKGBUILD b/packages/archive/python2/wireless-ids/PKGBUILD index 4722adac0..1605243ac 100644 --- a/packages/archive/python2/wireless-ids/PKGBUILD +++ b/packages/archive/python2/wireless-ids/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wireless-ids pkgver=24.b132071 pkgrel=3 -groups=('athena' 'athena-wireless' 'athena-sniffer' 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer' 'athena-defensive') pkgdesc='Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.' arch=('any') url='https://github.com/SYWorks/wireless-ids' diff --git a/packages/archive/python2/wmat/PKGBUILD b/packages/archive/python2/wmat/PKGBUILD index 7b44d6f15..29fd36917 100644 --- a/packages/archive/python2/wmat/PKGBUILD +++ b/packages/archive/python2/wmat/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1 pkgrel=6 epoch=3 pkgdesc='Automatic tool for testing webmail accounts.' -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') arch=('any') url='http://netsec.rs/70/tools.html' license=('custom:unknown') diff --git a/packages/archive/python2/wol-e/PKGBUILD b/packages/archive/python2/wol-e/PKGBUILD index 86bf266e7..14cc3e951 100644 --- a/packages/archive/python2/wol-e/PKGBUILD +++ b/packages/archive/python2/wol-e/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wol-e pkgver=2.0 pkgrel=7 -groups=('athena' 'athena-misc' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-misc' + 'athena-networking') pkgdesc='A suite of tools for the Wake on LAN feature of network attached computers.' arch=('any') url='https://code.google.com/archive/p/wol-e/' diff --git a/packages/archive/python2/wolpertinger/PKGBUILD b/packages/archive/python2/wolpertinger/PKGBUILD index 677550205..82907869b 100644 --- a/packages/archive/python2/wolpertinger/PKGBUILD +++ b/packages/archive/python2/wolpertinger/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wolpertinger pkgver=3.683ad04 pkgrel=2 pkgdesc='A distributed portscanner.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/Crapworks/wolpertinger' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/wordbrutepress/PKGBUILD b/packages/archive/python2/wordbrutepress/PKGBUILD index 0d565bd3d..3670f9d56 100644 --- a/packages/archive/python2/wordbrutepress/PKGBUILD +++ b/packages/archive/python2/wordbrutepress/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wordbrutepress pkgver=30.5165648 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') pkgdesc='Python script that performs brute forcing against WordPress installs using a wordlist.' arch=('any') url='http://www.homelab.it/index.php/2014/11/03/wordpress-brute-force-multithreading/' diff --git a/packages/archive/python2/wordpresscan/PKGBUILD b/packages/archive/python2/wordpresscan/PKGBUILD index cbb63cdfc..96254363a 100644 --- a/packages/archive/python2/wordpresscan/PKGBUILD +++ b/packages/archive/python2/wordpresscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wordpresscan pkgver=76.f810c1c pkgrel=1 pkgdesc='WPScan rewritten in Python + some WPSeku ideas.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('any') url='https://github.com/swisskyrepo/Wordpresscan' license=('custom:unknown') diff --git a/packages/archive/python2/wpa-bruteforcer/PKGBUILD b/packages/archive/python2/wpa-bruteforcer/PKGBUILD index 34c16a6c1..1a4da763f 100644 --- a/packages/archive/python2/wpa-bruteforcer/PKGBUILD +++ b/packages/archive/python2/wpa-bruteforcer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wpa-bruteforcer pkgver=4.d5f8586 pkgrel=3 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='Attacking WPA/WPA encrypted access point without client.' arch=('any') url='https://github.com/SYWorks/wpa-bruteforcer' diff --git a/packages/archive/python2/wpa2-halfhandshake-crack/PKGBUILD b/packages/archive/python2/wpa2-halfhandshake-crack/PKGBUILD index bc703b281..453bd8d33 100644 --- a/packages/archive/python2/wpa2-halfhandshake-crack/PKGBUILD +++ b/packages/archive/python2/wpa2-halfhandshake-crack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wpa2-halfhandshake-crack pkgver=29.3f42124 pkgrel=1 -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') pkgdesc='A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.' arch=('any') url='https://github.com/dxa4481/WPA2-HalfHandshake-Crack' diff --git a/packages/archive/python2/wpbf/PKGBUILD b/packages/archive/python2/wpbf/PKGBUILD index 22a5626e1..87bdff7b0 100644 --- a/packages/archive/python2/wpbf/PKGBUILD +++ b/packages/archive/python2/wpbf/PKGBUILD @@ -6,7 +6,8 @@ pkgver=7.11b6ac1 pkgrel=4 pkgdesc='Multithreaded WordPress brute forcer.' url='https://github.com/dejanlevaja/wpbf' -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') arch=('any') license=('GPL-2.0-or-later') depends=('python2' 'python2-requests') diff --git a/packages/archive/python2/wpforce/PKGBUILD b/packages/archive/python2/wpforce/PKGBUILD index adc040981..09676ebd1 100644 --- a/packages/archive/python2/wpforce/PKGBUILD +++ b/packages/archive/python2/wpforce/PKGBUILD @@ -5,8 +5,8 @@ pkgname=wpforce pkgver=88.b72ec64 pkgrel=1 pkgdesc='Wordpress Attack Suite.' -groups=('athena' 'athena-webapp' 'athena-cracker' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-webapp' 'athena-cracker' 'athena-exploitation') arch=('any') url='https://github.com/n00py/WPForce' license=('custom:unknown"') diff --git a/packages/archive/python2/wpsik/PKGBUILD b/packages/archive/python2/wpsik/PKGBUILD index 39c087aba..16b2b63ff 100644 --- a/packages/archive/python2/wpsik/PKGBUILD +++ b/packages/archive/python2/wpsik/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wpsik pkgver=8.8d3856b pkgrel=3 pkgdesc='WPS scan and pwn tool.' -groups=('athena' 'athena-wireless' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-scanner') arch=('any') url='https://github.com/0x90/wpsik' license=('custom:unknown') diff --git a/packages/archive/python2/wsfuzzer/PKGBUILD b/packages/archive/python2/wsfuzzer/PKGBUILD index 78673adbd..bc4e54d75 100644 --- a/packages/archive/python2/wsfuzzer/PKGBUILD +++ b/packages/archive/python2/wsfuzzer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wsfuzzer pkgver=1.9.5 pkgrel=9 -groups=('athena' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-webapp') pkgdesc='A Python tool written to automate SOAP pentesting of web services.' url='https://www.owasp.org/index.php/Category:OWASP_WSFuzzer_Project' arch=('any') diff --git a/packages/archive/python2/wxhexeditor/PKGBUILD b/packages/archive/python2/wxhexeditor/PKGBUILD index 1f95fc3cc..d896919b8 100644 --- a/packages/archive/python2/wxhexeditor/PKGBUILD +++ b/packages/archive/python2/wxhexeditor/PKGBUILD @@ -6,7 +6,7 @@ pkgver=733.f439d8f pkgrel=1 pkgdesc='A free hex editor / disk editor for Linux, Windows and MacOSX.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') url='http://wxhexeditor.sourceforge.net/' license=('GPL-1.0-or-later') depends=('wxgtk3' 'mhash' 'python2') diff --git a/packages/archive/python2/xcavator/PKGBUILD b/packages/archive/python2/xcavator/PKGBUILD index d30a85e88..c87b1c0d3 100644 --- a/packages/archive/python2/xcavator/PKGBUILD +++ b/packages/archive/python2/xcavator/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xcavator pkgver=5.bd9e2d8 pkgrel=9 pkgdesc="Man-In-The-Middle and phishing attack tool that steals the victim's credentials of some web services like Facebook." -groups=('athena' 'athena-sniffer' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-spoof') arch=('any') url='https://github.com/nccgroup/xcavator' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/xcname/PKGBUILD b/packages/archive/python2/xcname/PKGBUILD index 593522cd9..7f6ae0c86 100644 --- a/packages/archive/python2/xcname/PKGBUILD +++ b/packages/archive/python2/xcname/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xcname pkgver=11.9c475a1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A tool for enumerating expired domains in CNAME records.' arch=('any') url='https://github.com/mandatoryprogrammer/xcname' diff --git a/packages/archive/python2/xerosploit/PKGBUILD b/packages/archive/python2/xerosploit/PKGBUILD index 2544392b1..52b0188da 100644 --- a/packages/archive/python2/xerosploit/PKGBUILD +++ b/packages/archive/python2/xerosploit/PKGBUILD @@ -5,8 +5,8 @@ pkgname=xerosploit pkgver=38.e2c3c7b pkgrel=1 pkgdesc='Efficient and advanced man in the middle framework.' -groups=('athena' 'athena-networking' 'athena-exploitation' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-exploitation' 'athena-sniffer') arch=('any') url='https://github.com/LionSec/xerosploit' license=('GPL-3.0-or-later') diff --git a/packages/archive/python2/xfltreat/PKGBUILD b/packages/archive/python2/xfltreat/PKGBUILD index 456e24fac..b1316b5d2 100644 --- a/packages/archive/python2/xfltreat/PKGBUILD +++ b/packages/archive/python2/xfltreat/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xfltreat pkgver=270.17d4ec8 pkgrel=1 pkgdesc='Tunnelling framework.' -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') arch=('any') url='https://github.com/earthquake/xfltreat/' license=('custom:unknown') diff --git a/packages/archive/python2/xorbruteforcer/PKGBUILD b/packages/archive/python2/xorbruteforcer/PKGBUILD index b6a9bf3c0..331b225aa 100644 --- a/packages/archive/python2/xorbruteforcer/PKGBUILD +++ b/packages/archive/python2/xorbruteforcer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=xorbruteforcer pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') pkgdesc='Script that implements a XOR bruteforcing of a given file, although a specific key can be used too.' arch=('any') url='http://eternal-todo.com/category/bruteforce' diff --git a/packages/archive/python2/xpire-crossdomain-scanner/PKGBUILD b/packages/archive/python2/xpire-crossdomain-scanner/PKGBUILD index 4e5fcf05a..e384d278a 100644 --- a/packages/archive/python2/xpire-crossdomain-scanner/PKGBUILD +++ b/packages/archive/python2/xpire-crossdomain-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xpire-crossdomain-scanner pkgver=1.0cb8d3b pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Scans crossdomain.xml policies for expired domain names.' arch=('any') url='https://github.com/mandatoryprogrammer/xpire-crossdomain-scanner' diff --git a/packages/archive/python2/xsscrapy/PKGBUILD b/packages/archive/python2/xsscrapy/PKGBUILD index 6f86cc63e..3150b6416 100644 --- a/packages/archive/python2/xsscrapy/PKGBUILD +++ b/packages/archive/python2/xsscrapy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=xsscrapy pkgver=153.4966255 pkgrel=2 pkgdesc='XSS spider - 66/66 wavsep XSS detected.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/DanMcInerney/xsscrapy' license=('custom:unknown') diff --git a/packages/archive/python2/xssless/PKGBUILD b/packages/archive/python2/xssless/PKGBUILD index 6a1b9611c..2c27608fb 100644 --- a/packages/archive/python2/xssless/PKGBUILD +++ b/packages/archive/python2/xssless/PKGBUILD @@ -6,7 +6,7 @@ pkgver=45.8e7ebe1 pkgrel=2 pkgdesc='An automated XSS payload generator written in python.' url='https://github.com/mandatoryprogrammer/xssless' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') license=('GPL-2.0-or-later') depends=('python2' 'python2-beautifulsoup4') diff --git a/packages/archive/python2/xsspy/PKGBUILD b/packages/archive/python2/xsspy/PKGBUILD index 7f83c8f6d..54734ab71 100644 --- a/packages/archive/python2/xsspy/PKGBUILD +++ b/packages/archive/python2/xsspy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xsspy pkgver=60.b10d336 pkgrel=1 pkgdesc='Web Application XSS Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/faizann24/XssPy' license=('custom:unknown') diff --git a/packages/archive/python2/xsssniper/PKGBUILD b/packages/archive/python2/xsssniper/PKGBUILD index 563208d63..1802301f0 100644 --- a/packages/archive/python2/xsssniper/PKGBUILD +++ b/packages/archive/python2/xsssniper/PKGBUILD @@ -4,7 +4,8 @@ pkgname=xsssniper pkgver=79.02b59af pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') pkgdesc='An automatic XSS discovery tool' arch=('any') url='https://github.com/gbrindisi/xsssniper' diff --git a/packages/archive/python2/xsstracer/PKGBUILD b/packages/archive/python2/xsstracer/PKGBUILD index 10a233160..803902bf1 100644 --- a/packages/archive/python2/xsstracer/PKGBUILD +++ b/packages/archive/python2/xsstracer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xsstracer pkgver=5.f2ed21a pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Python script that checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection.' arch=('any') url='https://github.com/1N3/XSSTracer' diff --git a/packages/archive/python2/xssya/PKGBUILD b/packages/archive/python2/xssya/PKGBUILD index 48852a386..079b14cd7 100644 --- a/packages/archive/python2/xssya/PKGBUILD +++ b/packages/archive/python2/xssya/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xssya pkgver=13.cd62817 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A Cross Site Scripting Scanner & Vulnerability Confirmation.' arch=('any') url='https://github.com/yehia-mamdouh/XSSYA' diff --git a/packages/archive/python2/xxxpwn-smart/PKGBUILD b/packages/archive/python2/xxxpwn-smart/PKGBUILD index 24442a6f5..7338f77e3 100644 --- a/packages/archive/python2/xxxpwn-smart/PKGBUILD +++ b/packages/archive/python2/xxxpwn-smart/PKGBUILD @@ -7,7 +7,7 @@ pkgver=6.b11b95b pkgrel=1 pkgdesc='A fork of xxxpwn adding further optimizations and tweaks.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/aayla-secura/xxxpwn_smart' license=('GPL-3.0-or-later') depends=('python2') diff --git a/packages/archive/python2/xxxpwn/PKGBUILD b/packages/archive/python2/xxxpwn/PKGBUILD index d6714df88..bebdb78dc 100644 --- a/packages/archive/python2/xxxpwn/PKGBUILD +++ b/packages/archive/python2/xxxpwn/PKGBUILD @@ -6,7 +6,7 @@ pkgver=10.27a2d27 pkgrel=1 pkgdesc='A tool Designed for blind optimized XPath 1 injection attacks.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/feakk/xxxpwn' license=('GPL-3.0-or-later') depends=('python2') diff --git a/packages/archive/python2/zarp/PKGBUILD b/packages/archive/python2/zarp/PKGBUILD index cc7c07db0..9700b6af3 100644 --- a/packages/archive/python2/zarp/PKGBUILD +++ b/packages/archive/python2/zarp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=zarp pkgver=0.1.8 pkgrel=6 -groups=('athena' 'athena-exploitation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-networking') pkgdesc='A network attack tool centered around the exploitation of local networks.' url='https://github.com/hatRiot/zarp' arch=('any') diff --git a/packages/archive/python2/zerowine/PKGBUILD b/packages/archive/python2/zerowine/PKGBUILD index 03da59d92..78c442c7e 100644 --- a/packages/archive/python2/zerowine/PKGBUILD +++ b/packages/archive/python2/zerowine/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.0.2 pkgrel=8 pkgdesc='Malware Analysis Tool - research project to dynamically analyze the behavior of malware' url='http://zerowine.sf.net/' -groups=('athena' 'athena-malware' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-malware' + 'athena-reversing') license=('GPL-1.0-or-later') depends=('python2') arch=('any') diff --git a/packages/archive/python2/zipdump/PKGBUILD b/packages/archive/python2/zipdump/PKGBUILD index 2b58d637e..308f289ed 100644 --- a/packages/archive/python2/zipdump/PKGBUILD +++ b/packages/archive/python2/zipdump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=zipdump pkgver=0.0.21 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='ZIP dump utility.' arch=('any') url='https://blog.didierstevens.com/my-software/#zipdump' diff --git a/packages/pentesting/dizzy/PKGBUILD b/packages/archive/unmaintained/dizzy/PKGBUILD similarity index 90% rename from packages/pentesting/dizzy/PKGBUILD rename to packages/archive/unmaintained/dizzy/PKGBUILD index c639a550e..a0194af59 100644 --- a/packages/pentesting/dizzy/PKGBUILD +++ b/packages/archive/unmaintained/dizzy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dizzy pkgver=2.0 pkgrel=7 -groups=('athena' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-networking') pkgdesc='A Python based fuzzing framework with many features.' arch=('any') url='http://www.c0decafe.de/' diff --git a/packages/pentesting/hate-crack/PKGBUILD b/packages/archive/unmaintained/hate-crack/PKGBUILD similarity index 91% rename from packages/pentesting/hate-crack/PKGBUILD rename to packages/archive/unmaintained/hate-crack/PKGBUILD index eb3968034..9753a158b 100644 --- a/packages/pentesting/hate-crack/PKGBUILD +++ b/packages/archive/unmaintained/hate-crack/PKGBUILD @@ -5,7 +5,8 @@ pkgname=hate-crack pkgver=202.2c04108 pkgrel=1 pkgdesc='A tool for automating cracking methodologies through Hashcat.' -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') arch=('any') url='https://github.com/trustedsec/hate_crack' license=('custom:unknown') diff --git a/packages/pentesting/killerbee/PKGBUILD b/packages/archive/unmaintained/killerbee/PKGBUILD similarity index 90% rename from packages/pentesting/killerbee/PKGBUILD rename to packages/archive/unmaintained/killerbee/PKGBUILD index b0178d30d..b675371e9 100644 --- a/packages/pentesting/killerbee/PKGBUILD +++ b/packages/archive/unmaintained/killerbee/PKGBUILD @@ -4,7 +4,8 @@ pkgname=killerbee pkgver=398.748740d pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-wireless') pkgdesc='Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks.' arch=('x86_64' 'aarch64') url='https://github.com/riverloopsec/killerbee' diff --git a/packages/pentesting/libbde/PKGBUILD b/packages/archive/unmaintained/libbde/PKGBUILD similarity index 94% rename from packages/pentesting/libbde/PKGBUILD rename to packages/archive/unmaintained/libbde/PKGBUILD index 019a3641d..5070abf1a 100644 --- a/packages/pentesting/libbde/PKGBUILD +++ b/packages/archive/unmaintained/libbde/PKGBUILD @@ -6,7 +6,7 @@ pkgver=329.056ff61 pkgrel=1 epoch=1 pkgdesc='A library to access the BitLocker Drive Encryption (BDE) format.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/libyal/libbde' license=('LGPL-3.0-or-later') diff --git a/packages/pentesting/myjwt/PKGBUILD b/packages/archive/unmaintained/myjwt/PKGBUILD similarity index 91% rename from packages/pentesting/myjwt/PKGBUILD rename to packages/archive/unmaintained/myjwt/PKGBUILD index 284d8f3dc..430ce1ece 100644 --- a/packages/pentesting/myjwt/PKGBUILD +++ b/packages/archive/unmaintained/myjwt/PKGBUILD @@ -8,7 +8,8 @@ _pyver=3.12 pkgrel=4 pkgdesc='This cli is for pentesters, CTF players, or dev. You can modify your jwt, sign, inject, etc.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-cracker') url='https://github.com/mBouamama/MyJWT' license=('MIT') depends=('python' 'python-click' 'python-cryptography' 'python-pyopenssl' diff --git a/packages/pentesting/nettacker/PKGBUILD b/packages/archive/unmaintained/nettacker/PKGBUILD similarity index 94% rename from packages/pentesting/nettacker/PKGBUILD rename to packages/archive/unmaintained/nettacker/PKGBUILD index 0d64f6f1a..672f71a1d 100644 --- a/packages/pentesting/nettacker/PKGBUILD +++ b/packages/archive/unmaintained/nettacker/PKGBUILD @@ -6,8 +6,8 @@ pkgver=0.3.3.r13.g9ffa5488 pkgrel=1 pkgdesc='Automated Penetration Testing Framework.' arch=('any') -groups=('athena' 'athena-automation' 'athena-scanner' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-scanner' 'athena-recon') url='https://github.com/OWASP/Nettacker' license=('Apache-2.0') depends=('flake8' 'python-backoff' 'python-argparse' 'python-netaddr' diff --git a/packages/pentesting/pip3line/PKGBUILD b/packages/archive/unmaintained/pip3line/PKGBUILD similarity index 94% rename from packages/pentesting/pip3line/PKGBUILD rename to packages/archive/unmaintained/pip3line/PKGBUILD index 6778c4bf7..41cf71431 100644 --- a/packages/pentesting/pip3line/PKGBUILD +++ b/packages/archive/unmaintained/pip3line/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pip3line pkgver=92.5e27195 pkgrel=4 epoch=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='The Swiss army knife of byte manipulation.' arch=('x86_64' 'aarch64') url='https://github.com/nccgroup/pip3line' diff --git a/packages/libs/python/python-canari/PKGBUILD b/packages/archive/unmaintained/python-canari/PKGBUILD similarity index 87% rename from packages/libs/python/python-canari/PKGBUILD rename to packages/archive/unmaintained/python-canari/PKGBUILD index 0069f2f1b..aad0da8e5 100644 --- a/packages/libs/python/python-canari/PKGBUILD +++ b/packages/archive/unmaintained/python-canari/PKGBUILD @@ -2,10 +2,11 @@ # See COPYING for license details. pkgname=python-canari -_pkgname=${pkgbase#python-} +_pkgname=${pkgname#python-} pkgver=3.3.10 pkgrel=6 -groups=('athena' 'athena-forensic' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-forensic' 'athena' 'athena-forensic' + 'athena-recon' 'athena-scanner') pkgdesc='Maltego rapid transform development and execution framework.' arch=('any') url='https://pypi.org/project/canari/#files' diff --git a/packages/libs/python/python-safedexml/PKGBUILD b/packages/archive/unmaintained/python-safedexml/PKGBUILD similarity index 62% rename from packages/libs/python/python-safedexml/PKGBUILD rename to packages/archive/unmaintained/python-safedexml/PKGBUILD index 917a64ffa..6e5da2c37 100644 --- a/packages/libs/python/python-safedexml/PKGBUILD +++ b/packages/archive/unmaintained/python-safedexml/PKGBUILD @@ -2,37 +2,28 @@ # See COPYING for license details. pkgname=python-safedexml -_pkgname=safedexml +_pkgname=${pkgname#python-} pkgver=0.5.1 pkgrel=7 pkgdesc='A defusedxml version of dead-simple Object-XML mapper for Python.' arch=('any') url='https://pypi.org/project/safedexml/#files' license=('MIT') -makedepends=('python-setuptools') +depends=('python' 'python-defusedxml') +makedepends=('python-build' 'python-installer' 'python-setuptools' 'python-wheel') +options=(!emptydirs) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") sha512sums=('3e9ebef0044d3319aae98a71cdb9790639c8eaadd9bd0775aa95c4bf56daaa1bd79614ee1600a347f757365ef447ce973e0b4e596a3d500b9c148a94efb0ee0a') build() { cd "$_pkgname-$pkgver" - python setup.py build -} - -package_python2-safedexml() { - depends=('python2' 'python2-defusedxml') - - - python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 \ - --skip-build + python -m build --wheel --no-isolation } package() { - depends=('python' 'python-defusedxml') - cd "$_pkgname-$pkgver" - python setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 \ - --skip-build + python -m installer --destdir="$pkgdir" dist/*.whl } diff --git a/packages/pentesting/rapidscan/PKGBUILD b/packages/archive/unmaintained/rapidscan/PKGBUILD similarity index 86% rename from packages/pentesting/rapidscan/PKGBUILD rename to packages/archive/unmaintained/rapidscan/PKGBUILD index 71df704cf..3df4b32f5 100644 --- a/packages/pentesting/rapidscan/PKGBUILD +++ b/packages/archive/unmaintained/rapidscan/PKGBUILD @@ -5,8 +5,9 @@ pkgname=rapidscan pkgver=221.296a20b pkgrel=1 pkgdesc='The Multi-Tool Web Vulnerability Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon' - 'athena-fingerprint' 'athena-fuzzer' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-fingerprint' + 'athena-fuzzer' 'athena-exploitation') arch=('any') url='https://github.com/skavngr/rapidscan' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/vulnerabilities-spider/PKGBUILD b/packages/archive/unmaintained/vulnerabilities-spider/PKGBUILD similarity index 91% rename from packages/pentesting/vulnerabilities-spider/PKGBUILD rename to packages/archive/unmaintained/vulnerabilities-spider/PKGBUILD index ecd12ff7b..3f050b098 100644 --- a/packages/pentesting/vulnerabilities-spider/PKGBUILD +++ b/packages/archive/unmaintained/vulnerabilities-spider/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vulnerabilities-spider pkgver=1.426e70f pkgrel=6 pkgdesc='A tool to scan for web vulnerabilities.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/muhammad-bouabid/Vulnerabilities-spider' license=('custom:unknown') diff --git a/packages/pentesting/webxploiter/PKGBUILD b/packages/archive/unmaintained/webxploiter/PKGBUILD similarity index 73% rename from packages/pentesting/webxploiter/PKGBUILD rename to packages/archive/unmaintained/webxploiter/PKGBUILD index 112c41069..52b70f2f1 100644 --- a/packages/pentesting/webxploiter/PKGBUILD +++ b/packages/archive/unmaintained/webxploiter/PKGBUILD @@ -4,8 +4,8 @@ pkgname=webxploiter pkgver=56.c03fe6b pkgrel=6 -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-fuzzer' 'athena-scanner') pkgdesc='An OWASP Top 10 Security scanner.' arch=('any') url='https://github.com/xionsec/WebXploiter' @@ -19,7 +19,12 @@ sha512sums=('SKIP') pkgver() { cd $pkgname - echo $(git rev-list --count HEAD).$(git rev-parse --short HEAD) + ( set -o pipefail + git describe --long --tags --abbrev=7 2>/dev/null | + sed 's/\([^-]*-g\)/r\1/;s/-/./g' || + printf "%s.%s" "$(git rev-list --count HEAD)" \ + "$(git rev-parse --short=7 HEAD)" + ) } package() { diff --git a/packages/environments/desktops/athena-gnome-config/usr/share/athena-gnome-config/dconf-shell.ini b/packages/environments/desktops/athena-gnome-config/usr/share/athena-gnome-config/dconf-shell.ini index 8fb4b7d91..545b69fc1 100644 --- a/packages/environments/desktops/athena-gnome-config/usr/share/athena-gnome-config/dconf-shell.ini +++ b/packages/environments/desktops/athena-gnome-config/usr/share/athena-gnome-config/dconf-shell.ini @@ -28,7 +28,7 @@ menu-separator-color='rgba(255,255,255,0.1)' multi-monitor=false pop-folders-data={'Library Home': 'Library Home', 'Utilities': 'Utilities'} prefs-visible-page=0 -recently-installed-apps=['alacarte-made.desktop', 'ettercap.desktop', 'guymager.desktop', 'autopsy.desktop', 'jshell-java11-openjdk.desktop', 'jconsole-java11-openjdk.desktop', 'minicom.desktop', 'org.codeberg.dnkl.footclient.desktop', 'nm-connection-editor.desktop', 'org.codeberg.dnkl.foot.desktop', 'org.codeberg.dnkl.foot-server.desktop', 'linguist.desktop', 'yad-icon-browser.desktop', 'org.kde.klipper.desktop', 'yad-settings.desktop', 'assistant.desktop', 'qdbusviewer.desktop', 'designer.desktop', 'org.kde.kuserfeedback-console.desktop', 'jshell-java17-openjdk.desktop', 'jconsole-java17-openjdk.desktop', 'athena-assetfinder.desktop', 'athena-dcfldd.desktop', 'athena-ewfacquire.desktop', 'athena-ssdeep.desktop', 'athena-xplico-start.desktop', 'athena-truecrack.desktop', 'athena-xplico-stop.desktop', 'athena-grokevt-builddb.desktop', 'athena-pasco.desktop', 'athena-clamav.desktop', 'athena-dc3dd.desktop', 'athena-regripper.desktop', 'athena-apktool.desktop', 'athena-nipper.desktop', 'athena-bytecode-viewer.desktop', 'athena-rkhunter.desktop', 'athena-grokevt-addlog.desktop', 'athena-ext3grep.desktop', 'athena-rifiuti.desktop', 'athena-sentrypeer.desktop', 'athena-vinetto.desktop', 'athena-unhide.desktop', 'athena-fcrackzip.desktop', 'athena-ghidra.desktop', 'athena-galleta.desktop', 'athena-pev.desktop', 'athena-grokevt-ripdll.desktop', 'athena-reglookup.desktop', 'athena-extundelete.desktop', 'athena-javasnoop.desktop', 'athena-hb-honeypot.desktop', 'athena-jadx-gui.desktop', 'athena-grokevt-parselog.desktop', 'athena-grokevt-findlogs.desktop', 'athena-safecopy.desktop', 'athena-ddrescue.desktop', 'athena-witnessme.desktop', 'athena-missidentify.desktop', 'athena-affcat.desktop', 'athena-readpst.desktop', 'athena-osrframework.desktop', 'athena-chkrootkit.desktop', 'athena-recoverjpeg.desktop', 'athena-mdb-sql.desktop', 'athena-myrescue.desktop', 'thunar-settings.desktop', 'thunar.desktop', 'kdesystemsettings.desktop', 'org.kde.discover.desktop'] +recently-installed-apps=['alacarte-made.desktop', 'ettercap.desktop', 'guymager.desktop', 'autopsy.desktop', 'jshell-java11-openjdk.desktop', 'jconsole-java11-openjdk.desktop', 'minicom.desktop', 'org.codeberg.dnkl.footclient.desktop', 'nm-connection-editor.desktop', 'org.codeberg.dnkl.foot.desktop', 'org.codeberg.dnkl.foot-server.desktop', 'linguist.desktop', 'yad-icon-browser.desktop', 'org.kde.klipper.desktop', 'yad-settings.desktop', 'assistant.desktop', 'qdbusviewer.desktop', 'designer.desktop', 'org.kde.kuserfeedback-console.desktop', 'jshell-java17-openjdk.desktop', 'jconsole-java17-openjdk.desktop', 'athena-assetfinder.desktop', 'athena-dcfldd.desktop', 'athena-ewfacquire.desktop', 'athena-ssdeep.desktop', 'athena-xplico-start.desktop', 'athena-truecrack.desktop', 'athena-xplico-stop.desktop', 'athena-grokevt-builddb.desktop', 'athena-pasco.desktop', 'athena-clamav.desktop', 'athena-dc3dd.desktop', 'athena-regripper.desktop', 'athena-apktool.desktop', 'athena-nipper.desktop', 'athena-bytecode-viewer.desktop', 'athena-rkhunter.desktop', 'athena-grokevt-addlog.desktop', 'athena-ext3grep.desktop', 'athena-rifiuti.desktop', 'athena-sentrypeer.desktop', 'athena-unhide.desktop', 'athena-fcrackzip.desktop', 'athena-ghidra.desktop', 'athena-galleta.desktop', 'athena-pev.desktop', 'athena-grokevt-ripdll.desktop', 'athena-extundelete.desktop', 'athena-javasnoop.desktop', 'athena-hb-honeypot.desktop', 'athena-jadx-gui.desktop', 'athena-grokevt-parselog.desktop', 'athena-grokevt-findlogs.desktop', 'athena-safecopy.desktop', 'athena-ddrescue.desktop', 'athena-witnessme.desktop', 'athena-missidentify.desktop', 'athena-affcat.desktop', 'athena-readpst.desktop', 'athena-osrframework.desktop', 'athena-chkrootkit.desktop', 'athena-recoverjpeg.desktop', 'athena-mdb-sql.desktop', 'athena-myrescue.desktop', 'thunar-settings.desktop', 'thunar.desktop', 'kdesystemsettings.desktop', 'org.kde.discover.desktop'] search-entry-border-radius=(true, 25) show-category-sub-menus=true diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/PKGBUILD b/packages/environments/desktops/athena-gnome-material-shell-config/PKGBUILD deleted file mode 100644 index 39dfbee67..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/PKGBUILD +++ /dev/null @@ -1,18 +0,0 @@ -pkgname=athena-gnome-material-shell-config -pkgver=1.0.0 -pkgrel=7 -pkgdesc="GNOME Material Shell configuration for Athena." -arch=('any') -license=("custom") -depends=('athena-gnome-base' 'malcontent' 'gnome-shell-extension-appindicator' 'gnome-shell-extension-fly-pie-git' 'gnome-shell-extension-material-shell-git') -conflicts=('athena-gnome-config') -source=("$pkgname.tar.gz") -sha512sums=('7145fa4f11ed14cbdb06a5d2356091c8cca21f6afc5270ceebe21e8f06df55561a5d4884296d58512ebfde61956b07912140ad979ac4792e632f2cf25133281d') - -package() { - mkdir -p "${pkgdir}/etc" - mkdir -m 750 -p "${pkgdir}/etc/sudoers.d" - mkdir -p "${pkgdir}/usr/share/athena-gnome-config" - - cp -rf "${srcdir}"/usr/share/athena-gnome-config/* "${pkgdir}/usr/share/athena-gnome-config/" -} diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/build.sh b/packages/environments/desktops/athena-gnome-material-shell-config/build.sh deleted file mode 100755 index a57d456df..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/build.sh +++ /dev/null @@ -1,22 +0,0 @@ -#!/bin/sh -set -e - -pkgname=$(grep "^pkgname=" PKGBUILD | awk -F"=" '{print $2}') -pkgrel=$(grep "^pkgrel=" PKGBUILD | awk -F"=" '{split($2,a," ");gsub(/"/, "", a[1]);print a[1]}') -arch=$(grep "^arch=" PKGBUILD | awk -F"'" '{print $2}') - -#NEED ONLY TO EDIT sourcefiles VARIABLE - -sourcefiles="usr" - -#sed -i -e '/^sha256/d' -e '/^sha512/d' PKGBUILD - -tar -zcvf $pkgname.tar.gz $sourcefiles -updpkgsums -#makepkg -g >> PKGBUILD -makepkg -f -scr --noconfirm - -pkgver=$(grep "^pkgver=" PKGBUILD | awk -F"=" '{print $2}') -pkgfile=$pkgname-$pkgver-$pkgrel-$arch.pkg.tar.zst -rm -rf src pkg $pkgname.tar.gz - diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/install.sh b/packages/environments/desktops/athena-gnome-material-shell-config/install.sh deleted file mode 100755 index 4f531a817..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/install.sh +++ /dev/null @@ -1,23 +0,0 @@ -#!/bin/sh - -#NEED ONLY TO EDIT sourcefiles VARIABLE - -sourcefiles="etc usr" - -pkgname=$(grep "^pkgname=" PKGBUILD | awk -F"=" '{print $2}') -pkgver=$(grep "^pkgver=" PKGBUILD | awk -F"=" '{print $2}') -pkgrel=$(grep "^pkgrel=" PKGBUILD | awk -F"=" '{split($2,a," ");gsub(/"/, "", a[1]);print a[1]}') -arch=$(grep "^arch=" PKGBUILD | awk -F"'" '{print $2}') - -pkgfile=$pkgname-$pkgver-$pkgrel-$arch.pkg.tar.zst - -echo $pkgfile - -sed -i -e '/^sha256/d' -e '/^sha512/d' PKGBUILD - -tar -zcvf $pkgname.tar.gz $sourcefiles - -makepkg -g >> PKGBUILD -makepkg -si - -rm -rf src pkg $pkgname.tar.gz $pkgfile diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-custom-keybindings.ini b/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-custom-keybindings.ini deleted file mode 100644 index f0dd6d75e..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-custom-keybindings.ini +++ /dev/null @@ -1,13 +0,0 @@ -[/] -custom-keybindings=['/org/gnome/settings-daemon/plugins/media-keys/custom-keybindings/custom0/', '/org/gnome/settings-daemon/plugins/media-keys/custom-keybindings/custom1/'] -home=['E'] - -[custom-keybindings/custom0] -binding='L' -command='dm-tool lock' -name='Lock Screen' - -[custom-keybindings/custom1] -binding='T' -command='kitty' -name='Terminal' diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-desktop.ini b/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-desktop.ini deleted file mode 100644 index 6ddcb391e..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-desktop.ini +++ /dev/null @@ -1,22 +0,0 @@ -[applications/terminal] -exec='alacritty' - -[interface] -cursor-theme='Breeze_Hacked' -document-font-name='JetBrains Mono 11' -enable-hot-corners=false -font-antialiasing='grayscale' -font-hinting='slight' -monospace-font-name='JetBrains Mono 11' -font-name='JetBrains Mono 11' - -[wm/keybindings] -show-desktop=['D'] - -[wm/preferences] -action-middle-click-titlebar='none' -button-layout='appmenu:minimize,maximize,close' -num-workspaces=6 -resize-with-right-button=true -titlebar-font='JetBrains Mono Bold 11' -workspace-names=['🕵️', '📖', '🍒', '🎸', '🎮', '🐝'] diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-mutter.ini b/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-mutter.ini deleted file mode 100644 index 89b9a0d07..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-mutter.ini +++ /dev/null @@ -1,2 +0,0 @@ -[/] -dynamic-workspaces=false diff --git a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-shell.ini b/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-shell.ini deleted file mode 100644 index 042c5bce2..000000000 --- a/packages/environments/desktops/athena-gnome-material-shell-config/usr/share/athena-gnome-config/dconf-shell.ini +++ /dev/null @@ -1,92 +0,0 @@ -[/] -command-history=['r'] -disable-user-extensions=false -disabled-extensions=['workspace-indicator@gnome-shell-extensions.gcampax.github.com', 'places-menu@gnome-shell-extensions.gcampax.github.com', 'apps-menu@gnome-shell-extensions.gcampax.github.com'] -enabled-extensions=['appindicatorsupport@rgcjonas.gmail.com', 'arcmenu@arcmenu.com', 'ding@rastersoft.com', 'flypie@schneegans.github.com', 'ubuntu-dock@ubuntu.com', 'user-theme@gnome-shell-extensions.gcampax.github.com', 'gestureImprovements@gestures', 'Vitals@CoreCoding.com', 'Hide_Activities@shay.shayel.org', 'logomenu@aryan_k', 'widgets@aylur', 'top-bar-organizer@julian.gse.jsts.xyz'] -favorite-apps=['athena-welcome.desktop', 'athena-mimikatz.desktop', 'athena-powersploit.desktop', 'seclists.desktop', 'payloadsallthethings.desktop', 'vscodium.desktop', 'shell.desktop', 'powershell.desktop', 'firefox-esr.desktop', 'brave-browser.desktop', 'cyberchef.desktop', 'fuzzdb.desktop', 'securitywordlist.desktop', 'autowordlists.desktop'] - -[extensions/Logo-menu] -menu-button-icon-click-type=2 -menu-button-icon-image=6 -menu-button-icon-size=25 -show-power-options=false - -[extensions/arcmenu] -dash-to-panel-standalone=false -directory-shortcuts=[{'name': 'Home', 'icon': 'user-home-symbolic', 'id': 'ArcMenu_Home'}, {'name': 'Documents', 'icon': '. GThemedIcon folder-documents-symbolic folder-symbolic folder-documents folder', 'id': 'ArcMenu_Documents'}, {'name': 'Downloads', 'icon': '. GThemedIcon folder-download-symbolic folder-symbolic folder-download folder', 'id': 'ArcMenu_Downloads'}, {'name': 'Music', 'icon': '. GThemedIcon folder-music-symbolic folder-symbolic folder-music folder', 'id': 'ArcMenu_Music'}, {'name': 'Pictures', 'icon': '. GThemedIcon folder-pictures-symbolic folder-symbolic folder-pictures folder', 'id': 'ArcMenu_Pictures'}, {'name': 'Videos', 'icon': '. GThemedIcon folder-videos-symbolic folder-symbolic folder-videos folder', 'id': 'ArcMenu_Videos'}] -directory-shortcuts-list=[['Home', 'user-home-symbolic', 'ArcMenu_Home'], ['Documents', '. GThemedIcon folder-documents-symbolic folder-symbolic folder-documents folder', 'ArcMenu_Documents'], ['Downloads', '. GThemedIcon folder-download-symbolic folder-symbolic folder-download folder', 'ArcMenu_Downloads'], ['Music', '. GThemedIcon folder-music-symbolic folder-symbolic folder-music folder', 'ArcMenu_Music'], ['Pictures', '. GThemedIcon folder-pictures-symbolic folder-symbolic folder-pictures folder', 'ArcMenu_Pictures'], ['Videos', '. GThemedIcon folder-videos-symbolic folder-symbolic folder-videos folder', 'ArcMenu_Videos']] -menu-background-color='rgba(48,48,49,0.98)' -menu-border-color='rgb(60,60,60)' -menu-button-appearance='Icon' -menu-foreground-color='rgb(223,223,223)' -menu-item-active-bg-color='rgb(25,98,163)' -menu-item-active-fg-color='rgb(255,255,255)' -menu-item-hover-bg-color='rgb(21,83,158)' -menu-item-hover-fg-color='rgb(255,255,255)' -menu-layout='Whisker' -menu-separator-color='rgba(255,255,255,0.1)' -multi-monitor=false -pop-folders-data={'Library Home': 'Library Home', 'Utilities': 'Utilities'} -prefs-visible-page=0 -recently-installed-apps=['alacarte-made.desktop', 'ettercap.desktop', 'guymager.desktop', 'autopsy.desktop', 'jshell-java11-openjdk.desktop', 'jconsole-java11-openjdk.desktop', 'minicom.desktop', 'org.codeberg.dnkl.footclient.desktop', 'nm-connection-editor.desktop', 'org.codeberg.dnkl.foot.desktop', 'org.codeberg.dnkl.foot-server.desktop', 'linguist.desktop', 'yad-icon-browser.desktop', 'org.kde.klipper.desktop', 'yad-settings.desktop', 'assistant.desktop', 'qdbusviewer.desktop', 'designer.desktop', 'org.kde.kuserfeedback-console.desktop', 'jshell-java17-openjdk.desktop', 'jconsole-java17-openjdk.desktop', 'athena-assetfinder.desktop', 'athena-dcfldd.desktop', 'athena-ewfacquire.desktop', 'athena-ssdeep.desktop', 'athena-xplico-start.desktop', 'athena-truecrack.desktop', 'athena-xplico-stop.desktop', 'athena-grokevt-builddb.desktop', 'athena-pasco.desktop', 'athena-clamav.desktop', 'athena-dc3dd.desktop', 'athena-regripper.desktop', 'athena-apktool.desktop', 'athena-nipper.desktop', 'athena-bytecode-viewer.desktop', 'athena-rkhunter.desktop', 'athena-grokevt-addlog.desktop', 'athena-ext3grep.desktop', 'athena-rifiuti.desktop', 'athena-sentrypeer.desktop', 'athena-vinetto.desktop', 'athena-unhide.desktop', 'athena-fcrackzip.desktop', 'athena-ghidra.desktop', 'athena-galleta.desktop', 'athena-pev.desktop', 'athena-grokevt-ripdll.desktop', 'athena-reglookup.desktop', 'athena-extundelete.desktop', 'athena-javasnoop.desktop', 'athena-hb-honeypot.desktop', 'athena-jadx-gui.desktop', 'athena-grokevt-parselog.desktop', 'athena-grokevt-findlogs.desktop', 'athena-safecopy.desktop', 'athena-ddrescue.desktop', 'athena-witnessme.desktop', 'athena-missidentify.desktop', 'athena-affcat.desktop', 'athena-readpst.desktop', 'athena-osrframework.desktop', 'athena-chkrootkit.desktop', 'athena-recoverjpeg.desktop', 'athena-mdb-sql.desktop', 'athena-myrescue.desktop', 'thunar-settings.desktop', 'thunar.desktop', 'kdesystemsettings.desktop', 'org.kde.discover.desktop'] -search-entry-border-radius=(true, 25) -show-category-sub-menus=true - -[extensions/dash-to-dock] -apply-custom-theme=false -autohide-in-fullscreen=false -background-opacity=0.90000000000000002 -dash-max-icon-size=48 -dock-position='BOTTOM' -height-fraction=0.90000000000000002 -intellihide=true -intellihide-mode='FOCUS_APPLICATION_WINDOWS' -multi-monitor=true -preferred-monitor=-2 -preferred-monitor-by-connector='Virtual-1' -preview-size-scale=0.20000000000000001 -require-pressure-to-show=false -show-trash=false -transparency-mode='FIXED' - -[extensions/ding] -check-x11wayland=true - -[extensions/flypie] -active-stack-child='menu-editor-page' -center-background-image='' -center-background-image-hover='' -center-icon-crop=1.0 -center-icon-crop-hover=1.0 -center-icon-scale=0.55000000000000004 -center-size=109.0 -child-background-image='' -child-background-image-hover='' -child-color-mode='fixed' -child-color-mode-hover='auto' -child-icon-crop=1.0 -child-icon-crop-hover=1.0 -child-offset=106.0 -child-size=63.0 -global-scale=1.6000000000000001 -grandchild-background-image='' -grandchild-background-image-hover='' -menu-configuration="[{\"name\":\"Cyber Menu\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/menu.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Blue Team Menu\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/blueteam.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Identify\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-identify-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Maltego\",\"icon\":\"athena-maltego\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b maltego -g\"},\"angle\":-1},{\"name\":\"Wapiti\",\"icon\":\"athena-wapiti\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wapiti -x '-h'\"},\"angle\":-1},{\"name\":\"spiderfoot\",\"icon\":\"athena-spiderfoot\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b spiderfoot -x '--help'\"},\"angle\":-1},{\"name\":\"Searchsploit\",\"icon\":\"athena-searchsploit\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b searchsploit -p exploitdb\"},\"angle\":-1},{\"name\":\"OWASP ZAP\",\"icon\":\"athena-zaproxy\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b zaproxy -g\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Protect\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-protect-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"ClamAV\",\"icon\":\"athena-clamav\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b clamscan -p clamav -x '-h'\"},\"angle\":-1},{\"name\":\"Firewall Builder\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/athena-fwbuilder.svg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b fwbuilder\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Detect\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-detect-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"SentryPeer\",\"icon\":\"athena-sentrypeer\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b sentrypeer -x '-h'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Respond\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-respond-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Foremost\",\"icon\":\"athena-foremost\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b foremost -x '-h'\"},\"angle\":-1},{\"name\":\"Galleta\",\"icon\":\"athena-galleta\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b galleta\"},\"angle\":-1},{\"name\":\"Ghidra\",\"icon\":\"athena-ghidra\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b ghidra -g\"},\"angle\":-1},{\"name\":\"Guymager\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/athena-guymager.svg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b guymager -g -r\"},\"angle\":-1},{\"name\":\"ICAT\",\"icon\":\"athena-icat\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b icat -p sleuthkit\"},\"angle\":-1},{\"name\":\"ILS\",\"icon\":\"athena-ils\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b ils -p sleuthkit\"},\"angle\":-1},{\"name\":\"Mactime\",\"icon\":\"athena-mactime\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b mactime -p sleuthkit\"},\"angle\":-1},{\"name\":\"netsniff-ng\",\"icon\":\"athena-netsniff-ng\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b netsniff-ng -x '-h'\"},\"angle\":-1},{\"name\":\"OllyDbg\",\"icon\":\"athena-ollydbg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b ollydbg -g\"},\"angle\":-1},{\"name\":\"Wireshark\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/athena-wireshark.svg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wireshark -p wireshark-qt -g\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Recover\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-recover-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Scrounge NTFS\",\"icon\":\"athena-scrounge-ntfs\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b scrounge-ntfs -x '-h'\"},\"angle\":-1}],\"angle\":0,\"data\":{},\"showLabels\":false}],\"id\":2,\"shortcut\":\"a\",\"angle\":-1,\"data\":{},\"centered\":false,\"touchButton\":false,\"superRMB\":false,\"showLabels\":false},{\"name\":\"VSCodium\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/vscode.svg\",\"type\":\"Command\",\"data\":{\"command\":\"codium\"},\"angle\":-1},{\"name\":\"Terminal\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/terminal.svg\",\"type\":\"Command\",\"data\":{\"command\":\"kitty\"},\"angle\":0},{\"name\":\"Firefox ESR\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/firefox-logo.svg\",\"type\":\"Command\",\"data\":{\"command\":\"firefox-esr\"},\"angle\":-1},{\"name\":\"Red Team Menu\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/redteam.svg\",\"shortcut\":\"space\",\"centered\":false,\"id\":0,\"children\":[{\"name\":\"Information Gathering\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-info-gathering-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"dmitry\",\"icon\":\"athena-dmitry\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b dmitry\"},\"angle\":-1},{\"name\":\"nmap\",\"icon\":\"athena-nmap\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b nmap\"},\"angle\":-1},{\"name\":\"spiderfoot\",\"icon\":\"athena-spiderfoot\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b spiderfoot -x '--help'\"},\"angle\":-1},{\"name\":\"TheHarvester\",\"icon\":\"athena-theharvester\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b theharvester -x '-h'\"},\"angle\":-1},{\"name\":\"enum4linux\",\"icon\":\"athena-enum4linux\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b enum4linux\"},\"angle\":-1},{\"name\":\"wafw00f\",\"icon\":\"athena-wafw00f\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wafw00f -x '-h'\"},\"angle\":-1},{\"name\":\"fierce\",\"icon\":\"athena-fierce\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b fierce -x '-h'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Vulnerability Assessment\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-vuln-assessment-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"legion (root)\",\"icon\":\"athena-legion\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b legion -r\"},\"angle\":-1},{\"name\":\"nikto\",\"icon\":\"athena-nikto\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b nikto -x '-h'\"},\"angle\":-1},{\"name\":\"Unix Privesc Check\",\"icon\":\"athena-unix-privesc-check\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b unix-privesc-check\"},\"angle\":-1}],\"angle\":0,\"data\":{},\"showLabels\":false},{\"name\":\"Web Application Analysis\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-web-application-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Wpscan\",\"icon\":\"athena-wpscan\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wpscan -x '--help'\"},\"angle\":-1},{\"name\":\"Caido\",\"icon\":\"athena-caido\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b caido -p caido-desktop -g\"},\"angle\":-1},{\"name\":\"Burpsuite\",\"icon\":\"athena-burpsuite\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b burpsuite -g\"},\"angle\":-1},{\"name\":\"dirb\",\"icon\":\"athena-dirb\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b dirb\"},\"angle\":-1},{\"name\":\"dirbuster\",\"icon\":\"athena-dirbuster\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b dirbuster -g\"},\"angle\":-1},{\"name\":\"ffuf\",\"icon\":\"athena-ffuf\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b ffuf -x '-h'\"},\"angle\":-1},{\"name\":\"wfuzz\",\"icon\":\"athena-wfuzz\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wfuzz\"},\"angle\":-1},{\"name\":\"SQLMap\",\"icon\":\"athena-sqlmap\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b sqlmap -x '--wizard'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Password Attacks\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-password-attacks-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"John\",\"icon\":\"athena-john\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b john\"},\"angle\":-1},{\"name\":\"Hashcat\",\"icon\":\"athena-hashcat\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b hashcat -x '-h'\"},\"angle\":-1},{\"name\":\"Hydra\",\"icon\":\"athena-hydra\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b hydra -x '| grep --color=auto \\\"^\\\\|Supported services:\\\"; hydra-wizard.sh'\"},\"angle\":-1},{\"name\":\"CeWL\",\"icon\":\"athena-cewl\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b cewl -x '--help'\"},\"angle\":-1},{\"name\":\"Crunch\",\"icon\":\"athena-crunch\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b crunch\"},\"angle\":-1},{\"name\":\"RSMangler\",\"icon\":\"athena-rsmangler\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b rsmangler -x '-h'\"},\"angle\":-1},{\"name\":\"Medusa\",\"icon\":\"athena-medusa\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b medusa -x '-h'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Sniffing\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-sniffing-spoofing-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"MITM Proxy\",\"icon\":\"athena-mitmproxy\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b mitmproxy -x '-h'\"},\"angle\":-1},{\"name\":\"Responder\",\"icon\":\"athena-responder\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b responder -x '-h'\"},\"angle\":-1},{\"name\":\"Wireshark\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/athena-wireshark.svg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wireshark -p wireshark-qt -g\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Wireless Attacks\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-wireless-attacks-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Aircrack-ng\",\"icon\":\"athena-aircrack-ng\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b aircrack-ng\"},\"angle\":-1},{\"name\":\"Kismet\",\"icon\":\"athena-kismet\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b kismet -x '-h'\"},\"angle\":-1},{\"name\":\"Reaver\",\"icon\":\"athena-reaver\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b reaver -x '-h'\"},\"angle\":-1},{\"name\":\"WiFite\",\"icon\":\"athena-wifite\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b wifite -x '--help'\"},\"angle\":-1},{\"name\":\"Fern WiFi Cracker\",\"icon\":\"athena-fern-wifi-cracker\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b fern-wifi-cracker -g -r\"},\"angle\":-1},{\"name\":\"spooftooph\",\"icon\":\"athena-spooftooph\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b spooftooph -x '-h'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Reverse Engineering\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-reverse-engineering-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"NASM\",\"icon\":\"athena-metasploit-framework\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b nasm -x '-h'\"},\"angle\":-1},{\"name\":\"radare2\",\"icon\":\"athena-radare2\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b radare2 -x '-h'\"},\"angle\":-1},{\"name\":\"Ghidra\",\"icon\":\"athena-ghidra\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b ghidra -g\"},\"angle\":-1},{\"name\":\"EDB Debugger\",\"icon\":\"/usr/share/icons/hicolor/scalable/apps/athena-edb-debugger.svg\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b edb -g\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Exploitation\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-exploitation-tools-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Searchsploit\",\"icon\":\"athena-searchsploit\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b searchsploit -p exploitdb\"},\"angle\":-1},{\"name\":\"Metasploit\",\"icon\":\"athena-metasploit-framework\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b msfconsole -p metasploit -x '-h'\"},\"angle\":-1},{\"name\":\"SET\",\"icon\":\"athena-set\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b setoolkit -r -p set\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Post Exploitation\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/athena-maintaining-access-trans.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Powersploit\",\"icon\":\"athena-powersploit\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b powersploit -d /usr/share/windows/powersploit\"},\"angle\":-1},{\"name\":\"Mimikatz\",\"icon\":\"athena-mimikatz\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b mimikatz -d /usr/share/windows/mimikatz\"},\"angle\":-1},{\"name\":\"Evil WinRM\",\"icon\":\"athena-evil-winrm\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b evil-winrm -x '-h'\"},\"angle\":-1},{\"name\":\"ProxyChains\",\"icon\":\"athena-proxychains\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b proxychains4 -p proxychains-ng\"},\"angle\":-1},{\"name\":\"Weevely\",\"icon\":\"athena-weevely\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b weevely -x 'terminal -h'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"type\":\"CustomMenu\",\"data\":{},\"touchButton\":false,\"superRMB\":false,\"showLabels\":false,\"angle\":-1},{\"name\":\"PWNage Menu\",\"icon\":\"/usr/share/icons/hicolor/scalable/categories/social.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Discurity\",\"icon\":\"/usr/share/pixmaps/discord-logo-icon-transparent.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"GoofCord\",\"icon\":\"/usr/share/pixmaps/discord-app.png\",\"type\":\"Command\",\"data\":{\"command\":\"goofcord\"},\"angle\":0},{\"name\":\"CybeeSec\",\"icon\":\"/usr/share/pixmaps/cybee_logo.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/AHXqyJHhGc\"},\"angle\":-1},{\"name\":\"Hack The Box\",\"icon\":\"/usr/share/pixmaps/htb.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/hackthebox\"},\"angle\":-1},{\"name\":\"PWNX\",\"icon\":\"/usr/share/pixmaps/pwnx.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/nXakaZdvwm\"},\"angle\":-1},{\"name\":\"Root Me\",\"icon\":\"/usr/share/pixmaps/rootme.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/rootme\"},\"angle\":-1},{\"name\":\"TryHackMe\",\"icon\":\"/usr/share/pixmaps/tryhackme-blue.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/bmN49cwrn6\"},\"angle\":-1},{\"name\":\"Offensive Security\",\"icon\":\"/usr/share/pixmaps/offsec-red.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/2DRcAhH7Vn\"},\"angle\":-1},{\"name\":\"Security Cert\",\"icon\":\"/usr/share/pixmaps/securitycert.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://discord.gg/U3GccWKvzM\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Hack The Box\",\"icon\":\"/usr/share/pixmaps/htb.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Submit Flag\",\"icon\":\"/usr/share/icons/htb-toolkit/htb-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-f'\"},\"angle\":0},{\"name\":\"Starting Point Machines\",\"icon\":\"/usr/share/icons/htb-toolkit/startingpoint.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Tier 0\",\"icon\":\"/usr/share/icons/htb-toolkit/Tier-0.svg\",\"type\":\"CustomMenu\",\"children\":[],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Tier 1\",\"icon\":\"/usr/share/icons/htb-toolkit/Tier-1.svg\",\"type\":\"CustomMenu\",\"children\":[],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Tier 2\",\"icon\":\"/usr/share/icons/htb-toolkit/Tier-2.svg\",\"type\":\"CustomMenu\",\"children\":[],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Available Machines\",\"icon\":\"/usr/share/icons/htb-toolkit/htb-machines.png\",\"type\":\"CustomMenu\",\"children\":[],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Stop Active Machine\",\"icon\":\"/usr/share/icons/htb-toolkit/htb-stop.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-s'\"},\"angle\":-1},{\"name\":\"Reset Active Machine\",\"icon\":\"/usr/share/icons/htb-toolkit/htb-reset.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-r'\"},\"angle\":-1},{\"name\":\"Website\",\"icon\":\"/usr/share/icons/htb-toolkit/htb-website.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://app.hackthebox.com\"},\"angle\":-1},{\"name\":\"VPN Connection\",\"icon\":\"/usr/share/icons/htb-toolkit/vpn-icon.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Disconnect OVPN\",\"icon\":\"network-offline-symbolic\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -c \\\"echo \\\\\\\"Disconnecting all VPN sessions...\\\\\\\";sudo killall openvpn;htb-toolkit -s\\\"\"},\"angle\":-1},{\"name\":\"Starting Point\",\"icon\":\"/usr/share/icons/htb-toolkit/startingpoint.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU Starting Point Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUSPFree1'\"},\"angle\":-1},{\"name\":\"US Starting Point Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USSPFree1'\"},\"angle\":-1},{\"name\":\"US Starting Point VIP 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USSPVIP1'\"},\"angle\":-1},{\"name\":\"EU Starting Point VIP 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUSPVIP1'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"Machines\",\"icon\":\"/usr/share/icons/htb-toolkit/machines.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"Free\",\"icon\":\"/usr/share/icons/htb-toolkit/vpnfree.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUFree1'\"},\"angle\":-1},{\"name\":\"EU Free 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUFree2'\"},\"angle\":-1},{\"name\":\"EU Free 3\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUFree3'\"},\"angle\":-1},{\"name\":\"US Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USFree1'\"},\"angle\":-1},{\"name\":\"US Free 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USFree2'\"},\"angle\":-1},{\"name\":\"US Free 3\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USFree3'\"},\"angle\":-1},{\"name\":\"AU Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/au-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v AUFree1'\"},\"angle\":-1},{\"name\":\"SG Free 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/sg-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v SGFree1'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"VIP+\",\"icon\":\"/usr/share/icons/htb-toolkit/ic-vip+-big.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP+\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP+ 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP+1'\"},\"angle\":-1},{\"name\":\"EU VIP+ 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP+2'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"US VIP+ 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP+1'\"},\"angle\":-1},{\"name\":\"SG VIP+ 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/sg-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v SGVIP+1'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"VIP\",\"icon\":\"/usr/share/icons/htb-toolkit/ic-vip-big.svg\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"AU VIP\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/au-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v AUVIP1'\"},\"angle\":-1},{\"name\":\"EU VIP\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP 1-10\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP2'\"},\"angle\":-1},{\"name\":\"EU VIP 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP1'\"},\"angle\":-1},{\"name\":\"EU VIP 10\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP10'\"},\"angle\":-1},{\"name\":\"EU VIP 9\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP9'\"},\"angle\":-1},{\"name\":\"EU VIP 8\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP8'\"},\"angle\":-1},{\"name\":\"EU VIP 7\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP7'\"},\"angle\":-1},{\"name\":\"EU VIP 6\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP6'\"},\"angle\":-1},{\"name\":\"EU VIP 5\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP5'\"},\"angle\":-1},{\"name\":\"EU VIP 4\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP4'\"},\"angle\":-1},{\"name\":\"EU VIP 3\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP3'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"EU VIP 21-28\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP 21\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP21'\"},\"angle\":-1},{\"name\":\"EU VIP 22\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP22'\"},\"angle\":-1},{\"name\":\"EU VIP 23\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP23'\"},\"angle\":-1},{\"name\":\"EU VIP 24\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP24'\"},\"angle\":-1},{\"name\":\"EU VIP 25\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP25'\"},\"angle\":-1},{\"name\":\"EU VIP 26\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP26'\"},\"angle\":-1},{\"name\":\"EU VIP 27\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP27'\"},\"angle\":-1},{\"name\":\"EU VIP 28\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP28'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"EU VIP 11-20\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"EU VIP 11\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP11'\"},\"angle\":-1},{\"name\":\"EU VIP 12\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP12'\"},\"angle\":-1},{\"name\":\"EU VIP 13\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP13'\"},\"angle\":-1},{\"name\":\"EU VIP 14\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP14'\"},\"angle\":-1},{\"name\":\"EU VIP 15\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP15'\"},\"angle\":-1},{\"name\":\"EU VIP 16\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP16'\"},\"angle\":-1},{\"name\":\"EU VIP 17\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP17'\"},\"angle\":-1},{\"name\":\"EU VIP 18\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP18'\"},\"angle\":-1},{\"name\":\"EU VIP 19\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP19'\"},\"angle\":-1},{\"name\":\"EU VIP 20\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/eu-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v EUVIP20'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"US VIP\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"US VIP 1-10\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"US VIP 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP1'\"},\"angle\":-1},{\"name\":\"US VIP 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP2'\"},\"angle\":-1},{\"name\":\"US VIP 3\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP3'\"},\"angle\":-1},{\"name\":\"US VIP 4\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP4'\"},\"angle\":-1},{\"name\":\"US VIP 5\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP5'\"},\"angle\":-1},{\"name\":\"US VIP 6\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP6'\"},\"angle\":-1},{\"name\":\"US VIP 7\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP7'\"},\"angle\":-1},{\"name\":\"US VIP 8\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP8'\"},\"angle\":-1},{\"name\":\"US VIP 9\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP9'\"},\"angle\":-1},{\"name\":\"US VIP 10\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP10'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"US VIP 21-27\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"US VIP 21\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP21'\"},\"angle\":-1},{\"name\":\"US VIP 27\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP27'\"},\"angle\":-1},{\"name\":\"US VIP 26\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP26'\"},\"angle\":-1},{\"name\":\"US VIP 25\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP25'\"},\"angle\":-1},{\"name\":\"US VIP 24\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP24'\"},\"angle\":-1},{\"name\":\"US VIP 23\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP23'\"},\"angle\":-1},{\"name\":\"US VIP 22\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP22'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"US VIP 11-20\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"US VIP 11\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP11'\"},\"angle\":-1},{\"name\":\"US VIP 12\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP12'\"},\"angle\":-1},{\"name\":\"US VIP 13\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP13'\"},\"angle\":-1},{\"name\":\"US VIP 14\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP14'\"},\"angle\":-1},{\"name\":\"US VIP 15\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP15'\"},\"angle\":-1},{\"name\":\"US VIP 16\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP16'\"},\"angle\":-1},{\"name\":\"US VIP 17\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP17'\"},\"angle\":-1},{\"name\":\"US VIP 18\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP18'\"},\"angle\":-1},{\"name\":\"US VIP 19\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP19'\"},\"angle\":-1},{\"name\":\"US VIP 20\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/us-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v USVIP20'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"SG VIP\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/sg-flag.png\",\"type\":\"CustomMenu\",\"children\":[{\"name\":\"SG VIP 1\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/sg-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v SGVIP1'\"},\"angle\":-1},{\"name\":\"SG VIP 2\",\"icon\":\"/usr/share/icons/htb-toolkit/flags/sg-flag.png\",\"type\":\"Command\",\"data\":{\"command\":\"shell-rocket -b htb-toolkit -x '-v SGVIP2'\"},\"angle\":-1}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false}],\"angle\":-1,\"data\":{},\"showLabels\":false},{\"name\":\"PWNX\",\"icon\":\"/usr/share/pixmaps/pwnx.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://pwnx.io\"},\"angle\":-1},{\"name\":\"Proving Grounds\",\"icon\":\"/usr/share/pixmaps/offsec-red.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://www.offensive-security.com/labs\"},\"angle\":-1},{\"name\":\"PortSwigger\",\"icon\":\"/usr/share/pixmaps/portswigger.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://portswigger.net/web-security/all-labs\"},\"angle\":-1},{\"name\":\"Root Me\",\"icon\":\"/usr/share/pixmaps/rootme.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://www.root-me.org/?lang=en\"},\"angle\":-1},{\"name\":\"PentesterLab\",\"icon\":\"/usr/share/pixmaps/pentesterlab.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://pentesterlab.com\"},\"angle\":-1},{\"name\":\"TryHackMe\",\"icon\":\"/usr/share/pixmaps/tryhackme-blue.png\",\"type\":\"Uri\",\"data\":{\"uri\":\"https://tryhackme.com\"},\"angle\":-1}],\"id\":1,\"shortcut\":\"space\",\"angle\":-1,\"data\":{},\"centered\":false,\"touchButton\":false,\"superRMB\":false,\"showLabels\":false}],\"id\":3,\"shortcut\":\"space\",\"angle\":-1,\"data\":{},\"centered\":false,\"touchButton\":false,\"superRMB\":false,\"showLabels\":false}]" -stats-abortions=uint32 11 -stats-added-items=uint32 1 -stats-click-selections-depth1=uint32 12 -stats-click-selections-depth3=uint32 5 -stats-gesture-selections-depth1=uint32 3 -stats-selections=uint32 21 -stats-selections-1000ms-depth1=uint32 6 -stats-selections-3000ms-depth3=uint32 1 -stats-settings-opened=uint32 4 -trace-color='rgba(51,0,79,0)' - -[extensions/top-bar-organizer] -center-box-order=['Workspace Indicator', 'media-player', 'Space Bar', 'media-player-controls'] -left-box-order=['LogoMenu', 'ArcMenu', 'menuButton', 'appMenu', 'Notifications', 'places-menu', 'apps-menu', 'dateMenu', 'activities'] -right-box-order=['dash-button', 'power-menu', 'battery-bar', 'vitalsMenu', 'screenRecording', 'screenSharing', 'dwellClick', 'a11y', 'keyboard', 'quickSettings'] - -[extensions/user-theme] -name='Matrix-Dark' diff --git a/packages/libs/python/pyinstaller/PKGBUILD b/packages/libs/python/pyinstaller/PKGBUILD index 20d43a134..38dc1716f 100644 --- a/packages/libs/python/pyinstaller/PKGBUILD +++ b/packages/libs/python/pyinstaller/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pyinstaller pkgver=6.11.1 pkgrel=1 epoch=2 -groups=('blackarch' 'blackarch-misc') +groups=('athena' 'athena-misc') pkgdesc='Bundles a Python application and all its dependencies into a single package.' arch=('x86_64' 'aarch64') url='https://pyinstaller.org' diff --git a/packages/libs/python/python-acquire/PKGBUILD b/packages/libs/python/python-acquire/PKGBUILD index 1cd0ed94c..e215b03a4 100644 --- a/packages/libs/python/python-acquire/PKGBUILD +++ b/packages/libs/python/python-acquire/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.17.r1.gc284e87 pkgrel=1 pkgdesc='Quickly gather forensic artifacts from disk images or a live system into a lightweight container.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/acquire' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.target' diff --git a/packages/libs/python/python-arsenic/PKGBUILD b/packages/libs/python/python-arsenic/PKGBUILD index 94552551b..647d2a4f2 100644 --- a/packages/libs/python/python-arsenic/PKGBUILD +++ b/packages/libs/python/python-arsenic/PKGBUILD @@ -7,7 +7,8 @@ pkgver=21.8 pkgrel=3 pkgdesc='Async WebDriver implementation for asyncio and asyncio-compatible frameworks.' arch=('any') -groups=('athena' 'athena-automation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-automation' + 'athena-webapp') url='https://github.com/HDE/arsenic' license=('Apache-2.0') depends=('python' 'python-pip' 'python-build' 'python-attrs' 'python-structlog' diff --git a/packages/libs/python/python-cymruwhois/PKGBUILD b/packages/libs/python/python-cymruwhois/PKGBUILD index a00da6fea..b05c1ae4a 100644 --- a/packages/libs/python/python-cymruwhois/PKGBUILD +++ b/packages/libs/python/python-cymruwhois/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=${pkgname#python-} pkgver=1.6 pkgrel=8 pkgdesc='Python client for the whois.cymru.com service.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://pypi.org/project/cymruwhois/#files' depends=('python') diff --git a/packages/libs/python/python-dissect.archive/PKGBUILD b/packages/libs/python/python-dissect.archive/PKGBUILD index f097d77ae..d3563d0d0 100644 --- a/packages/libs/python/python-dissect.archive/PKGBUILD +++ b/packages/libs/python/python-dissect.archive/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.4.r0.gd433633 pkgrel=1 pkgdesc='A Dissect module implementing parsers for various archive and backup formats.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.archive' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.btrfs/PKGBUILD b/packages/libs/python/python-dissect.btrfs/PKGBUILD index cc7a204c2..71d27aa09 100644 --- a/packages/libs/python/python-dissect.btrfs/PKGBUILD +++ b/packages/libs/python/python-dissect.btrfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.6.r0.gfe4bbda pkgrel=1 pkgdesc='A Dissect module implementing a parser for the btrfs file system.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.btrfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util' diff --git a/packages/libs/python/python-dissect.cim/PKGBUILD b/packages/libs/python/python-dissect.cim/PKGBUILD index 4399eb9e9..5f6830880 100644 --- a/packages/libs/python/python-dissect.cim/PKGBUILD +++ b/packages/libs/python/python-dissect.cim/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g4d1effc pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Windows Common Information Model (CIM) database, used in the Windows operating system.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.cim' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.clfs/PKGBUILD b/packages/libs/python/python-dissect.clfs/PKGBUILD index 79baaef74..a12a2dcad 100644 --- a/packages/libs/python/python-dissect.clfs/PKGBUILD +++ b/packages/libs/python/python-dissect.clfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.9.r0.gd3e3b7f pkgrel=1 pkgdesc='A Dissect module implementing a parser for the CLFS (Common Log File System) file system of Windows.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.clfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct') diff --git a/packages/libs/python/python-dissect.cstruct/PKGBUILD b/packages/libs/python/python-dissect.cstruct/PKGBUILD index 1d534b992..1bb265b8d 100644 --- a/packages/libs/python/python-dissect.cstruct/PKGBUILD +++ b/packages/libs/python/python-dissect.cstruct/PKGBUILD @@ -7,7 +7,7 @@ pkgver=4.3.r0.ged1daf2 pkgrel=1 pkgdesc='A Dissect module implementing a parser for C-like structures.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.cstruct' license=('Apache-2.0') depends=('python') diff --git a/packages/libs/python/python-dissect.esedb/PKGBUILD b/packages/libs/python/python-dissect.esedb/PKGBUILD index 0251e2315..1b1b9910b 100644 --- a/packages/libs/python/python-dissect.esedb/PKGBUILD +++ b/packages/libs/python/python-dissect.esedb/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.14.r0.gb052185 pkgrel=1 pkgdesc='A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.esedb' license=('Apache-2.0') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.etl/PKGBUILD b/packages/libs/python/python-dissect.etl/PKGBUILD index 740f8d2ed..430f0a886 100644 --- a/packages/libs/python/python-dissect.etl/PKGBUILD +++ b/packages/libs/python/python-dissect.etl/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g23354d6 pkgrel=1 pkgdesc='A Dissect module implementing a parser for Event Trace Log (ETL) files, used by the Windows operating system to log kernel events.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.etl' license=('AGPL-3.0-or-later') depends=('python' 'python-defusedxml' 'python-dissect.cstruct' diff --git a/packages/libs/python/python-dissect.eventlog/PKGBUILD b/packages/libs/python/python-dissect.eventlog/PKGBUILD index 910b7075e..2053d5cd6 100644 --- a/packages/libs/python/python-dissect.eventlog/PKGBUILD +++ b/packages/libs/python/python-dissect.eventlog/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.9.r0.g97fdfd7 pkgrel=1 pkgdesc='A Dissect module implementing parsers for the Windows EVT, EVTX and WEVT log file formats.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.eventlog' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.evidence/PKGBUILD b/packages/libs/python/python-dissect.evidence/PKGBUILD index 3de517dac..f08973533 100644 --- a/packages/libs/python/python-dissect.evidence/PKGBUILD +++ b/packages/libs/python/python-dissect.evidence/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g852ced4 pkgrel=1 pkgdesc='A Dissect module implementing a parsers for various forensic evidence file containers, currently: AD1, ASDF and EWF.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.evidence' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.executable/PKGBUILD b/packages/libs/python/python-dissect.executable/PKGBUILD index 37c236b31..3a1738c29 100644 --- a/packages/libs/python/python-dissect.executable/PKGBUILD +++ b/packages/libs/python/python-dissect.executable/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.7.r0.g7bf4930 pkgrel=1 pkgdesc='A Dissect module implementing parsers for various executable formats such as PE, ELF and Macho-O.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.executable' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.extfs/PKGBUILD b/packages/libs/python/python-dissect.extfs/PKGBUILD index 21b521694..b334ed9c2 100644 --- a/packages/libs/python/python-dissect.extfs/PKGBUILD +++ b/packages/libs/python/python-dissect.extfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.12.r0.g9b0df29 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the ExtFS file system, the native filesystem for Linux operating systems.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.extfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.fat/PKGBUILD b/packages/libs/python/python-dissect.fat/PKGBUILD index 1f068c301..4d61d256b 100644 --- a/packages/libs/python/python-dissect.fat/PKGBUILD +++ b/packages/libs/python/python-dissect.fat/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.11.r0.gfe9d7dc pkgrel=1 pkgdesc='A Dissect module implementing parsers for the FAT and exFAT file systems, commonly used on flash memory based storage devices and UEFI partitions.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.fat' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.ffs/PKGBUILD b/packages/libs/python/python-dissect.ffs/PKGBUILD index 397e337ae..c147ffff5 100644 --- a/packages/libs/python/python-dissect.ffs/PKGBUILD +++ b/packages/libs/python/python-dissect.ffs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g498cb70 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the FFS file system, commonly used by BSD operating systems.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.ffs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.fve/PKGBUILD b/packages/libs/python/python-dissect.fve/PKGBUILD index caaecdb2e..efe9a7ed4 100644 --- a/packages/libs/python/python-dissect.fve/PKGBUILD +++ b/packages/libs/python/python-dissect.fve/PKGBUILD @@ -7,7 +7,7 @@ pkgver=4.0.r0.g39523e4 pkgrel=1 pkgdesc="A Dissect module implementing a parsers for full volume encryption implementations, currently Microsoft's Bitlocker Disk Encryption (BDE) and Linux Unified Key Setup (LUKS1 and LUKS2)." arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.fve' license=('AGPL-3.0-or-later') depends=('python' 'python-argon2-cffi' 'python-dissect.cstruct' diff --git a/packages/libs/python/python-dissect.hypervisor/PKGBUILD b/packages/libs/python/python-dissect.hypervisor/PKGBUILD index 48bdef84b..2c18ac51f 100644 --- a/packages/libs/python/python-dissect.hypervisor/PKGBUILD +++ b/packages/libs/python/python-dissect.hypervisor/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.16.r1.g54a733b pkgrel=1 pkgdesc='A Dissect module implementing parsers for various hypervisor disk, backup and configuration files.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.hypervisor' license=('AGPL-3.0-or-later') depends=('python' 'python-defusedxml' 'python-dissect.cstruct' diff --git a/packages/libs/python/python-dissect.jffs/PKGBUILD b/packages/libs/python/python-dissect.jffs/PKGBUILD index 2b61a2d83..2dc288ed6 100644 --- a/packages/libs/python/python-dissect.jffs/PKGBUILD +++ b/packages/libs/python/python-dissect.jffs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.3.r1.gf93add9 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the JFFS2 file system, commonly used by router operating systems.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.jffs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.ntfs/PKGBUILD b/packages/libs/python/python-dissect.ntfs/PKGBUILD index 22ffb7ac8..f3cb4b0dc 100644 --- a/packages/libs/python/python-dissect.ntfs/PKGBUILD +++ b/packages/libs/python/python-dissect.ntfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.13.r0.gef5529b pkgrel=1 pkgdesc='A Dissect module implementing a parser for the NTFS file system, used by the Windows operating system.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.ntfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.ole/PKGBUILD b/packages/libs/python/python-dissect.ole/PKGBUILD index b66d32fe5..d9ff0ab3c 100644 --- a/packages/libs/python/python-dissect.ole/PKGBUILD +++ b/packages/libs/python/python-dissect.ole/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.9.r0.ge21455d pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Object Linking & Embedding (OLE) format, commonly used by document editors on Windows operating systems.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.ole' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.regf/PKGBUILD b/packages/libs/python/python-dissect.regf/PKGBUILD index 34ef9ae46..27a289682 100644 --- a/packages/libs/python/python-dissect.regf/PKGBUILD +++ b/packages/libs/python/python-dissect.regf/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.11.r0.g94b58df pkgrel=1 pkgdesc='A Dissect module implementing a parser for Windows registry file format, used to store application and OS configuration on Windows operating systems.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.regf' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.shellitem/PKGBUILD b/packages/libs/python/python-dissect.shellitem/PKGBUILD index 485d334e8..f9e2421e0 100644 --- a/packages/libs/python/python-dissect.shellitem/PKGBUILD +++ b/packages/libs/python/python-dissect.shellitem/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g975a812 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the Shellitem structures, commonly used by Microsoft Windows.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.shellitem' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.sql/PKGBUILD b/packages/libs/python/python-dissect.sql/PKGBUILD index 82eb1ca3e..801ecad7c 100644 --- a/packages/libs/python/python-dissect.sql/PKGBUILD +++ b/packages/libs/python/python-dissect.sql/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g863d97e pkgrel=1 pkgdesc='A Dissect module implementing a parsers for the SQLite database file format, commonly used by applications to store configuration data.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.sql' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.squashfs/PKGBUILD b/packages/libs/python/python-dissect.squashfs/PKGBUILD index da4bd628d..b67425cbd 100644 --- a/packages/libs/python/python-dissect.squashfs/PKGBUILD +++ b/packages/libs/python/python-dissect.squashfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.8.r0.g16bc3de pkgrel=1 pkgdesc='A Dissect module implementing a parser for the SquashFS file system.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.squashfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util' diff --git a/packages/libs/python/python-dissect.target/PKGBUILD b/packages/libs/python/python-dissect.target/PKGBUILD index 2f574a911..6e089b744 100644 --- a/packages/libs/python/python-dissect.target/PKGBUILD +++ b/packages/libs/python/python-dissect.target/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.20.r7.gaf1abe4 pkgrel=1 pkgdesc='The Dissect module tying all other Dissect modules together. It provides a programming API and command line tools which allow easy access to various data sources inside disk images or file collections (a.k.a. targets).' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.target' license=('AGPL-3.0-or-later') depends=('python' 'python-asn1crypto' 'python-defusedxml' diff --git a/packages/libs/python/python-dissect.thumbcache/PKGBUILD b/packages/libs/python/python-dissect.thumbcache/PKGBUILD index 52ec9bb48..def0ad582 100644 --- a/packages/libs/python/python-dissect.thumbcache/PKGBUILD +++ b/packages/libs/python/python-dissect.thumbcache/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.9.r0.gc38995e pkgrel=1 pkgdesc='A Dissect module implementing a parser for windows thumbcache.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.thumbcache' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.util/PKGBUILD b/packages/libs/python/python-dissect.util/PKGBUILD index faef646de..e0cd3ccf1 100644 --- a/packages/libs/python/python-dissect.util/PKGBUILD +++ b/packages/libs/python/python-dissect.util/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.19.r0.g2a9439e pkgrel=1 pkgdesc='A Dissect module implementing various utility functions for the other Dissect modules.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.util' license=('Apache-2.0') depends=('python' 'lz4' 'lzo') diff --git a/packages/libs/python/python-dissect.vmfs/PKGBUILD b/packages/libs/python/python-dissect.vmfs/PKGBUILD index 2dee1bb4a..50155af3e 100644 --- a/packages/libs/python/python-dissect.vmfs/PKGBUILD +++ b/packages/libs/python/python-dissect.vmfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.10.r0.g13e1c48 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the VMFS file system, used by VMware virtualization software.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.vmfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.volume/PKGBUILD b/packages/libs/python/python-dissect.volume/PKGBUILD index 03ab8b793..b20ff00ba 100644 --- a/packages/libs/python/python-dissect.volume/PKGBUILD +++ b/packages/libs/python/python-dissect.volume/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.13.r0.gdd3b289 pkgrel=1 pkgdesc='A Dissect module implementing a parser for different disk volume and partition systems, for example LVM2, GPT and MBR.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.volume' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-dissect.xfs/PKGBUILD b/packages/libs/python/python-dissect.xfs/PKGBUILD index a3953272d..a6e69a4c6 100644 --- a/packages/libs/python/python-dissect.xfs/PKGBUILD +++ b/packages/libs/python/python-dissect.xfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.11.r0.g5e2c336 pkgrel=1 pkgdesc='A Dissect module implementing a parser for the XFS file system, commonly used by RedHat Linux distributions.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/dissect.xfs' license=('AGPL-3.0-or-later') depends=('python' 'python-dissect.cstruct' 'python-dissect.util') diff --git a/packages/libs/python/python-flow.record/PKGBUILD b/packages/libs/python/python-flow.record/PKGBUILD index 6e7c666e8..2af08292e 100644 --- a/packages/libs/python/python-flow.record/PKGBUILD +++ b/packages/libs/python/python-flow.record/PKGBUILD @@ -7,7 +7,7 @@ pkgver=3.18.r1.g135a7b8 pkgrel=1 pkgdesc='Recordization library.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/fox-it/flow.record' license=('AGPL-3.0-or-later') depends=('python' 'python-maxminddb' 'python-msgpack' 'python-zstandard' diff --git a/packages/libs/python/python-frida/PKGBUILD b/packages/libs/python/python-frida/PKGBUILD index 70644bfbb..6eabafa43 100644 --- a/packages/libs/python/python-frida/PKGBUILD +++ b/packages/libs/python/python-frida/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=${pkgname#python-} pkgver=15.2.2 pkgrel=3 pkgdesc='Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.' -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') arch=('x86_64' 'aarch64') url='https://pypi.org/project/frida/#files' depends=('python' 'python-colorama' 'python-pygments' 'python-prompt_toolkit') diff --git a/packages/libs/python/python-hashid/PKGBUILD b/packages/libs/python/python-hashid/PKGBUILD index 21d9968c0..97134875f 100644 --- a/packages/libs/python/python-hashid/PKGBUILD +++ b/packages/libs/python/python-hashid/PKGBUILD @@ -5,7 +5,7 @@ pkgname=python-hashid _pkgname=hashID pkgver=397.7e8473a pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'role-student' 'athena' 'athena-crypto') pkgdesc='Software to identify the different types of hashes.' arch=('any') url='https://github.com/psypanda/hashID' diff --git a/packages/libs/python/python-mmbot/PKGBUILD b/packages/libs/python/python-mmbot/PKGBUILD index 8f81b1931..78ddba8a1 100644 --- a/packages/libs/python/python-mmbot/PKGBUILD +++ b/packages/libs/python/python-mmbot/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=maliciousmacrobot pkgver=78.f5f5478 pkgrel=4 pkgdesc='Powerful malicious file triage tool for cyber responders.' -groups=('athena' 'athena-malware' 'athena-misc') +groups=('role-malware' 'athena' 'athena-malware' 'athena-misc') arch=('any') url='https://github.com/egaus/MaliciousMacroBot' license=('MIT') diff --git a/packages/libs/python/python-peid/PKGBUILD b/packages/libs/python/python-peid/PKGBUILD index 97653e053..740b810e0 100644 --- a/packages/libs/python/python-peid/PKGBUILD +++ b/packages/libs/python/python-peid/PKGBUILD @@ -7,7 +7,8 @@ pkgver=1.2.9 pkgrel=2 pkgdesc='Python implementation of the Packed Executable iDentifier (PEiD).' arch=('any') -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') license=('GPL-3.0-or-later') depends=('python' 'python-pefile' 'python-pip') makedepends=('python-build') diff --git a/packages/libs/python/python-requests-futures/PKGBUILD b/packages/libs/python/python-requests-futures/PKGBUILD index a93947fc3..03a4bcc5d 100644 --- a/packages/libs/python/python-requests-futures/PKGBUILD +++ b/packages/libs/python/python-requests-futures/PKGBUILD @@ -2,37 +2,28 @@ # See COPYING for license details. pkgname=python-requests-futures -_pkgname=requests-futures -pkgver=1.0.1 +_pkgname=requests_futures +pkgver=1.0.2 pkgrel=1 pkgdesc='Asynchronous Python HTTP for Humans.' arch=('any') url='https://pypi.org/project/requests-futures/#files' license=('Apache-2.0') -makedepends=('python-setuptools') +depends=('python' 'python-certifi' 'python-charset-normalizer' 'python-idna' 'python-requests' 'python-urllib3') +makedepends=('python-build' 'python-installer' 'python-setuptools' 'python-wheel') +options=(!emptydirs) source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz") -sha512sums=('e95c2ae8a97f314a6f2ec02ab1d4b456cd673599dea9cf4abd9f2c601ea7ea4b48a6595d4b52bd5c717cfcbbb378be8789d6f63dfb58fb2aa4778db408521730') +sha512sums=('1d163ffe45a09e0160710cf8bd060f741a524e60d69318af7c03a3b5dc41f27f4f7d115faed227bb710b29ffdb230a7ef5991e33ab2ad4e25b3c52727ef76fc7') build() { cd "$_pkgname-$pkgver" - python setup.py build -} - -package_python2-requests-futures() { - depends=('python2' 'python2-requests' 'python2-futures') - - - python2 setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 \ - --skip-build + python -m build --wheel --no-isolation } package() { - depends=('python' 'python-requests' 'python2-futures') - cd "$_pkgname-$pkgver" - python setup.py install --prefix=/usr --root="$pkgdir" --optimize=1 \ - --skip-build + python -m installer --destdir="$pkgdir" dist/*.whl } diff --git a/packages/libs/python/python-ssh-mitm/PKGBUILD b/packages/libs/python/python-ssh-mitm/PKGBUILD index a69bff37a..59575d2d5 100644 --- a/packages/libs/python/python-ssh-mitm/PKGBUILD +++ b/packages/libs/python/python-ssh-mitm/PKGBUILD @@ -7,7 +7,8 @@ pkgver=4.1.1 pkgrel=1 pkgdesc='SSH mitm server for security audits supporting public key authentication, session hijacking and file manipulation.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-sniffer') url='https://pypi.org/project/ssh-mitm/#files' license=('LGPL-3.0-or-later') depends=('python' 'python-argcomplete' 'python-paramiko' 'python-pytz' 'python-enhancements' diff --git a/packages/libs/python/python-trackerjacker/PKGBUILD b/packages/libs/python/python-trackerjacker/PKGBUILD index 19f21d554..667626c09 100644 --- a/packages/libs/python/python-trackerjacker/PKGBUILD +++ b/packages/libs/python/python-trackerjacker/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=trackerjacker pkgver=1.9.0 pkgrel=5 pkgdesc='Finds and tracks wifi devices through raw 802.11 monitoring.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/calebmadrigal/trackerjacker' license=('MIT') diff --git a/packages/libs/python/python-uncompyle6/PKGBUILD b/packages/libs/python/python-uncompyle6/PKGBUILD index f82a26808..96573c4c8 100644 --- a/packages/libs/python/python-uncompyle6/PKGBUILD +++ b/packages/libs/python/python-uncompyle6/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=uncompyle6 pkgver=3.9.0 pkgrel=2 pkgdesc='A Python cross-version decompiler.' -groups=('athena' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler') arch=('any') url='https://pypi.org/project/uncompyle6/#files' license=('GPL-3.0-or-later') diff --git a/packages/libs/python/python-witnessme/PKGBUILD b/packages/libs/python/python-witnessme/PKGBUILD index eab6ddade..15914fd7a 100644 --- a/packages/libs/python/python-witnessme/PKGBUILD +++ b/packages/libs/python/python-witnessme/PKGBUILD @@ -8,7 +8,8 @@ pkgrel=5 epoch=1 pkgdesc='Web Inventory tool, takes screenshots of webpages using Pyppeteer.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-blueteamer' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon') url='https://pypi.org/project/witnessme/#files' license=('GPL-3.0-or-later') depends=('python' 'python-aiosqlite' 'python-appdirs' 'python-imgcat' diff --git a/packages/metapackages/athena-dos/PKGBUILD b/packages/metapackages/athena-dos/PKGBUILD deleted file mode 100644 index 0520e1667..000000000 --- a/packages/metapackages/athena-dos/PKGBUILD +++ /dev/null @@ -1,11 +0,0 @@ -pkgname=athena-dos -pkgver=1.0.0 -pkgrel=2 -pkgdesc="DoS Attacker Role tools." -arch=('any') -license=("custom") -depends=('blacknurse' 'davoset' 'ddosify' 'dhcpig' 'dnsdrdos' 'fhttp' - 'goldeneye' 'habu' 'httpbog' 'hulk' 'iaxflood' 'impulse' 'inviteflood' - 'nkiller2' 'ntpdos' 'phpstress' 'pwnloris' 'slowloris' 'slowloris-py' - 'synflood' 'synner' 't50' 'tcgetkey' 'thc-ssl-dos' 'torshammer' - 'ufonet' 'wifi-pumpkin' 'wreckuests') diff --git a/packages/os-specific/applications/cyber-toolkit/PKGBUILD b/packages/os-specific/applications/cyber-toolkit/PKGBUILD index 1ed4ddf8d..1c304b869 100644 --- a/packages/os-specific/applications/cyber-toolkit/PKGBUILD +++ b/packages/os-specific/applications/cyber-toolkit/PKGBUILD @@ -1,5 +1,5 @@ pkgname=cyber-toolkit -pkgver=20.795982c +pkgver=21.e20d83b pkgrel=1 pkgdesc='Set your Cyber Security role.' arch=('x86_64' 'aarch64') @@ -13,12 +13,17 @@ sha512sums=('SKIP') pkgver() { cd $pkgname - echo $(git rev-list --count HEAD).$(git rev-parse --short HEAD) + ( set -o pipefail + git describe --long --tags --abbrev=7 2>/dev/null | + sed 's/\([^-]*-g\)/r\1/;s/-/./g' || + printf "%s.%s" "$(git rev-list --count HEAD)" \ + "$(git rev-parse --short=7 HEAD)" + ) } build() { cd $pkgname - + cargo clean cargo build --release --locked } diff --git a/packages/pentesting/3proxy-win32/PKGBUILD b/packages/pentesting/3proxy-win32/PKGBUILD index b2f0821de..e0fc57d54 100644 --- a/packages/pentesting/3proxy-win32/PKGBUILD +++ b/packages/pentesting/3proxy-win32/PKGBUILD @@ -4,7 +4,8 @@ pkgname=3proxy-win32 pkgver=0.8.13 pkgrel=1 -groups=('athena' 'athena-windows' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-proxy') pkgdesc='Tiny free proxy server.' url='http://3proxy.ru/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/3proxy/0.9.4.tar.gz b/packages/pentesting/3proxy/0.9.4.tar.gz deleted file mode 100644 index 610d85c34..000000000 Binary files a/packages/pentesting/3proxy/0.9.4.tar.gz and /dev/null differ diff --git a/packages/pentesting/3proxy/3proxy-debug-0.9.4-2-x86_64.pkg.tar.zst b/packages/pentesting/3proxy/3proxy-debug-0.9.4-2-x86_64.pkg.tar.zst deleted file mode 100644 index d54a4e642..000000000 Binary files a/packages/pentesting/3proxy/3proxy-debug-0.9.4-2-x86_64.pkg.tar.zst and /dev/null differ diff --git a/packages/pentesting/3proxy/PKGBUILD b/packages/pentesting/3proxy/PKGBUILD index ebd36a451..9fafb3846 100644 --- a/packages/pentesting/3proxy/PKGBUILD +++ b/packages/pentesting/3proxy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=3proxy pkgver=0.9.4 pkgrel=2 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='Tiny free proxy server.' url='https://github.com/3proxy/3proxy' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/42zip/PKGBUILD b/packages/pentesting/42zip/PKGBUILD index ac646f37c..c1dda5a32 100644 --- a/packages/pentesting/42zip/PKGBUILD +++ b/packages/pentesting/42zip/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=3 epoch=1 pkgdesc='Recursive Zip archive bomb.' url='https://www.unforgettable.dk/' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') license=('custom:unknown') arch=('any') source=('https://www.unforgettable.dk/42.zip') diff --git a/packages/pentesting/abuse-ssl-bypass-waf/PKGBUILD b/packages/pentesting/abuse-ssl-bypass-waf/PKGBUILD index 45611959e..5530b2fde 100644 --- a/packages/pentesting/abuse-ssl-bypass-waf/PKGBUILD +++ b/packages/pentesting/abuse-ssl-bypass-waf/PKGBUILD @@ -6,7 +6,8 @@ pkgver=7.c28f98e pkgrel=3 pkgdesc='Bypassing WAF by abusing SSL/TLS Ciphers.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') url='https://github.com/LandGrey/abuse-ssl-bypass-waf' license=('custom:unknown') depends=('python' 'python-argparse' 'curl' 'sslscan') diff --git a/packages/pentesting/acccheck/PKGBUILD b/packages/pentesting/acccheck/PKGBUILD index 2558a113a..526d76e08 100644 --- a/packages/pentesting/acccheck/PKGBUILD +++ b/packages/pentesting/acccheck/PKGBUILD @@ -4,7 +4,7 @@ pkgname=acccheck pkgver=0.2.1 pkgrel=5 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A password dictionary attack tool that targets windows authentication via the SMB protocol.' url='http://labs.portcullis.co.uk/tools/acccheck/' arch=('any') diff --git a/packages/pentesting/aclpwn/PKGBUILD b/packages/pentesting/aclpwn/PKGBUILD index 757236127..061c10f74 100644 --- a/packages/pentesting/aclpwn/PKGBUILD +++ b/packages/pentesting/aclpwn/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.81480cc pkgrel=6 pkgdesc='Active Directory ACL exploitation with BloodHound.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/fox-it/aclpwn.py' license=('MIT') depends=('python' 'impacket' 'python-ldap3' 'python-neo4j-driver' diff --git a/packages/pentesting/activedirectoryenum/PKGBUILD b/packages/pentesting/activedirectoryenum/PKGBUILD index d82254634..a8fe07186 100644 --- a/packages/pentesting/activedirectoryenum/PKGBUILD +++ b/packages/pentesting/activedirectoryenum/PKGBUILD @@ -9,7 +9,7 @@ pkgrel=4 epoch=1 pkgdesc='Enumerate AD through LDAP.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/CasperGN/ActiveDirectoryEnumeration' license=('MIT') depends=('python' 'python-cffi' 'python-click' 'python-cryptography' diff --git a/packages/pentesting/ad-ldap-enum/PKGBUILD b/packages/pentesting/ad-ldap-enum/PKGBUILD index d63ed299f..4ef107fee 100644 --- a/packages/pentesting/ad-ldap-enum/PKGBUILD +++ b/packages/pentesting/ad-ldap-enum/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ad-ldap-enum pkgver=88.60bc5bb pkgrel=3 pkgdesc='An LDAP based Active Directory user and group enumeration tool.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/CroweCybersecurity/ad-ldap-enum' license=('MIT') diff --git a/packages/pentesting/ad-miner/PKGBUILD b/packages/pentesting/ad-miner/PKGBUILD index 2555ed817..bf1be5373 100644 --- a/packages/pentesting/ad-miner/PKGBUILD +++ b/packages/pentesting/ad-miner/PKGBUILD @@ -7,7 +7,7 @@ _pkgname_cmd=AD-miner _pyver=3.12 pkgver=v1.5.2.r0.gd80c444 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') pkgdesc='Active Directory audit tool that extract data from Bloodhound to uncover security weaknesses and generate an HTML report' arch=('any') url='https://github.com/Mazars-Tech/AD_Miner' diff --git a/packages/pentesting/adape-script/PKGBUILD b/packages/pentesting/adape-script/PKGBUILD index b86e7beca..c94376738 100644 --- a/packages/pentesting/adape-script/PKGBUILD +++ b/packages/pentesting/adape-script/PKGBUILD @@ -6,7 +6,7 @@ pkgver=43.4d0b9ff pkgrel=1 pkgdesc='Active Directory Assessment and Privilege Escalation Script.' arch=('x86_64') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/hausec/ADAPE-Script' license=('custom:unknown') makedepends=('git') diff --git a/packages/pentesting/adenum/PKGBUILD b/packages/pentesting/adenum/PKGBUILD index 93203b49c..f3d799851 100644 --- a/packages/pentesting/adenum/PKGBUILD +++ b/packages/pentesting/adenum/PKGBUILD @@ -5,7 +5,7 @@ pkgname=adenum pkgver=36.fbbe14d pkgrel=3 pkgdesc='A pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.' -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') arch=('any') url='https://github.com/SecuProject/ADenum' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/adexplorersnapshot/PKGBUILD b/packages/pentesting/adexplorersnapshot/PKGBUILD index 74b9fb91e..a9f21a51d 100644 --- a/packages/pentesting/adexplorersnapshot/PKGBUILD +++ b/packages/pentesting/adexplorersnapshot/PKGBUILD @@ -7,7 +7,7 @@ pkgver=93.60a1f56 pkgrel=1 pkgdesc='AD Explorer snapshot parser.' arch=('any') -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') url='https://github.com/c3c/ADExplorerSnapshot.py' license=('MIT') depends=('python' 'bloodhound-python' 'certipy' 'python-frozendict' diff --git a/packages/pentesting/adfind/PKGBUILD b/packages/pentesting/adfind/PKGBUILD index d4d08c51a..028b5379a 100644 --- a/packages/pentesting/adfind/PKGBUILD +++ b/packages/pentesting/adfind/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.0.3.r0.g3a6a055 pkgrel=1 epoch=1 pkgdesc='Simple admin panel finder for php,js,cgi,asp and aspx admin panels.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/sahakkhotsanyan/adfind' license=('custom:unknown') diff --git a/packages/pentesting/adfspray/PKGBUILD b/packages/pentesting/adfspray/PKGBUILD index 6ad8d2b26..04c6615b4 100644 --- a/packages/pentesting/adfspray/PKGBUILD +++ b/packages/pentesting/adfspray/PKGBUILD @@ -5,7 +5,8 @@ pkgname=adfspray pkgver=6.3d7745d pkgrel=2 pkgdesc='Python3 tool to perform password spraying against Microsoft Online service using various methods.' -groups=('athena' 'athena-cracker' 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-windows') arch=('any') url='https://github.com/xFreed0m/ADFSpray' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/adidnsdump/PKGBUILD b/packages/pentesting/adidnsdump/PKGBUILD index 8685af949..4ec7537da 100644 --- a/packages/pentesting/adidnsdump/PKGBUILD +++ b/packages/pentesting/adidnsdump/PKGBUILD @@ -5,7 +5,7 @@ pkgname=adidnsdump pkgver=25.8bbb4b0 pkgrel=1 pkgdesc='Active Directory Integrated DNS dumping by any authenticated user.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/dirkjanm/adidnsdump' license=('custom:unknown') diff --git a/packages/pentesting/admid-pack/PKGBUILD b/packages/pentesting/admid-pack/PKGBUILD index 68a9699cc..ceac72716 100644 --- a/packages/pentesting/admid-pack/PKGBUILD +++ b/packages/pentesting/admid-pack/PKGBUILD @@ -7,7 +7,7 @@ pkgver=0.1 pkgrel=2 epoch=1 pkgdesc='ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets.' -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/10080/ADMid-pkg.tgz.html' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/admsnmp/PKGBUILD b/packages/pentesting/admsnmp/PKGBUILD index a8a87016d..4688f8a11 100644 --- a/packages/pentesting/admsnmp/PKGBUILD +++ b/packages/pentesting/admsnmp/PKGBUILD @@ -5,7 +5,7 @@ pkgname=admsnmp _pkgname=ADMsnmp pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='ADM SNMP audit scanner.' license=('GPL-1.0-or-later') depends=('glibc') diff --git a/packages/pentesting/aesfix/PKGBUILD b/packages/pentesting/aesfix/PKGBUILD index 64157c468..7d1c3764c 100644 --- a/packages/pentesting/aesfix/PKGBUILD +++ b/packages/pentesting/aesfix/PKGBUILD @@ -4,7 +4,8 @@ pkgname=aesfix pkgver=1.0.1 pkgrel=6 -groups=('athena' 'athena-cracker' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-cracker' 'athena-forensic') pkgdesc='A tool to find AES key in RAM.' arch=('x86_64' 'aarch64') url='http://citp.princeton.edu/memory/code/' diff --git a/packages/pentesting/aeskeyfind/PKGBUILD b/packages/pentesting/aeskeyfind/PKGBUILD index 37f041e18..af440551d 100644 --- a/packages/pentesting/aeskeyfind/PKGBUILD +++ b/packages/pentesting/aeskeyfind/PKGBUILD @@ -4,7 +4,8 @@ pkgname=aeskeyfind pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-cracker' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-cracker' 'athena-forensic') pkgdesc='A tool to find AES key in RAM.' arch=('x86_64' 'aarch64') url='http://citp.princeton.edu/memory/code/' diff --git a/packages/pentesting/aespipe/PKGBUILD b/packages/pentesting/aespipe/PKGBUILD index 923fd5b3d..76fee4929 100644 --- a/packages/pentesting/aespipe/PKGBUILD +++ b/packages/pentesting/aespipe/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aespipe pkgver=2.4f pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Reads data from stdin and outputs encrypted or decrypted results to stdout.' arch=('x86_64' 'aarch64') url='http://loop-aes.sourceforge.net/aespipe/' diff --git a/packages/pentesting/afflib/PKGBUILD b/packages/pentesting/afflib/PKGBUILD index bb87c6ec2..65653b1e9 100644 --- a/packages/pentesting/afflib/PKGBUILD +++ b/packages/pentesting/afflib/PKGBUILD @@ -5,7 +5,7 @@ pkgname=afflib _pkgname=AFFLIBv3 pkgver=3.7.19 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='An extensible open format for the storage of disk images and related forensic information.' arch=('any') url='https://github.com/sshock/AFFLIBv3' diff --git a/packages/pentesting/agafi/PKGBUILD b/packages/pentesting/agafi/PKGBUILD index 4ee473f73..dd2d7eec0 100644 --- a/packages/pentesting/agafi/PKGBUILD +++ b/packages/pentesting/agafi/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.1 pkgrel=3 epoch=1 pkgdesc='A gadget finder and a ROP-Chainer tool for x86 platforms.' -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') arch=('any') url='https://github.com/CoreSecurity/Agafi' license=('custom:unknown') diff --git a/packages/pentesting/aiengine/PKGBUILD b/packages/pentesting/aiengine/PKGBUILD index e8a8523e8..b7babc110 100644 --- a/packages/pentesting/aiengine/PKGBUILD +++ b/packages/pentesting/aiengine/PKGBUILD @@ -5,7 +5,8 @@ pkgname=aiengine pkgver=2.3.0 pkgrel=2 epoch=1 -groups=('athena' 'athena-networking' 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive') pkgdesc='A packet inspection engine with capabilities of learning without any human intervention.' arch=('x86_64' 'aarch64') url='https://bitbucket.org/camp0/aiengine/downloads/' diff --git a/packages/pentesting/aiodnsbrute/PKGBUILD b/packages/pentesting/aiodnsbrute/PKGBUILD index b521e34be..8012a5920 100644 --- a/packages/pentesting/aiodnsbrute/PKGBUILD +++ b/packages/pentesting/aiodnsbrute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=aiodnsbrute pkgver=38.e773a4c pkgrel=5 pkgdesc='Python 3 DNS asynchronous brute force utility.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/blark/aiodnsbrute' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/air/PKGBUILD b/packages/pentesting/air/PKGBUILD index 780258339..b8be68b2c 100644 --- a/packages/pentesting/air/PKGBUILD +++ b/packages/pentesting/air/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.0.0 pkgrel=7 pkgdesc='A GUI front-end to dd/dc3dd designed for easily creating forensic images.' url='https://sourceforge.net/projects/air-imager/' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') license=('GPL-1.0-or-later') arch=('any') depends=('perl-tk' 'sharutils') diff --git a/packages/pentesting/airflood/PKGBUILD b/packages/pentesting/airflood/PKGBUILD index e25c7a5ae..c1b6e2920 100644 --- a/packages/pentesting/airflood/PKGBUILD +++ b/packages/pentesting/airflood/PKGBUILD @@ -5,7 +5,7 @@ pkgname=airflood pkgver=0.1 pkgrel=7 pkgdesc='A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. [Tool in Spanish]' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('x86_64' 'aarch64') url="http://packetstormsecurity.com/files/51127/airflood-0.1.tar.gz.html" license=('GPL-1.0-or-later') diff --git a/packages/pentesting/airgeddon/PKGBUILD b/packages/pentesting/airgeddon/PKGBUILD index b7f61d1d7..4e7927336 100644 --- a/packages/pentesting/airgeddon/PKGBUILD +++ b/packages/pentesting/airgeddon/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v11.30.r0.g53d2a09 pkgrel=1 epoch=1 pkgdesc='Multi-use bash script for Linux systems to audit wireless networks.' -groups=('athena' 'athena-wireless' 'athena-automation') +groups=('role-network' 'athena' 'athena-wireless' 'athena-automation') arch=('any') url='https://github.com/v1s1t0r1sh3r3/airgeddon' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/airopy/PKGBUILD b/packages/pentesting/airopy/PKGBUILD index 6bce7b28f..003b141fe 100644 --- a/packages/pentesting/airopy/PKGBUILD +++ b/packages/pentesting/airopy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=airopy pkgver=5.b83f11d pkgrel=4 pkgdesc='Get (wireless) clients and access points.' -groups=('athena' 'athena-wireless' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer') arch=('any') url='https://github.com/Josue87/Airopy' license=('custom:unknown') diff --git a/packages/pentesting/airoscript/PKGBUILD b/packages/pentesting/airoscript/PKGBUILD index d2e4cd4b5..191d3afb2 100644 --- a/packages/pentesting/airoscript/PKGBUILD +++ b/packages/pentesting/airoscript/PKGBUILD @@ -8,7 +8,7 @@ epoch=2 pkgdesc='A script to simplify the use of aircrack-ng tools.' arch=('any') url='http://midnightresearch.com/projects/wicrawl/' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') license=('GPL-1.0-or-later') depends=('mdk3' 'aircrack-ng' 'dhclient' 'perl-yaml-syck') options=(!makeflags) diff --git a/packages/pentesting/airspyhf/PKGBUILD b/packages/pentesting/airspyhf/PKGBUILD index e61594e6c..3b59e6757 100644 --- a/packages/pentesting/airspyhf/PKGBUILD +++ b/packages/pentesting/airspyhf/PKGBUILD @@ -9,7 +9,7 @@ pkgver=1.6.8.r36.g39f06a4 pkgrel=1 pkgdesc='Host code for AirspyHF+ SDR.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-wireless') +groups=('role-network' 'athena' 'athena-radio' 'athena-wireless') url="https://airspy.com" license=('BSD') depends=('libusb') diff --git a/packages/pentesting/ajpfuzzer/PKGBUILD b/packages/pentesting/ajpfuzzer/PKGBUILD index 8061a7b28..3d6c47e6e 100644 --- a/packages/pentesting/ajpfuzzer/PKGBUILD +++ b/packages/pentesting/ajpfuzzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ajpfuzzer pkgver=0.6 pkgrel=3 pkgdesc='A command-line fuzzer for the Apache JServ Protocol (ajp13).' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/doyensec/ajpfuzzer' license=('custom:unknown') diff --git a/packages/pentesting/altdns/PKGBUILD b/packages/pentesting/altdns/PKGBUILD index 98670df22..4ae2bff33 100644 --- a/packages/pentesting/altdns/PKGBUILD +++ b/packages/pentesting/altdns/PKGBUILD @@ -5,7 +5,8 @@ pkgname=altdns pkgver=76.8c1de0f pkgrel=4 pkgdesc='Generates permutations, alterations and mutations of subdomains and then resolves them.' -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') arch=('any') url='https://github.com/infosec-au/altdns' license=('Apache-2.0') diff --git a/packages/pentesting/amass/PKGBUILD b/packages/pentesting/amass/PKGBUILD index ede454c78..857ffcc8e 100644 --- a/packages/pentesting/amass/PKGBUILD +++ b/packages/pentesting/amass/PKGBUILD @@ -8,7 +8,8 @@ pkgrel=1 epoch=2 pkgdesc='In-depth subdomain enumeration written in Go.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-blueteamer' 'role-bountyhunter' 'role-redteamer' 'role-osint' + 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/OWASP/Amass' license=('Apache-2.0') makedepends=('git' 'go') diff --git a/packages/pentesting/amber/PKGBUILD b/packages/pentesting/amber/PKGBUILD index 79bb19e5a..3842196cb 100644 --- a/packages/pentesting/amber/PKGBUILD +++ b/packages/pentesting/amber/PKGBUILD @@ -4,7 +4,8 @@ pkgname=amber pkgver=256.f6eb2dc pkgrel=1 -groups=('athena' 'athena-binary' 'athena-packer' 'athena-windows') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-binary' 'athena-packer' + 'athena-windows') pkgdesc='Reflective PE packer.' arch=('x86_64' 'aarch64') url='https://github.com/EgeBalci/Amber' diff --git a/packages/pentesting/amoco/PKGBUILD b/packages/pentesting/amoco/PKGBUILD index 4eb51e094..968888859 100644 --- a/packages/pentesting/amoco/PKGBUILD +++ b/packages/pentesting/amoco/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v2.9.11.r2.gf1182a5 pkgrel=1 epoch=1 pkgdesc='Yet another tool for analysing binaries.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') arch=('any') url='https://github.com/bdcht/amoco' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/androguard/PKGBUILD b/packages/pentesting/androguard/PKGBUILD index 1488a64da..fb891d2b6 100644 --- a/packages/pentesting/androguard/PKGBUILD +++ b/packages/pentesting/androguard/PKGBUILD @@ -5,7 +5,7 @@ pkgname=androguard pkgver=3.3.5 pkgrel=1 epoch=3 -groups=('athena' 'athena-binary' 'athena-disassembler' +groups=('role-malware' 'athena' 'athena-binary' 'athena-disassembler' 'athena-malware') pkgdesc='Reverse engineering, Malware and goodware analysis of Android applications and more.' arch=('any') diff --git a/packages/pentesting/android-apktool/PKGBUILD b/packages/pentesting/android-apktool/PKGBUILD index 0e1e3b60e..f100d27f8 100644 --- a/packages/pentesting/android-apktool/PKGBUILD +++ b/packages/pentesting/android-apktool/PKGBUILD @@ -7,7 +7,8 @@ pkgver=2.7.0 pkgrel=1 pkgdesc='A tool for reverse engineering Android apk files.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-reversing' 'athena-disassembler') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-disassembler') url='https://github.com/iBotPeaches/Apktool/releases' license=('Apache-2.0') depends=('jdk17-openjdk') # java-environment, doesn't work with Java 19 diff --git a/packages/pentesting/android-sdk/PKGBUILD b/packages/pentesting/android-sdk/PKGBUILD index b00d40d42..da2b637c5 100644 --- a/packages/pentesting/android-sdk/PKGBUILD +++ b/packages/pentesting/android-sdk/PKGBUILD @@ -21,7 +21,7 @@ pkgver=26.1.1 pkgrel=1 pkgdesc='Google Android SDK' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://developer.android.com/studio/releases/sdk-tools.html' license=('custom') depends=('java-environment' 'libxtst' 'fontconfig' 'freetype2' 'lib32-gcc-libs' diff --git a/packages/pentesting/android-udev-rules/PKGBUILD b/packages/pentesting/android-udev-rules/PKGBUILD index f94801960..ebbc55163 100644 --- a/packages/pentesting/android-udev-rules/PKGBUILD +++ b/packages/pentesting/android-udev-rules/PKGBUILD @@ -6,7 +6,7 @@ pkgver=530.e76a9f1 pkgrel=1 epoch=1 pkgdesc='Android udev rules.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/bbqlinux/android-udev-rules' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/androidsniffer/PKGBUILD b/packages/pentesting/androidsniffer/PKGBUILD index ed7d148a3..85898e15d 100644 --- a/packages/pentesting/androidsniffer/PKGBUILD +++ b/packages/pentesting/androidsniffer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=androidsniffer pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-mobile' 'athena-scanner' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-mobile' 'athena' 'athena-mobile' + 'athena-scanner' 'athena-sniffer') pkgdesc='A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.' arch=('any') url='http://packetstormsecurity.com/files/97464/Andr01d-Magic-Dumper-0.1.html' diff --git a/packages/pentesting/androwarn/PKGBUILD b/packages/pentesting/androwarn/PKGBUILD index 7453b9863..07ee02a27 100644 --- a/packages/pentesting/androwarn/PKGBUILD +++ b/packages/pentesting/androwarn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=androwarn pkgver=135.626c02d pkgrel=5 pkgdesc='Yet another static code analyzer for malicious Android applications.' -groups=('athena' 'athena-mobile' 'athena-code-audit') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-code-audit') arch=('any') url='https://github.com/maaaaz/androwarn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/angr-management/PKGBUILD b/packages/pentesting/angr-management/PKGBUILD index e09d477b6..9df5d10a9 100644 --- a/packages/pentesting/angr-management/PKGBUILD +++ b/packages/pentesting/angr-management/PKGBUILD @@ -5,8 +5,8 @@ pkgname=angr-management pkgver=nightly.r0.gaeabc49 pkgrel=1 epoch=1 -groups=('athena' 'athena-binary' 'athena-disassembler' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-disassembler' 'athena-reversing') pkgdesc='This is the GUI for angr.' arch=('any') url='https://github.com/angr/angr-management' diff --git a/packages/pentesting/angr/PKGBUILD b/packages/pentesting/angr/PKGBUILD index 6856da86b..791edc7c5 100644 --- a/packages/pentesting/angr/PKGBUILD +++ b/packages/pentesting/angr/PKGBUILD @@ -5,8 +5,8 @@ pkgname=angr pkgver=12751.30ade5d pkgrel=1 epoch=1 -groups=('athena' 'athena-binary' 'athena-disassembler' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-disassembler' 'athena-reversing') pkgdesc='The next-generation binary analysis platform from UC Santa Barbaras Seclab.' arch=('x86_64' 'aarch64') url='https://github.com/angr/angr' diff --git a/packages/pentesting/angrop/PKGBUILD b/packages/pentesting/angrop/PKGBUILD index 185377f69..5b52b69d8 100644 --- a/packages/pentesting/angrop/PKGBUILD +++ b/packages/pentesting/angrop/PKGBUILD @@ -5,7 +5,7 @@ pkgname=angrop pkgver=408.15616aa pkgrel=1 pkgdesc='A rop gadget finder and chain builder.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/salls/angrop' license=('BSD') diff --git a/packages/pentesting/antiransom/PKGBUILD b/packages/pentesting/antiransom/PKGBUILD index 038644a40..6e7e64e5c 100644 --- a/packages/pentesting/antiransom/PKGBUILD +++ b/packages/pentesting/antiransom/PKGBUILD @@ -6,7 +6,7 @@ pkgver=5 pkgrel=1 pkgdesc='A tool capable of detect and stop attacks of Ransomware using honeypots.' url='http://www.security-projects.com/?Anti_Ransom___Download' -groups=('athena' 'athena-windows' 'athena-defensive' +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-defensive' 'athena-honeypot') license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/anubis/PKGBUILD b/packages/pentesting/anubis/PKGBUILD index fdcdf9fab..46293f6a4 100644 --- a/packages/pentesting/anubis/PKGBUILD +++ b/packages/pentesting/anubis/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.1.3.r0.g9ea89fa pkgrel=2 pkgdesc='Subdomain enumeration and information gathering tool.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/jonluca/anubis' license=('MIT') depends=('python' 'python-python-nmap' 'python-shodan' 'python-docopt' diff --git a/packages/pentesting/apache-users/PKGBUILD b/packages/pentesting/apache-users/PKGBUILD index d7f7bf42c..da222b3b1 100644 --- a/packages/pentesting/apache-users/PKGBUILD +++ b/packages/pentesting/apache-users/PKGBUILD @@ -4,7 +4,7 @@ pkgname=apache-users pkgver=2.1 pkgrel=5 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='This perl script will enumerate the usernames on a unix system that use the apache module UserDir.' arch=('any') url='https://labs.portcullis.co.uk/downloads/' diff --git a/packages/pentesting/apachetomcatscanner/PKGBUILD b/packages/pentesting/apachetomcatscanner/PKGBUILD index 8bc1eddf4..43c8c7add 100644 --- a/packages/pentesting/apachetomcatscanner/PKGBUILD +++ b/packages/pentesting/apachetomcatscanner/PKGBUILD @@ -7,7 +7,8 @@ pkgver=3.2 pkgrel=3 pkgdesc='Apache Tomcat vulnerability scanner.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/p0dalirius/ApacheTomcatScanner' license=('GPL-2.0-or-later') depends=('python' 'python-requests' 'python-xlsxwriter' 'python-sectools') diff --git a/packages/pentesting/aphopper/PKGBUILD b/packages/pentesting/aphopper/PKGBUILD index 9f0d3c2fa..1ce4a31a9 100644 --- a/packages/pentesting/aphopper/PKGBUILD +++ b/packages/pentesting/aphopper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aphopper pkgver=0.3 pkgrel=4 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('x86_64' 'aarch64') pkgdesc='A program that automatically hops between access points of different wireless networks.' url='http://aphopper.sourceforge.net/' diff --git a/packages/pentesting/apkid/PKGBUILD b/packages/pentesting/apkid/PKGBUILD index 8eedde428..70270c0fb 100644 --- a/packages/pentesting/apkid/PKGBUILD +++ b/packages/pentesting/apkid/PKGBUILD @@ -7,7 +7,7 @@ pkgver=2.1.5 pkgrel=1 epoch=2 pkgdesc='Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/rednaga/APKiD' license=('GPL-3.0') diff --git a/packages/pentesting/apkleaks/PKGBUILD b/packages/pentesting/apkleaks/PKGBUILD index cae5d37f5..4c72f401a 100644 --- a/packages/pentesting/apkleaks/PKGBUILD +++ b/packages/pentesting/apkleaks/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v2.6.2.r3.g3202df9 pkgrel=1 pkgdesc='Scanning APK file for URIs, endpoints & secrets.' arch=('any') -groups=('athena' 'athena-mobile' 'athena-misc') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-misc') url='https://github.com/dwisiswant0/apkleaks' license=('Apache-2.0') depends=('python' 'pyaxmlparser') diff --git a/packages/pentesting/apkstudio/PKGBUILD b/packages/pentesting/apkstudio/PKGBUILD index 67aaf98de..667457a27 100644 --- a/packages/pentesting/apkstudio/PKGBUILD +++ b/packages/pentesting/apkstudio/PKGBUILD @@ -5,7 +5,8 @@ pkgname=apkstudio pkgver=301.fb261c6 pkgrel=1 pkgdesc='An IDE for decompiling/editing & then recompiling of android application binaries.' -groups=('athena' 'athena-reversing' 'athena-mobile') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-mobile') arch=('x86_64' 'aarch64') url='http://www.vaibhavpandey.com/apkstudio/' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/appmon/PKGBUILD b/packages/pentesting/appmon/PKGBUILD index bd4073ae9..6d441dd8c 100644 --- a/packages/pentesting/appmon/PKGBUILD +++ b/packages/pentesting/appmon/PKGBUILD @@ -5,7 +5,8 @@ pkgname=appmon pkgver=177.f753c4d pkgrel=2 pkgdesc='A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.' -groups=('athena' 'athena-mobile' 'athena-scanner') +groups=('role-redteamer' 'role-mobile' 'athena' 'athena-mobile' + 'athena-scanner') arch=('any') url='https://github.com/dpnishant/appmon' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/aquatone/PKGBUILD b/packages/pentesting/aquatone/PKGBUILD index 7f2d50d9a..3cbe320f3 100644 --- a/packages/pentesting/aquatone/PKGBUILD +++ b/packages/pentesting/aquatone/PKGBUILD @@ -5,7 +5,8 @@ pkgname=aquatone pkgver=142.2daa022 pkgrel=1 pkgdesc='A Tool for Domain Flyovers.' -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/shelld3v/aquatone' license=('MIT') diff --git a/packages/pentesting/arachni/PKGBUILD b/packages/pentesting/arachni/PKGBUILD index fc25b9ae6..ef9d3e10d 100644 --- a/packages/pentesting/arachni/PKGBUILD +++ b/packages/pentesting/arachni/PKGBUILD @@ -4,7 +4,8 @@ pkgname=arachni pkgver=1.6.1.3.1.g8e5c5d0a9 pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp') pkgdesc='A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.' arch=('any') license=('Apache-2.0') diff --git a/packages/pentesting/aranea/PKGBUILD b/packages/pentesting/aranea/PKGBUILD index 2f5a5077a..ae76dbebf 100644 --- a/packages/pentesting/aranea/PKGBUILD +++ b/packages/pentesting/aranea/PKGBUILD @@ -4,7 +4,7 @@ pkgname=aranea pkgver=6.469b9ee pkgrel=3 -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') pkgdesc='A fast and clean dns spoofing tool.' arch=('any') url='https://github.com/TigerSecurity' diff --git a/packages/pentesting/arcane/PKGBUILD b/packages/pentesting/arcane/PKGBUILD index 4c934608f..942c4d0b6 100644 --- a/packages/pentesting/arcane/PKGBUILD +++ b/packages/pentesting/arcane/PKGBUILD @@ -5,7 +5,7 @@ pkgname=arcane pkgver=2.750cb9f pkgrel=2 pkgdesc='Backdoor iOS packages and create the necessary resources for APT repositories.' -groups=('athena' 'athena-mobile' 'athena-backdoor') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-backdoor') arch=('any') url='https://github.com/tokyoneon/Arcane' license=('custom:unknown') diff --git a/packages/pentesting/archivebox/PKGBUILD b/packages/pentesting/archivebox/PKGBUILD index e8d970be3..81c6268cc 100644 --- a/packages/pentesting/archivebox/PKGBUILD +++ b/packages/pentesting/archivebox/PKGBUILD @@ -7,7 +7,8 @@ pkgver=903.59da482 pkgrel=5 pkgdesc='The open source self-hosted web archive. Takes browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more.' arch=('any') -groups=('athena' 'athena-misc' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-misc' + 'athena-webapp') url='https://github.com/pirate/ArchiveBox' license=('MIT') depends=('python' 'python-pip' 'yt-dlp' 'wget' 'chromium') diff --git a/packages/pentesting/ares/PKGBUILD b/packages/pentesting/ares/PKGBUILD index 53cb80d05..757edf0e6 100644 --- a/packages/pentesting/ares/PKGBUILD +++ b/packages/pentesting/ares/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v0.10.0.r72.gff0af1c pkgrel=1 pkgdesc='Automated decoding of encrypted text without knowing the key or ciphers used.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') url='https://github.com/bee-san/Ares' license=('MIT') depends=() diff --git a/packages/pentesting/argus-clients/PKGBUILD b/packages/pentesting/argus-clients/PKGBUILD index 0503ac953..51b30fdae 100644 --- a/packages/pentesting/argus-clients/PKGBUILD +++ b/packages/pentesting/argus-clients/PKGBUILD @@ -4,8 +4,8 @@ pkgname=argus-clients pkgver=3.0.8.2 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-defensive' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive' 'athena-sniffer') pkgdesc='Network monitoring client for Argus.' arch=('x86_64' 'aarch64') url='http://qosient.com/argus/' diff --git a/packages/pentesting/argus/PKGBUILD b/packages/pentesting/argus/PKGBUILD index c89d293c9..484c40137 100644 --- a/packages/pentesting/argus/PKGBUILD +++ b/packages/pentesting/argus/PKGBUILD @@ -4,8 +4,8 @@ pkgname=argus pkgver=3.0.8.2 pkgrel=5 -groups=('athena' 'athena-networking' 'athena-defensive' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive' 'athena-sniffer') pkgdesc='Network monitoring tool with flow control.' arch=('x86_64' 'aarch64') url='http://qosient.com/argus/' diff --git a/packages/pentesting/arjun/PKGBUILD b/packages/pentesting/arjun/PKGBUILD index 073f6f7ca..96adec7c2 100644 --- a/packages/pentesting/arjun/PKGBUILD +++ b/packages/pentesting/arjun/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.2.7.r1.g1b251b0 pkgrel=1 epoch=1 pkgdesc='HTTP parameter discovery suite.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-webapp') arch=('any') url='https://github.com/s0md3v/Arjun' license=('GPL3') diff --git a/packages/pentesting/armitage/PKGBUILD b/packages/pentesting/armitage/PKGBUILD index 63293299b..0894229b2 100644 --- a/packages/pentesting/armitage/PKGBUILD +++ b/packages/pentesting/armitage/PKGBUILD @@ -4,7 +4,7 @@ pkgname=armitage pkgver=1268.991244e pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='A graphical cyber attack management tool for Metasploit.' url='https://github.com/r00t0v3rr1d3/armitage' arch=('any') diff --git a/packages/pentesting/armor/PKGBUILD b/packages/pentesting/armor/PKGBUILD index 1cd6f19f0..079fe1062 100644 --- a/packages/pentesting/armor/PKGBUILD +++ b/packages/pentesting/armor/PKGBUILD @@ -5,7 +5,8 @@ pkgname=armor pkgver=5.bae27a6 pkgrel=1 pkgdesc='A simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.' -groups=('athena' 'athena-exploitation' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-crypto') arch=('any') url='https://github.com/tokyoneon/Armor' license=('custom:unknown') diff --git a/packages/pentesting/arpalert/PKGBUILD b/packages/pentesting/arpalert/PKGBUILD index 98726cf4a..bbdfee15f 100644 --- a/packages/pentesting/arpalert/PKGBUILD +++ b/packages/pentesting/arpalert/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Monitor ARP changes in ethernet networks.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking' 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive') url='http://www.arpalert.org/' license=('GPL-1.0-or-later') depends=('libpcap') diff --git a/packages/pentesting/arpantispoofer/PKGBUILD b/packages/pentesting/arpantispoofer/PKGBUILD index c7cab4bb8..ced566758 100644 --- a/packages/pentesting/arpantispoofer/PKGBUILD +++ b/packages/pentesting/arpantispoofer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=arpantispoofer pkgver=1.0.1.32 pkgrel=5 pkgdesc='A utility to detect and resist BIDIRECTIONAL ARP spoofing.' -groups=('athena' 'athena-defensive' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking') arch=('x86_64' 'aarch64') url='http://arpantispoofer.sourceforge.net/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/arpoison/PKGBUILD b/packages/pentesting/arpoison/PKGBUILD index 3d0a64fcf..e62a8364e 100644 --- a/packages/pentesting/arpoison/PKGBUILD +++ b/packages/pentesting/arpoison/PKGBUILD @@ -4,7 +4,8 @@ pkgname=arpoison pkgver=0.7 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-spoof') pkgdesc='The UNIX arp cache update utility.' arch=('x86_64' 'aarch64') url='http://www.arpoison.net/' diff --git a/packages/pentesting/arptools/PKGBUILD b/packages/pentesting/arptools/PKGBUILD index a2c612979..0ccc611be 100644 --- a/packages/pentesting/arptools/PKGBUILD +++ b/packages/pentesting/arptools/PKGBUILD @@ -5,7 +5,7 @@ pkgname=arptools pkgver=13.41cdb23 pkgrel=2 pkgdesc='A simple tool about ARP broadcast, ARP attack, and data transmission.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/Lab-Zjt/ARPTools' license=('custom:unknown') diff --git a/packages/pentesting/asn/PKGBUILD b/packages/pentesting/asn/PKGBUILD index 784e1261e..192d83b89 100644 --- a/packages/pentesting/asn/PKGBUILD +++ b/packages/pentesting/asn/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.78.0 pkgrel=1 pkgdesc='ASN, RPKI validity, BGP stats, IPv4v6, Prefix, URL, ASPath, Organization, IP reputation, IP geolocation, IP fingerprinting, Network recon, lookup API server, Web traceroute server.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/nitefood/asn' license=('MIT') depends=('curl' 'whois' 'bind' 'mtr' 'jq' 'ipcalc' 'grepcidr' 'nmap' diff --git a/packages/pentesting/asnmap/PKGBUILD b/packages/pentesting/asnmap/PKGBUILD index 408622fc4..562339049 100644 --- a/packages/pentesting/asnmap/PKGBUILD +++ b/packages/pentesting/asnmap/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.1.1.r0.g9eed841 pkgrel=1 pkgdesc='Map organization network ranges using ASN information.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/projectdiscovery/asnmap' license=('MIT') depends=() diff --git a/packages/pentesting/asp-audit/PKGBUILD b/packages/pentesting/asp-audit/PKGBUILD index 1122e7cb8..86d938e3b 100644 --- a/packages/pentesting/asp-audit/PKGBUILD +++ b/packages/pentesting/asp-audit/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2BETA _pkgver='v2' pkgrel=5 pkgdesc="An ASP fingerprinting tool and vulnerability scanner." -groups=('athena' 'athena-fingerprint' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-scanner' 'athena-webapp') arch=('any') url="http://seclists.org/basics/2006/Sep/128" license=('custom:unknown') diff --git a/packages/pentesting/assetfinder/PKGBUILD b/packages/pentesting/assetfinder/PKGBUILD index 8ddf8585d..fad88c81d 100644 --- a/packages/pentesting/assetfinder/PKGBUILD +++ b/packages/pentesting/assetfinder/PKGBUILD @@ -4,7 +4,8 @@ pkgname=assetfinder pkgver=19.4e95d87 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-bountyhunter' 'role-blueteamer' 'role-redteamer' 'role-osint' + 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Find domains and subdomains potentially related to a given domain.' arch=('x86_64' 'aarch64') url='https://github.com/tomnomnom/assetfinder' diff --git a/packages/pentesting/athena-ssl-scanner/PKGBUILD b/packages/pentesting/athena-ssl-scanner/PKGBUILD index a75cc326d..cd5f44cf2 100644 --- a/packages/pentesting/athena-ssl-scanner/PKGBUILD +++ b/packages/pentesting/athena-ssl-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=athena-ssl-scanner pkgver=0.6.2 pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') pkgdesc='A SSL cipher scanner that checks all cipher codes. It can identify about 150 different ciphers.' arch=('any') url='http://packetstormsecurity.com/files/93062/Athena-SSL-Cipher-Scanner.html' diff --git a/packages/pentesting/atlas/PKGBUILD b/packages/pentesting/atlas/PKGBUILD index 770c4400e..9f09701fc 100644 --- a/packages/pentesting/atlas/PKGBUILD +++ b/packages/pentesting/atlas/PKGBUILD @@ -6,7 +6,8 @@ pkgver=7.77bd6c8 pkgrel=4 pkgdesc='Open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') url='https://github.com/m4ll0k/Atlas' license=('GPL-3.0-or-later') depends=('python' 'python-humanfriendly') diff --git a/packages/pentesting/atscan/PKGBUILD b/packages/pentesting/atscan/PKGBUILD index a498e24f9..f665076b6 100644 --- a/packages/pentesting/atscan/PKGBUILD +++ b/packages/pentesting/atscan/PKGBUILD @@ -4,8 +4,8 @@ pkgname=atscan pkgver=2461.06521a9 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp' 'athena-fuzzer' - 'athena-exploitation' 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp' 'athena-fuzzer' 'athena-exploitation' 'athena-automation') pkgdesc='Server, Site and Dork Scanner.' arch=('any') url='https://github.com/AlisamTechnology/ATSCAN-V3.1' diff --git a/packages/pentesting/atstaketools/PKGBUILD b/packages/pentesting/atstaketools/PKGBUILD index c9250b4cb..cdbc84ef5 100644 --- a/packages/pentesting/atstaketools/PKGBUILD +++ b/packages/pentesting/atstaketools/PKGBUILD @@ -5,7 +5,8 @@ pkgname=atstaketools pkgver=0.1 pkgrel=5 pkgdesc='This is an archive of various @Stake tools that help perform vulnerability scanning and analysis, information gathering, password auditing, and forensics.' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-forensic' +groups=('role-redteamer' 'role-osint' 'role-network' 'role-forensic' + 'role-cracker' 'athena' 'athena-windows' 'athena-scanner' 'athena-forensic' 'athena-cracker' 'athena-sniffer' 'athena-recon') url='http://packetstormsecurity.com/files/50718/AtStakeTools.zip.html' license=('custom:unknown') diff --git a/packages/pentesting/attacksurfacemapper/PKGBUILD b/packages/pentesting/attacksurfacemapper/PKGBUILD index 0647be974..855cc4938 100644 --- a/packages/pentesting/attacksurfacemapper/PKGBUILD +++ b/packages/pentesting/attacksurfacemapper/PKGBUILD @@ -6,7 +6,8 @@ pkgver=47.8a402ed pkgrel=1 pkgdesc='Tool that aims to automate the reconnaissance process.' arch=('any') -groups=('athena' 'athena-recon' 'athena-automation') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-automation') url='https://github.com/superhedgy/AttackSurfaceMapper' license=('GPL-3.0-or-later') depends=('python' 'python-beautifulsoup4' 'python-colorama' 'python-dnslib' diff --git a/packages/pentesting/attk/PKGBUILD b/packages/pentesting/attk/PKGBUILD index 7a3dccecd..64f397566 100644 --- a/packages/pentesting/attk/PKGBUILD +++ b/packages/pentesting/attk/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.0.1023 pkgrel=1 pkgdesc='Trend Micro Anti-Threat Toolkit.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-malware') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-scanner' + 'athena-malware') url='https://spnsupport.trendmicro.com/' license=('custom:unknown') options=('!strip') diff --git a/packages/pentesting/auto-xor-decryptor/PKGBUILD b/packages/pentesting/auto-xor-decryptor/PKGBUILD index 9ede3cec4..b9da2a01b 100644 --- a/packages/pentesting/auto-xor-decryptor/PKGBUILD +++ b/packages/pentesting/auto-xor-decryptor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=auto-xor-decryptor pkgver=7.2eb176d pkgrel=4 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Automatic XOR decryptor tool.' arch=('any') url='https://github.com/MRGEffitas/scripts' diff --git a/packages/pentesting/automato/PKGBUILD b/packages/pentesting/automato/PKGBUILD index e4417a820..d3038943b 100644 --- a/packages/pentesting/automato/PKGBUILD +++ b/packages/pentesting/automato/PKGBUILD @@ -5,7 +5,8 @@ pkgname=automato pkgver=33.0561b59 pkgrel=6 pkgdesc='Should help with automating some of the user-focused enumeration tasks during an internal penetration test.' -groups=('athena' 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon') arch=('any') url='https://github.com/skahwah/automato' license=('custom:unknown') diff --git a/packages/pentesting/autopsy/PKGBUILD b/packages/pentesting/autopsy/PKGBUILD index b81958379..11d595801 100644 --- a/packages/pentesting/autopsy/PKGBUILD +++ b/packages/pentesting/autopsy/PKGBUILD @@ -7,7 +7,7 @@ _skver=4.12.1 pkgrel=2 epoch=1 pkgdesc='The forensic browser. A GUI for the Sleuth Kit.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('x86_64') url='https://github.com/sleuthkit/autopsy' license=('MIT' 'Apache') diff --git a/packages/pentesting/autorecon/PKGBUILD b/packages/pentesting/autorecon/PKGBUILD index b3a736a31..327139371 100644 --- a/packages/pentesting/autorecon/PKGBUILD +++ b/packages/pentesting/autorecon/PKGBUILD @@ -5,8 +5,8 @@ pkgname=autorecon pkgver=282.19cc46b pkgrel=1 pkgdesc='A multi-threaded network reconnaissance tool which performs automated enumeration of services.' -groups=('athena' 'athena-automation' 'athena-recon' - 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/Tib3rius/AutoRecon' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/autovpn/PKGBUILD b/packages/pentesting/autovpn/PKGBUILD index 14a780e7c..17dee6f39 100644 --- a/packages/pentesting/autovpn/PKGBUILD +++ b/packages/pentesting/autovpn/PKGBUILD @@ -5,7 +5,8 @@ pkgname=autovpn pkgver=18.28b1a87 pkgrel=4 pkgdesc='Easily connect to a VPN in a country of your choice.' -groups=('athena' 'athena-networking' 'athena-automation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-automation') arch=('x86_64' 'aarch64') url='https://github.com/adtac/autovpn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/autowordlists/PKGBUILD b/packages/pentesting/autowordlists/PKGBUILD index 9175a1e43..3e4dec733 100644 --- a/packages/pentesting/autowordlists/PKGBUILD +++ b/packages/pentesting/autowordlists/PKGBUILD @@ -3,7 +3,7 @@ pkgname=autowordlists pkgver=846.7fecd30 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Collection of wordlists generated automatically.' url='https://github.com/carlospolop/Auto_Wordlists' arch=('any') diff --git a/packages/pentesting/avaloniailspy/PKGBUILD b/packages/pentesting/avaloniailspy/PKGBUILD index 2dae40304..77a0b56da 100644 --- a/packages/pentesting/avaloniailspy/PKGBUILD +++ b/packages/pentesting/avaloniailspy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=avaloniailspy pkgver=v7.2.rc.r10.gbc00df4 pkgrel=1 epoch=1 -groups=('athena' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler') pkgdesc='.NET Decompiler (port of ILSpy)' arch=('x86_64') url='https://github.com/icsharpcode/AvaloniaILSpy' diff --git a/packages/pentesting/avet/PKGBUILD b/packages/pentesting/avet/PKGBUILD index ca17d2f85..902912fe6 100644 --- a/packages/pentesting/avet/PKGBUILD +++ b/packages/pentesting/avet/PKGBUILD @@ -6,7 +6,8 @@ pkgver=133.2f1d882 pkgrel=2 pkgdesc='AntiVirus Evasion Tool' arch=('any') -groups=('athena' 'athena-binary' 'athena-backdoor' 'athena-automation') +groups=('role-malware' 'athena' 'athena-binary' 'athena-backdoor' + 'athena-automation') url='https://github.com/govolution/avet' license=('GPL-3.0-or-later') depends=('python' 'wine' 'wine-mono' 'wine_gecko') diff --git a/packages/pentesting/aws-iam-privesc/PKGBUILD b/packages/pentesting/aws-iam-privesc/PKGBUILD index 451066482..bae6f58dd 100644 --- a/packages/pentesting/aws-iam-privesc/PKGBUILD +++ b/packages/pentesting/aws-iam-privesc/PKGBUILD @@ -7,7 +7,7 @@ pkgver=11.2983efd pkgrel=1 pkgdesc='AWS IAM policy scanner that helps determine where privilege escalation can be achieved.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-recon' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon' 'athena-exploitation' 'athena-automation') url='https://github.com/cyberqueenmeg/aws_iam_privesc' license=('custom:unknown') diff --git a/packages/pentesting/awsbucketdump/PKGBUILD b/packages/pentesting/awsbucketdump/PKGBUILD index 84a55fa86..7b20f31e6 100644 --- a/packages/pentesting/awsbucketdump/PKGBUILD +++ b/packages/pentesting/awsbucketdump/PKGBUILD @@ -5,7 +5,8 @@ pkgname=awsbucketdump pkgver=82.4684670 pkgrel=2 pkgdesc='A tool to quickly enumerate AWS S3 buckets to look for loot.' -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-automation' + 'athena-scanner') arch=('any') url='https://github.com/jordanpotti/AWSBucketDump' license=('MIT') diff --git a/packages/pentesting/aztarna/PKGBUILD b/packages/pentesting/aztarna/PKGBUILD index 36ab44242..0651b546f 100644 --- a/packages/pentesting/aztarna/PKGBUILD +++ b/packages/pentesting/aztarna/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=4 pkgdesc='A footprinting tool for ROS and SROS systems.' arch=('any') url='https://github.com/aliasrobotics/aztarna' -groups=('athena' 'athena-recon' 'athena-fingerprint') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-fingerprint') license=('GPL-3.0-or-later') depends=('python' 'python-aiohttp' 'python-aiohttp-xmlrpc' 'python-argcomplete' 'python-asn1crypto' 'python-yarl' 'python-async-timeout' 'python-attrs' diff --git a/packages/pentesting/backdoor-apk/PKGBUILD b/packages/pentesting/backdoor-apk/PKGBUILD index e57404e39..b81695f74 100644 --- a/packages/pentesting/backdoor-apk/PKGBUILD +++ b/packages/pentesting/backdoor-apk/PKGBUILD @@ -6,7 +6,7 @@ pkgver=141.2710126 pkgrel=1 pkgdesc='Shell script that simplifies the process of adding a backdoor to any Android APK file' arch=('any') -groups=('athena' 'athena-mobile' 'athena-backdoor') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-backdoor') url='https://github.com/dana-at-cp/backdoor-apk' license=('Apache-2.0') depends=('smali') diff --git a/packages/pentesting/backoori/PKGBUILD b/packages/pentesting/backoori/PKGBUILD index 35beaf707..93de22b0e 100644 --- a/packages/pentesting/backoori/PKGBUILD +++ b/packages/pentesting/backoori/PKGBUILD @@ -6,7 +6,7 @@ pkgver=55.988e507 pkgrel=3 pkgdesc='Tool aided persistence via Windows URI schemes abuse.' arch=('x86_64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/giuliocomi/backoori' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/backorifice/PKGBUILD b/packages/pentesting/backorifice/PKGBUILD index 2e3455881..905d14a0b 100644 --- a/packages/pentesting/backorifice/PKGBUILD +++ b/packages/pentesting/backorifice/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=3 pkgdesc='A remote administration system which allows a user to control a computer across a tcpip connection using a simple console or GUI application.' url='http://www.cultdeadcow.com/tools/bo.html' -groups=('athena' 'athena-windows' 'athena-backdoor') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-backdoor') license=('custom:unknown') arch=('any') makedepends=('unzip') diff --git a/packages/pentesting/badkarma/PKGBUILD b/packages/pentesting/badkarma/PKGBUILD index 423cf3db0..85a587878 100644 --- a/packages/pentesting/badkarma/PKGBUILD +++ b/packages/pentesting/badkarma/PKGBUILD @@ -5,8 +5,8 @@ pkgname=badkarma pkgver=85.2c46334 pkgrel=6 pkgdesc='Advanced network reconnaissance toolkit.' -groups=('athena' 'athena-recon' 'athena-scanner' - 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-scanner' 'athena-networking') arch=('any') url='https://github.com/r3vn/badKarma' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/badsecrets/PKGBUILD b/packages/pentesting/badsecrets/PKGBUILD index 5f92b88e0..55d4f549d 100644 --- a/packages/pentesting/badsecrets/PKGBUILD +++ b/packages/pentesting/badsecrets/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.6.21.r0.gbd3769a pkgrel=1 pkgdesc='A library for detecting known secrets across many web frameworks.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/blacklanternsecurity/badsecrets' license=('GPL-3.0-or-later') depends=('python' 'python-django' 'python-pycryptodome' 'python-pyjwt' diff --git a/packages/pentesting/bagbak/PKGBUILD b/packages/pentesting/bagbak/PKGBUILD index 2da3e0c6d..9bdad6ab2 100644 --- a/packages/pentesting/bagbak/PKGBUILD +++ b/packages/pentesting/bagbak/PKGBUILD @@ -6,7 +6,8 @@ pkgver=304.511be42 pkgrel=1 pkgdesc='Yet another frida based App decryptor.' arch=('any') -groups=('athena' 'athena-mobile' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-reversing' + 'athena-binary') url='https://github.com/ChiChou/bagbak' license=('Apache-2.0') depends=('nodejs' 'zip') diff --git a/packages/pentesting/bandicoot/PKGBUILD b/packages/pentesting/bandicoot/PKGBUILD index 7565d0832..87142c44b 100644 --- a/packages/pentesting/bandicoot/PKGBUILD +++ b/packages/pentesting/bandicoot/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.6.0 pkgrel=5 arch=('any') pkgdesc='A toolbox to analyze mobile phone metadata.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://pypi.org/project/bandicoot/#files' depends=('python') makedepends=('python-setuptools') diff --git a/packages/pentesting/barf/PKGBUILD b/packages/pentesting/barf/PKGBUILD index 07297b256..be5ee92d5 100644 --- a/packages/pentesting/barf/PKGBUILD +++ b/packages/pentesting/barf/PKGBUILD @@ -5,7 +5,8 @@ pkgname=barf pkgver=923.9547ef8 pkgrel=5 pkgdesc='A multiplatform open source Binary Analysis and Reverse engineering Framework.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') arch=('any') url='https://github.com/programa-stic/barf-project' license=('BSD') diff --git a/packages/pentesting/barmie/PKGBUILD b/packages/pentesting/barmie/PKGBUILD index 956641000..09fbb67a5 100644 --- a/packages/pentesting/barmie/PKGBUILD +++ b/packages/pentesting/barmie/PKGBUILD @@ -5,7 +5,7 @@ pkgname=barmie pkgver=1.01 pkgrel=2 pkgdesc='Java RMI enumeration and attack tool.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/NickstaDB/BaRMIe' license=('MIT') diff --git a/packages/pentesting/barq/PKGBUILD b/packages/pentesting/barq/PKGBUILD index d4c4ccd3a..358d471f7 100644 --- a/packages/pentesting/barq/PKGBUILD +++ b/packages/pentesting/barq/PKGBUILD @@ -6,8 +6,8 @@ pkgver=35.6f1a68c pkgrel=4 pkgdesc='An AWS Cloud Post Exploitation framework.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-backdoor' - 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-exploitation' + 'athena-backdoor' 'athena-automation' 'athena-recon') url='https://github.com/Voulnet/barq' license=('MIT') depends=('python' 'python-clint' 'python-prettytable' 'python-pygments' diff --git a/packages/pentesting/basedomainname/PKGBUILD b/packages/pentesting/basedomainname/PKGBUILD index dec310e89..d75f5ea2a 100644 --- a/packages/pentesting/basedomainname/PKGBUILD +++ b/packages/pentesting/basedomainname/PKGBUILD @@ -4,7 +4,7 @@ pkgname=basedomainname pkgver=0.1 pkgrel=8 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Tool that can extract TLD (Top Level Domain), domain extensions (Second Level Domain + TLD), domain name, and hostname from fully qualified domain names.' arch=('any') url='http://www.morningstarsecurity.com/research' diff --git a/packages/pentesting/batman-adv/PKGBUILD b/packages/pentesting/batman-adv/PKGBUILD index 3c44de799..de2f45034 100644 --- a/packages/pentesting/batman-adv/PKGBUILD +++ b/packages/pentesting/batman-adv/PKGBUILD @@ -4,7 +4,7 @@ pkgname=batman-adv pkgver=2023.3 pkgrel=1 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='Batman kernel module, (included upstream since .38)' arch=('x86_64' 'aarch64') url='http://www.open-mesh.net/' diff --git a/packages/pentesting/batman-alfred/PKGBUILD b/packages/pentesting/batman-alfred/PKGBUILD index eda6d31ca..efeebf955 100644 --- a/packages/pentesting/batman-alfred/PKGBUILD +++ b/packages/pentesting/batman-alfred/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=alfred pkgver=2023.3 pkgrel=1 pkgdesc='Almighty Lightweight Fact Remote Exchange Daemon.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('x86_64' 'aarch64') url='http://www.open-mesh.org/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/bdlogparser/PKGBUILD b/packages/pentesting/bdlogparser/PKGBUILD index 3b8481d46..5669d33dd 100644 --- a/packages/pentesting/bdlogparser/PKGBUILD +++ b/packages/pentesting/bdlogparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bdlogparser pkgver=2 pkgrel=3 -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') pkgdesc='This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintenance of your malware collection.' url='http://magikh0e.xyz/' arch=('any') diff --git a/packages/pentesting/bed/PKGBUILD b/packages/pentesting/bed/PKGBUILD index 38b327e22..a659f590a 100644 --- a/packages/pentesting/bed/PKGBUILD +++ b/packages/pentesting/bed/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bed pkgver=0.5 pkgrel=11 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Collection of scripts to test for buffer overflows, format string vulnerabilities.' arch=('any') url='http://www.aldeid.com/wiki/Bed' diff --git a/packages/pentesting/beebug/PKGBUILD b/packages/pentesting/beebug/PKGBUILD index b9e85a3e8..43dec7b64 100644 --- a/packages/pentesting/beebug/PKGBUILD +++ b/packages/pentesting/beebug/PKGBUILD @@ -6,8 +6,8 @@ pkgver=25.cddb375 pkgrel=4 pkgdesc='A tool for checking exploitability.' arch=('any') -groups=('athena' 'athena-decompiler' 'athena-disassembler' - 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-disassembler' 'athena-reversing') url='https://github.com/invictus1306/beebug' license=('GPL-3.0-or-later') depends=('python' 'python-r2pipe' 'python-pydot' 'python-pygraphviz' diff --git a/packages/pentesting/beef/PKGBUILD b/packages/pentesting/beef/PKGBUILD index e641c502f..e1668a387 100644 --- a/packages/pentesting/beef/PKGBUILD +++ b/packages/pentesting/beef/PKGBUILD @@ -5,7 +5,7 @@ pkgname=beef pkgver=4478.26531fe0 pkgrel=1 epoch=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='The Browser Exploitation Framework that focuses on the web browser.' arch=('any') url='http://beefproject.com/' diff --git a/packages/pentesting/beholder/PKGBUILD b/packages/pentesting/beholder/PKGBUILD index b8396c7c9..71b604793 100644 --- a/packages/pentesting/beholder/PKGBUILD +++ b/packages/pentesting/beholder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=beholder pkgver=0.8.10 pkgrel=1 -groups=('athena' 'athena-wireless' 'athena-defensive') +groups=('role-network' 'athena' 'athena-wireless' 'athena-defensive') pkgdesc='A wireless intrusion detection tool that looks for anomalies in a wifi environment.' arch=('x86_64' 'aarch64') url='http://www.beholderwireless.org/' diff --git a/packages/pentesting/beleth/PKGBUILD b/packages/pentesting/beleth/PKGBUILD index 17a390d1b..581397394 100644 --- a/packages/pentesting/beleth/PKGBUILD +++ b/packages/pentesting/beleth/PKGBUILD @@ -4,7 +4,7 @@ pkgname=beleth pkgver=36.0963699 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A Multi-threaded Dictionary based SSH cracker.' url='https://github.com/chokepoint/Beleth' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/beroot/PKGBUILD b/packages/pentesting/beroot/PKGBUILD index 4de0a1c98..3a4366893 100644 --- a/packages/pentesting/beroot/PKGBUILD +++ b/packages/pentesting/beroot/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0.1.r109.g4c0b648 pkgrel=1 pkgdesc='A post exploitation tool to check common misconfigurations to find a way to escalate our privilege.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/AlessandroZ/BeRoot' license=('LGPL3') depends=('python' 'python-dbus') diff --git a/packages/pentesting/bfac/PKGBUILD b/packages/pentesting/bfac/PKGBUILD index d11e92f97..559454cc2 100644 --- a/packages/pentesting/bfac/PKGBUILD +++ b/packages/pentesting/bfac/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bfac pkgver=53.18fb0b5 pkgrel=3 pkgdesc="An automated tool that checks for backup artifacts that may disclose the web-application's source code." -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') arch=('any') url='https://github.com/mazen160/bfac' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bfbtester/PKGBUILD b/packages/pentesting/bfbtester/PKGBUILD index e3588cc03..a7a386c20 100644 --- a/packages/pentesting/bfbtester/PKGBUILD +++ b/packages/pentesting/bfbtester/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bfbtester pkgver=2.0.1 pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc="Performs checks of single and multiple argument command line overflows and environment variable overflows" arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/bfbtester/' diff --git a/packages/pentesting/bgp-md5crack/PKGBUILD b/packages/pentesting/bgp-md5crack/PKGBUILD index 2b277b463..93a1669b0 100644 --- a/packages/pentesting/bgp-md5crack/PKGBUILD +++ b/packages/pentesting/bgp-md5crack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bgp-md5crack pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='RFC2385 password cracker' arch=('x86_64' 'aarch64') url='http://www.c0decafe.de/' diff --git a/packages/pentesting/bgrep/PKGBUILD b/packages/pentesting/bgrep/PKGBUILD index 9c1a34f0c..6d4c9ed42 100644 --- a/packages/pentesting/bgrep/PKGBUILD +++ b/packages/pentesting/bgrep/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bgrep pkgver=24.28029c9 pkgrel=1 pkgdesc='Binary grep.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('x86_64' 'aarch64') url='https://github.com/tmbinc/bgrep' license=('BSD') diff --git a/packages/pentesting/billcipher/PKGBUILD b/packages/pentesting/billcipher/PKGBUILD index d7bac1d71..9ebdd31b4 100644 --- a/packages/pentesting/billcipher/PKGBUILD +++ b/packages/pentesting/billcipher/PKGBUILD @@ -5,7 +5,7 @@ pkgname=billcipher pkgver=19.9cc7a30 pkgrel=1 pkgdesc='Information Gathering tool for a Website or IP address.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/bahatiphill/BillCipher' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/binaryninja-free/PKGBUILD b/packages/pentesting/binaryninja-free/PKGBUILD index 8fbb03f48..0a28f34a8 100644 --- a/packages/pentesting/binaryninja-free/PKGBUILD +++ b/packages/pentesting/binaryninja-free/PKGBUILD @@ -5,7 +5,8 @@ pkgname=binaryninja-free pkgver=3.5.4526 pkgrel=1 pkgdesc='A new kind of reversing platform (free version).' -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') arch=('x86_64') url='https://binary.ninja/free/' license=('custom:commercial' 'evaluation') diff --git a/packages/pentesting/bindead/PKGBUILD b/packages/pentesting/bindead/PKGBUILD index ab6567098..b0e1342ff 100644 --- a/packages/pentesting/bindead/PKGBUILD +++ b/packages/pentesting/bindead/PKGBUILD @@ -5,8 +5,8 @@ pkgname=bindead pkgver=4504.67019b97b pkgrel=2 pkgdesc='A static analysis tool for binaries' -groups=('athena' 'athena-binary' 'athena-debugger' - 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-debugger' 'athena-reversing') arch=('any') url='https://bitbucket.org/mihaila/bindead' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bindiff/PKGBUILD b/packages/pentesting/bindiff/PKGBUILD index a770abc06..b824dae0e 100644 --- a/packages/pentesting/bindiff/PKGBUILD +++ b/packages/pentesting/bindiff/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bindiff pkgver=6.0.0 pkgrel=1 pkgdesc='A comparison tool for binary files, that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') url='http://www.zynamics.com/bindiff.html' arch=('x86_64') license=('custom:unknown') diff --git a/packages/pentesting/binex/PKGBUILD b/packages/pentesting/binex/PKGBUILD index bffbac3d8..5555144b3 100644 --- a/packages/pentesting/binex/PKGBUILD +++ b/packages/pentesting/binex/PKGBUILD @@ -4,7 +4,7 @@ pkgname=binex pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='Format String exploit building tool.' url='http://www.morxploit.com/morxtool' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/binflow/PKGBUILD b/packages/pentesting/binflow/PKGBUILD index 557545eab..e34eb36b3 100644 --- a/packages/pentesting/binflow/PKGBUILD +++ b/packages/pentesting/binflow/PKGBUILD @@ -4,7 +4,8 @@ pkgname=binflow pkgver=5.7fb02a9 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-binary' + 'athena-debugger') pkgdesc='POSIX function tracing. Much better and faster than ftrace.' arch=('x86_64' 'aarch64') url='https://github.com/elfmaster/binflow' diff --git a/packages/pentesting/bing-ip2hosts/PKGBUILD b/packages/pentesting/bing-ip2hosts/PKGBUILD index f47569ec5..30ebc15ba 100644 --- a/packages/pentesting/bing-ip2hosts/PKGBUILD +++ b/packages/pentesting/bing-ip2hosts/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bing-ip2hosts pkgver=1.0.5 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Enumerates all hostnames which Bing has indexed for a specific IP address.' arch=('any') url='https://github.com/urbanadventurer/bing-ip2hosts/' diff --git a/packages/pentesting/bingoo/PKGBUILD b/packages/pentesting/bingoo/PKGBUILD index 76f78f342..7bd36b8b3 100644 --- a/packages/pentesting/bingoo/PKGBUILD +++ b/packages/pentesting/bingoo/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bingoo pkgver=3.698132f pkgrel=1 pkgdesc='A Linux bash based Bing and Google Dorking Tool.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/Hood3dRob1n/BinGoo' license=('custom:unknown') diff --git a/packages/pentesting/binnavi/PKGBUILD b/packages/pentesting/binnavi/PKGBUILD index 843f69792..339816b13 100644 --- a/packages/pentesting/binnavi/PKGBUILD +++ b/packages/pentesting/binnavi/PKGBUILD @@ -5,8 +5,8 @@ pkgname=binnavi pkgver=6.1.0 pkgrel=3 pkgdesc='A binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.' -groups=('athena' 'athena-disassembler' 'athena-reversing' - 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing' 'athena-binary') arch=('any') url='https://github.com/google/binnavi' license=('Apache-2.0') diff --git a/packages/pentesting/binproxy/PKGBUILD b/packages/pentesting/binproxy/PKGBUILD index cf096d848..4bdc9806d 100644 --- a/packages/pentesting/binproxy/PKGBUILD +++ b/packages/pentesting/binproxy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=binproxy pkgver=8.d02fce9 pkgrel=11 -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') pkgdesc='A proxy for arbitrary TCP connections.' arch=('any') license=('custom:unknown') diff --git a/packages/pentesting/bios_memimage/PKGBUILD b/packages/pentesting/bios_memimage/PKGBUILD index f8b0c5029..122e5de16 100644 --- a/packages/pentesting/bios_memimage/PKGBUILD +++ b/packages/pentesting/bios_memimage/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc='A tool to dump RAM contents to disk (aka cold boot attack).' arch=('x86_64' 'aarch64') url='http://citp.princeton.edu/memory/code/' license=('BSD') -groups=('athena' 'athena-cracker' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-cracker' 'athena-forensic') options=('!makeflags') source=("http://citpsite.s3-website-us-east-1.amazonaws.com/oldsite-htdocs/memory-content/src/bios_memimage-$pkgver.tar.gz") sha512sums=('af358cdb5a2e35cc3434ddfd74d10147c55483951f37c193513de29df50fba8be9817b21b65417dd5124de13007fd5f0e7805406ac3f4e9ac7da21f3864c506e') diff --git a/packages/pentesting/bitdump/PKGBUILD b/packages/pentesting/bitdump/PKGBUILD index 91d7c90b2..a8f503017 100644 --- a/packages/pentesting/bitdump/PKGBUILD +++ b/packages/pentesting/bitdump/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bitdump pkgver=34.6a5cbd8 pkgrel=3 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') pkgdesc='A tool to extract database data from a blind SQL injection vulnerability.' arch=('any') url='https://github.com/nbshelton/bitdump' diff --git a/packages/pentesting/bittwist/PKGBUILD b/packages/pentesting/bittwist/PKGBUILD index e87b59f5b..137f9e53f 100644 --- a/packages/pentesting/bittwist/PKGBUILD +++ b/packages/pentesting/bittwist/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.0 pkgrel=2 pkgdesc='A simple yet powerful libpcap-based Ethernet packet generator. It is designed to complement tcpdump, which by itself has done a great job at capturing network traffic.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') url='http://bittwist.sourceforge.net/' license=('GPL-1.0-or-later') depends=('libpcap>=1.2.1') diff --git a/packages/pentesting/bkcrack/PKGBUILD b/packages/pentesting/bkcrack/PKGBUILD index 25a720da1..9e5197c0a 100644 --- a/packages/pentesting/bkcrack/PKGBUILD +++ b/packages/pentesting/bkcrack/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.7.0.r2.gfc7d9bb pkgrel=1 pkgdesc='Crack legacy zip encryption with Biham and Kocher known plaintext attack.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/kimci86/bkcrack' license=('ZLIB') depends=('gcc-libs') diff --git a/packages/pentesting/bkhive/PKGBUILD b/packages/pentesting/bkhive/PKGBUILD index 7b1cd3131..c8a6be40a 100644 --- a/packages/pentesting/bkhive/PKGBUILD +++ b/packages/pentesting/bkhive/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1.1 pkgrel=1 pkgdesc='Program for dumping the syskey bootkey from a Windows NT/2K/XP system hive.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='http://sourceforge.net/projects/ophcrack' license=('GPL-1.0-or-later') makedepends=('gzip') diff --git a/packages/pentesting/blackeye/PKGBUILD b/packages/pentesting/blackeye/PKGBUILD index 7dc5a9e5b..8f6a233eb 100644 --- a/packages/pentesting/blackeye/PKGBUILD +++ b/packages/pentesting/blackeye/PKGBUILD @@ -8,7 +8,7 @@ pkgrel=1 epoch=1 pkgdesc='Ultimate phishing tool with ngrok and serveo.' arch=('any') -groups=('athena' 'athena-social' 'athena-automation') +groups=('role-osint' 'athena' 'athena-social' 'athena-automation') url='https://github.com/Git-Ankitraj/blackeye-im' license=('GPL-3.0-or-later') depends=('curl' 'php' 'wget' 'ngrok' 'unzip') diff --git a/packages/pentesting/blackhash/PKGBUILD b/packages/pentesting/blackhash/PKGBUILD index 140fd8ceb..7961953fa 100644 --- a/packages/pentesting/blackhash/PKGBUILD +++ b/packages/pentesting/blackhash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=blackhash pkgver=0.2 pkgrel=8 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Creates a filter from system hashes.' url="http://16s.us/blackhash/" arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/blacknurse/PKGBUILD b/packages/pentesting/blacknurse/PKGBUILD index de9c3f2bd..798140b81 100644 --- a/packages/pentesting/blacknurse/PKGBUILD +++ b/packages/pentesting/blacknurse/PKGBUILD @@ -5,7 +5,7 @@ pkgname=blacknurse pkgver=9.d2a2b23 pkgrel=1 pkgdesc='A low bandwidth ICMP attack that is capable of doing denial of service to well known firewalls.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('x86_64' 'aarch64') url='https://github.com/jedisct1/blacknurse' license=('BSD-2-Clause') diff --git a/packages/pentesting/bletchley/PKGBUILD b/packages/pentesting/bletchley/PKGBUILD index 1953e804b..a9d7a5159 100644 --- a/packages/pentesting/bletchley/PKGBUILD +++ b/packages/pentesting/bletchley/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bletchley pkgver=0.0.1 pkgrel=12 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A collection of practical application cryptanalysis tools.' arch=('x86_64' 'aarch64') url='https://code.google.com/p/bletchley/' diff --git a/packages/pentesting/blindsql/PKGBUILD b/packages/pentesting/blindsql/PKGBUILD index ebfaa2c04..4bf981ade 100644 --- a/packages/pentesting/blindsql/PKGBUILD +++ b/packages/pentesting/blindsql/PKGBUILD @@ -5,7 +5,7 @@ pkgname=blindsql pkgver=1.0 pkgrel=3 pkgdesc='Set of bash scripts for blind SQL injection attacks.' -groups=('athena' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-database') arch=('any') url='http://www.enye-sec.org/programas.html' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/blindy/PKGBUILD b/packages/pentesting/blindy/PKGBUILD index 55b2c7c5d..2c01f3b87 100644 --- a/packages/pentesting/blindy/PKGBUILD +++ b/packages/pentesting/blindy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=blindy pkgver=12.59de8f2 pkgrel=5 pkgdesc='Simple script to automate brutforcing blind sql injection vulnerabilities.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/missDronio/blindy' license=('custom:unknown') diff --git a/packages/pentesting/blisqy/PKGBUILD b/packages/pentesting/blisqy/PKGBUILD index c93549f94..4abcfdbd6 100644 --- a/packages/pentesting/blisqy/PKGBUILD +++ b/packages/pentesting/blisqy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=blisqy pkgver=20.e9995fc pkgrel=2 pkgdesc='Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/JohnTroony/Blisqy' license=('custom:unknown') diff --git a/packages/pentesting/blobhunter/PKGBUILD b/packages/pentesting/blobhunter/PKGBUILD index 427ad916c..607f0888d 100644 --- a/packages/pentesting/blobhunter/PKGBUILD +++ b/packages/pentesting/blobhunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=blobhunter pkgver=73.866a8c3 pkgrel=1 pkgdesc='Find exposed data in Azure with this public blob scanner.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/cyberark/BlobHunter' license=('MIT') diff --git a/packages/pentesting/bloodhound-python/PKGBUILD b/packages/pentesting/bloodhound-python/PKGBUILD index bae995496..23e2407ec 100644 --- a/packages/pentesting/bloodhound-python/PKGBUILD +++ b/packages/pentesting/bloodhound-python/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v1.0.1.r151.ge8b0b7a pkgrel=1 pkgdesc='Bloodhound python data collector' arch=('any') -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') url='https://github.com/fox-it/BloodHound.py' license=('MIT') depends=('python' 'python-dnspython' 'impacket' 'python-ldap3' 'python-pyasn1' diff --git a/packages/pentesting/bloodhound/PKGBUILD b/packages/pentesting/bloodhound/PKGBUILD index 887f67e46..e14db1a16 100644 --- a/packages/pentesting/bloodhound/PKGBUILD +++ b/packages/pentesting/bloodhound/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bloodhound pkgver=1665.0d36459 pkgrel=1 pkgdesc='Six Degrees of Domain Admin' -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') arch=('x86_64' 'aarch64') url='https://github.com/BloodHoundAD/BloodHound' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bloodyad/PKGBUILD b/packages/pentesting/bloodyad/PKGBUILD index 6d6e35cc4..718039481 100644 --- a/packages/pentesting/bloodyad/PKGBUILD +++ b/packages/pentesting/bloodyad/PKGBUILD @@ -6,7 +6,7 @@ pkgver=192.0117d99 pkgrel=1 pkgdesc='An Active Directory Privilege Escalation Framework.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') url='https://github.com/CravateRouge/bloodyAD' license=('GPL-3.0-or-later') depends=('python' 'python-ldap3' 'python-dsinternals' 'python-winacl' 'impacket' diff --git a/packages/pentesting/blue-hydra/PKGBUILD b/packages/pentesting/blue-hydra/PKGBUILD index 1dbaf23c6..558c94161 100644 --- a/packages/pentesting/blue-hydra/PKGBUILD +++ b/packages/pentesting/blue-hydra/PKGBUILD @@ -4,7 +4,7 @@ pkgname=blue-hydra pkgver=710.1c2372d pkgrel=2 -groups=('athena' 'athena-bluetooth' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-bluetooth' 'athena-scanner') pkgdesc='A Bluetooth device discovery service built on top of the bluez library.' arch=('any') url='https://github.com/pwnieexpress/blue_hydra' diff --git a/packages/pentesting/bluelog/PKGBUILD b/packages/pentesting/bluelog/PKGBUILD index 66f370aa0..268c1df45 100644 --- a/packages/pentesting/bluelog/PKGBUILD +++ b/packages/pentesting/bluelog/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bluelog pkgver=1.1.2 pkgrel=1 -groups=('athena' 'athena-bluetooth' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-bluetooth' 'athena-scanner') pkgdesc='A Bluetooth scanner and sniffer written to do a single task, log devices that are in discoverable mode.' url='http://www.digifail.com/software/bluelog.shtml' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/bluemaho/PKGBUILD b/packages/pentesting/bluemaho/PKGBUILD index 610ecd9a7..0aa99e80e 100644 --- a/packages/pentesting/bluemaho/PKGBUILD +++ b/packages/pentesting/bluemaho/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url="http://wiki.thc.org/BlueMaho" license=('GPL-3.0-or-later') depends=('wxpython' 'bluediving' 'bss' 'bt-audit' 'hidattack' 'glib2') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') source=("http://wiki.thc.org/BlueMaho?action=AttachFile&do=get&target=bluemaho_v$pkgver.tgz") sha512sums=('216db6f836b20b7f70f3a56bec95ab0a607a2af5') diff --git a/packages/pentesting/bluescan/PKGBUILD b/packages/pentesting/bluescan/PKGBUILD index ebdacbbad..aa8319270 100644 --- a/packages/pentesting/bluescan/PKGBUILD +++ b/packages/pentesting/bluescan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bluescan pkgver=1.0.6 pkgrel=3 -groups=('athena' 'athena-bluetooth' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-bluetooth' 'athena-scanner') pkgdesc='A Bluetooth Device Scanner.' arch=('any') url='http://www.darknet.org.uk/2015/01/bluescan-bluetooth-device-scanner/' diff --git a/packages/pentesting/bluffy/PKGBUILD b/packages/pentesting/bluffy/PKGBUILD index 9c077242c..91324b28f 100644 --- a/packages/pentesting/bluffy/PKGBUILD +++ b/packages/pentesting/bluffy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bluffy pkgver=47.180ed5b pkgrel=2 pkgdesc='Convert shellcode into different formats.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/ad-995/bluffy' license=('MIT') diff --git a/packages/pentesting/bmap/PKGBUILD b/packages/pentesting/bmap/PKGBUILD index c41ac5880..e70229781 100644 --- a/packages/pentesting/bmap/PKGBUILD +++ b/packages/pentesting/bmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bmap pkgver=1.0.17 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc="A tool that can store data in slackspace on any filesystem. It can detect used slackspace and recover the data." url='http://www.securityfocus.com/tools/1359' arch=('x86_64') diff --git a/packages/pentesting/bob-the-butcher/PKGBUILD b/packages/pentesting/bob-the-butcher/PKGBUILD index 89f425f67..5ada72139 100644 --- a/packages/pentesting/bob-the-butcher/PKGBUILD +++ b/packages/pentesting/bob-the-butcher/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64') url='http://btb.banquise.net/' license=('GPL-2.0-or-later') depends=('libevent') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') source=("https://dl.packetstormsecurity.net/Crackers/$pkgname-$pkgver.tar.gz") sha512sums=('3889f1cf08e25c4ed3081ab1d7cb761970363cf1041f1185a65d68804f965738168c1aa864a197a6773ea0faca7ad547e59f5bc02849c095f885a271ec2fef85') diff --git a/packages/pentesting/bonesi/PKGBUILD b/packages/pentesting/bonesi/PKGBUILD index 5bc9c07cd..666f4b511 100644 --- a/packages/pentesting/bonesi/PKGBUILD +++ b/packages/pentesting/bonesi/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bonesi pkgver=13.5fbdc60 pkgrel=1 pkgdesc='The DDoS Botnet Simulator.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('x86_64' 'aarch64') url='https://github.com/Markus-Go/bonesi' license=('Apache2') diff --git a/packages/pentesting/boofuzz/PKGBUILD b/packages/pentesting/boofuzz/PKGBUILD index 837603433..02b5d5523 100644 --- a/packages/pentesting/boofuzz/PKGBUILD +++ b/packages/pentesting/boofuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=boofuzz pkgver=v0.4.2.r19.g5552d0c pkgrel=1 pigdesc='A fork and successor of the Sulley Fuzzing Framework.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/jtpereyda/boofuzz' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/bopscrk/PKGBUILD b/packages/pentesting/bopscrk/PKGBUILD index f3b1c6346..eaaacf8da 100644 --- a/packages/pentesting/bopscrk/PKGBUILD +++ b/packages/pentesting/bopscrk/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Tool to generate smart wordlists, eg. based on lyrics.' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/R3nt0n/bopscrk' license=('GPL-3.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/botb/PKGBUILD b/packages/pentesting/botb/PKGBUILD index c758fb881..bd2e6d8fb 100644 --- a/packages/pentesting/botb/PKGBUILD +++ b/packages/pentesting/botb/PKGBUILD @@ -6,7 +6,7 @@ pkgver=69.6d33aae pkgrel=1 pkgdesc='A container analysis and exploitation tool for pentesters and engineers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') url='https://github.com/brompwnie/botb' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/box-js/PKGBUILD b/packages/pentesting/box-js/PKGBUILD index 66e2cd280..c1d3713e9 100644 --- a/packages/pentesting/box-js/PKGBUILD +++ b/packages/pentesting/box-js/PKGBUILD @@ -5,7 +5,7 @@ pkgname=box-js pkgver=585.1a8c71f pkgrel=1 pkgdesc='A tool for studying JavaScript malware.' -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') arch=('any') url='https://github.com/CapacitorSet/box-js' license=('MIT') diff --git a/packages/pentesting/braa/PKGBUILD b/packages/pentesting/braa/PKGBUILD index 75c111fb9..0ccb0100c 100644 --- a/packages/pentesting/braa/PKGBUILD +++ b/packages/pentesting/braa/PKGBUILD @@ -4,7 +4,7 @@ pkgname=braa pkgver=0.82 pkgrel=5 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A mass snmp scanner.' arch=('x86_64' 'aarch64') url='http://s-tech.elsat.net.pl/braa/' diff --git a/packages/pentesting/brakeman/PKGBUILD b/packages/pentesting/brakeman/PKGBUILD index 26db12cf5..575675667 100644 --- a/packages/pentesting/brakeman/PKGBUILD +++ b/packages/pentesting/brakeman/PKGBUILD @@ -6,8 +6,8 @@ pkgver=v6.1.2.1.r28.ged7242dd1 pkgrel=1 epoch=1 pkgdesc='A static analysis security vulnerability scanner for Ruby on Rails applications.' -groups=('athena' 'athena-code-audit' 'athena-exploitation' - 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-code-audit' + 'athena-exploitation' 'athena-scanner' 'athena-webapp') arch=('any') url='https://brakemanscanner.org/' license=('MIT') diff --git a/packages/pentesting/bridgekeeper/PKGBUILD b/packages/pentesting/bridgekeeper/PKGBUILD index 5bdbb0b26..fe9545162 100644 --- a/packages/pentesting/bridgekeeper/PKGBUILD +++ b/packages/pentesting/bridgekeeper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bridgekeeper pkgver=57.55c390c pkgrel=3 pkgdesc='Scrape employee names from search engine LinkedIn profiles. Convert employee names to a specified username format.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/0xZDH/BridgeKeeper' license=('custom:unknown') diff --git a/packages/pentesting/brosec/PKGBUILD b/packages/pentesting/brosec/PKGBUILD index 3a07b0251..3ca31c23d 100644 --- a/packages/pentesting/brosec/PKGBUILD +++ b/packages/pentesting/brosec/PKGBUILD @@ -4,7 +4,7 @@ pkgname=brosec pkgver=278.c51164f pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='An interactive reference tool to help security professionals utilize useful payloads and commands.' url='https://github.com/gabemarshall/Brosec' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/browselist/PKGBUILD b/packages/pentesting/browselist/PKGBUILD index e72b9647a..84f505e01 100644 --- a/packages/pentesting/browselist/PKGBUILD +++ b/packages/pentesting/browselist/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.4 pkgrel=3 pkgdesc='Retrieves the browse list ; the output list contains computer names, and the roles they play in the network.' url='http://ntsecurity.nu/toolbox/browselist/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("http://ntsecurity.nu/downloads/$pkgname.exe") diff --git a/packages/pentesting/browser-fuzzer/PKGBUILD b/packages/pentesting/browser-fuzzer/PKGBUILD index 00a8e067d..21b8256c7 100644 --- a/packages/pentesting/browser-fuzzer/PKGBUILD +++ b/packages/pentesting/browser-fuzzer/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='Browser Fuzzer 3' url='http://www.krakowlabs.com/dev.html' arch=('x86_64' 'aarch64') license=('GPL-3.0-or-later') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=('https://dl.packetstormsecurity.net/fuzzer/bf3.tar.gz') sha512sums=('3d026bb1b1df13a9e5f6ef51b689156325298f61bea765610313deb1daaad2991097484d47dfeabc219f21408e50bf1c4333e0108fe22bd60cf29f2853fc378d') diff --git a/packages/pentesting/bruno/PKGBUILD b/packages/pentesting/bruno/PKGBUILD index d77422bd0..5d61deb46 100644 --- a/packages/pentesting/bruno/PKGBUILD +++ b/packages/pentesting/bruno/PKGBUILD @@ -8,7 +8,7 @@ pkgname=bruno pkgver=v1.34.2.r3.g4894ac2 pkgrel=1 pkgdesc='Opensource API Client for Exploring and Testing APIs.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('x86_64') url="https://www.usebruno.com/" license=('MIT') diff --git a/packages/pentesting/brute-force/PKGBUILD b/packages/pentesting/brute-force/PKGBUILD index 43e354bc8..eb56c23c1 100644 --- a/packages/pentesting/brute-force/PKGBUILD +++ b/packages/pentesting/brute-force/PKGBUILD @@ -5,7 +5,8 @@ pkgname=brute-force pkgver=52.78d1d8e pkgrel=4 pkgdesc='Brute-Force attack tool for Gmail Hotmail Twitter Facebook Netflix.' -groups=('athena' 'athena-cracker' 'athena-social' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-cracker' + 'athena' 'athena-cracker' 'athena-social' 'athena-webapp') arch=('any') url='https://github.com/Matrix07ksa/Brute_Force' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/brute12/PKGBUILD b/packages/pentesting/brute12/PKGBUILD index 7cd424261..6500382fa 100644 --- a/packages/pentesting/brute12/PKGBUILD +++ b/packages/pentesting/brute12/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1 pkgrel=5 pkgdesc='A tool designed for auditing the cryptography container security in PKCS12 format.' url='http://www.security-projects.com/?Brute12' -groups=('athena' 'athena-windows' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker' 'athena-crypto') license=('custom:unknown') arch=('any') makedepends=('git') diff --git a/packages/pentesting/bruteforce-luks/PKGBUILD b/packages/pentesting/bruteforce-luks/PKGBUILD index 20d7b13ea..d0a3ed905 100644 --- a/packages/pentesting/bruteforce-luks/PKGBUILD +++ b/packages/pentesting/bruteforce-luks/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bruteforce-luks pkgver=54.788d637 pkgrel=1 pkgdesc='Try to find the password of a LUKS encrypted volume.' -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/glv2/bruteforce-luks' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bruteforce-salted-openssl/PKGBUILD b/packages/pentesting/bruteforce-salted-openssl/PKGBUILD index fc9919bb1..5dbea6789 100644 --- a/packages/pentesting/bruteforce-salted-openssl/PKGBUILD +++ b/packages/pentesting/bruteforce-salted-openssl/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bruteforce-salted-openssl pkgver=64.30b272e pkgrel=1 pkgdesc="Try to find the password of a file that was encrypted with the 'openssl' command." -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/glv2/bruteforce-salted-openssl' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bruteforce-wallet/PKGBUILD b/packages/pentesting/bruteforce-wallet/PKGBUILD index a899f0a0b..5f59f5ff5 100644 --- a/packages/pentesting/bruteforce-wallet/PKGBUILD +++ b/packages/pentesting/bruteforce-wallet/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bruteforce-wallet pkgver=43.648d7d7 pkgrel=1 pkgdesc='Try to find the password of an encrypted Peercoin (or Bitcoin,Litecoin, etc...) wallet file.' -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/glv2/bruteforce-wallet' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/brutespray/PKGBUILD b/packages/pentesting/brutespray/PKGBUILD index 2f08c32fb..9a73d69b8 100644 --- a/packages/pentesting/brutespray/PKGBUILD +++ b/packages/pentesting/brutespray/PKGBUILD @@ -5,7 +5,8 @@ pkgname=brutespray pkgver=407.947d7b5 pkgrel=1 pkgdesc='Brute-Forcing from Nmap output - Automatically attempts default creds on found services.' -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') arch=('any') url='https://github.com/x90skysn3k/brutespray' license=('MIT') diff --git a/packages/pentesting/brutex/PKGBUILD b/packages/pentesting/brutex/PKGBUILD index 82f63380d..c608e69a4 100644 --- a/packages/pentesting/brutex/PKGBUILD +++ b/packages/pentesting/brutex/PKGBUILD @@ -4,7 +4,8 @@ pkgname=brutex pkgver=114.eacd084 pkgrel=1 -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-blueteamer' 'role-redteamer' 'role-cracker' 'athena' + 'athena-automation' 'athena-cracker') pkgdesc='Automatically brute force all services running on a target.' arch=('any') url='https://github.com/1N3/BruteX' diff --git a/packages/pentesting/bsdiff/PKGBUILD b/packages/pentesting/bsdiff/PKGBUILD index f8680533d..af1db1c10 100644 --- a/packages/pentesting/bsdiff/PKGBUILD +++ b/packages/pentesting/bsdiff/PKGBUILD @@ -7,7 +7,8 @@ pkgname=bsdiff pkgver=4.3 pkgrel=13 pkgdesc='Tools for building and applying patches to binary files.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') url='https://www.daemonology.net/bsdiff/' license=('BSD') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/bsqlbf/PKGBUILD b/packages/pentesting/bsqlbf/PKGBUILD index 853b14a27..42c25f93e 100644 --- a/packages/pentesting/bsqlbf/PKGBUILD +++ b/packages/pentesting/bsqlbf/PKGBUILD @@ -5,7 +5,7 @@ pkgname=bsqlbf pkgver=2.7 pkgrel=5 pkgdesc='Blind SQL Injection Brute Forcer.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='http://code.google.com/p/bsqlbf-v2/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/bsqlinjector/PKGBUILD b/packages/pentesting/bsqlinjector/PKGBUILD index 591d133fd..13888330f 100644 --- a/packages/pentesting/bsqlinjector/PKGBUILD +++ b/packages/pentesting/bsqlinjector/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bsqlinjector pkgver=13.027184f pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='Blind SQL injection exploitation tool written in ruby.' arch=('any') url='https://github.com/enjoiz/BSQLinjector' diff --git a/packages/pentesting/bt_audit/PKGBUILD b/packages/pentesting/bt_audit/PKGBUILD index a07f3dd38..f5ff557ae 100644 --- a/packages/pentesting/bt_audit/PKGBUILD +++ b/packages/pentesting/bt_audit/PKGBUILD @@ -4,7 +4,8 @@ pkgname=bt_audit pkgver=0.1.1 pkgrel=4 -groups=('athena' 'athena-bluetooth' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-bluetooth' + 'athena-fuzzer') pkgdesc="Bluetooth audit" url='http://www.betaversion.net/btdsd/download/' depends=('bluez-libs') diff --git a/packages/pentesting/btcrack/PKGBUILD b/packages/pentesting/btcrack/PKGBUILD index e5c339a23..f41ee391b 100644 --- a/packages/pentesting/btcrack/PKGBUILD +++ b/packages/pentesting/btcrack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=btcrack pkgver=1.1 pkgrel=4 -groups=('athena' 'athena-bluetooth' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-bluetooth' + 'athena-cracker') pkgdesc="The world's first Bluetooth Pass phrase (PIN) bruteforce tool. Bruteforces the Passkey and the Link key from captured Pairing exchanges." arch=('any') url='http://www.nruns.com/_en/security_tools_btcrack.php' diff --git a/packages/pentesting/btscanner/PKGBUILD b/packages/pentesting/btscanner/PKGBUILD index 29d46c1ed..dc514222b 100644 --- a/packages/pentesting/btscanner/PKGBUILD +++ b/packages/pentesting/btscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=btscanner pkgver=2.1 pkgrel=9 -groups=('athena' 'athena-bluetooth' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-bluetooth' 'athena-scanner') pkgdesc='Bluetooth device scanner.' url='http://www.pentest.co.uk' depends=('bluez-libs' 'libxml2' 'ncurses5-compat-libs') diff --git a/packages/pentesting/bulk-extractor/PKGBUILD b/packages/pentesting/bulk-extractor/PKGBUILD index 8d74457bc..c05afadc7 100644 --- a/packages/pentesting/bulk-extractor/PKGBUILD +++ b/packages/pentesting/bulk-extractor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bulk-extractor pkgver=2354.b2279ce pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-misc') +groups=('role-forensic' 'athena' 'athena-forensic' 'athena-misc') pkgdesc='Bulk Email and URL extraction tool.' arch=('x86_64') url='https://github.com/simsong/bulk_extractor' diff --git a/packages/pentesting/bunny/PKGBUILD b/packages/pentesting/bunny/PKGBUILD index 057750329..9b5dc1b5f 100644 --- a/packages/pentesting/bunny/PKGBUILD +++ b/packages/pentesting/bunny/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=6 pkgdesc='A closed loop, high-performance, general purpose protocol-blind fuzzer for C programs.' url='https://code.google.com/p/bunny-the-fuzzer/' depends=('openssl') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') license=('GPL-1.0-or-later') arch=('x86_64') source=("https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/bunny-the-fuzzer/$pkgname-$pkgver.tgz") diff --git a/packages/pentesting/burpsuite/PKGBUILD b/packages/pentesting/burpsuite/PKGBUILD index 9a24268f4..2f2c9d8c4 100644 --- a/packages/pentesting/burpsuite/PKGBUILD +++ b/packages/pentesting/burpsuite/PKGBUILD @@ -5,7 +5,8 @@ pkgname=burpsuite pkgver=2024.1.1.1 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'role-network' 'athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' 'athena-fuzzer') pkgdesc='An integrated platform for attacking web applications (community edition) + SHELLING plugin.' arch=('any') diff --git a/packages/pentesting/buster/PKGBUILD b/packages/pentesting/buster/PKGBUILD index 25a8c3f48..67677f5f6 100644 --- a/packages/pentesting/buster/PKGBUILD +++ b/packages/pentesting/buster/PKGBUILD @@ -5,7 +5,7 @@ pkgname=buster pkgver=92.131437e pkgrel=7 pkgdesc='Find emails of a person and return info associated with them.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/sham00n/buster' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/bvi/PKGBUILD b/packages/pentesting/bvi/PKGBUILD index 49362745a..ca8319855 100644 --- a/packages/pentesting/bvi/PKGBUILD +++ b/packages/pentesting/bvi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=bvi pkgver=1.4.1 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') pkgdesc='A display-oriented editor for binary files operate like "vi" editor.' url='http://bvi.sourceforge.net/' arch=('armv6h' 'armv7h' 'aarch64' 'x86_64') diff --git a/packages/pentesting/byepass/PKGBUILD b/packages/pentesting/byepass/PKGBUILD index 0b7d405c3..df973d36e 100644 --- a/packages/pentesting/byepass/PKGBUILD +++ b/packages/pentesting/byepass/PKGBUILD @@ -6,7 +6,8 @@ pkgver=213.8cbfd9b pkgrel=3 pkgdesc='Automates password cracking tasks using optimized dictionaries and mangling rules.' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/webpwnized/byepass' license=('custom:unknown') depends=('john' 'python' 'python-argparse' 'unzip') diff --git a/packages/pentesting/bypass-firewall-dns-history/PKGBUILD b/packages/pentesting/bypass-firewall-dns-history/PKGBUILD index d23cc7fdc..a85279a2c 100644 --- a/packages/pentesting/bypass-firewall-dns-history/PKGBUILD +++ b/packages/pentesting/bypass-firewall-dns-history/PKGBUILD @@ -7,7 +7,7 @@ pkgver=33.c55b7ce pkgrel=1 pkgdesc='Firewall bypass script based on DNS history records.' arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/vincentcox/bypass-firewalls-by-DNS-history' license=('MIT') depends=('bash') diff --git a/packages/pentesting/bytecode-viewer/PKGBUILD b/packages/pentesting/bytecode-viewer/PKGBUILD index 846c1b44e..22b7f7ee1 100644 --- a/packages/pentesting/bytecode-viewer/PKGBUILD +++ b/packages/pentesting/bytecode-viewer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=bytecode-viewer pkgver=2.11.2 pkgrel=1 epoch=1 -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') pkgdesc='A Java 8/Android APK Reverse Engineering Suite.' arch=('any') url='https://github.com/Konloch/bytecode-viewer' diff --git a/packages/pentesting/c7decrypt/PKGBUILD b/packages/pentesting/c7decrypt/PKGBUILD index 5bb03af62..e2df87e51 100644 --- a/packages/pentesting/c7decrypt/PKGBUILD +++ b/packages/pentesting/c7decrypt/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.3.3 pkgrel=1 pkgdesc='Cisco password type-7 encryptor and decryptor.' arch=('any') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/claudijd/c7decrypt' license=('custom:unknown') depends=('ruby') diff --git a/packages/pentesting/cachedump/PKGBUILD b/packages/pentesting/cachedump/PKGBUILD index 6776a0210..86908527d 100644 --- a/packages/pentesting/cachedump/PKGBUILD +++ b/packages/pentesting/cachedump/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.1 pkgrel=4 pkgdesc='A tool that demonstrates how to recover cache entry information: username and hashed password (called MSCASH).' url='https://packetstormsecurity.com/files/36781/cachedump-1.1.zip.html' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom:unknown') arch=('any') source=("https://dl.packetstormsecurity.net/Win/$pkgname-$pkgver.zip") diff --git a/packages/pentesting/cafebabe/PKGBUILD b/packages/pentesting/cafebabe/PKGBUILD index e3b2774b6..7dd6433ab 100644 --- a/packages/pentesting/cafebabe/PKGBUILD +++ b/packages/pentesting/cafebabe/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1.2 pkgrel=1 pkgdesc='Java bytecode editor & decompiler.' arch=('any') -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') url='https://github.com/GraxCode/Cafebabe/releases/' license=('GPL-3.0-or-later') depends=('java-environment') diff --git a/packages/pentesting/caido-cli/PKGBUILD b/packages/pentesting/caido-cli/PKGBUILD index bd4d8ce7d..09ecfa40d 100644 --- a/packages/pentesting/caido-cli/PKGBUILD +++ b/packages/pentesting/caido-cli/PKGBUILD @@ -1,20 +1,21 @@ # Credits Athena OS ( https://athenaos.org/ ) pkgname=caido-cli -pkgver=0.44.1 +pkgver=0.45.1 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' 'athena-fuzzer') -pkgdesc="A lightweight web security auditing toolkit." +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-proxy' 'athena-scanner' 'athena-fuzzer') +pkgdesc='A lightweight web security auditing toolkit.' arch=('x86_64' 'aarch64' 'armv7h') -url="https://caido.io/" +url='https://caido.io/' license=('private') -depends=(gcc-libs glibc) -conflicts=('caido-desktop') +depends=('gcc-libs' 'glibc') source_x86_64=("$pkgname-$pkgver-x86_64.tar.gz::https://caido.download/releases/v${pkgver}/caido-cli-v${pkgver}-linux-x86_64.tar.gz") source_aarch64=("$pkgname-$pkgver-aarch64.tar.gz::https://caido.download/releases/v${pkgver}/caido-cli-v${pkgver}-linux-aarch64.tar.gz") -sha512sums_x86_64=('c8cda43b296e13eab7e24ab3692584f9f99f75c5651daa15c2dd56efd333fece2f13c3f2c3184fa62cd2bed47e77a8c9cd43058fb5154ea8c719e77ab5ae7a31') -sha512sums_aarch64=('b3b091907078c70f36e438563ec917c3330766392434adbd025e04e4c68f8d05c4b624bf666ceee4026782590f8f81e86654fea84c8eb952eb4a9bab052f0746') +sha512sums_x86_64=('e3ded7b4ce03ec1d13574a3fd2fa66642d1fd2a4b8fa083616c80ab3097f1f961950b88a80cb64731c288474614efcf971b55b4c4f70e494deb3423ac08481c6') +sha512sums_aarch64=('ec0c7d2df0123287e92e7add3c012ed9d64ca57d01badaff354a87357b24a5135fc09071eeb60283d17fcd76a577b2925f9c3c52e7cb44f32dc49776815baa3f') package() { - install -Dm755 caido-cli -t $pkgdir/usr/bin + install -Dm755 caido-cli -t "$pkgdir/usr/bin" } + diff --git a/packages/pentesting/caido-desktop/PKGBUILD b/packages/pentesting/caido-desktop/PKGBUILD index 5124e1b3e..b5ebd81bd 100644 --- a/packages/pentesting/caido-desktop/PKGBUILD +++ b/packages/pentesting/caido-desktop/PKGBUILD @@ -1,17 +1,19 @@ # AUR ( https://aur.archlinux.org/ ) pkgname=caido-desktop -pkgver=0.44.1 +pkgver=0.45.1 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' 'athena-fuzzer') -pkgdesc="A lightweight web security auditing toolkit." +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'role-network' 'athena' 'athena-webapp' 'athena-proxy' 'athena-scanner' + 'athena-fuzzer') +pkgdesc='A lightweight web security auditing toolkit.' arch=('x86_64') -url="https://caido.io/" +url='https://caido.io/' license=('private') -depends=(glibc gcc-libs) +depends=('glibc' 'gcc-libs') provides=(caido) source=("https://caido.download/releases/v${pkgver}/caido-desktop-v${pkgver}-linux-x86_64.AppImage") -sha512sums=('d69621bdf526a8260d89c9ad5eec51052d23f898bec35c7cc455864879569e5297b343d6ff9ee1742779d661854276b33243d298dc737e56065e8bc4b5f4466b') +sha512sums=('cc83eaf715658163142c952b1c6215a70a7c99c4e4d9561051e9e6ad2e04db1cb9a47370552dcff23b69df6e3a5cbd89e04a1b6d8807e1c6c4914a82bde8527e') prepare() { chmod +x *.AppImage diff --git a/packages/pentesting/cameradar/PKGBUILD b/packages/pentesting/cameradar/PKGBUILD index 39ef5a88a..e66e330bc 100644 --- a/packages/pentesting/cameradar/PKGBUILD +++ b/packages/pentesting/cameradar/PKGBUILD @@ -6,7 +6,7 @@ pkgver=198.73542f9 pkgrel=1 pkgdesc='Hacks its way into RTSP videosurveillance cameras.' arch=('x86_64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/Ullaakut/cameradar' license=('MIT') depends=('nmap') diff --git a/packages/pentesting/camover/PKGBUILD b/packages/pentesting/camover/PKGBUILD index 1f101a0b6..7fd2f8ea1 100644 --- a/packages/pentesting/camover/PKGBUILD +++ b/packages/pentesting/camover/PKGBUILD @@ -5,7 +5,7 @@ pkgname=camover pkgver=92.478c4f3 pkgrel=1 pkgdesc='A camera exploitation tool that allows to disclosure network camera admin password.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/EntySec/camover' license=('MIT') diff --git a/packages/pentesting/cansina/PKGBUILD b/packages/pentesting/cansina/PKGBUILD index 1b63f690d..6038511c6 100644 --- a/packages/pentesting/cansina/PKGBUILD +++ b/packages/pentesting/cansina/PKGBUILD @@ -5,7 +5,8 @@ pkgname=cansina pkgver=64.d35ba85 pkgrel=1 epoch=2 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A python-based Web Content Discovery Tool.' arch=('any') url='https://github.com/deibit/cansina' diff --git a/packages/pentesting/cantoolz/PKGBUILD b/packages/pentesting/cantoolz/PKGBUILD index b4092f8e1..edd24648e 100644 --- a/packages/pentesting/cantoolz/PKGBUILD +++ b/packages/pentesting/cantoolz/PKGBUILD @@ -7,8 +7,8 @@ _pyver=3.12 pkgrel=6 epoch=1 pkgdesc='Framework for black-box CAN network analysis.' -groups=('athena' 'athena-automobile' 'athena-recon' 'athena-fuzzer' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-automobile' 'athena-recon' 'athena-fuzzer' 'athena-scanner') arch=('any') url='https://github.com/CANToolz/CANToolz' license=('Apache-2.0') diff --git a/packages/pentesting/capfuzz/PKGBUILD b/packages/pentesting/capfuzz/PKGBUILD index 9b0aabfae..92b10ff9a 100644 --- a/packages/pentesting/capfuzz/PKGBUILD +++ b/packages/pentesting/capfuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=capfuzz pkgver=34.97ac312 pkgrel=6 -groups=('athena' 'athena-sniffer' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-sniffer' 'athena-fuzzer') pkgdesc='Capture, fuzz and intercept web traffic.' arch=('any') url='https://github.com/MobSF/CapFuzz' diff --git a/packages/pentesting/cardpwn/PKGBUILD b/packages/pentesting/cardpwn/PKGBUILD index 7c6b379d5..279f15be6 100644 --- a/packages/pentesting/cardpwn/PKGBUILD +++ b/packages/pentesting/cardpwn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cardpwn pkgver=32.166abf9 pkgrel=4 pkgdesc='OSINT Tool to find Breached Credit Cards Information.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/itsmehacker/CardPwn' license=('MIT') diff --git a/packages/pentesting/cariddi/PKGBUILD b/packages/pentesting/cariddi/PKGBUILD index e5c5c5b35..7057f0d12 100644 --- a/packages/pentesting/cariddi/PKGBUILD +++ b/packages/pentesting/cariddi/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.3.4.r3.gf6f2675 pkgrel=1 pkgdesc='Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, token.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/edoardottt/cariddi' license=('GPL-3.0-or-later') depends=() diff --git a/packages/pentesting/catphish/PKGBUILD b/packages/pentesting/catphish/PKGBUILD index bd9fb4925..3c85cd017 100644 --- a/packages/pentesting/catphish/PKGBUILD +++ b/packages/pentesting/catphish/PKGBUILD @@ -4,7 +4,7 @@ pkgname=catphish pkgver=44.768d213 pkgrel=10 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='For phishing and corporate espionage.' arch=('any') url='https://github.com/ring0lab/catphish' diff --git a/packages/pentesting/ccrawldns/PKGBUILD b/packages/pentesting/ccrawldns/PKGBUILD index 1b5ec4149..f4b7f99a8 100644 --- a/packages/pentesting/ccrawldns/PKGBUILD +++ b/packages/pentesting/ccrawldns/PKGBUILD @@ -6,7 +6,7 @@ pkgver=6.92525b6 pkgrel=2 pkgdesc='Retrieves from the CommonCrawl data set unique subdomains for a given domain name.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/lgandx/CCrawlDNS' license=('GPL-1.0-or-later') depends=('python' 'python-requests' 'python-argparse') diff --git a/packages/pentesting/cdpsnarf/PKGBUILD b/packages/pentesting/cdpsnarf/PKGBUILD index 338f177ae..0f513a019 100644 --- a/packages/pentesting/cdpsnarf/PKGBUILD +++ b/packages/pentesting/cdpsnarf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cdpsnarf pkgver=0.1.6 pkgrel=5 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Cisco discovery protocol sniffer.' url='https://github.com/Zapotek/cdpsnarf' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/cent/PKGBUILD b/packages/pentesting/cent/PKGBUILD index e811f5696..dd94b4ff0 100644 --- a/packages/pentesting/cent/PKGBUILD +++ b/packages/pentesting/cent/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.3.3.r4.gada5069 pkgrel=1 pkgdesc='Community edition nuclei templates.' arch=('x86_64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/xm1k3/cent' license=('Apache-2.0') makedepends=('git' 'go') diff --git a/packages/pentesting/cero/PKGBUILD b/packages/pentesting/cero/PKGBUILD index d674affc9..9536b1eb4 100644 --- a/packages/pentesting/cero/PKGBUILD +++ b/packages/pentesting/cero/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.3.0.r19.gb73125b pkgrel=1 pkgdesc='Scrape domain names from SSL certificates of arbitrary hosts.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/glebarez/cero' license=('custom:unknown') depends=('glibc') diff --git a/packages/pentesting/certgraph/PKGBUILD b/packages/pentesting/certgraph/PKGBUILD index f47f84679..3b17a1264 100644 --- a/packages/pentesting/certgraph/PKGBUILD +++ b/packages/pentesting/certgraph/PKGBUILD @@ -4,7 +4,7 @@ pkgname=certgraph pkgver=172.465bddc pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Crawl the graph of certificate Alternate Names.' arch=('x86_64' 'aarch64') url='https://github.com/lanrat/certgraph' diff --git a/packages/pentesting/certipy/PKGBUILD b/packages/pentesting/certipy/PKGBUILD index 5ea3ed930..68233d609 100644 --- a/packages/pentesting/certipy/PKGBUILD +++ b/packages/pentesting/certipy/PKGBUILD @@ -7,7 +7,7 @@ pkgver=4.8.2.r0.g2780d53 pkgrel=1 pkgdesc='Active Directory Certificate Services enumeration and abuse.' arch=('any') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/ly4k/Certipy' license=('MIT') depends=('python' 'python-asn1crypto' 'python-cryptography' 'impacket' diff --git a/packages/pentesting/certsync/PKGBUILD b/packages/pentesting/certsync/PKGBUILD index 0df90a5fc..fbbc40d15 100644 --- a/packages/pentesting/certsync/PKGBUILD +++ b/packages/pentesting/certsync/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.1.4 pkgrel=1 pkgdesc='Dump NTDS remotely without DRSUAPI: using golden certificate and UnPAC the hash.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') url='https://github.com/zblurx/certsync' license=('MIT') depends=('python' 'python-tqdm' 'certipy') diff --git a/packages/pentesting/cewl/PKGBUILD b/packages/pentesting/cewl/PKGBUILD index dca3c92ba..305e21b39 100644 --- a/packages/pentesting/cewl/PKGBUILD +++ b/packages/pentesting/cewl/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cewl pkgver=171.6aea36a pkgrel=1 -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-bountyhunter' 'role-redteamer' 'role-student' 'role-cracker' + 'athena' 'athena-automation' 'athena-cracker') pkgdesc='A custom word list generator.' arch=('any') url='http://www.digininja.org/projects/cewl.php' diff --git a/packages/pentesting/chainsaw/PKGBUILD b/packages/pentesting/chainsaw/PKGBUILD index bcbc0e60f..c2b6354cd 100644 --- a/packages/pentesting/chainsaw/PKGBUILD +++ b/packages/pentesting/chainsaw/PKGBUILD @@ -6,8 +6,8 @@ pkgver=v2.9.0.r2.g3b2a9eb pkgrel=1 pkgdesc='A powerful ‘first-response’ capability to quickly identify threats within Windows event logs.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-defensive' 'athena-forensic' - 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-defensive' + 'athena-forensic' 'athena-windows') url='https://github.com/countercept/chainsaw' license=('GPL-3.0-or-later') makedepends=('git' 'cargo') diff --git a/packages/pentesting/chameleon/PKGBUILD b/packages/pentesting/chameleon/PKGBUILD index 6accd70aa..4f7633493 100644 --- a/packages/pentesting/chameleon/PKGBUILD +++ b/packages/pentesting/chameleon/PKGBUILD @@ -6,7 +6,7 @@ pkgver=27.a2f0cf1 pkgrel=5 pkgdesc='A tool for evading Proxy categorisation.' arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/mdsecactivebreach/Chameleon' license=('custom:unknown') depends=('python' 'python-requests' 'python-dateutil' 'python-beautifulsoup4') diff --git a/packages/pentesting/chameleonmini/PKGBUILD b/packages/pentesting/chameleonmini/PKGBUILD index 62abfae66..767053be3 100644 --- a/packages/pentesting/chameleonmini/PKGBUILD +++ b/packages/pentesting/chameleonmini/PKGBUILD @@ -5,7 +5,7 @@ pkgname=chameleonmini pkgver=613.ad0eece pkgrel=1 pkgdesc='Official repository of ChameleonMini, a freely programmable, portable tool for NFC security analysis that can emulate and clone contactless cards, read RFID tags and sniff/log RF data.' -groups=('athena' 'athena-social' 'athena-hardware' 'athena-nfc') +groups=('role-osint' 'athena' 'athena-social' 'athena-hardware' 'athena-nfc') arch=('x86_64' 'aarch64') url='https://github.com/emsec/ChameleonMini' license=('custom:unknown') diff --git a/packages/pentesting/changeme/PKGBUILD b/packages/pentesting/changeme/PKGBUILD index 42075c9d2..84110267d 100644 --- a/packages/pentesting/changeme/PKGBUILD +++ b/packages/pentesting/changeme/PKGBUILD @@ -4,7 +4,7 @@ pkgname=changeme pkgver=266.89f59d4 pkgrel=7 -groups=('athena' 'athena-scanner') +groups=('role-blueteamer' 'role-redteamer' 'athena' 'athena-scanner') pkgdesc='A default credential scanner.' arch=('any') url='https://github.com/ztgrace/changeme' diff --git a/packages/pentesting/chaos-client/PKGBUILD b/packages/pentesting/chaos-client/PKGBUILD index 8798e7dc5..83535882f 100644 --- a/packages/pentesting/chaos-client/PKGBUILD +++ b/packages/pentesting/chaos-client/PKGBUILD @@ -4,7 +4,8 @@ pkgname=chaos-client pkgver=283.17a19d7 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') pkgdesc='Go client to communicate with Chaos dataset API.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/chaos-client' diff --git a/packages/pentesting/chaosreader/PKGBUILD b/packages/pentesting/chaosreader/PKGBUILD index 7d3fa14ab..5c7aafd87 100644 --- a/packages/pentesting/chaosreader/PKGBUILD +++ b/packages/pentesting/chaosreader/PKGBUILD @@ -4,7 +4,8 @@ pkgname=chaosreader pkgver=0.94 pkgrel=5 -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') pkgdesc='A freeware tool to trace tcp, udp etc. sessions and fetch application data from snoop or tcpdump logs.' arch=('any') url='http://chaosreader.sourceforge.net/' diff --git a/packages/pentesting/check-weak-dh-ssh/PKGBUILD b/packages/pentesting/check-weak-dh-ssh/PKGBUILD index 2f52dd17a..8634e1960 100644 --- a/packages/pentesting/check-weak-dh-ssh/PKGBUILD +++ b/packages/pentesting/check-weak-dh-ssh/PKGBUILD @@ -4,7 +4,8 @@ pkgname=check-weak-dh-ssh pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') pkgdesc='Debian OpenSSL weak client Diffie-Hellman Exchange checker.' arch=('any') url='http://packetstormsecurity.com/files/66683/check_weak_dh_ssh.pl.bz2.html' diff --git a/packages/pentesting/chiasm-shell/PKGBUILD b/packages/pentesting/chiasm-shell/PKGBUILD index ddaf14547..ee07c9272 100644 --- a/packages/pentesting/chiasm-shell/PKGBUILD +++ b/packages/pentesting/chiasm-shell/PKGBUILD @@ -6,7 +6,7 @@ pkgver=33.e20ed9f _pyver=3.12 pkgrel=14 pkgdesc='Python-based interactive assembler/disassembler CLI, powered byKeystone/Capstone.' -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') arch=('any') url='https://github.com/0xbc/chiasm-shell' license=('MIT') diff --git a/packages/pentesting/chipsec/PKGBUILD b/packages/pentesting/chipsec/PKGBUILD index b4cee4135..92b42abcb 100644 --- a/packages/pentesting/chipsec/PKGBUILD +++ b/packages/pentesting/chipsec/PKGBUILD @@ -6,8 +6,9 @@ pkgver=2097.3aabccbc pkgrel=1 epoch=4 pkgdesc='Platform Security Assessment Framework.' -groups=('athena' 'athena-hardware' 'athena-binary' 'athena-forensic' - 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'role-forensic' + 'athena' 'athena-hardware' 'athena-binary' 'athena-forensic' 'athena-scanner' + 'athena-fuzzer') arch=('x86_64' 'aarch64') url='https://github.com/chipsec/chipsec' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/chisel/PKGBUILD b/packages/pentesting/chisel/PKGBUILD index 2be9641a1..fa9016982 100644 --- a/packages/pentesting/chisel/PKGBUILD +++ b/packages/pentesting/chisel/PKGBUILD @@ -5,7 +5,7 @@ pkgname=chisel pkgver=236.3de1774 pkgrel=1 pkgdesc='A fast TCP tunnel over HTTP.' -groups=('athena' 'athena-tunnel' 'athena-proxy') +groups=('role-network' 'athena' 'athena-tunnel' 'athena-proxy') arch=('x86_64' 'aarch64') url='https://github.com/jpillora/chisel' license=('MIT') diff --git a/packages/pentesting/chkrootkit/PKGBUILD b/packages/pentesting/chkrootkit/PKGBUILD index c447eea75..f0247d4cf 100644 --- a/packages/pentesting/chkrootkit/PKGBUILD +++ b/packages/pentesting/chkrootkit/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chkrootkit pkgver=0.58b pkgrel=1 -groups=('athena' 'athena-defensive' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-defensive' 'athena-forensic') pkgdesc='Checks for rootkits on a system.' url='http://www.chkrootkit.org/' arch=('any') diff --git a/packages/pentesting/chownat/PKGBUILD b/packages/pentesting/chownat/PKGBUILD index 940eb2c98..37dc8b632 100644 --- a/packages/pentesting/chownat/PKGBUILD +++ b/packages/pentesting/chownat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chownat pkgver=0.08b pkgrel=7 -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') pkgdesc="Allows two peers behind two separate NATs with no port forwarding and no DMZ setup on their routers to directly communicate with each other" arch=('any') url='http://samy.pl/chownat/' diff --git a/packages/pentesting/chrome-decode/PKGBUILD b/packages/pentesting/chrome-decode/PKGBUILD index d249c016c..7fd6fcc2a 100644 --- a/packages/pentesting/chrome-decode/PKGBUILD +++ b/packages/pentesting/chrome-decode/PKGBUILD @@ -4,7 +4,8 @@ pkgname=chrome-decode pkgver=0.1 pkgrel=7 -groups=('athena' 'athena-windows' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker' 'athena-crypto') pkgdesc='Chrome web browser decoder tool that demonstrates recovering passwords.' arch=('any') url='http://packetstormsecurity.com/files/119153/Chrome-Web-Browser-Decoder.html' diff --git a/packages/pentesting/chromensics/PKGBUILD b/packages/pentesting/chromensics/PKGBUILD index 14a972b59..76bbf4e7e 100644 --- a/packages/pentesting/chromensics/PKGBUILD +++ b/packages/pentesting/chromensics/PKGBUILD @@ -4,7 +4,8 @@ pkgname=chromensics pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-windows' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-windows' + 'athena-forensic') pkgdesc='A Google chrome forensics tool.' arch=('any') url='https://sourceforge.net/projects/chromensics/' diff --git a/packages/pentesting/chw00t/PKGBUILD b/packages/pentesting/chw00t/PKGBUILD index c1bb8abca..3e6e873bf 100644 --- a/packages/pentesting/chw00t/PKGBUILD +++ b/packages/pentesting/chw00t/PKGBUILD @@ -4,7 +4,7 @@ pkgname=chw00t pkgver=39.1fd1016 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Unices chroot breaking tool.' arch=('any') url='https://github.com/earthquake/chw00t' diff --git a/packages/pentesting/cidr2range/PKGBUILD b/packages/pentesting/cidr2range/PKGBUILD index 4f01ad1ac..bf02ae71a 100644 --- a/packages/pentesting/cidr2range/PKGBUILD +++ b/packages/pentesting/cidr2range/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cidr2range pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Script for listing the IP addresses contained in a CIDR netblock.' arch=('any') url='http://www.cpan.org/authors/id/R/RA/RAYNERLUC' diff --git a/packages/pentesting/ciphertest/PKGBUILD b/packages/pentesting/ciphertest/PKGBUILD index c29e19977..d68994f84 100644 --- a/packages/pentesting/ciphertest/PKGBUILD +++ b/packages/pentesting/ciphertest/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ciphertest pkgver=22.e33eb4a pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A better SSL cipher checker using gnutls.' arch=('any') url='https://github.com/OpenSecurityResearch/ciphertest' diff --git a/packages/pentesting/ciphr/PKGBUILD b/packages/pentesting/ciphr/PKGBUILD index cb3f108ff..8a655dd25 100644 --- a/packages/pentesting/ciphr/PKGBUILD +++ b/packages/pentesting/ciphr/PKGBUILD @@ -6,7 +6,7 @@ pkgver=127.5da7137 _gemver=0.0.6 pkgrel=11 pkgdesc='A CLI tool for encoding, decoding, encryption, decryption, and hashing streams of data.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/frohoff/ciphr' arch=('any') license=('MIT') diff --git a/packages/pentesting/cirt-fuzzer/PKGBUILD b/packages/pentesting/cirt-fuzzer/PKGBUILD index e3b799b03..fedf18635 100644 --- a/packages/pentesting/cirt-fuzzer/PKGBUILD +++ b/packages/pentesting/cirt-fuzzer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=5 pkgdesc='A simple TCP/UDP protocol fuzzer.' url='http://www.cirt.dk/' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') license=('GPL-1.0-or-later') arch=('any') depends=('perl' 'perl-algorithm-generatesequence' 'perl-net-ssleay') diff --git a/packages/pentesting/cisco-auditing-tool/PKGBUILD b/packages/pentesting/cisco-auditing-tool/PKGBUILD index 8db558e3c..27870d8f2 100644 --- a/packages/pentesting/cisco-auditing-tool/PKGBUILD +++ b/packages/pentesting/cisco-auditing-tool/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cisco-auditing-tool pkgver=1 pkgrel=8 -groups=('athena' 'athena-cracker' 'athena-fuzzer' 'athena-scanner') +groups=('role-blueteamer' 'role-webpentester' 'role-redteamer' 'role-cracker' + 'athena' 'athena-cracker' 'athena-fuzzer' 'athena-scanner') pkgdesc="Perl script which scans cisco routers for common vulnerabilities. Checks for default passwords, easily guessable community names, and the IOS history bug. Includes support for plugins and scanning multiple hosts." arch=('any') url='http://www.scrypt.net' diff --git a/packages/pentesting/cisco-global-exploiter/PKGBUILD b/packages/pentesting/cisco-global-exploiter/PKGBUILD index 2c7127738..36f3d04e1 100644 --- a/packages/pentesting/cisco-global-exploiter/PKGBUILD +++ b/packages/pentesting/cisco-global-exploiter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cisco-global-exploiter pkgver=1.3 pkgrel=8 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc="A perl script that targets multiple vulnerabilities in the Cisco Internetwork Operating System (IOS) and Catalyst products." arch=('any') url='http://www.blackangels.it' diff --git a/packages/pentesting/cisco-ocs/PKGBUILD b/packages/pentesting/cisco-ocs/PKGBUILD index a8cf471e8..af6292855 100644 --- a/packages/pentesting/cisco-ocs/PKGBUILD +++ b/packages/pentesting/cisco-ocs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cisco-ocs pkgver=0.2 pkgrel=5 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Cisco Router Default Password Scanner.' arch=('x86_64' 'aarch64') url='http://www.question-defense.com/2013/01/11/ocs-version-0-2-release-ocs-cisco-router-default-password-scanner' diff --git a/packages/pentesting/cisco-router-config/PKGBUILD b/packages/pentesting/cisco-router-config/PKGBUILD index 533ea7fb9..ed6eed882 100644 --- a/packages/pentesting/cisco-router-config/PKGBUILD +++ b/packages/pentesting/cisco-router-config/PKGBUILD @@ -5,7 +5,8 @@ pkgname=cisco-router-config pkgver=1.1 pkgrel=5 pkgdesc='Tools to copy and merge Cisco Routers Configuration.' -groups=('athena' 'athena-misc' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-misc' + 'athena-networking') license=('GPL-1.0-or-later') depends=('perl' 'perl-cisco-copyconfig') arch=('any') diff --git a/packages/pentesting/cisco-scanner/PKGBUILD b/packages/pentesting/cisco-scanner/PKGBUILD index d38c8bce4..f56f581b6 100644 --- a/packages/pentesting/cisco-scanner/PKGBUILD +++ b/packages/pentesting/cisco-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cisco-scanner pkgver=0.2 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='Multithreaded Cisco HTTP vulnerability scanner. Tested on Linux, OpenBSD and Solaris.' arch=('x86_64' 'aarch64') url='http://wayreth.eu.org/old_page/' diff --git a/packages/pentesting/cisco-snmp-enumeration/PKGBUILD b/packages/pentesting/cisco-snmp-enumeration/PKGBUILD index 64a4ac6d7..dfda78d05 100644 --- a/packages/pentesting/cisco-snmp-enumeration/PKGBUILD +++ b/packages/pentesting/cisco-snmp-enumeration/PKGBUILD @@ -4,8 +4,8 @@ pkgname=cisco-snmp-enumeration pkgver=10.ad06f57 pkgrel=3 -groups=('athena' 'athena-automation' 'athena-networking' - 'athena-exploitation' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-automation' 'athena-networking' 'athena-exploitation' 'athena-cracker') pkgdesc='Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking.' arch=('any') url='https://github.com/nccgroup/cisco-snmp-enumeration' diff --git a/packages/pentesting/cisco-torch/PKGBUILD b/packages/pentesting/cisco-torch/PKGBUILD index 9646c63fa..2e7deb4fa 100644 --- a/packages/pentesting/cisco-torch/PKGBUILD +++ b/packages/pentesting/cisco-torch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cisco-torch pkgver=0.4b pkgrel=11 -groups=('athena' 'athena-exploitation' 'athena-fingerprint' +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-fingerprint' 'athena-scanner') pkgdesc='Cisco Torch mass scanning, fingerprinting, and exploitation tool.' url='https://github.com/foreni-packages/cisco-torch/' diff --git a/packages/pentesting/cisco5crack/PKGBUILD b/packages/pentesting/cisco5crack/PKGBUILD index add6442fa..931b9aea6 100644 --- a/packages/pentesting/cisco5crack/PKGBUILD +++ b/packages/pentesting/cisco5crack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cisco5crack pkgver=2.c4b228c pkgrel=4 -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') pkgdesc='Crypt and decrypt the cisco enable 5 passwords.' arch=('x86_64' 'aarch64') url='https://github.com/madrisan/cisco5crack' diff --git a/packages/pentesting/cisco7crack/PKGBUILD b/packages/pentesting/cisco7crack/PKGBUILD index c1d2e56df..2d0a82f05 100644 --- a/packages/pentesting/cisco7crack/PKGBUILD +++ b/packages/pentesting/cisco7crack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cisco7crack pkgver=2.f1c21dd pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') pkgdesc='Crypt and decrypt the cisco enable 7 passwords.' arch=('x86_64' 'aarch64') url='https://github.com/madrisan/cisco7crack' diff --git a/packages/pentesting/ciscos/PKGBUILD b/packages/pentesting/ciscos/PKGBUILD index 570bf90e2..a25505357 100644 --- a/packages/pentesting/ciscos/PKGBUILD +++ b/packages/pentesting/ciscos/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ciscos pkgver=1.3 pkgrel=2 pkgdesc='Scans class A, B, and C networks for cisco routers which have telnet open and have not changed the default password from cisco.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') license=('custom:unknown') arch=('x86_64' 'aarch64') source=("https://dl.packetstormsecurity.net/$pkgname/$pkgname.c") diff --git a/packages/pentesting/citadel/PKGBUILD b/packages/pentesting/citadel/PKGBUILD index b2d9a9161..61f6dfcc8 100644 --- a/packages/pentesting/citadel/PKGBUILD +++ b/packages/pentesting/citadel/PKGBUILD @@ -6,7 +6,7 @@ pkgver=88.a054f2b pkgrel=1 pkgdesc='A library of OSINT tools.' arch=('any') -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') url='https://github.com/cam-barts/Citadel' license=('custom:unknown') depends=('python' 'python-colorama') diff --git a/packages/pentesting/cjexploiter/PKGBUILD b/packages/pentesting/cjexploiter/PKGBUILD index 72a8f84e2..58649d15b 100644 --- a/packages/pentesting/cjexploiter/PKGBUILD +++ b/packages/pentesting/cjexploiter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cjexploiter pkgver=6.72b08d8 pkgrel=2 pkgdesc='Drag and Drop ClickJacking exploit development assistance tool.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/enddo/CJExploiter' license=('LGPL-3.0-or-later') diff --git a/packages/pentesting/clair/PKGBUILD b/packages/pentesting/clair/PKGBUILD index 0a4372cc3..0a17266bc 100644 --- a/packages/pentesting/clair/PKGBUILD +++ b/packages/pentesting/clair/PKGBUILD @@ -4,7 +4,7 @@ pkgname=clair pkgver=1857.c81b3b9a pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Vulnerability Static Analysis for Containers.' arch=('x86_64' 'aarch64') url='https://github.com/quay/clair' diff --git a/packages/pentesting/clairvoyance/PKGBUILD b/packages/pentesting/clairvoyance/PKGBUILD index 331be6dc0..0d0b676a3 100644 --- a/packages/pentesting/clairvoyance/PKGBUILD +++ b/packages/pentesting/clairvoyance/PKGBUILD @@ -7,7 +7,8 @@ _pyver=3.12 pkgrel=2 pkgdesc='Obtain GraphQL API Schema even if the introspection is not enabled.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon' 'athena-scanner') url='https://github.com/nikitastupin/clairvoyance' license=('MIT') depends=('python' 'python-asyncio' 'python-aiohttp' 'python-rich') diff --git a/packages/pentesting/cloud-buster/PKGBUILD b/packages/pentesting/cloud-buster/PKGBUILD index f2e40f080..765e71e14 100644 --- a/packages/pentesting/cloud-buster/PKGBUILD +++ b/packages/pentesting/cloud-buster/PKGBUILD @@ -6,7 +6,7 @@ pkgver=194.b55e4a1 pkgrel=4 pkgdesc='A tool that checks Cloudflare enabled sites for origin IP leaks.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/SageHack/cloud-buster' license=('GPL-1.0-or-later') depends=('python' 'python-beautifulsoup4' 'python-dnspython' 'python-requests' diff --git a/packages/pentesting/cloudfail/PKGBUILD b/packages/pentesting/cloudfail/PKGBUILD index a82beae81..02d071af0 100644 --- a/packages/pentesting/cloudfail/PKGBUILD +++ b/packages/pentesting/cloudfail/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cloudfail pkgver=79.7982c7d pkgrel=2 pkgdesc="Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network." -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/m0rtem/CloudFail' license=('custom:unknown') diff --git a/packages/pentesting/cloudlist/PKGBUILD b/packages/pentesting/cloudlist/PKGBUILD index f4ab4df1b..8b98cda2b 100644 --- a/packages/pentesting/cloudlist/PKGBUILD +++ b/packages/pentesting/cloudlist/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cloudlist pkgver=528.5454eec pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A tool for listing Assets from multiple Cloud Providers.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/cloudlist' diff --git a/packages/pentesting/cloudmare/PKGBUILD b/packages/pentesting/cloudmare/PKGBUILD index df28793e1..d48ed16a7 100644 --- a/packages/pentesting/cloudmare/PKGBUILD +++ b/packages/pentesting/cloudmare/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cloudmare pkgver=108.9c5a39f pkgrel=1 pkgdesc='A simple tool to find origin servers of websites protected by CloudFlare with a misconfiguration DNS.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/MrH0wl/Cloudmare' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/cloudsploit/PKGBUILD b/packages/pentesting/cloudsploit/PKGBUILD index 51cb60bd8..19a00dd16 100644 --- a/packages/pentesting/cloudsploit/PKGBUILD +++ b/packages/pentesting/cloudsploit/PKGBUILD @@ -6,7 +6,7 @@ pkgver=5376.d93582f19 pkgrel=1 pkgdesc='AWS security scanning checks.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-automation') url='https://github.com/cloudsploit/scans' license=('GPL-3.0-or-later') depends=('nodejs') diff --git a/packages/pentesting/cloudunflare/PKGBUILD b/packages/pentesting/cloudunflare/PKGBUILD index 9a51c511f..f51194314 100644 --- a/packages/pentesting/cloudunflare/PKGBUILD +++ b/packages/pentesting/cloudunflare/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cloudunflare pkgver=14.b91a8a7 pkgrel=1 pkgdesc='Reconnaissance Real IP address for Cloudflare Bypass.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/greycatz/CloudUnflare' license=('custom:unknown') diff --git a/packages/pentesting/cminer/PKGBUILD b/packages/pentesting/cminer/PKGBUILD index e9bbab11c..d880bf0fc 100644 --- a/packages/pentesting/cminer/PKGBUILD +++ b/packages/pentesting/cminer/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 pkgdesc='A tool for enumerating the code caves in PE files.' url='https://github.com/EgeBalci/Cminer/' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-windows') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-binary' + 'athena-windows') license=('MIT') depends=('glibc') makedepends=('git') diff --git a/packages/pentesting/cmospwd/PKGBUILD b/packages/pentesting/cmospwd/PKGBUILD index fa8554bc2..75d307210 100644 --- a/packages/pentesting/cmospwd/PKGBUILD +++ b/packages/pentesting/cmospwd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=cmospwd pkgver=5.1 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Decrypts password stored in CMOS used to access BIOS setup.' arch=('x86_64') url='http://www.cgsecurity.org/wiki/CmosPwd' diff --git a/packages/pentesting/cms-explorer/PKGBUILD b/packages/pentesting/cms-explorer/PKGBUILD index c6c8f754a..52c0732a1 100644 --- a/packages/pentesting/cms-explorer/PKGBUILD +++ b/packages/pentesting/cms-explorer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cms-explorer pkgver=15.23b58cd pkgrel=3 -groups=('athena' 'athena-fingerprint' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-webapp') pkgdesc='Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running.' arch=('any') url='https://github.com/FlorianHeigl/cms-explorer' diff --git a/packages/pentesting/cmseek/PKGBUILD b/packages/pentesting/cmseek/PKGBUILD index b7a97f4e7..a5f6f6a58 100644 --- a/packages/pentesting/cmseek/PKGBUILD +++ b/packages/pentesting/cmseek/PKGBUILD @@ -5,8 +5,8 @@ pkgname=cmseek pkgver=382.20f9780 pkgrel=1 pkgdesc='CMS (Content Management Systems) Detection and Exploitation suite.' -groups=('athena' 'athena-webapp' 'athena-fingerprint' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint' 'athena-exploitation') arch=('any') url='https://github.com/Tuhinshubhra/CMSeeK' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/cmsfuzz/PKGBUILD b/packages/pentesting/cmsfuzz/PKGBUILD index a754d23e6..20fd94866 100644 --- a/packages/pentesting/cmsfuzz/PKGBUILD +++ b/packages/pentesting/cmsfuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cmsfuzz pkgver=5.6be5a98 pkgrel=6 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') pkgdesc='Fuzzer for wordpress, cold fusion, drupal, joomla, and phpnuke.' arch=('any') url='https://github.com/vkili/CMSFuzz' diff --git a/packages/pentesting/cmsmap/PKGBUILD b/packages/pentesting/cmsmap/PKGBUILD index 63f950ec2..397fadc6c 100644 --- a/packages/pentesting/cmsmap/PKGBUILD +++ b/packages/pentesting/cmsmap/PKGBUILD @@ -6,8 +6,9 @@ pkgver=8.59dd0e2 pkgrel=8 epoch=1 pkgdesc='A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs.' -groups=('athena' 'athena-scanner' 'athena-automation' - 'athena-webapp' 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-automation' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://www.dionach.com/blog/cmsmap-%E2%80%93-a-simple-cms-vulnerability-scanner' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/cmsscan/PKGBUILD b/packages/pentesting/cmsscan/PKGBUILD index 6a81d303c..485c5b657 100644 --- a/packages/pentesting/cmsscan/PKGBUILD +++ b/packages/pentesting/cmsscan/PKGBUILD @@ -7,8 +7,8 @@ pkgver=43.f060b4b pkgrel=3 pkgdesc='CMS scanner to identify and find vulnerabilities for Wordpress, Drupal, Joomla, vBulletin.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-fingerprint') url='https://github.com/ajinabraham/CMSScan' license=('GPL-3.0-or-later') depends=('python' 'python-flask' 'python-requests' 'gunicorn' diff --git a/packages/pentesting/cmsscanner/PKGBUILD b/packages/pentesting/cmsscanner/PKGBUILD index 1645f3480..4d49d040f 100644 --- a/packages/pentesting/cmsscanner/PKGBUILD +++ b/packages/pentesting/cmsscanner/PKGBUILD @@ -4,8 +4,8 @@ pkgname=cmsscanner pkgver=0.13.8.35.gf7c1700 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-fingerprint') pkgdesc='CMS Scanner Framework.' arch=('any') url='https://github.com/wpscanteam/CMSScanner' diff --git a/packages/pentesting/cnamulator/PKGBUILD b/packages/pentesting/cnamulator/PKGBUILD index 6ac17300a..bdb91bfc1 100644 --- a/packages/pentesting/cnamulator/PKGBUILD +++ b/packages/pentesting/cnamulator/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cnamulator pkgver=5.4667c68 pkgrel=3 -groups=('athena' 'athena-mobile' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-mobile' 'athena' 'athena-mobile' + 'athena-recon') pkgdesc='A phone CNAM lookup utility using the OpenCNAM API.' arch=('x86_64' 'aarch64') url='https://github.com/packetassailant/cnamulator' diff --git a/packages/pentesting/cntlm/PKGBUILD b/packages/pentesting/cntlm/PKGBUILD index 58d5f9982..b64800a25 100644 --- a/packages/pentesting/cntlm/PKGBUILD +++ b/packages/pentesting/cntlm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.b35d55c pkgrel=2 pkgdesc='An NTLM, NTLM2SR, and NTLMv2 authenticating HTTP proxy.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') license=('GPL-2.0-or-later') url='https://github.com/bseb/cntlm' source=("git+https://github.com/bseb/$pkgname.git" diff --git a/packages/pentesting/coercer/PKGBUILD b/packages/pentesting/coercer/PKGBUILD index c1bf2cea1..aef3233ee 100644 --- a/packages/pentesting/coercer/PKGBUILD +++ b/packages/pentesting/coercer/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.6 pkgrel=2 pkgdesc='Coerce a Windows server to authenticate on an arbitrary machine through 9 methods.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-networking' - 'athena-windows') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-networking' 'athena-windows') url='https://github.com/p0dalirius/Coercer' license=('GPL-2.0-or-later') depends=('python' 'impacket') diff --git a/packages/pentesting/comission/PKGBUILD b/packages/pentesting/comission/PKGBUILD index 0ea871142..d31e36d45 100644 --- a/packages/pentesting/comission/PKGBUILD +++ b/packages/pentesting/comission/PKGBUILD @@ -5,7 +5,8 @@ pkgname=comission pkgver=203.67b890e pkgrel=4 pkgdesc='WhiteBox CMS analysis.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/Intrinsec/comission' license=('MIT') diff --git a/packages/pentesting/commentor/PKGBUILD b/packages/pentesting/commentor/PKGBUILD index 6cabf670f..bb3b02a84 100644 --- a/packages/pentesting/commentor/PKGBUILD +++ b/packages/pentesting/commentor/PKGBUILD @@ -5,7 +5,8 @@ pkgname=commentor pkgver=20.4582674 pkgrel=1 pkgdesc='Extract all comments from the specified URL resource.' -groups=('athena' 'athena-webapp' 'athena-misc') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-webapp' 'athena-misc') arch=('any') url='https://github.com/D3vil0p3r/comMENTOR' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/commix/PKGBUILD b/packages/pentesting/commix/PKGBUILD index 657bf06fd..28ad409b6 100644 --- a/packages/pentesting/commix/PKGBUILD +++ b/packages/pentesting/commix/PKGBUILD @@ -4,8 +4,8 @@ pkgname=commix pkgver=2076.55a12422 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-automation' - 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-automation' 'athena-exploitation') pkgdesc='Automated All-in-One OS Command Injection and Exploitation Tool.' arch=('any') url='https://github.com/commixproject/commix' diff --git a/packages/pentesting/commonspeak/PKGBUILD b/packages/pentesting/commonspeak/PKGBUILD index a08c916fb..e6c5cf5bf 100644 --- a/packages/pentesting/commonspeak/PKGBUILD +++ b/packages/pentesting/commonspeak/PKGBUILD @@ -10,7 +10,8 @@ pkgver=46.ba24110 pkgrel=1 pkgdesc='Leverages publicly available datasets from Google BigQuery to generate wordlists.' arch=('x86_64') -groups=('athena' 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon') url='https://github.com/assetnote/commonspeak2' license=('Apache-2.0') makedepends=('git' 'go-pie' 'golang-glide') diff --git a/packages/pentesting/compp/PKGBUILD b/packages/pentesting/compp/PKGBUILD index d96e67fd1..94b953cb1 100644 --- a/packages/pentesting/compp/PKGBUILD +++ b/packages/pentesting/compp/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=ComPP pkgver=1.0.5 pkgrel=3 pkgdesc='Company Passwords Profiler helps making a bruteforce wordlist for a targeted company.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/sec-it/ComPP' license=('MIT') diff --git a/packages/pentesting/configpush/PKGBUILD b/packages/pentesting/configpush/PKGBUILD index ddec865d6..c7e199cc0 100644 --- a/packages/pentesting/configpush/PKGBUILD +++ b/packages/pentesting/configpush/PKGBUILD @@ -4,7 +4,7 @@ pkgname=configpush pkgver=0.8.5 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='This is a tool to span /8-sized networks quickly sending snmpset requests with default or otherwise specified community string to Cisco devices.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/126621/Config-Push-snmpset-Utility.html' diff --git a/packages/pentesting/cookie-cadger/PKGBUILD b/packages/pentesting/cookie-cadger/PKGBUILD index 987ca2fad..c856a4aa1 100644 --- a/packages/pentesting/cookie-cadger/PKGBUILD +++ b/packages/pentesting/cookie-cadger/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cookie-cadger pkgver=1.08 pkgrel=2 -groups=('athena' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner') pkgdesc='An auditing tool for Wi-Fi or wired Ethernet connections.' url='https://cookiecadger.com/' arch=('any') diff --git a/packages/pentesting/corscanner/PKGBUILD b/packages/pentesting/corscanner/PKGBUILD index 21aa14f2e..f2f238e73 100644 --- a/packages/pentesting/corscanner/PKGBUILD +++ b/packages/pentesting/corscanner/PKGBUILD @@ -6,7 +6,8 @@ pkgver=99.593043f pkgrel=3 pkgdesc='Fast CORS misconfiguration vulnerabilities scanner.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/chenjj/CORScanner' license=('MIT') depends=('python' 'python-requests' 'python-requests-file' 'python-gevent' diff --git a/packages/pentesting/corstest/PKGBUILD b/packages/pentesting/corstest/PKGBUILD index 348cc3ef5..9dcde430f 100644 --- a/packages/pentesting/corstest/PKGBUILD +++ b/packages/pentesting/corstest/PKGBUILD @@ -5,7 +5,8 @@ pkgname=corstest pkgver=10.beffd0b pkgrel=5 pkgdesc='A simple CORS misconfigurations checker.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-webapp') arch=('any') license=('GPL-2.0-or-later') url='https://github.com/RUB-NDS/CORStest' diff --git a/packages/pentesting/corsy/PKGBUILD b/packages/pentesting/corsy/PKGBUILD index fb073691b..f0798d5d7 100644 --- a/packages/pentesting/corsy/PKGBUILD +++ b/packages/pentesting/corsy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=corsy pkgver=69.2985ae2 pkgrel=3 pkgdesc='CORS Misconfiguration Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('any') url='https://github.com/s0md3v/Corsy' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/cottontail/PKGBUILD b/packages/pentesting/cottontail/PKGBUILD index 40e69f450..028bc1fdb 100644 --- a/packages/pentesting/cottontail/PKGBUILD +++ b/packages/pentesting/cottontail/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cottontail pkgver=93.b7f5222 pkgrel=3 pkgdesc='Capture all RabbitMQ messages being sent through a broker.' -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('any') url='https://github.com/QKaiser/cottontail' license=('BSD') diff --git a/packages/pentesting/cpfinder/PKGBUILD b/packages/pentesting/cpfinder/PKGBUILD index 4328015e7..543a5c0e2 100644 --- a/packages/pentesting/cpfinder/PKGBUILD +++ b/packages/pentesting/cpfinder/PKGBUILD @@ -4,7 +4,8 @@ pkgname=cpfinder pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Simple script that looks for administrative web interfaces.' arch=('any') url='http://packetstormsecurity.com/files/118851/Control-Panel-Finder-Script.html' diff --git a/packages/pentesting/cpp2il/PKGBUILD b/packages/pentesting/cpp2il/PKGBUILD index 62dd042b4..feaff00f2 100644 --- a/packages/pentesting/cpp2il/PKGBUILD +++ b/packages/pentesting/cpp2il/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc="A tool to reverse unity's IL2PP toolchain" arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') url='https://github.com/SamboyCoding/Cpp2IL' license=('MIT') depends=('dotnet-runtime-6.0') diff --git a/packages/pentesting/cr3dov3r/PKGBUILD b/packages/pentesting/cr3dov3r/PKGBUILD index 1fe1c3910..93870f676 100644 --- a/packages/pentesting/cr3dov3r/PKGBUILD +++ b/packages/pentesting/cr3dov3r/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cr3dov3r pkgver=46.99a1660 pkgrel=5 pkgdesc='Search for public leaks for email addresses + check creds against 16 websites.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/D4Vinci/Cr3dOv3r' license=('MIT') diff --git a/packages/pentesting/crabstick/PKGBUILD b/packages/pentesting/crabstick/PKGBUILD index a3048bc54..edbed2812 100644 --- a/packages/pentesting/crabstick/PKGBUILD +++ b/packages/pentesting/crabstick/PKGBUILD @@ -6,7 +6,8 @@ pkgver=47.bb7827f pkgrel=5 pkgdesc='Automatic remote/local file inclusion vulnerability analysis and exploit tool.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') url='https://github.com/Hack-Hut/CrabStick' license=('custom:unknown') depends=('python' 'python-paramiko' 'python-urllib3' 'python-requests' diff --git a/packages/pentesting/crackle/PKGBUILD b/packages/pentesting/crackle/PKGBUILD index 6e9014c12..e246ef054 100644 --- a/packages/pentesting/crackle/PKGBUILD +++ b/packages/pentesting/crackle/PKGBUILD @@ -4,7 +4,8 @@ pkgname=crackle pkgver=111.d83b4b6 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-bluetooth') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-bluetooth') pkgdesc='Crack and decrypt BLE encryption.' arch=('x86_64' 'aarch64') url='https://github.com/mikeryan/crackle/' diff --git a/packages/pentesting/crackmapexec/PKGBUILD b/packages/pentesting/crackmapexec/PKGBUILD index 7a280bd70..adfb387b7 100644 --- a/packages/pentesting/crackmapexec/PKGBUILD +++ b/packages/pentesting/crackmapexec/PKGBUILD @@ -6,7 +6,8 @@ _pyver=3.12 pkgver=v5.4.0.r1356.g3c3e412 pkgrel=2 epoch=1 -groups=('athena' 'athena-scanner' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation' + 'athena-windows') pkgdesc='A swiss army knife for pentesting Windows/Active Directory environments.' arch=('any') url='https://github.com/byt3bl33d3r/CrackMapExec' diff --git a/packages/pentesting/crackpkcs12/PKGBUILD b/packages/pentesting/crackpkcs12/PKGBUILD index 8629af433..5dfe892dc 100644 --- a/packages/pentesting/crackpkcs12/PKGBUILD +++ b/packages/pentesting/crackpkcs12/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.2.10.11.c7dedb1 pkgrel=1 pkgdesc='A multithreaded program to crack PKCS#12 files (p12 and pfx extensions).' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') url='https://github.com/crackpkcs12/crackpkcs12' license=('GPL-3.0-or-later') depends=() diff --git a/packages/pentesting/crackql/PKGBUILD b/packages/pentesting/crackql/PKGBUILD index 3c3dce757..24260a9ce 100644 --- a/packages/pentesting/crackql/PKGBUILD +++ b/packages/pentesting/crackql/PKGBUILD @@ -7,8 +7,8 @@ pkgver=1.0.r53.gac26a44 pkgrel=1 pkgdesc='GraphQL password brute-force and fuzzing utility' arch=('any') -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-fuzzer') url='https://github.com/nicholasaleks/CrackQL' license=('BSD') depends=('python' 'python-virtualenv') diff --git a/packages/pentesting/create_ap/PKGBUILD b/packages/pentesting/create_ap/PKGBUILD index fa0cf2037..43dd3b908 100644 --- a/packages/pentesting/create_ap/PKGBUILD +++ b/packages/pentesting/create_ap/PKGBUILD @@ -11,7 +11,7 @@ pkgname=create_ap pkgver=265.462c09f pkgrel=1 pkgdesc='A shell script to create a NATed/Bridged Software Access Point.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/oblique/create_ap' license=('BSD') diff --git a/packages/pentesting/credmaster/PKGBUILD b/packages/pentesting/credmaster/PKGBUILD index 425f3fe89..8adb99e9a 100644 --- a/packages/pentesting/credmaster/PKGBUILD +++ b/packages/pentesting/credmaster/PKGBUILD @@ -5,7 +5,7 @@ pkgname=credmaster pkgver=190.cf21775 pkgrel=1 pkgdesc='Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/knavesec/CredMaster' license=('custom:unknown') diff --git a/packages/pentesting/credsniper/PKGBUILD b/packages/pentesting/credsniper/PKGBUILD index c6000f8e2..ebb807169 100644 --- a/packages/pentesting/credsniper/PKGBUILD +++ b/packages/pentesting/credsniper/PKGBUILD @@ -6,7 +6,7 @@ pkgver=21.f52461b pkgrel=4 pkgdesc='Phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.' arch=('any') -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') url='https://github.com/ustayready/CredSniper' license=('Apache-2.0') depends=('gnupg' 'python' 'python-flask' 'python-mechanicalsoup' diff --git a/packages/pentesting/crlfuzz/PKGBUILD b/packages/pentesting/crlfuzz/PKGBUILD index 4309b1e8a..133b19e5d 100644 --- a/packages/pentesting/crlfuzz/PKGBUILD +++ b/packages/pentesting/crlfuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=crlfuzz pkgver=62.7a442bb pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='A fast tool to scan CRLF vulnerability written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/dwisiswant0/crlfuzz' diff --git a/packages/pentesting/crosslinked/PKGBUILD b/packages/pentesting/crosslinked/PKGBUILD index 64840e1a0..eec52b8e6 100644 --- a/packages/pentesting/crosslinked/PKGBUILD +++ b/packages/pentesting/crosslinked/PKGBUILD @@ -6,7 +6,7 @@ pkgver=40.9bb8fe2 pkgrel=1 epoch=1 pkgdesc='LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/m8r0wn/crosslinked' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/crowbar/PKGBUILD b/packages/pentesting/crowbar/PKGBUILD index f513e2bcd..71be86787 100644 --- a/packages/pentesting/crowbar/PKGBUILD +++ b/packages/pentesting/crowbar/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Brute forcing tool that can be used during penetration tests.' arch=('any') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/galkan/crowbar' license=('MIT') depends=('python' 'python-paramiko' 'python-python-nmap' 'openvpn' 'openssh' diff --git a/packages/pentesting/crozono/PKGBUILD b/packages/pentesting/crozono/PKGBUILD index 167989e66..32a922c4b 100644 --- a/packages/pentesting/crozono/PKGBUILD +++ b/packages/pentesting/crozono/PKGBUILD @@ -6,7 +6,7 @@ pkgver=5.6a51669 pkgrel=5 epoch=1 pkgdesc='A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices.' -groups=('athena' 'athena-drone' 'athena-wireless') +groups=('role-network' 'athena' 'athena-drone' 'athena-wireless') arch=('any') url='https://github.com/crozono/crozono-free' license=('custom:unknown') diff --git a/packages/pentesting/crunch/PKGBUILD b/packages/pentesting/crunch/PKGBUILD index b9a2adbde..20f7c1729 100644 --- a/packages/pentesting/crunch/PKGBUILD +++ b/packages/pentesting/crunch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=crunch pkgver=3.6 pkgrel=2 -groups=('athena' 'athena-automation') +groups=('role-bountyhunter' 'role-student' 'athena' 'athena-automation') pkgdesc='A wordlist generator for all combinations/permutations of a given character set.' arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/crunch-wordlist/' diff --git a/packages/pentesting/crypthook/PKGBUILD b/packages/pentesting/crypthook/PKGBUILD index bf2d6af1f..22b46adcd 100644 --- a/packages/pentesting/crypthook/PKGBUILD +++ b/packages/pentesting/crypthook/PKGBUILD @@ -4,7 +4,8 @@ pkgname=crypthook pkgver=18.690dcae pkgrel=1 -groups=('athena' 'athena-crypto' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-crypto' + 'athena-tunnel' 'athena-networking') pkgdesc='TCP/UDP symmetric encryption tunnel wrapper.' arch=('x86_64' 'aarch64') url='https://github.com/chokepoint/CryptHook' diff --git a/packages/pentesting/cryptohazemultiforcer/PKGBUILD b/packages/pentesting/cryptohazemultiforcer/PKGBUILD index 31d7cbd49..066a35718 100644 --- a/packages/pentesting/cryptohazemultiforcer/PKGBUILD +++ b/packages/pentesting/cryptohazemultiforcer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cryptohazemultiforcer pkgver=1.31a pkgrel=2 pkgdesc='High performance multihash brute forcer with CUDA support.' -groups=('athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena-crypto' 'athena-cracker') url='http://www.cryptohaze.com/multiforcer.php' license=('custom') arch=('x86_64') diff --git a/packages/pentesting/csdr/PKGBUILD b/packages/pentesting/csdr/PKGBUILD index 30850d104..a967f9369 100644 --- a/packages/pentesting/csdr/PKGBUILD +++ b/packages/pentesting/csdr/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.18.2.r68.g1f15b8c pkgrel=1 pkgdesc='A simple DSP library and command-line tool for Software Defined Radio.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/jketterl/csdr' license=('GPL-3.0') depends=('fftw' 'libsamplerate') diff --git a/packages/pentesting/csrftester/PKGBUILD b/packages/pentesting/csrftester/PKGBUILD index be789a32f..b44793c0f 100644 --- a/packages/pentesting/csrftester/PKGBUILD +++ b/packages/pentesting/csrftester/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1 pkgrel=1 pkgdesc='The OWASP CSRFTester Project attempts to give developers the ability to test their applications for CSRF flaws.' url='http://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') license=('LGPL') depends=('java-environment') arch=('any') diff --git a/packages/pentesting/ct-exposer/PKGBUILD b/packages/pentesting/ct-exposer/PKGBUILD index 0093eb335..317f2cda2 100644 --- a/packages/pentesting/ct-exposer/PKGBUILD +++ b/packages/pentesting/ct-exposer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=24.71252ac pkgrel=3 pkgdesc='An OSINT tool that discovers sub-domains by searching Certificate Transparency logs.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/chris408/ct-exposer' license=('GPL-3.0-or-later') depends=('python' 'python-gevent' 'python-greenlet' 'python-requests' diff --git a/packages/pentesting/ctunnel/PKGBUILD b/packages/pentesting/ctunnel/PKGBUILD index a72b2079d..021f1c431 100644 --- a/packages/pentesting/ctunnel/PKGBUILD +++ b/packages/pentesting/ctunnel/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://nardcore.org/ctunnel' license=('GPL-1.0-or-later') depends=('zlib' 'libgcrypt') -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') source=("http://nardcore.org/$pkgname/$pkgver/$pkgname-$pkgver.tar.gz") DLAGENTS=("https::/usr/bin/curl -k -o %o %u") sha512sums=('9d369fe3df9ba65880caacede0e9bb9e8e79021b') diff --git a/packages/pentesting/ctypes-sh/PKGBUILD b/packages/pentesting/ctypes-sh/PKGBUILD index c9f0d8375..eaa9998c8 100644 --- a/packages/pentesting/ctypes-sh/PKGBUILD +++ b/packages/pentesting/ctypes-sh/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ctypes-sh pkgver=158.b79e401 pkgrel=1 pkgdesc='Allows you to call routines in shared libraries from within bash.' -groups=('athena' 'athena-reversing' 'athena-exploitation') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-exploitation') arch=('x86_64') url='https://github.com/taviso/ctypes.sh' license=('MIT') diff --git a/packages/pentesting/cubicsdr/PKGBUILD b/packages/pentesting/cubicsdr/PKGBUILD index a0263fe8d..11122f387 100644 --- a/packages/pentesting/cubicsdr/PKGBUILD +++ b/packages/pentesting/cubicsdr/PKGBUILD @@ -16,7 +16,7 @@ pkgver=0.2.7 pkgrel=1 pkgdesc='Cross-Platform Software-Defined Radio Application.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/cjcliffe/CubicSDR' license=('GPL2') depends=('gcc-libs' 'glibc' 'hamlib' 'hicolor-icon-theme' 'libglvnd' 'libpulse' diff --git a/packages/pentesting/cudahashcat/PKGBUILD b/packages/pentesting/cudahashcat/PKGBUILD index 7d0be8872..bc85e9725 100644 --- a/packages/pentesting/cudahashcat/PKGBUILD +++ b/packages/pentesting/cudahashcat/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='Worlds fastest WPA cracker with dictionary mutation engine.' url=('http://hashcat.net/oclhashcat/') arch=('x86_64') license=('custom') -groups=('athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena-cracker') optdepends=('nvidia-utils>=319.37: For gpu support via Nvidia CUDA') #source=("https://dl.packetstormsecurity.net/Crackers/cudaHashcat-$pkgver.7z") source=("http://hashcat.net/files/cudaHashcat-$pkgver.7z") diff --git a/packages/pentesting/cutycapt/PKGBUILD b/packages/pentesting/cutycapt/PKGBUILD index a869162d8..424d595da 100644 --- a/packages/pentesting/cutycapt/PKGBUILD +++ b/packages/pentesting/cutycapt/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cutycapt pkgver=12.bea8c78 pkgrel=1 epoch=3 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc="A Qt and WebKit based command-line utility that captures WebKit's rendering of a web page." arch=('x86_64' 'aarch64') url='http://cutycapt.sourceforge.net/' diff --git a/packages/pentesting/cve-search/PKGBUILD b/packages/pentesting/cve-search/PKGBUILD index 9cbb6197b..762d7a377 100644 --- a/packages/pentesting/cve-search/PKGBUILD +++ b/packages/pentesting/cve-search/PKGBUILD @@ -5,7 +5,7 @@ pkgname=cve-search pkgver=v5.0.1.r3.g15b9fe3 pkgrel=1 pkgdesc='A tool to perform local searches for known vulnerabilities.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='http://cve-search.github.io/cve-search' license=('AGPL-1.0-or-later') diff --git a/packages/pentesting/cvechecker/PKGBUILD b/packages/pentesting/cvechecker/PKGBUILD index b431a5aa0..982c01a35 100644 --- a/packages/pentesting/cvechecker/PKGBUILD +++ b/packages/pentesting/cvechecker/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.0 pkgrel=1 pkgdesc='The goal of cvechecker is to report about possible vulnerabilities on your system, by scanning the installed software and matching the results with the CVE database. ' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/sjvermeu/cvechecker' license=('GPL-1.0-or-later') depends=('libconfig>=1.3' 'sqlite3' 'wget' 'libxslt' 'libbsd') diff --git a/packages/pentesting/cvemap/PKGBUILD b/packages/pentesting/cvemap/PKGBUILD index 85e77fb71..128415dc8 100644 --- a/packages/pentesting/cvemap/PKGBUILD +++ b/packages/pentesting/cvemap/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.0.4.r22.g8fa4207 pkgrel=1 pkgdesc='CLI tool designed to provide a structured and easily navigable interface to various vulnerability databases.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/projectdiscovery/cvemap' license=('MIT') depends=() diff --git a/packages/pentesting/dalfox/PKGBUILD b/packages/pentesting/dalfox/PKGBUILD index 0aab454e6..ecc068bf2 100644 --- a/packages/pentesting/dalfox/PKGBUILD +++ b/packages/pentesting/dalfox/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1391.75c5299 pkgrel=1 pkgdesc='Parameter Analysis and XSS Scanning tool.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer') url='https://github.com/hahwul/dalfox' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/daredevil/PKGBUILD b/packages/pentesting/daredevil/PKGBUILD index d682f1acc..6ed6fa011 100644 --- a/packages/pentesting/daredevil/PKGBUILD +++ b/packages/pentesting/daredevil/PKGBUILD @@ -5,7 +5,7 @@ pkgname=daredevil pkgver=42.81cb57f pkgrel=1 pkgdesc='A tool to perform (higher-order) correlation power analysis attacks (CPA).' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/SideChannelMarvels/Daredevil' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/darkarmour/PKGBUILD b/packages/pentesting/darkarmour/PKGBUILD index 8a5bcece8..994ce8dc7 100644 --- a/packages/pentesting/darkarmour/PKGBUILD +++ b/packages/pentesting/darkarmour/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4.f10228a pkgrel=3 pkgdesc='Store and execute an encrypted windows binary from inside memory, without a single bit touching disk.' arch=('any') -groups=('athena' 'athena-windows' 'athena-malware') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-malware') url='https://github.com/bats3c/darkarmour' license=('MIT') depends=('python' 'python-argparse' 'mingw-w64-binutils' 'mingw-w64-headers' diff --git a/packages/pentesting/darkdump/PKGBUILD b/packages/pentesting/darkdump/PKGBUILD index cea46a4fc..8312f401b 100644 --- a/packages/pentesting/darkdump/PKGBUILD +++ b/packages/pentesting/darkdump/PKGBUILD @@ -6,7 +6,8 @@ pkgver=46.f9b8654 pkgrel=1 pkgdesc='Search The Deep Web Straight From Your Terminal.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/josh0xA/darkdump' license=('MIT') depends=('python' 'python-requests' 'python-termcolor' 'python-argparse' diff --git a/packages/pentesting/darkscrape/PKGBUILD b/packages/pentesting/darkscrape/PKGBUILD index f90061cf6..15103ac78 100644 --- a/packages/pentesting/darkscrape/PKGBUILD +++ b/packages/pentesting/darkscrape/PKGBUILD @@ -5,7 +5,8 @@ pkgname=darkscrape pkgver=68.2ca0e37 pkgrel=3 pkgdesc='OSINT Tool For Scraping Dark Websites.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/itsmehacker/DarkScrape' license=('MIT') diff --git a/packages/pentesting/darkspiritz/PKGBUILD b/packages/pentesting/darkspiritz/PKGBUILD index cc759227b..394ede17b 100644 --- a/packages/pentesting/darkspiritz/PKGBUILD +++ b/packages/pentesting/darkspiritz/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=4 epoch=1 pkgdesc='A penetration testing framework for Linux, MacOS, and Windows systems.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') url='https://github.com/M4cs/DarkSpiritz' license=('MIT') depends=('python' 'impacket' 'python-pysmb' 'python-pycryptodomex' diff --git a/packages/pentesting/datajackproxy/PKGBUILD b/packages/pentesting/datajackproxy/PKGBUILD index f421e15b9..bae3d45ce 100644 --- a/packages/pentesting/datajackproxy/PKGBUILD +++ b/packages/pentesting/datajackproxy/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=DatajackProxy pkgver=42.f75f3a3 pkgrel=4 pkgdesc='A proxy which allows you to intercept TLS traffic in native x86 applications across platform.' -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') arch=('any') url='https://github.com/nccgroup/DatajackProxy' license=('MIT') diff --git a/packages/pentesting/davoset/PKGBUILD b/packages/pentesting/davoset/PKGBUILD index c715608f3..72fdd18e5 100644 --- a/packages/pentesting/davoset/PKGBUILD +++ b/packages/pentesting/davoset/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='A tool for using Abuse of Functionality and XML External Entities vulne arch=('any') url='http://websecurity.com.ua/davoset/' license=('custom:unknown') -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') depends=('perl' 'perl-io-socket-socks') makedepends=('unrar' 'dos2unix') options=('!emptydirs') diff --git a/packages/pentesting/davtest/PKGBUILD b/packages/pentesting/davtest/PKGBUILD index 714093b4a..db273d50e 100644 --- a/packages/pentesting/davtest/PKGBUILD +++ b/packages/pentesting/davtest/PKGBUILD @@ -4,7 +4,7 @@ pkgname=davtest pkgver=3.a282c58 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc="Tests WebDAV enabled servers by uploading test executable files, and then (optionally) uploading files which allow for command execution or other actions directly on the target." url='http://code.google.com/p/davtest/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dawnscanner/PKGBUILD b/packages/pentesting/dawnscanner/PKGBUILD index 2f73a8639..a361393e3 100644 --- a/packages/pentesting/dawnscanner/PKGBUILD +++ b/packages/pentesting/dawnscanner/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dawnscanner pkgver=v2.2.0.r15.g0d647fc pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A static analysis security scanner for ruby written web applications.' arch=('any') url='https://github.com/thesp0nge/dawnscanner' diff --git a/packages/pentesting/dbpwaudit/PKGBUILD b/packages/pentesting/dbpwaudit/PKGBUILD index e35557836..02050d29f 100644 --- a/packages/pentesting/dbpwaudit/PKGBUILD +++ b/packages/pentesting/dbpwaudit/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dbpwaudit pkgver=2.3c24633 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-defensive') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-defensive') pkgdesc='A Java tool that allows you to perform online audits of password quality for several database engines.' url='https://github.com/Seabreg/dbpwaudit' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dbusmap/PKGBUILD b/packages/pentesting/dbusmap/PKGBUILD index 946ee27b1..4b810d2a0 100644 --- a/packages/pentesting/dbusmap/PKGBUILD +++ b/packages/pentesting/dbusmap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dbusmap pkgver=16.6bb2831 pkgrel=2 pkgdesc='Simple utility for enumerating D-Bus endpoints, an nmap for D-Bus.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/taviso/dbusmap' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/dc3dd/PKGBUILD b/packages/pentesting/dc3dd/PKGBUILD index 2039f3568..27cf8786a 100644 --- a/packages/pentesting/dc3dd/PKGBUILD +++ b/packages/pentesting/dc3dd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dc3dd pkgver=7.3.1 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') pkgdesc='A patched version of dd that includes a number of features useful for computer forensics.' url='http://sourceforge.net/projects/dc3dd' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dcdetector/PKGBUILD b/packages/pentesting/dcdetector/PKGBUILD index 4620bac33..2fda5e0e2 100644 --- a/packages/pentesting/dcdetector/PKGBUILD +++ b/packages/pentesting/dcdetector/PKGBUILD @@ -7,7 +7,8 @@ pkgver=0.0.1.r44.g6f5a5ab pkgrel=1 pkgdesc='Spot all domain controllers in a Microsoft Active Directory environment. Find computer name, FQDN, and IP address(es) of all DCs.' arch=('any') -groups=('athena' 'athena-networking' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon' 'athena-windows') url='https://github.com/noraj/DCDetector' license=('MIT') depends=('ruby' 'ruby-paint' 'ruby-docopt') diff --git a/packages/pentesting/dcfldd/PKGBUILD b/packages/pentesting/dcfldd/PKGBUILD index 850b9420b..4d3fbc17b 100644 --- a/packages/pentesting/dcfldd/PKGBUILD +++ b/packages/pentesting/dcfldd/PKGBUILD @@ -8,7 +8,7 @@ pkgname=dcfldd pkgver=1.7.1 pkgrel=1 pkgdesc='DCFL (DoD Computer Forensics Lab) dd replacement with hashing.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('x86_64' 'aarch64') url='https://github.com/resurrecting-open-source-projects/dcfldd/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dcrawl/PKGBUILD b/packages/pentesting/dcrawl/PKGBUILD index c7c760433..d6e8e6998 100644 --- a/packages/pentesting/dcrawl/PKGBUILD +++ b/packages/pentesting/dcrawl/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dcrawl pkgver=7.3273c35 pkgrel=3 pkgdesc='Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('x86_64' 'aarch64') url='https://github.com/kgretzky/dcrawl' license=('MIT') diff --git a/packages/pentesting/ddosify/PKGBUILD b/packages/pentesting/ddosify/PKGBUILD index 2f33dc887..29ed92faf 100644 --- a/packages/pentesting/ddosify/PKGBUILD +++ b/packages/pentesting/ddosify/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.0.6.r29.g8bb3698 pkgrel=1 pkgdesc='High-performance load testing tool, written in Golang.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-dos' 'athena-misc') +groups=('role-dos' 'athena' 'athena-dos' 'athena-misc') url='https://github.com/ddosify/ddosify' license=('AGPL-1.0-or-later') depends=('glibc') diff --git a/packages/pentesting/de4dot/PKGBUILD b/packages/pentesting/de4dot/PKGBUILD index cc656675b..abea7374d 100644 --- a/packages/pentesting/de4dot/PKGBUILD +++ b/packages/pentesting/de4dot/PKGBUILD @@ -6,8 +6,8 @@ pkgver=2090.b7d5728 pkgrel=1 pkgdesc='.NET deobfuscator and unpacker.' arch=('any') -groups=('athena' 'athena-windows' 'athena-unpacker' 'athena-binary' - 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-unpacker' 'athena-binary' 'athena-reversing') url='https://github.com/de4dot/de4dot' license=('GPL3') depends=('mono') diff --git a/packages/pentesting/deathstar/PKGBUILD b/packages/pentesting/deathstar/PKGBUILD index 03b5287cc..744a7746f 100644 --- a/packages/pentesting/deathstar/PKGBUILD +++ b/packages/pentesting/deathstar/PKGBUILD @@ -5,7 +5,7 @@ pkgname=deathstar pkgver=60.d7bcbfd pkgrel=1 pkgdesc='Automate getting Domain Admin using Empire.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/byt3bl33d3r/DeathStar' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/decodify/PKGBUILD b/packages/pentesting/decodify/PKGBUILD index 1fad20578..aba3c3f2e 100644 --- a/packages/pentesting/decodify/PKGBUILD +++ b/packages/pentesting/decodify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=decodify pkgver=50.76a0801 pkgrel=4 pkgdesc='Tool that can detect and decode encoded strings, recursively.' -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') arch=('any') url='https://github.com/UltimateHackers/Decodify' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/deen/PKGBUILD b/packages/pentesting/deen/PKGBUILD index b214bc074..6f7fa5aed 100644 --- a/packages/pentesting/deen/PKGBUILD +++ b/packages/pentesting/deen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=deen pkgver=601.fd9aebe pkgrel=2 -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') arch=('any') pkgdesc='Generic data encoding/decoding application built with PyQt5.' url='https://github.com/takeshixx/deen' diff --git a/packages/pentesting/deepce/PKGBUILD b/packages/pentesting/deepce/PKGBUILD index b421999e3..498258c3d 100644 --- a/packages/pentesting/deepce/PKGBUILD +++ b/packages/pentesting/deepce/PKGBUILD @@ -6,7 +6,7 @@ pkgver=117.dbace08 pkgrel=1 pkgdesc='Docker Enumeration, Escalation of Privileges and Container Escapes.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/stealthcopter/deepce' license=('Apache-2.0') depends=('bash' 'lxc' 'podman' 'kubectl' 'docker' 'curl' 'wget' 'nmap' 'python' diff --git a/packages/pentesting/demiguise/PKGBUILD b/packages/pentesting/demiguise/PKGBUILD index 2128308b1..8251e8e1a 100644 --- a/packages/pentesting/demiguise/PKGBUILD +++ b/packages/pentesting/demiguise/PKGBUILD @@ -6,7 +6,8 @@ pkgver=11.58d5681 pkgrel=2 pkgdesc='HTA encryption tool for RedTeams.' arch=('any') -groups=('athena' 'athena-crypto' 'athena-windows' 'athena-backdoor') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-windows' 'athena-backdoor') url='https://github.com/nccgroup/demiguise' license=('AGPL-1.0-or-later') depends=('python') diff --git a/packages/pentesting/dependency-check/PKGBUILD b/packages/pentesting/dependency-check/PKGBUILD index 035f33c0c..9335e0ee9 100644 --- a/packages/pentesting/dependency-check/PKGBUILD +++ b/packages/pentesting/dependency-check/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dependency-check pkgver=6.5.3 pkgrel=2 pkgdesc="A tool that attempts to detect publicly disclosed vulnerabilities contained within a project's dependencies." -groups=('athena' 'athena-defensive' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-defensive' 'athena-scanner') arch=('any') url='https://github.com/jeremylong/DependencyCheck/releases/' license=('Apache-2.0') diff --git a/packages/pentesting/depix/PKGBUILD b/packages/pentesting/depix/PKGBUILD index e0404bcb3..0939e1481 100644 --- a/packages/pentesting/depix/PKGBUILD +++ b/packages/pentesting/depix/PKGBUILD @@ -5,7 +5,7 @@ pkgname=depix pkgver=59.ccda29b pkgrel=1 pkgdesc='A tool for recovering passwords from pixelized screenshots.' -groups=('athena' 'athena-misc') +groups=('role-bountyhunter' 'athena' 'athena-misc') arch=('any') url='https://github.com/beurtschipper/Depix' license=('custom:unknown') diff --git a/packages/pentesting/detect-it-easy/PKGBUILD b/packages/pentesting/detect-it-easy/PKGBUILD index 5469504c6..00d7f1048 100644 --- a/packages/pentesting/detect-it-easy/PKGBUILD +++ b/packages/pentesting/detect-it-easy/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=die pkgver=3.02 pkgrel=1 epoch=1 -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') pkgdesc='A program for determining types of files.' arch=('x86_64') url='https://github.com/horsicq/DIE-engine/releases' diff --git a/packages/pentesting/detectem/PKGBUILD b/packages/pentesting/detectem/PKGBUILD index 298cd60b2..5aa7d4f36 100644 --- a/packages/pentesting/detectem/PKGBUILD +++ b/packages/pentesting/detectem/PKGBUILD @@ -6,8 +6,8 @@ pkgver=276.bc5f073 _pyver=3.12 pkgrel=7 pkgdesc='Detect software and its version on websites.' -groups=('athena' 'athena-fingerprint' 'athena-webapp' - 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-fingerprint' 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/spectresearch/detectem' license=('MIT') diff --git a/packages/pentesting/dex2jar/PKGBUILD b/packages/pentesting/dex2jar/PKGBUILD index ba469b348..8f4f3fdbb 100644 --- a/packages/pentesting/dex2jar/PKGBUILD +++ b/packages/pentesting/dex2jar/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dex2jar pkgver=2.1 pkgrel=2 -groups=('athena' 'athena-hardware' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-hardware' + 'athena-reversing') pkgdesc="A tool for converting Android's .dex format to Java's .class format." arch=('any') url='https://github.com/pxb1988/dex2jar' diff --git a/packages/pentesting/dexpatcher/PKGBUILD b/packages/pentesting/dexpatcher/PKGBUILD index da2058271..8a202b613 100644 --- a/packages/pentesting/dexpatcher/PKGBUILD +++ b/packages/pentesting/dexpatcher/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dexpatcher pkgver=1.7.0 pkgrel=1 pkgdesc='Modify Android DEX/APK files at source-level using Java.' -groups=('athena' 'athena-mobile' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-binary') arch=('any') url='https://github.com/DexPatcher/dexpatcher-tool' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dff-scanner/PKGBUILD b/packages/pentesting/dff-scanner/PKGBUILD index 025ed6099..ca8191181 100644 --- a/packages/pentesting/dff-scanner/PKGBUILD +++ b/packages/pentesting/dff-scanner/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='https://www.security-net.biz/dff-default-files-and-folders-scanner-p77.html' license=('custom') depends=('php') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') source=("https://security-net.biz/files/dff/DFF.zip") sha512sums=('ab160f53bc513afbf1a2f6a6fdb9a0c2225e6b039878783ee61d06c23b1364dbe957adfcb69bac0053faed555d5a3895cc63bcd217bc89986d03a3f1489f1960') diff --git a/packages/pentesting/dfir-ntfs/PKGBUILD b/packages/pentesting/dfir-ntfs/PKGBUILD index afb3d2f70..8d04656f8 100644 --- a/packages/pentesting/dfir-ntfs/PKGBUILD +++ b/packages/pentesting/dfir-ntfs/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.1.18 pkgrel=1 pkgdesc='An NTFS parser for digital forensics & incident response.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/msuhanov/dfir_ntfs' license=('GPL-1.0-or-later') depends=('python') diff --git a/packages/pentesting/dftimewolf/PKGBUILD b/packages/pentesting/dftimewolf/PKGBUILD index 8405b560e..50f53edad 100644 --- a/packages/pentesting/dftimewolf/PKGBUILD +++ b/packages/pentesting/dftimewolf/PKGBUILD @@ -6,7 +6,7 @@ pkgver=656.59837cba pkgrel=1 pkgdesc='Framework for orchestrating forensic collection, processing and data export .' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/log2timeline/dftimewolf' license=('Apache-2.0') depends=('python') diff --git a/packages/pentesting/dharma/PKGBUILD b/packages/pentesting/dharma/PKGBUILD index 6976659c5..3e59a7b8e 100644 --- a/packages/pentesting/dharma/PKGBUILD +++ b/packages/pentesting/dharma/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dharma pkgver=98.6b1e511 pkgrel=3 pkgdesc='Generation-based, context-free grammar fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/MozillaSecurity/dharma' license=('custom:unknown') diff --git a/packages/pentesting/dhcpoptinj/PKGBUILD b/packages/pentesting/dhcpoptinj/PKGBUILD index 3e7c73c13..423bf1c52 100644 --- a/packages/pentesting/dhcpoptinj/PKGBUILD +++ b/packages/pentesting/dhcpoptinj/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dhcpoptinj pkgver=123.58a12c6 pkgrel=1 pkgdesc='DHCP option injector.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/misje/dhcpoptinj' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dinouml/PKGBUILD b/packages/pentesting/dinouml/PKGBUILD index 46ae48485..ec6abbbd3 100644 --- a/packages/pentesting/dinouml/PKGBUILD +++ b/packages/pentesting/dinouml/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=2 pkgdesc='A network simulation tool, based on UML (User Mode Linux) that can simulate big Linux networks on a single PC' url='http://kernel.embedromix.ro/us/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') source=("http://kernel.embedromix.ro/us/DinoUML/DinoUML-$pkgver.tar.bz2" 'dinouml.1.gz') diff --git a/packages/pentesting/dirb/PKGBUILD b/packages/pentesting/dirb/PKGBUILD index 13f543fe3..439d3ba48 100644 --- a/packages/pentesting/dirb/PKGBUILD +++ b/packages/pentesting/dirb/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dirb pkgver=2.b59dab6 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-scanner' 'athena-webapp') pkgdesc='A web content scanner, brute forcing for hidden files.' url='https://dirb.sourceforge.net/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/dirble/PKGBUILD b/packages/pentesting/dirble/PKGBUILD index 4a5817e93..0a8ac8190 100644 --- a/packages/pentesting/dirble/PKGBUILD +++ b/packages/pentesting/dirble/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.4.2 pkgrel=1 epoch=1 pkgdesc='Fast directory scanning and scraping tool.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/nccgroup/dirble' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dirbuster-ng/PKGBUILD b/packages/pentesting/dirbuster-ng/PKGBUILD index 5eddc4943..6a61e1558 100644 --- a/packages/pentesting/dirbuster-ng/PKGBUILD +++ b/packages/pentesting/dirbuster-ng/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dirbuster-ng pkgver=9.0c34920 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='C CLI implementation of the Java dirbuster tool.' arch=('x86_64' 'aarch64') url='https://github.com/digination/dirbuster-ng' diff --git a/packages/pentesting/dirbuster/PKGBUILD b/packages/pentesting/dirbuster/PKGBUILD index 7f692ae25..67166cd00 100644 --- a/packages/pentesting/dirbuster/PKGBUILD +++ b/packages/pentesting/dirbuster/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dirbuster pkgver=1.0_RC1 pkgrel=11 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-student' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-webapp') pkgdesc="An application designed to brute force directories and files names on web/application servers" url='http://www.owasp.org/index.php/Category:OWASP_DirBuster_Project' license=('LGPL') diff --git a/packages/pentesting/directorytraversalscan/PKGBUILD b/packages/pentesting/directorytraversalscan/PKGBUILD index 34964b7e3..f1a1832ee 100644 --- a/packages/pentesting/directorytraversalscan/PKGBUILD +++ b/packages/pentesting/directorytraversalscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=directorytraversalscan pkgver=1.0.1.0 pkgrel=3 -groups=('athena' 'athena-windows' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-webapp') pkgdesc='Detect directory traversal vulnerabilities in HTTP servers and web applications.' url='http://sourceforge.net/projects/httpdirscan/' arch=('any') diff --git a/packages/pentesting/dirhunt/PKGBUILD b/packages/pentesting/dirhunt/PKGBUILD index 688a402d5..062c31845 100644 --- a/packages/pentesting/dirhunt/PKGBUILD +++ b/packages/pentesting/dirhunt/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dirhunt pkgver=329.a5ea20d pkgrel=1 pkgdesc='Find web directories without bruteforce.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/Nekmo/dirhunt' license=('MIT') diff --git a/packages/pentesting/dirscraper/PKGBUILD b/packages/pentesting/dirscraper/PKGBUILD index 8c604065c..100693c54 100644 --- a/packages/pentesting/dirscraper/PKGBUILD +++ b/packages/pentesting/dirscraper/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dirscraper pkgver=16.e752450 pkgrel=5 pkgdesc='OSINT Scanning tool which discovers and maps directories found in javascript files hosted on a website.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/Cillian-Collins/dirscraper' license=('custom:unknown') diff --git a/packages/pentesting/dirsearch/PKGBUILD b/packages/pentesting/dirsearch/PKGBUILD index 3d88ebf51..34adff9fe 100644 --- a/packages/pentesting/dirsearch/PKGBUILD +++ b/packages/pentesting/dirsearch/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dirsearch pkgver=2361.2d21d63 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='HTTP(S) directory/file brute forcer.' arch=('any') url='https://github.com/maurosoria/dirsearch' diff --git a/packages/pentesting/dirstalk/PKGBUILD b/packages/pentesting/dirstalk/PKGBUILD index 0e8f1b3fc..fc589e812 100644 --- a/packages/pentesting/dirstalk/PKGBUILD +++ b/packages/pentesting/dirstalk/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.3.3 pkgrel=3 pkgdesc='Modern alternative to dirbuster/dirb.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-webapp') url='https://github.com/stefanoj3/dirstalk' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/dislocker/PKGBUILD b/packages/pentesting/dislocker/PKGBUILD index c2f65ed2d..4d5230e9d 100644 --- a/packages/pentesting/dislocker/PKGBUILD +++ b/packages/pentesting/dislocker/PKGBUILD @@ -9,7 +9,7 @@ pkgver=575.845e20c pkgrel=1 pkgdesc='Read BitLocker encrypted volumes under Linux.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='http://www.hsc.fr/ressources/outils/dislocker' license=('GPL-2.0-or-later') depends=('fuse' 'mbedtls' 'ruby') diff --git a/packages/pentesting/dissector/PKGBUILD b/packages/pentesting/dissector/PKGBUILD index 5de5f7b79..ff00f27f7 100644 --- a/packages/pentesting/dissector/PKGBUILD +++ b/packages/pentesting/dissector/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dissector pkgver=1 pkgrel=3 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='This code dissects the internal data structures in ELF files. It supports x86 and x86_64 archs and runs under Linux.' arch=('x86_64') url='http://packetstormsecurity.com/files/125972/Coloured-ELF-File-Dissector.html' diff --git a/packages/pentesting/dmde/PKGBUILD b/packages/pentesting/dmde/PKGBUILD index ad7eeb70a..433e0e935 100644 --- a/packages/pentesting/dmde/PKGBUILD +++ b/packages/pentesting/dmde/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.2.2.816 pkgrel=1 pkgdesc='Disk Editor and Data Recovery Software.' arch=('x86_64') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://dmde.com/download.html' license=('custom:unknown') depends=('gtk2') diff --git a/packages/pentesting/dmitry/PKGBUILD b/packages/pentesting/dmitry/PKGBUILD index b80e12076..f1d49a72b 100644 --- a/packages/pentesting/dmitry/PKGBUILD +++ b/packages/pentesting/dmitry/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dmitry _pkgname=DMitry pkgver=1.3a pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'role-student' 'athena' 'athena-scanner') pkgdesc='Deepmagic Information Gathering Tool.' arch=('x86_64' 'aarch64') url='http://www.mor-pah.net/' diff --git a/packages/pentesting/dns-reverse-proxy/PKGBUILD b/packages/pentesting/dns-reverse-proxy/PKGBUILD index 23cd35c98..a59375497 100644 --- a/packages/pentesting/dns-reverse-proxy/PKGBUILD +++ b/packages/pentesting/dns-reverse-proxy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dns-reverse-proxy pkgver=37.f854f9c pkgrel=1 -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') pkgdesc='A reverse DNS proxy written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/StalkR/dns-reverse-proxy' diff --git a/packages/pentesting/dns-spoof/PKGBUILD b/packages/pentesting/dns-spoof/PKGBUILD index f510d8117..b9779cd16 100644 --- a/packages/pentesting/dns-spoof/PKGBUILD +++ b/packages/pentesting/dns-spoof/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dns-spoof pkgver=13.81ba29f pkgrel=1 pkgdesc='Yet another DNS spoof utility.' -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') arch=('x86_64' 'aarch64') url='https://github.com/maurotfilho/dns-spoof' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dns2tcp/PKGBUILD b/packages/pentesting/dns2tcp/PKGBUILD index 5cf2456a0..54e226961 100644 --- a/packages/pentesting/dns2tcp/PKGBUILD +++ b/packages/pentesting/dns2tcp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dns2tcp pkgver=4.b0b00e4 pkgrel=1 -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') pkgdesc='A tool for relaying TCP connections over DNS.' arch=('x86_64' 'aarch64') url='https://www.hsc.fr/ressources/outils/dns2tcp/index.html.en' diff --git a/packages/pentesting/dnsa/PKGBUILD b/packages/pentesting/dnsa/PKGBUILD index e12faca14..f2bda4e16 100644 --- a/packages/pentesting/dnsa/PKGBUILD +++ b/packages/pentesting/dnsa/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://packetfactory.openwall.net/projects/dnsa/index.html' license=('GPL-1.0-or-later') depends=('libnet' 'libpcap') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') source=("http://packetfactory.openwall.net/projects/$pkgname/$pkgname-ng-current.tar.gz") sha512sums=('fac4d77d0c74786905eb6862064fad2deab0a6213f2dbb91daba367683e1cb69ac1eea9936adafc39983aa4d6dc3c61c3138b6a067209380dd648422a633d87f') diff --git a/packages/pentesting/dnscan/PKGBUILD b/packages/pentesting/dnscan/PKGBUILD index f671e775b..22d2fac76 100644 --- a/packages/pentesting/dnscan/PKGBUILD +++ b/packages/pentesting/dnscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=208.2e23323 pkgrel=2 pkgdesc='A python wordlist-based DNS subdomain scanner.' arch=('any') -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') url='https://github.com/rbsec/dnscan' license=('GPL-3.0-or-later') depends=('python' 'python-dnspython' 'python-netaddr' 'python-cryptography') diff --git a/packages/pentesting/dnschef/PKGBUILD b/packages/pentesting/dnschef/PKGBUILD index 61f37f67c..0d63b02fc 100644 --- a/packages/pentesting/dnschef/PKGBUILD +++ b/packages/pentesting/dnschef/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnschef pkgver=17.a395411 pkgrel=4 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='A highly configurable DNS proxy for pentesters.' url='http://thesprawl.org/projects/dnschef/' arch=('any') diff --git a/packages/pentesting/dnscobra/PKGBUILD b/packages/pentesting/dnscobra/PKGBUILD index 13b8a7ce5..48a97f2c7 100644 --- a/packages/pentesting/dnscobra/PKGBUILD +++ b/packages/pentesting/dnscobra/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnscobra pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='DNS subdomain bruteforcing tool with Tor support through torsocks.' url='https://github.com/dmitescu/dnscobra' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dnsdiag/PKGBUILD b/packages/pentesting/dnsdiag/PKGBUILD index 211ec17dc..c44d9b56b 100644 --- a/packages/pentesting/dnsdiag/PKGBUILD +++ b/packages/pentesting/dnsdiag/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dnsdiag pkgver=293.3317c1a pkgrel=1 pkgdesc='DNS Diagnostics and Performance Measurement Tools.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://dnsdiag.org/' depends=('python' 'python-dnspython' 'python-cymruwhois') diff --git a/packages/pentesting/dnsdrdos/PKGBUILD b/packages/pentesting/dnsdrdos/PKGBUILD index ee8870150..f51d836ef 100644 --- a/packages/pentesting/dnsdrdos/PKGBUILD +++ b/packages/pentesting/dnsdrdos/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsdrdos pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='Proof of concept code for distributed DNS reflection DoS.' url='http://nullsecurity.net/tools/dos.html' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/dnsenum/PKGBUILD b/packages/pentesting/dnsenum/PKGBUILD index 82c6c4bb4..e2d7b14f1 100644 --- a/packages/pentesting/dnsenum/PKGBUILD +++ b/packages/pentesting/dnsenum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsenum pkgver=1.2.4.2 pkgrel=5 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.' arch=('any') url='https://github.com/fwaeytens/dnsenum/' diff --git a/packages/pentesting/dnsgoblin/PKGBUILD b/packages/pentesting/dnsgoblin/PKGBUILD index f20377793..e20fd60cc 100644 --- a/packages/pentesting/dnsgoblin/PKGBUILD +++ b/packages/pentesting/dnsgoblin/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dnsgoblin pkgver=0.1 pkgrel=2 epoch=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Nasty creature constantly searching for DNS servers. It uses standard dns querys and waits for the replies.' url='http://nullsecurity.net/tools/scanner.html' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/dnsgrep/PKGBUILD b/packages/pentesting/dnsgrep/PKGBUILD index 5cdb8e93b..43741ca59 100644 --- a/packages/pentesting/dnsgrep/PKGBUILD +++ b/packages/pentesting/dnsgrep/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dnsgrep pkgver=14.3f4fa7c pkgrel=3 pkgdesc='A utility for quickly searching presorted DNS names.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/erbbysam/DNSGrep' license=('MIT') diff --git a/packages/pentesting/dnsobserver/PKGBUILD b/packages/pentesting/dnsobserver/PKGBUILD index 4841c0c1a..7767da726 100644 --- a/packages/pentesting/dnsobserver/PKGBUILD +++ b/packages/pentesting/dnsobserver/PKGBUILD @@ -6,7 +6,7 @@ pkgver=5.f331482 pkgrel=2 pkgdesc='A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/allyomalley/dnsobserver' license=('custom:unknown') depends=('glibc') diff --git a/packages/pentesting/dnspredict/PKGBUILD b/packages/pentesting/dnspredict/PKGBUILD index b11c9f131..7442a4295 100644 --- a/packages/pentesting/dnspredict/PKGBUILD +++ b/packages/pentesting/dnspredict/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.0.2 pkgrel=4 pkgdesc='DNS prediction.' url='http://johnny.ihackstuff.com/' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') license=('GPL-1.0-or-later') depends=('perl' 'perl-libwww') diff --git a/packages/pentesting/dnsprobe/PKGBUILD b/packages/pentesting/dnsprobe/PKGBUILD index 0a6fe4ac4..7f71eb2c8 100644 --- a/packages/pentesting/dnsprobe/PKGBUILD +++ b/packages/pentesting/dnsprobe/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsprobe pkgver=56.7120008 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Allows you to perform multiple dns queries of your choice with a list of user supplied resolvers.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/dnsprobe' diff --git a/packages/pentesting/dnspy/PKGBUILD b/packages/pentesting/dnspy/PKGBUILD index 96d75f2e1..9087ec114 100644 --- a/packages/pentesting/dnspy/PKGBUILD +++ b/packages/pentesting/dnspy/PKGBUILD @@ -6,8 +6,8 @@ pkgver=6.1.8 pkgrel=2 pkgdesc='.NET debugger and assembly editor.' url='https://github.com/0xd4d/dnSpy/' -groups=('athena' 'athena-windows' 'athena-decompiler' - 'athena-binary' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-decompiler' 'athena-binary' 'athena-reversing') license=('GPL3') arch=('any') source=("$pkgname-$pkgver.zip::https://github.com/0xd4d/dnSpy/archive/v$pkgver.zip") diff --git a/packages/pentesting/dnsrecon/PKGBUILD b/packages/pentesting/dnsrecon/PKGBUILD index d1f325c0f..a9ce8a08a 100644 --- a/packages/pentesting/dnsrecon/PKGBUILD +++ b/packages/pentesting/dnsrecon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dnsrecon pkgver=1.2.0 pkgrel=2 epoch=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Python script for enumeration of hosts, subdomains and emails from a given domain using google.' url='https://github.com/darkoperator/dnsrecon' license=('custom') diff --git a/packages/pentesting/dnssearch/PKGBUILD b/packages/pentesting/dnssearch/PKGBUILD index 688053244..2eac1427d 100644 --- a/packages/pentesting/dnssearch/PKGBUILD +++ b/packages/pentesting/dnssearch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnssearch pkgver=20.e4ea439 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A subdomain enumeration tool.' arch=('x86_64' 'aarch64') url='https://github.com/evilsocket/dnssearch' diff --git a/packages/pentesting/dnsspider/PKGBUILD b/packages/pentesting/dnsspider/PKGBUILD index 49565ced0..e00786f04 100644 --- a/packages/pentesting/dnsspider/PKGBUILD +++ b/packages/pentesting/dnsspider/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnsspider pkgver=1.4 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A fast multithreaded bruteforcer of subdomains that leverages a wordlist and/or character permutation.' url='http://nullsecurity.net/tools/scanner.html' arch=('any') diff --git a/packages/pentesting/dnstracer/PKGBUILD b/packages/pentesting/dnstracer/PKGBUILD index 27f66ecc9..a46490866 100644 --- a/packages/pentesting/dnstracer/PKGBUILD +++ b/packages/pentesting/dnstracer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dnstracer pkgver=1.10 pkgrel=2 pkgdesc='Determines where a given DNS server gets its information from, and follows the chain of DNS servers' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://www.mavetju.org/unix/dnstracer.php' license=('custom:BSD') diff --git a/packages/pentesting/dnstwist/PKGBUILD b/packages/pentesting/dnstwist/PKGBUILD index 3f92bfdff..7ea12a379 100644 --- a/packages/pentesting/dnstwist/PKGBUILD +++ b/packages/pentesting/dnstwist/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnstwist pkgver=621.100134a pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.' arch=('any') url='https://github.com/elceef/dnstwist' diff --git a/packages/pentesting/dnsvalidator/PKGBUILD b/packages/pentesting/dnsvalidator/PKGBUILD index 326bec621..800ce266f 100644 --- a/packages/pentesting/dnsvalidator/PKGBUILD +++ b/packages/pentesting/dnsvalidator/PKGBUILD @@ -6,7 +6,8 @@ pkgver=82.146c9b0 pkgrel=2 pkgdesc='Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.' arch=('any') -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') url='https://github.com/vortexau/dnsvalidator' license=('custom:unknown') depends=('python' 'python-requests' 'python-dnspython' 'python-colorclass' diff --git a/packages/pentesting/dnswalk/PKGBUILD b/packages/pentesting/dnswalk/PKGBUILD index f07738d27..8dcce831d 100644 --- a/packages/pentesting/dnswalk/PKGBUILD +++ b/packages/pentesting/dnswalk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dnswalk pkgver=2.0.2 pkgrel=10 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A DNS debugger and zone-transfer utility.' url='http://sourceforge.net/projects/dnswalk/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/dnswatch/PKGBUILD b/packages/pentesting/dnswatch/PKGBUILD index 5ad6bd64f..6cf81de41 100644 --- a/packages/pentesting/dnswatch/PKGBUILD +++ b/packages/pentesting/dnswatch/PKGBUILD @@ -6,7 +6,7 @@ pkgver=dnswatch.1.r16.gea62872 pkgrel=1 pkgdesc='DNS Traffic Sniffer and Analyzer.' arch=('any') -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') url='https://github.com/HalilDeniz/DNSWatch' license=('MIT') depends=('python' 'python-argparse' 'python-pyfiglet' 'python-requests' diff --git a/packages/pentesting/dnsx/PKGBUILD b/packages/pentesting/dnsx/PKGBUILD index cf6ff9dd4..1c4c31d39 100644 --- a/packages/pentesting/dnsx/PKGBUILD +++ b/packages/pentesting/dnsx/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dnsx pkgver=726.d68097f pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') pkgdesc='Fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/dnsx' diff --git a/packages/pentesting/docem/PKGBUILD b/packages/pentesting/docem/PKGBUILD index cc6dedc46..86a6d9e1b 100644 --- a/packages/pentesting/docem/PKGBUILD +++ b/packages/pentesting/docem/PKGBUILD @@ -5,7 +5,8 @@ pkgname=docem pkgver=21.59db436 pkgrel=1 pkgdesc='Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids).' -groups=('athena' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp') arch=('any') url='https://github.com/whitel1st/docem' license=('custom:unknown') diff --git a/packages/pentesting/dockerscan/PKGBUILD b/packages/pentesting/dockerscan/PKGBUILD index f489c6f18..c9872c925 100644 --- a/packages/pentesting/dockerscan/PKGBUILD +++ b/packages/pentesting/dockerscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=59.590a844 _pyver=3.12 pkgrel=7 pkgdesc='Docker security analysis & hacking tools.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/cr0hn/dockerscan' license=('BSD') diff --git a/packages/pentesting/domain-stats/PKGBUILD b/packages/pentesting/domain-stats/PKGBUILD index f865cb395..1dd59d16e 100644 --- a/packages/pentesting/domain-stats/PKGBUILD +++ b/packages/pentesting/domain-stats/PKGBUILD @@ -5,7 +5,7 @@ pkgname=domain-stats pkgver=169.759c52c pkgrel=1 pkgdesc='A web API to deliver domain information from whois and alexa.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/MarkBaggett/domain_stats' license=('custom:unknown') diff --git a/packages/pentesting/domained/PKGBUILD b/packages/pentesting/domained/PKGBUILD index 525657ebf..5aaccaa62 100644 --- a/packages/pentesting/domained/PKGBUILD +++ b/packages/pentesting/domained/PKGBUILD @@ -5,7 +5,8 @@ pkgname=domained pkgver=80.d9d079c pkgrel=3 pkgdesc='Multi Tool Subdomain Enumeration.' -groups=('athena' 'athena-recon' 'athena-automation') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-automation') arch=('any') url='https://github.com/TypeError/domained' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/domainhunter/PKGBUILD b/packages/pentesting/domainhunter/PKGBUILD index e40e28db4..7bda03a9e 100644 --- a/packages/pentesting/domainhunter/PKGBUILD +++ b/packages/pentesting/domainhunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=domainhunter pkgver=51.38cb7ef pkgrel=2 pkgdesc='Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/threatexpress/domainhunter' license=('BSD') diff --git a/packages/pentesting/domato/PKGBUILD b/packages/pentesting/domato/PKGBUILD index c8cb06b7f..9112be5ee 100644 --- a/packages/pentesting/domato/PKGBUILD +++ b/packages/pentesting/domato/PKGBUILD @@ -5,7 +5,7 @@ pkgname=domato pkgver=123.8083920 pkgrel=2 pkgdesc='DOM fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/googleprojectzero/domato' license=('Apache-2.0') diff --git a/packages/pentesting/domi-owned/PKGBUILD b/packages/pentesting/domi-owned/PKGBUILD index c9fb0368f..2c4988e70 100644 --- a/packages/pentesting/domi-owned/PKGBUILD +++ b/packages/pentesting/domi-owned/PKGBUILD @@ -4,8 +4,8 @@ pkgname=domi-owned pkgver=41.583d0a5 pkgrel=7 -groups=('athena' 'athena-webapp' 'athena-cracker' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-webapp' 'athena-cracker' 'athena-fingerprint') pkgdesc='A tool used for compromising IBM/Lotus Domino servers.' arch=('any') url='https://github.com/coldfusion39/domi-owned' diff --git a/packages/pentesting/donpapi/PKGBUILD b/packages/pentesting/donpapi/PKGBUILD index 71f834338..dd06deb2e 100644 --- a/packages/pentesting/donpapi/PKGBUILD +++ b/packages/pentesting/donpapi/PKGBUILD @@ -8,7 +8,7 @@ pkgrel=1 epoch=1 pkgdesc='Dumping revelant information on compromised targets without AV detection with DPAPI.' arch=('any') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/login-securite/DonPAPI' license=('custom:unknown') depends=('python' 'impacket' 'python-pyasn' 'python-lnkparse3' 'python-wheel' diff --git a/packages/pentesting/dontgo403/PKGBUILD b/packages/pentesting/dontgo403/PKGBUILD index 1bab67f7f..1b160312e 100644 --- a/packages/pentesting/dontgo403/PKGBUILD +++ b/packages/pentesting/dontgo403/PKGBUILD @@ -6,8 +6,8 @@ pkgver=0.9.4.r2.g1ad1005 pkgrel=1 pkgdesc='Tool to bypass 40X response codes..' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-scanner') url='https://github.com/devploit/dontgo403' license=('Apache-2.0') depends=('glibc') diff --git a/packages/pentesting/donut/PKGBUILD b/packages/pentesting/donut/PKGBUILD index c751384df..dddf82fee 100644 --- a/packages/pentesting/donut/PKGBUILD +++ b/packages/pentesting/donut/PKGBUILD @@ -6,7 +6,7 @@ pkgver=501.61af8cc pkgrel=2 pkgdesc='Generates x86, x64 or AMD64+x86 P.I. shellcode loading .NET Assemblies from memory.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-backdoor' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-exploitation') url='https://github.com/TheWover/donut' license=('BSD') depends=('python') diff --git a/packages/pentesting/doona/PKGBUILD b/packages/pentesting/doona/PKGBUILD index 930c1975d..736ca5212 100644 --- a/packages/pentesting/doona/PKGBUILD +++ b/packages/pentesting/doona/PKGBUILD @@ -4,7 +4,8 @@ pkgname=doona pkgver=145.7a4796c pkgrel=2 -groups=('athena' 'athena-fuzzer' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-exploitation') pkgdesc='A fork of the Bruteforce Exploit Detector Tool (BED).' arch=('any') url='https://github.com/wireghoul/doona' diff --git a/packages/pentesting/dorkbot/PKGBUILD b/packages/pentesting/dorkbot/PKGBUILD index 3ccbbb1bd..1ce46f7fc 100644 --- a/packages/pentesting/dorkbot/PKGBUILD +++ b/packages/pentesting/dorkbot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dorkbot pkgver=200.b6a9491 pkgrel=1 pkgdesc='Command-line tool to scan Google search results for vulnerabilities.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/utiso/dorkbot' license=('custom:unknown') diff --git a/packages/pentesting/dorkscout/PKGBUILD b/packages/pentesting/dorkscout/PKGBUILD index 589f1cf8b..0c3b7a86d 100644 --- a/packages/pentesting/dorkscout/PKGBUILD +++ b/packages/pentesting/dorkscout/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0.r13.gdd87daf pkgrel=1 pkgdesc='Golang tool to automate google dork scan against the entire internet or specific targets.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon') url='https://github.com/R4yGM/dorkscout' license=('Apache-2.0') depends=('glibc') diff --git a/packages/pentesting/dotdotpwn/PKGBUILD b/packages/pentesting/dotdotpwn/PKGBUILD index 6f8ebf037..32dc9e67d 100644 --- a/packages/pentesting/dotdotpwn/PKGBUILD +++ b/packages/pentesting/dotdotpwn/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dotdotpwn pkgver=3.0.2 pkgrel=4 -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-exploitation' 'athena-fuzzer') pkgdesc='The Transversal Directory Fuzzer.' url="http://dotdotpwn.blogspot.com" arch=('any') diff --git a/packages/pentesting/dotpeek/PKGBUILD b/packages/pentesting/dotpeek/PKGBUILD index 0df8c32c9..4b57c8c8d 100644 --- a/packages/pentesting/dotpeek/PKGBUILD +++ b/packages/pentesting/dotpeek/PKGBUILD @@ -6,8 +6,8 @@ pkgver=2021.3.3 pkgrel=1 pkgdesc='Free .NET Decompiler and Assembly Browser.' url='https://www.jetbrains.com/decompiler/' -groups=('athena' 'athena-windows' 'athena-decompiler' - 'athena-binary' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-decompiler' 'athena-binary' 'athena-reversing') license=('custom:unknown') arch=('any') source=("$pkgname-$pkgver.exe::https://download-cf.jetbrains.com/resharper/dotUltimate.$pkgver/JetBrains.dotPeek.$pkgver.web.exe") diff --git a/packages/pentesting/dradis-ce/PKGBUILD b/packages/pentesting/dradis-ce/PKGBUILD index 83b5b8868..063df65c6 100644 --- a/packages/pentesting/dradis-ce/PKGBUILD +++ b/packages/pentesting/dradis-ce/PKGBUILD @@ -5,7 +5,7 @@ pkgname=dradis-ce pkgver=6292.2cdcfc13 pkgrel=1 pkgdesc='An open source framework to enable effective information sharing.' -groups=('athena' 'athena-recon' 'athena-misc') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-misc') url='http://dradisframework.org/' license=('GPL-1.0-or-later') depends=('ruby' 'ruby-bundler' 'git' 'libxslt' 'mariadb-libs') diff --git a/packages/pentesting/dragon-backdoor/PKGBUILD b/packages/pentesting/dragon-backdoor/PKGBUILD index 3cd041eb7..02ec25627 100644 --- a/packages/pentesting/dragon-backdoor/PKGBUILD +++ b/packages/pentesting/dragon-backdoor/PKGBUILD @@ -4,8 +4,8 @@ pkgname=dragon-backdoor pkgver=7.c7416b7 pkgrel=4 -groups=('athena' 'athena-backdoor' 'athena-sniffer' - 'athena-windows') +groups=('role-redteamer' 'role-network' 'athena' 'athena-backdoor' + 'athena-sniffer' 'athena-windows') pkgdesc='A sniffing, non binding, reverse down/exec, portknocking service Based on cd00r.c.' arch=('any') url='https://github.com/Shellntel/backdoors' diff --git a/packages/pentesting/driftnet/PKGBUILD b/packages/pentesting/driftnet/PKGBUILD index 80322b37a..c25579e32 100644 --- a/packages/pentesting/driftnet/PKGBUILD +++ b/packages/pentesting/driftnet/PKGBUILD @@ -5,7 +5,8 @@ pkgname=driftnet pkgver=v1.5.0.r0.gea2529b pkgrel=1 epoch=1 -groups=('athena' 'athena-scanner' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-sniffer') pkgdesc='Listens to network traffic and picks out images from TCP streams it observes.' arch=('x86_64' 'aarch64') url='http://www.ex-parrot.com/~chris/driftnet/' diff --git a/packages/pentesting/drinkme/PKGBUILD b/packages/pentesting/drinkme/PKGBUILD index 753c354a1..95236f9d9 100644 --- a/packages/pentesting/drinkme/PKGBUILD +++ b/packages/pentesting/drinkme/PKGBUILD @@ -5,7 +5,7 @@ pkgname=drinkme pkgver=19.acf1a14 pkgrel=1 pkgdesc='A shellcode testing harness.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('x86_64' 'aarch64') url='https://github.com/emptymonkey/drinkme' license=('custom:unknown') diff --git a/packages/pentesting/dripcap/PKGBUILD b/packages/pentesting/dripcap/PKGBUILD index 7d763df51..0c8b1147f 100644 --- a/packages/pentesting/dripcap/PKGBUILD +++ b/packages/pentesting/dripcap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dripcap pkgver=v0.3.8.r10.g096f464 pkgrel=1 pkgdesc='Caffeinated Packet Analyzer.' -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') arch=('x86_64') url='https://github.com/orinocoz/dripcap' license=('MIT') diff --git a/packages/pentesting/dripper/PKGBUILD b/packages/pentesting/dripper/PKGBUILD index 41de9af07..c45d2b4dd 100644 --- a/packages/pentesting/dripper/PKGBUILD +++ b/packages/pentesting/dripper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dripper pkgver=v1.r1.gc9bb0c9 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A fast, asynchronous DNS scanner; it can be used for enumerating subdomains and enumerating boxes via reverse DNS.' url="http://www.blackhatlibrary.net/Dripper" arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/droopescan/PKGBUILD b/packages/pentesting/droopescan/PKGBUILD index 16349641e..355c54f61 100644 --- a/packages/pentesting/droopescan/PKGBUILD +++ b/packages/pentesting/droopescan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=droopescan pkgver=1.45.1 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.' arch=('any') url='https://github.com/droope/droopescan' diff --git a/packages/pentesting/drupalscan/PKGBUILD b/packages/pentesting/drupalscan/PKGBUILD index 9bc4d8102..d8e331218 100644 --- a/packages/pentesting/drupalscan/PKGBUILD +++ b/packages/pentesting/drupalscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=drupalscan pkgver=0.5.2 pkgrel=12 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Simple non-intrusive Drupal scanner.' arch=('any') url='https://rubygems.org/gems/DrupalScan/' diff --git a/packages/pentesting/drupwn/PKGBUILD b/packages/pentesting/drupwn/PKGBUILD index a8dfe3b2a..097669a99 100644 --- a/packages/pentesting/drupwn/PKGBUILD +++ b/packages/pentesting/drupwn/PKGBUILD @@ -6,8 +6,8 @@ pkgver=59.8186732 pkgrel=4 epoch=1 pkgdesc='Drupal enumeration & exploitation tool.' -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-scanner') arch=('any') url='https://github.com/immunIT/drupwn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dsfs/PKGBUILD b/packages/pentesting/dsfs/PKGBUILD index 51959b974..ce8fb6c4f 100644 --- a/packages/pentesting/dsfs/PKGBUILD +++ b/packages/pentesting/dsfs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dsfs pkgver=36.8e9f8e9 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A fully functional File inclusion vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') url='https://github.com/stamparm/DSFS' diff --git a/packages/pentesting/dsjs/PKGBUILD b/packages/pentesting/dsjs/PKGBUILD index 7e1f824b5..554c0de0c 100644 --- a/packages/pentesting/dsjs/PKGBUILD +++ b/packages/pentesting/dsjs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dsjs pkgver=32.26287d0 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A fully functional JavaScript library vulnerability scanner written in under 100 lines of code.' arch=('any') url='https://github.com/stamparm/DSJS' diff --git a/packages/pentesting/dsss/PKGBUILD b/packages/pentesting/dsss/PKGBUILD index 48ff76bcf..2fb64164c 100644 --- a/packages/pentesting/dsss/PKGBUILD +++ b/packages/pentesting/dsss/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dsss pkgver=123.84ddd33 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') url='https://github.com/stamparm/DSSS' diff --git a/packages/pentesting/dsstore-crawler/PKGBUILD b/packages/pentesting/dsstore-crawler/PKGBUILD index 4eb7f7f69..36564b978 100644 --- a/packages/pentesting/dsstore-crawler/PKGBUILD +++ b/packages/pentesting/dsstore-crawler/PKGBUILD @@ -6,7 +6,8 @@ pkgver=7.efa51f5 pkgrel=1 pkgdesc='A parser + crawler for .DS_Store files exposed publically.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') url='https://github.com/anantshri/DS_Store_crawler_parser' license=('Apache-2.0') depends=('python' 'python-argparse' 'python-ds-store' 'python-mac-alias' diff --git a/packages/pentesting/dsxs/PKGBUILD b/packages/pentesting/dsxs/PKGBUILD index 429c05d3f..46c5ef5f8 100644 --- a/packages/pentesting/dsxs/PKGBUILD +++ b/packages/pentesting/dsxs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dsxs pkgver=130.3e628b6 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A fully functional Cross-site scripting vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code.' arch=('any') url='https://github.com/stamparm/DSXS' diff --git a/packages/pentesting/dublin-traceroute/PKGBUILD b/packages/pentesting/dublin-traceroute/PKGBUILD index 708ef2cc6..9854b878d 100644 --- a/packages/pentesting/dublin-traceroute/PKGBUILD +++ b/packages/pentesting/dublin-traceroute/PKGBUILD @@ -6,7 +6,7 @@ pkgver=340.b136db8 pkgrel=1 pkgdesc='NAT-aware multipath tracerouting tool.' arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/insomniacslk/dublin-traceroute' license=('BSD') depends=('jsoncpp' 'libtins' 'libpcap') diff --git a/packages/pentesting/ducktoolkit/PKGBUILD b/packages/pentesting/ducktoolkit/PKGBUILD index 993c3f8c9..725d1e6ce 100644 --- a/packages/pentesting/ducktoolkit/PKGBUILD +++ b/packages/pentesting/ducktoolkit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ducktoolkit pkgver=37.42da733 pkgrel=3 pkgdesc='Encoding Tools for Rubber Ducky.' -groups=('athena' 'athena-exploitation' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-crypto') arch=('any') url='https://github.com/kevthehermit/DuckToolkit' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/dumb0/PKGBUILD b/packages/pentesting/dumb0/PKGBUILD index 07cade952..76f2e6793 100644 --- a/packages/pentesting/dumb0/PKGBUILD +++ b/packages/pentesting/dumb0/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dumb0 pkgver=19.1493e74 pkgrel=4 -groups=('athena' 'athena-automation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-automation' + 'athena-webapp') pkgdesc='A simple tool to dump users in popular forums and CMS.' arch=('any') url='https://github.com/0verl0ad/Dumb0' diff --git a/packages/pentesting/dump1090/PKGBUILD b/packages/pentesting/dump1090/PKGBUILD index 60262a234..8e8282f7c 100644 --- a/packages/pentesting/dump1090/PKGBUILD +++ b/packages/pentesting/dump1090/PKGBUILD @@ -5,7 +5,8 @@ pkgname=dump1090 pkgver=386.bff92c4 pkgrel=3 pkgdesc='A simple Mode S decoder for RTLSDR devices.' -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') arch=('x86_64' 'aarch64') url='https://github.com/MalcolmRobb/dump1090' license=('custom:BSD') diff --git a/packages/pentesting/dumpacl/PKGBUILD b/packages/pentesting/dumpacl/PKGBUILD index b0946e5f1..563540e20 100644 --- a/packages/pentesting/dumpacl/PKGBUILD +++ b/packages/pentesting/dumpacl/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Dumps NTs ACLs and audit settings.' url='http://www.systemtools.com/cgi-bin/download.pl?DumpAcl' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom') arch=('any') source=('http://www.systemtools.com/download/dumpacl.zip') diff --git a/packages/pentesting/dumpusers/PKGBUILD b/packages/pentesting/dumpusers/PKGBUILD index a0607a1b9..6905ad947 100644 --- a/packages/pentesting/dumpusers/PKGBUILD +++ b/packages/pentesting/dumpusers/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=3 pkgdesc='Dumps account names and information even though RestrictAnonymous has been set to 1.' url='https://vidstromlabs.com/freetools/dumpusers/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/dumpzilla/PKGBUILD b/packages/pentesting/dumpzilla/PKGBUILD index 606ff14ae..5d762ff10 100644 --- a/packages/pentesting/dumpzilla/PKGBUILD +++ b/packages/pentesting/dumpzilla/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dumpzilla pkgver=03152013 pkgrel=6 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A forensic tool for firefox.' arch=('any') url='http://www.dumpzilla.org/' diff --git a/packages/pentesting/duplicut/PKGBUILD b/packages/pentesting/duplicut/PKGBUILD index ce2667477..f50082a61 100644 --- a/packages/pentesting/duplicut/PKGBUILD +++ b/packages/pentesting/duplicut/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.2 pkgrel=1 pkgdesc='Remove duplicates from massive wordlist, without sorting it (for dictionnary-based password cracking).' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-misc' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-misc' 'athena-cracker') url='https://github.com/nil0x42/duplicut' license=('GPL-3.0-or-later') makedepends=('make') diff --git a/packages/pentesting/dvcs-ripper/PKGBUILD b/packages/pentesting/dvcs-ripper/PKGBUILD index cb9a776d6..167807af6 100644 --- a/packages/pentesting/dvcs-ripper/PKGBUILD +++ b/packages/pentesting/dvcs-ripper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=dvcs-ripper pkgver=54.2c1bbc6 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') pkgdesc='Rip web accessible (distributed) version control systems: SVN/GIT/BZR/CVS/HG.' arch=('any') url='https://github.com/kost/dvcs-ripper' diff --git a/packages/pentesting/dwarf/PKGBUILD b/packages/pentesting/dwarf/PKGBUILD index cb5ebc934..5307d4a27 100644 --- a/packages/pentesting/dwarf/PKGBUILD +++ b/packages/pentesting/dwarf/PKGBUILD @@ -5,8 +5,8 @@ pkgname=dwarf pkgver=1082.cdf85f4 pkgrel=1 pkgdesc='Full featured multi arch/os debugger built on top of PyQt5 and frida.' -groups=('athena' 'athena-binary' 'athena-debugger' - 'athena-disassembler' 'athena-exploitation' 'athena-mobile' +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-debugger' 'athena-disassembler' 'athena-exploitation' 'athena-mobile' 'athena-reversing') arch=('any') url='https://github.com/iGio90/Dwarf' diff --git a/packages/pentesting/dynamorio/PKGBUILD b/packages/pentesting/dynamorio/PKGBUILD index 2e7e989bd..74a8a9d46 100644 --- a/packages/pentesting/dynamorio/PKGBUILD +++ b/packages/pentesting/dynamorio/PKGBUILD @@ -4,7 +4,8 @@ pkgname=dynamorio pkgver=9.0.19046 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') pkgdesc='A dynamic binary instrumentation framework.' url='https://github.com/DynamoRIO/dynamorio' arch=('x86_64') diff --git a/packages/pentesting/eaphammer/PKGBUILD b/packages/pentesting/eaphammer/PKGBUILD index 7fd02a23e..5b91f76fb 100644 --- a/packages/pentesting/eaphammer/PKGBUILD +++ b/packages/pentesting/eaphammer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.14.1.r0.g91e8956 pkgrel=1 epoch=1 pkgdesc='Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/s0lst1c3/eaphammer' license=('GPL3') diff --git a/packages/pentesting/eapmd5pass/PKGBUILD b/packages/pentesting/eapmd5pass/PKGBUILD index 8d55b1834..16c3b5818 100644 --- a/packages/pentesting/eapmd5pass/PKGBUILD +++ b/packages/pentesting/eapmd5pass/PKGBUILD @@ -4,7 +4,8 @@ pkgname=eapmd5pass pkgver=3.3d5551f pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-wireless') pkgdesc='An implementation of an offline dictionary attack against the EAP-MD5 protocol.' url='http://www.willhackforsushi.com/?page_id=67' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/easy-creds/PKGBUILD b/packages/pentesting/easy-creds/PKGBUILD index f8e40f256..9a12afcab 100644 --- a/packages/pentesting/easy-creds/PKGBUILD +++ b/packages/pentesting/easy-creds/PKGBUILD @@ -4,7 +4,8 @@ pkgname=easy-creds pkgver=45.bf9f00c pkgrel=1 -groups=('athena' 'athena-automation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-automation' + 'athena-networking') pkgdesc='A bash script that leverages ettercap and other tools to obtain credentials.' arch=('any') url='https://github.com/brav0hax/easy-creds' diff --git a/packages/pentesting/easyda/PKGBUILD b/packages/pentesting/easyda/PKGBUILD index 4634082b0..7b9e2d84a 100644 --- a/packages/pentesting/easyda/PKGBUILD +++ b/packages/pentesting/easyda/PKGBUILD @@ -4,8 +4,8 @@ pkgname=easyda pkgver=7.0867f9b pkgrel=3 -groups=('athena' 'athena-automation' 'athena-scanner' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-scanner' 'athena-recon') pkgdesc='Easy Windows Domain Access Script.' arch=('any') url='https://github.com/nccgroup/easyda' diff --git a/packages/pentesting/easyfuzzer/PKGBUILD b/packages/pentesting/easyfuzzer/PKGBUILD index a2431790f..b5a5f44f3 100644 --- a/packages/pentesting/easyfuzzer/PKGBUILD +++ b/packages/pentesting/easyfuzzer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=easyfuzzer pkgver=3.6 pkgrel=6 -groups=('athena' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-webapp') pkgdesc='A flexible fuzzer, not only for web, has a CSV output for efficient output analysis (platform independent).' arch=('any') url='http://www.mh-sec.de/downloads.html.en' diff --git a/packages/pentesting/ecfs/PKGBUILD b/packages/pentesting/ecfs/PKGBUILD index af57120a1..77f53c49f 100644 --- a/packages/pentesting/ecfs/PKGBUILD +++ b/packages/pentesting/ecfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ecfs pkgver=305.1758063 pkgrel=2 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='Extended core file snapshot format.' arch=('x86_64' 'aarch64') url='https://github.com/elfmaster/ecfs' diff --git a/packages/pentesting/edb/PKGBUILD b/packages/pentesting/edb/PKGBUILD index 0dbd39b53..ce2a601cf 100644 --- a/packages/pentesting/edb/PKGBUILD +++ b/packages/pentesting/edb/PKGBUILD @@ -4,7 +4,8 @@ pkgname=edb pkgver=1.5.0.r7.g14851259 pkgrel=1 -groups=('athena' 'athena-debugger' 'athena-reversing') +groups=('role-redteamer' 'role-student' 'role-mobile' 'role-malware' 'athena' + 'athena-debugger' 'athena-reversing') pkgdesc='A cross platform AArch32/x86/x86-64 debugger.' arch=('x86_64' 'aarch64') url='https://github.com/eteran/edb-debugger/' diff --git a/packages/pentesting/eigrp-tools/PKGBUILD b/packages/pentesting/eigrp-tools/PKGBUILD index e7151a3ca..3722aab44 100644 --- a/packages/pentesting/eigrp-tools/PKGBUILD +++ b/packages/pentesting/eigrp-tools/PKGBUILD @@ -5,8 +5,8 @@ pkgname=eigrp-tools pkgver=0.1 pkgrel=4 pkgdesc='This is a custom EIGRP packet generator and sniffer developed to test the security and overall operation quality of this brilliant Cisco routing protocol.' -groups=('athena' 'athena-sniffer' 'athena-networking' - 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking' 'athena-recon' 'athena-scanner') arch=('any') url='http://www.hackingciscoexposed.com/?link=tools' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/eindeutig/PKGBUILD b/packages/pentesting/eindeutig/PKGBUILD index 9dd260185..08520ec75 100644 --- a/packages/pentesting/eindeutig/PKGBUILD +++ b/packages/pentesting/eindeutig/PKGBUILD @@ -4,7 +4,7 @@ pkgname=eindeutig pkgver=20050628_1 pkgrel=4 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Examine the contents of Outlook Express DBX email repository files (forensic purposes).' arch=('x86_64' 'aarch64') url='http://www.jonesdykstra.com/' diff --git a/packages/pentesting/electric-fence/PKGBUILD b/packages/pentesting/electric-fence/PKGBUILD index 305096813..1111ed261 100644 --- a/packages/pentesting/electric-fence/PKGBUILD +++ b/packages/pentesting/electric-fence/PKGBUILD @@ -9,7 +9,7 @@ pkgname=electric-fence pkgver=2.2.6 pkgrel=1 pkgdesc='A malloc(3) debugger that uses virtual memory hardware to detect illegal memory accesses.' -groups=('athena' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger') arch=('x86_64' 'aarch64') license=('GPL-2.0-or-later') url='https://packages.debian.org/sid/electric-fence' diff --git a/packages/pentesting/elevate/PKGBUILD b/packages/pentesting/elevate/PKGBUILD index d23a026f5..5034655ab 100644 --- a/packages/pentesting/elevate/PKGBUILD +++ b/packages/pentesting/elevate/PKGBUILD @@ -7,7 +7,7 @@ pkgver=27.1272d51 pkgrel=3 pkgdesc='Horizontal domain discovery tool you can use to discover other domains owned by a given company.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/Healdb/Elevate' license=('custom:unkown') depends=('python' 'python-requests') diff --git a/packages/pentesting/elfparser/PKGBUILD b/packages/pentesting/elfparser/PKGBUILD index 5ad4b0d6c..5c9c57b9f 100644 --- a/packages/pentesting/elfparser/PKGBUILD +++ b/packages/pentesting/elfparser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=elfparser pkgver=7.39d21ca pkgrel=2 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='Cross Platform ELF analysis.' arch=('x86_64' 'aarch64') url='https://github.com/jacob-baines/elfparser' diff --git a/packages/pentesting/enabler/PKGBUILD b/packages/pentesting/enabler/PKGBUILD index bf6ddb97f..9b6cd3271 100644 --- a/packages/pentesting/enabler/PKGBUILD +++ b/packages/pentesting/enabler/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=7 pkgdesc='Attempts to find the enable password on a cisco system via brute force.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.org/cisco/enabler.c' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('custom:unknown') makedepends=('gcc') depends=('glibc') diff --git a/packages/pentesting/encodeshellcode/PKGBUILD b/packages/pentesting/encodeshellcode/PKGBUILD index d559ca09c..3ff532d2d 100644 --- a/packages/pentesting/encodeshellcode/PKGBUILD +++ b/packages/pentesting/encodeshellcode/PKGBUILD @@ -4,7 +4,7 @@ pkgname=encodeshellcode pkgver=0.1b pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='This is an encoding tool for 32-bit x86 shellcode that assists a researcher when dealing with character filter or byte restrictions in a buffer overflow vulnerability or some kind of IDS/IPS/AV blocking your code.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/119904/Encode-Shellcode-0.1b.html' diff --git a/packages/pentesting/enteletaor/PKGBUILD b/packages/pentesting/enteletaor/PKGBUILD index 41ad7397c..91e9e6447 100644 --- a/packages/pentesting/enteletaor/PKGBUILD +++ b/packages/pentesting/enteletaor/PKGBUILD @@ -5,8 +5,8 @@ pkgname=enteletaor pkgver=68.a975b5c _pyver=3.12 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-scanner' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-exploitation' + 'athena-scanner' 'athena-recon') pkgdesc='Message Queue & Broker Injection tool that implements attacks to Redis, RabbitMQ and ZeroMQ.' arch=('any') url='https://github.com/cr0hn/enteletaor' diff --git a/packages/pentesting/entropy/PKGBUILD b/packages/pentesting/entropy/PKGBUILD index df63d6bad..b7351c811 100644 --- a/packages/pentesting/entropy/PKGBUILD +++ b/packages/pentesting/entropy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=entropy pkgver=20.fdd8d9b pkgrel=1 pkgdesc='A set of tools to exploit Netwave and GoAhead IP Webcams.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/evildevill/entropy' license=('MIT') diff --git a/packages/pentesting/enum4linux-ng/PKGBUILD b/packages/pentesting/enum4linux-ng/PKGBUILD index 063a1beb4..938077d67 100644 --- a/packages/pentesting/enum4linux-ng/PKGBUILD +++ b/packages/pentesting/enum4linux-ng/PKGBUILD @@ -6,7 +6,7 @@ pkgver=410.95761b3 pkgrel=1 pkgdesc='A next generation version of enum4linux.' arch=('any') -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') url='https://github.com/cddmp/enum4linux-ng' license=('GPL-3.0-or-later') depends=('python' 'smbclient' 'python-ldap3' 'python-yaml' 'impacket') diff --git a/packages/pentesting/enum4linux/PKGBUILD b/packages/pentesting/enum4linux/PKGBUILD index a0712a1ab..d46e17611 100644 --- a/packages/pentesting/enum4linux/PKGBUILD +++ b/packages/pentesting/enum4linux/PKGBUILD @@ -4,7 +4,8 @@ pkgname=enum4linux pkgver=0.9.1 pkgrel=2 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-student' 'role-osint' 'athena' 'athena-recon' + 'athena-scanner') pkgdesc='A tool for enumerating information from Windows and Samba systems.' arch=('any') url='http://labs.portcullis.co.uk/application/enum4linux/' diff --git a/packages/pentesting/enumerate-iam/PKGBUILD b/packages/pentesting/enumerate-iam/PKGBUILD index ad32573ec..0dcdad0dd 100644 --- a/packages/pentesting/enumerate-iam/PKGBUILD +++ b/packages/pentesting/enumerate-iam/PKGBUILD @@ -5,7 +5,7 @@ pkgname=enumerate-iam pkgver=14.4529114 pkgrel=3 pkgdesc='Enumerate the permissions associated with an AWS credential set.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/andresriancho/enumerate-iam' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/enumiax/PKGBUILD b/packages/pentesting/enumiax/PKGBUILD index fb4a4e6fa..08e9ac032 100644 --- a/packages/pentesting/enumiax/PKGBUILD +++ b/packages/pentesting/enumiax/PKGBUILD @@ -4,7 +4,7 @@ pkgname=enumiax pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='An IAX enumerator.' url='http://sourceforge.net/projects/enumiax/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/eos/PKGBUILD b/packages/pentesting/eos/PKGBUILD index ba51d6154..1b4e9c30f 100644 --- a/packages/pentesting/eos/PKGBUILD +++ b/packages/pentesting/eos/PKGBUILD @@ -6,7 +6,8 @@ pkgver=14.0127319 pkgrel=2 pkgdesc='Enemies Of Symfony - Debug mode Symfony looter.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/synacktiv/eos' license=('custom:THE BEER-WARE') depends=('python' 'python-requests' 'python-beautifulsoup4' 'python-defusedxml') diff --git a/packages/pentesting/epicwebhoneypot/PKGBUILD b/packages/pentesting/epicwebhoneypot/PKGBUILD index 7c3ab9817..6153b6a29 100644 --- a/packages/pentesting/epicwebhoneypot/PKGBUILD +++ b/packages/pentesting/epicwebhoneypot/PKGBUILD @@ -4,8 +4,8 @@ pkgname=epicwebhoneypot pkgver=2.0a pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-defensive' - 'athena-honeypot') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-defensive' 'athena-honeypot') pkgdesc='Tool which aims to lure attackers using various types of web vulnerability scanners by tricking them into believing that they have found a vulnerability on a host.' arch=('any') url='http://sourceforge.net/projects/epicwebhoneypot/' diff --git a/packages/pentesting/eraser/PKGBUILD b/packages/pentesting/eraser/PKGBUILD index 9fe139f75..a4046431f 100644 --- a/packages/pentesting/eraser/PKGBUILD +++ b/packages/pentesting/eraser/PKGBUILD @@ -6,7 +6,7 @@ pkgver=6.2.0.2992 pkgrel=1 pkgdesc='Windows tool which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns.' url='https://eraser.heidi.ie/download/' -groups=('athena' 'athena-windows' 'athena-defensive') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-defensive') license=('custom:unknown') arch=('any') source=("$pkgname-$pkgver::https://sourceforge.net/projects/eraser/files/Eraser%206/6.2/Eraser%20$pkgver.exe/download") diff --git a/packages/pentesting/eresi/PKGBUILD b/packages/pentesting/eresi/PKGBUILD index 9d0ae99e0..f85bc9fc8 100644 --- a/packages/pentesting/eresi/PKGBUILD +++ b/packages/pentesting/eresi/PKGBUILD @@ -5,8 +5,8 @@ pkgname=eresi pkgver=1291.4769c175 pkgrel=3 pkgdesc='The ERESI Reverse Engineering Software Interface.' -groups=('athena' 'athena-binary' 'athena-reversing' - 'athena-debugger' 'athena-disassembler') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing' 'athena-debugger' 'athena-disassembler') arch=('x86_64' 'aarch64') url='https://github.com/thorkill/eresi' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/erl-matter/PKGBUILD b/packages/pentesting/erl-matter/PKGBUILD index 0a59ce096..2f85e774a 100644 --- a/packages/pentesting/erl-matter/PKGBUILD +++ b/packages/pentesting/erl-matter/PKGBUILD @@ -5,7 +5,8 @@ pkgname=erl-matter pkgver=51.a8bb204 pkgrel=1 pkgdesc='Tool to exploit epmd related services such as rabbitmq, ejabberd and couchdb by bruteforcing the cookie and gaining RCE afterwards.' -groups=('athena' 'athena-exploitation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-cracker') arch=('x86_64' 'aarch64') url='https://github.com/gteissier/erl-matter' license=('custom:unknown') diff --git a/packages/pentesting/espionage/PKGBUILD b/packages/pentesting/espionage/PKGBUILD index 0e3ffaeff..f433e2817 100644 --- a/packages/pentesting/espionage/PKGBUILD +++ b/packages/pentesting/espionage/PKGBUILD @@ -6,7 +6,8 @@ pkgver=46.6f89f8e epoch=1 pkgrel=1 pkgdesc='A Network Packet and Traffic Interceptor For Linux. Sniff All Data Sent Through a Network.' -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') arch=('any') url='https://github.com/josh0xA/Espionage' license=('MIT') diff --git a/packages/pentesting/eternal-scanner/PKGBUILD b/packages/pentesting/eternal-scanner/PKGBUILD index 83cf83517..1a78a8d80 100644 --- a/packages/pentesting/eternal-scanner/PKGBUILD +++ b/packages/pentesting/eternal-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=eternal-scanner pkgver=94.6338172 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation') pkgdesc='An internet scanner for exploit CVE-2017-0144 (Eternal Blue).' arch=('any') url='https://github.com/peterpt/eternal_scanner' diff --git a/packages/pentesting/etherchange/PKGBUILD b/packages/pentesting/etherchange/PKGBUILD index 93bfdd2dd..8dbad2975 100644 --- a/packages/pentesting/etherchange/PKGBUILD +++ b/packages/pentesting/etherchange/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1 pkgrel=4 pkgdesc='Can change the Ethernet address of the network adapters in Windows.' url='https://vidstromlabs.com/freetools/etherchange/' -groups=('athena' 'athena-windows' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-misc') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/etherflood/PKGBUILD b/packages/pentesting/etherflood/PKGBUILD index a2a9c28bb..b83e9f900 100644 --- a/packages/pentesting/etherflood/PKGBUILD +++ b/packages/pentesting/etherflood/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.1 pkgrel=4 pkgdesc='Floods a switched network with Ethernet frames with random hardware addresses.' url='http://ntsecurity.nu/toolbox/etherflood/' -groups=('athena' 'athena-windows' 'athena-dos' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-windows' + 'athena-dos' 'athena-networking') license=('custom:unknown') arch=('any') source=("$pkgname.zip") diff --git a/packages/pentesting/evil-ssdp/PKGBUILD b/packages/pentesting/evil-ssdp/PKGBUILD index 78b800efd..ee3f1da96 100644 --- a/packages/pentesting/evil-ssdp/PKGBUILD +++ b/packages/pentesting/evil-ssdp/PKGBUILD @@ -5,7 +5,8 @@ pkgname=evil-ssdp pkgver=96.0d41a11 pkgrel=1 pkgdesc='Spoof SSDP replies to phish for NetNTLM challenge/response on a network.' -groups=('athena' 'athena-spoof' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-sniffer') arch=('any') url='https://gitlab.com/initstring/evil-ssdp' license=('MIT') diff --git a/packages/pentesting/evil-winrm/PKGBUILD b/packages/pentesting/evil-winrm/PKGBUILD index 4b70f4ee1..825d76001 100644 --- a/packages/pentesting/evil-winrm/PKGBUILD +++ b/packages/pentesting/evil-winrm/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='The ultimate WinRM shell for hacking/pentesting.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-backdoor') +groups=('role-redteamer' 'role-student' 'athena' 'athena-exploitation' + 'athena-backdoor') url='https://github.com/Hackplayers/evil-winrm' license=('LGPL-3.0-or-later') # git required because it's used in gemspec and we bundle exec in the wrapper diff --git a/packages/pentesting/evilclippy/PKGBUILD b/packages/pentesting/evilclippy/PKGBUILD index 94658f677..1553156ab 100644 --- a/packages/pentesting/evilclippy/PKGBUILD +++ b/packages/pentesting/evilclippy/PKGBUILD @@ -6,7 +6,7 @@ pkgver=62.fa610c6 pkgrel=1 pkgdesc='A cross-platform assistant for creating malicious MS Office documents.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') url='https://github.com/outflanknl/EvilClippy' license=('custom:unknown') depends=('mono') diff --git a/packages/pentesting/evilize/PKGBUILD b/packages/pentesting/evilize/PKGBUILD index 65ad84172..e4f16f6ed 100644 --- a/packages/pentesting/evilize/PKGBUILD +++ b/packages/pentesting/evilize/PKGBUILD @@ -4,7 +4,8 @@ pkgname=evilize pkgver=0.2 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-binary' 'athena-crypto') +groups=('role-redteamer' 'role-malware' 'role-cracker' 'athena' 'athena-cracker' + 'athena-binary' 'athena-crypto') pkgdesc='Tool to create MD5 colliding binaries.' arch=('x86_64' 'aarch64') url='http://www.mathstat.dal.ca/~selinger/md5collision/' diff --git a/packages/pentesting/evillimiter/PKGBUILD b/packages/pentesting/evillimiter/PKGBUILD index ffb37e5e8..89a72d292 100644 --- a/packages/pentesting/evillimiter/PKGBUILD +++ b/packages/pentesting/evillimiter/PKGBUILD @@ -5,7 +5,8 @@ pkgname=evillimiter pkgver=36.46d2033 pkgrel=5 pkgdesc='Tool that limits bandwidth of devices on the same network without access.' -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') arch=('any') url='https://github.com/bitbrute/evillimiter' license=('MIT') diff --git a/packages/pentesting/evine/PKGBUILD b/packages/pentesting/evine/PKGBUILD index 693920870..e190ccc61 100644 --- a/packages/pentesting/evine/PKGBUILD +++ b/packages/pentesting/evine/PKGBUILD @@ -4,7 +4,8 @@ pkgname=evine pkgver=42.46051de pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Interactive CLI Web Crawler.' arch=('x86_64' 'aarch64') url='https://github.com/saeeddhqan/evine.git' diff --git a/packages/pentesting/exabgp/PKGBUILD b/packages/pentesting/exabgp/PKGBUILD index 29b9f849b..8b4b419e1 100644 --- a/packages/pentesting/exabgp/PKGBUILD +++ b/packages/pentesting/exabgp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=exabgp pkgver=5117.5ccbaf5e pkgrel=1 -groups=('athena' 'athena-networking' 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive') pkgdesc='The BGP swiss army knife of networking.' arch=('any') url='https://github.com/Exa-Networks/exabgp' diff --git a/packages/pentesting/exe2hex/PKGBUILD b/packages/pentesting/exe2hex/PKGBUILD index db48eda4d..102567cdf 100644 --- a/packages/pentesting/exe2hex/PKGBUILD +++ b/packages/pentesting/exe2hex/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.5.1.r6.ge563b35 pkgrel=1 pkgdesc='Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).' arch=('any') -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') url='https://github.com/g0tmi1k/exe2hex' license=('MIT') depends=('python') diff --git a/packages/pentesting/exe2image/PKGBUILD b/packages/pentesting/exe2image/PKGBUILD index d1ed4ad92..e062fc6f7 100644 --- a/packages/pentesting/exe2image/PKGBUILD +++ b/packages/pentesting/exe2image/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1 pkgrel=1 pkgdesc='A simple utility to convert EXE files to JPEG images and vice versa.' url='https://github.com/OsandaMalith/Exe2Image' -groups=('athena' 'athena-backdoor' 'athena-binary') +groups=('role-malware' 'athena' 'athena-backdoor' 'athena-binary') license=('custom:unknown') arch=('any') depends=('java-environment') diff --git a/packages/pentesting/exegol/PKGBUILD b/packages/pentesting/exegol/PKGBUILD index cd47325fa..783b91f48 100644 --- a/packages/pentesting/exegol/PKGBUILD +++ b/packages/pentesting/exegol/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4.3.6 pkgrel=1 pkgdesc='Fully featured and community-driven hacking environment.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-exploitation' 'athena-recon' 'athena-webapp') url='https://github.com/ThePorgs/Exegol' license=('GPL-3.0-or-later') depends=('python' 'python-argcomplete' 'python-docker' 'python-gitpython' 'python-requests' 'python-rich' 'python-yaml') diff --git a/packages/pentesting/exiflooter/PKGBUILD b/packages/pentesting/exiflooter/PKGBUILD index af8c2ab2e..6f4947c5f 100644 --- a/packages/pentesting/exiflooter/PKGBUILD +++ b/packages/pentesting/exiflooter/PKGBUILD @@ -6,7 +6,7 @@ pkgver=38.22e4700 pkgrel=1 pkgdesc='Find geolocation on all image urls and directories also integrates with OpenStreetMap.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/aydinnyunus/exifLooter' license=('Apache-2.0') depends=('perl-image-exiftool') diff --git a/packages/pentesting/exitmap/PKGBUILD b/packages/pentesting/exitmap/PKGBUILD index 9a5e33af5..34f394f18 100644 --- a/packages/pentesting/exitmap/PKGBUILD +++ b/packages/pentesting/exitmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=exitmap pkgver=408.91ce709 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') pkgdesc='A fast and modular scanner for Tor exit relays.' url='https://gitlab.torproject.org/tpo/network-health/exitmap' diff --git a/packages/pentesting/exploitpack/PKGBUILD b/packages/pentesting/exploitpack/PKGBUILD index c3b6401df..6a76d3ab2 100644 --- a/packages/pentesting/exploitpack/PKGBUILD +++ b/packages/pentesting/exploitpack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=exploitpack pkgver=5.46bdf12 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='The next generation exploit framework.' arch=('any') url='https://github.com/c0ll3cti0n/exploitpack' diff --git a/packages/pentesting/ext4magic/PKGBUILD b/packages/pentesting/ext4magic/PKGBUILD index 04f42e0b7..44513fd36 100644 --- a/packages/pentesting/ext4magic/PKGBUILD +++ b/packages/pentesting/ext4magic/PKGBUILD @@ -6,6 +6,7 @@ pkgver=0.3.2 pkgrel=4 pkgdesc="Upstream $pkgname-$pkgver package, patched not to segfault" arch=('x86_64') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') url='https://sourceforge.net/projects/ext4magic/' license=('GPL2') depends=('bzip2' 'file' 'util-linux' 'e2fsprogs') diff --git a/packages/pentesting/extended-ssrf-search/PKGBUILD b/packages/pentesting/extended-ssrf-search/PKGBUILD index 17314bfaf..9dffc5961 100644 --- a/packages/pentesting/extended-ssrf-search/PKGBUILD +++ b/packages/pentesting/extended-ssrf-search/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=ssrf-search pkgver=28.680f815 pkgrel=2 pkgdesc='Smart ssrf scanner using different methods like parameter brute forcing in post and get.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('any') url='https://github.com/Damian89/extended-ssrf-search' license=('custom:unknown') diff --git a/packages/pentesting/extractusnjrnl/PKGBUILD b/packages/pentesting/extractusnjrnl/PKGBUILD index c5c33c052..c60873d53 100644 --- a/packages/pentesting/extractusnjrnl/PKGBUILD +++ b/packages/pentesting/extractusnjrnl/PKGBUILD @@ -4,7 +4,8 @@ pkgname=extractusnjrnl pkgver=7.362d4290 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Tool to extract the $UsnJrnl from an NTFS volume.' arch=('x86_64') url='https://github.com/jschicht/ExtractUsnJrnl' diff --git a/packages/pentesting/eyeballer/PKGBUILD b/packages/pentesting/eyeballer/PKGBUILD index a2435270b..ba2bad81a 100644 --- a/packages/pentesting/eyeballer/PKGBUILD +++ b/packages/pentesting/eyeballer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=140.5b15ce7 pkgrel=2 pkgdesc='Convolutional neural network for analyzing pentest screenshots.' arch=('any') -groups=('athena' 'athena-misc') +groups=('role-bountyhunter' 'athena' 'athena-misc') url='https://github.com/BishopFox/eyeballer' license=('GPL-3.0-or-later') depends=('python' 'python-augmentor' 'python-click' 'python-matplotlib' diff --git a/packages/pentesting/eyewitness/PKGBUILD b/packages/pentesting/eyewitness/PKGBUILD index e40cdd3af..3ff368cf8 100644 --- a/packages/pentesting/eyewitness/PKGBUILD +++ b/packages/pentesting/eyewitness/PKGBUILD @@ -2,26 +2,33 @@ # See COPYING for license details. pkgname=eyewitness -pkgver=1084.ac0c7c0 +pkgver=v20230525.1.r137.g8a21526 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-misc') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon' 'athena-misc') pkgdesc='Designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.' arch=('any') -url='https://github.com/ChrisTruncer/EyeWitness' +url='https://github.com/RedSiege/EyeWitness' license=('GPL-3.0-or-later') -depends=('python' 'python-pyqt4' 'python-netaddr' 'ghost-py' 'python-rdpy' +depends=('python' 'python-pyqt4' 'python-netaddr' 'python-rdpy' 'python-selenium' 'python-rsa' 'xorg-server-xvfb' 'python-beautifulsoup4' 'python-pyvirtualdisplay' - 'python-fuzzywuzzy' 'python-pillow' 'geckodriver' 'firefox' - 'python-easyprocess' 'python-pytesseract') + 'python-fuzzywuzzy' 'python-pillow' 'geckodriver' + 'python-easyprocess' 'python-pytesseract' + 'python-levenshtein') makedepends=('git') -source=("$pkgname::git+https://github.com/FortyNorthSecurity/EyeWitness.git") +source=("$pkgname::git+https://github.com/RedSiege/EyeWitness.git") sha512sums=('SKIP') pkgver() { cd $pkgname - echo $(git rev-list --count HEAD).$(git rev-parse --short HEAD) + ( set -o pipefail + git describe --long --tags --abbrev=7 2>/dev/null | + sed 's/\([^-]*-g\)/r\1/;s/-/./g' || + printf "%s.%s" "$(git rev-list --count HEAD)" \ + "$(git rev-parse --short=7 HEAD)" + ) } prepare() { diff --git a/packages/pentesting/facebash/PKGBUILD b/packages/pentesting/facebash/PKGBUILD index 58eace319..ef898c4fe 100644 --- a/packages/pentesting/facebash/PKGBUILD +++ b/packages/pentesting/facebash/PKGBUILD @@ -5,7 +5,8 @@ pkgname=facebash pkgver=3.32749bc pkgrel=1 pkgdesc='Facebook Brute Forcer in shellscript using TOR.' -groups=('athena' 'athena-social' 'athena-cracker') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-social' + 'athena-cracker') arch=('any') url='https://github.com/fu8uk1/facebash' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/facebookosint/PKGBUILD b/packages/pentesting/facebookosint/PKGBUILD index e55822b2e..bca80ba5c 100644 --- a/packages/pentesting/facebookosint/PKGBUILD +++ b/packages/pentesting/facebookosint/PKGBUILD @@ -6,7 +6,7 @@ pkgver=21.656a04a pkgrel=4 pkgdesc='OSINT tool to replace facebook graph search.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/tomoneill19/facebookOSINT' license=('GPL-1.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/facebrok/PKGBUILD b/packages/pentesting/facebrok/PKGBUILD index abd8d181b..02442d25e 100644 --- a/packages/pentesting/facebrok/PKGBUILD +++ b/packages/pentesting/facebrok/PKGBUILD @@ -5,7 +5,7 @@ pkgname=facebrok pkgver=33.0f6fe8d pkgrel=2 pkgdesc='Social Engineering Tool Oriented to facebook.' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/PowerScript/facebrok' license=('custom:unknown') diff --git a/packages/pentesting/factordb-pycli/PKGBUILD b/packages/pentesting/factordb-pycli/PKGBUILD index d6cc0dac0..45eefd1e1 100644 --- a/packages/pentesting/factordb-pycli/PKGBUILD +++ b/packages/pentesting/factordb-pycli/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.3.0 pkgrel=4 pkgdesc='CLI for factordb and Python API Client.' arch=('any') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/ryosan-470/factordb-pycli' license=('MIT') depends=('python' 'python-requests') diff --git a/packages/pentesting/fakedns/PKGBUILD b/packages/pentesting/fakedns/PKGBUILD index 11cc10cd6..911df0122 100644 --- a/packages/pentesting/fakedns/PKGBUILD +++ b/packages/pentesting/fakedns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fakedns pkgver=118.39609da pkgrel=2 -groups=('athena' 'athena-proxy' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' 'athena-spoof') pkgdesc='A regular-expression based python MITM DNS server with correct DNS request passthrough and "Not Found" responses.' arch=('any') url='https://github.com/Crypt0s/FakeDns' diff --git a/packages/pentesting/fakenetbios/PKGBUILD b/packages/pentesting/fakenetbios/PKGBUILD index 069cdea71..ff9b3cb5d 100644 --- a/packages/pentesting/fakenetbios/PKGBUILD +++ b/packages/pentesting/fakenetbios/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fakenetbios pkgver=7.b83701e pkgrel=2 -groups=('athena' 'athena-spoof' 'athena-honeypot' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-honeypot' 'athena-networking') pkgdesc='A family of tools designed to simulate Windows hosts (NetBIOS) on a LAN.' arch=('x86_64' 'aarch64') url='https://github.com/mubix/FakeNetBIOS' diff --git a/packages/pentesting/faradaysec/PKGBUILD b/packages/pentesting/faradaysec/PKGBUILD index 76ae3d60c..77cf0b121 100644 --- a/packages/pentesting/faradaysec/PKGBUILD +++ b/packages/pentesting/faradaysec/PKGBUILD @@ -5,8 +5,8 @@ pkgname=faradaysec pkgver=12274.a7c813369 pkgrel=1 pkgdesc='Collaborative Penetration Test and Vulnerability Management Platform.' -groups=('athena' 'athena-scanner' 'athena-exploitation' - 'athena-fuzzer' 'athena-fingerprint' 'athena-automation' +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-exploitation' 'athena-fuzzer' 'athena-fingerprint' 'athena-automation' 'athena-misc') arch=('x86_64' 'aarch64') url='http://www.faradaysec.com/' diff --git a/packages/pentesting/fastnetmon/PKGBUILD b/packages/pentesting/fastnetmon/PKGBUILD index 56e84c2a3..202b6b7f2 100644 --- a/packages/pentesting/fastnetmon/PKGBUILD +++ b/packages/pentesting/fastnetmon/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 pkgdesc='High performance DoS/DDoS load analyzer built on top of multiple packet capture engines.' url='https://github.com/pavel-odintsov/fastnetmon' arch=('x86_64') -groups=('athena' 'athena-defensive' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-sniffer') license=('GPL-1.0-or-later') depends=('binutils' 'boost' 'hiredis' 'json-c' 'libpfring' 'log4cpp' 'luajit' 'mongo-c-driver' 'ndpi' 'numactl' 'pfring-dkms' 'boost-libs') diff --git a/packages/pentesting/fatback/PKGBUILD b/packages/pentesting/fatback/PKGBUILD index 0840fa180..a5e3ca8aa 100644 --- a/packages/pentesting/fatback/PKGBUILD +++ b/packages/pentesting/fatback/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 pkgdesc='A *nix tool for recovering files from FAT file systems.' arch=('x86_64' 'aarch64') url='http://fatback.sourceforge.net/' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') license=('GPL-1.0-or-later') depends=('glibc') source=("http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.gz") diff --git a/packages/pentesting/fav-up/PKGBUILD b/packages/pentesting/fav-up/PKGBUILD index 7602b6d1c..e9c6bba2f 100644 --- a/packages/pentesting/fav-up/PKGBUILD +++ b/packages/pentesting/fav-up/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fav-up pkgver=56.30f51e4 pkgrel=1 pkgdesc='IP lookup by favicon using Shodan.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/pielco11/fav-up' license=('MIT') diff --git a/packages/pentesting/favfreak/PKGBUILD b/packages/pentesting/favfreak/PKGBUILD index 2d24c1686..11447a9b3 100644 --- a/packages/pentesting/favfreak/PKGBUILD +++ b/packages/pentesting/favfreak/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=FavFreak pkgver=27.8acea5e pkgrel=1 pkgdesc='Weaponizing favicon.ico for BugBounties , OSINT and what not.' -groups=('athena' 'athena-recon' 'athena-fingerprint') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-fingerprint') arch=('any') url='https://github.com/devanshbatham/FavFreak' license=('MIT') diff --git a/packages/pentesting/fdsploit/PKGBUILD b/packages/pentesting/fdsploit/PKGBUILD index 84168d6a3..67a0975ae 100644 --- a/packages/pentesting/fdsploit/PKGBUILD +++ b/packages/pentesting/fdsploit/PKGBUILD @@ -5,8 +5,8 @@ pkgname=fdsploit pkgver=26.4522f53 pkgrel=4 pkgdesc='A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.' -groups=('athena' 'athena-webapp' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer' 'athena-exploitation') arch=('any') url='https://github.com/chrispetrou/FDsploit' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/fern-wifi-cracker/PKGBUILD b/packages/pentesting/fern-wifi-cracker/PKGBUILD index 5788ebd14..4ffbd1ce0 100644 --- a/packages/pentesting/fern-wifi-cracker/PKGBUILD +++ b/packages/pentesting/fern-wifi-cracker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=fern-wifi-cracker _pkgname=Fern-Wifi-Cracker pkgver=299.0870567 pkgrel=1 -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-student' 'role-redteamer' 'role-network' 'role-cracker' + 'athena' 'athena-wireless' 'athena-cracker') pkgdesc='WEP, WPA wifi cracker for wireless penetration testing.' arch=('any') url='http://code.google.com/p/fern-wifi-cracker/' diff --git a/packages/pentesting/fernflower/PKGBUILD b/packages/pentesting/fernflower/PKGBUILD index 9338aeca8..89a66a6b9 100644 --- a/packages/pentesting/fernflower/PKGBUILD +++ b/packages/pentesting/fernflower/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fernflower pkgver=657.e9fbef8 pkgrel=1 pkgdesc='An analytical decompiler for Java.' -groups=('athena' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler') arch=('any') url='https://github.com/fesh0r/fernflower' license=('Apache-2.0') diff --git a/packages/pentesting/fernmelder/PKGBUILD b/packages/pentesting/fernmelder/PKGBUILD index bdf7636c1..44e9dd26c 100644 --- a/packages/pentesting/fernmelder/PKGBUILD +++ b/packages/pentesting/fernmelder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fernmelder pkgver=8.030212e pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Asynchronous mass DNS scanner.' arch=('x86_64' 'aarch64') makedepends=('git') diff --git a/packages/pentesting/feroxbuster/PKGBUILD b/packages/pentesting/feroxbuster/PKGBUILD index 957dc15af..307df191c 100644 --- a/packages/pentesting/feroxbuster/PKGBUILD +++ b/packages/pentesting/feroxbuster/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v2.10.2.r0.gf3d6d18 pkgrel=1 pkgdesc='A fast, simple, recursive content discovery tool written in Rust.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer') url='https://github.com/epi052/feroxbuster' license=('MIT') makedepends=('git' 'rust') diff --git a/packages/pentesting/ffm/PKGBUILD b/packages/pentesting/ffm/PKGBUILD index 108b38cff..76f3f5df4 100644 --- a/packages/pentesting/ffm/PKGBUILD +++ b/packages/pentesting/ffm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=127.cff4f90 pkgrel=1 pkgdesc='A hacking harness that you can use during the post-exploitation phase of a red-teaming engagement.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/JusticeRage/FFM' license=('custom:unkown') depends=('python' 'python-tqdm') diff --git a/packages/pentesting/ffuf/PKGBUILD b/packages/pentesting/ffuf/PKGBUILD index 2e9f69b2b..abe59bcbf 100644 --- a/packages/pentesting/ffuf/PKGBUILD +++ b/packages/pentesting/ffuf/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ffuf pkgver=v2.1.0.r3.gde9ac86 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-webapp' 'athena-fuzzer') pkgdesc='Fast web fuzzer written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/ffuf/ffuf' diff --git a/packages/pentesting/fgscanner/PKGBUILD b/packages/pentesting/fgscanner/PKGBUILD index 48a14d8ba..26d7a3488 100644 --- a/packages/pentesting/fgscanner/PKGBUILD +++ b/packages/pentesting/fgscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fgscanner pkgver=11.893372c pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='An advanced, opensource URL scanner.' arch=('any') url='http://www.fantaghost.com/fgscanner' diff --git a/packages/pentesting/fhttp/PKGBUILD b/packages/pentesting/fhttp/PKGBUILD index 550021b79..65eeafac4 100644 --- a/packages/pentesting/fhttp/PKGBUILD +++ b/packages/pentesting/fhttp/PKGBUILD @@ -4,8 +4,8 @@ pkgname=fhttp pkgver=1.3 pkgrel=7 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer' - 'athena-fingerprint' 'athena-dos') +groups=('role-webpentester' 'role-redteamer' 'role-dos' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer' 'athena-fingerprint' 'athena-dos') pkgdesc='This is a framework for HTTP related attacks. It is written in Perl with a GTK interface, has a proxy for debugging and manipulation, proxy chaining, evasion rules, and more.' arch=('any') url='http://packetstormsecurity.com/files/104315/FHTTP-Attack-Tool-1.3.html' diff --git a/packages/pentesting/fi6s/PKGBUILD b/packages/pentesting/fi6s/PKGBUILD index 6a076037c..3b9f0f10e 100644 --- a/packages/pentesting/fi6s/PKGBUILD +++ b/packages/pentesting/fi6s/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fi6s pkgver=172.8d5ddba pkgrel=1 pkgdesc='IPv6 network scanner designed to be fast.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/sfan5/fi6s' license=('GAGPL') diff --git a/packages/pentesting/fierce/PKGBUILD b/packages/pentesting/fierce/PKGBUILD index 1b86bf615..1b83ab8d7 100644 --- a/packages/pentesting/fierce/PKGBUILD +++ b/packages/pentesting/fierce/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fierce pkgver=135.f32f639 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-student' 'role-osint' 'athena' 'athena-recon' + 'athena-scanner') pkgdesc='A DNS reconnaissance tool for locating non-contiguous IP space.' arch=('any') url='https://github.com/mschwager/fierce' diff --git a/packages/pentesting/filebuster/PKGBUILD b/packages/pentesting/filebuster/PKGBUILD index 3744d93fb..6efdf0ce3 100644 --- a/packages/pentesting/filebuster/PKGBUILD +++ b/packages/pentesting/filebuster/PKGBUILD @@ -5,7 +5,8 @@ pkgname=filebuster pkgver=95.f2b04c7 pkgrel=2 pkgdesc='An extremely fast and flexible web fuzzer.' -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer') arch=('any') url='https://github.com/henshin/filebuster' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/filefuzz/PKGBUILD b/packages/pentesting/filefuzz/PKGBUILD index c2fb38dde..9784b7752 100644 --- a/packages/pentesting/filefuzz/PKGBUILD +++ b/packages/pentesting/filefuzz/PKGBUILD @@ -5,7 +5,8 @@ pkgname=filefuzz pkgver=1.0 pkgrel=4 pkgdesc='A binary file fuzzer for Windows with several options.' -groups=('athena' 'athena-windows' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-fuzzer') arch=('any') url='http://www.fuzzing.org/' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/finalrecon/PKGBUILD b/packages/pentesting/finalrecon/PKGBUILD index ae3090bd6..56c418498 100644 --- a/packages/pentesting/finalrecon/PKGBUILD +++ b/packages/pentesting/finalrecon/PKGBUILD @@ -6,7 +6,7 @@ pkgver=148.2226217 pkgrel=1 pkgdesc='OSINT Tool for All-In-One Web Reconnaissance.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/thewhiteh4t/FinalRecon' license=('MIT') depends=('python' 'python-requests' 'python-ipwhois' 'python-beautifulsoup4' diff --git a/packages/pentesting/findsploit/PKGBUILD b/packages/pentesting/findsploit/PKGBUILD index 63a3f2862..142ab5b53 100644 --- a/packages/pentesting/findsploit/PKGBUILD +++ b/packages/pentesting/findsploit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=findsploit pkgver=87.3e61d8d pkgrel=1 pkgdesc='Find exploits in local and online databases instantly.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-automation' + 'athena-exploitation') arch=('any') url='https://github.com/1N3/findsploit' license=('custom:unknown') diff --git a/packages/pentesting/fingerprinter/PKGBUILD b/packages/pentesting/fingerprinter/PKGBUILD index 0f125c399..617ebb154 100644 --- a/packages/pentesting/fingerprinter/PKGBUILD +++ b/packages/pentesting/fingerprinter/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fingerprinter pkgver=480.105ab04 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') pkgdesc='CMS/LMS/Library etc Versions Fingerprinter.' arch=('any') url='https://github.com/erwanlr/Fingerprinter' diff --git a/packages/pentesting/firecat/PKGBUILD b/packages/pentesting/firecat/PKGBUILD index 9bd4a03cf..80446e38c 100644 --- a/packages/pentesting/firecat/PKGBUILD +++ b/packages/pentesting/firecat/PKGBUILD @@ -5,7 +5,8 @@ pkgname=firecat pkgver=6.b5205c8 pkgrel=2 pkgdesc='A penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network.' -groups=('athena' 'athena-networking' 'athena-tunnel') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-tunnel') arch=('any') url='https://github.com/BishopFox/firecat' license=('MIT') diff --git a/packages/pentesting/firefox-decrypt/PKGBUILD b/packages/pentesting/firefox-decrypt/PKGBUILD index 92e234d77..8b8aa47f7 100644 --- a/packages/pentesting/firefox-decrypt/PKGBUILD +++ b/packages/pentesting/firefox-decrypt/PKGBUILD @@ -7,7 +7,7 @@ pkgver=1.1.0.r10.g3f1a6dc pkgrel=1 pkgdesc='Extract passwords from Mozilla Firefox, Waterfox, Thunderbird, SeaMonkey profiles.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/unode/firefox_decrypt' license=('GPL-3.0-or-later') depends=('python' 'python-pysqlite3' 'nss') diff --git a/packages/pentesting/fireprox/PKGBUILD b/packages/pentesting/fireprox/PKGBUILD index e7ba986a9..bf2ce0e05 100644 --- a/packages/pentesting/fireprox/PKGBUILD +++ b/packages/pentesting/fireprox/PKGBUILD @@ -6,7 +6,8 @@ pkgver=51.a6e1300 pkgrel=2 pkgdesc='AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation.' arch=('any') -groups=('athena' 'athena-proxy' 'athena-networking' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-proxy' 'athena-networking' 'athena-webapp') url='https://github.com/ustayready/fireprox' license=('GPL3') depends=('python' 'python-virtualenv') diff --git a/packages/pentesting/firewalk/PKGBUILD b/packages/pentesting/firewalk/PKGBUILD index 4e11c0b53..8e21cdc9f 100644 --- a/packages/pentesting/firewalk/PKGBUILD +++ b/packages/pentesting/firewalk/PKGBUILD @@ -4,7 +4,8 @@ pkgname=firewalk pkgver=5.0 pkgrel=5 -groups=('athena' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner') pkgdesc='An active reconnaissance network security tool.' arch=('x86_64' 'aarch64') url='http://packetfactory.openwall.net/projects/firewalk/' diff --git a/packages/pentesting/firstexecution/PKGBUILD b/packages/pentesting/firstexecution/PKGBUILD index 696c67ef5..a25cc56b8 100644 --- a/packages/pentesting/firstexecution/PKGBUILD +++ b/packages/pentesting/firstexecution/PKGBUILD @@ -4,7 +4,7 @@ pkgname=firstexecution pkgver=6.a275793 pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A Collection of different ways to execute code outside of the expected entry points.' arch=('any') url='https://github.com/nccgroup/firstexecution' diff --git a/packages/pentesting/fl0p/PKGBUILD b/packages/pentesting/fl0p/PKGBUILD index 4caabf013..20aae1a3c 100644 --- a/packages/pentesting/fl0p/PKGBUILD +++ b/packages/pentesting/fl0p/PKGBUILD @@ -4,8 +4,8 @@ pkgname=fl0p pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-fingerprint' 'athena-bluetooth' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-fingerprint' + 'athena-bluetooth' 'athena-sniffer') pkgdesc='A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.' arch=('x86_64' 'aarch64') url='http://lcamtuf.coredump.cx/' diff --git a/packages/pentesting/flamerobin/PKGBUILD b/packages/pentesting/flamerobin/PKGBUILD index 6d2510d39..dec5350ed 100644 --- a/packages/pentesting/flamerobin/PKGBUILD +++ b/packages/pentesting/flamerobin/PKGBUILD @@ -5,7 +5,7 @@ pkgname=flamerobin pkgver=2687.7d85a473 pkgrel=1 pkgdesc='A tool to handle Firebird database management.' -groups=('athena' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-database') arch=('x86_64' 'aarch64') url='http://www.flamerobin.org/' license=('custom:unknown') diff --git a/packages/pentesting/flare-floss/PKGBUILD b/packages/pentesting/flare-floss/PKGBUILD index 2291e64e0..f1841f0c4 100644 --- a/packages/pentesting/flare-floss/PKGBUILD +++ b/packages/pentesting/flare-floss/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v3.0.1.r19.gb2ca8ad pkgrel=1 epoch=1 pkgdesc='Obfuscated String Solver - Automatically extract obfuscated strings from malware.' -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') arch=('x86_64' 'aarch64') url='https://github.com/mandiant/flare-floss' license=('Apache-2.0') diff --git a/packages/pentesting/flashscanner/PKGBUILD b/packages/pentesting/flashscanner/PKGBUILD index a7f0b1717..a84308531 100644 --- a/packages/pentesting/flashscanner/PKGBUILD +++ b/packages/pentesting/flashscanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=flashscanner pkgver=11.6815b02 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Flash XSS Scanner.' arch=('any') url='https://github.com/riusksk/FlashScanner' diff --git a/packages/pentesting/flashsploit/PKGBUILD b/packages/pentesting/flashsploit/PKGBUILD index 9cb9c650d..060c890e5 100644 --- a/packages/pentesting/flashsploit/PKGBUILD +++ b/packages/pentesting/flashsploit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=flashsploit pkgver=23.c465a6d pkgrel=2 pkgdesc='Exploitation Framework for ATtiny85 Based HID Attacks.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/thewhiteh4t/flashsploit' license=('custom:unknown') diff --git a/packages/pentesting/flask-unsign/PKGBUILD b/packages/pentesting/flask-unsign/PKGBUILD index 1c49be9fb..65afa4197 100644 --- a/packages/pentesting/flask-unsign/PKGBUILD +++ b/packages/pentesting/flask-unsign/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.' arch=('any') -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') url='https://github.com/Paradoxis/Flask-Unsign' license=('MIT') depends=('python' 'python-flask' 'python-requests' 'python-itsdangerous' diff --git a/packages/pentesting/flasm/PKGBUILD b/packages/pentesting/flasm/PKGBUILD index f332ac3f3..760b67cc4 100644 --- a/packages/pentesting/flasm/PKGBUILD +++ b/packages/pentesting/flasm/PKGBUILD @@ -4,7 +4,8 @@ pkgname=flasm pkgver=1.62 pkgrel=5 -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') pkgdesc='Disassembler tool for SWF bytecode.' arch=('x86_64' 'aarch64') url='http://www.nowrap.de/flasm.html' diff --git a/packages/pentesting/fluxion/PKGBUILD b/packages/pentesting/fluxion/PKGBUILD index 34770a568..150cc6996 100644 --- a/packages/pentesting/fluxion/PKGBUILD +++ b/packages/pentesting/fluxion/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=4 pkgdesc='A security auditing and social-engineering research tool.' arch=('any') -groups=('athena' 'athena-social' 'athena-wireless') +groups=('role-osint' 'role-network' 'athena' 'athena-social' 'athena-wireless') url='https://github.com/FluxionNetwork/fluxion' license=('GPL3') source=("git+https://github.com/FluxionNetwork/$pkgname.git") diff --git a/packages/pentesting/flyr/PKGBUILD b/packages/pentesting/flyr/PKGBUILD index 40173c61a..89bfc5b6a 100644 --- a/packages/pentesting/flyr/PKGBUILD +++ b/packages/pentesting/flyr/PKGBUILD @@ -5,7 +5,7 @@ pkgname=flyr pkgver=76.4926ecc pkgrel=1 pkgdesc='Block-based software vulnerability fuzzing framework.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='https://github.com/zznop/flyr' license=('MIT') diff --git a/packages/pentesting/fockcache/PKGBUILD b/packages/pentesting/fockcache/PKGBUILD index 30931c835..da9cdbde4 100644 --- a/packages/pentesting/fockcache/PKGBUILD +++ b/packages/pentesting/fockcache/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fockcache pkgver=10.3e7efa9 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') pkgdesc='Tool to make cache poisoning by trying X-Forwarded-Host and X-Forwarded-Scheme headers on web pages.' arch=('x86_64' 'aarch64') url='https://github.com/tismayil/fockcache' diff --git a/packages/pentesting/forager/PKGBUILD b/packages/pentesting/forager/PKGBUILD index 6dd46f15d..2b6a0df4d 100644 --- a/packages/pentesting/forager/PKGBUILD +++ b/packages/pentesting/forager/PKGBUILD @@ -4,7 +4,7 @@ pkgname=forager pkgver=115.7439b0a pkgrel=6 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') pkgdesc='Multithreaded threat Intelligence gathering utilizing.' url='https://github.com/byt3smith/Forager' diff --git a/packages/pentesting/foresight/PKGBUILD b/packages/pentesting/foresight/PKGBUILD index 781e95425..4805e0b51 100644 --- a/packages/pentesting/foresight/PKGBUILD +++ b/packages/pentesting/foresight/PKGBUILD @@ -5,7 +5,7 @@ pkgname=foresight pkgver=57.6f48984 pkgrel=6 pkgdesc='A tool for predicting the output of random number generators.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/ALSchwalm/foresight' license=('MIT') diff --git a/packages/pentesting/forkingportscanner/PKGBUILD b/packages/pentesting/forkingportscanner/PKGBUILD index 76788e3e1..b8ee6f2cb 100644 --- a/packages/pentesting/forkingportscanner/PKGBUILD +++ b/packages/pentesting/forkingportscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=forkingportscanner pkgver=1 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Simple and fast forking port scanner written in perl. Can only scan on host at a time, the forking is done on the specified port range. Or on the default range of 1-65535. Has the ability to scan UDP or TCP, defaults to tcp.' url='https://www.magikh0e.pl/' arch=('any') diff --git a/packages/pentesting/formatstringexploiter/PKGBUILD b/packages/pentesting/formatstringexploiter/PKGBUILD index 3682521b6..511f2e009 100644 --- a/packages/pentesting/formatstringexploiter/PKGBUILD +++ b/packages/pentesting/formatstringexploiter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=formatstringexploiter pkgver=107.2810293 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Helper script for working with format string bugs.' arch=('any') url='https://github.com/Owlz/formatStringExploiter' diff --git a/packages/pentesting/fortiscan/PKGBUILD b/packages/pentesting/fortiscan/PKGBUILD index b7382603f..08eddf8b5 100644 --- a/packages/pentesting/fortiscan/PKGBUILD +++ b/packages/pentesting/fortiscan/PKGBUILD @@ -7,7 +7,7 @@ _pkgver=0.5 pkgrel=1 pkgdesc='A high performance FortiGate SSL-VPN vulnerability scanning and exploitation tool.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation') url='https://github.com/anasbousselham/fortiscan' license=('custom:unknown') depends=('glibc') diff --git a/packages/pentesting/fport/PKGBUILD b/packages/pentesting/fport/PKGBUILD index e2171e15b..d23f03833 100644 --- a/packages/pentesting/fport/PKGBUILD +++ b/packages/pentesting/fport/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.0 pkgrel=6 pkgdesc='Identify unknown open ports and their associated applications.' url='http://www.foundstone.com/us/resources/proddesc/fport.htm' -groups=('athena' 'athena-windows' 'athena-recon' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon' 'athena-fingerprint') license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/fragroute/PKGBUILD b/packages/pentesting/fragroute/PKGBUILD index 74be89b9b..03a528ecb 100644 --- a/packages/pentesting/fragroute/PKGBUILD +++ b/packages/pentesting/fragroute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fragroute pkgver=1.2 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A network intrusion detection evasion toolkit.' url='http://www.monkey.org/~dugsong/fragroute/' depends=('libpcap' 'libdnet' 'libevent') diff --git a/packages/pentesting/fraud-bridge/PKGBUILD b/packages/pentesting/fraud-bridge/PKGBUILD index 873fd351e..3f1c0806b 100644 --- a/packages/pentesting/fraud-bridge/PKGBUILD +++ b/packages/pentesting/fraud-bridge/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fraud-bridge pkgver=25.58fb1b5 pkgrel=1 -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') pkgdesc='ICMP and DNS tunneling via IPv4 and IPv6.' arch=('x86_64' 'aarch64') depends=('libgcrypt') diff --git a/packages/pentesting/fred/PKGBUILD b/packages/pentesting/fred/PKGBUILD index a1c7efbf7..bcb054e42 100644 --- a/packages/pentesting/fred/PKGBUILD +++ b/packages/pentesting/fred/PKGBUILD @@ -5,7 +5,7 @@ pkgname=fred pkgver=0.2.0 pkgrel=2 pkgdesc='Cross-platform M$ registry hive editor.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('x86_64' 'aarch64') url='https://www.pinguin.lu/fred' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/freewifi/PKGBUILD b/packages/pentesting/freewifi/PKGBUILD index 4c853e5f7..9d79ca8ef 100644 --- a/packages/pentesting/freewifi/PKGBUILD +++ b/packages/pentesting/freewifi/PKGBUILD @@ -5,7 +5,7 @@ pkgname=freewifi pkgver=30.1cb752b pkgrel=5 pkgdesc='How to get free wifi.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://github.com/kylemcdonald/FreeWifi' license=('MIT') diff --git a/packages/pentesting/frida-disasm/PKGBUILD b/packages/pentesting/frida-disasm/PKGBUILD index 8ba4be14e..2087379e6 100644 --- a/packages/pentesting/frida-disasm/PKGBUILD +++ b/packages/pentesting/frida-disasm/PKGBUILD @@ -5,7 +5,7 @@ pkgname=frida-disasm pkgver=284.79d63f5 pkgrel=4 pkgdesc='An interactive disassembler based on LLVM and Qt.' -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') arch=('x86_64' 'aarch64') url='https://www.frida.xyz/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/frida-tools/PKGBUILD b/packages/pentesting/frida-tools/PKGBUILD index d8d83b7d9..9e1f0e05c 100644 --- a/packages/pentesting/frida-tools/PKGBUILD +++ b/packages/pentesting/frida-tools/PKGBUILD @@ -1,57 +1,34 @@ # Credits BlackArch ( https://www.blackarch.org/ ). # See COPYING for license details. -pkgbase=frida-tools -pkgname=('python2-frida-tools' 'python-frida-tools') -_pkgname=frida-tools -pkgver=11.0.0 -pkgrel=2 +pkgname=python-frida-tools +_pkgname=${pkgname#python-} +pkgver=13.6.1 +pkgrel=1 pkgdesc='Frida CLI tools.' -groups=('athena' 'athena-mobile' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-binary' + 'athena-reversing') arch=('any') url='https://pypi.org/project/frida-tools/#files' license=('custom:unknown') -makedepends=('python2-setuptools' 'python-setuptools') -source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$pkgbase-$pkgver.tar.gz" +depends=('python' 'python-frida' 'python-colorama' 'python-prompt_toolkit' + 'python-pygments' 'libimobiledevice') +makedepends=('python-build' 'python-installer' 'python-setuptools' 'python-wheel') +options=(!emptydirs) +source=("https://files.pythonhosted.org/packages/source/${_pkgname::1}/$_pkgname/$_pkgname-$pkgver.tar.gz" 'setup.py.patch') -sha512sums=('31ed33ea0a652f9f7c0055c1770663bbace60ef9e15446ddc71719878fee78b1907b63b7ca12527972a41f2021d770c77a4cc52ee8ed88c4c53a089f15298527' +sha512sums=('551dbbdf5d2e7dbf2df69242ff6c5a47e1db5f887136d345bec69a7f5e28cf794b319d5be7b39ebe4ab2a234bbbe859bf6b9f38f7374003faa3df029584304e9' '48dc1d48f21e0d5672b7b628aca40c2431687608c4e228fbace9c88172b13103814af6ef9abebb4539fafa5700787b9af2c86b0c3b7988c805711db7458186e4') -prepare() { - #patch -p1 < setup.py.patch - - cp -a "$pkgbase-$pkgver"{,-2} -} - build() { - cd "$pkgbase-$pkgver-2" + cd "$_pkgname-$pkgver" - python2 setup.py build - - cd "$srcdir/$pkgbase-$pkgver" - - python setup.py build + python -m build --wheel --no-isolation } -package_python2-frida-tools() { - depends=('python2' 'python2-frida' 'python2-colorama' 'python2-prompt_toolkit' - 'python2-pygments' 'libimobiledevice') - - cd "$pkgbase-$pkgver-2" - - python2 setup.py install --root="$pkgdir" --prefix=/usr -O1 --skip-build - - for i in "$pkgdir/usr/bin/"* ; do - mv $i "${i}2" - done -} - -package_python-frida-tools() { - depends=('python' 'python-frida' 'python-colorama' 'python-prompt_toolkit' - 'python-pygments' 'libimobiledevice') - - cd "$pkgbase-$pkgver" +package() { + cd "$_pkgname-$pkgver" - python setup.py install --root="$pkgdir" --prefix=/usr -O1 --skip-build + python -m installer --destdir="$pkgdir" dist/*.whl } diff --git a/packages/pentesting/fs-nyarl/PKGBUILD b/packages/pentesting/fs-nyarl/PKGBUILD index a35ce7a53..6e2af0b31 100644 --- a/packages/pentesting/fs-nyarl/PKGBUILD +++ b/packages/pentesting/fs-nyarl/PKGBUILD @@ -4,9 +4,9 @@ pkgname=fs-nyarl pkgver=1.0 pkgrel=7 -groups=('athena' 'athena-scanner' 'athena-networking' - 'athena-forensic' 'athena-spoof' 'athena-exploitation' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-scanner' 'athena-networking' 'athena-forensic' 'athena-spoof' + 'athena-exploitation' 'athena-sniffer') pkgdesc='A network takeover & forensic analysis tool - useful to advanced PenTest tasks & for fun and profit.' arch=('x86_64') url='http://www.fulgursecurity.com/en/content/fs-nyarl' diff --git a/packages/pentesting/fscan/PKGBUILD b/packages/pentesting/fscan/PKGBUILD index dda1a8534..ca31db017 100644 --- a/packages/pentesting/fscan/PKGBUILD +++ b/packages/pentesting/fscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.8.3.build3.r3.geefd29d pkgrel=1 pkgdesc='A Security Auditing Tool.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/shadow1ng/fscan' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/fsnoop/PKGBUILD b/packages/pentesting/fsnoop/PKGBUILD index 99679edcc..4f15e3a02 100644 --- a/packages/pentesting/fsnoop/PKGBUILD +++ b/packages/pentesting/fsnoop/PKGBUILD @@ -4,7 +4,7 @@ pkgname=fsnoop pkgver=3.5.r0.g1e90751 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A tool to monitor file operations on GNU/Linux systems by using the Inotify mechanism. Its primary purpose is to help detecting file race condition vulnerabilities and since version 3, to exploit them with loadable DSO modules (also called "payload modules" or "paymods").' arch=('x86_64' 'aarch64') url='https://github.com/v14dz/fsnoop' diff --git a/packages/pentesting/ftester/PKGBUILD b/packages/pentesting/ftester/PKGBUILD index 499b07c9c..14af30418 100644 --- a/packages/pentesting/ftester/PKGBUILD +++ b/packages/pentesting/ftester/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ftester pkgver=1.2d8f0eb pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A tool designed for testing firewall filtering policies and Intrusion Detection System (IDS) capabilities.' url='https://inversepath.com/ftester.html' arch=('any') diff --git a/packages/pentesting/ftp-scanner/PKGBUILD b/packages/pentesting/ftp-scanner/PKGBUILD index 06812f8ac..566b36365 100644 --- a/packages/pentesting/ftp-scanner/PKGBUILD +++ b/packages/pentesting/ftp-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ftp-scanner pkgver=0.2.5 pkgrel=1 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='Multithreaded ftp scanner/brute forcer. Tested on Linux, OpenBSD and Solaris.' arch=('x86_64' 'aarch64') url='http://wayreth.eu.org/old_page/' diff --git a/packages/pentesting/ftp-spider/PKGBUILD b/packages/pentesting/ftp-spider/PKGBUILD index 7963d0c50..338131075 100644 --- a/packages/pentesting/ftp-spider/PKGBUILD +++ b/packages/pentesting/ftp-spider/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ftp-spider pkgver=1.0 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker') pkgdesc='FTP investigation tool - Scans ftp server for the following: reveal entire directory tree structures, detect anonymous access, detect directories with write permissions, find user specified data within repository.' arch=('any') url='http://packetstormsecurity.com/files/35120/ftp-spider.pl.html' diff --git a/packages/pentesting/ftpmap/PKGBUILD b/packages/pentesting/ftpmap/PKGBUILD index 05281440c..c371c0e8c 100644 --- a/packages/pentesting/ftpmap/PKGBUILD +++ b/packages/pentesting/ftpmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ftpmap pkgver=6.221c2ca pkgrel=1 -groups=('athena' 'athena-fingerprint' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-fingerprint' 'athena-scanner') pkgdesc='Scans remote FTP servers to identify what software and what versions they are running.' arch=('x86_64' 'aarch64') url='https://github.com/ovpn-to/ftpmap' diff --git a/packages/pentesting/ftpscout/PKGBUILD b/packages/pentesting/ftpscout/PKGBUILD index 30bbef9e9..baf77382c 100644 --- a/packages/pentesting/ftpscout/PKGBUILD +++ b/packages/pentesting/ftpscout/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ftpscout pkgver=12.cf1dff1 pkgrel=7 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Scans ftps for anonymous access.' arch=('any') url='https://github.com/RubenRocha/ftpscout' diff --git a/packages/pentesting/fuxploider/PKGBUILD b/packages/pentesting/fuxploider/PKGBUILD index 367ae63ae..cafbf16e9 100644 --- a/packages/pentesting/fuxploider/PKGBUILD +++ b/packages/pentesting/fuxploider/PKGBUILD @@ -5,7 +5,8 @@ pkgname=fuxploider pkgver=140.ec8742b pkgrel=3 pkgdesc='Tool that automates the process of detecting and exploiting file upload forms flaws.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/almandin/fuxploider' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/fuzzowski/PKGBUILD b/packages/pentesting/fuzzowski/PKGBUILD index f20397ab3..50c25b83f 100644 --- a/packages/pentesting/fuzzowski/PKGBUILD +++ b/packages/pentesting/fuzzowski/PKGBUILD @@ -6,7 +6,8 @@ pkgver=41.e39f665 pkgrel=2 pkgdesc='A Network Protocol Fuzzer made by NCCGroup based on Sulley and BooFuzz.' arch=('any') -groups=('athena' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-networking') url='https://github.com/nccgroup/fuzzowski' license=('GPL-1.0-or-later') depends=('python' 'python-prompt_toolkit' 'python-attrs' 'python-pygments' diff --git a/packages/pentesting/fuzztalk/PKGBUILD b/packages/pentesting/fuzztalk/PKGBUILD index ae9fbe83b..901fd88b3 100644 --- a/packages/pentesting/fuzztalk/PKGBUILD +++ b/packages/pentesting/fuzztalk/PKGBUILD @@ -4,7 +4,8 @@ pkgname=fuzztalk pkgver=1.0.0.0 pkgrel=5 -groups=('athena' 'athena-windows' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-fuzzer') pkgdesc='An XML driven fuzz testing framework that emphasizes easy extensibility and reusability.' url='https://code.google.com/p/fuzztalk' arch=('any') diff --git a/packages/pentesting/g72x++/PKGBUILD b/packages/pentesting/g72x++/PKGBUILD index 29ff85329..e5be30099 100644 --- a/packages/pentesting/g72x++/PKGBUILD +++ b/packages/pentesting/g72x++/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='Decoder for the g72x++ codec.' arch=('x86_64' 'aarch64') url='http://www.ps-auxw.de/' license=('GPL-2.0-or-later') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') source=('http://www.ps-auxw.de/g72x++.tar.bz2') sha512sums=('03f13794a643a390c7ecb3f7f6f3158f782ca28d24fe6135b618adf0bae17271e8c72ef96a714c5277c65f1f601a429651b46102accd803d44d22a511b9ea407') diff --git a/packages/pentesting/gadgetinspector/PKGBUILD b/packages/pentesting/gadgetinspector/PKGBUILD index 4ad4e559a..8edbe38fd 100644 --- a/packages/pentesting/gadgetinspector/PKGBUILD +++ b/packages/pentesting/gadgetinspector/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=gadget-inspector-all pkgver=6.ac7832d pkgrel=1 pkgdesc='A byte code analyzer for finding deserialization gadget chains in Java applications.' -groups=('athena' 'athena-decompiler' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler' + 'athena-binary') arch=('any') url='https://github.com/JackOfMostTrades/gadgetinspector' license=('MIT') diff --git a/packages/pentesting/gadgettojscript/PKGBUILD b/packages/pentesting/gadgettojscript/PKGBUILD index 1adac9952..c8f5ee952 100644 --- a/packages/pentesting/gadgettojscript/PKGBUILD +++ b/packages/pentesting/gadgettojscript/PKGBUILD @@ -6,7 +6,7 @@ pkgver=22.98f5098 pkgrel=1 pkgdesc='.NET serialized gadgets that can trigger .NET assembly from JS/VBS/VBA based scripts.' arch=('x86_64') -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') url='https://github.com/med0x2e/GadgetToJScript' license=('GPL-3.0-or-later') depends=('mono') diff --git a/packages/pentesting/galleta/PKGBUILD b/packages/pentesting/galleta/PKGBUILD index 9ec4ff0ce..b710ba718 100644 --- a/packages/pentesting/galleta/PKGBUILD +++ b/packages/pentesting/galleta/PKGBUILD @@ -4,7 +4,7 @@ pkgname=galleta pkgver=20040505_1 pkgrel=5 -groups=('athena' 'athena-forensic') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') pkgdesc="Examine the contents of the IE's cookie files for forensic purposes" arch=('x86_64' 'aarch64') url='http://www.jonesdykstra.com/' diff --git a/packages/pentesting/gasmask/PKGBUILD b/packages/pentesting/gasmask/PKGBUILD index d9fab26e5..ed85feb83 100644 --- a/packages/pentesting/gasmask/PKGBUILD +++ b/packages/pentesting/gasmask/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gasmask pkgver=172.2527371 pkgrel=3 pkgdesc='All in one Information gathering tool - OSINT.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/twelvesec/gasmask' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/gau/PKGBUILD b/packages/pentesting/gau/PKGBUILD index c5189ec7f..28dff4fd5 100644 --- a/packages/pentesting/gau/PKGBUILD +++ b/packages/pentesting/gau/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 pkgdesc="Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl." arch=('x86_64' 'aarch64') url='https://github.com/lc/gau/' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon') license=('custom:unknown') makedepends=('git' 'go') source=("git+https://github.com/lc/$pkgname.git") diff --git a/packages/archive/python2/gconf/01_xml-gettext-domain.patch b/packages/pentesting/gconf/01_xml-gettext-domain.patch similarity index 100% rename from packages/archive/python2/gconf/01_xml-gettext-domain.patch rename to packages/pentesting/gconf/01_xml-gettext-domain.patch diff --git a/packages/pentesting/gconf/PKGBUILD b/packages/pentesting/gconf/PKGBUILD new file mode 100644 index 000000000..14074182b --- /dev/null +++ b/packages/pentesting/gconf/PKGBUILD @@ -0,0 +1,82 @@ +# Maintainer: João Figueiredo +# Contributor: Jan de Groot + +pkgname=gconf +pkgver=3.2.6+11+g07808097 +pkgrel=11 +pkgdesc='An obsolete configuration database system' +url='https://projects-old.gnome.org/gconf/' +arch=('x86_64' 'aarch64') +license=('LGPL') +depends=('libxml2' 'polkit' 'libldap' 'dbus-glib' 'python') +makedepends=('git' 'intltool' 'gtk-doc' 'gobject-introspection' 'gnome-common' 'glib2-devel') +install=gconf.install +_commit=0780809731c8ab1c364202b1900d3df106b28626 # The latest and last commit, dug out from deep within the waves of time... +source=("git+https://gitlab.gnome.org/Archive/gconf.git#commit=$_commit" + "01_xml-gettext-domain.patch" + "gconf-reload.patch" + "gconf-merge-schema" + "gconfpkg" + "gconf-install.hook" + "gconf-remove.hook" + "gsettings-schema-convert.patch") +sha512sums=('1b7c0263581710f5bbe6155938b37e1bc42eb79a91e84caae3df5c3bee9adbe5225401873fc11d86f73102590d11394384b8a295e8cac613d576152009bb3e79' + '08c2bb7872816ec8a272bf393793167b2e2a285ede419f1385380bda34b55cdb08f9d5599714960407ad3549f1b03590ca39b3511ba33eec5aeea33d37521b5f' + '1af1d0c926d622794b5d2f21646783c276a8a5c2c6d8b8236804bfcaeb71ab40c6658b17eb4599ca01fb8fe33a513ebe7ec9e8c23e9a21ccae622f6d10aa5657' + '0d2a099c772c9fbe535b6c5c35078038987d214a2b68f2d589f46b8bf4e5a8c604624363cd32747b6447d04037d2fb0870502982425629af25ac3ef8ebb2cde4' + 'c1a180fdbd88415f4d0277919bdd3af8c1003e44f81a6ab7f7c341a4065f9e01e320e639177ad93d53463ceecb7f1331171980edabcebdc10998d7f16c490494' + 'b4c8f1a3dbb9edf6fde6e129a5673f4e47193fd77e4bdf669f1737e127e3aff9154ad3808780b9a983f6b2e43ff0c60a212b749d7190684b2a02cb0a4ac7dfc4' + '563ac014f398022ae00d1bad9518a5c3387deb4794ac12e9e88ca3b66f51d65573fd7f7737be5e0444916473c5cf47cc70b74292c3fcf3f812411a57f25af8f9' + '1ac33a89aa163e9e72ea88deb1afe2914f18430bda39e290815469bf86d7c516271df102d10b787b2736fb078b6ac26d06fe7de00473ebd1e6f6219cc1688477') + +prepare() { + cd $pkgname + + # Patch from fedora - reloads gconf after installing schemas + patch -Np1 -i ../gconf-reload.patch + + # http://bugzilla.gnome.org/show_bug.cgi?id=568845 + patch -Np1 -i ../01_xml-gettext-domain.patch + + # The following line copied from Fedora + # https://src.fedoraproject.org/rpms/GConf2/blob/70ed26d67b563d858a84505622d11f41879a6b37/f/GConf2.spec#_90 + #2to3-2.7 --write --nobackup gsettings/gsettings-schema-convert + patch -Np1 -i ../gsettings-schema-convert.patch + + sed -i '1s|#!/usr/bin/env python$|#!/usr/bin/python|' gsettings/gsettings-schema-convert + + NOCONFIGURE=1 ./autogen.sh +} + +build() { + cd $pkgname + ./configure \ + --prefix=/usr \ + --sysconfdir=/etc \ + --localstatedir=/var \ + --libexecdir=/usr/lib \ + --enable-defaults-service \ + --disable-gtk-doc \ + --disable-static \ + --disable-orbit + sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool + make +} + +check() { + cd $pkgname + make check +} + +package() { + DESTDIR="$pkgdir" make -C $pkgname install + + install -d "$pkgdir/etc/gconf/gconf.xml.system" + install -D gconf-merge-schema gconfpkg -t "$pkgdir/usr/bin" + install -Dm644 ./*.hook -t "$pkgdir/usr/share/libalpm/hooks" + + # fix dbus policy location - --with-dbusdir doesn't work + install -Dm644 "$pkgdir/etc/dbus-1/system.d/org.gnome.GConf.Defaults.conf" -t "$pkgdir/usr/share/dbus-1/system.d" + rm -rf "$pkgdir/etc/dbus-1/" +} + diff --git a/packages/archive/python2/gconf/gconf-install.hook b/packages/pentesting/gconf/gconf-install.hook similarity index 100% rename from packages/archive/python2/gconf/gconf-install.hook rename to packages/pentesting/gconf/gconf-install.hook diff --git a/packages/archive/python2/gconf/gconf-merge-schema b/packages/pentesting/gconf/gconf-merge-schema old mode 100644 new mode 100755 similarity index 100% rename from packages/archive/python2/gconf/gconf-merge-schema rename to packages/pentesting/gconf/gconf-merge-schema diff --git a/packages/archive/python2/gconf/gconf-reload.patch b/packages/pentesting/gconf/gconf-reload.patch similarity index 100% rename from packages/archive/python2/gconf/gconf-reload.patch rename to packages/pentesting/gconf/gconf-reload.patch diff --git a/packages/archive/python2/gconf/gconf-remove.hook b/packages/pentesting/gconf/gconf-remove.hook similarity index 100% rename from packages/archive/python2/gconf/gconf-remove.hook rename to packages/pentesting/gconf/gconf-remove.hook diff --git a/packages/archive/python2/gconf/gconf.install b/packages/pentesting/gconf/gconf.install similarity index 100% rename from packages/archive/python2/gconf/gconf.install rename to packages/pentesting/gconf/gconf.install diff --git a/packages/archive/python2/gconf/gconfpkg b/packages/pentesting/gconf/gconfpkg old mode 100644 new mode 100755 similarity index 100% rename from packages/archive/python2/gconf/gconfpkg rename to packages/pentesting/gconf/gconfpkg diff --git a/packages/pentesting/gconf/gsettings-schema-convert.patch b/packages/pentesting/gconf/gsettings-schema-convert.patch new file mode 100644 index 000000000..77b57f615 --- /dev/null +++ b/packages/pentesting/gconf/gsettings-schema-convert.patch @@ -0,0 +1,113 @@ +--- a/gsettings/gsettings-schema-convert 2025-01-18 22:56:50.528053798 +0100 ++++ b/gsettings/gsettings-schema-convert 2025-01-18 22:59:44.793451036 +0100 +@@ -398,7 +398,7 @@ + + def _word_to_token(self, word): + lower = word.lower() +- if lower and lower in self.allowed_tokens.keys(): ++ if lower and lower in list(self.allowed_tokens.keys()): + return lower + raise GSettingsSchemaConvertException('\'%s\' is not a valid token.' % lower) + +@@ -603,7 +603,7 @@ + for line in lines: + current_line_nb += 1 + self.parse_line(line) +- except GSettingsSchemaConvertException, e: ++ except GSettingsSchemaConvertException as e: + raise GSettingsSchemaConvertException('%s:%s: %s' % (os.path.basename(self.file), current_line_nb, e)) + + return self.root +@@ -711,7 +711,7 @@ + schema = self._parse_schema(schema_node) + + for (child_schema, child_name) in schema._children: +- if parent.has_key(child_schema): ++ if child_schema in parent: + raise GSettingsSchemaConvertException('Child \'%s\' is declared by two different schemas: \'%s\' and \'%s\'.' % (child_schema, parent[child_schema], schema.id)) + parent[child_schema] = schema + +@@ -719,7 +719,7 @@ + + # now let's move all schemas where they should leave + for schema in schemas: +- if parent.has_key(schema.id): ++ if schema.id in parent: + parent_schema = parent[schema.id] + + # check that the paths of parent and child are supported by +@@ -1054,31 +1054,31 @@ + (options, args) = parser.parse_args() + + if len(args) < 1: +- print >> sys.stderr, 'Need a filename to work on.' ++ print('Need a filename to work on.', file=sys.stderr) + return 1 + elif len(args) > 1: +- print >> sys.stderr, 'Too many arguments.' ++ print('Too many arguments.', file=sys.stderr) + return 1 + + if options.simple and options.xml: +- print >> sys.stderr, 'Too many output formats requested.' ++ print('Too many output formats requested.', file=sys.stderr) + return 1 + + if not options.gconf and options.gettext_domain: +- print >> sys.stderr, 'Default gettext domain can only be specified when converting a gconf schema.' ++ print('Default gettext domain can only be specified when converting a gconf schema.', file=sys.stderr) + return 1 + + if not options.gconf and options.schema_id: +- print >> sys.stderr, 'Default schema ID can only be specified when converting a gconf schema.' ++ print('Default schema ID can only be specified when converting a gconf schema.', file=sys.stderr) + return 1 + + if not options.gconf and options.keep_underscores: +- print >> sys.stderr, 'The --keep-underscores option can only be specified when converting a gconf schema.' ++ print('The --keep-underscores option can only be specified when converting a gconf schema.', file=sys.stderr) + return 1 + + argfile = os.path.expanduser(args[0]) + if not os.path.exists(argfile): +- print >> sys.stderr, '\'%s\' does not exist.' % argfile ++ print('\'%s\' does not exist.' % argfile, file=sys.stderr) + return 1 + + if options.output: +@@ -1095,7 +1095,7 @@ + try: + parser = GConfSchemaParser(argfile, options.gettext_domain, options.schema_id, options.keep_underscores) + schema_root = parser.parse() +- except SyntaxError, e: ++ except SyntaxError as e: + raise GSettingsSchemaConvertException('\'%s\' does not look like a valid gconf schema file: %s' % (argfile, e)) + else: + # autodetect if file is XML or not +@@ -1104,7 +1104,7 @@ + schema_root = parser.parse() + if not options.simple and not options.xml: + options.simple = True +- except SyntaxError, e: ++ except SyntaxError as e: + parser = SimpleSchemaParser(argfile) + schema_root = parser.parse() + if not options.simple and not options.xml: +@@ -1127,14 +1127,14 @@ + fout = open(options.output, 'w') + fout.write(output) + fout.close() +- except GSettingsSchemaConvertException, e: ++ except GSettingsSchemaConvertException as e: + fout.close() + if os.path.exists(options.output): + os.unlink(options.output) + raise e + +- except GSettingsSchemaConvertException, e: +- print >> sys.stderr, '%s' % e ++ except GSettingsSchemaConvertException as e: ++ print('%s' % e, file=sys.stderr) + return 1 + + return 0 diff --git a/packages/pentesting/gcpbucketbrute/PKGBUILD b/packages/pentesting/gcpbucketbrute/PKGBUILD index 0210c86ec..43eb60f74 100644 --- a/packages/pentesting/gcpbucketbrute/PKGBUILD +++ b/packages/pentesting/gcpbucketbrute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gcpbucketbrute pkgver=17.6866bd2 pkgrel=1 pkgdesc='A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/RhinoSecurityLabs/GCPBucketBrute' license=('MIT') diff --git a/packages/pentesting/gcrypt/PKGBUILD b/packages/pentesting/gcrypt/PKGBUILD index 8c433defb..1aaf81bfc 100644 --- a/packages/pentesting/gcrypt/PKGBUILD +++ b/packages/pentesting/gcrypt/PKGBUILD @@ -6,7 +6,7 @@ pkgver=30.7c2fd05 pkgrel=1 epoch=1 pkgdesc='Simple, secure and performance file encryption tool written in C' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64' 'aarch64') url='https://gitlab.com/GasparVardanyan/gcrypt' license=('MIT') diff --git a/packages/pentesting/gdbgui/PKGBUILD b/packages/pentesting/gdbgui/PKGBUILD index 080682469..370776d07 100644 --- a/packages/pentesting/gdbgui/PKGBUILD +++ b/packages/pentesting/gdbgui/PKGBUILD @@ -8,7 +8,8 @@ pkgver=437.be95217 pkgrel=1 epoch=1 pkgdesc='Browser-based gdb frontend using Flask and JavaScript to visually debug C, C++, Go, or Rust.' -groups=('athena' 'athena-debugger' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger' + 'athena-binary') arch=('any') url='https://github.com/cs01/gdbgui' depends=('python' 'python-eventlet' 'python-flask' 'python-flask-socketio' diff --git a/packages/pentesting/gene/PKGBUILD b/packages/pentesting/gene/PKGBUILD index f156e6a3d..5c6c926c9 100644 --- a/packages/pentesting/gene/PKGBUILD +++ b/packages/pentesting/gene/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gene pkgver=78.faf8cc0 pkgrel=1 -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') pkgdesc='Signature Engine for Windows Event Logs.' arch=('x86_64' 'aarch64') url='https://github.com/0xrawsec/gene' diff --git a/packages/pentesting/genisys/PKGBUILD b/packages/pentesting/genisys/PKGBUILD index c6985e4ac..043ad0117 100644 --- a/packages/pentesting/genisys/PKGBUILD +++ b/packages/pentesting/genisys/PKGBUILD @@ -5,7 +5,7 @@ pkgname=genisys pkgver=53.d53bb0c pkgrel=4 pkgdesc='Powerful Telegram Members Scraping and Adding Toolkit.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/ahayder/Genisys' license=('custom:unknown') diff --git a/packages/pentesting/getsids/PKGBUILD b/packages/pentesting/getsids/PKGBUILD index 2783ce1dd..bfbdf6f2d 100644 --- a/packages/pentesting/getsids/PKGBUILD +++ b/packages/pentesting/getsids/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.0.1 pkgrel=3 pkgdesc='Getsids tries to enumerate Oracle Sids by sending the services command to the Oracle TNS listener. Like doing ‘lsnrctl service’.' url='http://www.cqure.net/wp/getsids/' -groups=('athena' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-database') makedepends=('gcc') depends=('glibc') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/getsploit/PKGBUILD b/packages/pentesting/getsploit/PKGBUILD index 9decf63fc..7eb3b5a90 100644 --- a/packages/pentesting/getsploit/PKGBUILD +++ b/packages/pentesting/getsploit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=getsploit pkgver=37.bcab2ee pkgrel=1 pkgdesc='Command line utility for searching and downloading exploits.' -groups=('athena' 'athena-exploitation' 'athena-misc') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-misc') arch=('any') url='https://github.com/vulnersCom/getsploit' license=('LGPL-3.0-or-later') diff --git a/packages/pentesting/gg-images/PKGBUILD b/packages/pentesting/gg-images/PKGBUILD index 5a6b35bdf..4ff51cb57 100644 --- a/packages/pentesting/gg-images/PKGBUILD +++ b/packages/pentesting/gg-images/PKGBUILD @@ -6,7 +6,7 @@ pkgver=35.b2dd863 pkgrel=3 pkgdesc='The application was created to allow anyone to easily download profile pictures from GG.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-social' 'athena-misc') +groups=('role-osint' 'athena' 'athena-social' 'athena-misc') url='https://codeberg.org/nanoory/gg_images' license=('GPL-3.0-or-later') makedepends=('git' 'go' 'libxrandr' 'libxinerama' 'libxcursor' 'xorg-xinput' diff --git a/packages/pentesting/gggooglescan/PKGBUILD b/packages/pentesting/gggooglescan/PKGBUILD index c8dcd551f..9ae4891ce 100644 --- a/packages/pentesting/gggooglescan/PKGBUILD +++ b/packages/pentesting/gggooglescan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gggooglescan pkgver=0.4 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A Google scraper which performs automated searches and returns results of search queries in the form of URLs or hostnames.' arch=('any') url='http://www.morningstarsecurity.com/research/gggooglescan' diff --git a/packages/pentesting/gh-dork/PKGBUILD b/packages/pentesting/gh-dork/PKGBUILD index 8f309cd15..9c7d276f1 100644 --- a/packages/pentesting/gh-dork/PKGBUILD +++ b/packages/pentesting/gh-dork/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gh-dork pkgver=3.799f86f pkgrel=4 pkgdesc='Github dorking tool.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/molly/gh-dork' license=('Apache-2.0') diff --git a/packages/pentesting/ghauri/PKGBUILD b/packages/pentesting/ghauri/PKGBUILD index 635ce2748..a5fc7501c 100644 --- a/packages/pentesting/ghauri/PKGBUILD +++ b/packages/pentesting/ghauri/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.3.r1.gf341a8b pkgrel=1 pkgdesc='An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') url='https://github.com/r0oth3x49/ghauri' license=('MIT') depends=('python' 'python-chardet' 'python-tldextract' 'python-colorama' diff --git a/packages/pentesting/ghostpack/PKGBUILD b/packages/pentesting/ghostpack/PKGBUILD index c16a80ebb..45aa45693 100644 --- a/packages/pentesting/ghostpack/PKGBUILD +++ b/packages/pentesting/ghostpack/PKGBUILD @@ -6,7 +6,7 @@ pkgver=123.20a5f0a pkgrel=1 pkgdesc='Compiled Binaries for Ghostpack (.NET v4.8.1).' arch=('any') -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') url='https://github.com/r3motecontrol/Ghostpack-CompiledBinaries' license=('BSD3-Clause') depends=() diff --git a/packages/pentesting/girsh/PKGBUILD b/packages/pentesting/girsh/PKGBUILD index ba734efff..23f1413e6 100644 --- a/packages/pentesting/girsh/PKGBUILD +++ b/packages/pentesting/girsh/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v0.41.r0.gfc5b44e pkgrel=1 pkgdesc='Automatically spawn a reverse shell fully interactive for Linux or Windows victim.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/nodauf/Girsh' license=('GPL-2.0-or-later') makedepends=('git' 'go') diff --git a/packages/pentesting/giskismet/PKGBUILD b/packages/pentesting/giskismet/PKGBUILD index 525f99736..6d2f19e9e 100644 --- a/packages/pentesting/giskismet/PKGBUILD +++ b/packages/pentesting/giskismet/PKGBUILD @@ -4,7 +4,7 @@ pkgname=giskismet pkgver=20110805 pkgrel=9 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc="A program to visually represent the Kismet data in a flexible manner." arch=('any') url='http://www.giskismet.org' diff --git a/packages/pentesting/git-dump/PKGBUILD b/packages/pentesting/git-dump/PKGBUILD index c74f9efae..c7fa29270 100644 --- a/packages/pentesting/git-dump/PKGBUILD +++ b/packages/pentesting/git-dump/PKGBUILD @@ -7,7 +7,7 @@ pkgver=7.4c9a2a9 pkgrel=1 pkgdesc='Dump the contents of a remote git repository without directory listing enabled.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-code-audit') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-code-audit') url='https://github.com/bahamas10/node-git-dump' license=('MIT') depends=('nodejs' 'git') diff --git a/packages/pentesting/git-dumper/PKGBUILD b/packages/pentesting/git-dumper/PKGBUILD index be30d7873..e783a8150 100644 --- a/packages/pentesting/git-dumper/PKGBUILD +++ b/packages/pentesting/git-dumper/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=2 epoch=1 pkgdesc='A tool to dump a git repository from a website.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-scanner' 'athena-webapp') url='https://github.com/arthaud/git-dumper' license=('MIT') depends=('python' 'python-beautifulsoup4' 'python-dulwich' 'python-pysocks' diff --git a/packages/pentesting/git-hound/PKGBUILD b/packages/pentesting/git-hound/PKGBUILD index 7ed2e4994..6debb1538 100644 --- a/packages/pentesting/git-hound/PKGBUILD +++ b/packages/pentesting/git-hound/PKGBUILD @@ -5,7 +5,7 @@ pkgname=git-hound pkgver=172.27ae946 pkgrel=1 pkgdesc='Pinpoints exposed API keys on GitHub. A batch-catching, pattern-matching, patch-attacking secret snatcher.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('x86_64' 'aarch64') url='https://github.com/tillson/git-hound' license=('MIT') diff --git a/packages/pentesting/git-wild-hunt/PKGBUILD b/packages/pentesting/git-wild-hunt/PKGBUILD index cccf4efc8..7ba209b4c 100644 --- a/packages/pentesting/git-wild-hunt/PKGBUILD +++ b/packages/pentesting/git-wild-hunt/PKGBUILD @@ -5,7 +5,7 @@ pkgname=git-wild-hunt pkgver=16.6495672 pkgrel=2 pkgdesc='A tool to hunt for credentials in github wild AKA git*hunt.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/d1vious/git-wild-hunt' license=('Apache-2.0') diff --git a/packages/pentesting/gitdorker/PKGBUILD b/packages/pentesting/gitdorker/PKGBUILD index 0c6d34916..cab92f924 100644 --- a/packages/pentesting/gitdorker/PKGBUILD +++ b/packages/pentesting/gitdorker/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=GitDorker pkgver=113.8199375 pkgrel=3 pkgdesc='Python program to scrape secrets from GitHub through usage of a large repository of dorks.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/obheda12/GitDorker' license=('custom:unknown') diff --git a/packages/pentesting/gitdump/PKGBUILD b/packages/pentesting/gitdump/PKGBUILD index 17f2ec43e..5d18d5e04 100644 --- a/packages/pentesting/gitdump/PKGBUILD +++ b/packages/pentesting/gitdump/PKGBUILD @@ -5,7 +5,8 @@ pkgname=gitdump pkgver=1.682fa37 pkgrel=4 pkgdesc='A pentesting tool that dumps the source code from .git even when the directory traversal is disabled.' -groups=('athena' 'athena-webapp' 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-automation') arch=('any') url='https://github.com/Ebryx/GitDump' license=('custom:unknown') diff --git a/packages/pentesting/gitem/PKGBUILD b/packages/pentesting/gitem/PKGBUILD index 4e5de7200..a94b53f94 100644 --- a/packages/pentesting/gitem/PKGBUILD +++ b/packages/pentesting/gitem/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gitem pkgver=104.d40a1c9 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A Github organization reconnaissance tool.' arch=('any') url='https://github.com/mschwager/gitem' diff --git a/packages/pentesting/gitgraber/PKGBUILD b/packages/pentesting/gitgraber/PKGBUILD index 09627b425..bec9802c7 100644 --- a/packages/pentesting/gitgraber/PKGBUILD +++ b/packages/pentesting/gitgraber/PKGBUILD @@ -6,7 +6,8 @@ pkgver=78.8278c02 pkgrel=1 pkgdesc='Monitor GitHub to search and find sensitive data in real time for different online services.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') url='https://github.com/hisxo/gitGraber' license=('GPL-3.0-or-later') depends=('python' 'python-requests' 'python-argcomplete' diff --git a/packages/pentesting/githound/PKGBUILD b/packages/pentesting/githound/PKGBUILD index ce41e01a3..c26795cd4 100644 --- a/packages/pentesting/githound/PKGBUILD +++ b/packages/pentesting/githound/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=git-hound pkgver=v1.7.1.r13.g27ae946 pkgrel=1 pkgdesc='Find secret information in git repositories.' -groups=('athena' 'athena-code-audit' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-code-audit' + 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/tillson/git-hound' license=('MIT') diff --git a/packages/pentesting/github-dorks/PKGBUILD b/packages/pentesting/github-dorks/PKGBUILD index 553b237a6..d0c96d2a4 100644 --- a/packages/pentesting/github-dorks/PKGBUILD +++ b/packages/pentesting/github-dorks/PKGBUILD @@ -5,7 +5,7 @@ pkgname=github-dorks pkgver=82.d50a677 pkgrel=1 pkgdesc='Collection of github dorks and helper tool to automate the process of checking dorks.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/techgaun/github-dorks' license=('Apache-2.0') diff --git a/packages/pentesting/gitmails/PKGBUILD b/packages/pentesting/gitmails/PKGBUILD index ccacfdee7..b5f351e6a 100644 --- a/packages/pentesting/gitmails/PKGBUILD +++ b/packages/pentesting/gitmails/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gitmails pkgver=71.8aa8411 pkgrel=4 pkgdesc='An information gathering tool to collect git commit emails in version control host services.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/giovanifss/gitmails' license=('MIT') diff --git a/packages/pentesting/gitminer/PKGBUILD b/packages/pentesting/gitminer/PKGBUILD index 52a0d1c73..ed90c4a40 100644 --- a/packages/pentesting/gitminer/PKGBUILD +++ b/packages/pentesting/gitminer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gitminer pkgver=54.16ada58 pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') pkgdesc='Tool for advanced mining for content on Github.' arch=('any') url='https://github.com/danilovazb/GitMiner' diff --git a/packages/pentesting/gitrecon/PKGBUILD b/packages/pentesting/gitrecon/PKGBUILD index d055cde5d..6c77b8574 100644 --- a/packages/pentesting/gitrecon/PKGBUILD +++ b/packages/pentesting/gitrecon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gitrecon pkgver=30.6467e78 pkgrel=3 pkgdesc="OSINT tool to get information from a Github and Gitlab profile and find user's email addresses leaked on commits." -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/GONZOsint/gitrecon' license=('custom:unknown') diff --git a/packages/pentesting/gitrob/PKGBUILD b/packages/pentesting/gitrob/PKGBUILD index b1f21f3c2..b8c4526a4 100644 --- a/packages/pentesting/gitrob/PKGBUILD +++ b/packages/pentesting/gitrob/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gitrob pkgver=7.7be4c53 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Reconnaissance tool for GitHub organizations.' arch=('x86_64' 'aarch64') url='http://michenriksen.com/blog/gitrob-putting-the-open-source-in-osint/' diff --git a/packages/pentesting/gnutls2/PKGBUILD b/packages/pentesting/gnutls2/PKGBUILD index 8fed3d442..066d45fb7 100644 --- a/packages/pentesting/gnutls2/PKGBUILD +++ b/packages/pentesting/gnutls2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gnutls2 pkgver=2.12.23 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A library which provides a secure layer over a reliable transport layer (Version 2)' url='http://gnutls.org/' license=('GPL-1.0-or-later' 'LGPL') diff --git a/packages/pentesting/go-windapsearch/PKGBUILD b/packages/pentesting/go-windapsearch/PKGBUILD index 8126bfd4e..b728aa8cb 100644 --- a/packages/pentesting/go-windapsearch/PKGBUILD +++ b/packages/pentesting/go-windapsearch/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v0.3.0.r22.ged05587 pkgrel=2 pkgdesc='Utility to enumerate users, groups and computers from a Windows domain through LDAP queries.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') url='https://github.com/ropnop/go-windapsearch' license=('BSD') makedepends=('git' 'go' 'mage') diff --git a/packages/pentesting/gobuster/PKGBUILD b/packages/pentesting/gobuster/PKGBUILD index 216f94861..be4c0ef8f 100644 --- a/packages/pentesting/gobuster/PKGBUILD +++ b/packages/pentesting/gobuster/PKGBUILD @@ -8,7 +8,8 @@ epoch=2 pkgdesc='Directory/file & DNS busting tool written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/OJ/gobuster' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-webapp' 'athena-scanner') license=('Apache-2.0') makedepends=('git' 'go') source=("git+https://github.com/OJ/$pkgname.git") diff --git a/packages/pentesting/gocabrito/PKGBUILD b/packages/pentesting/gocabrito/PKGBUILD index 17cee2be9..bcf04dcc8 100644 --- a/packages/pentesting/gocabrito/PKGBUILD +++ b/packages/pentesting/gocabrito/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gocabrito pkgver=4.33ac59a pkgrel=2 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='Super organized and flexible script for sending phishing campaigns.' arch=('any') url='https://github.com/KINGSABRI/goCabrito' diff --git a/packages/pentesting/goddi/PKGBUILD b/packages/pentesting/goddi/PKGBUILD index 4e6ea33b7..c08eee51b 100644 --- a/packages/pentesting/goddi/PKGBUILD +++ b/packages/pentesting/goddi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=goddi pkgver=1.2 pkgrel=2 -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') pkgdesc='Dumps Active Directory domain information.' arch=('x86_64' 'aarch64') url='https://github.com/NetSPI/goddi' diff --git a/packages/pentesting/goldeneye/PKGBUILD b/packages/pentesting/goldeneye/PKGBUILD index 792930723..4ac3df654 100644 --- a/packages/pentesting/goldeneye/PKGBUILD +++ b/packages/pentesting/goldeneye/PKGBUILD @@ -4,7 +4,7 @@ pkgname=goldeneye pkgver=28.792862f pkgrel=2 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A HTTP DoS test tool. Attack Vector exploited: HTTP Keep Alive + NoCache.' arch=('any') url='https://github.com/jseidl/GoldenEye' diff --git a/packages/pentesting/gomapenum/PKGBUILD b/packages/pentesting/gomapenum/PKGBUILD index df3404f03..5d2047dd1 100644 --- a/packages/pentesting/gomapenum/PKGBUILD +++ b/packages/pentesting/gomapenum/PKGBUILD @@ -5,8 +5,8 @@ pkgname=gomapenum pkgver=v1.1.0.r110.g8b344df pkgrel=1 pkgdesc='User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin.' -groups=('athena' 'athena-cracker' 'athena-recon' 'athena-social' - 'athena-windows') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-cracker' + 'athena-recon' 'athena-social' 'athena-windows') arch=('x86_64' 'aarch64') url='https://github.com/nodauf/GoMapEnum' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/goofuzz/PKGBUILD b/packages/pentesting/goofuzz/PKGBUILD index bd07865dd..1e203ee3a 100644 --- a/packages/pentesting/goofuzz/PKGBUILD +++ b/packages/pentesting/goofuzz/PKGBUILD @@ -7,7 +7,8 @@ pkgver=1.2.3.r0.gaeba24a pkgrel=1 pkgdesc='A Bash script that uses advanced Google search techniques to obtain sensitive information in files or directories without making requests to the web server.' arch=('any') -groups=('athena' 'athena-fuzzer' 'athena-recon' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-fuzzer' 'athena-recon' 'athena-scanner') url='https://github.com/m3n0sd0n4ld/GooFuzz' license=('GPL-3.0-or-later') depends=('curl' 'sed') diff --git a/packages/pentesting/google-explorer/PKGBUILD b/packages/pentesting/google-explorer/PKGBUILD index 2890115b2..f9cd24222 100644 --- a/packages/pentesting/google-explorer/PKGBUILD +++ b/packages/pentesting/google-explorer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=google-explorer pkgver=140.0b21b57 pkgrel=4 pkgdesc='Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/anarcoder/google_explorer' license=('custom:unknown') diff --git a/packages/pentesting/goohak/PKGBUILD b/packages/pentesting/goohak/PKGBUILD index f484ef53c..e06a5b36a 100644 --- a/packages/pentesting/goohak/PKGBUILD +++ b/packages/pentesting/goohak/PKGBUILD @@ -5,8 +5,8 @@ pkgname=goohak pkgver=31.815a31e pkgrel=1 pkgdesc='Automatically Launch Google Hacking Queries Against A Target Domain.' -groups=('athena' 'athena-recon' 'athena-automation' - 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-automation' 'athena-scanner') url='https://github.com/1N3/Goohak' license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/goop-dump/PKGBUILD b/packages/pentesting/goop-dump/PKGBUILD index a67e0f995..8e18d4369 100644 --- a/packages/pentesting/goop-dump/PKGBUILD +++ b/packages/pentesting/goop-dump/PKGBUILD @@ -7,7 +7,8 @@ pkgver=69.a02feed pkgrel=1 pkgdesc='Tool to dump a git repository from a website, focused on as-complete-as-possible dumps and handling weird edge-cases.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/nyancrimew/goop' license=('MIT') depends=() diff --git a/packages/pentesting/goop/PKGBUILD b/packages/pentesting/goop/PKGBUILD index 45040983f..435885a66 100644 --- a/packages/pentesting/goop/PKGBUILD +++ b/packages/pentesting/goop/PKGBUILD @@ -5,7 +5,7 @@ pkgname=goop pkgver=12.39b34eb pkgrel=6 pkgdesc='Perform google searches without being blocked by the CAPTCHA or hitting any rate limits.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/s0md3v/goop' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/gophish/PKGBUILD b/packages/pentesting/gophish/PKGBUILD index 8fabb8311..3cc45ca2a 100644 --- a/packages/pentesting/gophish/PKGBUILD +++ b/packages/pentesting/gophish/PKGBUILD @@ -4,7 +4,7 @@ pkgname=gophish pkgver=813.8e79294 pkgrel=1 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='Open-Source Phishing Framework.' arch=('x86_64' 'aarch64') url='https://github.com/gophish/gophish' diff --git a/packages/pentesting/gosint/PKGBUILD b/packages/pentesting/gosint/PKGBUILD index d9c502e34..531e90bcc 100644 --- a/packages/pentesting/gosint/PKGBUILD +++ b/packages/pentesting/gosint/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gosint pkgver=196.9c86ed2 pkgrel=3 pkgdesc='OSINT framework in Go.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/Nhoya/gOSINT' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/gospider/PKGBUILD b/packages/pentesting/gospider/PKGBUILD index ba44d13c5..447beeeb7 100644 --- a/packages/pentesting/gospider/PKGBUILD +++ b/packages/pentesting/gospider/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gospider pkgver=106.721e78c pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='Fast web spider written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/jaeles-project/gospider' diff --git a/packages/pentesting/gostringsr2/PKGBUILD b/packages/pentesting/gostringsr2/PKGBUILD index 88e80da55..a78296224 100644 --- a/packages/pentesting/gostringsr2/PKGBUILD +++ b/packages/pentesting/gostringsr2/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1.2 pkgrel=3 pkgdesc='Extract strings from a Go binary using radare2.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://github.com/CarveSystems/gostringsr2' license=('MIT') depends=('python' 'radare2' 'python-r2pipe' 'python-click') diff --git a/packages/pentesting/gowitness/PKGBUILD b/packages/pentesting/gowitness/PKGBUILD index 7df772199..be757e423 100644 --- a/packages/pentesting/gowitness/PKGBUILD +++ b/packages/pentesting/gowitness/PKGBUILD @@ -6,7 +6,8 @@ pkgver=296.042af5c pkgrel=1 pkgdesc='A golang, web screenshot utility using Chrome Headless.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon') url='https://github.com/sensepost/gowitness' license=('GPL-3.0-or-later') depends=('chromium') diff --git a/packages/pentesting/gplist/PKGBUILD b/packages/pentesting/gplist/PKGBUILD index 5ad38d1ad..054962043 100644 --- a/packages/pentesting/gplist/PKGBUILD +++ b/packages/pentesting/gplist/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=4 pkgdesc='Lists information about the applied Group Policies.' url='https://vidstromlabs.com/freetools/gplist/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/gpocrack/PKGBUILD b/packages/pentesting/gpocrack/PKGBUILD index a5a0f49c8..a7fb85892 100644 --- a/packages/pentesting/gpocrack/PKGBUILD +++ b/packages/pentesting/gpocrack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gpocrack pkgver=3.cf63c86 pkgrel=4 pkgdesc='Active Directory Group Policy Preferences cpassword cracker/decrypter.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/MartinIngesen/gpocrack' license=('custom:unknown') diff --git a/packages/pentesting/gqrx-scanner/PKGBUILD b/packages/pentesting/gqrx-scanner/PKGBUILD index 356a15bf3..d4d4c0eac 100644 --- a/packages/pentesting/gqrx-scanner/PKGBUILD +++ b/packages/pentesting/gqrx-scanner/PKGBUILD @@ -10,7 +10,8 @@ pkgver=1.0.5 pkgrel=1 pkgdesc='A frequency scanner for Gqrx Software Defined Radio receiver.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-radio' + 'athena-scanner') url='https://github.com/neural75/gqrx-scanner' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/gr-dect2/PKGBUILD b/packages/pentesting/gr-dect2/PKGBUILD index 5a93d49f3..733f87fa8 100644 --- a/packages/pentesting/gr-dect2/PKGBUILD +++ b/packages/pentesting/gr-dect2/PKGBUILD @@ -6,7 +6,8 @@ pkgver=35.a1074fd pkgrel=1 pkgdesc='Real-time DECT voice channel decoding by Gnuradio.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-radio' + 'athena-sniffer') url='https://github.com/pavelyazev/gr-dect2' license=('custom:unknown') depends=('gnuradio' 'gnuradio-osmosdr' 'hackrf') diff --git a/packages/pentesting/gr-gsm/PKGBUILD b/packages/pentesting/gr-gsm/PKGBUILD index bbf1d90fb..597957e13 100644 --- a/packages/pentesting/gr-gsm/PKGBUILD +++ b/packages/pentesting/gr-gsm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1194.a77cf59 pkgrel=2 pkgdesc='Gnuradio blocks and tools for receiving GSM transmissions.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/ptrkrysik/gr-gsm' license=('GPL-3.0-or-later') depends=('gnuradio' 'libosmocore' 'boost' 'swig' 'log4cpp' 'python-scipy' diff --git a/packages/pentesting/grabbb/PKGBUILD b/packages/pentesting/grabbb/PKGBUILD index 3ff495629..11513aa3e 100644 --- a/packages/pentesting/grabbb/PKGBUILD +++ b/packages/pentesting/grabbb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=grabbb pkgver=0.0.7 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Clean, functional, and fast banner scanner.' arch=('x86_64' 'aarch64') url='https://packetstormsecurity.com/files/11372/grabbb-0.0.7.tar.gz.html' diff --git a/packages/pentesting/grammarinator/PKGBUILD b/packages/pentesting/grammarinator/PKGBUILD index 845051213..3411b9fba 100644 --- a/packages/pentesting/grammarinator/PKGBUILD +++ b/packages/pentesting/grammarinator/PKGBUILD @@ -6,7 +6,8 @@ pkgver=330.f3ffa71 _pyver=3.12 pkgrel=2 pkgdesc='A random test generator / fuzzer that creates test cases according to an input ANTLR v4 grammar.' -groups=('athena' 'athena-fuzzer' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-misc') arch=('any') url='https://github.com/renatahodovan/grammarinator' license=('MIT') diff --git a/packages/pentesting/graphinder/PKGBUILD b/packages/pentesting/graphinder/PKGBUILD index e2f7d0de7..c5b6cf6ed 100644 --- a/packages/pentesting/graphinder/PKGBUILD +++ b/packages/pentesting/graphinder/PKGBUILD @@ -7,7 +7,8 @@ pyver=3.10 pkgrel=2 pkgdesc='GraphQL endpoints finder using subdomain enumeration, scripts analysis and bruteforce.' arch=('any') -groups=('athena' 'athena-recon' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-scanner' 'athena-webapp') url='https://github.com/Escape-Technologies/graphinder' license=('MIT') depends=('python' 'python-requests' 'python-beautifulsoup4' 'python-aiohttp') diff --git a/packages/pentesting/graphql-cop/PKGBUILD b/packages/pentesting/graphql-cop/PKGBUILD index 478a30da4..34cceb5c8 100644 --- a/packages/pentesting/graphql-cop/PKGBUILD +++ b/packages/pentesting/graphql-cop/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.12.r13.g597b614 pkgrel=1 pkgdesc='GraphQL vulnerability scanner.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/dolevf/graphql-cop' license=('MIT') depends=('python' 'python-requests' 'python-simplejson') diff --git a/packages/pentesting/graphql-path-enum/PKGBUILD b/packages/pentesting/graphql-path-enum/PKGBUILD index 715310217..bf4da4e43 100644 --- a/packages/pentesting/graphql-path-enum/PKGBUILD +++ b/packages/pentesting/graphql-path-enum/PKGBUILD @@ -6,8 +6,8 @@ pkgver=21.29fa505 pkgrel=1 pkgdesc='Tool that lists the different ways of reaching a given type in a GraphQL schema.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-fuzzer') url='https://gitlab.com/dee-see/graphql-path-enum' license=('Unlicense') makedepends=('git' 'cargo') diff --git a/packages/pentesting/graphqlmap/PKGBUILD b/packages/pentesting/graphqlmap/PKGBUILD index ca1ef01d5..12deb653b 100644 --- a/packages/pentesting/graphqlmap/PKGBUILD +++ b/packages/pentesting/graphqlmap/PKGBUILD @@ -6,8 +6,8 @@ pkgver=63.59305d7 pkgrel=2 pkgdesc='Scripting engine to interact with a graphql endpoint for pentesting purposes.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-exploitation' 'athena-fuzzer') url='https://github.com/swisskyrepo/GraphQLmap' license=('MIT') depends=('python' 'python-requests' 'python-urllib3') diff --git a/packages/pentesting/graphw00f/PKGBUILD b/packages/pentesting/graphw00f/PKGBUILD index 54aa2df75..9360b350a 100644 --- a/packages/pentesting/graphw00f/PKGBUILD +++ b/packages/pentesting/graphw00f/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.1.15.r0.g5ceb004 pkgrel=1 pkgdesc='GraphQL endpoint detection and engine fingerprinting.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') url='https://github.com/dolevf/graphw00f' license=('BSD') depends=('python' 'python-requests') diff --git a/packages/pentesting/grr/PKGBUILD b/packages/pentesting/grr/PKGBUILD index 0296c726b..4a67cf2d3 100644 --- a/packages/pentesting/grr/PKGBUILD +++ b/packages/pentesting/grr/PKGBUILD @@ -5,7 +5,7 @@ pkgname=grr pkgver=55.76f6ee9 pkgrel=1 pkgdesc='High-throughput fuzzer and emulator of DECREE binaries.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='https://github.com/trailofbits/grr' license=('Apache-2.0') diff --git a/packages/pentesting/grype/PKGBUILD b/packages/pentesting/grype/PKGBUILD index f45fc20a9..ffd9dbf87 100644 --- a/packages/pentesting/grype/PKGBUILD +++ b/packages/pentesting/grype/PKGBUILD @@ -5,7 +5,7 @@ pkgname=grype pkgver=0.33.1 pkgrel=1 epoch=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A vulnerability scanner for container images and filesystems.' arch=('x86_64' 'aarch64') url='https://github.com/anchore/grype' diff --git a/packages/pentesting/gsd/PKGBUILD b/packages/pentesting/gsd/PKGBUILD index 7fcecc164..11584b0e8 100644 --- a/packages/pentesting/gsd/PKGBUILD +++ b/packages/pentesting/gsd/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.1 pkgrel=4 pkgdesc='Gives you the Discretionary Access Control List of any Windows NT service you specify as a command line option.' url='https://vidstromlabs.com/freetools/gsd/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/gsmevil2/PKGBUILD b/packages/pentesting/gsmevil2/PKGBUILD index 2efc158ad..e22bc85e1 100644 --- a/packages/pentesting/gsmevil2/PKGBUILD +++ b/packages/pentesting/gsmevil2/PKGBUILD @@ -6,7 +6,8 @@ pkgver=12.eb96b4f pkgrel=1 pkgdesc='Python web-based tool which use for capturing imsi numbers and sms.' arch=('any') -groups=('athena' 'athena-radio' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-radio' + 'athena-sniffer') url='https://github.com/ninjhacks/gsmevil2' license=('custom:unknown') depends=('gr-gsm' 'kalibrate-rtl' 'python-appdirs' 'python-flask' diff --git a/packages/pentesting/gspoof/PKGBUILD b/packages/pentesting/gspoof/PKGBUILD index 51250d286..87306c7ec 100644 --- a/packages/pentesting/gspoof/PKGBUILD +++ b/packages/pentesting/gspoof/PKGBUILD @@ -5,7 +5,7 @@ pkgname=gspoof pkgver=3.2 pkgrel=2 pkgdesc='A simple GTK/command line TCP/IP packet generator.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='http://gspoof.sourceforge.net/' license=('MIT') diff --git a/packages/pentesting/gtalk-decode/PKGBUILD b/packages/pentesting/gtalk-decode/PKGBUILD index e56fed25e..0db43e131 100644 --- a/packages/pentesting/gtalk-decode/PKGBUILD +++ b/packages/pentesting/gtalk-decode/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gtalk-decode pkgver=0.1 pkgrel=7 -groups=('athena' 'athena-windows' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-crypto' 'athena-cracker') pkgdesc='Google Talk decoder tool that demonstrates recovering passwords from accounts.' arch=('any') url='https://packetstormsecurity.com/files/119154/Google-Talk-Decoder.html' diff --git a/packages/pentesting/guymager/PKGBUILD b/packages/pentesting/guymager/PKGBUILD index c536fc742..33ea54ada 100644 --- a/packages/pentesting/guymager/PKGBUILD +++ b/packages/pentesting/guymager/PKGBUILD @@ -4,7 +4,7 @@ pkgname=guymager pkgver=0.8.13 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') pkgdesc='A forensic imager for media acquisition.' arch=('x86_64') url='https://guymager.sourceforge.io' diff --git a/packages/pentesting/gwcheck/PKGBUILD b/packages/pentesting/gwcheck/PKGBUILD index a77abfd5a..4796220f9 100644 --- a/packages/pentesting/gwcheck/PKGBUILD +++ b/packages/pentesting/gwcheck/PKGBUILD @@ -4,7 +4,8 @@ pkgname=gwcheck pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='A simple program that checks if a host in an ethernet network is a gateway to Internet.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/62047/gwcheck.c.html' diff --git a/packages/pentesting/h2buster/PKGBUILD b/packages/pentesting/h2buster/PKGBUILD index fc840fd27..88f110a00 100644 --- a/packages/pentesting/h2buster/PKGBUILD +++ b/packages/pentesting/h2buster/PKGBUILD @@ -6,7 +6,8 @@ pkgver=79.6c4dd1c pkgrel=4 pkgdesc='A threaded, recursive, web directory brute-force scanner over HTTP/2.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/00xc/h2buster' license=('GPL-1.0-or-later') depends=('python' 'python-hyper') diff --git a/packages/pentesting/h2csmuggler/PKGBUILD b/packages/pentesting/h2csmuggler/PKGBUILD index 69b48fd28..2ab303233 100644 --- a/packages/pentesting/h2csmuggler/PKGBUILD +++ b/packages/pentesting/h2csmuggler/PKGBUILD @@ -4,7 +4,8 @@ pkgname=h2csmuggler pkgver=7.7ea573a pkgrel=4 -groups=('athena' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp') pkgdesc='HTTP Request Smuggling over HTTP/2 Cleartext (h2c).' arch=('any') url='https://github.com/BishopFox/h2csmuggler' diff --git a/packages/pentesting/h2t/PKGBUILD b/packages/pentesting/h2t/PKGBUILD index d0e207617..f69531b11 100644 --- a/packages/pentesting/h2t/PKGBUILD +++ b/packages/pentesting/h2t/PKGBUILD @@ -5,8 +5,8 @@ pkgname=h2t pkgver=36.9183a30 pkgrel=4 pkgdesc='Scans a website and suggests security headers to apply.' -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-defensive') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-defensive') arch=('any') url='https://github.com/gildasio/h2t' license=('MIT') diff --git a/packages/pentesting/h8mail/PKGBUILD b/packages/pentesting/h8mail/PKGBUILD index 57e453c8a..469c881f8 100644 --- a/packages/pentesting/h8mail/PKGBUILD +++ b/packages/pentesting/h8mail/PKGBUILD @@ -7,7 +7,7 @@ _pyver=3.12 pkgrel=4 pkgdesc='Email OSINT and password breach hunting.' arch=('any') -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') url='https://github.com/khast3x/h8mail' license=('custom:unknown') depends=('python' 'python-requests' 'python-cli-ui' 'python-cfscrape' diff --git a/packages/pentesting/habu/PKGBUILD b/packages/pentesting/habu/PKGBUILD index 26043f6c8..9dfc893f7 100644 --- a/packages/pentesting/habu/PKGBUILD +++ b/packages/pentesting/habu/PKGBUILD @@ -5,8 +5,8 @@ pkgname=habu pkgver=359.8326936 pkgrel=2 pkgdesc='Python Network Hacking Toolkit.' -groups=('athena' 'athena-scanner' 'athena-spoof' 'athena-dos' - 'athena-cracker' 'athena-dos') +groups=('role-redteamer' 'role-network' 'role-dos' 'role-cracker' 'athena' + 'athena-scanner' 'athena-spoof' 'athena-dos' 'athena-cracker' 'athena-dos') arch=('any') url='https://github.com/portantier/habu' license=('custom:unknown') diff --git a/packages/pentesting/hacktv/PKGBUILD b/packages/pentesting/hacktv/PKGBUILD index ebba7a596..ff30fa0f2 100644 --- a/packages/pentesting/hacktv/PKGBUILD +++ b/packages/pentesting/hacktv/PKGBUILD @@ -11,7 +11,7 @@ pkgver=450.d3ea73a pkgrel=1 pkgdesc='Analogue TV transmitter for the HackRF.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') license=('GPL3') depends=('hackrf' 'ffmpeg' 'soapysdr') makedepends=('git') diff --git a/packages/pentesting/haiti/PKGBUILD b/packages/pentesting/haiti/PKGBUILD index 664e94379..b94ead9d9 100644 --- a/packages/pentesting/haiti/PKGBUILD +++ b/packages/pentesting/haiti/PKGBUILD @@ -5,7 +5,7 @@ pkgname=haiti _gemname=haiti-hash pkgver=v2.1.0.r4.gcdbda6f pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Hash type identifier (CLI & lib).' arch=('any') url='https://noraj.github.io/haiti/' diff --git a/packages/pentesting/haka/PKGBUILD b/packages/pentesting/haka/PKGBUILD index 1ac95b1dc..eb64d6f84 100644 --- a/packages/pentesting/haka/PKGBUILD +++ b/packages/pentesting/haka/PKGBUILD @@ -5,7 +5,8 @@ pkgname=haka pkgver=v0.3.0.r222.g37ae3090 pkgrel=1 epoch=1 -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') pkgdesc='A collection of tool that allows capturing TCP/IP packets and filtering them based on Lua policy files.' arch=('x86_64' 'aarch64') url='https://github.com/haka-security/haka' diff --git a/packages/pentesting/hakku/PKGBUILD b/packages/pentesting/hakku/PKGBUILD index d2da14223..af49ec63c 100644 --- a/packages/pentesting/hakku/PKGBUILD +++ b/packages/pentesting/hakku/PKGBUILD @@ -5,8 +5,9 @@ pkgname=hakku pkgver=436.409a11f pkgrel=3 pkgdesc='Simple framework that has been made for penetration testing tools.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-webapp' - 'athena-exploitation' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-webapp' 'athena-exploitation' + 'athena-fingerprint') arch=('any') url='https://github.com/4shadoww/hakkuframework' license=('BSD') diff --git a/packages/pentesting/hakrawler/PKGBUILD b/packages/pentesting/hakrawler/PKGBUILD index abdd1769d..869d6a101 100644 --- a/packages/pentesting/hakrawler/PKGBUILD +++ b/packages/pentesting/hakrawler/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hakrawler pkgver=234.14e240b pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application.' arch=('x86_64' 'aarch64') url='https://github.com/hakluke/hakrawler' diff --git a/packages/pentesting/hakrevdns/PKGBUILD b/packages/pentesting/hakrevdns/PKGBUILD index 654936f87..ba56af196 100644 --- a/packages/pentesting/hakrevdns/PKGBUILD +++ b/packages/pentesting/hakrevdns/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hakrevdns pkgver=43.c63f7f8 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') pkgdesc='Small, fast tool for performing reverse DNS lookups en masse.' arch=('x86_64' 'aarch64') url='https://github.com/hakluke/hakrevdns' diff --git a/packages/pentesting/hamster/PKGBUILD b/packages/pentesting/hamster/PKGBUILD index 5fe164946..35039aa8d 100644 --- a/packages/pentesting/hamster/PKGBUILD +++ b/packages/pentesting/hamster/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hamster pkgver=2.0.0 pkgrel=16 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Tool for HTTP session sidejacking.' arch=('x86_64' 'aarch64') url='http://hamster.erratasec.com/' diff --git a/packages/pentesting/handle/PKGBUILD b/packages/pentesting/handle/PKGBUILD index b71c90878..2e4d775e1 100644 --- a/packages/pentesting/handle/PKGBUILD +++ b/packages/pentesting/handle/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=4 epoch=1 pkgdesc='An small application designed to analyze your system searching for global objects related to running process and display information for every found object, like tokens, semaphores, ports, files,..' url='http://www.tarasco.org/security/handle/index.html' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom') arch=('any') source=("http://www.tarasco.org/security/$pkgname/$pkgname.zip") diff --git a/packages/pentesting/harness/PKGBUILD b/packages/pentesting/harness/PKGBUILD index 10d68f3b2..7ca0b83c9 100644 --- a/packages/pentesting/harness/PKGBUILD +++ b/packages/pentesting/harness/PKGBUILD @@ -5,7 +5,7 @@ pkgname=harness pkgver=19.ed2a6aa pkgrel=3 pkgdesc='Interactive remote PowerShell Payload.' -groups=('athena' 'athena-backdoor' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-windows') arch=('any') url='https://github.com/Rich5/Harness' license=('MIT') diff --git a/packages/pentesting/harpoon/PKGBUILD b/packages/pentesting/harpoon/PKGBUILD index bf1e85b40..d9fbfd2af 100644 --- a/packages/pentesting/harpoon/PKGBUILD +++ b/packages/pentesting/harpoon/PKGBUILD @@ -5,7 +5,8 @@ pkgname=harpoon pkgver=383.8021994 pkgrel=1 pkgdesc='CLI tool for open source and threat intelligence.' -groups=('athena' 'athena-automation' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-automation' + 'athena-recon') arch=('any') url='https://github.com/Te-k/harpoon' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/hash-buster/PKGBUILD b/packages/pentesting/hash-buster/PKGBUILD index f56765e8a..f45f5d379 100644 --- a/packages/pentesting/hash-buster/PKGBUILD +++ b/packages/pentesting/hash-buster/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hash-buster pkgver=49.0d6ebb4 pkgrel=3 pkgdesc='A python script which scraps online hash crackers to find cleartext of a hash.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/UltimateHackers/Hash-Buster/' license=('MIT') diff --git a/packages/pentesting/hash-extender/PKGBUILD b/packages/pentesting/hash-extender/PKGBUILD index 5889e76c7..ef9960aff 100644 --- a/packages/pentesting/hash-extender/PKGBUILD +++ b/packages/pentesting/hash-extender/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hash-extender pkgver=157.1f29520 pkgrel=2 pkgdesc='A hash length extension attack tool.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/iagox86/hash_extender' license=('BSD') diff --git a/packages/pentesting/hash-identifier/PKGBUILD b/packages/pentesting/hash-identifier/PKGBUILD index ef100d500..f7b966d9e 100644 --- a/packages/pentesting/hash-identifier/PKGBUILD +++ b/packages/pentesting/hash-identifier/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hash-identifier pkgver=6.0e08a97 pkgrel=2 pkgdesc='Software to identify the different types of hashes used to encrypt data and especially passwords.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/blackploit/hash-identifier' license=('custom:unknown') diff --git a/packages/pentesting/hashcatch/PKGBUILD b/packages/pentesting/hashcatch/PKGBUILD index ea527b094..6692c4888 100644 --- a/packages/pentesting/hashcatch/PKGBUILD +++ b/packages/pentesting/hashcatch/PKGBUILD @@ -8,7 +8,8 @@ pkgname=hashcatch pkgver=52.8145660 pkgrel=1 pkgdesc='Capture handshakes of nearby WiFi networks automatically.' -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') arch=('any') url='https://github.com/staz0t/hashcatch/releases' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/hashcheck/PKGBUILD b/packages/pentesting/hashcheck/PKGBUILD index 4b2ca5a65..abec23f25 100644 --- a/packages/pentesting/hashcheck/PKGBUILD +++ b/packages/pentesting/hashcheck/PKGBUILD @@ -5,7 +5,8 @@ pkgname=hashcheck pkgver=2.72b0c6e pkgrel=3 pkgdesc='Search for leaked passwords while maintaining a high level of privacy using the k-anonymity method.' -groups=('athena' 'athena-crypto' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-crypto' + 'athena-social' 'athena-recon') arch=('any') url='https://github.com/Telefonica/HashCheck' license=('custom:unknown') diff --git a/packages/pentesting/hashpump/PKGBUILD b/packages/pentesting/hashpump/PKGBUILD index 02b6b6863..96cb49f0e 100644 --- a/packages/pentesting/hashpump/PKGBUILD +++ b/packages/pentesting/hashpump/PKGBUILD @@ -5,7 +5,8 @@ pkgname=hashpump pkgver=18.b822764 pkgrel=1 pkgdesc='A tool to exploit the hash length extension attack in various hashing algorithms.' -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') arch=('x86_64' 'aarch64') url='https://github.com/mheistermann/HashPump' license=('MIT') diff --git a/packages/pentesting/hashrat/PKGBUILD b/packages/pentesting/hashrat/PKGBUILD index 070621078..a78e94f7a 100644 --- a/packages/pentesting/hashrat/PKGBUILD +++ b/packages/pentesting/hashrat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hashrat pkgver=1.15 pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Hashing tool supporting MD5, SHA1, SHA256, SHA512, Whirlpool, JH and their HMAC.' arch=('x86_64' 'aarch64') url='https://github.com/ColumPaget/Hashrat' diff --git a/packages/pentesting/hatcloud/PKGBUILD b/packages/pentesting/hatcloud/PKGBUILD index 84922c616..5d3a76459 100644 --- a/packages/pentesting/hatcloud/PKGBUILD +++ b/packages/pentesting/hatcloud/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hatcloud pkgver=33.3012ad6 pkgrel=4 pkgdesc='Bypass CloudFlare with Ruby.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/HatBashBR/HatCloud' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/havoc-c2/PKGBUILD b/packages/pentesting/havoc-c2/PKGBUILD index 8302e01ed..5137d3346 100644 --- a/packages/pentesting/havoc-c2/PKGBUILD +++ b/packages/pentesting/havoc-c2/PKGBUILD @@ -7,8 +7,8 @@ pkgver=856.fb67b76 pkgrel=1 pkgdesc='Modern and malleable post-exploitation command and control framework.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-automation' 'athena-backdoor' - 'athena-exploitation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-automation' + 'athena-backdoor' 'athena-exploitation' 'athena-networking') url='https://havocframework.com/' license=('GPL3') depends=('bzip2' 'fontconfig' 'gdbm' 'glu' 'gtest' 'libffi' 'mesa' 'spdlog' diff --git a/packages/pentesting/hbad/PKGBUILD b/packages/pentesting/hbad/PKGBUILD index 9515a5409..e1c4fd239 100644 --- a/packages/pentesting/hbad/PKGBUILD +++ b/packages/pentesting/hbad/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hbad pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='This tool allows you to test clients on the heartbleed bug.' arch=('x86_64' 'aarch64') url='http://www.curesec.com/' diff --git a/packages/pentesting/hcraft/PKGBUILD b/packages/pentesting/hcraft/PKGBUILD index 3150dab0a..2e03d1e54 100644 --- a/packages/pentesting/hcraft/PKGBUILD +++ b/packages/pentesting/hcraft/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hcraft pkgver=1.0.0 pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='HTTP Vuln Request Crafter.' arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/hcraft/' diff --git a/packages/pentesting/heaptrace/PKGBUILD b/packages/pentesting/heaptrace/PKGBUILD index 95e30ab43..7bbec16dc 100644 --- a/packages/pentesting/heaptrace/PKGBUILD +++ b/packages/pentesting/heaptrace/PKGBUILD @@ -4,7 +4,7 @@ pkgname=heaptrace pkgver=2.2.8.2.r20.g06f43fc pkgrel=2 -groups=('athena' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger') pkgdesc='Helps visualize heap operations for pwn and debugging.' url='https://github.com/Arinerron/heaptrace' license=('BSD') diff --git a/packages/pentesting/heartbleed-honeypot/PKGBUILD b/packages/pentesting/heartbleed-honeypot/PKGBUILD index 036a6013c..c6523075c 100644 --- a/packages/pentesting/heartbleed-honeypot/PKGBUILD +++ b/packages/pentesting/heartbleed-honeypot/PKGBUILD @@ -4,7 +4,7 @@ pkgname=heartbleed-honeypot pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-honeypot') +groups=('role-blueteamer' 'athena' 'athena-honeypot') pkgdesc="Script that listens on TCP port 443 and responds with completely bogus SSL heartbeat responses, unless it detects the start of a byte pattern similar to that used in Jared Stafford's" arch=('any') url='http://packetstormsecurity.com/files/126068/hb_honeypot.pl.txt' diff --git a/packages/pentesting/heartleech/PKGBUILD b/packages/pentesting/heartleech/PKGBUILD index 4f3861d0c..c29617d39 100644 --- a/packages/pentesting/heartleech/PKGBUILD +++ b/packages/pentesting/heartleech/PKGBUILD @@ -4,7 +4,7 @@ pkgname=heartleech pkgver=116.3ab1d60 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') pkgdesc='Scans for systems vulnerable to the heartbleed bug, and then download them.' arch=('x86_64' 'aarch64') url='https://github.com/robertdavidgraham/heartleech' diff --git a/packages/pentesting/hekatomb/PKGBUILD b/packages/pentesting/hekatomb/PKGBUILD index 8b22f9958..ca629cde6 100644 --- a/packages/pentesting/hekatomb/PKGBUILD +++ b/packages/pentesting/hekatomb/PKGBUILD @@ -6,7 +6,7 @@ pkgver=98.8cd372f pkgrel=1 pkgdesc='Extract and decrypt all credentials from all domain computers using DPAPI.' arch=('any') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/ProcessusT/HEKATOMB' license=('GPL-3.0-or-later') depends=('python' 'impacket' 'python-dnspython' 'python-pycryptodomex' diff --git a/packages/pentesting/hellraiser/PKGBUILD b/packages/pentesting/hellraiser/PKGBUILD index d3320741a..f991e3431 100644 --- a/packages/pentesting/hellraiser/PKGBUILD +++ b/packages/pentesting/hellraiser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hellraiser pkgver=279.bea43e2 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Vulnerability Scanner.' arch=('any') url='https://github.com/m0nad/HellRaiser' diff --git a/packages/pentesting/hercules-payload/PKGBUILD b/packages/pentesting/hercules-payload/PKGBUILD index 8b6f95b48..11157d8aa 100644 --- a/packages/pentesting/hercules-payload/PKGBUILD +++ b/packages/pentesting/hercules-payload/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hercules-payload pkgver=222.2607a3a pkgrel=1 -groups=('athena' 'athena-binary' 'athena-windows' 'athena-backdoor') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-binary' + 'athena-windows' 'athena-backdoor') pkgdesc='A special payload generator that can bypass all antivirus software.' arch=('x86_64' 'aarch64') url='https://github.com/EgeBalci/HERCULES' diff --git a/packages/pentesting/hetty/PKGBUILD b/packages/pentesting/hetty/PKGBUILD index 3746e57f7..5b9bcc31f 100644 --- a/packages/pentesting/hetty/PKGBUILD +++ b/packages/pentesting/hetty/PKGBUILD @@ -6,7 +6,8 @@ pkgver=134.f60202e pkgrel=1 pkgdesc='HTTP toolkit for security research. Aims to become an open source alternative to commercial software like Burp Suite Pro.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-proxy') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-proxy') url='https://github.com/dstotijn/hetty' license=('MIT') makedepends=('git' 'go' 'yarn') diff --git a/packages/pentesting/hex2bin/PKGBUILD b/packages/pentesting/hex2bin/PKGBUILD index 55795e940..845eb9511 100644 --- a/packages/pentesting/hex2bin/PKGBUILD +++ b/packages/pentesting/hex2bin/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://hex2bin.sourceforge.net/' license=('GPL-1.0-or-later') depends=('glibc') -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') source=("http://downloads.sourceforge.net/project/$pkgname/$pkgname/Hex2bin-$pkgver.tar.bz2") sha512sums=('3496824ad8f1961ede17ddd631ac30123de6f5da1f116409b45cc4f13c773967c6276d6a784396122ed5adda7368601f07f370763aca3e8c93149b386c66d397') diff --git a/packages/pentesting/hexinject/PKGBUILD b/packages/pentesting/hexinject/PKGBUILD index 55882d92d..60037682c 100644 --- a/packages/pentesting/hexinject/PKGBUILD +++ b/packages/pentesting/hexinject/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hexinject pkgver=1.6 pkgrel=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='A very versatile packet injector and sniffer that provides a command-line framework for raw network access.' arch=('x86_64' 'aarch64') url='http://hexinject.sourceforge.net' diff --git a/packages/pentesting/hiddeneye-legacy/PKGBUILD b/packages/pentesting/hiddeneye-legacy/PKGBUILD index 89f22acfa..897aa1f40 100644 --- a/packages/pentesting/hiddeneye-legacy/PKGBUILD +++ b/packages/pentesting/hiddeneye-legacy/PKGBUILD @@ -6,7 +6,7 @@ pkgver=RC1.r226.g7a3deaf pkgrel=3 pkgdesc='Modern Phishing Tool With Advanced Functionality.' arch=('any') -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') url='https://github.com/efenes79/HiddenEye-Legacy' license=('GPL-3.0-or-later') depends=('python' 'python-certifi' 'python-chardet' 'python-future' diff --git a/packages/pentesting/hiddeneye/PKGBUILD b/packages/pentesting/hiddeneye/PKGBUILD index 381f4748b..c222d21e2 100644 --- a/packages/pentesting/hiddeneye/PKGBUILD +++ b/packages/pentesting/hiddeneye/PKGBUILD @@ -6,7 +6,7 @@ pkgver=825.9dec818 pkgrel=1 pkgdesc='Modern phishing tool with advanced functionality.' arch=('any') -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') url='https://github.com/darkmidus/HiddenEye' license=('MIT') depends=('python' 'python-requests' 'python-pyngrok' 'python-future' diff --git a/packages/pentesting/hikpwn/PKGBUILD b/packages/pentesting/hikpwn/PKGBUILD index ac5b09ff5..f3960bab0 100644 --- a/packages/pentesting/hikpwn/PKGBUILD +++ b/packages/pentesting/hikpwn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hikpwn pkgver=8.5a7d69c pkgrel=3 pkgdesc='A simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/4n4nk3/HikPwn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/hoaxshell/PKGBUILD b/packages/pentesting/hoaxshell/PKGBUILD index e3012bb39..0e0a3782d 100644 --- a/packages/pentesting/hoaxshell/PKGBUILD +++ b/packages/pentesting/hoaxshell/PKGBUILD @@ -3,7 +3,8 @@ pkgver=142.b143b62 pkgrel=2 pkgdesc='A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation' 'athena-networking' 'athena-windows') +groups=('role-student' 'role-bountyhunter' 'role-redteamer' 'role-network' + 'athena' 'athena-exploitation' 'athena-networking' 'athena-windows') url='https://github.com/t3l3machus/hoaxshell' license=('BSD-2-Clause') depends=('python' 'python-pyperclip' 'python-gnureadline' 'ipython') diff --git a/packages/pentesting/holehe/PKGBUILD b/packages/pentesting/holehe/PKGBUILD index f789f14d5..81030e070 100644 --- a/packages/pentesting/holehe/PKGBUILD +++ b/packages/pentesting/holehe/PKGBUILD @@ -6,7 +6,7 @@ pkgver=429.bdacc5e pkgrel=1 pkgdesc='A tool for Efficiently finding registered accounts from emails.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/megadose/holehe' license=('GPL-3.0-or-later') depends=('python' 'python-termcolor' 'python-beautifulsoup4' 'python-httpx' diff --git a/packages/pentesting/hollows-hunter/PKGBUILD b/packages/pentesting/hollows-hunter/PKGBUILD index 02845846b..556503901 100644 --- a/packages/pentesting/hollows-hunter/PKGBUILD +++ b/packages/pentesting/hollows-hunter/PKGBUILD @@ -6,8 +6,8 @@ pkgver=0.3.8.1 pkgrel=1 pkgdesc='Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).' url='https://github.com/hasherezade/hollows_hunter' -groups=('athena' 'athena-windows' 'athena-malware' - 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-malware' 'athena-binary') license=('BSD') arch=('any') makedepends=('unzip') diff --git a/packages/pentesting/homepwn/PKGBUILD b/packages/pentesting/homepwn/PKGBUILD index b9da49336..9a15293cc 100644 --- a/packages/pentesting/homepwn/PKGBUILD +++ b/packages/pentesting/homepwn/PKGBUILD @@ -5,8 +5,8 @@ pkgname=homepwn pkgver=31.0803981 pkgrel=3 pkgdesc='Swiss Army Knife for Pentesting of IoT Devices.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-fuzzer' 'athena-exploitation') arch=('any') url='https://github.com/ElevenPaths/HomePWN' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/honggfuzz/PKGBUILD b/packages/pentesting/honggfuzz/PKGBUILD index 5558d2fdd..d468302e1 100644 --- a/packages/pentesting/honggfuzz/PKGBUILD +++ b/packages/pentesting/honggfuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=honggfuzz pkgver=4104.348a4721 pkgrel=1 -groups=('athena' 'athena-fuzzer' 'athena-hardware') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-hardware') pkgdesc='A general-purpose fuzzer with simple, command-line interface.' arch=('x86_64' 'aarch64') url='https://code.google.com/p/honggfuzz/' diff --git a/packages/pentesting/hookanalyser/PKGBUILD b/packages/pentesting/hookanalyser/PKGBUILD index 30fdf6e88..dc0e732fd 100644 --- a/packages/pentesting/hookanalyser/PKGBUILD +++ b/packages/pentesting/hookanalyser/PKGBUILD @@ -6,7 +6,8 @@ pkgver=3.4 pkgrel=3 pkgdesc='A hook tool which can be potentially helpful in reversing applications and analyzing malware. It can hook to an API in a process and search for a pattern in memory or dump the buffer.' url='http://hookanalyser.blogspot.de/' -groups=('athena' 'athena-windows' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-reversing') license=('custom') arch=('any') source=("$pkgname.zip::https://doc-08-54-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3n1oq658nl383883tr8ojfp06gahc0on/1491307200000/05529539515003378016/*/0B4eYJx0xZdQAM3B2aklEa0NTcm8?e=download") diff --git a/packages/pentesting/hookshot/PKGBUILD b/packages/pentesting/hookshot/PKGBUILD index 30e11728b..9421fe243 100644 --- a/packages/pentesting/hookshot/PKGBUILD +++ b/packages/pentesting/hookshot/PKGBUILD @@ -5,8 +5,8 @@ pkgname=hookshot pkgver=199.3258c3e pkgrel=2 pkgdesc='Integrated web scraper and email account data breach comparison tool.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon' - 'athena-social') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/andrew-vii/hookshot/' license=('custom:unknown') diff --git a/packages/pentesting/hoover/PKGBUILD b/packages/pentesting/hoover/PKGBUILD index 3fc6c5737..4b6efd82e 100644 --- a/packages/pentesting/hoover/PKGBUILD +++ b/packages/pentesting/hoover/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hoover pkgver=4.9bda860 pkgrel=6 -groups=('athena' 'athena-wireless' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer') pkgdesc='Wireless Probe Requests Sniffer.' arch=('any') url='https://github.com/xme/hoover/' diff --git a/packages/pentesting/hoper/PKGBUILD b/packages/pentesting/hoper/PKGBUILD index be12a05e0..275b6d890 100644 --- a/packages/pentesting/hoper/PKGBUILD +++ b/packages/pentesting/hoper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hoper pkgver=15.8d5dbd9 pkgrel=1 pkgdesc="Trace URL's jumps across the rel links to obtain the last URL." -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/gabamnml/hoper' license=('MIT') diff --git a/packages/pentesting/host-extract/PKGBUILD b/packages/pentesting/host-extract/PKGBUILD index 717babd13..dc94e5d13 100644 --- a/packages/pentesting/host-extract/PKGBUILD +++ b/packages/pentesting/host-extract/PKGBUILD @@ -5,7 +5,8 @@ pkgname=host-extract pkgver=8.0134ad7 pkgrel=14 epoch=1 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Ruby script tries to extract all IP/Host patterns in page response of a given URL and JavaScript/CSS files of that URL.' arch=('any') url='https://code.google.com/p/host-extract/' diff --git a/packages/pentesting/hostapd-wpe/PKGBUILD b/packages/pentesting/hostapd-wpe/PKGBUILD index da677b37f..32a7dae3a 100644 --- a/packages/pentesting/hostapd-wpe/PKGBUILD +++ b/packages/pentesting/hostapd-wpe/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=hostap pkgver=2.11 pkgrel=1 pkgdesc='Modified hostapd to facilitate AP impersonation attacks.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('x86_64' 'aarch64') url='https://w1.fi/hostapd/' license=('BSD-3-Clause') diff --git a/packages/pentesting/hosthunter/PKGBUILD b/packages/pentesting/hosthunter/PKGBUILD index 2fd15aec6..1e2cb1a77 100644 --- a/packages/pentesting/hosthunter/PKGBUILD +++ b/packages/pentesting/hosthunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hosthunter pkgver=158.553f1c7 pkgrel=2 pkgdesc='A recon tool for discovering hostnames using OSINT techniques.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/SpiderLabs/HostHunter' license=('custom:unknown') diff --git a/packages/pentesting/hotspotter/PKGBUILD b/packages/pentesting/hotspotter/PKGBUILD index 1e668629d..977253b38 100644 --- a/packages/pentesting/hotspotter/PKGBUILD +++ b/packages/pentesting/hotspotter/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.4 pkgrel=2 pkgdesc='Passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.' url='http://www.remote-exploit.org/?page_id=418' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') license=('GPL-1.0-or-later') arch=('x86_64' 'aarch64') source=("http://www.wirelessdefence.org/Contents/Files/$pkgname-$pkgver.tar.gz") diff --git a/packages/pentesting/howmanypeoplearearound/PKGBUILD b/packages/pentesting/howmanypeoplearearound/PKGBUILD index e89ed1ef1..6237bc5ad 100644 --- a/packages/pentesting/howmanypeoplearearound/PKGBUILD +++ b/packages/pentesting/howmanypeoplearearound/PKGBUILD @@ -5,7 +5,8 @@ pkgname=howmanypeoplearearound pkgver=123.b05e06a pkgrel=4 pkgdesc='Count the number of people around you by monitoring wifi signals.' -groups=('athena' 'athena-recon' 'athena-wireless') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-wireless') arch=('any') url='https://github.com/schollz/howmanypeoplearearound' license=('MIT') diff --git a/packages/pentesting/hpfeeds/PKGBUILD b/packages/pentesting/hpfeeds/PKGBUILD index 18dd35a3e..683f6dbfc 100644 --- a/packages/pentesting/hpfeeds/PKGBUILD +++ b/packages/pentesting/hpfeeds/PKGBUILD @@ -8,7 +8,8 @@ _pyver=3.12 pkgrel=2 pkgdesc='Honeynet Project generic authenticated datafeed protocol.' arch=('any') -groups=('athena' 'athena-honeypot' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-honeypot' + 'athena-networking') url='https://github.com/rep/hpfeeds' license=('BSD') makedepends=('git' 'python2-setuptools' 'python-setuptools') diff --git a/packages/pentesting/htcap/PKGBUILD b/packages/pentesting/htcap/PKGBUILD index 73d381afe..a89a2e005 100644 --- a/packages/pentesting/htcap/PKGBUILD +++ b/packages/pentesting/htcap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=htcap pkgver=155.a59c592 pkgrel=4 epoch=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A web application analysis tool for detecting communications between javascript and the server.' arch=('any') url='https://github.com/segment-srl/htcap' diff --git a/packages/pentesting/htpwdscan/PKGBUILD b/packages/pentesting/htpwdscan/PKGBUILD index aad8df72e..c4bd195f9 100644 --- a/packages/pentesting/htpwdscan/PKGBUILD +++ b/packages/pentesting/htpwdscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=htpwdscan pkgver=23.e995d6f pkgrel=3 pkgdesc='A python HTTP weak pass scanner.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/lijiejie/htpwdScan' license=('custom:unknown') diff --git a/packages/pentesting/htrosbif/PKGBUILD b/packages/pentesting/htrosbif/PKGBUILD index c2c1fe802..a6ca61ec5 100644 --- a/packages/pentesting/htrosbif/PKGBUILD +++ b/packages/pentesting/htrosbif/PKGBUILD @@ -4,7 +4,8 @@ pkgname=htrosbif pkgver=134.9dc3f86 pkgrel=7 -groups=('athena' 'athena-fingerprint' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-fingerprint' + 'athena-recon') pkgdesc='Active HTTP server fingerprinting and recon tool.' arch=('any') url='https://github.com/huayra/htrosbif' diff --git a/packages/pentesting/htshells/PKGBUILD b/packages/pentesting/htshells/PKGBUILD index 7defa309f..02057815c 100644 --- a/packages/pentesting/htshells/PKGBUILD +++ b/packages/pentesting/htshells/PKGBUILD @@ -5,7 +5,7 @@ pkgname=htshells pkgver=89.3216523 pkgrel=1 epoch=2 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Self contained web shells and other attacks via .htaccess files.' url='https://github.com/wireghoul/htshells' arch=('any') diff --git a/packages/pentesting/http-fuzz/PKGBUILD b/packages/pentesting/http-fuzz/PKGBUILD index 0c11b4f08..733f2c927 100644 --- a/packages/pentesting/http-fuzz/PKGBUILD +++ b/packages/pentesting/http-fuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=http-fuzz pkgver=0.1 pkgrel=3 epoch=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A simple http fuzzer.' url='none' arch=('any') diff --git a/packages/pentesting/http2smugl/PKGBUILD b/packages/pentesting/http2smugl/PKGBUILD index a662980a1..610785ec9 100644 --- a/packages/pentesting/http2smugl/PKGBUILD +++ b/packages/pentesting/http2smugl/PKGBUILD @@ -6,8 +6,8 @@ pkgver=42.71c5e58 pkgrel=1 pkgdesc='Http2Smugl - Tool to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-exploitation') url='https://github.com/neex/http2smugl' license=('Unlicense') depends=('glibc') diff --git a/packages/pentesting/httpbog/PKGBUILD b/packages/pentesting/httpbog/PKGBUILD index df23e30ae..5a49a8fe9 100644 --- a/packages/pentesting/httpbog/PKGBUILD +++ b/packages/pentesting/httpbog/PKGBUILD @@ -4,7 +4,7 @@ pkgname=httpbog pkgver=1.0.0.0 pkgrel=5 -groups=('athena' 'athena-windows' 'athena-dos') +groups=('role-redteamer' 'role-dos' 'athena' 'athena-windows' 'athena-dos') pkgdesc='A slow HTTP denial-of-service tool that works similarly to other attacks, but rather than leveraging request headers or POST data Bog consumes sockets by slowly reading responses. ' url='http://sourceforge.net/projects/httpbog/' arch=('any') diff --git a/packages/pentesting/httpgrep/PKGBUILD b/packages/pentesting/httpgrep/PKGBUILD index f866e1d25..60d3d9cac 100644 --- a/packages/pentesting/httpgrep/PKGBUILD +++ b/packages/pentesting/httpgrep/PKGBUILD @@ -4,7 +4,8 @@ pkgname=httpgrep pkgver=2.4 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A python tool which scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.' url='https://nullsecurity.net/tools/scanner.html' license=('custom:unknown') diff --git a/packages/pentesting/httprecon/PKGBUILD b/packages/pentesting/httprecon/PKGBUILD index fd863faa0..698ec19ef 100644 --- a/packages/pentesting/httprecon/PKGBUILD +++ b/packages/pentesting/httprecon/PKGBUILD @@ -6,7 +6,7 @@ pkgver=7.3 pkgrel=3 pkgdesc='Tool for web server fingerprinting, also known as http fingerprinting.' url='http://www.computec.ch/projekte/httprecon/?s=download' -groups=('athena' 'athena-windows' 'athena-fingerprint') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-fingerprint') license=('custom') arch=('any') source=("http://www.computec.ch/projekte/$pkgname/download/bin/$pkgname-$pkgver.zip") diff --git a/packages/pentesting/httprint-win32/PKGBUILD b/packages/pentesting/httprint-win32/PKGBUILD index 45e7ad486..43526380e 100644 --- a/packages/pentesting/httprint-win32/PKGBUILD +++ b/packages/pentesting/httprint-win32/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='A web server fingerprinting tool (Windows binaries).' arch=('any') url='http://net-square.com/httprint' license=('custom') -groups=('athena' 'athena-windows' 'athena-fingerprint') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-fingerprint') source=("http://www.net-square.com/zip%20folders/httprint_win32_$pkgver.zip") sha512sums=('d1facd31fa03af9dab1ec4897d08bb1616038e6580f23c90cde3e717b3719b482b4f025a7ce08e3b88282ee3cc11abd3f3bc97e9f1fd1d89cd4d92a3faf0edb9') diff --git a/packages/pentesting/httprobe/PKGBUILD b/packages/pentesting/httprobe/PKGBUILD index 2c39b16a3..ef8713453 100644 --- a/packages/pentesting/httprobe/PKGBUILD +++ b/packages/pentesting/httprobe/PKGBUILD @@ -4,7 +4,7 @@ pkgname=httprobe pkgver=24.0745f64 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Take a list of domains and probe for working HTTP and HTTPS servers' arch=('x86_64' 'aarch64') url='https://github.com/tomnomnom/httprobe' diff --git a/packages/pentesting/httpry/PKGBUILD b/packages/pentesting/httpry/PKGBUILD index 083103037..4bb90f6f9 100644 --- a/packages/pentesting/httpry/PKGBUILD +++ b/packages/pentesting/httpry/PKGBUILD @@ -4,7 +4,7 @@ pkgname=httpry pkgver=0.1.8 pkgrel=4 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='A specialized packet sniffer designed for displaying and logging HTTP traffic.' arch=('x86_64' 'aarch64') url='http://dumpsterventures.com/jason/httpry/' diff --git a/packages/pentesting/httpscreenshot/PKGBUILD b/packages/pentesting/httpscreenshot/PKGBUILD index 746cd5ee0..a88117391 100644 --- a/packages/pentesting/httpscreenshot/PKGBUILD +++ b/packages/pentesting/httpscreenshot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=httpscreenshot pkgver=69.0ef8f8f pkgrel=3 pkgdesc='A tool for grabbing screenshots and HTML of large numbers of websites.' -groups=('athena' 'athena-misc') +groups=('role-bountyhunter' 'athena' 'athena-misc') arch=('any') url='https://github.com/breenmachine/httpscreenshot' license=('custom:unknown') diff --git a/packages/pentesting/httpsniff/PKGBUILD b/packages/pentesting/httpsniff/PKGBUILD index 1b932d18b..09921326e 100644 --- a/packages/pentesting/httpsniff/PKGBUILD +++ b/packages/pentesting/httpsniff/PKGBUILD @@ -4,7 +4,7 @@ pkgname=httpsniff pkgver=0.4 pkgrel=3 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Tool to sniff HTTP responses from TCP/IP based networks and save contained files locally for later review.' arch=('x86_64' 'aarch64') url='http://www.sump.org/projects/httpsniff/' diff --git a/packages/pentesting/httpsscanner/PKGBUILD b/packages/pentesting/httpsscanner/PKGBUILD index 8f0db95a4..541aa3bf0 100644 --- a/packages/pentesting/httpsscanner/PKGBUILD +++ b/packages/pentesting/httpsscanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=httpsscanner pkgver=1.2 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') pkgdesc='A tool to test the strength of a SSL web server.' arch=('any') url='https://code.google.com/p/libre-tools/' diff --git a/packages/pentesting/httpx/PKGBUILD b/packages/pentesting/httpx/PKGBUILD index 5b1019e9a..2d929bda5 100644 --- a/packages/pentesting/httpx/PKGBUILD +++ b/packages/pentesting/httpx/PKGBUILD @@ -4,7 +4,8 @@ pkgname=httpx pkgver=1806.58beb91 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='A fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/httpx' diff --git a/packages/pentesting/hulk/PKGBUILD b/packages/pentesting/hulk/PKGBUILD index 32f328231..66794ab22 100644 --- a/packages/pentesting/hulk/PKGBUILD +++ b/packages/pentesting/hulk/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hulk pkgver=27.ed2b11c pkgrel=2 pkgdesc='A webserver DoS tool (Http Unbearable Load King) ported to Go with some additional features.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('x86_64' 'aarch64') url='https://github.com/grafov/hulk' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/hwk/PKGBUILD b/packages/pentesting/hwk/PKGBUILD index 0acebfe14..fe3894cea 100644 --- a/packages/pentesting/hwk/PKGBUILD +++ b/packages/pentesting/hwk/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hwk pkgver=0.4 pkgrel=4 -groups=('athena' 'athena-dos' 'athena-fuzzer' 'athena-scanner' 'athena-wireless') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-dos' 'athena' + 'athena-dos' 'athena-fuzzer' 'athena-scanner' 'athena-wireless') pkgdesc='Collection of packet crafting and wireless network flooding tools' arch=('x86_64') url="http://www.nullsecurity.net/" diff --git a/packages/pentesting/hxd/PKGBUILD b/packages/pentesting/hxd/PKGBUILD index b6b6cfb5a..c8f336bd9 100644 --- a/packages/pentesting/hxd/PKGBUILD +++ b/packages/pentesting/hxd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=hxd pkgver=2.5.0.0 pkgrel=2 -groups=('athena' 'athena-misc' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-misc' 'athena-windows') pkgdesc='Freeware Hex Editor and Disk Editor.' arch=('x86_64') url='https://mh-nexus.de/en/hxd/' diff --git a/packages/pentesting/hyenae/PKGBUILD b/packages/pentesting/hyenae/PKGBUILD index ae16c6dec..b4ab5adc9 100644 --- a/packages/pentesting/hyenae/PKGBUILD +++ b/packages/pentesting/hyenae/PKGBUILD @@ -5,7 +5,7 @@ pkgname=hyenae pkgver=0.36_1 pkgrel=3 pkgdesc='Flexible platform independent packet generator.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/hyenae/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/hyperfox/PKGBUILD b/packages/pentesting/hyperfox/PKGBUILD index 8658f1f41..7eb1755cc 100644 --- a/packages/pentesting/hyperfox/PKGBUILD +++ b/packages/pentesting/hyperfox/PKGBUILD @@ -4,7 +4,8 @@ pkgname=hyperfox pkgver=121.1a8c26f pkgrel=2 -groups=('athena' 'athena-networking' 'athena-proxy' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-networking' 'athena-proxy' 'athena-webapp') pkgdesc='A security tool for proxying and recording HTTP and HTTPs traffic.' arch=('x86_64' 'aarch64') url='https://github.com/xiam/hyperfox' diff --git a/packages/pentesting/hyperion-crypter/PKGBUILD b/packages/pentesting/hyperion-crypter/PKGBUILD index 037304985..93bb66102 100644 --- a/packages/pentesting/hyperion-crypter/PKGBUILD +++ b/packages/pentesting/hyperion-crypter/PKGBUILD @@ -7,7 +7,8 @@ pkgver=2.3.1 pkgrel=1 pkgdesc='A runtime encrypter for 32-bit and 64-bit portable executables.' url='http://nullsecurity.net/tools/binary.html' -groups=('athena' 'athena-windows' 'athena-binary' 'athena-crypto') +groups=('role-redteamer' 'role-malware' 'role-cracker' 'athena' 'athena-windows' + 'athena-binary' 'athena-crypto') license=('custom:unknown') arch=('any') source=("https://github.com/nullsecuritynet/tools/raw/main/binary/hyperion/release/$_pkgname-$pkgver.zip") diff --git a/packages/pentesting/iaxflood/PKGBUILD b/packages/pentesting/iaxflood/PKGBUILD index d838ca612..b9e2b2f8f 100644 --- a/packages/pentesting/iaxflood/PKGBUILD +++ b/packages/pentesting/iaxflood/PKGBUILD @@ -5,7 +5,7 @@ pkgname=iaxflood pkgver=0.1 pkgrel=2 epoch=3 -groups=('athena' 'athena-dos' 'athena-voip') +groups=('role-dos' 'athena' 'athena-dos' 'athena-voip') pkgdesc='IAX flooder.' url='http://www.hackingexposedvoip.com/' makedepends=('gcc' 'make') diff --git a/packages/pentesting/icloudbrutter/PKGBUILD b/packages/pentesting/icloudbrutter/PKGBUILD index d335bd9d0..677460fa6 100644 --- a/packages/pentesting/icloudbrutter/PKGBUILD +++ b/packages/pentesting/icloudbrutter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=icloudbrutter pkgver=18.b67a5a6 pkgrel=1 pkgdesc='Tool for AppleID Bruteforce.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/foozzi/iCloudBrutter' license=('custom:unknown') diff --git a/packages/pentesting/icmpquery/PKGBUILD b/packages/pentesting/icmpquery/PKGBUILD index fbdff3574..f515d979b 100644 --- a/packages/pentesting/icmpquery/PKGBUILD +++ b/packages/pentesting/icmpquery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=icmpquery pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Send and receive ICMP queries for address mask and current time.' arch=('x86_64' 'aarch64') url='http://www.angio.net/security/' diff --git a/packages/pentesting/icmptx/PKGBUILD b/packages/pentesting/icmptx/PKGBUILD index d82d3efee..1d787c990 100644 --- a/packages/pentesting/icmptx/PKGBUILD +++ b/packages/pentesting/icmptx/PKGBUILD @@ -5,7 +5,8 @@ pkgname=icmptx pkgver=1.374c357 pkgrel=1 pkgdesc='IP over ICMP tunnel.' -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') arch=('x86_64' 'aarch64') url='http://thomer.com/icmptx/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/ida-free/PKGBUILD b/packages/pentesting/ida-free/PKGBUILD index 498015c53..b55789acb 100644 --- a/packages/pentesting/ida-free/PKGBUILD +++ b/packages/pentesting/ida-free/PKGBUILD @@ -7,8 +7,8 @@ pkgname=ida-free pkgver=8.3 pkgrel=1 pkgdesc="Freeware version of the world's smartest and most feature-full disassembler." -groups=('athena' 'athena-reversing' 'athena-disassembler' - 'athena-decompiler' 'athena-binary') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-disassembler' 'athena-decompiler' 'athena-binary') arch=('x86_64') url='https://hex-rays.com/ida-free/' license=('custom:unknown') diff --git a/packages/pentesting/idb/PKGBUILD b/packages/pentesting/idb/PKGBUILD index 195bd0fe6..d5dacb780 100644 --- a/packages/pentesting/idb/PKGBUILD +++ b/packages/pentesting/idb/PKGBUILD @@ -4,7 +4,7 @@ pkgname=idb pkgver=2.10.3 pkgrel=12 -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') pkgdesc='A tool to simplify some common tasks for iOS pentesting and research.' arch=('x86_64' 'aarch64') url='https://rubygems.org/gems/idb' diff --git a/packages/pentesting/identywaf/PKGBUILD b/packages/pentesting/identywaf/PKGBUILD index 2fbd8af3b..b8a0651a1 100644 --- a/packages/pentesting/identywaf/PKGBUILD +++ b/packages/pentesting/identywaf/PKGBUILD @@ -5,7 +5,8 @@ pkgname=identywaf pkgver=206.aa670df pkgrel=2 pkgdesc='Blind WAF identification tool.' -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') arch=('any') url='https://github.com/stamparm/identYwaf' license=('MIT') diff --git a/packages/pentesting/idswakeup/PKGBUILD b/packages/pentesting/idswakeup/PKGBUILD index 30275d366..df1940695 100644 --- a/packages/pentesting/idswakeup/PKGBUILD +++ b/packages/pentesting/idswakeup/PKGBUILD @@ -4,7 +4,8 @@ pkgname=idswakeup pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-recon' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking' 'athena-scanner') pkgdesc='A collection of tools that allows to test network intrusion detection systems.' arch=('x86_64' 'aarch64') url='http://www.hsc.fr/ressources/outils/idswakeup/index.html.en' diff --git a/packages/pentesting/ifchk/PKGBUILD b/packages/pentesting/ifchk/PKGBUILD index 3a415a513..45b45f060 100644 --- a/packages/pentesting/ifchk/PKGBUILD +++ b/packages/pentesting/ifchk/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ifchk pkgver=1.1.3 pkgrel=1 -groups=('athena' 'athena-defensive' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking') pkgdesc='A network interface promiscuous mode detection tool.' arch=('x86_64' 'aarch64') url='https://www.noorg.org/ifchk/' diff --git a/packages/pentesting/ifuzz/PKGBUILD b/packages/pentesting/ifuzz/PKGBUILD index d013401c7..a8b85dde7 100644 --- a/packages/pentesting/ifuzz/PKGBUILD +++ b/packages/pentesting/ifuzz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ifuzz pkgver=1.0 pkgrel=1 pkgdesc='A binary file fuzzer with several options.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='http://www.fuzzing.org/' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/ike-scan/PKGBUILD b/packages/pentesting/ike-scan/PKGBUILD index 378e2bb2d..8076b623a 100644 --- a/packages/pentesting/ike-scan/PKGBUILD +++ b/packages/pentesting/ike-scan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.9.5 pkgrel=3 pkgdesc='A tool that uses IKE protocol to discover, fingerprint and test IPSec VPN servers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='http://www.nta-monitor.com/tools/ike-scan/' license=('GPL') depends=('openssl') diff --git a/packages/pentesting/ikecrack/PKGBUILD b/packages/pentesting/ikecrack/PKGBUILD index 63f7b0ad1..40e2b12b1 100644 --- a/packages/pentesting/ikecrack/PKGBUILD +++ b/packages/pentesting/ikecrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ikecrack pkgver=1.00 pkgrel=9 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='An IKE/IPSec crack tool designed to perform Pre-Shared-Key analysis of RFC compliant aggressive mode authentication' arch=('any') url='http://sourceforge.net/projects/ikecrack/' diff --git a/packages/pentesting/ikeprobe/PKGBUILD b/packages/pentesting/ikeprobe/PKGBUILD index 171707069..52ec0483b 100644 --- a/packages/pentesting/ikeprobe/PKGBUILD +++ b/packages/pentesting/ikeprobe/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=6 epoch=2 pkgdesc='Determine vulnerabilities in the PSK implementation of the VPN server.' url='http://www.ernw.de/download/ikeprobe.zip' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-scanner' 'athena-cracker') license=('custom') arch=('any') source=("http://www.ernw.de/download/$pkgname.zip") diff --git a/packages/pentesting/ikeprober/PKGBUILD b/packages/pentesting/ikeprober/PKGBUILD index b3f67a4f5..90f50a3fd 100644 --- a/packages/pentesting/ikeprober/PKGBUILD +++ b/packages/pentesting/ikeprober/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ikeprober pkgver=1.12 pkgrel=6 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Tool crafting IKE initiator packets and allowing many options to be manually set. Useful to find overflows, error conditions and identifiyng vendors' arch=('any') url='http://ikecrack.sourceforge.net/' diff --git a/packages/pentesting/imagemounter/PKGBUILD b/packages/pentesting/imagemounter/PKGBUILD index ab13da69a..0bf25acc9 100644 --- a/packages/pentesting/imagemounter/PKGBUILD +++ b/packages/pentesting/imagemounter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=imagemounter pkgver=413.383b30b pkgrel=2 pkgdesc='Command line utility and Python package to ease the (un)mounting of forensic disk images.' -groups=('athena' 'athena-forensic' 'athena-misc') +groups=('role-forensic' 'athena' 'athena-forensic' 'athena-misc') arch=('any') url='https://github.com/ralphje/imagemounter' license=('MIT') diff --git a/packages/pentesting/impulse/PKGBUILD b/packages/pentesting/impulse/PKGBUILD index a9075ce09..47a1164b6 100644 --- a/packages/pentesting/impulse/PKGBUILD +++ b/packages/pentesting/impulse/PKGBUILD @@ -5,7 +5,8 @@ pkgname=impulse pkgver=77.6939ea2 pkgrel=4 pkgdesc='Modern Denial-of-service ToolKit.' -groups=('athena' 'athena-dos' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-dos' + 'athena-spoof') arch=('any') url='https://github.com/LimerBoy/Impulse' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/inception/PKGBUILD b/packages/pentesting/inception/PKGBUILD index a98c74deb..a76180bdc 100644 --- a/packages/pentesting/inception/PKGBUILD +++ b/packages/pentesting/inception/PKGBUILD @@ -5,7 +5,7 @@ pkgname=inception pkgver=454.4df3231 pkgrel=1 pkgdesc='A FireWire physical memory manipulation and hacking tool exploiting IEEE 1394 SBP-2 DMA.' -groups=('athena' 'athena-exploitation' 'athena-hardware') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-hardware') url='http://www.breaknenter.org/projects/inception/' arch=('any') license=('GPL-3.0-or-later') diff --git a/packages/pentesting/indx2csv/PKGBUILD b/packages/pentesting/indx2csv/PKGBUILD index 0d6739c57..1ba2930a9 100644 --- a/packages/pentesting/indx2csv/PKGBUILD +++ b/packages/pentesting/indx2csv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=indx2csv pkgver=17.129a411e pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='An advanced parser for INDX records.' arch=('x86_64') url='https://github.com/jschicht/Indx2Csv' diff --git a/packages/pentesting/indxcarver/PKGBUILD b/packages/pentesting/indxcarver/PKGBUILD index f662b7e74..85c87dd9e 100644 --- a/packages/pentesting/indxcarver/PKGBUILD +++ b/packages/pentesting/indxcarver/PKGBUILD @@ -4,7 +4,8 @@ pkgname=indxcarver pkgver=5.dee36608 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Carve INDX records from a chunk of data.' arch=('x86_64') url='https://github.com/jschicht/IndxCarver' diff --git a/packages/pentesting/infection-monkey/PKGBUILD b/packages/pentesting/infection-monkey/PKGBUILD index 17e694be1..ae149ee83 100644 --- a/packages/pentesting/infection-monkey/PKGBUILD +++ b/packages/pentesting/infection-monkey/PKGBUILD @@ -7,7 +7,8 @@ pkgver=v2.2.0.r2894.g02cd22723 pkgrel=1 pkgdesc='Automated security testing tool for networks.' arch=('any') -groups=('athena' 'athena-networking' 'athena-automation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-automation') url='https://github.com/guardicore/monkey' depends=('python' 'python-cryptography' 'python-cffi' 'python-ecdsa' 'aws-cli' 'pyinstaller' 'impacket' 'python-netifaces' 'python-odict' diff --git a/packages/pentesting/infoga/PKGBUILD b/packages/pentesting/infoga/PKGBUILD index 00319fc60..b1fcb1cf7 100644 --- a/packages/pentesting/infoga/PKGBUILD +++ b/packages/pentesting/infoga/PKGBUILD @@ -6,7 +6,7 @@ pkgver=15.6834c6f pkgrel=1 epoch=3 pkgdesc='Tool for gathering e-mail accounts information from different public sources (search engines, pgp key servers).' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/GiJ03/infoga' license=('MIT') diff --git a/packages/pentesting/injectus/PKGBUILD b/packages/pentesting/injectus/PKGBUILD index dfefcc1c9..28ca6c514 100644 --- a/packages/pentesting/injectus/PKGBUILD +++ b/packages/pentesting/injectus/PKGBUILD @@ -5,7 +5,8 @@ pkgname=injectus pkgver=12.3c01fa0 pkgrel=3 pkgdesc='CRLF and open redirect fuzzer.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/BountyStrike/Injectus' license=('custom:unknown') diff --git a/packages/pentesting/innounp/PKGBUILD b/packages/pentesting/innounp/PKGBUILD index 7491505ed..9e5579dbb 100644 --- a/packages/pentesting/innounp/PKGBUILD +++ b/packages/pentesting/innounp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=innounp pkgver=0.50 pkgrel=1 -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') pkgdesc='Inno Setup Unpacker.' arch=('any') url='https://sourceforge.net/projects/innounp/files/innounp/' diff --git a/packages/pentesting/instagramosint/PKGBUILD b/packages/pentesting/instagramosint/PKGBUILD index c4a40c78b..85917046d 100644 --- a/packages/pentesting/instagramosint/PKGBUILD +++ b/packages/pentesting/instagramosint/PKGBUILD @@ -5,7 +5,7 @@ pkgname=instagramosint pkgver=20.94213fd pkgrel=4 pkgdesc='An Instagram Open Source Intelligence Tool.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/sc1341/InstagramOSINT/' license=('MIT') diff --git a/packages/pentesting/instashell/PKGBUILD b/packages/pentesting/instashell/PKGBUILD index 7379caa8b..fbf6dd614 100644 --- a/packages/pentesting/instashell/PKGBUILD +++ b/packages/pentesting/instashell/PKGBUILD @@ -6,7 +6,7 @@ pkgver=44.8f867bd pkgrel=1 epoch=1 pkgdesc='Multi-threaded Instagram Brute Forcer without password limit.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/maxrooted/instashell' license=('GPL3') diff --git a/packages/pentesting/intelplot/PKGBUILD b/packages/pentesting/intelplot/PKGBUILD index 206340540..c36193922 100644 --- a/packages/pentesting/intelplot/PKGBUILD +++ b/packages/pentesting/intelplot/PKGBUILD @@ -6,7 +6,7 @@ pkgver=12.4dd9fc0 pkgrel=1 pkgdesc='OSINT Tool to Mark Points on Offline Map.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/itsmehacker/IntelPlot' license=('MIT') depends=('php') diff --git a/packages/pentesting/interactsh-client/PKGBUILD b/packages/pentesting/interactsh-client/PKGBUILD index 512b91599..221302514 100644 --- a/packages/pentesting/interactsh-client/PKGBUILD +++ b/packages/pentesting/interactsh-client/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v1.1.8.r3.g2701885 pkgrel=1 pkgdesc='Open-Source Solution for Out of band Data Extraction.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/projectdiscovery/interactsh' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/intercepter-ng/PKGBUILD b/packages/pentesting/intercepter-ng/PKGBUILD index a50400f9c..0b2da8e0e 100644 --- a/packages/pentesting/intercepter-ng/PKGBUILD +++ b/packages/pentesting/intercepter-ng/PKGBUILD @@ -5,8 +5,8 @@ pkgname=intercepter-ng _pkgname=Intercepter-NG pkgver=1.0 pkgrel=4 -groups=('athena' 'athena-windows' 'athena-wireless' - 'athena-sniffer' 'athena-networking' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-windows' + 'athena-wireless' 'athena-sniffer' 'athena-networking' 'athena-cracker') pkgdesc='A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc.' arch=('any') url='http://sniff.su/download.html' diff --git a/packages/pentesting/interlace/PKGBUILD b/packages/pentesting/interlace/PKGBUILD index 46f4f4180..17a4dbad1 100644 --- a/packages/pentesting/interlace/PKGBUILD +++ b/packages/pentesting/interlace/PKGBUILD @@ -5,7 +5,7 @@ pkgname=interlace pkgver=354.79b8949 pkgrel=1 pkgdesc='Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/codingo/Interlace/releases' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/interrogate/PKGBUILD b/packages/pentesting/interrogate/PKGBUILD index e26ac38fa..d9e0315e8 100644 --- a/packages/pentesting/interrogate/PKGBUILD +++ b/packages/pentesting/interrogate/PKGBUILD @@ -4,7 +4,8 @@ pkgname=interrogate pkgver=5.eb5f071 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-cracker') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-forensic' 'athena-cracker') pkgdesc='A proof-of-concept tool for identification of cryptographic keys in binary material (regardless of target operating system), first and foremost for memory dump analysis and forensic usage.' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/inundator/PKGBUILD b/packages/pentesting/inundator/PKGBUILD index 1c99fc94a..87276782c 100644 --- a/packages/pentesting/inundator/PKGBUILD +++ b/packages/pentesting/inundator/PKGBUILD @@ -4,7 +4,7 @@ pkgname=inundator pkgver=0.5 pkgrel=7 -groups=('athena' 'athena-misc' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-misc' 'athena-spoof') pkgdesc='An ids evasion tool, used to anonymously inundate intrusion detection logs with false positives in order to obfuscate a real attack.' arch=('any') license=('BSD') diff --git a/packages/pentesting/inurlbr/PKGBUILD b/packages/pentesting/inurlbr/PKGBUILD index ee93e62e3..ff5f0352a 100644 --- a/packages/pentesting/inurlbr/PKGBUILD +++ b/packages/pentesting/inurlbr/PKGBUILD @@ -4,8 +4,8 @@ pkgname=inurlbr pkgver=34.dbf9773 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp' - 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp' 'athena-automation') pkgdesc='Advanced search in the search engines - Inurl scanner, dorker, exploiter.' arch=('any') url='https://code.google.com/p/inurlbr/' diff --git a/packages/pentesting/inviteflood/PKGBUILD b/packages/pentesting/inviteflood/PKGBUILD index ab3fa0d55..03286a89d 100644 --- a/packages/pentesting/inviteflood/PKGBUILD +++ b/packages/pentesting/inviteflood/PKGBUILD @@ -4,7 +4,7 @@ pkgname=inviteflood pkgver=2.0 pkgrel=4 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc="Flood a device with INVITE requests" arch=('x86_64' 'armv7h' 'aarch64') url='https://launchpad.net/~wagungs/+archive/kali-linux/+build/4386635' diff --git a/packages/pentesting/inzider/PKGBUILD b/packages/pentesting/inzider/PKGBUILD index 81856c9d0..e652b6280 100644 --- a/packages/pentesting/inzider/PKGBUILD +++ b/packages/pentesting/inzider/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2 pkgrel=3 pkgdesc='This is a tool that lists processes in your Windows system and the ports each one listen on.' url='https://vidstromlabs.com/freetools/inzider/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/ip-tracer/PKGBUILD b/packages/pentesting/ip-tracer/PKGBUILD index ec44925e6..fb79d4fe4 100644 --- a/packages/pentesting/ip-tracer/PKGBUILD +++ b/packages/pentesting/ip-tracer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=91.8e2e3dd pkgrel=1 pkgdesc='Track and retrieve any ip address information.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/Rajkumrdusad/IP-Tracer' license=('MIT') depends=('bash' 'php') diff --git a/packages/pentesting/ip2clue/PKGBUILD b/packages/pentesting/ip2clue/PKGBUILD index 4df0e5ef3..cce37557f 100644 --- a/packages/pentesting/ip2clue/PKGBUILD +++ b/packages/pentesting/ip2clue/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ip2clue pkgver=0.0.95 pkgrel=2 pkgdesc='A small memory/CPU footprint daemon to lookup country (and other info) based on IP (v4 and v6).' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='http://kernel.embedromix.ro/us/' license=('GPL-3.0-or-later') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/ipaudit/PKGBUILD b/packages/pentesting/ipaudit/PKGBUILD index a0d3301fe..0a8e07ff9 100644 --- a/packages/pentesting/ipaudit/PKGBUILD +++ b/packages/pentesting/ipaudit/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='Monitors network activity on a network.' url='http://ipaudit.sourceforge.net' depends=('libpcap') arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') license=('GPL-1.0-or-later') source=("http://downloads.sourceforge.net/sourceforge/$pkgname/$pkgname-$pkgver.tar.gz") sha512sums=('5eb1971b454c8c96c02dc260e537a9a627554b7c9d1e269be9de2ffdb5cbfed00272b643de7b15865659cef0db482e4c460f96b1545bcd6c4f208c96d7401ef9') diff --git a/packages/pentesting/ipdecap/PKGBUILD b/packages/pentesting/ipdecap/PKGBUILD index 9fd6e75f5..c6d65c09f 100644 --- a/packages/pentesting/ipdecap/PKGBUILD +++ b/packages/pentesting/ipdecap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ipdecap pkgver=96.45d2a7d pkgrel=2 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Can decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, and can also remove IEEE 802.1Q (virtual lan) header.' arch=('x86_64' 'aarch64') url='http://www.loicp.eu/ipdecap#dependances' diff --git a/packages/pentesting/iphoneanalyzer/PKGBUILD b/packages/pentesting/iphoneanalyzer/PKGBUILD index 2193d234a..c0eab71af 100644 --- a/packages/pentesting/iphoneanalyzer/PKGBUILD +++ b/packages/pentesting/iphoneanalyzer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=iphoneanalyzer pkgver=2.1.0 pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-mobile') +groups=('role-mobile' 'role-forensic' 'athena' 'athena-forensic' + 'athena-mobile') pkgdesc='Allows you to forensically examine or recover date from in iOS device.' url='http://downloads.sourceforge.net/project/iphoneanalyzer/' arch=('any') diff --git a/packages/pentesting/ipscan/PKGBUILD b/packages/pentesting/ipscan/PKGBUILD index a3ba191b3..da9282000 100644 --- a/packages/pentesting/ipscan/PKGBUILD +++ b/packages/pentesting/ipscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ipscan pkgver=3.9.1 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A very fast IP address and port scanner.' arch=('x86_64') license=('GPL-2.0-or-later') diff --git a/packages/pentesting/ipsourcebypass/PKGBUILD b/packages/pentesting/ipsourcebypass/PKGBUILD index 04a348e8e..2327bb943 100644 --- a/packages/pentesting/ipsourcebypass/PKGBUILD +++ b/packages/pentesting/ipsourcebypass/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ipsourcebypass pkgver=1.2.r14.g08054c6 pkgrel=1 pkgdesc='This Python script can be used to bypass IP source restrictions using HTTP headers.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/p0dalirius/ipsourcebypass' license=('custom:unknown') diff --git a/packages/pentesting/ipv666/PKGBUILD b/packages/pentesting/ipv666/PKGBUILD index 0fc24a5a6..38b271761 100644 --- a/packages/pentesting/ipv666/PKGBUILD +++ b/packages/pentesting/ipv666/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ipv666 pkgver=182.ad45ae8 pkgrel=2 pkgdesc='Golang IPv6 address enumeration.' -groups=('athena' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking') arch=('any') url='https://github.com/lavalamp-/ipv666' license=('BSD') diff --git a/packages/pentesting/ipv6toolkit/PKGBUILD b/packages/pentesting/ipv6toolkit/PKGBUILD index 6c5f698c5..aa1e5536d 100644 --- a/packages/pentesting/ipv6toolkit/PKGBUILD +++ b/packages/pentesting/ipv6toolkit/PKGBUILD @@ -6,8 +6,8 @@ pkgver=819.367bbe6 pkgrel=1 pkgdesc="SI6 Networks' IPv6 Toolkit." arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon' - 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-scanner' + 'athena-recon' 'athena-networking') url='http://www.si6networks.com/tools/ipv6toolkit/' license=('GPL-1.0-or-later') provides=('ipv6-toolkit-git') diff --git a/packages/pentesting/irpas/PKGBUILD b/packages/pentesting/irpas/PKGBUILD index 900fdff32..7815741d6 100644 --- a/packages/pentesting/irpas/PKGBUILD +++ b/packages/pentesting/irpas/PKGBUILD @@ -4,7 +4,7 @@ pkgname=irpas pkgver=46.1e3c9ab pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Internetwork Routing Protocol Attack Suite.' arch=('x86_64' 'aarch64') url='https://salsa.debian.org/pkg-security-team/irpas' diff --git a/packages/pentesting/isme/PKGBUILD b/packages/pentesting/isme/PKGBUILD index 5c884b7e6..5f265094c 100644 --- a/packages/pentesting/isme/PKGBUILD +++ b/packages/pentesting/isme/PKGBUILD @@ -4,7 +4,8 @@ pkgname=isme pkgver=0.12 pkgrel=9 -groups=('athena' 'athena-voip' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-voip' 'athena-recon' + 'athena-scanner') pkgdesc='Scans a VOIP environment, adapts to enterprise VOIP, and exploits the possibilities of being connected directly to an IP Phone VLAN.' arch=('x86_64' 'aarch64') url='https://packetstormsecurity.com/files/123534/IP-Phone-Scanning-Made-Easy-0.12.html' diff --git a/packages/pentesting/isr-form/PKGBUILD b/packages/pentesting/isr-form/PKGBUILD index 5a82810ce..048a33a53 100644 --- a/packages/pentesting/isr-form/PKGBUILD +++ b/packages/pentesting/isr-form/PKGBUILD @@ -7,7 +7,8 @@ pkgver=1.0 pkgrel=5 pkgdesc='Simple html parsing tool that extracts all form related information and generates reports of the data. Allows for quick analyzing of data.' url='http://www.infobyte.com.ar/' -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') license=('custom') arch=('any') depends=('perl' 'perl-data-dump') diff --git a/packages/pentesting/issniff/PKGBUILD b/packages/pentesting/issniff/PKGBUILD index fd3a14995..579d04355 100644 --- a/packages/pentesting/issniff/PKGBUILD +++ b/packages/pentesting/issniff/PKGBUILD @@ -5,7 +5,7 @@ pkgname=issniff pkgver=298.ffe8b7c pkgrel=1 pkgdesc='Internet Session Sniffer.' -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('x86_64' 'aarch64') url='https://github.com/juphoff/issniff' license=('custom:unknown') diff --git a/packages/pentesting/ivre/PKGBUILD b/packages/pentesting/ivre/PKGBUILD index 0c47c1dea..fb12a5e6f 100644 --- a/packages/pentesting/ivre/PKGBUILD +++ b/packages/pentesting/ivre/PKGBUILD @@ -5,7 +5,8 @@ pkgbase=ivre pkgname=('ivre' 'ivre-web' 'ivre-docs' 'python-ivre') pkgver=0.9.20.dev164 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking') pkgdesc='Network recon framework based on Nmap, Masscan, Zeek (Bro), Argus, Netflow,...' arch=('any') url='https://ivre.rocks/' diff --git a/packages/pentesting/ja3/PKGBUILD b/packages/pentesting/ja3/PKGBUILD index 44afbcfc1..7f0a1c3be 100644 --- a/packages/pentesting/ja3/PKGBUILD +++ b/packages/pentesting/ja3/PKGBUILD @@ -6,7 +6,7 @@ pkgver=117.cb29184 pkgrel=5 pkgdesc='Standard for creating SSL client fingerprints in an easy to produce and shareable way.' arch=('any') -groups=('athena' 'athena-crypto' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-crypto' 'athena-misc') url='https://github.com/salesforce/ja3' license=('BSD') depends=('python' 'python-dpkt') diff --git a/packages/pentesting/jaadas/PKGBUILD b/packages/pentesting/jaadas/PKGBUILD index 8e41d403f..a5a675668 100644 --- a/packages/pentesting/jaadas/PKGBUILD +++ b/packages/pentesting/jaadas/PKGBUILD @@ -5,7 +5,7 @@ pkgname=jaadas pkgver=0.1 pkgrel=1 pkgdesc='Joint Advanced Defect assEsment for android applications.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/flankerhqd/JAADAS/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/jackdaw/PKGBUILD b/packages/pentesting/jackdaw/PKGBUILD index 5bc411473..97d7b1f4d 100644 --- a/packages/pentesting/jackdaw/PKGBUILD +++ b/packages/pentesting/jackdaw/PKGBUILD @@ -6,7 +6,7 @@ pkgver=416.1c3a4c2 pkgrel=1 pkgdesc='Collect all information in your domain, show you graphs on how domain objects interact with each-other and how to exploit these interactions.' arch=('any') -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') url='https://github.com/skelsec/jackdaw' license=('custom:unknown') depends=('python' 'python-aiosmb' 'python-msldap' 'python-sqlalchemy' diff --git a/packages/pentesting/jaeles/PKGBUILD b/packages/pentesting/jaeles/PKGBUILD index 09eead7f0..57969486d 100644 --- a/packages/pentesting/jaeles/PKGBUILD +++ b/packages/pentesting/jaeles/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jaeles pkgver=233.243e0b6 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='The Swiss Army knife for automated Web Application Testing.' arch=('x86_64' 'aarch64') url='https://github.com/jaeles-project/jaeles' diff --git a/packages/pentesting/jast/PKGBUILD b/packages/pentesting/jast/PKGBUILD index 6695cd6b5..33cbd9a8b 100644 --- a/packages/pentesting/jast/PKGBUILD +++ b/packages/pentesting/jast/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc='Just Another Screenshot Tool.' arch=('any') url='https://github.com/mikehacksthings/jast' license=('custom::unknown') -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon' 'athena-misc') depends=('python' 'python-selenium' 'python-requests' 'python-docopt' 'python-urllib3') makedepends=('git') diff --git a/packages/pentesting/javasnoop/PKGBUILD b/packages/pentesting/javasnoop/PKGBUILD index 082a897fe..9afb11ce7 100644 --- a/packages/pentesting/javasnoop/PKGBUILD +++ b/packages/pentesting/javasnoop/PKGBUILD @@ -4,7 +4,7 @@ pkgname=javasnoop pkgver=1.1 pkgrel=8 -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') pkgdesc="A tool that lets you intercept methods, alter data and otherwise hack Java applications running on your computer" url="https://code.google.com/p/javasnoop/" arch=('any') diff --git a/packages/pentesting/jbe/PKGBUILD b/packages/pentesting/jbe/PKGBUILD index 8fdbdb2a2..3c17ca2ef 100644 --- a/packages/pentesting/jbe/PKGBUILD +++ b/packages/pentesting/jbe/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1.1 pkgrel=1 pkgdesc='Java bytecode editor suitable for viewing and modifying java class files.' arch=('any') -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') url='https://set.ee/jbe/' license=('GPL2') depends=('java-environment') diff --git a/packages/pentesting/jbrofuzz/PKGBUILD b/packages/pentesting/jbrofuzz/PKGBUILD index bc28a1890..29d68f45f 100644 --- a/packages/pentesting/jbrofuzz/PKGBUILD +++ b/packages/pentesting/jbrofuzz/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.5 pkgrel=3 pkgdesc='Web application protocol fuzzer that emerged from the needs of penetration testing.' url='http://sourceforge.net/projects/jbrofuzz/' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') license=('GPL-1.0-or-later') depends=('java-environment') arch=('any') diff --git a/packages/pentesting/jbrute/PKGBUILD b/packages/pentesting/jbrute/PKGBUILD index 5d21bf54e..82c5538da 100644 --- a/packages/pentesting/jbrute/PKGBUILD +++ b/packages/pentesting/jbrute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=jbrute pkgver=0.99 pkgrel=4 epoch=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Open Source Security tool to audit hashed passwords.' arch=('any') url='http://sourceforge.net/projects/jbrute/' diff --git a/packages/pentesting/jcrack/PKGBUILD b/packages/pentesting/jcrack/PKGBUILD index 594730986..b0f81a3c3 100644 --- a/packages/pentesting/jcrack/PKGBUILD +++ b/packages/pentesting/jcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=jcrack pkgver=0.3.6 pkgrel=1 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='A utility to create dictionary files that will crack the default passwords of select wireless gateways' arch=('any') url='http://www.thedrahos.net/jcrack/' diff --git a/packages/pentesting/jd-cli/PKGBUILD b/packages/pentesting/jd-cli/PKGBUILD index f5ea80937..82c975ecd 100644 --- a/packages/pentesting/jd-cli/PKGBUILD +++ b/packages/pentesting/jd-cli/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jd-cli pkgver=1.2.0 pkgrel=1 -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') pkgdesc='Command line Java Decompiler.' arch=('any') url='https://github.com/kwart/jd-cli' diff --git a/packages/pentesting/jd-gui/PKGBUILD b/packages/pentesting/jd-gui/PKGBUILD index 91c3a2b45..fd7078ed7 100644 --- a/packages/pentesting/jd-gui/PKGBUILD +++ b/packages/pentesting/jd-gui/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jd-gui pkgver=1.6.6 pkgrel=3 -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') pkgdesc='A standalone graphical utility that displays Java source codes of .class files.' arch=('x86_64' 'aarch64') url='https://github.com/java-decompiler/jd-gui' diff --git a/packages/pentesting/jdeserialize/PKGBUILD b/packages/pentesting/jdeserialize/PKGBUILD index 715f225f3..5505806cc 100644 --- a/packages/pentesting/jdeserialize/PKGBUILD +++ b/packages/pentesting/jdeserialize/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jdeserialize pkgver=31.20635ba pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-reversing') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-webapp' 'athena-reversing') pkgdesc='A library that interprets Java serialized objects. It also comes with a command-line tool that can generate compilable class declarations, extract block data, and print textual representations of instance values.' arch=('any') url='https://github.com/frohoff/jdeserialize/' diff --git a/packages/pentesting/jeangrey/PKGBUILD b/packages/pentesting/jeangrey/PKGBUILD index 986b11dc5..e88143ef3 100644 --- a/packages/pentesting/jeangrey/PKGBUILD +++ b/packages/pentesting/jeangrey/PKGBUILD @@ -5,7 +5,8 @@ pkgname=jeangrey pkgver=43.9bf3cf4 pkgrel=1 pkgdesc='A tool to perform differential fault analysis attacks (DFA).' -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('any') url='https://github.com/SideChannelMarvels/JeanGrey' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/jeb-android/PKGBUILD b/packages/pentesting/jeb-android/PKGBUILD index 1b7073573..e72310f78 100644 --- a/packages/pentesting/jeb-android/PKGBUILD +++ b/packages/pentesting/jeb-android/PKGBUILD @@ -6,7 +6,8 @@ pkgver=3.7.0.201909272058 pkgrel=1 pkgdesc='Android decompiler.' arch=('any') -groups=('athena' 'athena-reversing' 'athena-mobile') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-mobile') url='https://www.pnfsoftware.com/jeb/android' depends=('java-environment' 'java-runtime-common') source=('https://www.pnfsoftware.com/dl?jebdemoandroid') diff --git a/packages/pentesting/jeb-arm/PKGBUILD b/packages/pentesting/jeb-arm/PKGBUILD index 5587a9327..f6dbd92a5 100644 --- a/packages/pentesting/jeb-arm/PKGBUILD +++ b/packages/pentesting/jeb-arm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=3.0.3.201809240610 pkgrel=2 pkgdesc='Arm decompiler.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://www.pnfsoftware.com/jeb/arm' depends=('java-environment' 'java-runtime-common') source=('https://www.pnfsoftware.com/dl?jebdemoarm') diff --git a/packages/pentesting/jeb-intel/PKGBUILD b/packages/pentesting/jeb-intel/PKGBUILD index 8a6228572..e8abe9c38 100644 --- a/packages/pentesting/jeb-intel/PKGBUILD +++ b/packages/pentesting/jeb-intel/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Intel decompiler.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://www.pnfsoftware.com/jeb/intel' depends=('java-environment' 'java-runtime-common') source=('https://www.pnfsoftware.com/dl?jebdemox86') diff --git a/packages/pentesting/jeb-mips/PKGBUILD b/packages/pentesting/jeb-mips/PKGBUILD index fb09f4640..36ebbca93 100644 --- a/packages/pentesting/jeb-mips/PKGBUILD +++ b/packages/pentesting/jeb-mips/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Mips decompiler.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://www.pnfsoftware.com/jeb/mips' depends=('java-environment' 'java-runtime-common') source=('https://www.pnfsoftware.com/dl?jebdemomips') diff --git a/packages/pentesting/jeb-webasm/PKGBUILD b/packages/pentesting/jeb-webasm/PKGBUILD index ae699b6fd..f86eaaf97 100644 --- a/packages/pentesting/jeb-webasm/PKGBUILD +++ b/packages/pentesting/jeb-webasm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=3.0.5.201811021648 pkgrel=2 pkgdesc='WebAssembly decompiler.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://www.pnfsoftware.com/jeb/#wasm' depends=('java-environment' 'java-runtime-common') source=('https://www.pnfsoftware.com/dl?jebdemowasm') diff --git a/packages/pentesting/jeopardize/PKGBUILD b/packages/pentesting/jeopardize/PKGBUILD index b6c43f950..c56cefd46 100644 --- a/packages/pentesting/jeopardize/PKGBUILD +++ b/packages/pentesting/jeopardize/PKGBUILD @@ -5,7 +5,7 @@ pkgname=jeopardize pkgver=5.34f1d07 pkgrel=4 pkgdesc='A low(zero) cost threat intelligence & response tool against phishing domains.' -groups=('athena' 'athena-defensive' 'athena-social') +groups=('role-osint' 'athena' 'athena-defensive' 'athena-social') arch=('any') url='https://github.com/utkusen/jeopardize' license=('BSD') diff --git a/packages/pentesting/jira-scan/PKGBUILD b/packages/pentesting/jira-scan/PKGBUILD index 24180e0a2..168fbdabb 100644 --- a/packages/pentesting/jira-scan/PKGBUILD +++ b/packages/pentesting/jira-scan/PKGBUILD @@ -6,7 +6,8 @@ _gemname=jira_scan pkgver=7.447d0ec pkgrel=1 pkgdesc='A simple remote scanner for Atlassian Jira' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/bcoles/jira_scan' license=('MIT') diff --git a/packages/pentesting/jndi-injection-exploit/PKGBUILD b/packages/pentesting/jndi-injection-exploit/PKGBUILD index 38a09ce1c..dc65cacee 100644 --- a/packages/pentesting/jndi-injection-exploit/PKGBUILD +++ b/packages/pentesting/jndi-injection-exploit/PKGBUILD @@ -7,7 +7,7 @@ pkgver=10.2dc4018 pkgrel=1 pkgdesc='A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability, like Jackson, Fastjson, etc.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/welk1n/JNDI-Injection-Exploit' license=('MIT') depends=('java-runtime') diff --git a/packages/pentesting/jnetmap/PKGBUILD b/packages/pentesting/jnetmap/PKGBUILD index d6e237cff..9930d71de 100644 --- a/packages/pentesting/jnetmap/PKGBUILD +++ b/packages/pentesting/jnetmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=jnetmap pkgver=0.5.5 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A network monitor of sorts.' arch=('any') url='https://sourceforge.net/projects/jnetmap/files/jNetMap%200.5.5/' diff --git a/packages/pentesting/johnny/PKGBUILD b/packages/pentesting/johnny/PKGBUILD index 210e9d83f..e20bf0ada 100644 --- a/packages/pentesting/johnny/PKGBUILD +++ b/packages/pentesting/johnny/PKGBUILD @@ -4,7 +4,7 @@ pkgname=johnny pkgver=20120424 pkgrel=8 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='GUI for John the Ripper.' url='http://openwall.info/wiki/john/johnny' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/jok3r/PKGBUILD b/packages/pentesting/jok3r/PKGBUILD index b2532fa6d..84ecaf9ac 100644 --- a/packages/pentesting/jok3r/PKGBUILD +++ b/packages/pentesting/jok3r/PKGBUILD @@ -6,7 +6,8 @@ pkgver=447.0761996 pkgrel=4 pkgdesc='Network and Web Pentest Framework.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer' 'athena-networking') url='https://github.com/koutto/jok3r' license=('GPL-3.0-or-later') depends=('python-argparse' 'python-blessed' 'python-beautifulsoup4' diff --git a/packages/pentesting/jomplug/PKGBUILD b/packages/pentesting/jomplug/PKGBUILD index bd93404cf..45178872e 100644 --- a/packages/pentesting/jomplug/PKGBUILD +++ b/packages/pentesting/jomplug/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jomplug pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') pkgdesc="This php script fingerprints a given Joomla system and then uses Packet Storm's archive to check for bugs related to the installed components." arch=('any') url='http://packetstormsecurity.com/files/121390/Janissaries-Joomla-Fingerprint-Tool.html' diff --git a/packages/pentesting/joomlavs/PKGBUILD b/packages/pentesting/joomlavs/PKGBUILD index 44374e978..85bad9217 100644 --- a/packages/pentesting/joomlavs/PKGBUILD +++ b/packages/pentesting/joomlavs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=joomlavs pkgver=254.eea7500 pkgrel=10 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') pkgdesc='A black box, Ruby powered, Joomla vulnerability scanner.' arch=('any') url='https://github.com/rastating/joomlavs' diff --git a/packages/pentesting/joomscan/PKGBUILD b/packages/pentesting/joomscan/PKGBUILD index 2a158b0bf..3e615499d 100644 --- a/packages/pentesting/joomscan/PKGBUILD +++ b/packages/pentesting/joomscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=joomscan pkgver=83.2ea8cc7 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp') pkgdesc='Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site.' url='http://joomscan.sourceforge.net/' arch=('any') diff --git a/packages/pentesting/jpexs-decompiler/PKGBUILD b/packages/pentesting/jpexs-decompiler/PKGBUILD index 20cdb4c92..f752ce1a5 100644 --- a/packages/pentesting/jpexs-decompiler/PKGBUILD +++ b/packages/pentesting/jpexs-decompiler/PKGBUILD @@ -5,7 +5,7 @@ pkgname=jpexs-decompiler pkgver=15.1.0 pkgrel=1 pkgdesc='JPEXS Free Flash Decompiler.' -groups=('athena' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler') arch=('any') url='https://github.com/jindrapetrik/jpexs-decompiler' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/jsearch/PKGBUILD b/packages/pentesting/jsearch/PKGBUILD index 8dbfeb98f..e4c222eca 100644 --- a/packages/pentesting/jsearch/PKGBUILD +++ b/packages/pentesting/jsearch/PKGBUILD @@ -6,7 +6,8 @@ pkgver=34.15a5285 pkgrel=4 pkgdesc='Simple script that grep infos from javascript files.' arch=('any') -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') url='https://github.com/incogbyte/jsearch' license=('custom:unknown') depends=('python' 'python-beautifulsoup4' 'python-requests') diff --git a/packages/pentesting/jshell/PKGBUILD b/packages/pentesting/jshell/PKGBUILD index f0e6d41d4..d2d652f5e 100644 --- a/packages/pentesting/jshell/PKGBUILD +++ b/packages/pentesting/jshell/PKGBUILD @@ -5,7 +5,7 @@ pkgname=jshell pkgver=7.ee3c92d pkgrel=2 pkgdesc='Get a JavaScript shell with XSS.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/s0md3v/JShell' license=('custom:unknown') diff --git a/packages/pentesting/jsonbee/PKGBUILD b/packages/pentesting/jsonbee/PKGBUILD index 56701171e..921778880 100644 --- a/packages/pentesting/jsonbee/PKGBUILD +++ b/packages/pentesting/jsonbee/PKGBUILD @@ -6,7 +6,8 @@ pkgver=30.c0c87fc pkgrel=1 pkgdesc='A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP).' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp') url='https://github.com/zigoo0/JSONBee' license=('GPL-3.0-or-later') depends=('php') diff --git a/packages/pentesting/jsql-injection/PKGBUILD b/packages/pentesting/jsql-injection/PKGBUILD index 7a713f427..84163f2fd 100644 --- a/packages/pentesting/jsql-injection/PKGBUILD +++ b/packages/pentesting/jsql-injection/PKGBUILD @@ -5,8 +5,8 @@ pkgname=jsql-injection pkgver=0.95 pkgrel=1 pkgdesc='A Java application for automatic SQL database injection.' -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-fuzzer') arch=('any') url='https://github.com/ron190/jsql-injection' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/jstillery/PKGBUILD b/packages/pentesting/jstillery/PKGBUILD index d26b14735..dafd0a967 100644 --- a/packages/pentesting/jstillery/PKGBUILD +++ b/packages/pentesting/jstillery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=jstillery pkgver=65.512e9af pkgrel=1 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Advanced JavaScript Deobfuscation via Partial Evaluation.' url='https://github.com/mindedsecurity/JStillery' arch=('any') diff --git a/packages/pentesting/juicy-potato/PKGBUILD b/packages/pentesting/juicy-potato/PKGBUILD index 8d3fcd0e8..3c9e245fa 100644 --- a/packages/pentesting/juicy-potato/PKGBUILD +++ b/packages/pentesting/juicy-potato/PKGBUILD @@ -5,7 +5,7 @@ pkgname=juicy-potato pkgver=53.744d321 pkgrel=1 pkgdesc='A sugared version of RottenPotatoNG, with a bit of juice.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') url='https://github.com/ohpe/juicy-potato' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/junkie/PKGBUILD b/packages/pentesting/junkie/PKGBUILD index 5f33d2afa..b22af22c8 100644 --- a/packages/pentesting/junkie/PKGBUILD +++ b/packages/pentesting/junkie/PKGBUILD @@ -5,7 +5,8 @@ pkgname=junkie pkgver=28.83a6faf pkgrel=1 epoch=1 -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') pkgdesc='A modular packet sniffer and analyzer.' arch=('x86_64' 'aarch64') url='https://github.com/securactive/junkie' diff --git a/packages/pentesting/juumla/PKGBUILD b/packages/pentesting/juumla/PKGBUILD index a92bf5878..069d5f718 100644 --- a/packages/pentesting/juumla/PKGBUILD +++ b/packages/pentesting/juumla/PKGBUILD @@ -5,8 +5,8 @@ pkgname=juumla pkgver=102.074280d pkgrel=1 pkgdesc='Python tool created to identify Joomla version, scan for vulnerabilities and search for config files.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon' 'athena-fingerprint') arch=('any') url='https://github.com/oppsec/juumla' license=('MIT') diff --git a/packages/pentesting/jwscan/PKGBUILD b/packages/pentesting/jwscan/PKGBUILD index dd49b0ac6..62e06c9d0 100644 --- a/packages/pentesting/jwscan/PKGBUILD +++ b/packages/pentesting/jwscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=jwscan pkgver=7.874b3a5 pkgrel=2 -groups=('athena' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' + 'athena-binary') pkgdesc='Scanner for Jar to EXE wrapper like Launch4j, Exe4j, JSmooth, Jar2Exe.' arch=('any') url='https://github.com/katjahahn/JWScan' diff --git a/packages/pentesting/jwt-cracker/PKGBUILD b/packages/pentesting/jwt-cracker/PKGBUILD index 3d427769e..1496587d2 100644 --- a/packages/pentesting/jwt-cracker/PKGBUILD +++ b/packages/pentesting/jwt-cracker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=jwt-cracker pkgver=23.8130879 pkgrel=2 pkgdesc='JWT brute force cracker written in C.' -groups=('athena' 'athena-cracker') +groups=('role-bountyhunter' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker') arch=('x86_64' 'aarch64') url='https://github.com/brendan-rius/c-jwt-cracker' license=('MIT') diff --git a/packages/pentesting/jwt-hack/PKGBUILD b/packages/pentesting/jwt-hack/PKGBUILD index 1e0d567ef..950e06ae7 100644 --- a/packages/pentesting/jwt-hack/PKGBUILD +++ b/packages/pentesting/jwt-hack/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.1.2.r11.g6b6c920 pkgrel=1 pkgdesc='A tool for hacking / security testing to JWT.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-cracker') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-cracker' + 'athena' 'athena-webapp' 'athena-cracker') url='https://github.com/hahwul/jwt-hack' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/jwt-key-recovery/PKGBUILD b/packages/pentesting/jwt-key-recovery/PKGBUILD index d246e30ee..b5a766b31 100644 --- a/packages/pentesting/jwt-key-recovery/PKGBUILD +++ b/packages/pentesting/jwt-key-recovery/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=JWT-Key-Recovery pkgver=11.094df95 pkgrel=1 pkgdesc='Recovers the public key used to sign JWT tokens.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/FlorianPicca/JWT-Key-Recovery' license=('custom:unknown') diff --git a/packages/pentesting/jwt-tool/PKGBUILD b/packages/pentesting/jwt-tool/PKGBUILD index 4bc63fef6..b43a38da6 100644 --- a/packages/pentesting/jwt-tool/PKGBUILD +++ b/packages/pentesting/jwt-tool/PKGBUILD @@ -6,7 +6,7 @@ pkgver=69.6c7d430 pkgrel=3 pkgdesc='Toolkit for validating, forging and cracking JWTs (JSON Web Tokens).' arch=('any') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/ticarpi/jwt_tool' license=('GPL-3.0-or-later') depends=('python' 'python-pycryptodomex' 'python-termcolor' 'python-cprint' diff --git a/packages/pentesting/jwtcat/PKGBUILD b/packages/pentesting/jwtcat/PKGBUILD index 5abcb8f01..5ae5ea13b 100644 --- a/packages/pentesting/jwtcat/PKGBUILD +++ b/packages/pentesting/jwtcat/PKGBUILD @@ -6,7 +6,7 @@ pkgver=77.f80f3d9 pkgrel=2 pkgdesc='Script performs offline brute-force attacks against JSON Web Token (JWT)' arch=('any') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/aress31/jwtcat' license=('Apache-2.0') depends=('python' 'python-coloredlogs' 'python-pyjwt' 'python-tqdm') diff --git a/packages/pentesting/k55/PKGBUILD b/packages/pentesting/k55/PKGBUILD index cefd946ac..6db2baa63 100644 --- a/packages/pentesting/k55/PKGBUILD +++ b/packages/pentesting/k55/PKGBUILD @@ -6,7 +6,7 @@ pkgver=86.b3c4aa9 pkgrel=1 pkgdesc='Linux x86_64 Process Injection Utility.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-backdoor' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-exploitation') url='https://github.com/josh0xA/K55' license=('MIT') makedepends=('git') diff --git a/packages/pentesting/kadimus/PKGBUILD b/packages/pentesting/kadimus/PKGBUILD index 0875cf1e2..18f9adab4 100644 --- a/packages/pentesting/kadimus/PKGBUILD +++ b/packages/pentesting/kadimus/PKGBUILD @@ -4,8 +4,8 @@ pkgname=kadimus pkgver=183.ac5f438 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-scanner') pkgdesc='LFI Scan & Exploit Tool.' arch=('x86_64' 'aarch64') url='https://github.com/P0cL4bs/Kadimus' diff --git a/packages/pentesting/kalibrate-rtl/PKGBUILD b/packages/pentesting/kalibrate-rtl/PKGBUILD index 903e44acd..b7f3906b0 100644 --- a/packages/pentesting/kalibrate-rtl/PKGBUILD +++ b/packages/pentesting/kalibrate-rtl/PKGBUILD @@ -6,7 +6,8 @@ pkgver=69.340003e pkgrel=1 pkgdesc='Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-mobile' 'athena-scanner') +groups=('role-redteamer' 'role-mobile' 'athena' 'athena-mobile' + 'athena-scanner') license=('custom') url='https://github.com/steve-m/kalibrate-rtl' provides=('kalibrate-rtl') diff --git a/packages/pentesting/kamerka/PKGBUILD b/packages/pentesting/kamerka/PKGBUILD index 92f8b0be7..8c95d21c5 100644 --- a/packages/pentesting/kamerka/PKGBUILD +++ b/packages/pentesting/kamerka/PKGBUILD @@ -6,7 +6,7 @@ pkgver=41.d5fe254 pkgrel=4 pkgdesc='Build interactive map of cameras from Shodan.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/woj-ciech/kamerka' license=('custom:unknown') depends=('python' 'python-geopy' 'python-colorama' 'python-shodan' diff --git a/packages/pentesting/katana-pd/PKGBUILD b/packages/pentesting/katana-pd/PKGBUILD index 40f4cf4bc..89e7fe4fd 100644 --- a/packages/pentesting/katana-pd/PKGBUILD +++ b/packages/pentesting/katana-pd/PKGBUILD @@ -7,7 +7,8 @@ pkgver=v1.0.5.r1.g5f24cce pkgrel=1 pkgdesc='Crawling and spidering framework.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/projectdiscovery/katana' license=('MIT') depends=() diff --git a/packages/pentesting/katsnoop/PKGBUILD b/packages/pentesting/katsnoop/PKGBUILD index 986ed9a05..efe7956c7 100644 --- a/packages/pentesting/katsnoop/PKGBUILD +++ b/packages/pentesting/katsnoop/PKGBUILD @@ -4,7 +4,7 @@ pkgname=katsnoop pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='Utility that sniffs HTTP Basic Authentication information and prints the base64 decoded form.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/52514/katsnoop.tbz2.html' diff --git a/packages/pentesting/keimpx/PKGBUILD b/packages/pentesting/keimpx/PKGBUILD index 242cc5f58..056355709 100644 --- a/packages/pentesting/keimpx/PKGBUILD +++ b/packages/pentesting/keimpx/PKGBUILD @@ -5,7 +5,7 @@ pkgname=keimpx pkgver=300.37190f4 pkgrel=3 epoch=3 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Tool to verify the usefulness of credentials across a network over SMB.' url='http://code.google.com/p/keimpx/' license=('Apache-2.0') diff --git a/packages/pentesting/kekeo/PKGBUILD b/packages/pentesting/kekeo/PKGBUILD index 70868fda0..19d4afb28 100644 --- a/packages/pentesting/kekeo/PKGBUILD +++ b/packages/pentesting/kekeo/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.2.0_20211214 pkgrel=1 pkgdesc='A little toolbox to play with Microsoft Kerberos in C.' url='https://github.com/gentilkiwi/kekeo' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom:unknown') arch=('any') source=("https://github.com/gentilkiwi/$pkgname/releases/download/${pkgver//_/-}/kekeo.zip") diff --git a/packages/pentesting/kerberoast/PKGBUILD b/packages/pentesting/kerberoast/PKGBUILD index c5c038547..cff25fd59 100644 --- a/packages/pentesting/kerberoast/PKGBUILD +++ b/packages/pentesting/kerberoast/PKGBUILD @@ -7,8 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Kerberoast attack -pure python-.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-cracker' - 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-cracker' 'athena-windows') url='https://github.com/skelsec/kerberoast' license=('MIT') depends=('python' 'python-msldap' 'python-minikerberos' 'python-unicrypto' diff --git a/packages/pentesting/kerbrute/PKGBUILD b/packages/pentesting/kerbrute/PKGBUILD index 62761c96b..f2c7e4b8c 100644 --- a/packages/pentesting/kerbrute/PKGBUILD +++ b/packages/pentesting/kerbrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=kerbrute pkgver=90.9cfb81e pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A tool to perform Kerberos pre-auth bruteforcing.' arch=('x86_64' 'aarch64') url='https://github.com/ropnop/kerbrute' diff --git a/packages/pentesting/kernelpop/PKGBUILD b/packages/pentesting/kernelpop/PKGBUILD index 636286a44..aca672719 100644 --- a/packages/pentesting/kernelpop/PKGBUILD +++ b/packages/pentesting/kernelpop/PKGBUILD @@ -5,7 +5,7 @@ pkgname=kernelpop pkgver=238.b3467d3 pkgrel=2 pkgdesc='Kernel privilege escalation enumeration and exploitation framework.' -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') arch=('x86_64' 'aarch64') url='https://github.com/spencerdodd/kernelpop' license=('custom:unknown') diff --git a/packages/pentesting/keye/PKGBUILD b/packages/pentesting/keye/PKGBUILD index 10d639693..573725880 100644 --- a/packages/pentesting/keye/PKGBUILD +++ b/packages/pentesting/keye/PKGBUILD @@ -6,7 +6,8 @@ pkgver=29.d44a578 pkgrel=4 pkgdesc='Recon tool detecting changes of websites based on content-length differences.' arch=('any') -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-webapp') url='https://github.com/clirimemini/Keye' license=('MIT') depends=('python' 'python-requests' 'python-argparse') diff --git a/packages/pentesting/kh2hc/PKGBUILD b/packages/pentesting/kh2hc/PKGBUILD index 4cce8632d..fd4320bcd 100644 --- a/packages/pentesting/kh2hc/PKGBUILD +++ b/packages/pentesting/kh2hc/PKGBUILD @@ -7,7 +7,7 @@ pkgver=0.0.1.r37.gab7609b pkgrel=1 pkgdesc='Convert OpenSSH known_hosts file hashed with HashKnownHosts to hashes crackable by Hashcat.' arch=('any') -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') url='https://github.com/noraj/kh2hc' license=('MIT') depends=('ruby' 'ruby-docopt' 'ctf-party') diff --git a/packages/pentesting/khc/PKGBUILD b/packages/pentesting/khc/PKGBUILD index 5afd780a5..478165c47 100644 --- a/packages/pentesting/khc/PKGBUILD +++ b/packages/pentesting/khc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=khc pkgver=0.2 pkgrel=6 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A small tool designed to recover hashed known_hosts fields back to their plain-text equivalents.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/87003/Known-Host-Cracker-0.2.html' diff --git a/packages/pentesting/kickthemout/PKGBUILD b/packages/pentesting/kickthemout/PKGBUILD index c71118bbe..21e69dc6d 100644 --- a/packages/pentesting/kickthemout/PKGBUILD +++ b/packages/pentesting/kickthemout/PKGBUILD @@ -5,7 +5,7 @@ pkgname=kickthemout pkgver=212.861aea2 pkgrel=4 pkgdesc='Kick devices off your network by performing an ARP Spoof attack.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/k4m4/kickthemout' license=('MIT') diff --git a/packages/pentesting/killcast/PKGBUILD b/packages/pentesting/killcast/PKGBUILD index 49452f586..4cf29cd0d 100644 --- a/packages/pentesting/killcast/PKGBUILD +++ b/packages/pentesting/killcast/PKGBUILD @@ -6,7 +6,7 @@ pkgver=30.ee81cfa pkgrel=4 pkgdesc='Manipulate Chromecast Devices in your Network.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') url='https://github.com/thewhiteh4t/killcast' license=('custom:unknown') depends=('python' 'python-requests') diff --git a/packages/pentesting/kismon/PKGBUILD b/packages/pentesting/kismon/PKGBUILD index 481358898..b7dbd63d7 100644 --- a/packages/pentesting/kismon/PKGBUILD +++ b/packages/pentesting/kismon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=kismon pkgver=1.0.3 pkgrel=3 pkgdesc='GUI client for kismet (wireless scanner/sniffer/monitor).' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('any') url='https://www.salecker.org/software/kismon.html' license=('BSD') diff --git a/packages/pentesting/kiterunner/PKGBUILD b/packages/pentesting/kiterunner/PKGBUILD index 73a1fd2a9..39f5a1259 100644 --- a/packages/pentesting/kiterunner/PKGBUILD +++ b/packages/pentesting/kiterunner/PKGBUILD @@ -6,7 +6,8 @@ pkgver=19.7d5824c pkgrel=1 pkgdesc='Contextual Content Discovery Tool.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon') url='https://github.com/assetnote/kiterunner' license=('AGPL-3.0-or-later') makedepends=('git' 'go') diff --git a/packages/pentesting/klar/PKGBUILD b/packages/pentesting/klar/PKGBUILD index 4434c23c3..fc9d5911f 100644 --- a/packages/pentesting/klar/PKGBUILD +++ b/packages/pentesting/klar/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.4.0 pkgrel=1 pkgdesc='Integration of Clair and Docker Registry.' arch=('x86_64') -groups=('athena' 'athena-exploitation' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-misc') url='https://github.com/optiopay/klar' license=('MIT') # We are using the binary release because https://github.com/optiopay/klar/issues/174 diff --git a/packages/pentesting/klee/PKGBUILD b/packages/pentesting/klee/PKGBUILD index c99a5bc14..0c4be6ed1 100644 --- a/packages/pentesting/klee/PKGBUILD +++ b/packages/pentesting/klee/PKGBUILD @@ -11,8 +11,8 @@ pkgdesc='A symbolic virtual machine built on top of the LLVM compiler infrastruc arch=('x86_64' 'aarch64') url='https://github.com/klee/klee' license=('custom:UIUC') -groups=('athena' 'athena-binary' 'athena-reversing' - 'athena-debugger') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing' 'athena-debugger') depends=('gperftools' 'z3' 'libcap' 'python' 'llvm-libs' 'klee-uclibc' 'sqlite') makedepends=('llvm' 'clang' 'cmake' 'git' 'gperftools' 'z3') source=("git+https://github.com/$pkgname/$pkgname.git#commit=879be792870d20a51e26f8f007d24fc0584ee514" diff --git a/packages/pentesting/klogger/PKGBUILD b/packages/pentesting/klogger/PKGBUILD index 16b76dd18..1f3e633fd 100644 --- a/packages/pentesting/klogger/PKGBUILD +++ b/packages/pentesting/klogger/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=7 pkgdesc='A keystroke logger for the NT-series of Windows.' url='http://ntsecurity.nu/toolbox/klogger/' -groups=('athena' 'athena-windows' 'athena-keylogger') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-keylogger') license=('custom') arch=('any') source=('http://ntsecurity.nu/downloads/klogger.exe') diff --git a/packages/pentesting/knock/PKGBUILD b/packages/pentesting/knock/PKGBUILD index 95a17bcf4..65e9ddca8 100644 --- a/packages/pentesting/knock/PKGBUILD +++ b/packages/pentesting/knock/PKGBUILD @@ -5,7 +5,8 @@ pkgname=knock pkgver=89.8c4d7b5 pkgrel=1 epoch=2 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon') pkgdesc='Subdomain scanner.' arch=('any') url='https://github.com/guelfoweb/knock' diff --git a/packages/pentesting/knxmap/PKGBUILD b/packages/pentesting/knxmap/PKGBUILD index 08cc3b054..0cc196968 100644 --- a/packages/pentesting/knxmap/PKGBUILD +++ b/packages/pentesting/knxmap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=knxmap pkgver=252.6f40dd1 pkgrel=3 pkgdesc='KNXnet/IP scanning and auditing tool for KNX home automation installations.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/ernw/knxmap' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/koadic/PKGBUILD b/packages/pentesting/koadic/PKGBUILD index 96e3dbd27..2624d45cd 100644 --- a/packages/pentesting/koadic/PKGBUILD +++ b/packages/pentesting/koadic/PKGBUILD @@ -6,7 +6,7 @@ pkgver=3.457f9a3 pkgrel=1 epoch=1 pkgdesc='A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/offsecginger/koadic' license=('Apache-2.0') diff --git a/packages/pentesting/kolkata/PKGBUILD b/packages/pentesting/kolkata/PKGBUILD index b07c56e0c..5fe5fa79e 100644 --- a/packages/pentesting/kolkata/PKGBUILD +++ b/packages/pentesting/kolkata/PKGBUILD @@ -4,7 +4,8 @@ pkgname=kolkata pkgver=3.0 pkgrel=6 -groups=('athena' 'athena-fingerprint' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-webapp') pkgdesc='A web application fingerprinting engine written in Perl that combines cryptography with IDS evasion.' url='http://www.blackhatlibrary.net/Kolkata' arch=('any') diff --git a/packages/pentesting/kraken/PKGBUILD b/packages/pentesting/kraken/PKGBUILD index 6f857ef93..d56818881 100644 --- a/packages/pentesting/kraken/PKGBUILD +++ b/packages/pentesting/kraken/PKGBUILD @@ -4,7 +4,8 @@ pkgname=kraken pkgver=37.02e8c29 pkgrel=1 -groups=('athena' 'athena-crypto' 'athena-mobile' 'athena-hardware') +groups=('role-mobile' 'role-cracker' 'athena' 'athena-crypto' 'athena-mobile' + 'athena-hardware') pkgdesc='A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack.' arch=('x86_64' 'aarch64') url='https://opensource.srlabs.de/projects/a51-decrypt' diff --git a/packages/pentesting/kscan/PKGBUILD b/packages/pentesting/kscan/PKGBUILD index 7b9b59d15..0b0a107fa 100644 --- a/packages/pentesting/kscan/PKGBUILD +++ b/packages/pentesting/kscan/PKGBUILD @@ -6,8 +6,8 @@ pkgver=v1.85.r55.gcf76af2 pkgrel=1 pkgdesc='Asset mapping tool that can perform port scanning, TCP fingerprinting and banner capture for specified assets.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-fingerprint' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' + 'athena-fingerprint' 'athena-recon') url='https://github.com/lcvvvv/kscan' license=('GPL3') depends=() diff --git a/packages/pentesting/kube-hunter/PKGBUILD b/packages/pentesting/kube-hunter/PKGBUILD index 056eece67..12412fa56 100644 --- a/packages/pentesting/kube-hunter/PKGBUILD +++ b/packages/pentesting/kube-hunter/PKGBUILD @@ -7,7 +7,7 @@ _pyver=3.12 pkgrel=2 pkgdesc='Hunt for security weaknesses in Kubernetes clusters.' arch=('any') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/aquasecurity/kube-hunter' license=('Apache-2.0') depends=('python' 'python-netaddr' 'python-netifaces' 'python-scapy' diff --git a/packages/pentesting/kubesploit/PKGBUILD b/packages/pentesting/kubesploit/PKGBUILD index 4f2c9b88d..1cfae542b 100644 --- a/packages/pentesting/kubesploit/PKGBUILD +++ b/packages/pentesting/kubesploit/PKGBUILD @@ -6,7 +6,7 @@ pkgver=92.debc37f pkgrel=1 pkgdesc='Cross-platform post-exploitation HTTP/2 Command & Control server.' arch=('x86_64') -groups=('athena' 'athena-scanner' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation') url='https://github.com/cyberark/kubesploit' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/kubestriker/PKGBUILD b/packages/pentesting/kubestriker/PKGBUILD index 4b062c02f..01d0aca6d 100644 --- a/packages/pentesting/kubestriker/PKGBUILD +++ b/packages/pentesting/kubestriker/PKGBUILD @@ -5,7 +5,7 @@ pkgname=kubestriker pkgver=39.e1776ea pkgrel=4 pkgdesc='A Blazing fast Security Auditing tool for Kubernetes.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/vchinnipilli/kubestriker' license=('Apache-2.0') diff --git a/packages/pentesting/kubolt/PKGBUILD b/packages/pentesting/kubolt/PKGBUILD index 4b1412835..c443dd2dc 100644 --- a/packages/pentesting/kubolt/PKGBUILD +++ b/packages/pentesting/kubolt/PKGBUILD @@ -5,7 +5,8 @@ pkgname=kubolt pkgver=28.0027239 pkgrel=3 pkgdesc='Utility for scanning public kubernetes clusters.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/averonesis/kubolt' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/lanmap2/PKGBUILD b/packages/pentesting/lanmap2/PKGBUILD index 12ab80e4b..7f9be4269 100644 --- a/packages/pentesting/lanmap2/PKGBUILD +++ b/packages/pentesting/lanmap2/PKGBUILD @@ -9,7 +9,7 @@ pkgdesc='Passive network mapping tool.' arch=('x86_64' 'aarch64') url='http://github.com/rflynn/lanmap2' license=('GPL-1.0-or-later') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') depends=('sqlite3' 'libpcap' 'php' 'graphviz' 'libbsd') makedepends=('git' 'make' 'gcc-libs') source=("git+http://github.com/rflynn/$pkgname.git") diff --git a/packages/pentesting/latd/PKGBUILD b/packages/pentesting/latd/PKGBUILD index d13a97a0d..388771979 100644 --- a/packages/pentesting/latd/PKGBUILD +++ b/packages/pentesting/latd/PKGBUILD @@ -4,7 +4,8 @@ pkgname=latd pkgver=1.31 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') pkgdesc='A LAT terminal daemon for Linux and BSD.' arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/linux-decnet/files/latd/1.31/' diff --git a/packages/pentesting/laudanum/PKGBUILD b/packages/pentesting/laudanum/PKGBUILD index 3d29f5a31..05b099672 100644 --- a/packages/pentesting/laudanum/PKGBUILD +++ b/packages/pentesting/laudanum/PKGBUILD @@ -4,7 +4,8 @@ pkgname=laudanum pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-misc' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-misc' + 'athena-webapp') pkgdesc='A collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.' url='http://laudanum.inguardians.com/#' arch=('any') diff --git a/packages/pentesting/lazagne/PKGBUILD b/packages/pentesting/lazagne/PKGBUILD index d5b647ee7..4244abd4c 100644 --- a/packages/pentesting/lazagne/PKGBUILD +++ b/packages/pentesting/lazagne/PKGBUILD @@ -4,7 +4,7 @@ pkgname=lazagne pkgver=852.d3c8a9b pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-social') +groups=('role-osint' 'role-forensic' 'athena' 'athena-forensic' 'athena-social') arch=('any') pkgdesc='An open source application used to retrieve lots of passwords stored on a local computer.' url='https://github.com/AlessandroZ/LaZagne' diff --git a/packages/pentesting/lazydroid/PKGBUILD b/packages/pentesting/lazydroid/PKGBUILD index b7d56c0f2..15539968b 100644 --- a/packages/pentesting/lazydroid/PKGBUILD +++ b/packages/pentesting/lazydroid/PKGBUILD @@ -6,7 +6,8 @@ pkgver=25.0f559ec pkgrel=1 pkgdesc='Tool written as a bash script to facilitate some aspects of an Android Assessment' arch=('any') -groups=('athena' 'athena-mobile' 'athena-automation' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' + 'athena-automation' 'athena-binary') url='https://github.com/nccgroup/LazyDroid' license=('Apache-2.0') depends=('wget') diff --git a/packages/pentesting/lbd/PKGBUILD b/packages/pentesting/lbd/PKGBUILD index 5cecd57c6..a445d6bb3 100644 --- a/packages/pentesting/lbd/PKGBUILD +++ b/packages/pentesting/lbd/PKGBUILD @@ -4,7 +4,7 @@ pkgname=lbd pkgver=20130719 pkgrel=6 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Load Balancing detector,' url='http://ge.mine.nu/code/lbd' arch=('any') diff --git a/packages/pentesting/lbmap/PKGBUILD b/packages/pentesting/lbmap/PKGBUILD index c2fa34aa2..3ab661c3d 100644 --- a/packages/pentesting/lbmap/PKGBUILD +++ b/packages/pentesting/lbmap/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lbmap pkgver=147.2d15ace pkgrel=3 -groups=('athena' 'athena-fingerprint' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fingerprint' + 'athena-webapp') pkgdesc='Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia 2012.' arch=('any') url='https://github.com/wireghoul/lbmap' diff --git a/packages/pentesting/ld-shatner/PKGBUILD b/packages/pentesting/ld-shatner/PKGBUILD index 6390d1a32..3595ad919 100644 --- a/packages/pentesting/ld-shatner/PKGBUILD +++ b/packages/pentesting/ld-shatner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ld-shatner pkgver=4.5c215c4 pkgrel=3 -groups=('athena' 'athena-backdoor' 'athena-binary') +groups=('role-malware' 'athena' 'athena-backdoor' 'athena-binary') pkgdesc='ld-linux code injector.' arch=('x86_64' 'aarch64') url='https://github.com/sduverger/ld-shatner' diff --git a/packages/pentesting/ldapdomaindump/PKGBUILD b/packages/pentesting/ldapdomaindump/PKGBUILD index 69636b260..07d05d7de 100644 --- a/packages/pentesting/ldapdomaindump/PKGBUILD +++ b/packages/pentesting/ldapdomaindump/PKGBUILD @@ -7,7 +7,8 @@ _pkgname=ldapdomaindump pkgver=0.9.4 pkgrel=2 pkgdesc='Active Directory information dumper via LDAP.' -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') arch=('any') url='https://pypi.org/project/ldapdomaindump/#files' license=('MIT') diff --git a/packages/pentesting/ldapenum/PKGBUILD b/packages/pentesting/ldapenum/PKGBUILD index 0382efd64..8c1bc127b 100644 --- a/packages/pentesting/ldapenum/PKGBUILD +++ b/packages/pentesting/ldapenum/PKGBUILD @@ -10,7 +10,7 @@ arch=('any') url='https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/' license=('GPL-2.0-or-later') depends=('perl' 'perl-ldap' 'perl-net-nslookup' 'perl-net-dns') -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') #source=('https://gobag.googlecode.com/svn-history/r2/trunk/ldap/ldapenum/ldapenum.pl') source=('https://projects.nth-dimension.org.uk/subversion/local/trunk/perl/ldapenum.pl') sha512sums=('ed81822eee80c6f422e5458b7ff9fd01ae710daeb04098f2129329379ef43ab5397cc829ed5463040b8cf71a57939f9567dd7fa8a91b00a68a42a011a66b42b7') diff --git a/packages/pentesting/ldeep/PKGBUILD b/packages/pentesting/ldeep/PKGBUILD index 15f3ac858..c01ff02db 100644 --- a/packages/pentesting/ldeep/PKGBUILD +++ b/packages/pentesting/ldeep/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ldeep pkgver=256.f575430 pkgrel=1 pkgdesc='In-depth ldap enumeration utility.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/franc-pentest/ldeep' license=('MIT') diff --git a/packages/pentesting/ldsview/PKGBUILD b/packages/pentesting/ldsview/PKGBUILD index 9475e33fd..08d693d82 100644 --- a/packages/pentesting/ldsview/PKGBUILD +++ b/packages/pentesting/ldsview/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ldsview pkgver=47.d8bfcaa pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Offline search tool for LDAP directory dumps in LDIF format.' arch=('x86_64' 'aarch64') url='https://github.com/kgoins/ldsview' diff --git a/packages/pentesting/leaklooker/PKGBUILD b/packages/pentesting/leaklooker/PKGBUILD index 2dde9cbcf..209636260 100644 --- a/packages/pentesting/leaklooker/PKGBUILD +++ b/packages/pentesting/leaklooker/PKGBUILD @@ -5,7 +5,7 @@ pkgname=leaklooker pkgver=5.0d2b9fc pkgrel=4 pkgdesc='Find open databases with Shodan.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/woj-ciech/LeakLooker' license=('custom:unknown') diff --git a/packages/pentesting/leena/PKGBUILD b/packages/pentesting/leena/PKGBUILD index f8ad52eef..440d82987 100644 --- a/packages/pentesting/leena/PKGBUILD +++ b/packages/pentesting/leena/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.5119f56 pkgrel=1 pkgdesc='Symbolic execution engine for JavaScript' arch=('any') -groups=('athena' 'athena-binary' 'athena-code-audit') +groups=('role-malware' 'athena' 'athena-binary' 'athena-code-audit') url='https://github.com/mmicu/leena' license=('GPL-3.0-or-later') depends=('nodejs') diff --git a/packages/pentesting/legion/PKGBUILD b/packages/pentesting/legion/PKGBUILD index 82bd5a574..abff39166 100644 --- a/packages/pentesting/legion/PKGBUILD +++ b/packages/pentesting/legion/PKGBUILD @@ -5,7 +5,8 @@ pkgname=legion pkgver=61.ca99853 pkgrel=1 pkgdesc='Automatic Enumeration Tool based in Open Source tools.' -groups=('athena' 'athena-recon' 'athena-automation') +groups=('role-student' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-automation') arch=('any') url='https://github.com/carlospolop/legion' license=('MIT') diff --git a/packages/pentesting/lethalhta/PKGBUILD b/packages/pentesting/lethalhta/PKGBUILD index 3a348f36f..885d359c8 100644 --- a/packages/pentesting/lethalhta/PKGBUILD +++ b/packages/pentesting/lethalhta/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.5602402 pkgrel=1 pkgdesc='Lateral Movement technique using DCOM and HTA.' arch=('x86_64') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/codewhitesec/LethalHTA' license=('MIT') depends=('mono') diff --git a/packages/pentesting/lfi-exploiter/PKGBUILD b/packages/pentesting/lfi-exploiter/PKGBUILD index 5edee1c12..ccf09b0ea 100644 --- a/packages/pentesting/lfi-exploiter/PKGBUILD +++ b/packages/pentesting/lfi-exploiter/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lfi-exploiter pkgver=1.1 pkgrel=5 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='This perl script leverages /proc/self/environ to attempt getting code execution out of a local file inclusion vulnerability..' arch=('any') url='http://packetstormsecurity.com/files/124332/LFI-Exploiter-1.1.html' diff --git a/packages/pentesting/lfi-image-helper/PKGBUILD b/packages/pentesting/lfi-image-helper/PKGBUILD index 1b4b7481b..350e325f7 100644 --- a/packages/pentesting/lfi-image-helper/PKGBUILD +++ b/packages/pentesting/lfi-image-helper/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lfi-image-helper pkgver=0.8 pkgrel=6 -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') pkgdesc='A simple script to infect images with PHP Backdoors for local file inclusion attacks.' arch=('any') url='http://packetstormsecurity.com/files/129871/LFI-Image-Helper-0.8.html' diff --git a/packages/pentesting/lfi-scanner/PKGBUILD b/packages/pentesting/lfi-scanner/PKGBUILD index bc815f9ce..5f8f466b9 100644 --- a/packages/pentesting/lfi-scanner/PKGBUILD +++ b/packages/pentesting/lfi-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lfi-scanner pkgver=4.0 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer' 'athena-webapp') pkgdesc='This is a simple perl script that enumerates local file inclusion attempts when given a specific target.' arch=('any') url='http://packetstormsecurity.com/files/102848/LFI-Scanner-4.0.html' diff --git a/packages/pentesting/lfimap/PKGBUILD b/packages/pentesting/lfimap/PKGBUILD index d294295f0..f956b7d6c 100644 --- a/packages/pentesting/lfimap/PKGBUILD +++ b/packages/pentesting/lfimap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=lfimap pkgver=159.01b7845 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') pkgdesc='Local file inclusion discovery and exploitation tool.' arch=('any') url='https://github.com/hansmach1ne/lfimap' diff --git a/packages/pentesting/lft/PKGBUILD b/packages/pentesting/lft/PKGBUILD index 57437c79e..25e1f4271 100644 --- a/packages/pentesting/lft/PKGBUILD +++ b/packages/pentesting/lft/PKGBUILD @@ -5,7 +5,8 @@ pkgname=lft pkgver=3.91 pkgrel=1 epoch=1 -groups=('athena' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking') pkgdesc='A layer four traceroute implementing numerous other features.' arch=('x86_64' 'aarch64') license=('custom:unknown') diff --git a/packages/pentesting/libc-database/PKGBUILD b/packages/pentesting/libc-database/PKGBUILD index 11931ab90..5c5db9274 100644 --- a/packages/pentesting/libc-database/PKGBUILD +++ b/packages/pentesting/libc-database/PKGBUILD @@ -5,7 +5,8 @@ pkgname=libc-database pkgver=45.69815cd pkgrel=1 pkgdesc='Database of libc offsets to simplify exploitation.' -groups=('athena' 'athena-reversing' 'athena-exploitation') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-reversing' 'athena-exploitation') arch=('any') url='https://github.com/niklasb/libc-database' license=('custom:unknown') diff --git a/packages/pentesting/libdisasm/PKGBUILD b/packages/pentesting/libdisasm/PKGBUILD index d2c6624b6..8f695560e 100644 --- a/packages/pentesting/libdisasm/PKGBUILD +++ b/packages/pentesting/libdisasm/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.23 pkgrel=1 pkgdesc='A disassembler library.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') url='http://bastard.sourceforge.net/libdisasm.html' license=('custom:Artistic') source=("http://downloads.sourceforge.net/project/bastard/$pkgname/0.23/$pkgname-$pkgver.tar.gz") diff --git a/packages/pentesting/libfvde/PKGBUILD b/packages/pentesting/libfvde/PKGBUILD index da9719db0..2b66f8537 100644 --- a/packages/pentesting/libfvde/PKGBUILD +++ b/packages/pentesting/libfvde/PKGBUILD @@ -5,7 +5,7 @@ pkgname=libfvde pkgver=201.1f07d21 pkgrel=1 pkgdesc='Library and tools to access FileVault Drive Encryption (FVDE) encrypted volumes.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('x86_64' 'aarch64') url='https://github.com/libyal/libfvde' license=('LGPL-3.0-or-later') diff --git a/packages/pentesting/libosmocore/PKGBUILD b/packages/pentesting/libosmocore/PKGBUILD index a403e21a2..a54cad64f 100644 --- a/packages/pentesting/libosmocore/PKGBUILD +++ b/packages/pentesting/libosmocore/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Collection of common code used in various sub-projects inside the Osmocom family of projects.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://osmocom.org/projects/libosmocore/wiki/Libosmocore' license=('GPL-1.0-or-later') optdepends=('pcsclite' 'lksctp-tools') diff --git a/packages/pentesting/libparistraceroute/PKGBUILD b/packages/pentesting/libparistraceroute/PKGBUILD index 2282ceacf..f52ea7a11 100644 --- a/packages/pentesting/libparistraceroute/PKGBUILD +++ b/packages/pentesting/libparistraceroute/PKGBUILD @@ -5,7 +5,7 @@ pkgname=libparistraceroute pkgver=378.6fb8f48 pkgrel=1 pkgdesc='A library written in C dedicated to active network measurements with examples, such as paris-ping and paris-traceroute.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/libparistraceroute/libparistraceroute' license=('LGPL') diff --git a/packages/pentesting/libtins/PKGBUILD b/packages/pentesting/libtins/PKGBUILD index cc8dbb769..02de6052a 100644 --- a/packages/pentesting/libtins/PKGBUILD +++ b/packages/pentesting/libtins/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1301.64da67c pkgrel=1 pkgdesc='High-level, multiplatform C++ network packet sniffing and crafting library.' arch=('any') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/mfontanini/libtins' license=('BSD') depends=('libpcap' 'openssl' 'boost') diff --git a/packages/pentesting/lief/PKGBUILD b/packages/pentesting/lief/PKGBUILD index b727b41b8..4ad95e85d 100644 --- a/packages/pentesting/lief/PKGBUILD +++ b/packages/pentesting/lief/PKGBUILD @@ -7,7 +7,8 @@ _pkgname=LIEF pkgver=0.15.1 pkgrel=1 pkgdesc='Library to instrument executable formats.' -groups=('athena' 'athena-disassembler' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing') arch=('x86_64') url='https://github.com/lief-project/lief' license=('Apache-2.0') diff --git a/packages/pentesting/liffy/PKGBUILD b/packages/pentesting/liffy/PKGBUILD index d527773eb..5069ec4a7 100644 --- a/packages/pentesting/liffy/PKGBUILD +++ b/packages/pentesting/liffy/PKGBUILD @@ -5,8 +5,8 @@ pkgname=liffy pkgver=13.43a9298 pkgrel=4 epoch=1 -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-exploitation' 'athena-fuzzer') pkgdesc='A Local File Inclusion Exploitation tool.' arch=('any') url='https://github.com/mzfr/liffy/' diff --git a/packages/pentesting/ligolo-ng/PKGBUILD b/packages/pentesting/ligolo-ng/PKGBUILD index a75b8ce0b..04a15144a 100644 --- a/packages/pentesting/ligolo-ng/PKGBUILD +++ b/packages/pentesting/ligolo-ng/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v0.5.2.r0.g4a472cc pkgrel=1 pkgdesc='An advanced, yet simple, tunneling tool that uses a TUN interface.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') url="https://github.com/nicocha30/ligolo-ng/releases" license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/limeaide/PKGBUILD b/packages/pentesting/limeaide/PKGBUILD index 798c63230..12dd2e87c 100644 --- a/packages/pentesting/limeaide/PKGBUILD +++ b/packages/pentesting/limeaide/PKGBUILD @@ -5,7 +5,7 @@ pkgname=limeaide pkgver=305.ce3c9b7 pkgrel=4 pkgdesc='Remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local host.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/kd8bny/LiMEaide' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/limelighter/PKGBUILD b/packages/pentesting/limelighter/PKGBUILD index 3c5f56d85..688d164d1 100644 --- a/packages/pentesting/limelighter/PKGBUILD +++ b/packages/pentesting/limelighter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=limelighter pkgver=17.d119dc7 pkgrel=1 pkgdesc='A tool for generating fake code signing certificates or signing real ones.' -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') arch=('x86_64' 'aarch64') url='https://github.com/Tylous/Limelighter' license=('MIT') diff --git a/packages/pentesting/linenum/PKGBUILD b/packages/pentesting/linenum/PKGBUILD index d49e88e4b..9351b9559 100644 --- a/packages/pentesting/linenum/PKGBUILD +++ b/packages/pentesting/linenum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=linenum pkgver=75.c47f9b2 pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') pkgdesc='Scripted Local Linux Enumeration & Privilege Escalation Checks' url='https://github.com/rebootuser/LinEnum' diff --git a/packages/pentesting/linikatz/PKGBUILD b/packages/pentesting/linikatz/PKGBUILD index edc36c843..06df1f681 100644 --- a/packages/pentesting/linikatz/PKGBUILD +++ b/packages/pentesting/linikatz/PKGBUILD @@ -6,7 +6,7 @@ pkgver=48.d9cfdbf pkgrel=1 pkgdesc='Tool to attack AD on UNIX.' arch=('any') -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-scanner') url='https://github.com/portcullislabs/linikatz' license=('BSD') makedepends=('git') diff --git a/packages/pentesting/linkedin2username/PKGBUILD b/packages/pentesting/linkedin2username/PKGBUILD index dcd026af1..f036790e6 100644 --- a/packages/pentesting/linkedin2username/PKGBUILD +++ b/packages/pentesting/linkedin2username/PKGBUILD @@ -6,7 +6,8 @@ pkgver=144.8889f30 pkgrel=1 epoch=1 pkgdesc='OSINT Tool: Generate username lists for companies on LinkedIn.' -groups=('athena' 'athena-social' 'athena-recon' 'athena-misc') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon' + 'athena-misc') arch=('any') url='https://github.com/initstring/linkedin2username' license=('MIT') diff --git a/packages/pentesting/linkfinder/PKGBUILD b/packages/pentesting/linkfinder/PKGBUILD index abc3f5605..4dbdcce33 100644 --- a/packages/pentesting/linkfinder/PKGBUILD +++ b/packages/pentesting/linkfinder/PKGBUILD @@ -6,7 +6,8 @@ pkgver=162.095bb62 pkgrel=3 pkgdesc='Discovers endpoint and their parameters in JavaScript files.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon') url='https://github.com/GerbenJavado/LinkFinder' license=('custom:unknown') depends=('python' 'python-argparse' 'python-jsbeautifier') diff --git a/packages/pentesting/linset/PKGBUILD b/packages/pentesting/linset/PKGBUILD index a2882be40..78984d325 100644 --- a/packages/pentesting/linset/PKGBUILD +++ b/packages/pentesting/linset/PKGBUILD @@ -5,8 +5,8 @@ pkgname=linset pkgver=9.8746b1f pkgrel=4 pkgdesc='Evil Twin Attack Bash script - An automated WPA/WPA2 hacker.' -groups=('athena' 'athena-automation' 'athena-wireless' - 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-automation' 'athena-wireless' 'athena-cracker') arch=('any') url='https://github.com/vk496/linset' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/linux-exploit-suggester.sh/PKGBUILD b/packages/pentesting/linux-exploit-suggester.sh/PKGBUILD index 83cd48a5c..34c166184 100644 --- a/packages/pentesting/linux-exploit-suggester.sh/PKGBUILD +++ b/packages/pentesting/linux-exploit-suggester.sh/PKGBUILD @@ -4,7 +4,7 @@ pkgname=linux-exploit-suggester.sh pkgver=171.2063aeb pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Linux privilege escalation auditing tool.' url='https://github.com/mzet-/linux-exploit-suggester' arch=('any') diff --git a/packages/pentesting/linux-exploit-suggester/PKGBUILD b/packages/pentesting/linux-exploit-suggester/PKGBUILD index 8dc3d6d4f..3da3c992a 100644 --- a/packages/pentesting/linux-exploit-suggester/PKGBUILD +++ b/packages/pentesting/linux-exploit-suggester/PKGBUILD @@ -4,7 +4,7 @@ pkgname=linux-exploit-suggester pkgver=32.9db2f5a pkgrel=4 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A Perl script that tries to suggest exploits based OS version number.' url='https://github.com/PenturaLabs/Linux_Exploit_Suggester' arch=('any') diff --git a/packages/pentesting/linux-inject/PKGBUILD b/packages/pentesting/linux-inject/PKGBUILD index 2b7425265..191b9a9e3 100644 --- a/packages/pentesting/linux-inject/PKGBUILD +++ b/packages/pentesting/linux-inject/PKGBUILD @@ -5,7 +5,7 @@ pkgname=linux-inject pkgver=100.268d4e4 pkgrel=1 pkgdesc='Tool for injecting a shared object into a Linux process.' -groups=('athena' 'athena-backdoor' 'athena-binary') +groups=('role-malware' 'athena' 'athena-backdoor' 'athena-binary') arch=('x86_64') url='https://github.com/gaffe23/linux-inject' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/linux-smart-enumeration/PKGBUILD b/packages/pentesting/linux-smart-enumeration/PKGBUILD index b207ad25c..96dc0c77c 100644 --- a/packages/pentesting/linux-smart-enumeration/PKGBUILD +++ b/packages/pentesting/linux-smart-enumeration/PKGBUILD @@ -6,7 +6,7 @@ pkgver=299.eb80976 pkgrel=1 pkgdesc='Linux enumeration tool for pentesting and CTFs with verbosity levels.' arch=('any') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/diego-treitos/linux-smart-enumeration' license=('GPL-2.0-or-later') depends=('bash') diff --git a/packages/pentesting/littleblackbox/PKGBUILD b/packages/pentesting/littleblackbox/PKGBUILD index 067ffbc85..72e28fc13 100644 --- a/packages/pentesting/littleblackbox/PKGBUILD +++ b/packages/pentesting/littleblackbox/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1.3 pkgrel=2 pkgdesc='Penetration testing tool, search in a collection of thousands of private SSL keys extracted from various embedded devices.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-crypto') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-scanner' 'athena-fuzzer' 'athena-crypto') url='http://code.google.com/p/littleblackbox/wiki/FAQ' license=('MIT') depends=('openssl' 'libpcap' 'sqlite' 'curl') diff --git a/packages/pentesting/littlebrother/PKGBUILD b/packages/pentesting/littlebrother/PKGBUILD index e73331523..959b26038 100644 --- a/packages/pentesting/littlebrother/PKGBUILD +++ b/packages/pentesting/littlebrother/PKGBUILD @@ -5,7 +5,7 @@ pkgname=littlebrother pkgver=112.338cf82 pkgrel=3 pkgdesc='OSINT tool to get informations on French, Belgian and Swizerland people.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/lulz3xploit/LittleBrother' license=('custom:unknown') diff --git a/packages/pentesting/loadlibrary/PKGBUILD b/packages/pentesting/loadlibrary/PKGBUILD index 9dc141a8f..1b85a2131 100644 --- a/packages/pentesting/loadlibrary/PKGBUILD +++ b/packages/pentesting/loadlibrary/PKGBUILD @@ -5,7 +5,7 @@ pkgname=loadlibrary pkgver=104.c40033b pkgrel=1 pkgdesc='Porting Windows Dynamic Link Libraries to Linux.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('x86_64' 'aarch64') url='https://github.com/taviso/loadlibrary' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/lodowep/PKGBUILD b/packages/pentesting/lodowep/PKGBUILD index 03b2392ce..19782d907 100644 --- a/packages/pentesting/lodowep/PKGBUILD +++ b/packages/pentesting/lodowep/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2.1 pkgrel=5 pkgdesc='Lodowep is a tool for analyzing password strength of accounts on a Lotus Domino webserver system.' url='http://www.cqure.net/wp/lodowep/' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-1.0-or-later') depends=('java-environment') arch=('any') diff --git a/packages/pentesting/log-file-parser/PKGBUILD b/packages/pentesting/log-file-parser/PKGBUILD index 46d753273..9867f4388 100644 --- a/packages/pentesting/log-file-parser/PKGBUILD +++ b/packages/pentesting/log-file-parser/PKGBUILD @@ -4,7 +4,8 @@ pkgname=log-file-parser pkgver=60.c7a0ae7e pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Parser for $LogFile on NTFS.' arch=('x86_64') url='https://github.com/jschicht/LogFileParser' diff --git a/packages/pentesting/log4j-bypass/PKGBUILD b/packages/pentesting/log4j-bypass/PKGBUILD index 97b262ea8..4a13016c9 100644 --- a/packages/pentesting/log4j-bypass/PKGBUILD +++ b/packages/pentesting/log4j-bypass/PKGBUILD @@ -6,7 +6,8 @@ pkgver=33.f5c92f9 pkgrel=2 pkgdesc='Log4j web app tester that includes WAF bypasses.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-scanner') url='https://github.com/cyberqueen-meg/log4j-bypass' license=('MIT') depends=('python' 'python-requests' 'python-pycryptodome' 'python-termcolor') diff --git a/packages/pentesting/log4j-scan/PKGBUILD b/packages/pentesting/log4j-scan/PKGBUILD index 0378afde3..bd1a51290 100644 --- a/packages/pentesting/log4j-scan/PKGBUILD +++ b/packages/pentesting/log4j-scan/PKGBUILD @@ -6,7 +6,8 @@ pkgver=88.07f7e32 pkgrel=2 pkgdesc='A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') url='https://github.com/fullhunt/log4j-scan' license=('MIT') depends=('python' 'python-requests' 'python-termcolor' 'python-pycryptodome') diff --git a/packages/pentesting/logmepwn/PKGBUILD b/packages/pentesting/logmepwn/PKGBUILD index 0e0000f16..4a12cf856 100644 --- a/packages/pentesting/logmepwn/PKGBUILD +++ b/packages/pentesting/logmepwn/PKGBUILD @@ -6,7 +6,8 @@ pkgver=24.f257a8f pkgrel=1 pkgdesc='A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') url='https://github.com/0xInfection/LogMePwn' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/loic/PKGBUILD b/packages/pentesting/loic/PKGBUILD index b2b836bb5..66ff8308c 100644 --- a/packages/pentesting/loic/PKGBUILD +++ b/packages/pentesting/loic/PKGBUILD @@ -5,7 +5,8 @@ pkgname=loic pkgver=2.9.9.99 pkgrel=4 pkgdesc='An open source network stress tool for Windows.' -groups=('athena' 'athena-networking' 'athena-windows') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-windows') arch=('any') url='https://github.com/NewEraCracker/LOIC' depends=('mono') diff --git a/packages/pentesting/lolbas/PKGBUILD b/packages/pentesting/lolbas/PKGBUILD index 2f9a17e9b..78cf83c4a 100644 --- a/packages/pentesting/lolbas/PKGBUILD +++ b/packages/pentesting/lolbas/PKGBUILD @@ -5,7 +5,7 @@ pkgname=lolbas pkgver=192.d148d27 pkgrel=1 pkgdesc='Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts).' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') makedepends=('git') url='https://github.com/api0cradle/LOLBAS' diff --git a/packages/pentesting/lorsrf/PKGBUILD b/packages/pentesting/lorsrf/PKGBUILD index a59b5d842..68e0e9c25 100644 --- a/packages/pentesting/lorsrf/PKGBUILD +++ b/packages/pentesting/lorsrf/PKGBUILD @@ -4,12 +4,14 @@ pkgname=lorsrf pkgver=2.1 pkgrel=1 -pkgdesc="Find the parameters that can be used to find SSRF or Out-of-band resource load" +pkgdesc='Find the parameters that can be used to find SSRF or Out-of-band resource load.' +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('x86_64' 'aarch64') url="https://github.com/knassar702/lorsrf" -license=(GPL-3.0-only) -depends=(zlib glibc gcc-libs openssl) -makedepends=(rust) +license=('GPL-3.0-only') +depends=('zlib' 'glibc' 'gcc-libs' 'openssl') +makedepends=('rust') conflicts=($pkgname) options=(!debug !lto) source=($pkgname-$pkgver.tar.gz::$url/archive/refs/tags/v$pkgver.tar.gz) diff --git a/packages/pentesting/lotophagi/PKGBUILD b/packages/pentesting/lotophagi/PKGBUILD index f58081e5a..22c7c97f6 100644 --- a/packages/pentesting/lotophagi/PKGBUILD +++ b/packages/pentesting/lotophagi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=lotophagi pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='a relatively compact Perl script designed to scan remote hosts for default (or common) Lotus NSF and BOX databases.' arch=('any') url='http://packetstormsecurity.com/files/55250/lotophagi.rar.html' diff --git a/packages/pentesting/lrod/PKGBUILD b/packages/pentesting/lrod/PKGBUILD index dff8fa870..0c04ee15b 100644 --- a/packages/pentesting/lrod/PKGBUILD +++ b/packages/pentesting/lrod/PKGBUILD @@ -6,7 +6,7 @@ pkgver=Version.r32.g57d9cab pkgrel=2 pkgdesc='Perform subdomain enumeration, endpoint recognition, and more.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://gitlab.com/Edu0x01/Lrod' license=('MIT') depends=('python' 'python-virtualenv') diff --git a/packages/pentesting/lsrtunnel/PKGBUILD b/packages/pentesting/lsrtunnel/PKGBUILD index 06d4bdfc5..9d35eba36 100644 --- a/packages/pentesting/lsrtunnel/PKGBUILD +++ b/packages/pentesting/lsrtunnel/PKGBUILD @@ -9,7 +9,7 @@ url='http://www.synacklabs.net/projects/lsrtunnel/' depends=('libpcap' 'libdnet') license=('GPL-1.0-or-later') arch=('x86_64' 'aarch64') -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') source=("https://dl.packetstormsecurity.net/UNIX/security/$pkgname-$pkgver.tar.gz") sha512sums=('6d46dd2c95e09d2712356809892db21349f22413d60b3bbb5ffa5aff15f865f15f05d5d9e8366283cefbc0ad9e596fa01e8086c031a2bcce5cf6cd206ddcf9db') diff --git a/packages/pentesting/lte-cell-scanner/PKGBUILD b/packages/pentesting/lte-cell-scanner/PKGBUILD index 35397a2db..da81afa0f 100644 --- a/packages/pentesting/lte-cell-scanner/PKGBUILD +++ b/packages/pentesting/lte-cell-scanner/PKGBUILD @@ -10,7 +10,8 @@ pkgrel=1 epoch=1 pkgdesc='An OpenCL accelerated TDD/FDD LTE Scanner.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-mobile' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'role-mobile' 'athena' 'athena-radio' + 'athena-mobile' 'athena-scanner') url='https://github.com/JiaoXianjun/LTE-Cell-Scanner' license=('GPL') depends=('git') diff --git a/packages/pentesting/luksipc/PKGBUILD b/packages/pentesting/luksipc/PKGBUILD index 4fbbde363..f39d0b83f 100644 --- a/packages/pentesting/luksipc/PKGBUILD +++ b/packages/pentesting/luksipc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=luksipc pkgver=0.01 pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A tool to convert unencrypted block devices to encrypted LUKS devices in-place.' arch=('x86_64' 'aarch64') url='http://www.johannes-bauer.com/linux/luksipc' diff --git a/packages/pentesting/lulzbuster/PKGBUILD b/packages/pentesting/lulzbuster/PKGBUILD index 1d2cbefc7..591edd2be 100644 --- a/packages/pentesting/lulzbuster/PKGBUILD +++ b/packages/pentesting/lulzbuster/PKGBUILD @@ -4,7 +4,8 @@ pkgname=lulzbuster pkgver=1.3.2 pkgrel=3 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon') pkgdesc='A very fast and smart web directory and file enumeration tool written in C.' url='http://www.nullsecurity.net/tools/scanner.html' license=('custom:unknown') diff --git a/packages/pentesting/lunar/PKGBUILD b/packages/pentesting/lunar/PKGBUILD index 7e430e892..618dc684a 100644 --- a/packages/pentesting/lunar/PKGBUILD +++ b/packages/pentesting/lunar/PKGBUILD @@ -5,7 +5,7 @@ pkgname=lunar pkgver=798.255bdc8 pkgrel=1 pkgdesc='A UNIX security auditing tool based on several security frameworks.' -groups=('athena' 'athena-scanner' 'athena-defensive') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-defensive') arch=('any') url='https://github.com/lateralblast/lunar' license=('custom:unknown') diff --git a/packages/pentesting/luyten/PKGBUILD b/packages/pentesting/luyten/PKGBUILD index 72401f351..e7ba849e8 100644 --- a/packages/pentesting/luyten/PKGBUILD +++ b/packages/pentesting/luyten/PKGBUILD @@ -4,7 +4,8 @@ pkgname=luyten pkgver=0.5.4 pkgrel=1 -groups=('athena' 'athena-decompiler' 'athena-misc') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler' + 'athena-misc') pkgdesc='An Open Source Java Decompiler Gui for Procyon.' arch=('any') url='https://github.com/deathmarine/Luyten' diff --git a/packages/pentesting/lyricpass/PKGBUILD b/packages/pentesting/lyricpass/PKGBUILD index eee692a45..8c62c9cc3 100644 --- a/packages/pentesting/lyricpass/PKGBUILD +++ b/packages/pentesting/lyricpass/PKGBUILD @@ -6,7 +6,8 @@ pkgver=44.b1c8a6a pkgrel=4 pkgdesc='Tool to generate wordlists based on lyrics.' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/initstring/lyricpass' license=('GPL-3.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/mac-robber/PKGBUILD b/packages/pentesting/mac-robber/PKGBUILD index 4ccb80726..a0e704ac9 100644 --- a/packages/pentesting/mac-robber/PKGBUILD +++ b/packages/pentesting/mac-robber/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mac-robber pkgver=1.02 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') pkgdesc='A digital investigation tool that collects data from allocated files in a mounted file system.' arch=('x86_64' 'aarch64') url='http://www.sleuthkit.org/mac-robber/download.php' diff --git a/packages/pentesting/machinae/PKGBUILD b/packages/pentesting/machinae/PKGBUILD index fef9c3c70..dcb5d89cb 100644 --- a/packages/pentesting/machinae/PKGBUILD +++ b/packages/pentesting/machinae/PKGBUILD @@ -4,7 +4,7 @@ pkgname=machinae pkgver=195.360bb07 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A tool for collecting intelligence from public sites/feeds about various security-related pieces of data.' arch=('any') url='https://github.com/HurricaneLabs/machinae' diff --git a/packages/pentesting/magescan/PKGBUILD b/packages/pentesting/magescan/PKGBUILD index e6e9fdcfc..ceee8406b 100644 --- a/packages/pentesting/magescan/PKGBUILD +++ b/packages/pentesting/magescan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=magescan pkgver=1.12.9 pkgrel=1 pkgdesc='Scan a Magento site for information.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/steverobbins/magescan' license=('custom:unknown') diff --git a/packages/pentesting/magicrescue/PKGBUILD b/packages/pentesting/magicrescue/PKGBUILD index cc3674573..e30d67a0b 100644 --- a/packages/pentesting/magicrescue/PKGBUILD +++ b/packages/pentesting/magicrescue/PKGBUILD @@ -4,7 +4,7 @@ pkgname=magicrescue pkgver=v1.1.10.r8.gd9a5793 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Find and recover deleted files on block devices.' arch=('x86_64' 'aarch64') url='https://github.com/jbj/magicrescue' diff --git a/packages/pentesting/maigret/PKGBUILD b/packages/pentesting/maigret/PKGBUILD index c2ad25de9..5a656b22a 100644 --- a/packages/pentesting/maigret/PKGBUILD +++ b/packages/pentesting/maigret/PKGBUILD @@ -6,7 +6,7 @@ pkgver=866.9f2f4d5 _pyver=3.12 pkgrel=3 pkgdesc='OSINT username checker. Collect a dossier on a person by username from a huge number of sites.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/soxoj/maigret' license=('MIT') diff --git a/packages/pentesting/mailsend-go/PKGBUILD b/packages/pentesting/mailsend-go/PKGBUILD index f86ae1a67..3cef05b35 100644 --- a/packages/pentesting/mailsend-go/PKGBUILD +++ b/packages/pentesting/mailsend-go/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mailsend-go pkgver=117.43afc11 pkgrel=1 -groups=('athena' 'athena-spoof' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' 'athena-misc') pkgdesc='A multi-platform command line tool to send mail via SMTP protocol.' arch=('x86_64' 'aarch64') url='https://github.com/muquit/mailsend-go' diff --git a/packages/pentesting/maketh/PKGBUILD b/packages/pentesting/maketh/PKGBUILD index 9d923e309..ca7e0c5ea 100644 --- a/packages/pentesting/maketh/PKGBUILD +++ b/packages/pentesting/maketh/PKGBUILD @@ -4,7 +4,7 @@ pkgname=maketh pkgver=0.2.0 pkgrel=3 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A packet generator that supports forging ARP, IP, TCP, UDP, ICMP and the ethernet header as well.' arch=('any') url='https://packetstormsecurity.com/files/83892/Maketh-Packet-Generator-0.2.0.html' diff --git a/packages/pentesting/malboxes/PKGBUILD b/packages/pentesting/malboxes/PKGBUILD index fd7594ca8..8a08c0b0c 100644 --- a/packages/pentesting/malboxes/PKGBUILD +++ b/packages/pentesting/malboxes/PKGBUILD @@ -5,7 +5,7 @@ pkgname=malboxes pkgver=449.f9f310e pkgrel=3 pkgdesc="Builds malware analysis Windows VMs so that you don't have to." -groups=('athena-malware') +groups=('role-malware' 'athena-malware') arch=('any') url='https://github.com/GoSecure/malboxes' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/malheur/PKGBUILD b/packages/pentesting/malheur/PKGBUILD index e72905035..724dda7b7 100644 --- a/packages/pentesting/malheur/PKGBUILD +++ b/packages/pentesting/malheur/PKGBUILD @@ -4,7 +4,8 @@ pkgname=malheur pkgver=0.5.4 pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-malware') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-malware') pkgdesc='A tool for the automatic analyze of malware behavior.' arch=('x86_64' 'aarch64') url='http://www.mlsec.org/malheur/' diff --git a/packages/pentesting/mallory/PKGBUILD b/packages/pentesting/mallory/PKGBUILD index d5220883e..9ad54f37e 100644 --- a/packages/pentesting/mallory/PKGBUILD +++ b/packages/pentesting/mallory/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mallory pkgver=142.acabe6b pkgrel=1 -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') pkgdesc='HTTP/HTTPS proxy over SSH.' arch=('x86_64' 'aarch64') url='https://github.com/justmao945/mallory' diff --git a/packages/pentesting/maltego/PKGBUILD b/packages/pentesting/maltego/PKGBUILD index 550f2c86c..4d3970ae9 100644 --- a/packages/pentesting/maltego/PKGBUILD +++ b/packages/pentesting/maltego/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4.6.0 _pkgname=Maltego _pkgver=4.6.0 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-recon' 'athena-scanner') +groups=('role-blueteamer' 'role-redteamer' 'role-osint' 'role-forensic' 'athena' + 'athena-forensic' 'athena-recon' 'athena-scanner') pkgdesc='An open source intelligence and forensics application, enabling to easily gather information about DNS, domains, IP addresses, websites, persons, etc.' arch=('any') url='https://www.maltego.com/downloads/' diff --git a/packages/pentesting/maltrail/PKGBUILD b/packages/pentesting/maltrail/PKGBUILD index 2e5be8b89..141206725 100644 --- a/packages/pentesting/maltrail/PKGBUILD +++ b/packages/pentesting/maltrail/PKGBUILD @@ -5,8 +5,8 @@ pkgname=maltrail pkgver=103396.fb76ce5b08 pkgrel=1 pkgdesc='Malicious traffic detection system.' -groups=('athena' 'athena-defensive' 'athena-networking' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking' 'athena-sniffer') arch=('any') url='https://github.com/stamparm/maltrail' license=('MIT') diff --git a/packages/pentesting/malwareanalyser/PKGBUILD b/packages/pentesting/malwareanalyser/PKGBUILD index e3941b455..39973615f 100644 --- a/packages/pentesting/malwareanalyser/PKGBUILD +++ b/packages/pentesting/malwareanalyser/PKGBUILD @@ -4,8 +4,8 @@ pkgname=malwareanalyser pkgver=3.3 pkgrel=5 -groups=('athena' 'athena-windows' 'athena-malware' - 'athena-defensive' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-malware' 'athena-defensive' 'athena-reversing') pkgdesc='A freeware tool to perform static and dynamic analysis on malware.' arch=('any') url='http://malwareanalyser.blogspot.de/2011/10/malware-analyser-33.html' diff --git a/packages/pentesting/malwaredetect/PKGBUILD b/packages/pentesting/malwaredetect/PKGBUILD index 5e4c8de4b..9ae564691 100644 --- a/packages/pentesting/malwaredetect/PKGBUILD +++ b/packages/pentesting/malwaredetect/PKGBUILD @@ -4,7 +4,8 @@ pkgname=malwaredetect pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-forensic' 'athena-malware') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-malware') pkgdesc="Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware." arch=('any') url='http://www.virustotal.com/' diff --git a/packages/pentesting/mando.me/PKGBUILD b/packages/pentesting/mando.me/PKGBUILD index 0a5258068..3310498c3 100644 --- a/packages/pentesting/mando.me/PKGBUILD +++ b/packages/pentesting/mando.me/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mando.me pkgver=9.8b34f1a pkgrel=6 pkgdesc='Web Command Injection Tool.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') arch=('any') url='https://github.com/z0noxz/mando.me' license=('custom:unknown') diff --git a/packages/pentesting/manspider/PKGBUILD b/packages/pentesting/manspider/PKGBUILD index 689f79a58..3438e6772 100644 --- a/packages/pentesting/manspider/PKGBUILD +++ b/packages/pentesting/manspider/PKGBUILD @@ -5,7 +5,7 @@ pkgname=manspider pkgver=65.c966a1e pkgrel=1 pkgdesc='Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!' -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/blacklanternsecurity/MANSPIDER' license=('custom:unknown') diff --git a/packages/pentesting/mantra/PKGBUILD b/packages/pentesting/mantra/PKGBUILD index 315e2ef95..d45ef6674 100644 --- a/packages/pentesting/mantra/PKGBUILD +++ b/packages/pentesting/mantra/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v.1.1.r8.g844838d pkgrel=1 pkgdesc='Hunt down API key leaks in JS files and pages.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/MrEmpy/mantra' license=('GPL-3.0-or-later') depends=() diff --git a/packages/pentesting/manul/PKGBUILD b/packages/pentesting/manul/PKGBUILD index bb9181c7e..f7fee951b 100644 --- a/packages/pentesting/manul/PKGBUILD +++ b/packages/pentesting/manul/PKGBUILD @@ -5,7 +5,8 @@ pkgname=manul pkgver=197.f525df9 pkgrel=4 pkgdesc='A coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS.' -groups=('athena' 'athena-fuzzer' 'athena-binary') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'athena' + 'athena-fuzzer' 'athena-binary') arch=('any') url='https://github.com/mxmssh/manul' license=('Apache-2.0') diff --git a/packages/pentesting/mapcidr/PKGBUILD b/packages/pentesting/mapcidr/PKGBUILD index c5b6780c7..c19e5b4e0 100644 --- a/packages/pentesting/mapcidr/PKGBUILD +++ b/packages/pentesting/mapcidr/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.1.16.r129.g0466a57 pkgrel=1 pkgdesc='Utility program to perform multiple operations for a given subnet/CIDR ranges.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-misc' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-misc' + 'athena-networking') url='https://github.com/projectdiscovery/mapcidr' license=('MIT') depends=() diff --git a/packages/pentesting/marshalsec/PKGBUILD b/packages/pentesting/marshalsec/PKGBUILD index 81257db8e..551658716 100644 --- a/packages/pentesting/marshalsec/PKGBUILD +++ b/packages/pentesting/marshalsec/PKGBUILD @@ -6,7 +6,7 @@ pkgver=10.2dc4018 pkgrel=1 pkgdesc='Java Unmarshaller Security - Turning your data into code execution.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/mbechler/marshalsec/' license=('MIT') depends=('java-runtime') diff --git a/packages/pentesting/maryam/PKGBUILD b/packages/pentesting/maryam/PKGBUILD index ffc4040b3..745a35ff5 100644 --- a/packages/pentesting/maryam/PKGBUILD +++ b/packages/pentesting/maryam/PKGBUILD @@ -6,7 +6,8 @@ pkgver=885.651eb9e77 pkgrel=1 epoch=2 pkgdesc='Full-featured Web Identification framework written in Python.' -groups=('athena' 'athena-scanner' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/saeeddhqan/Maryam' license=('MIT') diff --git a/packages/pentesting/massbleed/PKGBUILD b/packages/pentesting/massbleed/PKGBUILD index 7a9265058..7397a2f57 100644 --- a/packages/pentesting/massbleed/PKGBUILD +++ b/packages/pentesting/massbleed/PKGBUILD @@ -5,8 +5,8 @@ pkgname=massbleed pkgver=20.44b7e85 pkgrel=2 pkgdesc='SSL Vulnerability Scanner.' -groups=('athena' 'athena-recon' 'athena-automation' - 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-automation' 'athena-scanner') url='https://github.com/1N3/Sn1per' license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/massdns/PKGBUILD b/packages/pentesting/massdns/PKGBUILD index 4b3eb89ac..a85e48889 100644 --- a/packages/pentesting/massdns/PKGBUILD +++ b/packages/pentesting/massdns/PKGBUILD @@ -4,7 +4,8 @@ pkgname=massdns pkgver=299.20594ba pkgrel=2 -groups=('athena' 'athena-networking') +groups=('role-bountyhunter' 'role-redteamer' 'role-network' 'athena' + 'athena-networking') pkgdesc='A high-performance DNS stub resolver in C.' arch=('x86_64' 'aarch64') url='https://github.com/blechschmidt/massdns' diff --git a/packages/pentesting/massexpconsole/PKGBUILD b/packages/pentesting/massexpconsole/PKGBUILD index 9b3f9d264..0e6a612fd 100644 --- a/packages/pentesting/massexpconsole/PKGBUILD +++ b/packages/pentesting/massexpconsole/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v2.3.5.r1.g530c880 pkgrel=2 epoch=1 pkgdesc='A collection of tools and exploits with a cli ui for mass exploitation.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/jm33-m0/massExpConsole' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/mausezahn/PKGBUILD b/packages/pentesting/mausezahn/PKGBUILD index b67f28393..bf08a2b37 100644 --- a/packages/pentesting/mausezahn/PKGBUILD +++ b/packages/pentesting/mausezahn/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.40 pkgrel=4 pkgdesc='A free fast traffic generator written in C which allows you to send nearly every possible and impossible packet.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-dos' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-dos' + 'athena-networking') url='http://www.perihel.at/sec/mz/' license=('GPL-1.0-or-later') depends=('cmake' 'libnet' 'libpcap' 'libcli') diff --git a/packages/pentesting/mbenum/PKGBUILD b/packages/pentesting/mbenum/PKGBUILD index 9a0adc8c6..c36d9cb5c 100644 --- a/packages/pentesting/mbenum/PKGBUILD +++ b/packages/pentesting/mbenum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=50.c77250d pkgrel=1 pkgdesc='Queries the master browser for whatever information it has registered.' url='https://gitlab.com/kalilinux/packages/windows-binaries' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') arch=('any') license=('GPL-1.0-or-later') source=("git+https://gitlab.com/kalilinux/packages/windows-binaries.git") diff --git a/packages/pentesting/mboxgrep/PKGBUILD b/packages/pentesting/mboxgrep/PKGBUILD index f0f9d23c9..dd6ed7f0a 100644 --- a/packages/pentesting/mboxgrep/PKGBUILD +++ b/packages/pentesting/mboxgrep/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.7.12 pkgrel=1 pkgdesc='A small, non-interactive utility that scans mail folders for messages matching regular expressions. It does matching against basic and extended POSIX regular expressions, and reads and writes a variety of mailbox formats.' url='https://mboxgrep.org' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') license=('GPL-1.0-or-later') depends=('pcre' 'bzip2' 'zlib') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/mdcrack/PKGBUILD b/packages/pentesting/mdcrack/PKGBUILD index 52dbe923f..15fab539b 100644 --- a/packages/pentesting/mdcrack/PKGBUILD +++ b/packages/pentesting/mdcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mdcrack pkgver=1.2 pkgrel=7 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='MD4/MD5/NTLM1 hash cracker.' url='http://c3rb3r.openwall.net/mdcrack/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/mdk3/PKGBUILD b/packages/pentesting/mdk3/PKGBUILD index f8081a696..112ab6ed1 100644 --- a/packages/pentesting/mdk3/PKGBUILD +++ b/packages/pentesting/mdk3/PKGBUILD @@ -9,8 +9,8 @@ pkgname=mdk3 pkgver=v6 pkgrel=9 pkgdesc='WLAN penetration tool.' -groups=('athena' 'athena-wireless' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-wireless' 'athena-fuzzer' 'athena-exploitation') url='https://aspj.aircrack-ng.org/' arch=('x86_64' 'aarch64') license=('GPL2') diff --git a/packages/pentesting/meg/PKGBUILD b/packages/pentesting/meg/PKGBUILD index 39606be8b..36bcd9fd0 100644 --- a/packages/pentesting/meg/PKGBUILD +++ b/packages/pentesting/meg/PKGBUILD @@ -4,7 +4,8 @@ pkgname=meg pkgver=89.5cc1d34 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Fetch many paths for many hosts - without killing the hosts.' arch=('x86_64' 'aarch64') url='https://github.com/tomnomnom/meg' diff --git a/packages/pentesting/melkor/PKGBUILD b/packages/pentesting/melkor/PKGBUILD index e7bf956aa..d7e092dcd 100644 --- a/packages/pentesting/melkor/PKGBUILD +++ b/packages/pentesting/melkor/PKGBUILD @@ -4,7 +4,8 @@ pkgname=melkor pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-fuzzer' 'athena-binary') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'athena' + 'athena-fuzzer' 'athena-binary') pkgdesc='An ELF fuzzer that mutates the existing data in an ELF sample given to create orcs (malformed ELFs), however, it does not change values randomly (dumb fuzzing), instead, it fuzzes certain metadata with semi-valid values through the use of fuzzing rules (knowledge base).' arch=('x86_64') url='http://packetstormsecurity.com/files/127924/Melkor-ELF-Fuzzer-1.0.html' diff --git a/packages/pentesting/memdump/PKGBUILD b/packages/pentesting/memdump/PKGBUILD index ee7b64aa4..331e7e23a 100644 --- a/packages/pentesting/memdump/PKGBUILD +++ b/packages/pentesting/memdump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=memdump pkgver=1.01 pkgrel=7 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Dumps system memory to stdout, skipping over holes in memory maps.' arch=('x86_64' 'aarch64') url='http://www.porcupine.org/forensics/tct.html' diff --git a/packages/pentesting/memfetch/PKGBUILD b/packages/pentesting/memfetch/PKGBUILD index 39edac7d6..14f341b5c 100644 --- a/packages/pentesting/memfetch/PKGBUILD +++ b/packages/pentesting/memfetch/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=4 pkgdesc='Dumps any userspace process memory without affecting its execution.' url='http://lcamtuf.coredump.cx/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') makedepends=('make') depends=('glibc') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/mentalist/PKGBUILD b/packages/pentesting/mentalist/PKGBUILD index e1551ba2a..7aff6f4f5 100644 --- a/packages/pentesting/mentalist/PKGBUILD +++ b/packages/pentesting/mentalist/PKGBUILD @@ -7,7 +7,8 @@ _pyver=3.12 pkgrel=10 pkgdesc='Graphical tool for custom wordlist generation.' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/sc0tfree/mentalist' license=('MIT') depends=('python' 'tk') diff --git a/packages/pentesting/mercury/PKGBUILD b/packages/pentesting/mercury/PKGBUILD index f788dba86..1251f3e60 100644 --- a/packages/pentesting/mercury/PKGBUILD +++ b/packages/pentesting/mercury/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mercury pkgver=2495.0951db4 pkgrel=1 -groups=('athena' 'athena-fingerprint' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-fingerprint' + 'athena-networking') pkgdesc='Tool to fingerprint network traffic, capturing and analyzing packet metadata that leverages the modern Linux kernel high-performance networking capabilities (AF_PACKET and TPACKETv3).' url='https://github.com/cisco/mercury' license=('custom:unknown') diff --git a/packages/pentesting/merlin-server/PKGBUILD b/packages/pentesting/merlin-server/PKGBUILD index ec7d6e686..501faa6d2 100644 --- a/packages/pentesting/merlin-server/PKGBUILD +++ b/packages/pentesting/merlin-server/PKGBUILD @@ -5,7 +5,7 @@ pkgname=merlin-server pkgver=1.3.0 pkgrel=1 pkgdesc='Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('x86_64') url='https://github.com/Ne0nd0g/merlin' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/metabigor/PKGBUILD b/packages/pentesting/metabigor/PKGBUILD index e1404c6a0..80c162c76 100644 --- a/packages/pentesting/metabigor/PKGBUILD +++ b/packages/pentesting/metabigor/PKGBUILD @@ -5,7 +5,7 @@ pkgname=metabigor pkgver=70.be443a0 pkgrel=1 pkgdesc='Intelligence Tool but without API key.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/j3ssie/metabigor' license=('MIT') diff --git a/packages/pentesting/metacoretex/PKGBUILD b/packages/pentesting/metacoretex/PKGBUILD index 5dbcffa7d..509e4b0ad 100644 --- a/packages/pentesting/metacoretex/PKGBUILD +++ b/packages/pentesting/metacoretex/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.8.0 pkgrel=4 pkgdesc='An entirely JAVA vulnerability scanning framework for databases.' url='http://metacoretex.sourceforge.net/' -groups=('athena' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-database') arch=('any') license=('custom') depends=('java-environment') diff --git a/packages/pentesting/metafinder/PKGBUILD b/packages/pentesting/metafinder/PKGBUILD index f94de125f..d3c866935 100644 --- a/packages/pentesting/metafinder/PKGBUILD +++ b/packages/pentesting/metafinder/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.2.r2.g30c8475 pkgrel=1 pkgdesc='Search for documents in a domain through Search Engines (Google, Bing and Baidu). The objective is to extract metadata.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/Josue87/MetaFinder' license=('GPL-3.0-or-later') depends=('python' 'python-requests' 'python-pikepdf' 'python-beautifulsoup4' diff --git a/packages/pentesting/metaforge/PKGBUILD b/packages/pentesting/metaforge/PKGBUILD index 9788c1ec8..9660e38b2 100644 --- a/packages/pentesting/metaforge/PKGBUILD +++ b/packages/pentesting/metaforge/PKGBUILD @@ -5,7 +5,7 @@ pkgname=metaforge pkgver=115.7b32693 pkgrel=4 pkgdesc='Auto Scanning to SSL Vulnerability.' -groups=('athena' 'athena-misc' 'athena-social') +groups=('role-osint' 'athena' 'athena-misc' 'athena-social') arch=('any') url='https://github.com/chriswmorris/Metaforge' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/metagoofil/PKGBUILD b/packages/pentesting/metagoofil/PKGBUILD index 637f09aea..a5b1b30e4 100644 --- a/packages/pentesting/metagoofil/PKGBUILD +++ b/packages/pentesting/metagoofil/PKGBUILD @@ -4,7 +4,7 @@ pkgname=metagoofil pkgver=81.11878c8 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='An information gathering tool designed for extracting metadata of public documents.' url='http://www.edge-security.com/metagoofil.php' arch=('any') diff --git a/packages/pentesting/metame/PKGBUILD b/packages/pentesting/metame/PKGBUILD index 5071276b9..7095f807b 100644 --- a/packages/pentesting/metame/PKGBUILD +++ b/packages/pentesting/metame/PKGBUILD @@ -5,7 +5,7 @@ pkgname=metame pkgver=14.8d583a0 pkgrel=5 pkgdesc='A simple metamorphic code engine for arbitrary executables.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('any') url='https://github.com/a0rtega/metame' license=('MIT') diff --git a/packages/pentesting/metasploit-autopwn/PKGBUILD b/packages/pentesting/metasploit-autopwn/PKGBUILD index 8245d61b1..03313cf94 100644 --- a/packages/pentesting/metasploit-autopwn/PKGBUILD +++ b/packages/pentesting/metasploit-autopwn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=metasploit-autopwn pkgver=12.09320cc pkgrel=1 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') pkgdesc='db_autopwn plugin of metasploit.' url='https://github.com/hahwul/metasploit-autopwn' diff --git a/packages/pentesting/mfcuk/PKGBUILD b/packages/pentesting/mfcuk/PKGBUILD index 68db30e09..a3650d73e 100644 --- a/packages/pentesting/mfcuk/PKGBUILD +++ b/packages/pentesting/mfcuk/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mfcuk pkgver=0.3.8 pkgrel=9 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='MIFARE Classic Universal toolKit.' arch=('x86_64' 'aarch64') url='https://github.com/nfc-tools/mfcuk/' diff --git a/packages/pentesting/mft2csv/PKGBUILD b/packages/pentesting/mft2csv/PKGBUILD index 2b201c615..09608a4b7 100644 --- a/packages/pentesting/mft2csv/PKGBUILD +++ b/packages/pentesting/mft2csv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mft2csv pkgver=40.164eb224 pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Extract $MFT record info and log it to a csv file.' arch=('x86_64') url='https://github.com/jschicht/Mft2Csv' diff --git a/packages/pentesting/mftcarver/PKGBUILD b/packages/pentesting/mftcarver/PKGBUILD index 5ad28c853..ec687ed71 100644 --- a/packages/pentesting/mftcarver/PKGBUILD +++ b/packages/pentesting/mftcarver/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mftcarver pkgver=9.7bfcc0a2 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Carve $MFT records from a chunk of data (for instance a memory dump).' arch=('x86_64') url='https://github.com/jschicht/MftCarver' diff --git a/packages/pentesting/mftrcrd/PKGBUILD b/packages/pentesting/mftrcrd/PKGBUILD index 6576e2e10..4e7c8acb5 100644 --- a/packages/pentesting/mftrcrd/PKGBUILD +++ b/packages/pentesting/mftrcrd/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mftrcrd pkgver=16.35c3ac2f pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Command line $MFT record decoder.' arch=('x86_64') url='https://github.com/jschicht/MftRcrd' diff --git a/packages/pentesting/mftref2name/PKGBUILD b/packages/pentesting/mftref2name/PKGBUILD index cf33b6fae..de16c020c 100644 --- a/packages/pentesting/mftref2name/PKGBUILD +++ b/packages/pentesting/mftref2name/PKGBUILD @@ -4,7 +4,8 @@ pkgname=mftref2name pkgver=6.7df9eebb pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Resolve file index number to name or vice versa on NTFS.' arch=('x86_64') url='https://github.com/jschicht/MftRef2Name' diff --git a/packages/pentesting/mildew/PKGBUILD b/packages/pentesting/mildew/PKGBUILD index 93b679203..81fee2261 100644 --- a/packages/pentesting/mildew/PKGBUILD +++ b/packages/pentesting/mildew/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mildew pkgver=11.df49c23 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Dotmil subdomain discovery tool that scrapes domains from official DoD website directories and certificate transparency logs.' arch=('x86_64' 'aarch64') url='https://github.com/daehee/mildew' diff --git a/packages/pentesting/mimikatz/PKGBUILD b/packages/pentesting/mimikatz/PKGBUILD index d44fc67fa..5fb689db6 100644 --- a/packages/pentesting/mimikatz/PKGBUILD +++ b/packages/pentesting/mimikatz/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.2.0_20210810 pkgrel=1 pkgdesc='A little tool to play with Windows security.' url='https://github.com/gentilkiwi/mimikatz' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-student' 'role-cracker' 'athena' + 'athena-windows' 'athena-cracker') license=('custom:unknown') arch=('any') source=("https://github.com/gentilkiwi/mimikatz/releases/download/${pkgver//_/-}/${pkgname}_trunk.zip") diff --git a/packages/pentesting/mimipenguin/PKGBUILD b/packages/pentesting/mimipenguin/PKGBUILD index d02380188..65cd1fbdc 100644 --- a/packages/pentesting/mimipenguin/PKGBUILD +++ b/packages/pentesting/mimipenguin/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mimipenguin pkgver=152.880a427 pkgrel=2 pkgdesc='A tool to dump the login password from the current linux user.' -groups=('athena' 'athena-forensic' 'athena-cracker') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-forensic' 'athena-cracker') arch=('any') url='https://github.com/huntergregal/mimipenguin' license=('custom:unknown') diff --git a/packages/pentesting/missidentify/PKGBUILD b/packages/pentesting/missidentify/PKGBUILD index 595966b04..0cc1256bf 100644 --- a/packages/pentesting/missidentify/PKGBUILD +++ b/packages/pentesting/missidentify/PKGBUILD @@ -4,7 +4,7 @@ pkgname=missidentify pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') pkgdesc='A program to find Win32 applications.' url='http://missidentify.sourceforge.net/' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/mitm/PKGBUILD b/packages/pentesting/mitm/PKGBUILD index 747b0eb7d..46fd61121 100644 --- a/packages/pentesting/mitm/PKGBUILD +++ b/packages/pentesting/mitm/PKGBUILD @@ -6,7 +6,8 @@ pkgver=8.bd2b351 pkgrel=3 pkgdesc='A simple yet effective python3 script to perform DNS spoofing via ARP poisoning.' arch=('any') -groups=('athena' 'athena-networking' 'athena-proxy' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-proxy' 'athena-spoof') url='https://github.com/Th3Hurrican3/mitm' license=('custom:unknown') depends=('python' 'scapy' 'python-netifaces' 'python-python-nmap') diff --git a/packages/pentesting/mitm6/PKGBUILD b/packages/pentesting/mitm6/PKGBUILD index e76335d49..e0449d6d3 100644 --- a/packages/pentesting/mitm6/PKGBUILD +++ b/packages/pentesting/mitm6/PKGBUILD @@ -6,8 +6,8 @@ pkgver=33.8e75884 pkgrel=2 pkgdesc='Pwning IPv4 via IPv6.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-spoof' - 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-scanner' 'athena-fuzzer' 'athena-spoof' 'athena-networking') url='https://github.com/fox-it/mitm6' license=('GPL-2.0-or-later') depends=('python' 'scapy' 'python-twisted' 'python-netifaces') diff --git a/packages/pentesting/mitmap-old/PKGBUILD b/packages/pentesting/mitmap-old/PKGBUILD index d763a5394..32a46a360 100644 --- a/packages/pentesting/mitmap-old/PKGBUILD +++ b/packages/pentesting/mitmap-old/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mitmap-old pkgver=0.1 pkgrel=3 epoch=1 -groups=('athena' 'athena-automation' 'athena-exploitation' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-automation' + 'athena-exploitation' 'athena-sniffer') pkgdesc='Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation.' url='http://www.darkoperator.com/tools-and-scripts/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/mitmap/PKGBUILD b/packages/pentesting/mitmap/PKGBUILD index f5ca19e88..a15ddff1b 100644 --- a/packages/pentesting/mitmap/PKGBUILD +++ b/packages/pentesting/mitmap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mitmap pkgver=89.b590f9a pkgrel=4 pkgdesc='A python program to create a fake AP and sniff data.' -groups=('athena' 'athena-wireless' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer') arch=('any') url='https://github.com/xdavidhu/mitmAP' license=('MIT') diff --git a/packages/pentesting/mkbrutus/PKGBUILD b/packages/pentesting/mkbrutus/PKGBUILD index 7c305be98..679a0f21a 100644 --- a/packages/pentesting/mkbrutus/PKGBUILD +++ b/packages/pentesting/mkbrutus/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mkbrutus pkgver=27.ddd5f8e pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Password bruteforcer for MikroTik devices or boxes running RouterOS.' url='http://mkbrutusproject.github.io/MKBRUTUS/' arch=('any') diff --git a/packages/pentesting/mobsf/PKGBUILD b/packages/pentesting/mobsf/PKGBUILD index 4d8d698b6..d34a17747 100644 --- a/packages/pentesting/mobsf/PKGBUILD +++ b/packages/pentesting/mobsf/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=2 pkgdesc='An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.' arch=('any') -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://github.com/MobSF/Mobile-Security-Framework-MobSF' license=('GPL-3.0-or-later') depends=('python') diff --git a/packages/pentesting/modifycerttemplate/PKGBUILD b/packages/pentesting/modifycerttemplate/PKGBUILD index 2c69b1129..7e9aa6320 100644 --- a/packages/pentesting/modifycerttemplate/PKGBUILD +++ b/packages/pentesting/modifycerttemplate/PKGBUILD @@ -7,7 +7,7 @@ pkgver=7.4c35708 pkgrel=1 pkgdesc='Aid operators in modifying ADCS certificate templates so that a created vulnerable state can be leveraged for privilege escalation.' arch=('any') -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') url='https://github.com/fortalice/modifyCertTemplate' license=('custom:unknown') depends=('python' 'python-ldap3' 'impacket') diff --git a/packages/pentesting/modlishka/PKGBUILD b/packages/pentesting/modlishka/PKGBUILD index 9a75d0c56..362e5e83e 100644 --- a/packages/pentesting/modlishka/PKGBUILD +++ b/packages/pentesting/modlishka/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v.1.1.0.r60.g3ebc29e pkgrel=1 pkgdesc='A powerful and flexible HTTP reverse proxy.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') url='https://github.com/drk1wi/Modlishka' license=('custom:unknown') makedepends=('git' 'go') diff --git a/packages/pentesting/moloch/PKGBUILD b/packages/pentesting/moloch/PKGBUILD index b4541cfb0..4e1a38704 100644 --- a/packages/pentesting/moloch/PKGBUILD +++ b/packages/pentesting/moloch/PKGBUILD @@ -6,7 +6,7 @@ pkgver=last.commit.r0.gb23fe72 pkgrel=1 pkgdesc='An open source large scale IPv4 full PCAP capturing, indexing and database system.' url='https://github.com/arkime/arkime' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') license=('Apache-2.0') options=('!strip') diff --git a/packages/pentesting/mongoaudit/PKGBUILD b/packages/pentesting/mongoaudit/PKGBUILD index c1c0e2060..e278a0a7e 100644 --- a/packages/pentesting/mongoaudit/PKGBUILD +++ b/packages/pentesting/mongoaudit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=mongoaudit pkgver=222.70b83e8 pkgrel=5 pkgdesc='A powerful MongoDB auditing and pentesting tool .' -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') arch=('any') url='https://github.com/stampery/mongoaudit' license=('MIT') diff --git a/packages/pentesting/monocle/PKGBUILD b/packages/pentesting/monocle/PKGBUILD index 536d29f44..f877d8842 100644 --- a/packages/pentesting/monocle/PKGBUILD +++ b/packages/pentesting/monocle/PKGBUILD @@ -4,7 +4,8 @@ pkgname=monocle pkgver=1.0 pkgrel=5 -groups=('athena' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking') pkgdesc='A local network host discovery tool. In passive mode, it will listen for ARP request and reply packets. In active mode, it will send ARP requests to the specific IP range. The results are a list of IP and MAC addresses present on the local network.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/99823/Monocle-Host-Discovery-Tool-1.0.html' diff --git a/packages/pentesting/monsoon/PKGBUILD b/packages/pentesting/monsoon/PKGBUILD index a12262c49..646ad6af4 100644 --- a/packages/pentesting/monsoon/PKGBUILD +++ b/packages/pentesting/monsoon/PKGBUILD @@ -8,7 +8,7 @@ pkgver=261.f4f9852 pkgrel=2 pkgdesc='A fast HTTP enumerator that allows you to execute a large number of HTTP requests.' arch=('x86_64') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/RedTeamPentesting/monsoon' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/moonwalk/PKGBUILD b/packages/pentesting/moonwalk/PKGBUILD index 283a728b6..d2d34033e 100644 --- a/packages/pentesting/moonwalk/PKGBUILD +++ b/packages/pentesting/moonwalk/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.0.0.r18.g68d5be1 pkgrel=1 pkgdesc='Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/mufeedvh/moonwalk' license=('MIT') depends=() diff --git a/packages/pentesting/mooscan/PKGBUILD b/packages/pentesting/mooscan/PKGBUILD index bcc32e482..8b64d878f 100644 --- a/packages/pentesting/mooscan/PKGBUILD +++ b/packages/pentesting/mooscan/PKGBUILD @@ -6,7 +6,8 @@ pkgver=10.82963b0 pkgrel=4 epoch=1 pkgdesc='A scanner for Moodle LMS.' -groups=('athena' 'athena-webapp' 'athena-scanner' ) +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/vortexau/mooscan' license=('custom:unknown') diff --git a/packages/pentesting/mp3nema/PKGBUILD b/packages/pentesting/mp3nema/PKGBUILD index 0cdcb804d..d3054233a 100644 --- a/packages/pentesting/mp3nema/PKGBUILD +++ b/packages/pentesting/mp3nema/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mp3nema pkgver=0.4 pkgrel=3 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A tool aimed at analyzing and capturing data that is hidden between frames in an MP3 file or stream, otherwise noted as "out of band" data.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/76432/MP3nema-Forensic-Analysis-Tool.html' diff --git a/packages/pentesting/mptcp/PKGBUILD b/packages/pentesting/mptcp/PKGBUILD index ef9fbadd9..04af99aea 100644 --- a/packages/pentesting/mptcp/PKGBUILD +++ b/packages/pentesting/mptcp/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mptcp pkgver=1.9.0 pkgrel=2 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A tool for manipulation of raw packets that allows a large number of options.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/119132/Mptcp-Packet-Manipulator-1.9.0.html' diff --git a/packages/pentesting/mqtt-pwn/PKGBUILD b/packages/pentesting/mqtt-pwn/PKGBUILD index 09775cae0..9cf9b3a98 100644 --- a/packages/pentesting/mqtt-pwn/PKGBUILD +++ b/packages/pentesting/mqtt-pwn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mqtt-pwn pkgver=43.40368e5 pkgrel=3 pkgdesc='A one-stop-shop for IoT Broker penetration-testing and security assessment operations.' -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/akamai-threat-research/mqtt-pwn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/mrkaplan/PKGBUILD b/packages/pentesting/mrkaplan/PKGBUILD index 7f5e7ed28..ee5405b40 100644 --- a/packages/pentesting/mrkaplan/PKGBUILD +++ b/packages/pentesting/mrkaplan/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Help red teamers to stay hidden by clearing evidence of execution.' arch=('any') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/Idov31/MrKaplan' license=('BSD') depends=() diff --git a/packages/pentesting/ms-sys/PKGBUILD b/packages/pentesting/ms-sys/PKGBUILD index e29951344..5be8479b5 100644 --- a/packages/pentesting/ms-sys/PKGBUILD +++ b/packages/pentesting/ms-sys/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc='A tool to write Win9x- master boot records (mbr) under linux - RTM!' arch=('x86_64' 'aarch64') url='http://ms-sys.sourceforge.net/' license=('GPL-2.0-or-later') -groups=('athena' 'athena-backdoor' 'athena-binary' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-backdoor' + 'athena-binary' 'athena-forensic') source=("http://downloads.sourceforge.net/sourceforge/ms-sys/$pkgname-$pkgver.tar.gz") sha512sums=('d9828c86a5b316cadcc712ea029bcf7322f89ab31424982fe2a7e23cdb2334a5d076c2b58299f1f312b0d4b4c869a3d7ffadf236230344bc2e7b4a72c668510e') diff --git a/packages/pentesting/msf-mpc/PKGBUILD b/packages/pentesting/msf-mpc/PKGBUILD index 9da4c828d..b24152dea 100644 --- a/packages/pentesting/msf-mpc/PKGBUILD +++ b/packages/pentesting/msf-mpc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=msf-mpc pkgver=35.8007ef2 pkgrel=1 -groups=('athena' 'athena-automation' 'athena-backdoor' +groups=('role-malware' 'athena' 'athena-automation' 'athena-backdoor' 'athena-malware') pkgdesc='Msfvenom payload creator.' arch=('any') diff --git a/packages/pentesting/msmailprobe/PKGBUILD b/packages/pentesting/msmailprobe/PKGBUILD index ff266fb55..9c9684d97 100644 --- a/packages/pentesting/msmailprobe/PKGBUILD +++ b/packages/pentesting/msmailprobe/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.c01c8bf pkgrel=1 pkgdesc='Office 365 and Exchange Enumeration tool.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/busterb/msmailprobe' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/mtscan/PKGBUILD b/packages/pentesting/mtscan/PKGBUILD index dca9d5883..19035d87b 100644 --- a/packages/pentesting/mtscan/PKGBUILD +++ b/packages/pentesting/mtscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=161.4eac459 pkgrel=1 pkgdesc='Mikrotik RouterOS wireless scanner.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') url='https://github.com/kkonradpl/mtscan' license=('GPL-2.0-or-later') depends=('libpcap' 'openssl' 'gtk2' 'zlib' 'yajl' 'libssh') diff --git a/packages/pentesting/mubeng/PKGBUILD b/packages/pentesting/mubeng/PKGBUILD index 7d6c71654..9010867ad 100644 --- a/packages/pentesting/mubeng/PKGBUILD +++ b/packages/pentesting/mubeng/PKGBUILD @@ -4,7 +4,7 @@ pkgname=mubeng pkgver=214.ae2221d pkgrel=1 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='An incredibly fast proxy checker & IP rotator with ease.' arch=('x86_64' 'aarch64') url='https://github.com/kitabisa/mubeng' diff --git a/packages/pentesting/multimac/PKGBUILD b/packages/pentesting/multimac/PKGBUILD index 25345d860..a71538c6a 100644 --- a/packages/pentesting/multimac/PKGBUILD +++ b/packages/pentesting/multimac/PKGBUILD @@ -4,7 +4,7 @@ pkgname=multimac pkgver=1.0.3 pkgrel=3 -groups=('athena' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof') pkgdesc='Multiple MACs on an adapter.' arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/multimac/' diff --git a/packages/pentesting/munin-hashchecker/PKGBUILD b/packages/pentesting/munin-hashchecker/PKGBUILD index a1429b9fd..2a1bf55a6 100644 --- a/packages/pentesting/munin-hashchecker/PKGBUILD +++ b/packages/pentesting/munin-hashchecker/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=munin pkgver=237.3b5558e pkgrel=2 pkgdesc='Online hash checker for Virustotal and other services' -groups=('athena' 'athena-defensive' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-defensive' 'athena-forensic') arch=('any') url='https://github.com/Neo23x0/munin' license=('Apache-2.0') diff --git a/packages/pentesting/muraena/PKGBUILD b/packages/pentesting/muraena/PKGBUILD index 330e3b06b..3f69685eb 100644 --- a/packages/pentesting/muraena/PKGBUILD +++ b/packages/pentesting/muraena/PKGBUILD @@ -6,7 +6,7 @@ pkgver=178.cec3b66 pkgrel=1 pkgdesc='Almost-transparent reverse proxy to automate phishing and post-phishing activities.' arch=('x86_64') -groups=('athena' 'athena-social' 'athena-proxy') +groups=('role-osint' 'role-network' 'athena' 'athena-social' 'athena-proxy') url='https://github.com/muraenateam/muraena' license=('BSD') makedepends=('git' 'go') diff --git a/packages/pentesting/mxtract/PKGBUILD b/packages/pentesting/mxtract/PKGBUILD index 99b1343cb..d786a4df3 100644 --- a/packages/pentesting/mxtract/PKGBUILD +++ b/packages/pentesting/mxtract/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mxtract pkgver=90.0b34376 pkgrel=1 pkgdesc='Memory Extractor & Analyzer.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/rek7/mXtract' license=('MIT') diff --git a/packages/pentesting/mylg/PKGBUILD b/packages/pentesting/mylg/PKGBUILD index 23fe110c1..7f95832a0 100644 --- a/packages/pentesting/mylg/PKGBUILD +++ b/packages/pentesting/mylg/PKGBUILD @@ -4,8 +4,8 @@ pkgname=mylg pkgver=659.faba867 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-recon' - 'athena-sniffer') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon' 'athena-sniffer') pkgdesc='Network Diagnostic Tool.' arch=('x86_64' 'aarch64') url='https://github.com/mehrdadrad/mylg' diff --git a/packages/pentesting/myrescue/PKGBUILD b/packages/pentesting/myrescue/PKGBUILD index d52ddc0db..aaa241fd4 100644 --- a/packages/pentesting/myrescue/PKGBUILD +++ b/packages/pentesting/myrescue/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.9.8 pkgrel=1 pkgdesc='A hard disk recovery tool that reads undamaged regions first.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='http://myrescue.sourceforge.net' license=('GPL-1.0-or-later') depends=() diff --git a/packages/pentesting/mysql2sqlite/PKGBUILD b/packages/pentesting/mysql2sqlite/PKGBUILD index 04eebc3b2..0d3ae1736 100644 --- a/packages/pentesting/mysql2sqlite/PKGBUILD +++ b/packages/pentesting/mysql2sqlite/PKGBUILD @@ -5,7 +5,7 @@ pkgname=mysql2sqlite pkgver=54.d14d22a pkgrel=1 epoch=1 -groups=('athena' 'athena-database' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-database' 'athena-misc') pkgdesc='Converts a mysqldump file into a Sqlite 3 compatible file.' arch=('any') url='https://gist.github.com/esperlu/943776' diff --git a/packages/pentesting/n1qlmap/PKGBUILD b/packages/pentesting/n1qlmap/PKGBUILD index 0239dc119..63978df83 100644 --- a/packages/pentesting/n1qlmap/PKGBUILD +++ b/packages/pentesting/n1qlmap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=n1qlmap pkgver=2.5365444 pkgrel=3 pkgdesc='An N1QL exploitation tool.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/FSecureLABS/N1QLMap' license=('custom:unknown') diff --git a/packages/pentesting/naabu/PKGBUILD b/packages/pentesting/naabu/PKGBUILD index f5ee6b914..c06a3de98 100644 --- a/packages/pentesting/naabu/PKGBUILD +++ b/packages/pentesting/naabu/PKGBUILD @@ -4,7 +4,7 @@ pkgname=naabu pkgver=1125.9eb113b pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') pkgdesc='A fast port scanner written in go with focus on reliability and simplicity.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/naabu' diff --git a/packages/pentesting/nasnum/PKGBUILD b/packages/pentesting/nasnum/PKGBUILD index 76452753d..2980c2494 100644 --- a/packages/pentesting/nasnum/PKGBUILD +++ b/packages/pentesting/nasnum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nasnum pkgver=5.df5df19 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Script to enumerate network attached storages.' arch=('any') url='https://github.com/tcstool/nasnum.git' diff --git a/packages/pentesting/nbname/PKGBUILD b/packages/pentesting/nbname/PKGBUILD index f6601f2e2..2d6e2437a 100644 --- a/packages/pentesting/nbname/PKGBUILD +++ b/packages/pentesting/nbname/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.0 pkgrel=3 pkgdesc='Decodes and displays all NetBIOS name packets it receives on UDP port 137 and more!' url='https://cultdeadcow.com/tools/' -groups=('athena' 'athena-windows' 'athena-sniffer' 'athena-recon' - 'athena-dos' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'role-dos' 'athena' + 'athena-windows' 'athena-sniffer' 'athena-recon' 'athena-dos' 'athena-scanner') license=('custom:unknown') arch=('any') source=('https://www.mrynet.com/FTP/operatingsystems/DEC/vmsone/vmsone.com/~decuslib/vmssig/vmslt01b/net/nbname.exe') diff --git a/packages/pentesting/nbtenum/PKGBUILD b/packages/pentesting/nbtenum/PKGBUILD index 16845ba98..8095ba4c0 100644 --- a/packages/pentesting/nbtenum/PKGBUILD +++ b/packages/pentesting/nbtenum/PKGBUILD @@ -6,7 +6,8 @@ pkgver=3.3 pkgrel=7 pkgdesc='A utility for Windows that can be used to enumerate NetBIOS information from one host or a range of hosts.' url='http://reedarvin.thearvins.com/' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-scanner' + 'athena-recon') license=('custom') arch=('any') source=("https://dl.packetstormsecurity.net/Win/NBTEnum33.zip") diff --git a/packages/pentesting/nbtool/PKGBUILD b/packages/pentesting/nbtool/PKGBUILD index d5a59fa12..fade70d3d 100644 --- a/packages/pentesting/nbtool/PKGBUILD +++ b/packages/pentesting/nbtool/PKGBUILD @@ -9,7 +9,8 @@ pkgdesc='Some tools for NetBIOS and DNS investigation, attacks, and communicatio arch=('x86_64' 'aarch64') url='http://wiki.skullsecurity.org/Nbtool' license=('GPL-3.0-or-later') -groups=('athena' 'athena-networking' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon' 'athena-scanner') depends=('libpcap') makedepends=('git' 'nasm') provides=('nbtool' 'dnscat') diff --git a/packages/pentesting/nbtscan/PKGBUILD b/packages/pentesting/nbtscan/PKGBUILD index dd6438aeb..34f9e1cee 100644 --- a/packages/pentesting/nbtscan/PKGBUILD +++ b/packages/pentesting/nbtscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=36.8ab6a70 pkgrel=1 pkgdesc='Scan networks for NetBIOS name information.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-windows') url='https://github.com/resurrecting-open-source-projects/nbtscan' license=('GPL-2.0-or-later') depends=('glibc' 'autogen' 'gcc' 'make') diff --git a/packages/pentesting/ncpfs/PKGBUILD b/packages/pentesting/ncpfs/PKGBUILD index 26a3c4b65..d3d24e4ba 100644 --- a/packages/pentesting/ncpfs/PKGBUILD +++ b/packages/pentesting/ncpfs/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.2.6 pkgrel=12 pkgdesc='Allows you to mount volumes of NetWare servers under Linux.' url='http://www.novell.com/' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') license=('GPL-1.0-or-later') depends=('linux>=3.0.0' 'pam') diff --git a/packages/pentesting/neighbor-cache-fingerprinter/PKGBUILD b/packages/pentesting/neighbor-cache-fingerprinter/PKGBUILD index c466b4761..fab9296f2 100644 --- a/packages/pentesting/neighbor-cache-fingerprinter/PKGBUILD +++ b/packages/pentesting/neighbor-cache-fingerprinter/PKGBUILD @@ -4,7 +4,8 @@ pkgname=neighbor-cache-fingerprinter pkgver=83.f1e596f pkgrel=3 -groups=('athena' 'athena-fingerprint' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-fingerprint' + 'athena-networking') pkgdesc='An ARP based Operating System version scanner.' arch=('x86_64' 'aarch64') url='https://github.com/PherricOxide/Neighbor-Cache-Fingerprinter' diff --git a/packages/pentesting/nemesis/PKGBUILD b/packages/pentesting/nemesis/PKGBUILD index ea66dbe2c..3d8c6dfae 100644 --- a/packages/pentesting/nemesis/PKGBUILD +++ b/packages/pentesting/nemesis/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nemesis pkgver=331.5aee868 pkgrel=1 pkgdesc='A command-line network packet crafting and injection utility.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/troglobit/nemesis' license=('BSD') diff --git a/packages/pentesting/neo-regeorg/PKGBUILD b/packages/pentesting/neo-regeorg/PKGBUILD index c0e96ee61..0c765c2d0 100644 --- a/packages/pentesting/neo-regeorg/PKGBUILD +++ b/packages/pentesting/neo-regeorg/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Improved version of reGeorg, HTTP tunneling pivot tool' arch=('any') -groups=('athena' 'athena-tunnel' 'athena-proxy') +groups=('role-network' 'athena' 'athena-tunnel' 'athena-proxy') url='https://github.com/L-codes/Neo-reGeorg' license=('GPL-3.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/netactview/PKGBUILD b/packages/pentesting/netactview/PKGBUILD index 86e1f80f7..4492da75c 100644 --- a/packages/pentesting/netactview/PKGBUILD +++ b/packages/pentesting/netactview/PKGBUILD @@ -8,7 +8,8 @@ pkgname=netactview pkgver=0.6.4 pkgrel=7 pkgdesc='A graphical network connections viewer similar in functionality to netstat.' -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') arch=('x86_64' 'aarch64') url='http://netactview.sourceforge.net/index.html' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/netbus/PKGBUILD b/packages/pentesting/netbus/PKGBUILD index 546f6c5db..0bf45e266 100644 --- a/packages/pentesting/netbus/PKGBUILD +++ b/packages/pentesting/netbus/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.6 pkgrel=4 pkgdesc='NetBus remote administration tool' url='https://packetstormsecurity.com/files/10320/nb16_p04.zip.html' -groups=('athena' 'athena-windows' 'athena-backdoor') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-backdoor') license=('custom:unknown') arch=('any') makedepends=('unzip') diff --git a/packages/pentesting/netdiscover/PKGBUILD b/packages/pentesting/netdiscover/PKGBUILD index ca52bd33f..53afa377c 100644 --- a/packages/pentesting/netdiscover/PKGBUILD +++ b/packages/pentesting/netdiscover/PKGBUILD @@ -4,7 +4,8 @@ pkgname=netdiscover pkgver=218.ff28964 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-wireless') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-wireless') pkgdesc='An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks.' arch=('x86_64' 'aarch64') url='http://nixgeneration.com/~jaime/netdiscover/' diff --git a/packages/pentesting/netexec/PKGBUILD b/packages/pentesting/netexec/PKGBUILD index b9b839dbe..6e2a7d7be 100644 --- a/packages/pentesting/netexec/PKGBUILD +++ b/packages/pentesting/netexec/PKGBUILD @@ -5,7 +5,7 @@ pkgname=netexec _pyver=3.12 pkgver=v1.1.0.r430.g4eb9838c pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-exploitation' +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-exploitation' 'athena-windows') pkgdesc='A Windows / Active Directory environments pentest tool.' arch=('any') diff --git a/packages/pentesting/netkit-bsd-finger/PKGBUILD b/packages/pentesting/netkit-bsd-finger/PKGBUILD index 5e8417f28..0f390fa3d 100644 --- a/packages/pentesting/netkit-bsd-finger/PKGBUILD +++ b/packages/pentesting/netkit-bsd-finger/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.17 pkgrel=1 pkgdesc='BSD-finger ported to Linux.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='http://ftp.linux.org.uk/pub/linux/Networking/netkit' license=('BSD') depends=('glibc') diff --git a/packages/pentesting/netkit-rusers/PKGBUILD b/packages/pentesting/netkit-rusers/PKGBUILD index 2c5ebb9ac..763e86f9d 100644 --- a/packages/pentesting/netkit-rusers/PKGBUILD +++ b/packages/pentesting/netkit-rusers/PKGBUILD @@ -5,7 +5,7 @@ pkgname=netkit-rusers pkgver=0.17 pkgrel=1 pkgdesc='Logged in users; Displays who is logged in to machines on local network.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://packages.debian.org/source/sid/net/netkit-rusers' license=('BSD') diff --git a/packages/pentesting/netkit-rwho/PKGBUILD b/packages/pentesting/netkit-rwho/PKGBUILD index b546673f2..dd59e4adb 100644 --- a/packages/pentesting/netkit-rwho/PKGBUILD +++ b/packages/pentesting/netkit-rwho/PKGBUILD @@ -9,7 +9,7 @@ pkgver=0.17 _debrev=15 pkgrel=2 pkgdesc='Remote who client and server (with Debian patches).' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') license=('BSD') depends=('glibc' 'sh') diff --git a/packages/pentesting/netmap/PKGBUILD b/packages/pentesting/netmap/PKGBUILD index 68f9a9924..f362a783a 100644 --- a/packages/pentesting/netmap/PKGBUILD +++ b/packages/pentesting/netmap/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.1.3 pkgrel=5 pkgdesc='Can be used to make a graphical representation of the surrounding network.' url='http://netmap.sourceforge.net/' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') depends=('graphviz') arch=('x86_64' 'aarch64') license=('GPL-1.0-or-later') diff --git a/packages/pentesting/netmask/PKGBUILD b/packages/pentesting/netmask/PKGBUILD index 53d1773b5..1c9fc680b 100644 --- a/packages/pentesting/netmask/PKGBUILD +++ b/packages/pentesting/netmask/PKGBUILD @@ -4,7 +4,7 @@ pkgname=netmask pkgver=2.4.4 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Helps determine network masks.' arch=('x86_64' 'aarch64') url='http://packages.qa.debian.org/n/netmask.html' diff --git a/packages/pentesting/netreconn/PKGBUILD b/packages/pentesting/netreconn/PKGBUILD index 5285730e4..a4c2f8551 100644 --- a/packages/pentesting/netreconn/PKGBUILD +++ b/packages/pentesting/netreconn/PKGBUILD @@ -5,7 +5,8 @@ pkgname=netreconn _pkgname=netrecon pkgver=1.78 pkgrel=3 -groups=('athena' 'athena-networking' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon' 'athena-scanner') pkgdesc='A collection of network scan/recon tools that are relatively small compared to their larger cousins.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/86076/NetReconn-Scanning-Tool-Collection-1.76.html' diff --git a/packages/pentesting/netripper/PKGBUILD b/packages/pentesting/netripper/PKGBUILD index bfa6befc1..65dc1cd8c 100644 --- a/packages/pentesting/netripper/PKGBUILD +++ b/packages/pentesting/netripper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=netripper pkgver=84.c763bd0 pkgrel=1 pkgdesc='Smart traffic sniffing for penetration testers.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') url='https://github.com/NytroRST/NetRipper' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/netscan/PKGBUILD b/packages/pentesting/netscan/PKGBUILD index 6afd1efea..5bc659dff 100644 --- a/packages/pentesting/netscan/PKGBUILD +++ b/packages/pentesting/netscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=netscan pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') pkgdesc='Tcp/Udp/Tor port scanner with: synpacket, connect TCP/UDP and socks5 (tor connection).' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/125569/Netscan-Port-Scanner-1.0.html' diff --git a/packages/pentesting/netsed/PKGBUILD b/packages/pentesting/netsed/PKGBUILD index 58d366034..4e9dbde2f 100644 --- a/packages/pentesting/netsed/PKGBUILD +++ b/packages/pentesting/netsed/PKGBUILD @@ -4,7 +4,7 @@ pkgname=netsed pkgver=1.3 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Small and handful utility design to alter the contents of packets forwarded thru network in real time.' arch=('x86_64' 'aarch64') url='http://silicone.homelinux.org/projects/netsed/' diff --git a/packages/pentesting/netspionage/PKGBUILD b/packages/pentesting/netspionage/PKGBUILD index 7d9cebf38..8f06715d9 100644 --- a/packages/pentesting/netspionage/PKGBUILD +++ b/packages/pentesting/netspionage/PKGBUILD @@ -6,7 +6,8 @@ pkgver=99.c24f995 pkgrel=1 pkgdesc='Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection.' arch=('any') -groups=('athena' 'athena-forensic' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-forensic' 'athena' 'athena-forensic' + 'athena-recon' 'athena-scanner') url='https://github.com/ANG13T/netspionage' license=('custom:unknown') depends=('python' 'python-scapy' 'python-pandas' 'python-pick' diff --git a/packages/pentesting/netstumbler/PKGBUILD b/packages/pentesting/netstumbler/PKGBUILD index a54227076..8c631292d 100644 --- a/packages/pentesting/netstumbler/PKGBUILD +++ b/packages/pentesting/netstumbler/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.4.0 pkgrel=2 pkgdesc='Well-known wireless AP scanner and sniffer.' url='https://www.netstumbler.com/downloads/' -groups=('athena' 'athena-windows' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-wireless') license=('custom:unknown') arch=('any') source=("https://downloads.netstumbler.com/downloads/netstumblerinstaller_${pkgver//./_}.exe") diff --git a/packages/pentesting/network-app-stress-tester/PKGBUILD b/packages/pentesting/network-app-stress-tester/PKGBUILD index c98a65489..0510b2177 100644 --- a/packages/pentesting/network-app-stress-tester/PKGBUILD +++ b/packages/pentesting/network-app-stress-tester/PKGBUILD @@ -4,7 +4,8 @@ pkgname=network-app-stress-tester pkgver=19.df75391 pkgrel=1 -groups=('athena' 'athena-dos' 'athena-networking' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-dos' 'athena' + 'athena-dos' 'athena-networking' 'athena-fuzzer') pkgdesc='Network Application Stress Testing Yammer.' arch=('x86_64' 'aarch64') url='https://github.com/PherricOxide/Network-App-Stress-Tester' diff --git a/packages/pentesting/networkminer/PKGBUILD b/packages/pentesting/networkminer/PKGBUILD index 0b066b2f1..41631db7c 100644 --- a/packages/pentesting/networkminer/PKGBUILD +++ b/packages/pentesting/networkminer/PKGBUILD @@ -7,7 +7,8 @@ pkgver=2.8.1 pkgrel=1 pkgdesc='A Network Forensic Analysis Tool for advanced Network Traffic Analysis, sniffer and packet analyzer.' arch=('any') -groups=('athena' 'athena-forensic' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-sniffer') url='http://www.netresec.com/' license=('GPL-2.0-or-later') depends=('mono' 'xterm') diff --git a/packages/pentesting/netz/PKGBUILD b/packages/pentesting/netz/PKGBUILD index 58be76a3c..dcb674e0f 100644 --- a/packages/pentesting/netz/PKGBUILD +++ b/packages/pentesting/netz/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.1.0.r8.g3754e56 pkgrel=1 pkgdesc='Discover internet-wide misconfigurations while drinking coffee.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/spectralops/netz' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/netzob/PKGBUILD b/packages/pentesting/netzob/PKGBUILD index bc29f507b..eb3770b3e 100644 --- a/packages/pentesting/netzob/PKGBUILD +++ b/packages/pentesting/netzob/PKGBUILD @@ -5,8 +5,8 @@ pkgname=netzob pkgver=1.0.2 pkgrel=8 pkgdesc='An open source tool for reverse engineering, traffic generation and fuzzing of communication protocols.' -groups=('athena' 'athena-reversing' 'athena-fuzzer' - 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-mobile' + 'role-malware' 'athena' 'athena-reversing' 'athena-fuzzer' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/netzob/netzob/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/nexfil/PKGBUILD b/packages/pentesting/nexfil/PKGBUILD index b6c7aaae3..9f1a2daff 100644 --- a/packages/pentesting/nexfil/PKGBUILD +++ b/packages/pentesting/nexfil/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nexfil pkgver=54.c540238 pkgrel=1 pkgdesc='OSINT tool for finding profiles by username.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/thewhiteh4t/nexfil' license=('MIT') diff --git a/packages/pentesting/nextnet/PKGBUILD b/packages/pentesting/nextnet/PKGBUILD index a374f64b4..d7d7d2874 100644 --- a/packages/pentesting/nextnet/PKGBUILD +++ b/packages/pentesting/nextnet/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nextnet pkgver=3.c8dc7a6 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='Pivot point discovery tool.' arch=('x86_64' 'aarch64') url='https://github.com/hdm/nextnet' diff --git a/packages/pentesting/nfdump/PKGBUILD b/packages/pentesting/nfdump/PKGBUILD index 5b4eded9a..72f3183c2 100644 --- a/packages/pentesting/nfdump/PKGBUILD +++ b/packages/pentesting/nfdump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nfdump pkgver=1.6.23 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A set of tools to collect and process netflow data.' arch=('x86_64' 'aarch64') url='https://github.com/phaag/nfdump' diff --git a/packages/pentesting/nfex/PKGBUILD b/packages/pentesting/nfex/PKGBUILD index e2bc111a7..dcaa1edee 100644 --- a/packages/pentesting/nfex/PKGBUILD +++ b/packages/pentesting/nfex/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nfex pkgver=2.5 pkgrel=4 -groups=('athena' 'athena-forensic' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-networking') pkgdesc='A tool for extracting files from the network in real-time or post-capture from an offline tcpdump pcap savefile.' arch=('x86_64' 'aarch64') url='https://code.google.com/p/nfex/' diff --git a/packages/pentesting/nfsshell/PKGBUILD b/packages/pentesting/nfsshell/PKGBUILD index a982a1ddd..61b9ddcfc 100644 --- a/packages/pentesting/nfsshell/PKGBUILD +++ b/packages/pentesting/nfsshell/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nfsshell pkgver=19980519 pkgrel=6 -groups=('athena' 'athena-automation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-automation' + 'athena-networking') pkgdesc='Userland NFS command tool.' arch=('x86_64' 'aarch64') url='http://www.paramecium.org/~leendert/' diff --git a/packages/pentesting/ngrok/PKGBUILD b/packages/pentesting/ngrok/PKGBUILD index 6f233d989..4f8e3ee63 100644 --- a/packages/pentesting/ngrok/PKGBUILD +++ b/packages/pentesting/ngrok/PKGBUILD @@ -6,7 +6,8 @@ pkgver=3.2.2 pkgrel=1 pkgdesc='A tunneling, reverse proxy for developing and understanding networked, HTTP services.' arch=('x86_64') -groups=('athena' 'athena-tunnel' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-tunnel' + 'athena-networking') url='https://ngrok.com/' license=('Apache-2.0') source=("https://bin.equinox.io/c/bNyj1mQVY4c/ngrok-v3-stable-linux-amd64.tgz") diff --git a/packages/pentesting/nield/PKGBUILD b/packages/pentesting/nield/PKGBUILD index 6502331d1..633d878af 100644 --- a/packages/pentesting/nield/PKGBUILD +++ b/packages/pentesting/nield/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nield pkgver=38.0c0848d pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A tool to receive notifications from kernel through netlink socket, and generate logs related to interfaces, neighbor cache(ARP,NDP), IP address(IPv4,IPv6), routing, FIB rules, traffic control.' arch=('x86_64' 'aarch64') url='http://nield.sourceforge.net/' diff --git a/packages/pentesting/nili/PKGBUILD b/packages/pentesting/nili/PKGBUILD index da1d1b13f..7dac9b5d0 100644 --- a/packages/pentesting/nili/PKGBUILD +++ b/packages/pentesting/nili/PKGBUILD @@ -5,8 +5,8 @@ pkgname=nili pkgver=39.285220a pkgrel=6 pkgdesc='Tool for Network Scan, Man in the Middle, Protocol Reverse Engineering and Fuzzing.' -groups=('athena' 'athena-scanner' 'athena-reversing' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-scanner' 'athena-reversing' 'athena-fuzzer') arch=('any') url='https://github.com/niloofarkheirkhah/nili' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/nipe/PKGBUILD b/packages/pentesting/nipe/PKGBUILD index 09a181928..51e3ec6b5 100644 --- a/packages/pentesting/nipe/PKGBUILD +++ b/packages/pentesting/nipe/PKGBUILD @@ -5,7 +5,8 @@ pkgname=nipe pkgver=302.9e628df pkgrel=3 pkgdesc='A script to make Tor Network your default gateway.' -groups=('athena' 'athena-defensive' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking') arch=('any') url='https://github.com/GouveaHeitor/nipe' license=('MIT') diff --git a/packages/pentesting/nipper/PKGBUILD b/packages/pentesting/nipper/PKGBUILD index b330a1f1b..c6e00a5a8 100644 --- a/packages/pentesting/nipper/PKGBUILD +++ b/packages/pentesting/nipper/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nipper pkgver=0.11.7 pkgrel=4 -groups=('athena' 'athena-networking' 'athena-recon') +groups=('role-blueteamer' 'role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon') pkgdesc='Network Infrastructure Parser.' arch=('x86_64' 'aarch64') url='https://www.titania-security.com/' diff --git a/packages/pentesting/nirsoft/PKGBUILD b/packages/pentesting/nirsoft/PKGBUILD index f6724331b..1a73a9478 100644 --- a/packages/pentesting/nirsoft/PKGBUILD +++ b/packages/pentesting/nirsoft/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nirsoft pkgver=1.23.30 pkgrel=1 pkgdesc='Unique collection of small and useful freeware utilities.' -groups=('athena' 'athena-windows' ) +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') makedepends=('unzip' 'curl') url='https://www.nirsoft.net' diff --git a/packages/pentesting/nishang/PKGBUILD b/packages/pentesting/nishang/PKGBUILD index 5f9ff7d04..76e932dc2 100644 --- a/packages/pentesting/nishang/PKGBUILD +++ b/packages/pentesting/nishang/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nishang pkgver=0.7.6 pkgrel=3 -groups=('athena' 'athena-windows' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-misc') pkgdesc='Using PowerShell for Penetration Testing.' url='https://github.com/samratashok/nishang/' arch=('any') diff --git a/packages/pentesting/nkiller2/PKGBUILD b/packages/pentesting/nkiller2/PKGBUILD index ddbaa1eb9..46a65df6d 100644 --- a/packages/pentesting/nkiller2/PKGBUILD +++ b/packages/pentesting/nkiller2/PKGBUILD @@ -4,7 +4,8 @@ pkgname=nkiller2 pkgver=2.0 pkgrel=3 -groups=('athena' 'athena-dos' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-dos' + 'athena-networking') pkgdesc='A TCP exhaustion/stressing tool.' arch=('x86_64' 'aarch64') url='http://sock-raw.org/projects.html' diff --git a/packages/pentesting/nmbscan/PKGBUILD b/packages/pentesting/nmbscan/PKGBUILD index 3aa4293ac..392b905f2 100644 --- a/packages/pentesting/nmbscan/PKGBUILD +++ b/packages/pentesting/nmbscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nmbscan pkgver=1.2.6 pkgrel=4 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Tool to scan the shares of a SMB/NetBIOS network, using the NMB/SMB/NetBIOS protocols.' url='http://nmbscan.gbarbier.org/' depends=('samba') diff --git a/packages/pentesting/noriben/PKGBUILD b/packages/pentesting/noriben/PKGBUILD index c981b11aa..217502c85 100644 --- a/packages/pentesting/noriben/PKGBUILD +++ b/packages/pentesting/noriben/PKGBUILD @@ -5,7 +5,7 @@ pkgname=noriben pkgver=193.e7701dc pkgrel=1 pkgdesc='Portable, Simple, Malware Analysis Sandbox.' -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') arch=('any') url='https://github.com/Rurik/Noriben' license=('custom:unknown') diff --git a/packages/pentesting/nosqli-user-pass-enum/PKGBUILD b/packages/pentesting/nosqli-user-pass-enum/PKGBUILD index af2c0a97a..f66c002ad 100644 --- a/packages/pentesting/nosqli-user-pass-enum/PKGBUILD +++ b/packages/pentesting/nosqli-user-pass-enum/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=Nosql-MongoDB-injection-username-password-enumeration pkgver=18.1b3713a pkgrel=5 pkgdesc='Script to enumerate usernames and passwords from vulnerable web applications running MongoDB.' -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') arch=('any') url='https://github.com/an0nlk/Nosql-MongoDB-injection-username-password-enumeration' license=('custom:unknown') diff --git a/packages/pentesting/nosqli/PKGBUILD b/packages/pentesting/nosqli/PKGBUILD index 1e0543568..920a19e6b 100644 --- a/packages/pentesting/nosqli/PKGBUILD +++ b/packages/pentesting/nosqli/PKGBUILD @@ -4,8 +4,8 @@ pkgname=nosqli pkgver=37.6fce3eb pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-exploitation') pkgdesc='NoSQL scanner and injector.' arch=('x86_64' 'aarch64') url='https://github.com/Charlie-belmer/nosqli' diff --git a/packages/pentesting/notspikefile/PKGBUILD b/packages/pentesting/notspikefile/PKGBUILD index dbce2fe50..965100b1a 100644 --- a/packages/pentesting/notspikefile/PKGBUILD +++ b/packages/pentesting/notspikefile/PKGBUILD @@ -9,7 +9,7 @@ pkgdesc="A Linux based file format fuzzing tool" arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/39627/notSPIKEfile.tgz.html' license=('GPL-1.0-or-later') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=('https://dl.packetstormsecurity.net/fuzzer/notSPIKEfile.tgz' 'x64-support_and_static-linking.patch'); sha512sums=('3d8c02961ef47dfbe058158dd772b55dedb841cbf2413280622f36fbd44afb34a1f60117bf598d00c005c48642c81798d696eda18e76f412c2c763fa8d199d38' diff --git a/packages/pentesting/novahot/PKGBUILD b/packages/pentesting/novahot/PKGBUILD index 0acb90e1f..b8c62ea83 100644 --- a/packages/pentesting/novahot/PKGBUILD +++ b/packages/pentesting/novahot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=novahot pkgver=23.69857bb pkgrel=1 pkgdesc='A webshell framework for penetration testers.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/chrisallenlane/novahot' license=('BSD') diff --git a/packages/pentesting/nray/PKGBUILD b/packages/pentesting/nray/PKGBUILD index eaf3b3ce8..35643b9cd 100644 --- a/packages/pentesting/nray/PKGBUILD +++ b/packages/pentesting/nray/PKGBUILD @@ -4,7 +4,7 @@ pkgname=nray pkgver=59.30517fd pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Distributed port scanner.' arch=('x86_64' 'aarch64') url='https://github.com/nray-scanner/nray' diff --git a/packages/pentesting/nsia/PKGBUILD b/packages/pentesting/nsia/PKGBUILD index eb5237ae8..1c7e75120 100644 --- a/packages/pentesting/nsia/PKGBUILD +++ b/packages/pentesting/nsia/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0.6 pkgrel=4 pkgdesc='A website scanner that monitors websites in realtime in order to detect defacements, compliance violations, exploits, sensitive information disclosure and other issues.' url='http://threatfactor.com/Products/' -groups=('athena' 'athena-scanner' 'athena-webapp' 'athena-defensive') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp' 'athena-defensive') arch=('any') license=('custom:nsia') depends=('java-environment' 'swt' 'systemd' 'libstdc++5') diff --git a/packages/pentesting/nsntrace/PKGBUILD b/packages/pentesting/nsntrace/PKGBUILD index 2b432ba54..8eed949a0 100644 --- a/packages/pentesting/nsntrace/PKGBUILD +++ b/packages/pentesting/nsntrace/PKGBUILD @@ -6,7 +6,7 @@ pkgver=81.4d02e74 pkgrel=1 pkgdesc='Perform network trace of a single process by using network namespaces.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') url='https://github.com/jonasdn/nsntrace' license=('GPL-2.0-or-later') depends=('dbus' 'docbook-xsl' 'glibc' 'libpcap' 'libgcrypt' 'libgpg-error' 'lz4' diff --git a/packages/pentesting/nsoq/PKGBUILD b/packages/pentesting/nsoq/PKGBUILD index 46bfc1dae..f7048d4f5 100644 --- a/packages/pentesting/nsoq/PKGBUILD +++ b/packages/pentesting/nsoq/PKGBUILD @@ -4,8 +4,8 @@ pkgname=nsoq pkgver=1.9.5 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-scanner' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-networking' 'athena-scanner' 'athena-fuzzer') pkgdesc='A Network Security Tool for packet manipulation that allows a large number of options.' arch=('x86_64' 'aarch64') url='https://github.com/FelipeEcker/nsoq/tags' diff --git a/packages/pentesting/ntds-decode/PKGBUILD b/packages/pentesting/ntds-decode/PKGBUILD index d853ea174..39723ecaa 100644 --- a/packages/pentesting/ntds-decode/PKGBUILD +++ b/packages/pentesting/ntds-decode/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ntds-decode pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') pkgdesc='This application dumps LM and NTLM hashes from active accounts stored in an Active Directory database.' arch=('any') url='http://packetstormsecurity.com/files/121543/NTDS-Hash-Decoder-01.b.html' diff --git a/packages/pentesting/ntfs-file-extractor/PKGBUILD b/packages/pentesting/ntfs-file-extractor/PKGBUILD index 3e0d93c78..7c4f8e155 100644 --- a/packages/pentesting/ntfs-file-extractor/PKGBUILD +++ b/packages/pentesting/ntfs-file-extractor/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ntfs-file-extractor pkgver=6.f2b23d72 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Extract files off NTFS.' arch=('x86_64') url='https://github.com/jschicht/NtfsFileExtractor' diff --git a/packages/pentesting/ntfs-log-tracker/PKGBUILD b/packages/pentesting/ntfs-log-tracker/PKGBUILD index 9503f6263..ef48d8be3 100644 --- a/packages/pentesting/ntfs-log-tracker/PKGBUILD +++ b/packages/pentesting/ntfs-log-tracker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ntfs-log-tracker pkgver=1.71 pkgrel=1 epoch=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='This tool can parse $LogFile, $UsnJrnl of NTFS.' arch=('x86_64') url='https://sites.google.com/site/forensicnote/ntfs-log-tracker' diff --git a/packages/pentesting/ntlm-challenger/PKGBUILD b/packages/pentesting/ntlm-challenger/PKGBUILD index b89fc6dc7..4b38d7474 100644 --- a/packages/pentesting/ntlm-challenger/PKGBUILD +++ b/packages/pentesting/ntlm-challenger/PKGBUILD @@ -7,7 +7,7 @@ pkgver=8.bd61ef6 pkgrel=2 pkgdesc='Parse NTLM over HTTP challenge messages.' arch=('any') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/b17zr/ntlm_challenger' license=('MIT') depends=('python' 'python-argparse' 'python-requests' 'impacket') diff --git a/packages/pentesting/ntlm-theft/PKGBUILD b/packages/pentesting/ntlm-theft/PKGBUILD index 345e38cd3..02ec54ab1 100644 --- a/packages/pentesting/ntlm-theft/PKGBUILD +++ b/packages/pentesting/ntlm-theft/PKGBUILD @@ -6,7 +6,7 @@ pkgver=20.81589ea pkgrel=4 pkgdesc='A tool for generating multiple types of NTLMv2 hash theft files.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/Greenwolf/ntlm_theft' license=('GPL-3.0-or-later') depends=('python' 'python-xlsxwriter') diff --git a/packages/pentesting/ntlmrecon/PKGBUILD b/packages/pentesting/ntlmrecon/PKGBUILD index 6d239f340..b4d3857e5 100644 --- a/packages/pentesting/ntlmrecon/PKGBUILD +++ b/packages/pentesting/ntlmrecon/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ntlmrecon pkgver=76.41ee1db pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A tool to enumerate information from NTLM authentication enabled web endpoints.' arch=('any') url='https://github.com/sachinkamath/ntlmrecon' diff --git a/packages/pentesting/ntlmv1-multi/PKGBUILD b/packages/pentesting/ntlmv1-multi/PKGBUILD index af2a2c538..5542c19ce 100644 --- a/packages/pentesting/ntlmv1-multi/PKGBUILD +++ b/packages/pentesting/ntlmv1-multi/PKGBUILD @@ -6,7 +6,8 @@ pkgver=79.c7bcdc7 pkgrel=1 pkgdesc='NTLMv1 Multitool.' arch=('any') -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') url='https://github.com/evilmog/ntlmv1-multi' license=('MIT') depends=('python') diff --git a/packages/pentesting/ntpdos/PKGBUILD b/packages/pentesting/ntpdos/PKGBUILD index f6570d73c..72b788dc3 100644 --- a/packages/pentesting/ntpdos/PKGBUILD +++ b/packages/pentesting/ntpdos/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.3fe389b pkgrel=1 epoch=1 pkgdesc='PoC for distributed NTP reflection DoS (CVE-2013-5211)' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('x86_64' 'aarch64') url='https://github.com/sepehrdaddev/ntpdos' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/nuclei-templates/PKGBUILD b/packages/pentesting/nuclei-templates/PKGBUILD index f5e9ac5c7..9472dcb88 100644 --- a/packages/pentesting/nuclei-templates/PKGBUILD +++ b/packages/pentesting/nuclei-templates/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v9.7.5.r517.g11ee01d7b9 pkgrel=1 epoch=1 pkgdesc='Community curated list of template files for the nuclei engine.' -groups=('athena-scanner') +groups=('role-redteamer' 'athena-scanner') arch=('any') url='https://github.com/projectdiscovery/nuclei-templates' license=('MIT') diff --git a/packages/pentesting/nuclei/PKGBUILD b/packages/pentesting/nuclei/PKGBUILD index 8007edf4a..19fc4cf0b 100644 --- a/packages/pentesting/nuclei/PKGBUILD +++ b/packages/pentesting/nuclei/PKGBUILD @@ -5,7 +5,8 @@ pkgname=nuclei pkgver=v3.0.0.r319.g236f3fc1e pkgrel=1 epoch=2 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='A fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/nuclei' diff --git a/packages/pentesting/nullinux/PKGBUILD b/packages/pentesting/nullinux/PKGBUILD index e469f563e..f03f35f99 100644 --- a/packages/pentesting/nullinux/PKGBUILD +++ b/packages/pentesting/nullinux/PKGBUILD @@ -5,7 +5,7 @@ pkgname=nullinux pkgver=123.a647159 pkgrel=2 pkgdesc='Tool that can be used to enumerate OS information, domain information, shares, directories, and users through SMB null sessions.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/m8r0wn/nullinux' license=('MIT') diff --git a/packages/pentesting/nullscan/PKGBUILD b/packages/pentesting/nullscan/PKGBUILD index 0757d39f9..e32bdbe0a 100644 --- a/packages/pentesting/nullscan/PKGBUILD +++ b/packages/pentesting/nullscan/PKGBUILD @@ -4,9 +4,9 @@ pkgname=nullscan pkgver=1.0.1 pkgrel=3 -groups=('athena' 'athena-automation' 'athena-scanner' 'athena-recon' - 'athena-fingerprint' 'athena-networking' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-network' + 'athena' 'athena-automation' 'athena-scanner' 'athena-recon' + 'athena-fingerprint' 'athena-networking' 'athena-fuzzer' 'athena-exploitation') pkgdesc='A modular framework designed to chain and automate security tests.' arch=('any') url='http://www.nullsecurity.net/tools/automation.html' diff --git a/packages/pentesting/nzyme/PKGBUILD b/packages/pentesting/nzyme/PKGBUILD index 50528f975..adc14f134 100644 --- a/packages/pentesting/nzyme/PKGBUILD +++ b/packages/pentesting/nzyme/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2.2 pkgrel=1 pkgdesc='WiFi defense system.' arch=('any') -groups=('athena' 'athena-wireless' 'athena-defensive') +groups=('role-network' 'athena' 'athena-wireless' 'athena-defensive') url='https://www.nzyme.org' license=('custom:SSPL') depends=('java-environment') diff --git a/packages/pentesting/o-saft/PKGBUILD b/packages/pentesting/o-saft/PKGBUILD index 79e4c161d..fadafaebe 100644 --- a/packages/pentesting/o-saft/PKGBUILD +++ b/packages/pentesting/o-saft/PKGBUILD @@ -4,7 +4,7 @@ pkgname=o-saft pkgver=5957.230ed19a pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.' arch=('any') url='https://www.owasp.org/index.php/O-Saft' diff --git a/packages/pentesting/o365enum/PKGBUILD b/packages/pentesting/o365enum/PKGBUILD index e2fb41789..d7be1bc61 100644 --- a/packages/pentesting/o365enum/PKGBUILD +++ b/packages/pentesting/o365enum/PKGBUILD @@ -5,7 +5,8 @@ pkgname=o365enum pkgver=17.2d4f99c pkgrel=2 pkgdesc='Username enumeration and password enuming tool aimed at Microsoft O365.' -groups=('athena' 'athena-cracker' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-cracker' + 'athena-recon' 'athena-windows') arch=('any') url='https://github.com/gremwell/o365enum' license=('custom:unknown') diff --git a/packages/pentesting/o365spray/PKGBUILD b/packages/pentesting/o365spray/PKGBUILD index 3b38b3e30..1fb1c5b04 100644 --- a/packages/pentesting/o365spray/PKGBUILD +++ b/packages/pentesting/o365spray/PKGBUILD @@ -5,7 +5,8 @@ pkgname=o365spray pkgver=154.b17b056 pkgrel=1 pkgdesc='Username enumeration and password spraying tool aimed at Microsoft O365.' -groups=('athena' 'athena-cracker' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-cracker' + 'athena-recon' 'athena-windows') arch=('any') url='https://github.com/0xZDH/o365spray' license=('custom:unknown') diff --git a/packages/pentesting/obfs4proxy/PKGBUILD b/packages/pentesting/obfs4proxy/PKGBUILD index af496ea97..fff7f185d 100644 --- a/packages/pentesting/obfs4proxy/PKGBUILD +++ b/packages/pentesting/obfs4proxy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=obfs4proxy pkgver=0.0.13 pkgrel=1 pkgdesc='A pluggable transport proxy written in Go.' -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') arch=('x86_64' 'aarch64') url='https://gitlab.com/yawning/obfs4' license=('BSD') diff --git a/packages/pentesting/objection/PKGBUILD b/packages/pentesting/objection/PKGBUILD index e0ecf1050..2f45af312 100644 --- a/packages/pentesting/objection/PKGBUILD +++ b/packages/pentesting/objection/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.11.0 _pyver=3.12 pkgrel=6 pkgdesc='Instrumented Mobile Pentest Framework.' -groups=('athena' 'athena-mobile' 'athena-reversing' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-reversing' + 'athena-binary') arch=('any') url='https://pypi.org/project/objection/#files' license=('custom:unknown') diff --git a/packages/pentesting/oclhashcat/PKGBUILD b/packages/pentesting/oclhashcat/PKGBUILD index afdc69b61..55389b7ce 100644 --- a/packages/pentesting/oclhashcat/PKGBUILD +++ b/packages/pentesting/oclhashcat/PKGBUILD @@ -9,7 +9,7 @@ pkgdesc='Worlds fastest WPA cracker with dictionary mutation engine.' url='http://hashcat.net/oclhashcat/' arch=('x86_64') license=('custom') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') optdepends=('nvidia-utils>=319.37: For for gpu support via Nvidia CUDA' 'catalyst-utils>=13.4: For gpu support via ATI Stream' 'opencl-catalyst: For gpu support via ATI Stream') diff --git a/packages/pentesting/ocs/PKGBUILD b/packages/pentesting/ocs/PKGBUILD index d5c17b2c5..b33a37a93 100644 --- a/packages/pentesting/ocs/PKGBUILD +++ b/packages/pentesting/ocs/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ocs pkgver=0.2 pkgrel=6 -groups=('athena' 'athena-scanner' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-cracker') pkgdesc='Compact mass scanner for Cisco routers with default telnet/enable passwords.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/119462/OCS-Cisco-Scanner-0.2.html' diff --git a/packages/pentesting/office-dde-payloads/PKGBUILD b/packages/pentesting/office-dde-payloads/PKGBUILD index b10d54c9c..ff37418f1 100644 --- a/packages/pentesting/office-dde-payloads/PKGBUILD +++ b/packages/pentesting/office-dde-payloads/PKGBUILD @@ -6,7 +6,7 @@ pkgver=34.53291f9 pkgrel=3 pkgdesc='Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/0xdeadbeefJERKY/Office-DDE-Payloads' license=('MIT') depends=('python' 'python-future' 'python-lxml') diff --git a/packages/pentesting/ofp-sniffer/PKGBUILD b/packages/pentesting/ofp-sniffer/PKGBUILD index 4abf19e2f..16d85a865 100644 --- a/packages/pentesting/ofp-sniffer/PKGBUILD +++ b/packages/pentesting/ofp-sniffer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ofp-sniffer pkgver=189.3898088 pkgrel=5 pkgdesc='An OpenFlow sniffer to help network troubleshooting in production networks.' -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('any') url='https://github.com/amlight/ofp_sniffer' license=('Apache-2.0') diff --git a/packages/pentesting/ohrwurm/PKGBUILD b/packages/pentesting/ohrwurm/PKGBUILD index b7ea3b9c7..b51885bf9 100644 --- a/packages/pentesting/ohrwurm/PKGBUILD +++ b/packages/pentesting/ohrwurm/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ohrwurm pkgver=1.7a1182a pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A small and simple RTP fuzzer.' url='http://mazzoo.de/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/okadminfinder/PKGBUILD b/packages/pentesting/okadminfinder/PKGBUILD index 1dc1a2aac..628507d28 100644 --- a/packages/pentesting/okadminfinder/PKGBUILD +++ b/packages/pentesting/okadminfinder/PKGBUILD @@ -5,7 +5,8 @@ pkgname=okadminfinder pkgver=83.aca7645 pkgrel=1 pkgdesc='Tool to find admin panels / admin login pages.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/mIcHyAmRaNe/okadminfinder3' license=('Apache-2.0') diff --git a/packages/pentesting/oledump/PKGBUILD b/packages/pentesting/oledump/PKGBUILD index 253922802..b3d2b6e7c 100644 --- a/packages/pentesting/oledump/PKGBUILD +++ b/packages/pentesting/oledump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=oledump pkgver=0.0.75 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-malware') +groups=('role-malware' 'athena' 'athena-binary' 'athena-malware') pkgdesc='Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams.' arch=('any') url='http://blog.didierstevens.com/programs/oledump-py/' diff --git a/packages/pentesting/oletools/PKGBUILD b/packages/pentesting/oletools/PKGBUILD index 7569e58a7..90d5822b7 100644 --- a/packages/pentesting/oletools/PKGBUILD +++ b/packages/pentesting/oletools/PKGBUILD @@ -6,7 +6,8 @@ pkgname=('python2-oletools' 'python-oletools') pkgver=0.60.1 pkgrel=3 epoch=1 -groups=('athena' 'athena-binary' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-binary' + 'athena-forensic') pkgdesc='Tools to analyze Microsoft OLE2 files.' arch=('any') url='https://pypi.org/project/oletools/' diff --git a/packages/pentesting/ollydbg/PKGBUILD b/packages/pentesting/ollydbg/PKGBUILD index 0bde09a67..f91b004c5 100644 --- a/packages/pentesting/ollydbg/PKGBUILD +++ b/packages/pentesting/ollydbg/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ollydbg pkgver=201g pkgrel=8 -groups=('athena' 'athena-debugger' 'athena-windows') +groups=('role-blueteamer' 'role-redteamer' 'role-malware' 'athena' + 'athena-debugger' 'athena-windows') pkgdesc='A 32-bit assembler-level analysing debugger.' arch=('x86_64') url='http://www.ollydbg.de/' diff --git a/packages/pentesting/omen/PKGBUILD b/packages/pentesting/omen/PKGBUILD index 6868cb33e..e807136b9 100644 --- a/packages/pentesting/omen/PKGBUILD +++ b/packages/pentesting/omen/PKGBUILD @@ -5,7 +5,8 @@ pkgname=omen pkgver=19.10aa99e pkgrel=1 pkgdesc='Ordered Markov ENumerator - Password Guesser.' -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/RUB-SysSec/OMEN' license=('MIT') diff --git a/packages/pentesting/onesixtyone/PKGBUILD b/packages/pentesting/onesixtyone/PKGBUILD index 6fd841097..2bf21b6bb 100644 --- a/packages/pentesting/onesixtyone/PKGBUILD +++ b/packages/pentesting/onesixtyone/PKGBUILD @@ -4,7 +4,8 @@ pkgname=onesixtyone pkgver=0.7 pkgrel=4 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc="An SNMP scanner that sends multiple SNMP requests to multiple IP addresses" arch=('x86_64' 'aarch64') url='http://labs.portcullis.co.uk/application/onesixtyone/' diff --git a/packages/pentesting/onetwopunch/PKGBUILD b/packages/pentesting/onetwopunch/PKGBUILD index 08a222bed..dd00ceaa4 100644 --- a/packages/pentesting/onetwopunch/PKGBUILD +++ b/packages/pentesting/onetwopunch/PKGBUILD @@ -5,7 +5,7 @@ pkgname=onetwopunch pkgver=v1.0.0.r2.gd4ab4e8 pkgrel=1 pkgdesc='Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/superkojiman/onetwopunch' license=('MIT') diff --git a/packages/pentesting/onioff/PKGBUILD b/packages/pentesting/onioff/PKGBUILD index 8dcfb2c7b..8be98e58e 100644 --- a/packages/pentesting/onioff/PKGBUILD +++ b/packages/pentesting/onioff/PKGBUILD @@ -4,7 +4,7 @@ pkgname=onioff pkgver=84.34dc309 pkgrel=5 -groups=('athena' 'athena-recon' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-recon') arch=('any') pkgdesc='An onion url inspector for inspecting deep web links.' url='https://github.com/k4m4/onioff' diff --git a/packages/pentesting/oniongrok/PKGBUILD b/packages/pentesting/oniongrok/PKGBUILD index 8454109fe..bfd84d0d2 100644 --- a/packages/pentesting/oniongrok/PKGBUILD +++ b/packages/pentesting/oniongrok/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.1.2.r6.g82d0557 pkgrel=1 pkgdesc='Onion addresses for anything.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') url='https://github.com/cmars/oniongrok' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/onionscan/PKGBUILD b/packages/pentesting/onionscan/PKGBUILD index a72d4c1b5..f4532c180 100644 --- a/packages/pentesting/onionscan/PKGBUILD +++ b/packages/pentesting/onionscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=onionscan pkgver=130.da42865 pkgrel=3 -groups=('athena' 'athena-scanner' 'athena-defensive') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-defensive') pkgdesc='Scan Onion Services for Security Issues.' arch=('x86_64' 'aarch64') url='https://github.com/s-rah/onionscan' diff --git a/packages/pentesting/onionsearch/PKGBUILD b/packages/pentesting/onionsearch/PKGBUILD index 95540406f..c48a125cc 100644 --- a/packages/pentesting/onionsearch/PKGBUILD +++ b/packages/pentesting/onionsearch/PKGBUILD @@ -5,7 +5,8 @@ pkgname=onionsearch pkgver=44.fc9d62c pkgrel=1 pkgdesc='Script that scrapes urls on different ".onion" search engines.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/megadose/OnionSearch' license=('MIT') diff --git a/packages/pentesting/opendoor/PKGBUILD b/packages/pentesting/opendoor/PKGBUILD index 0f2bff1f5..39202843f 100644 --- a/packages/pentesting/opendoor/PKGBUILD +++ b/packages/pentesting/opendoor/PKGBUILD @@ -5,7 +5,8 @@ pkgname=opendoor pkgver=483.5f8a253 pkgrel=1 pkgdesc='OWASP WEB Directory Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/stanislav-web/OpenDoor' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/openpuff/PKGBUILD b/packages/pentesting/openpuff/PKGBUILD index cb84cf134..fd4add5c1 100644 --- a/packages/pentesting/openpuff/PKGBUILD +++ b/packages/pentesting/openpuff/PKGBUILD @@ -4,7 +4,7 @@ pkgname=openpuff pkgver=4.01 pkgrel=3 -groups=('athena' 'athena-stego' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-stego' 'athena-windows') pkgdesc='Yet not another steganography SW.' arch=('x86_64') url='https://embeddedsw.net/OpenPuff_Steganography_Home.html' diff --git a/packages/pentesting/openscap/PKGBUILD b/packages/pentesting/openscap/PKGBUILD index a0dd280a2..b7a99c00e 100644 --- a/packages/pentesting/openscap/PKGBUILD +++ b/packages/pentesting/openscap/PKGBUILD @@ -2,26 +2,31 @@ # See COPYING for license details. pkgname=openscap -pkgver=1.3.9.r137.g80daf96f4 +pkgver=1.4.1.r4.g83709fc pkgrel=1 pkgdesc='Open Source Security Compliance Solution.' arch=('x86_64') -groups=('athena' 'athena-automation' 'athena-defensive' +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-defensive' 'athena-scanner') url='https://www.open-scap.org/' -license=('GPL-2.0-or-later') +license=('LGPL-2.1-or-later') depends=('acl' 'attr' 'bzip2' 'curl' 'dbus-glib' 'dbus' 'gconf' 'libcap-ng' 'libcap' 'libgcrypt' 'libldap' 'libutil-linux' 'libxml2' 'libxslt' 'openldap' 'pcre' 'pcre2' 'perl-xml-parser' 'perl-xml-xpath' 'perl' 'procps-ng' 'python' 'swig' 'xmlsec') -makedepends=('cmake' 'git') -source=("git+https://github.com/OpenSCAP/openscap/#branch=maint-${pkgver%.[0-9].r*}") +makedepends=('doxygen' 'cmake' 'git') +source=("git+https://github.com/OpenSCAP/$pkgname.git") sha512sums=('SKIP') pkgver() { cd $pkgname - git describe --long --tags | sed 's/\([^-]*-g\)/r\1/;s/-/./g' + ( set -o pipefail + git describe --long --tags --abbrev=7 2>/dev/null | + sed 's/\([^-]*-g\)/r\1/;s/-/./g' || + printf "%s.%s" "$(git rev-list --count HEAD)" \ + "$(git rev-parse --short=7 HEAD)" + ) } build() { diff --git a/packages/pentesting/openstego/PKGBUILD b/packages/pentesting/openstego/PKGBUILD index ae267b68b..7b2475c1e 100644 --- a/packages/pentesting/openstego/PKGBUILD +++ b/packages/pentesting/openstego/PKGBUILD @@ -4,7 +4,7 @@ pkgname=openstego pkgver=0.8.4 pkgrel=1 -groups=('athena' 'athena-crypto' 'athena-stego') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-stego') pkgdesc='A tool implemented in Java for generic steganography, with support for password-based encryption of the data.' arch=('any') url='https://github.com/syvaidya/openstego/releases' diff --git a/packages/pentesting/openvas-scanner/PKGBUILD b/packages/pentesting/openvas-scanner/PKGBUILD index 257661a16..f0cd5c01e 100644 --- a/packages/pentesting/openvas-scanner/PKGBUILD +++ b/packages/pentesting/openvas-scanner/PKGBUILD @@ -5,8 +5,8 @@ pkgname=openvas-scanner pkgver=22.5.0 pkgrel=1 pkgdesc='The OpenVAS scanning Daemon.' -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-fuzzer' 'athena-exploitation') arch=('x86_64' 'aarch64') url='https://github.com/greenbone/openvas-scanner/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/openwebrx/PKGBUILD b/packages/pentesting/openwebrx/PKGBUILD index 274f1e746..f6f01f696 100644 --- a/packages/pentesting/openwebrx/PKGBUILD +++ b/packages/pentesting/openwebrx/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2.2.r387.ga9f47be pkgrel=1 pkgdesc='Open source, multi-user SDR receiver software with a web interface.' arch=('any') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/jketterl/openwebrx' license=('AGPL-3.0-only') depends=('python' 'python-pycsdr' 'csdr' 'airspyhf' 'libsdrplay' 'rtl-sdr' diff --git a/packages/pentesting/orakelcrackert/PKGBUILD b/packages/pentesting/orakelcrackert/PKGBUILD index 68581f6d8..0f2b4c3fb 100644 --- a/packages/pentesting/orakelcrackert/PKGBUILD +++ b/packages/pentesting/orakelcrackert/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.00 pkgrel=4 pkgdesc="This tool can crack passwords which are encrypted using Oracle's latest SHA1 based password protection algorithm." url='https://github.com/vanhauser-thc/THC-Archive/blob/master/Tools/thc-orakelcrackert11g.tar.gz' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom') arch=('any') source=('https://github.com/vanhauser-thc/THC-Archive/raw/master/Tools/thc-orakelcrackert11g.tar.gz') diff --git a/packages/pentesting/origami/PKGBUILD b/packages/pentesting/origami/PKGBUILD index affc19310..397681f5e 100644 --- a/packages/pentesting/origami/PKGBUILD +++ b/packages/pentesting/origami/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.1.0 pkgrel=11 pkgdesc='Aims at providing a scripting tool to generate and analyze malicious PDF files.' arch=('any') -groups=('athena' 'athena-malware' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-malware' + 'athena-forensic') url='https://github.com/gdelugre/origami' license=('LGPL-3.0-or-later') depends=('ruby' 'rubygems' 'ruby-rdoc' 'ruby-colorize') diff --git a/packages/pentesting/oscanner/PKGBUILD b/packages/pentesting/oscanner/PKGBUILD index 3adb1d756..ef82023ce 100644 --- a/packages/pentesting/oscanner/PKGBUILD +++ b/packages/pentesting/oscanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=oscanner pkgver=19.18cf952 pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='An Oracle assessment framework developed in Java.' arch=('any') url='https://gitlab.com/kalilinux/packages/oscanner' diff --git a/packages/pentesting/osert/PKGBUILD b/packages/pentesting/osert/PKGBUILD index 65897f927..d1693482c 100644 --- a/packages/pentesting/osert/PKGBUILD +++ b/packages/pentesting/osert/PKGBUILD @@ -7,7 +7,7 @@ pkgver=93.415d449 _eisvogelver=2.0.0 pkgrel=1 pkgdesc="Markdown Templates for Offensive Security exam reports." -groups=('athena' 'athena-misc') +groups=('role-bountyhunter' 'role-student' 'athena' 'athena-misc') arch=('any') url='https://github.com/noraj/OSCP-Exam-Report-Template-Markdown' license=('MIT') diff --git a/packages/pentesting/osi.ig/PKGBUILD b/packages/pentesting/osi.ig/PKGBUILD index f6037153b..95c478949 100644 --- a/packages/pentesting/osi.ig/PKGBUILD +++ b/packages/pentesting/osi.ig/PKGBUILD @@ -5,7 +5,7 @@ pkgname=osi.ig pkgver=101.4debaa2 pkgrel=2 pkgdesc='Instagram OSINT Tool gets a range of information from an Instagram account.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/th3unkn0n/osi.ig' license=('custom:unknown') diff --git a/packages/pentesting/osint-spy/PKGBUILD b/packages/pentesting/osint-spy/PKGBUILD index 3adbc5e20..acd3e2677 100644 --- a/packages/pentesting/osint-spy/PKGBUILD +++ b/packages/pentesting/osint-spy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=osint-spy pkgver=25.03dcf48 pkgrel=3 pkgdesc='Performs OSINT scan on email/domain/ip_address/organization.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/SharadKumar97/OSINT-SPY' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/osintgram/PKGBUILD b/packages/pentesting/osintgram/PKGBUILD index 7b91581e5..2a8608498 100644 --- a/packages/pentesting/osintgram/PKGBUILD +++ b/packages/pentesting/osintgram/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.3.r9.g3c61e53 pkgrel=1 pkgdesc='OSINT tool offering an interactive shell to perform analysis on Instagram account of any users by its nickname.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/Datalux/Osintgram' license=('GPL-3.0-or-later') depends=('python' 'python-instagram-private-api' 'python-requests' diff --git a/packages/pentesting/osrframework/PKGBUILD b/packages/pentesting/osrframework/PKGBUILD index db7d496ec..44ea872ac 100644 --- a/packages/pentesting/osrframework/PKGBUILD +++ b/packages/pentesting/osrframework/PKGBUILD @@ -5,7 +5,8 @@ pkgname=osrframework pkgver=840.e02a6e9 pkgrel=4 pkgdesc='A project focused on providing API and tools to perform more accurate online researches.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-blueteamer' 'role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-social') arch=('any') url='https://github.com/i3visio/osrframework' license=('AGPL-3.0-or-later') diff --git a/packages/pentesting/osslsigncode/PKGBUILD b/packages/pentesting/osslsigncode/PKGBUILD index a5adf9b36..bb6af7083 100644 --- a/packages/pentesting/osslsigncode/PKGBUILD +++ b/packages/pentesting/osslsigncode/PKGBUILD @@ -6,8 +6,8 @@ pkgver=333.b967175 pkgrel=1 pkgdesc='A small tool that implements part of the functionality of the Microsoft tool signtool.exe.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-windows' 'athena-binary' - 'athena-automation') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-binary' 'athena-automation') url='https://github.com/mtrojnar/osslsigncode' license=('GPL-3.0-or-later') depends=('gcc' 'make' 'automake' 'autoconf' 'libtool' 'openssl' diff --git a/packages/pentesting/ostinato/PKGBUILD b/packages/pentesting/ostinato/PKGBUILD index d7f2a58dc..450b24a46 100644 --- a/packages/pentesting/ostinato/PKGBUILD +++ b/packages/pentesting/ostinato/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ostinato pkgver=1.2.0 pkgrel=1 pkgdesc='An open-source, cross-platform packet/traffic generator and analyzer with a friendly GUI.' -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') url='https://github.com/pstavirs/ostinato/' arch=('x86_64' 'aarch64') license=('GPL-3.0-or-later') diff --git a/packages/pentesting/outguess/PKGBUILD b/packages/pentesting/outguess/PKGBUILD index cc4b6cb38..849327ad8 100644 --- a/packages/pentesting/outguess/PKGBUILD +++ b/packages/pentesting/outguess/PKGBUILD @@ -5,7 +5,7 @@ pkgname=outguess pkgver=0.4 pkgrel=1 pkgdesc='A universal steganographic tool.' -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') arch=('x86_64' 'aarch64') url="https://github.com/resurrecting-open-source-projects/outguess" license=('BSD') diff --git a/packages/pentesting/owtf/PKGBUILD b/packages/pentesting/owtf/PKGBUILD index e7236bfae..21087a84f 100644 --- a/packages/pentesting/owtf/PKGBUILD +++ b/packages/pentesting/owtf/PKGBUILD @@ -4,8 +4,8 @@ pkgname=owtf pkgver=2187.af993ecb pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-automation' - 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-automation' 'athena-scanner' 'athena-fuzzer') pkgdesc='The Offensive (Web) Testing Framework.' url='https://www.owasp.org/index.php/OWASP_OWTF' license=('custom') diff --git a/packages/pentesting/pack/PKGBUILD b/packages/pentesting/pack/PKGBUILD index e4f69d66c..47522352f 100644 --- a/packages/pentesting/pack/PKGBUILD +++ b/packages/pentesting/pack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pack pkgver=0.0.4 pkgrel=8 pkgdesc='Password Analysis and Cracking Kit.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://gitlab.com/kalilinux/packages/pack' arch=('any') license=('BSD-3-Clause') diff --git a/packages/pentesting/packerid/PKGBUILD b/packages/pentesting/packerid/PKGBUILD index 2095db9e9..71dcf780d 100644 --- a/packages/pentesting/packerid/PKGBUILD +++ b/packages/pentesting/packerid/PKGBUILD @@ -6,7 +6,8 @@ pkgver=16.bc54e6d pkgrel=1 pkgdesc='Script which uses a PEiD database to identify which packer (if any) is being used by a binary.' arch=('any') -groups=('athena' 'athena-binary' 'athena-packer' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' 'athena-packer' + 'athena-reversing') url='https://github.com/sooshie/packerid' license=('custom:unknown') depends=('python' 'python-pefile' 'capstone') diff --git a/packages/pentesting/packet-o-matic/PKGBUILD b/packages/pentesting/packet-o-matic/PKGBUILD index a3f321f36..99957e80f 100644 --- a/packages/pentesting/packet-o-matic/PKGBUILD +++ b/packages/pentesting/packet-o-matic/PKGBUILD @@ -9,7 +9,8 @@ pkgdesc='A real time packet processor. Reads the packet from an input module, ma arch=('x86_64' 'aarch64') url='http://www.packet-o-matic.org/' license=('GPL-1.0-or-later') -groups=('athena' 'athena-networking' 'athena-tunnel') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-tunnel') depends=('libpcap' 'libxml2' 'libnet' 'uthash' 'libmicrohttpd' 'lua' 'libexif') makedepends=('git' 'xmlrpc-c' 'libtool' 'pkg-config') diff --git a/packages/pentesting/packetq/PKGBUILD b/packages/pentesting/packetq/PKGBUILD index b48745e57..845c0aec3 100644 --- a/packages/pentesting/packetq/PKGBUILD +++ b/packages/pentesting/packetq/PKGBUILD @@ -5,7 +5,8 @@ pkgname=packetq pkgver=282.fdcaee5 pkgrel=1 pkgdesc='A tool that provides a basic SQL-frontend to PCAP-files.' -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') arch=('x86_64' 'aarch64') url='https://github.com/DNS-OARC/PacketQ' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/packetsender/PKGBUILD b/packages/pentesting/packetsender/PKGBUILD index 015da5190..1cd60717b 100644 --- a/packages/pentesting/packetsender/PKGBUILD +++ b/packages/pentesting/packetsender/PKGBUILD @@ -4,7 +4,7 @@ pkgname=packetsender pkgver=936.0fc302b pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='An open source utility to allow sending and receiving TCP and UDP packets.' arch=('x86_64' 'aarch64') url='https://github.com/dannagle/PacketSender' diff --git a/packages/pentesting/packit/PKGBUILD b/packages/pentesting/packit/PKGBUILD index f45e8f016..6ffcd2a04 100644 --- a/packages/pentesting/packit/PKGBUILD +++ b/packages/pentesting/packit/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://packit.sourceforge.net/' depends=('libpcap' 'libnet') makedepends=('gcc' 'make') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') license=('GPL-1.0-or-later') source=("http://packit.sourceforge.net/downloads/$pkgname-$pkgver.tgz") sha512sums=('cc7e957d2149edbc92d4d914c9f29aecb7945bab43f2df7435bc4c21a4724f92e9d99990683e4d301384117f79819f87f423eaa28dbef11b37a96c4aa40a1398') diff --git a/packages/pentesting/pacu/PKGBUILD b/packages/pentesting/pacu/PKGBUILD index 1b42bd3e9..4130be425 100644 --- a/packages/pentesting/pacu/PKGBUILD +++ b/packages/pentesting/pacu/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pacu pkgver=1274.c7e3cfb pkgrel=1 pkgdesc='The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/RhinoSecurityLabs/pacu' license=('BSD') diff --git a/packages/pentesting/padbuster/PKGBUILD b/packages/pentesting/padbuster/PKGBUILD index 0f5bca985..4ebbed3c8 100644 --- a/packages/pentesting/padbuster/PKGBUILD +++ b/packages/pentesting/padbuster/PKGBUILD @@ -4,7 +4,7 @@ pkgname=padbuster pkgver=11.50e4a3e pkgrel=3 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='Automated script for performing Padding Oracle attacks.' url='http://www.gdssecurity.com/l/t.php' arch=('any') diff --git a/packages/pentesting/padoracle/PKGBUILD b/packages/pentesting/padoracle/PKGBUILD index 38e2ed37e..24fefe3a0 100644 --- a/packages/pentesting/padoracle/PKGBUILD +++ b/packages/pentesting/padoracle/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.1.1.r25.gfbf4883 pkgrel=1 pkgdesc='Padding Oracle Attack with Node.js.' arch=('any') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/imyelo/padoracle' license=('Apache-2.0') depends=('nodejs') diff --git a/packages/pentesting/pafish/PKGBUILD b/packages/pentesting/pafish/PKGBUILD index f72822713..bf9eae842 100644 --- a/packages/pentesting/pafish/PKGBUILD +++ b/packages/pentesting/pafish/PKGBUILD @@ -6,7 +6,7 @@ pkgver=193.b497899 pkgrel=1 pkgdesc='A demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.' url='http://www.hoobie.net/pafish/' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') license=('GPL-3.0-or-later') arch=('any') makedepends=('git') diff --git a/packages/pentesting/pagodo/PKGBUILD b/packages/pentesting/pagodo/PKGBUILD index deedeba31..54038bb8b 100644 --- a/packages/pentesting/pagodo/PKGBUILD +++ b/packages/pentesting/pagodo/PKGBUILD @@ -6,7 +6,7 @@ pkgver=141.fe3c58e pkgrel=1 pkgdesc='Google dork script to collect potentially vulnerable web pages and applications on the Internet.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/opsdisk/pagodo' license=('GPL-3.0-or-later') depends=('python' 'python-beautifulsoup4' 'python-google' 'python-numpy' diff --git a/packages/pentesting/parampampam/PKGBUILD b/packages/pentesting/parampampam/PKGBUILD index e3b269807..59cea0c83 100644 --- a/packages/pentesting/parampampam/PKGBUILD +++ b/packages/pentesting/parampampam/PKGBUILD @@ -5,7 +5,8 @@ pkgname=parampampam pkgver=45.9171018 pkgrel=2 pkgdesc='This tool for brute discover GET and POST parameters.' -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer') arch=('any') url='https://github.com/Bo0oM/ParamPamPam' license=('custom:unknown') diff --git a/packages/pentesting/paros/PKGBUILD b/packages/pentesting/paros/PKGBUILD index 2e7d92092..72ef0f498 100644 --- a/packages/pentesting/paros/PKGBUILD +++ b/packages/pentesting/paros/PKGBUILD @@ -4,7 +4,7 @@ pkgname=paros pkgver=3.2.13 pkgrel=9 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc.' arch=('any') url='http://www.parosproxy.org' diff --git a/packages/pentesting/parse-evtx/PKGBUILD b/packages/pentesting/parse-evtx/PKGBUILD index 14f9fee25..fce3142a8 100644 --- a/packages/pentesting/parse-evtx/PKGBUILD +++ b/packages/pentesting/parse-evtx/PKGBUILD @@ -4,7 +4,7 @@ pkgname=parse-evtx pkgver=3.a4b02b9 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A tool to parse the Windows XML Event Log (EVTX) format.' arch=('any') url='https://github.com/KasperskyLab/ForensicsTools' diff --git a/packages/pentesting/parsero/PKGBUILD b/packages/pentesting/parsero/PKGBUILD index 92492a475..2738f4d83 100644 --- a/packages/pentesting/parsero/PKGBUILD +++ b/packages/pentesting/parsero/PKGBUILD @@ -4,7 +4,7 @@ pkgname=parsero pkgver=81.e5b585a pkgrel=6 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A robots.txt audit tool.' arch=('any') url='https://github.com/behindthefirewalls/Parsero' diff --git a/packages/pentesting/pasco/PKGBUILD b/packages/pentesting/pasco/PKGBUILD index c8e63769d..3c5a7eefe 100644 --- a/packages/pentesting/pasco/PKGBUILD +++ b/packages/pentesting/pasco/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pasco pkgver=20040505_1 pkgrel=5 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc="Examines the contents of Internet Explorer's cache files for forensic purposes" arch=('x86_64' 'aarch64') url='http://www.jonesdykstra.com/' diff --git a/packages/pentesting/pass-station/PKGBUILD b/packages/pentesting/pass-station/PKGBUILD index 57772d4fe..12bb75295 100644 --- a/packages/pentesting/pass-station/PKGBUILD +++ b/packages/pentesting/pass-station/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pass-station pkgver=v1.4.0.r39.gb2e5ee8 pkgrel=1 -groups=('athena' 'athena-misc' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-misc' 'athena-recon') pkgdesc='CLI & library to search for default credentials among thousands of Products / Vendors.' arch=('any') url='https://noraj.github.io/pass-station/' diff --git a/packages/pentesting/passe-partout/PKGBUILD b/packages/pentesting/passe-partout/PKGBUILD index b3a2e309c..b3b0ca1a3 100644 --- a/packages/pentesting/passe-partout/PKGBUILD +++ b/packages/pentesting/passe-partout/PKGBUILD @@ -4,7 +4,7 @@ pkgname=passe-partout pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Tool to extract RSA and DSA private keys from any process linked with OpenSSL. The target memory is scanned to lookup specific OpenSSL patterns.' arch=('x86_64' 'aarch64') url='http://www.hsc.fr/ressources/outils/passe-partout/index.html.en' diff --git a/packages/pentesting/passgan/PKGBUILD b/packages/pentesting/passgan/PKGBUILD index 7a3f0bf4c..c3ac0be8f 100644 --- a/packages/pentesting/passgan/PKGBUILD +++ b/packages/pentesting/passgan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=passgan pkgver=38.5927158 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A Deep Learning Approach for Password Guessing.' url='https://github.com/D3vil0p3r/PassGAN' arch=('any') diff --git a/packages/pentesting/passivedns/PKGBUILD b/packages/pentesting/passivedns/PKGBUILD index db68491d4..d14577783 100644 --- a/packages/pentesting/passivedns/PKGBUILD +++ b/packages/pentesting/passivedns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=passivedns pkgver=292.c411c46 pkgrel=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='A network sniffer that logs all DNS server replies for use in a passive DNS setup.' arch=('x86_64' 'aarch64') url='https://github.com/gamelinux/passivedns' diff --git a/packages/pentesting/pastejacker/PKGBUILD b/packages/pentesting/pastejacker/PKGBUILD index 08fae05bf..390c88a62 100644 --- a/packages/pentesting/pastejacker/PKGBUILD +++ b/packages/pentesting/pastejacker/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pastejacker pkgver=12.ed9f153 pkgrel=5 pkgdesc='Hacking systems with the automation of PasteJacking attacks.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/D4Vinci/PasteJacker' license=('custom:unknown') diff --git a/packages/pentesting/pastemonitor/PKGBUILD b/packages/pentesting/pastemonitor/PKGBUILD index d4f8a3c3d..7c9af68eb 100644 --- a/packages/pentesting/pastemonitor/PKGBUILD +++ b/packages/pentesting/pastemonitor/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pastemonitor pkgver=10.abbceb9 pkgrel=1 pkgdesc='Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match..' -groups=('athena' 'athena-recon' 'athena-automation' 'athena-misc') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-automation' 'athena-misc') arch=('any') url='https://github.com/pixelbubble/PasteMonitor' license=('MIT') diff --git a/packages/pentesting/patator/PKGBUILD b/packages/pentesting/patator/PKGBUILD index 02b524c5c..70b5d4fa0 100644 --- a/packages/pentesting/patator/PKGBUILD +++ b/packages/pentesting/patator/PKGBUILD @@ -5,7 +5,8 @@ pkgname=patator pkgver=223.20e800a pkgrel=1 epoch=1 -groups=('athena' 'athena-cracker') +groups=('role-blueteamer' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker') pkgdesc='A multi-purpose bruteforcer.' arch=('any') url='https://github.com/lanjelot/patator' diff --git a/packages/pentesting/pathzuzu/PKGBUILD b/packages/pentesting/pathzuzu/PKGBUILD index 04978ff61..a262cd72f 100644 --- a/packages/pentesting/pathzuzu/PKGBUILD +++ b/packages/pentesting/pathzuzu/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pathzuzu pkgver=64.4f4533c pkgrel=2 pkgdesc='Checks for PATH substitution vulnerabilities and logs the commands executed by the vulnerable executables.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/ShotokanZH/Pa-th-zuzu' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/pax-oracle/PKGBUILD b/packages/pentesting/pax-oracle/PKGBUILD index 28bd87fee..e1e4ca005 100644 --- a/packages/pentesting/pax-oracle/PKGBUILD +++ b/packages/pentesting/pax-oracle/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v0.2.2.r1.g38ac0d8 pkgrel=1 pkgdesc='CLI tool for PKCS7 padding oracle attacks.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/liamg/pax' license=('MIT') depends=() diff --git a/packages/pentesting/payloadmask/PKGBUILD b/packages/pentesting/payloadmask/PKGBUILD index e637b6aff..9e22fa4c9 100644 --- a/packages/pentesting/payloadmask/PKGBUILD +++ b/packages/pentesting/payloadmask/PKGBUILD @@ -5,7 +5,7 @@ pkgname=payloadmask pkgver=0.2 pkgrel=1 pkgdesc='Web Payload list editor to use techniques to try bypass web application firewall.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('x86_64' 'aarch64') url='https://sourceforge.net/projects/payloadmask' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/pbscan/PKGBUILD b/packages/pentesting/pbscan/PKGBUILD index 4e5ca3613..d5bdd2151 100644 --- a/packages/pentesting/pbscan/PKGBUILD +++ b/packages/pentesting/pbscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pbscan pkgver=10.566c3d7 pkgrel=2 pkgdesc='Faster and more efficient stateless SYN scanner and banner grabber due to userland TCP/IP stack usage.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/gvb84/pbscan' license=('BSD') diff --git a/packages/pentesting/pcapfix/PKGBUILD b/packages/pentesting/pcapfix/PKGBUILD index ee8f67632..246943033 100644 --- a/packages/pentesting/pcapfix/PKGBUILD +++ b/packages/pentesting/pcapfix/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pcapfix pkgver=1.1.7 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-misc') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-misc') pkgdesc='Tries to repair your broken pcap and pcapng files.' arch=('x86_64' 'aarch64') url='http://f00l.de/pcapfix/' diff --git a/packages/pentesting/pcapxray/PKGBUILD b/packages/pentesting/pcapxray/PKGBUILD index 19ba37362..05e3289a0 100644 --- a/packages/pentesting/pcapxray/PKGBUILD +++ b/packages/pentesting/pcapxray/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pcapxray pkgver=274.1721645 pkgrel=2 pkgdesc='A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction.' -groups=('athena' 'athena-forensic' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-networking') arch=('any') url='https://github.com/Srinivas11789/PcapXray' license=('MIT') diff --git a/packages/pentesting/pcileech/PKGBUILD b/packages/pentesting/pcileech/PKGBUILD index 97e9036e5..dc9e2d243 100644 --- a/packages/pentesting/pcileech/PKGBUILD +++ b/packages/pentesting/pcileech/PKGBUILD @@ -7,7 +7,8 @@ _pkgver=20240415 pkgrel=1 pkgdesc='Tool, which uses PCIe hardware devices to read and write from the target system memory.' arch=('x86_64') -groups=('athena' 'athena-hardware' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-hardware' + 'athena-reversing') url='https://github.com/ufrisk/pcileech/releases' license=('GPL-3.0-or-later') depends=('libusb' 'leechcore') diff --git a/packages/pentesting/pcode2code/PKGBUILD b/packages/pentesting/pcode2code/PKGBUILD index db8d2f22a..d4e742d1f 100644 --- a/packages/pentesting/pcode2code/PKGBUILD +++ b/packages/pentesting/pcode2code/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pcode2code pkgver=6.65ae983 pkgrel=4 -groups=('athena' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler') pkgdesc='VBA p-code decompiler.' url='https://github.com/Big5-sec/pcode2code' arch=('any') diff --git a/packages/pentesting/pcodedmp/PKGBUILD b/packages/pentesting/pcodedmp/PKGBUILD index 61ac4192f..b19ae6939 100644 --- a/packages/pentesting/pcodedmp/PKGBUILD +++ b/packages/pentesting/pcodedmp/PKGBUILD @@ -6,7 +6,7 @@ pkgname=('python2-pcodedmp' 'python-pcodedmp') _pkgname=pcodedmp pkgver=1.2.6 pkgrel=6 -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') pkgdesc='A VBA p-code disassembler.' arch=('any') url='https://pypi.org/project/pcodedmp/#files' diff --git a/packages/pentesting/pcredz/PKGBUILD b/packages/pentesting/pcredz/PKGBUILD index af2a05640..1594d6884 100644 --- a/packages/pentesting/pcredz/PKGBUILD +++ b/packages/pentesting/pcredz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pcredz pkgver=84.27b39a6 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A tool that extracts credit card numbers and more from a pcap file or from a live interface.' arch=('any') url='https://github.com/lgandx/PCredz' diff --git a/packages/pentesting/pdblaster/PKGBUILD b/packages/pentesting/pdblaster/PKGBUILD index b2d67bea8..d447a4fac 100644 --- a/packages/pentesting/pdblaster/PKGBUILD +++ b/packages/pentesting/pdblaster/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pdblaster pkgver=4.fc8abb3 pkgrel=4 pkgdesc='Extract PDB file paths from large sample sets of executable files.' -groups=('athena' 'athena-forensic' 'athena-malware') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-malware') arch=('any') url='https://github.com/SecurityRiskAdvisors/PDBlaster' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/pdf-parser/PKGBUILD b/packages/pentesting/pdf-parser/PKGBUILD index fc5447306..491c38782 100644 --- a/packages/pentesting/pdf-parser/PKGBUILD +++ b/packages/pentesting/pdf-parser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pdf-parser pkgver=0.7.8 pkgrel=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Parses a PDF document to identify the fundamental elements used in the analyzed file.' arch=('any') url='http://blog.didierstevens.com/programs/pdf-tools/' diff --git a/packages/pentesting/pdfgrab/PKGBUILD b/packages/pentesting/pdfgrab/PKGBUILD index 17e3acba4..1b3a74d7b 100644 --- a/packages/pentesting/pdfgrab/PKGBUILD +++ b/packages/pentesting/pdfgrab/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pdfgrab pkgver=15.1327508 pkgrel=5 pkgdesc='Tool for searching pdfs withthin google and extracting pdf metadata.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/c0decave/pdfgrab' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/pdfid/PKGBUILD b/packages/pentesting/pdfid/PKGBUILD index 544219f5c..1790c3771 100644 --- a/packages/pentesting/pdfid/PKGBUILD +++ b/packages/pentesting/pdfid/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pdfid pkgver=0.2.8 pkgrel=2 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Scan a file to look for certain PDF keywords.' arch=('any') url='http://blog.didierstevens.com/programs/pdf-tools/' diff --git a/packages/pentesting/pdfresurrect/PKGBUILD b/packages/pentesting/pdfresurrect/PKGBUILD index e00306521..a478ed247 100644 --- a/packages/pentesting/pdfresurrect/PKGBUILD +++ b/packages/pentesting/pdfresurrect/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pdfresurrect pkgver=0.12 pkgrel=3 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A tool aimed at analyzing PDF documents.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/118459/PDFResurrect-PDF-Analyzer-0.12.html' diff --git a/packages/pentesting/pe-bear/PKGBUILD b/packages/pentesting/pe-bear/PKGBUILD index bd92f8e82..d3d8dfdb4 100644 --- a/packages/pentesting/pe-bear/PKGBUILD +++ b/packages/pentesting/pe-bear/PKGBUILD @@ -7,8 +7,8 @@ pkgver=0.6.7.3 pkgrel=1 pkgdesc='A freeware reversing tool for PE files.' url='https://github.com/hasherezade/pe-bear' -groups=('athena' 'athena-windows' 'athena-malware' 'athena-binary' - 'athena-reversing' 'athena-disassembler') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-malware' 'athena-binary' 'athena-reversing' 'athena-disassembler') license=('custom:unknown') arch=('any') source=("https://github.com/hasherezade/pe-bear/releases/download/v$pkgver/${_pkgname}_${pkgver}_x86_win_vs19.zip") diff --git a/packages/pentesting/pe-sieve/PKGBUILD b/packages/pentesting/pe-sieve/PKGBUILD index d3866a5e5..c5fa03da8 100644 --- a/packages/pentesting/pe-sieve/PKGBUILD +++ b/packages/pentesting/pe-sieve/PKGBUILD @@ -6,8 +6,8 @@ pkgver=0.3.8 pkgrel=1 pkgdesc='Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).' url='https://github.com/hasherezade/pe-sieve' -groups=('athena' 'athena-windows' 'athena-malware' - 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-malware' 'athena-binary') license=('BSD') arch=('any') source=("https://github.com/hasherezade/$pkgname/releases/download/v$pkgver/${pkgname}64.exe" diff --git a/packages/pentesting/peass/PKGBUILD b/packages/pentesting/peass/PKGBUILD index 04a9b304b..f0ef67a4e 100644 --- a/packages/pentesting/peass/PKGBUILD +++ b/packages/pentesting/peass/PKGBUILD @@ -7,7 +7,7 @@ _pkgver=20221225 pkgrel=1 pkgdesc='Privilege Escalation Awesome Scripts SUITE (with colors).' arch=('any') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/carlospolop/PEASS-ng' license=('MIT') depends=('bash') diff --git a/packages/pentesting/peepdf/PKGBUILD b/packages/pentesting/peepdf/PKGBUILD index 0bd942cde..88c35f71c 100644 --- a/packages/pentesting/peepdf/PKGBUILD +++ b/packages/pentesting/peepdf/PKGBUILD @@ -5,7 +5,8 @@ pkgbase=peepdf pkgname=('python2-peepdf' 'peepdf') pkgver=0.4.2 pkgrel=7 -groups=('athena' 'athena-forensic' 'athena-malware') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-malware') pkgdesc='A Python tool to explore PDF files in order to find out if the file can be harmful or not.' arch=('any') url='http://eternal-todo.com/tools/peepdf-pdf-analysis-tool' diff --git a/packages/pentesting/peframe/PKGBUILD b/packages/pentesting/peframe/PKGBUILD index 42fdb2898..773d2c5fc 100644 --- a/packages/pentesting/peframe/PKGBUILD +++ b/packages/pentesting/peframe/PKGBUILD @@ -4,7 +4,7 @@ pkgname=peframe pkgver=135.70683b6 pkgrel=3 -groups=('athena' 'athena-malware' 'athena-binary' +groups=('role-mobile' 'role-malware' 'athena' 'athena-malware' 'athena-binary' 'athena-reversing') pkgdesc='Tool to perform static analysis on (portable executable) malware.' arch=('any') diff --git a/packages/pentesting/pemcrack/PKGBUILD b/packages/pentesting/pemcrack/PKGBUILD index 8c16d284b..7507b7186 100644 --- a/packages/pentesting/pemcrack/PKGBUILD +++ b/packages/pentesting/pemcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pemcrack pkgver=12.66e02b8 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Cracks SSL PEM files that hold encrypted private keys. Brute forces or dictionary cracks.' arch=('x86_64' 'aarch64') url='https://github.com/robertdavidgraham/pemcrack' diff --git a/packages/pentesting/pentbox/PKGBUILD b/packages/pentesting/pentbox/PKGBUILD index b86d4150d..9419e7e4f 100644 --- a/packages/pentesting/pentbox/PKGBUILD +++ b/packages/pentesting/pentbox/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pentbox pkgver=1.8 pkgrel=5 -groups=('athena' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner') pkgdesc='A security suite that packs security and stability testing oriented tools for networks and systems.' arch=('any') url='http://www.pentbox.net' diff --git a/packages/pentesting/pepe/PKGBUILD b/packages/pentesting/pepe/PKGBUILD index 26bfc5e77..9a3cfe25c 100644 --- a/packages/pentesting/pepe/PKGBUILD +++ b/packages/pentesting/pepe/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pepe pkgver=13.b81889b pkgrel=4 pkgdesc='Collect information about email addresses from Pastebin.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/woj-ciech/pepe' license=('custom:unknown') diff --git a/packages/pentesting/pepper/PKGBUILD b/packages/pentesting/pepper/PKGBUILD index 0a36009e5..7bd3a4dbd 100644 --- a/packages/pentesting/pepper/PKGBUILD +++ b/packages/pentesting/pepper/PKGBUILD @@ -6,8 +6,8 @@ pkgver=18.9dfcade pkgrel=2 pkgdesc='An open source script to perform malware static analysis on Portable Executable.' arch=('any') -groups=('athena' 'athena-malware' 'athena-reversing' - 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-malware' + 'athena-reversing' 'athena-binary') url='https://github.com/Th3Hurrican3/PEpper' license=('custom:unknown') depends=('python' 'python-pefile' 'python-yara' 'python-requests' diff --git a/packages/pentesting/periscope/PKGBUILD b/packages/pentesting/periscope/PKGBUILD index 6a69b92e6..76f12ea00 100644 --- a/packages/pentesting/periscope/PKGBUILD +++ b/packages/pentesting/periscope/PKGBUILD @@ -6,7 +6,8 @@ pkgver=3.4 pkgrel=1 pkgdesc='A PE file inspection tool.' url='https://vidstromlabs.com/freetools/periscope/' -groups=('athena' 'athena-windows' 'athena-forensic' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'role-forensic' 'athena' + 'athena-windows' 'athena-forensic' 'athena-binary') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/persistencesniper/PKGBUILD b/packages/pentesting/persistencesniper/PKGBUILD index 208405c37..0a2f70593 100644 --- a/packages/pentesting/persistencesniper/PKGBUILD +++ b/packages/pentesting/persistencesniper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=persistencesniper pkgver=v1.15.1.r3.gad0087d pkgrel=1 -groups=('athena' 'athena-defensive' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-defensive' 'athena-windows') pkgdesc='Hunt persistences implanted in Windows machines.' url='https://github.com/last-byte/PersistenceSniper' arch=('any') diff --git a/packages/pentesting/petools/PKGBUILD b/packages/pentesting/petools/PKGBUILD index 655fdf969..2babe3696 100644 --- a/packages/pentesting/petools/PKGBUILD +++ b/packages/pentesting/petools/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.9.762 pkgrel=3 pkgdesc='Portable executable (PE) manipulation toolkit.' url='https://github.com/petoolse/petools' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') license=('MIT') arch=('any') makedepends=('git') diff --git a/packages/pentesting/pev/PKGBUILD b/packages/pentesting/pev/PKGBUILD index ade6a7a0f..e72a4d64a 100644 --- a/packages/pentesting/pev/PKGBUILD +++ b/packages/pentesting/pev/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pev pkgver=0.81 pkgrel=6 -groups=('athena' 'athena-forensic' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-reversing') pkgdesc='Command line based tool for PE32/PE32+ file analysis.' arch=('x86_64' 'aarch64') url='http://pev.sourceforge.net/' diff --git a/packages/pentesting/pextractor/PKGBUILD b/packages/pentesting/pextractor/PKGBUILD index 879fe36cb..cc4b9c68c 100644 --- a/packages/pentesting/pextractor/PKGBUILD +++ b/packages/pentesting/pextractor/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pextractor pkgver=0.18b pkgrel=5 -groups=('athena' 'athena-windows' 'athena-forensic' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'role-forensic' 'athena' + 'athena-windows' 'athena-forensic' 'athena-binary') pkgdesc='A forensics tool that can extract all files from an executable file created by a joiner or similar.' arch=('any') url='http://packetstormsecurity.com/files/62977/PExtractor_v0.18b_binary_and_src.rar.html' diff --git a/packages/pentesting/pgdbf/PKGBUILD b/packages/pentesting/pgdbf/PKGBUILD index 2e3e87504..2a47c1c9f 100644 --- a/packages/pentesting/pgdbf/PKGBUILD +++ b/packages/pentesting/pgdbf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pgdbf pkgver=113.4e84775 pkgrel=1 -groups=('athena' 'athena-database') +groups=('role-redteamer' 'athena' 'athena-database') pkgdesc='Convert XBase / FoxPro databases to PostgreSQL' url='https://github.com/kstrauser/pgdbf' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/phantap/PKGBUILD b/packages/pentesting/phantap/PKGBUILD index 329482335..78d513cda 100644 --- a/packages/pentesting/phantap/PKGBUILD +++ b/packages/pentesting/phantap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phantap pkgver=64.815c312 pkgrel=1 pkgdesc="An 'invisible' network tap aimed at red teams." -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/nccgroup/phantap' license=('MIT') diff --git a/packages/pentesting/phantom-evasion/PKGBUILD b/packages/pentesting/phantom-evasion/PKGBUILD index 9bf8ec67f..8db64a61e 100644 --- a/packages/pentesting/phantom-evasion/PKGBUILD +++ b/packages/pentesting/phantom-evasion/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phantom-evasion pkgver=103.2cd0673 pkgrel=3 pkgdesc='Antivirus evasion tool written in python.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/oddcod3/Phantom-Evasion' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/phishery/PKGBUILD b/packages/pentesting/phishery/PKGBUILD index 65a0f3cd2..c4dfae3ac 100644 --- a/packages/pentesting/phishery/PKGBUILD +++ b/packages/pentesting/phishery/PKGBUILD @@ -4,7 +4,7 @@ pkgname=phishery pkgver=14.5743953 pkgrel=2 -groups=('athena' 'athena-backdoor' 'athena-social') +groups=('role-osint' 'athena' 'athena-backdoor' 'athena-social') pkgdesc='An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector.' arch=('x86_64' 'aarch64') url='https://github.com/ryhanson/phishery' diff --git a/packages/pentesting/phishingkithunter/PKGBUILD b/packages/pentesting/phishingkithunter/PKGBUILD index 1f2babc8a..1175c4b36 100644 --- a/packages/pentesting/phishingkithunter/PKGBUILD +++ b/packages/pentesting/phishingkithunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phishingkithunter pkgver=20.ac9bd1e pkgrel=4 pkgdesc="Find phishing kits which use your brand/organization's files and image'." -groups=('athena' 'athena-social' 'athena-defensive') +groups=('role-osint' 'athena' 'athena-social' 'athena-defensive') arch=('any') url='https://github.com/t4d/PhishingKitHunter' license=('AGPL-3.0-or-later') diff --git a/packages/pentesting/phoneinfoga/PKGBUILD b/packages/pentesting/phoneinfoga/PKGBUILD index 4cf8c9e7e..a0ffa9ab7 100644 --- a/packages/pentesting/phoneinfoga/PKGBUILD +++ b/packages/pentesting/phoneinfoga/PKGBUILD @@ -13,7 +13,7 @@ _pkgver=$(echo $pkgver | cut -d '.' -f 1-3) pkgrel=1 pkgdesc='Information gathering & OSINT framework for phone numbers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-social' 'athena-mobile') +groups=('role-osint' 'role-mobile' 'athena' 'athena-social' 'athena-mobile') url='https://github.com/sundowndev/PhoneInfoga' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/phonesploit-pro/PKGBUILD b/packages/pentesting/phonesploit-pro/PKGBUILD index 77cc4a3c6..11c7db954 100644 --- a/packages/pentesting/phonesploit-pro/PKGBUILD +++ b/packages/pentesting/phonesploit-pro/PKGBUILD @@ -6,7 +6,7 @@ pkgver=64.1cba074 pkgrel=1 pkgdesc='An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.' arch=('any') -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://github.com/AzeemIdrisi/PhoneSploit-Pro' license=('GPL-3.0-or-later') depends=('python' 'python-python-nmap' 'android-tools' 'metasploit' 'scrcpy') diff --git a/packages/pentesting/phonesploit/PKGBUILD b/packages/pentesting/phonesploit/PKGBUILD index 3ca5d0781..14638dd6c 100644 --- a/packages/pentesting/phonesploit/PKGBUILD +++ b/packages/pentesting/phonesploit/PKGBUILD @@ -6,7 +6,7 @@ pkgver=64.1cba074 pkgrel=1 pkgdesc='A tool for remote ADB exploitation in Python3 for all Machines.' arch=('any') -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') url='https://github.com/prbhtkumr/PhoneSploit' license=('MIT') depends=('python' 'python-colorama' 'android-tools') diff --git a/packages/pentesting/phonia/PKGBUILD b/packages/pentesting/phonia/PKGBUILD index aa6855c75..b85585175 100644 --- a/packages/pentesting/phonia/PKGBUILD +++ b/packages/pentesting/phonia/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phonia pkgver=95.5f0c529 pkgrel=1 pkgdesc='Advanced toolkits to scan phone numbers using only free resources.' -groups=('athena' 'athena-social' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-scanner') arch=('any') url='https://github.com/coredamage/phonia' license=('MIT') diff --git a/packages/pentesting/phoss/PKGBUILD b/packages/pentesting/phoss/PKGBUILD index e8fb48ebd..4cac7128c 100644 --- a/packages/pentesting/phoss/PKGBUILD +++ b/packages/pentesting/phoss/PKGBUILD @@ -7,7 +7,8 @@ pkgver=0.1.13 pkgrel=7 pkgdesc='Sniffer designed to find HTTP, FTP, LDAP, Telnet, IMAP4, VNC and POP3 logins.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-sniffer') url='http://194.150.168.69/phoss' license=('custom') depends=('libpcap') diff --git a/packages/pentesting/photon/PKGBUILD b/packages/pentesting/photon/PKGBUILD index deed77de9..5468626ec 100644 --- a/packages/pentesting/photon/PKGBUILD +++ b/packages/pentesting/photon/PKGBUILD @@ -5,7 +5,8 @@ pkgname=photon pkgver=326.d4af460 pkgrel=2 pkgdesc='Incredibly fast crawler which extracts urls, emails, files, website accounts and much more.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/s0md3v/Photon' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/php-findsock-shell/PKGBUILD b/packages/pentesting/php-findsock-shell/PKGBUILD index 8be3a9d74..d70edc4bf 100644 --- a/packages/pentesting/php-findsock-shell/PKGBUILD +++ b/packages/pentesting/php-findsock-shell/PKGBUILD @@ -5,7 +5,8 @@ pkgname=php-findsock-shell pkgver=2.b8a984f pkgrel=1 pkgdesc='A Findsock Shell implementation in PHP + C.' -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') arch=('x86_64' 'aarch64') url='https://github.com/pentestmonkey/php-findsock-shell' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/php-malware-finder/PKGBUILD b/packages/pentesting/php-malware-finder/PKGBUILD index c41ea7250..7a5794b96 100644 --- a/packages/pentesting/php-malware-finder/PKGBUILD +++ b/packages/pentesting/php-malware-finder/PKGBUILD @@ -5,8 +5,8 @@ pkgname=php-malware-finder pkgver=0.3.4.r82.g87b6d7f pkgrel=1 pkgdesc='Detect potentially malicious PHP files.' -groups=('athena' 'athena-webapp' 'athena-malware' 'athena-scanner' - 'athena-code-audit') +groups=('role-webpentester' 'role-redteamer' 'role-malware' 'athena' + 'athena-webapp' 'athena-malware' 'athena-scanner' 'athena-code-audit') arch=('x86_64' 'aarch64') url='https://github.com/jvoisin/php-malware-finder' license=('LGPL-3.0-or-later') diff --git a/packages/pentesting/php-mt-seed/PKGBUILD b/packages/pentesting/php-mt-seed/PKGBUILD index 218aa9071..9bfcc1e09 100644 --- a/packages/pentesting/php-mt-seed/PKGBUILD +++ b/packages/pentesting/php-mt-seed/PKGBUILD @@ -4,7 +4,7 @@ pkgname=php-mt-seed pkgver=4.0 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='PHP mt_rand() seed cracker.' url='http://www.openwall.com/php_mt_seed/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/php-vulnerability-hunter/PKGBUILD b/packages/pentesting/php-vulnerability-hunter/PKGBUILD index 764b3610f..5231df972 100644 --- a/packages/pentesting/php-vulnerability-hunter/PKGBUILD +++ b/packages/pentesting/php-vulnerability-hunter/PKGBUILD @@ -4,7 +4,8 @@ pkgname=php-vulnerability-hunter pkgver=1.4.0.20 pkgrel=5 -groups=('athena' 'athena-windows' 'athena-webapp' 'athena-code-audit') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-webapp' 'athena-code-audit') pkgdesc='An whitebox fuzz testing tool capable of detected several classes of vulnerabilities in PHP web applications.' url='https://phpvulnhunter.codeplex.com/' arch=('any') diff --git a/packages/pentesting/phpggc/PKGBUILD b/packages/pentesting/phpggc/PKGBUILD index a2196c17a..dc43cf142 100644 --- a/packages/pentesting/phpggc/PKGBUILD +++ b/packages/pentesting/phpggc/PKGBUILD @@ -5,7 +5,8 @@ pkgname=phpggc pkgver=604.6344ec7 pkgrel=1 pkgdesc='A library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.' -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-exploitation') arch=('any') url='https://github.com/ambionics/phpggc' license=('Apache-2.0') diff --git a/packages/pentesting/phpsploit/PKGBUILD b/packages/pentesting/phpsploit/PKGBUILD index 381f7c8c8..3df390fda 100644 --- a/packages/pentesting/phpsploit/PKGBUILD +++ b/packages/pentesting/phpsploit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phpsploit pkgver=1015.c132bd9 pkgrel=1 pkgdesc='Stealth post-exploitation framework.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/nil0x42/phpsploit' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/phpstress/PKGBUILD b/packages/pentesting/phpstress/PKGBUILD index fdc2546ac..c4fdfd6f2 100644 --- a/packages/pentesting/phpstress/PKGBUILD +++ b/packages/pentesting/phpstress/PKGBUILD @@ -4,7 +4,7 @@ pkgname=phpstress pkgver=5.f987a7e pkgrel=2 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A PHP denial of service / stress test for Web Servers running PHP-FPM or PHP-CGI.' arch=('any') url='https://github.com/nightlionsecurity/phpstress' diff --git a/packages/pentesting/phrasendrescher/PKGBUILD b/packages/pentesting/phrasendrescher/PKGBUILD index a8d5e6fdf..997efb431 100644 --- a/packages/pentesting/phrasendrescher/PKGBUILD +++ b/packages/pentesting/phrasendrescher/PKGBUILD @@ -5,7 +5,7 @@ pkgname=phrasendrescher pkgver=1.2.2c pkgrel=1 epoch=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A modular and multi processing pass phrase cracking tool.' arch=('x86_64' 'aarch64') url='http://www.leidecker.info/projects/phrasendrescher/' diff --git a/packages/pentesting/pin/PKGBUILD b/packages/pentesting/pin/PKGBUILD index 9d6aaa806..9bd979693 100644 --- a/packages/pentesting/pin/PKGBUILD +++ b/packages/pentesting/pin/PKGBUILD @@ -6,8 +6,8 @@ pkgver=3.28.r98749 _pkgver=3.28-98749-g6643ecee5 pkgrel=1 pkgdesc='A dynamic binary instrumentation tool.' -groups=('athena' 'athena-automation' 'athena-binary' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-automation' + 'athena-binary' 'athena-reversing') arch=('x86_64') url="https://software.intel.com/en-us/articles/pin-a-binary-instrumentation-tool-downloads" license=('custom') diff --git a/packages/pentesting/pingcastle/PKGBUILD b/packages/pentesting/pingcastle/PKGBUILD index 5dbd96394..decf7f032 100644 --- a/packages/pentesting/pingcastle/PKGBUILD +++ b/packages/pentesting/pingcastle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pingcastle pkgver=2.10.1.1 pkgrel=1 pkgdesc='Active Directory scanning tool.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') makedepends=('unzip' 'curl') url='https://www.pingcastle.com' diff --git a/packages/pentesting/pinkerton/PKGBUILD b/packages/pentesting/pinkerton/PKGBUILD index 0883974b6..5a4bbb95b 100644 --- a/packages/pentesting/pinkerton/PKGBUILD +++ b/packages/pentesting/pinkerton/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.6.r19.g3195a4a pkgrel=1 pkgdesc='JavaScript file crawler and secret finder.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/oppsec/Pinkerton' license=('MIT') depends=('python' 'openssl' 'python-rich' 'python-requests' diff --git a/packages/pentesting/pipal/PKGBUILD b/packages/pentesting/pipal/PKGBUILD index 923d35a7b..a267d7136 100644 --- a/packages/pentesting/pipal/PKGBUILD +++ b/packages/pentesting/pipal/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pipal pkgver=3.4.0.r9.g392f0aa pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A password analyser.' url='https://github.com/digininja/pipal' arch=('any') diff --git a/packages/pentesting/pipeline/PKGBUILD b/packages/pentesting/pipeline/PKGBUILD index 45df10d41..a574e32f9 100644 --- a/packages/pentesting/pipeline/PKGBUILD +++ b/packages/pentesting/pipeline/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pipeline pkgver=19.f4935c9 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Designed to aid in targeted brute force password cracking attacks.' arch=('x86_64' 'aarch64') url='https://github.com/hirnschallsebastian/Pipeline2' diff --git a/packages/pentesting/pirana/PKGBUILD b/packages/pentesting/pirana/PKGBUILD index 5f0202e0f..8b5d03364 100644 --- a/packages/pentesting/pirana/PKGBUILD +++ b/packages/pentesting/pirana/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.3.1 pkgrel=7 pkgdesc='Exploitation framework that tests the security of a email content filter.' url='http://www.guay-leroux.com/projects.html' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') license=('GPL-1.0-or-later') arch=('x86_64' 'aarch64') depends=('perl' 'perl-mime-lite') diff --git a/packages/pentesting/pivotsuite/PKGBUILD b/packages/pentesting/pivotsuite/PKGBUILD index 897bbf544..d6f11748a 100644 --- a/packages/pentesting/pivotsuite/PKGBUILD +++ b/packages/pentesting/pivotsuite/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pivotsuite pkgver=20.5640666 pkgrel=1 pkgdesc='A portable, platform independent and powerful network pivoting toolkit.' -groups=('athena' 'athena-networking' 'athena-backdoor') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-backdoor') arch=('any') url='https://github.com/RedTeamOperations/PivotSuite' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/pixd/PKGBUILD b/packages/pentesting/pixd/PKGBUILD index 1259b479d..8b296df04 100644 --- a/packages/pentesting/pixd/PKGBUILD +++ b/packages/pentesting/pixd/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pixd pkgver=7.873db72 pkgrel=1 pkgdesc='Colourful visualization tool for binary files.' -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') arch=('x86_64' 'aarch64') url='https://github.com/FireyFly/pixd' license=('MIT') diff --git a/packages/pentesting/pixload/PKGBUILD b/packages/pentesting/pixload/PKGBUILD index 9ab4f38a2..6937c3968 100644 --- a/packages/pentesting/pixload/PKGBUILD +++ b/packages/pentesting/pixload/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pixload pkgver=87.a8f58a7 pkgrel=2 pkgdesc='Image Payload Creating/Injecting tools.' -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') arch=('any') url='https://github.com/chinarulezzz/pixload' license=('WTFPL') diff --git a/packages/pentesting/pkcrack/PKGBUILD b/packages/pentesting/pkcrack/PKGBUILD index 6c355afa1..a85bacc0e 100644 --- a/packages/pentesting/pkcrack/PKGBUILD +++ b/packages/pentesting/pkcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pkcrack pkgver=1.2.2 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A PkZip encryption cracker.' arch=('x86_64' 'aarch64') url='https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack/download1.html' diff --git a/packages/pentesting/pkinittools/PKGBUILD b/packages/pentesting/pkinittools/PKGBUILD index 9eb604a17..88471ea34 100644 --- a/packages/pentesting/pkinittools/PKGBUILD +++ b/packages/pentesting/pkinittools/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pkinittools pkgver=10.7311de8 pkgrel=1 pkgdesc='Tools for Kerberos PKINIT and relaying to AD CS.' -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') arch=('any') url='https://github.com/dirkjanm/PKINITtools' license=('MIT') diff --git a/packages/pentesting/pkt2flow/PKGBUILD b/packages/pentesting/pkt2flow/PKGBUILD index 7547409c0..8cadbedde 100644 --- a/packages/pentesting/pkt2flow/PKGBUILD +++ b/packages/pentesting/pkt2flow/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pkt2flow pkgver=69.868a2e8 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A simple utility to classify packets into flows.' arch=('x86_64' 'aarch64') url='https://github.com/caesar0301/pkt2flow' diff --git a/packages/pentesting/plasma-disasm/PKGBUILD b/packages/pentesting/plasma-disasm/PKGBUILD index 82ea64e3e..493d3bb42 100644 --- a/packages/pentesting/plasma-disasm/PKGBUILD +++ b/packages/pentesting/plasma-disasm/PKGBUILD @@ -5,8 +5,8 @@ pkgname=plasma-disasm _pkgname=plasma pkgver=922.ec7df9b pkgrel=4 -groups=('athena' 'athena-disassembler' 'athena-binary' - 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-disassembler' + 'athena-binary' 'athena-debugger') pkgdesc='An interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.' arch=('x86_64' 'aarch64') url='https://github.com/joelpx/plasma' diff --git a/packages/pentesting/plecost/PKGBUILD b/packages/pentesting/plecost/PKGBUILD index ab8c1eaeb..edd306f32 100644 --- a/packages/pentesting/plecost/PKGBUILD +++ b/packages/pentesting/plecost/PKGBUILD @@ -4,7 +4,8 @@ pkgname=plecost pkgver=104.4895e34 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') pkgdesc='Wordpress finger printer Tool.' arch=('any') url='https://github.com/iniqua/plecost' diff --git a/packages/pentesting/pmacct/PKGBUILD b/packages/pentesting/pmacct/PKGBUILD index a1d0fca18..5a244cfd0 100644 --- a/packages/pentesting/pmacct/PKGBUILD +++ b/packages/pentesting/pmacct/PKGBUILD @@ -5,8 +5,8 @@ pkgname=pmacct pkgver=5109.cb76997f pkgrel=1 pkgdesc='Small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP IGP Streaming Telemetry].' -groups=('athena' 'athena-networking' 'athena-sniffer' - 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer' 'athena-defensive') arch=('x86_64' 'aarch64') url='https://github.com/pmacct/pmacct' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/pmap/PKGBUILD b/packages/pentesting/pmap/PKGBUILD index ac61935c5..70f9ff297 100644 --- a/packages/pentesting/pmap/PKGBUILD +++ b/packages/pentesting/pmap/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.10 pkgrel=4 pkgdesc='Passively discover, scan, and fingerprint link-local peers by the background noise they generate (i.e. their broadcast and multicast traffic).' url='http://www.hellfiresecurity.com/tools.htm' -groups=('athena' 'athena-windows' 'athena-recon' 'athena-scanner' - 'athena-fingerprint') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon' + 'athena-scanner' 'athena-fingerprint') license=('custom:unknown') arch=('any') source=("http://downloads.sourceforge.net/project/passivemapper/pMap%20v$pkgver%20for%20Windows.zip") diff --git a/packages/pentesting/pmapper/PKGBUILD b/packages/pentesting/pmapper/PKGBUILD index 3749b2793..4ec8a90ee 100644 --- a/packages/pentesting/pmapper/PKGBUILD +++ b/packages/pentesting/pmapper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pmapper pkgver=82.91d2e60 pkgrel=2 pkgdesc='A tool for quickly evaluating IAM permissions in AWS.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/nccgroup/PMapper' license=('AGPL-1.0-or-later') diff --git a/packages/pentesting/pmcma/PKGBUILD b/packages/pentesting/pmcma/PKGBUILD index 7191d2286..9cd888f6b 100644 --- a/packages/pentesting/pmcma/PKGBUILD +++ b/packages/pentesting/pmcma/PKGBUILD @@ -4,8 +4,8 @@ pkgname=pmcma pkgver=1.00 pkgrel=4 -groups=('athena' 'athena-exploitation' 'athena-automation' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-automation' 'athena-fuzzer') pkgdesc='Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/104724/Post-Memory-Corruption-Memory-Analyzer-1.00.html' diff --git a/packages/pentesting/pmdump/PKGBUILD b/packages/pentesting/pmdump/PKGBUILD index 32ee0dacc..70f9d5da0 100644 --- a/packages/pentesting/pmdump/PKGBUILD +++ b/packages/pentesting/pmdump/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.2 pkgrel=4 pkgdesc='A tool that lets you dump the memory contents of a process to a file without stopping the process.' url='https://vidstromlabs.com/freetools/pmdump/' -groups=('athena' 'athena-windows' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-windows' + 'athena-forensic') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/pngcheck/PKGBUILD b/packages/pentesting/pngcheck/PKGBUILD index 428874882..b9a1d7cce 100644 --- a/packages/pentesting/pngcheck/PKGBUILD +++ b/packages/pentesting/pngcheck/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pngcheck pkgver=3.0.3 pkgrel=1 -groups=('athena' 'athena-stego' 'athena-defensive' +groups=('role-forensic' 'athena' 'athena-stego' 'athena-defensive' 'athena-forensic') pkgdesc='Verifies the integrity of PNG, JNG and MNG files by checking the CRCs and decompressing the image data.' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/pnscan/PKGBUILD b/packages/pentesting/pnscan/PKGBUILD index 04d5625de..58337b057 100644 --- a/packages/pentesting/pnscan/PKGBUILD +++ b/packages/pentesting/pnscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pnscan pkgver=1.14.1 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A parallel network scanner that can be used to survey TCP network services.' url='http://www.lysator.liu.se/~pen/pnscan/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/polyswarm/PKGBUILD b/packages/pentesting/polyswarm/PKGBUILD index 4042b9e0c..eafb1c77d 100644 --- a/packages/pentesting/polyswarm/PKGBUILD +++ b/packages/pentesting/polyswarm/PKGBUILD @@ -5,7 +5,7 @@ pkgname=polyswarm pkgver=3.4.1 pkgrel=1 pkgdesc='An interface to the public and private PolySwarm APIs.' -groups=('athena' 'athena-malware' 'athena-defensive') +groups=('role-malware' 'athena' 'athena-malware' 'athena-defensive') arch=('any') url='https://github.com/polyswarm/polyswarm-api' license=('MIT') diff --git a/packages/pentesting/pompem/PKGBUILD b/packages/pentesting/pompem/PKGBUILD index b423f6cab..7134ba665 100644 --- a/packages/pentesting/pompem/PKGBUILD +++ b/packages/pentesting/pompem/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pompem pkgver=141.3ebe768 pkgrel=4 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A python exploit tool finder.' arch=('any') url='https://github.com/rfunix/Pompem' diff --git a/packages/pentesting/poracle/PKGBUILD b/packages/pentesting/poracle/PKGBUILD index 15093443b..cc1e5443d 100644 --- a/packages/pentesting/poracle/PKGBUILD +++ b/packages/pentesting/poracle/PKGBUILD @@ -5,7 +5,8 @@ pkgname=poracle pkgver=68.dcc00b0 pkgrel=6 pkgdesc='A tool for demonstrating padding oracle attacks.' -groups=('athena' 'athena-crypto' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-crypto' 'athena-webapp') arch=('any') url='https://github.com/iagox86/poracle' license=('BSD') diff --git a/packages/pentesting/portmanteau/PKGBUILD b/packages/pentesting/portmanteau/PKGBUILD index 0c6e394ff..0e54c72d3 100644 --- a/packages/pentesting/portmanteau/PKGBUILD +++ b/packages/pentesting/portmanteau/PKGBUILD @@ -4,7 +4,7 @@ pkgname=portmanteau pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='An experimental unix driver IOCTL security tool that is useful for fuzzing and discovering device driver attack surface.' arch=('x86_64' 'aarch64') url='https://packetstormsecurity.com/files/134230/Portmanteau-Unix-Driver-IOCTL-Security-Tool.html' diff --git a/packages/pentesting/portspoof/PKGBUILD b/packages/pentesting/portspoof/PKGBUILD index c96b8004e..cee3873ed 100644 --- a/packages/pentesting/portspoof/PKGBUILD +++ b/packages/pentesting/portspoof/PKGBUILD @@ -6,7 +6,8 @@ pkgver=149.c3f3c34 pkgrel=1 pkgdesc="This program's primary goal is to enhance OS security through a set of new techniques." url='https://drk1wi.github.io/portspoof/' -groups=('athena' 'athena-defensive' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-spoof') arch=('x86_64' 'aarch64') license=('GPL-2.0-or-later') depends=('gcc-libs') diff --git a/packages/pentesting/postenum/PKGBUILD b/packages/pentesting/postenum/PKGBUILD index fd8ada02f..fe778c0c6 100644 --- a/packages/pentesting/postenum/PKGBUILD +++ b/packages/pentesting/postenum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=116.9cd9d7e pkgrel=1 pkgdesc='Clean, nice and easy tool for basic/advanced privilege escalation techniques.' arch=('any') -groups=('athena' 'athena-recon' 'athena-scanner' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner' 'athena-exploitation') url='https://github.com/mbahadou/postenum' license=('MIT') diff --git a/packages/pentesting/posttester/PKGBUILD b/packages/pentesting/posttester/PKGBUILD index e9424df2b..54d239629 100644 --- a/packages/pentesting/posttester/PKGBUILD +++ b/packages/pentesting/posttester/PKGBUILD @@ -4,7 +4,7 @@ pkgname=posttester pkgver=0.1 pkgrel=3 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A jar file that will send POST requests to servers in order to test for the hash collision vulnerability discussed at the Chaos Communication Congress in Berlin.' arch=('any') url='http://packetstormsecurity.com/files/109010/MagicHash-Collision-Testing-Tool.html' diff --git a/packages/pentesting/powercloud/PKGBUILD b/packages/pentesting/powercloud/PKGBUILD index e0d2b80f4..0107e4257 100644 --- a/packages/pentesting/powercloud/PKGBUILD +++ b/packages/pentesting/powercloud/PKGBUILD @@ -6,7 +6,7 @@ pkgver=21.0928303 pkgrel=1 pkgdesc='Deliver powershell payloads via DNS TXT via CloudFlare using PowerShell.' arch=('x86_64') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/mantvydasb/Invoke-PowerCloud' license=('custom:unknown') makedepends=('git') diff --git a/packages/pentesting/powermft/PKGBUILD b/packages/pentesting/powermft/PKGBUILD index 0dab68c87..a90b82bbe 100644 --- a/packages/pentesting/powermft/PKGBUILD +++ b/packages/pentesting/powermft/PKGBUILD @@ -4,7 +4,8 @@ pkgname=powermft pkgver=5.76574543 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Powerful commandline $MFT record editor.' arch=('x86_64') url='https://github.com/jschicht/PowerMft' diff --git a/packages/pentesting/powerops/PKGBUILD b/packages/pentesting/powerops/PKGBUILD index dca3be83a..a11ef53d8 100644 --- a/packages/pentesting/powerops/PKGBUILD +++ b/packages/pentesting/powerops/PKGBUILD @@ -5,7 +5,7 @@ pkgname=powerops pkgver=21.5bd2923 pkgrel=1 pkgdesc='PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier".' -groups=('athena' 'athena-windows' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-automation') arch=('any') url='https://github.com/theralfbrown/PowerOPS' license=('custom:unknown') diff --git a/packages/pentesting/powershdll/PKGBUILD b/packages/pentesting/powershdll/PKGBUILD index 755bf3186..1aa80ab3e 100644 --- a/packages/pentesting/powershdll/PKGBUILD +++ b/packages/pentesting/powershdll/PKGBUILD @@ -6,7 +6,7 @@ pkgver=72.62cfa17 pkgrel=1 pkgdesc='Run PowerShell with rundll32. Bypass software restrictions.' arch=('any') -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') url='https://github.com/p3nt4/PowerShdll' license=('MIT') depends=('git') diff --git a/packages/pentesting/powersploit/PKGBUILD b/packages/pentesting/powersploit/PKGBUILD index 74bcd0e54..13d34c43d 100644 --- a/packages/pentesting/powersploit/PKGBUILD +++ b/packages/pentesting/powersploit/PKGBUILD @@ -4,7 +4,8 @@ pkgname=powersploit pkgver=591.d943001 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'role-student' 'athena' 'athena-exploitation' + 'athena-windows') pkgdesc='A PowerShell Post-Exploitation Framework.' url='https://github.com/mattifestation/PowerSploit' arch=('any') diff --git a/packages/pentesting/powerstager/PKGBUILD b/packages/pentesting/powerstager/PKGBUILD index 9c5f0d873..c4716ff38 100644 --- a/packages/pentesting/powerstager/PKGBUILD +++ b/packages/pentesting/powerstager/PKGBUILD @@ -5,7 +5,7 @@ pkgname=powerstager pkgver=14.0149dc9 pkgrel=4 pkgdesc='A payload stager using PowerShell.' -groups=('athena' 'athena-binary' 'athena-backdoor') +groups=('role-malware' 'athena' 'athena-binary' 'athena-backdoor') arch=('any') url='https://github.com/z0noxz/powerstager' license=('custom:unknown') diff --git a/packages/pentesting/pown/PKGBUILD b/packages/pentesting/pown/PKGBUILD index aa6cb608f..58a8f19b9 100644 --- a/packages/pentesting/pown/PKGBUILD +++ b/packages/pentesting/pown/PKGBUILD @@ -4,8 +4,9 @@ pkgname=pown pkgver=332.0e32edf pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-scanner' - 'athena-social' 'athena-proxy') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'role-network' + 'athena' 'athena-webapp' 'athena-recon' 'athena-scanner' 'athena-social' + 'athena-proxy') pkgdesc='Security testing and exploitation toolkit built on top of Node.js and NPM.' url='https://github.com/pownjs/pown' arch=('any') diff --git a/packages/pentesting/ppee/PKGBUILD b/packages/pentesting/ppee/PKGBUILD index f35beeb51..2c8d270db 100644 --- a/packages/pentesting/ppee/PKGBUILD +++ b/packages/pentesting/ppee/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.12 pkgrel=1 pkgdesc='A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details.' url='https://www.mzrst.com/' -groups=('athena' 'athena-windows' 'athena-malware' - 'athena-reversing' 'athena-binary') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-malware' 'athena-reversing' 'athena-binary') license=('custom:unknown') arch=('any') source=("https://www.mzrst.com/puppy/PPEE(puppy)%20$pkgver.zip") diff --git a/packages/pentesting/ppfuzz/PKGBUILD b/packages/pentesting/ppfuzz/PKGBUILD index aa5273456..1195b2b14 100644 --- a/packages/pentesting/ppfuzz/PKGBUILD +++ b/packages/pentesting/ppfuzz/PKGBUILD @@ -6,7 +6,8 @@ pkgver=31.80982ec pkgrel=1 pkgdesc='A fast tool to scan client-side prototype pollution vulnerability written in Rust.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/dwisiswant0/ppfuzz' license=('MIT') makedepends=('git' 'cargo') diff --git a/packages/pentesting/ppmap/PKGBUILD b/packages/pentesting/ppmap/PKGBUILD index 02d8f6057..dd97a53fc 100644 --- a/packages/pentesting/ppmap/PKGBUILD +++ b/packages/pentesting/ppmap/PKGBUILD @@ -6,8 +6,8 @@ pkgver=v1.2.0.r15.g9426af6 pkgrel=1 pkgdesc='A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-exploitation') url='https://github.com/kleiton0x00/ppmap' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/ppscan/PKGBUILD b/packages/pentesting/ppscan/PKGBUILD index 05ea48e3a..4a98361f5 100644 --- a/packages/pentesting/ppscan/PKGBUILD +++ b/packages/pentesting/ppscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ppscan pkgver=0.3 pkgrel=2 pkgdesc='Yet another port scanner with HTTP and FTP tunneling support.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://packetstormsecurity.com/files/82897/PPScan-Portscanner-0.3.html' license=('custom:unknown') diff --git a/packages/pentesting/prads/PKGBUILD b/packages/pentesting/prads/PKGBUILD index 7c170b241..bd1c5fe1f 100644 --- a/packages/pentesting/prads/PKGBUILD +++ b/packages/pentesting/prads/PKGBUILD @@ -5,7 +5,8 @@ pkgname=prads pkgver=1132.e631f4f pkgrel=4 pkgdesc='A "Passive Real-time Asset Detection System".' -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') arch=('x86_64' 'aarch64') url='http://gamelinux.github.io/prads/' license=('PerlArtistic') diff --git a/packages/pentesting/praeda/PKGBUILD b/packages/pentesting/praeda/PKGBUILD index ad1e53f52..8a6695c61 100644 --- a/packages/pentesting/praeda/PKGBUILD +++ b/packages/pentesting/praeda/PKGBUILD @@ -4,7 +4,7 @@ pkgname=praeda pkgver=48.1dc2220 pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='An automated data/information harvesting tool designed to gather critical information from various embedded devices.' arch=('any') url='https://github.com/percx/Praeda' diff --git a/packages/pentesting/preeny/PKGBUILD b/packages/pentesting/preeny/PKGBUILD index a1f24cbb6..1da370d13 100644 --- a/packages/pentesting/preeny/PKGBUILD +++ b/packages/pentesting/preeny/PKGBUILD @@ -5,7 +5,8 @@ pkgname=preeny pkgver=112.b5e3afb pkgrel=1 pkgdesc='Some helpful preload libraries for pwning stuff.' -groups=('athena' 'athena-exploitation' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-exploitation' 'athena-reversing') arch=('x86_64' 'aarch64') url='https://github.com/zardus/preeny' license=('BSD') diff --git a/packages/pentesting/pret/PKGBUILD b/packages/pentesting/pret/PKGBUILD index d5a48c0c6..0732b1446 100644 --- a/packages/pentesting/pret/PKGBUILD +++ b/packages/pentesting/pret/PKGBUILD @@ -5,8 +5,8 @@ pkgname=pret pkgver=108.a04bd04 pkgrel=1 pkgdesc='Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.' -groups=('athena' 'athena-exploitation' 'athena-fuzzer' - 'athena-recon' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-exploitation' 'athena-fuzzer' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/RUB-NDS/PRET' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/procdump/PKGBUILD b/packages/pentesting/procdump/PKGBUILD index e07f4e1f2..5c81d269c 100644 --- a/packages/pentesting/procdump/PKGBUILD +++ b/packages/pentesting/procdump/PKGBUILD @@ -6,7 +6,7 @@ pkgver=113.7464e53 pkgrel=1 pkgdesc='Generate coredumps based off performance triggers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') url='https://github.com/Microsoft/ProcDump-for-Linux' license=('MIT') depends=('gdb') diff --git a/packages/pentesting/proctal/PKGBUILD b/packages/pentesting/proctal/PKGBUILD index 2c5109b78..c5295e7c4 100644 --- a/packages/pentesting/proctal/PKGBUILD +++ b/packages/pentesting/proctal/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=3 pkgdesc='Provides a command line interface and a C library to manipulate the address space of a running program on Linux.' url='https://github.com/daniel-araujo/proctal' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') license=('GPL-3.0-or-later') depends=('keystone' 'capstone') makedepends=('git' 'yuck' 'php') diff --git a/packages/pentesting/procyon/PKGBUILD b/packages/pentesting/procyon/PKGBUILD index 072b74ef5..86737e4fb 100644 --- a/packages/pentesting/procyon/PKGBUILD +++ b/packages/pentesting/procyon/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.6 pkgrel=1 pkgdesc='A suite of Java metaprogramming tools focused on code generation and analysis.' arch=('any') -groups=('athena' 'athena-decompiler' 'athena-code-audit') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-decompiler' + 'athena-code-audit') url='https://github.com/mstrobel/procyon' license=('custom:unknown') depends=('java-environment') diff --git a/packages/pentesting/prometheus-firewall/PKGBUILD b/packages/pentesting/prometheus-firewall/PKGBUILD index 029d146ee..a67463429 100644 --- a/packages/pentesting/prometheus-firewall/PKGBUILD +++ b/packages/pentesting/prometheus-firewall/PKGBUILD @@ -4,7 +4,7 @@ pkgname=prometheus-firewall pkgver=176.a316d66 pkgrel=7 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A Firewall analyzer written in ruby' arch=('any') url='https://github.com/averagesecurityguy/prometheus' diff --git a/packages/pentesting/promiscdetect/PKGBUILD b/packages/pentesting/promiscdetect/PKGBUILD index 1d228b07f..7d57bb004 100644 --- a/packages/pentesting/promiscdetect/PKGBUILD +++ b/packages/pentesting/promiscdetect/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.0 pkgrel=4 pkgdesc='Checks if your network adapter(s) is running in promiscuous mode, which may be a sign that you have a sniffer running on your computer.' url='https://vidstromlabs.com/freetools/promiscdetect/' -groups=('athena' 'athena-windows' 'athena-networking' - 'athena-defensive') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-networking' 'athena-defensive') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/propecia/PKGBUILD b/packages/pentesting/propecia/PKGBUILD index 3b48e247a..0237f3925 100644 --- a/packages/pentesting/propecia/PKGBUILD +++ b/packages/pentesting/propecia/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2 pkgrel=4 pkgdesc='A fast class scanner that scans for a specified open port with banner grabbing.' url='http://www.redlevel.org/' -groups=('athena' 'athena-fingerprint' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-fingerprint' 'athena-scanner') license=('GPL-1.0-or-later') makedepends=('gcc') depends=('glibc') diff --git a/packages/pentesting/protosint/PKGBUILD b/packages/pentesting/protosint/PKGBUILD index 6d9a2972f..cfb2c45bc 100644 --- a/packages/pentesting/protosint/PKGBUILD +++ b/packages/pentesting/protosint/PKGBUILD @@ -5,7 +5,7 @@ pkgname=protosint pkgver=26.1ee6ee4 pkgrel=3 pkgdesc='Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/pixelbubble/ProtOSINT' license=('MIT') diff --git a/packages/pentesting/prowler/PKGBUILD b/packages/pentesting/prowler/PKGBUILD index 9c30af5cd..48da1c98d 100644 --- a/packages/pentesting/prowler/PKGBUILD +++ b/packages/pentesting/prowler/PKGBUILD @@ -5,7 +5,7 @@ pkgname=prowler pkgver=3550.69aedb849 pkgrel=1 pkgdesc='Tool for AWS security assessment, auditing and hardening.' -groups=('athena' 'athena-defensive' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-defensive' 'athena-scanner') arch=('any') url='https://github.com/alfresco/prowler' license=('Apache-2.0') diff --git a/packages/pentesting/proxify/PKGBUILD b/packages/pentesting/proxify/PKGBUILD index 85be4fe37..23d9de8db 100644 --- a/packages/pentesting/proxify/PKGBUILD +++ b/packages/pentesting/proxify/PKGBUILD @@ -4,7 +4,7 @@ pkgname=proxify pkgver=654.dc42a34 pkgrel=1 -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') pkgdesc='Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/proxify' diff --git a/packages/pentesting/proxmark/PKGBUILD b/packages/pentesting/proxmark/PKGBUILD index 8dee8fba7..fb567eab5 100644 --- a/packages/pentesting/proxmark/PKGBUILD +++ b/packages/pentesting/proxmark/PKGBUILD @@ -4,7 +4,8 @@ pkgname=proxmark pkgver=2413.61163344 pkgrel=3 -groups=('athena' 'athena-radio' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-radio' + 'athena-recon' 'athena-scanner') pkgdesc='A powerful general purpose RFID tool, the size of a deck of cards, designed to snoop, listen and emulate everything from Low Frequency (125kHz) to High Frequency (13.56MHz) tags.' arch=('x86_64' 'aarch64') url='https://github.com/Proxmark/proxmark3' diff --git a/packages/pentesting/proxybroker2/PKGBUILD b/packages/pentesting/proxybroker2/PKGBUILD index 9a04dcbe9..964c8b0ab 100644 --- a/packages/pentesting/proxybroker2/PKGBUILD +++ b/packages/pentesting/proxybroker2/PKGBUILD @@ -5,7 +5,8 @@ pkgname=proxybroker2 pkgver=398.dc944d6 pkgrel=1 pkgdesc='Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS.' -groups=('athena' 'athena-proxy' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-scanner') arch=('any') url='https://github.com/bluet/proxybroker2' license=('Apache-2.0') diff --git a/packages/pentesting/proxycheck/PKGBUILD b/packages/pentesting/proxycheck/PKGBUILD index bc760d3bd..758259285 100644 --- a/packages/pentesting/proxycheck/PKGBUILD +++ b/packages/pentesting/proxycheck/PKGBUILD @@ -4,7 +4,8 @@ pkgname=proxycheck pkgver=0.1 pkgrel=5 -groups=('athena' 'athena-scanner' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-proxy') pkgdesc='This is a simple proxy tool that checks for the HTTP CONNECT method and grabs verbose output from a webserver.' arch=('any') url='http://packetstormsecurity.com/files/61864/proxycheck.pl.txt.html' diff --git a/packages/pentesting/proxyp/PKGBUILD b/packages/pentesting/proxyp/PKGBUILD index 471b6ca32..62ea743db 100644 --- a/packages/pentesting/proxyp/PKGBUILD +++ b/packages/pentesting/proxyp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=proxyp pkgver=2013 pkgrel=5 -groups=('athena' 'athena-proxy' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-scanner') pkgdesc='Small multithreaded Perl script written to enumerate latency, port numbers, server names, & geolocations of proxy IP addresses.' arch=('any') url='http://sourceforge.net/projects/proxyp/' diff --git a/packages/pentesting/proxyscan/PKGBUILD b/packages/pentesting/proxyscan/PKGBUILD index 627078642..340a2c779 100644 --- a/packages/pentesting/proxyscan/PKGBUILD +++ b/packages/pentesting/proxyscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=proxyscan pkgver=0.3 pkgrel=5 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A security penetration testing tool to scan for hosts and ports through a Web proxy server.' arch=('any') url='http://packetstormsecurity.com/files/69778/proxyScan-0.3.tgz.html' diff --git a/packages/pentesting/ps1encode/PKGBUILD b/packages/pentesting/ps1encode/PKGBUILD index f2c025bad..7e6f5f70d 100644 --- a/packages/pentesting/ps1encode/PKGBUILD +++ b/packages/pentesting/ps1encode/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=4 pkgdesc='A tool to generate and encode a PowerShell based Metasploit payloads.' url='https://github.com/CroweCybersecurity/ps1encode' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') license=('MIT') depends=('ruby' 'metasploit') optdepends=('mingw-w64-gcc') diff --git a/packages/pentesting/pspy/PKGBUILD b/packages/pentesting/pspy/PKGBUILD index b7ba65ac7..717fcdb86 100644 --- a/packages/pentesting/pspy/PKGBUILD +++ b/packages/pentesting/pspy/PKGBUILD @@ -6,7 +6,7 @@ pkgver=167.f9e6a15 pkgrel=1 pkgdesc='Monitor linux processes without root permissions.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-misc' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-misc' 'athena-recon') url='https://github.com/DominicBreuker/pspy' license=('GPL-3.0-or-later') makedepends=('git' 'go') diff --git a/packages/pentesting/pstoreview/PKGBUILD b/packages/pentesting/pstoreview/PKGBUILD index 97bf2ddca..9734eefb1 100644 --- a/packages/pentesting/pstoreview/PKGBUILD +++ b/packages/pentesting/pstoreview/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=7 pkgdesc='Lists the contents of the Protected Storage.' url='http://www.ntsecurity.nu/toolbox/pstoreview/' -groups=('athena' 'athena-windows' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-misc') arch=('any') license=('custom:unknown') source=("http://www.ntsecurity.nu/downloads/$pkgname.exe") diff --git a/packages/pentesting/psudohash/PKGBUILD b/packages/pentesting/psudohash/PKGBUILD index b65a122fe..9a52d05e1 100644 --- a/packages/pentesting/psudohash/PKGBUILD +++ b/packages/pentesting/psudohash/PKGBUILD @@ -3,7 +3,8 @@ pkgver=52.2d586de pkgrel=1 pkgdesc='Generate millions of keyword-based password mutations in seconds.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker') +groups=('role-bountyhunter' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker') url='https://github.com/t3l3machus/psudohash' license=('MIT') depends=('python') diff --git a/packages/pentesting/ptf/PKGBUILD b/packages/pentesting/ptf/PKGBUILD index 97249274d..dd70d82f5 100644 --- a/packages/pentesting/ptf/PKGBUILD +++ b/packages/pentesting/ptf/PKGBUILD @@ -4,8 +4,8 @@ pkgname=ptf pkgver=1491.f87dfa8 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-scanner' - 'athena-recon' 'athena-automation') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-exploitation' + 'athena-scanner' 'athena-recon' 'athena-automation') pkgdesc='The Penetration Testers Framework: Way for modular support for up-to-date tools.' arch=('any') url='https://github.com/trustedsec/ptf' diff --git a/packages/pentesting/pth-toolkit/PKGBUILD b/packages/pentesting/pth-toolkit/PKGBUILD index f7dbe22a2..65778e440 100644 --- a/packages/pentesting/pth-toolkit/PKGBUILD +++ b/packages/pentesting/pth-toolkit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pth-toolkit pkgver=7.3641cdc pkgrel=2 pkgdesc='Modified version of the passing-the-hash tool collection made to work straight out of the box.' -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') arch=('x86_64') url='https://github.com/byt3bl33d3r/pth-toolkit' license=('BSD') diff --git a/packages/pentesting/pulsar/PKGBUILD b/packages/pentesting/pulsar/PKGBUILD index 7473ad282..d85d7f660 100644 --- a/packages/pentesting/pulsar/PKGBUILD +++ b/packages/pentesting/pulsar/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pulsar pkgver=55.3c61178 pkgrel=3 pkgdesc='Protocol Learning and Stateful Fuzzing.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('any') url='https://github.com/hgascon/pulsar' license=('BSD') diff --git a/packages/pentesting/punk/PKGBUILD b/packages/pentesting/punk/PKGBUILD index c5ebdc5e5..5f85bb481 100644 --- a/packages/pentesting/punk/PKGBUILD +++ b/packages/pentesting/punk/PKGBUILD @@ -7,7 +7,7 @@ pkgver=9.c2bc420 pkgrel=2 pkgdesc='A post-exploitation tool meant to help network pivoting from a compromised unix box.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/r3vn/punk.py' license=('GPL-3.0-or-later') depends=('python') diff --git a/packages/pentesting/pureblood/PKGBUILD b/packages/pentesting/pureblood/PKGBUILD index aa3b76443..3a73fc26a 100644 --- a/packages/pentesting/pureblood/PKGBUILD +++ b/packages/pentesting/pureblood/PKGBUILD @@ -5,8 +5,8 @@ pkgname=pureblood pkgver=4.cb300c5 pkgrel=1 pkgdesc='A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter.' -groups=('athena' 'athena-automation' 'athena-webapp' - 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-automation' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/johnjohnsp1/pureblood' license=('MIT') diff --git a/packages/pentesting/puredns/PKGBUILD b/packages/pentesting/puredns/PKGBUILD index 29b89f692..783c5e31b 100644 --- a/packages/pentesting/puredns/PKGBUILD +++ b/packages/pentesting/puredns/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v2.1.1.r1.g9d94e50 pkgrel=1 pkgdesc='Fast domain resolver and subdomain bruteforcing with accurate wildcard filtering.' arch=('x86_64') -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') url='https://github.com/d3mondev/puredns' license=('GPL-3.0-or-later') depends=('massdns') diff --git a/packages/pentesting/pwcrack/PKGBUILD b/packages/pentesting/pwcrack/PKGBUILD index 4127f939d..0e696f9e9 100644 --- a/packages/pentesting/pwcrack/PKGBUILD +++ b/packages/pentesting/pwcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwcrack pkgver=366.f2f558e pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Password hash automatic cracking framework.' arch=('any') url='https://github.com/L-codes/pwcrack-framework' diff --git a/packages/pentesting/pwd-hash/PKGBUILD b/packages/pentesting/pwd-hash/PKGBUILD index bb4c888d3..4a490fa98 100644 --- a/packages/pentesting/pwd-hash/PKGBUILD +++ b/packages/pentesting/pwd-hash/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwd-hash pkgver=2.0 pkgrel=2 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='A password hashing tool that use the crypt function to generate the hash of a string given on standard input.' arch=('x86_64' 'aarch64') url='http://vladz.devzero.fr/pwd-hash.php' diff --git a/packages/pentesting/pwdlyser/PKGBUILD b/packages/pentesting/pwdlyser/PKGBUILD index 541275a66..fe9420164 100644 --- a/packages/pentesting/pwdlyser/PKGBUILD +++ b/packages/pentesting/pwdlyser/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwdlyser pkgver=11.b84c635 pkgrel=3 pkgdesc='Python-based CLI Password Analyser (Reporting Tool).' -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') arch=('any') url='https://github.com/ins1gn1a/pwdlyser' license=('MIT') diff --git a/packages/pentesting/pwdump/PKGBUILD b/packages/pentesting/pwdump/PKGBUILD index 745609116..c218ee347 100644 --- a/packages/pentesting/pwdump/PKGBUILD +++ b/packages/pentesting/pwdump/PKGBUILD @@ -6,7 +6,8 @@ pkgver=7.1 pkgrel=6 pkgdesc='Extracts the binary SAM and SYSTEM file from the filesystem and then the hashes.' url='http://www.tarasco.org/security/pwdump_7/index.html' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom') arch=('any') source=('http://www.tarasco.org/security/pwdump_7/pwdump7.zip') diff --git a/packages/pentesting/pwnat/PKGBUILD b/packages/pentesting/pwnat/PKGBUILD index b84d66c3b..c22fb42c1 100644 --- a/packages/pentesting/pwnat/PKGBUILD +++ b/packages/pentesting/pwnat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwnat pkgver=31.d100795 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A tool that allows any number of clients behind NATs to communicate with a server behind a separate NAT with *no* port forwarding and *no* DMZ setup on any routers in order to directly communicate with each other.' arch=('x86_64' 'aarch64') url='https://samy.pl/pwnat/' diff --git a/packages/pentesting/pwncat-caleb/PKGBUILD b/packages/pentesting/pwncat-caleb/PKGBUILD index 5c68cacc2..f689fe26b 100644 --- a/packages/pentesting/pwncat-caleb/PKGBUILD +++ b/packages/pentesting/pwncat-caleb/PKGBUILD @@ -8,7 +8,8 @@ _pkgver=0.5.4 pkgrel=2 pkgdesc='A post-exploitation platform.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-student' 'role-bountyhunter' 'role-redteamer' 'athena' + 'athena-exploitation') url='https://github.com/calebstewart/pwncat' license=('custom:unknown') depends=('python' 'python-netifaces' 'python-packaging' 'python-pycryptodome' diff --git a/packages/pentesting/pwncat/PKGBUILD b/packages/pentesting/pwncat/PKGBUILD index b17e808e8..ddfd84f8c 100644 --- a/packages/pentesting/pwncat/PKGBUILD +++ b/packages/pentesting/pwncat/PKGBUILD @@ -4,8 +4,8 @@ pkgname=pwncat pkgver=0.1.2 pkgrel=2 -groups=('athena' 'athena-backdoor' 'athena-scanner' 'athena-proxy' - 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-backdoor' + 'athena-scanner' 'athena-proxy' 'athena-networking') pkgdesc='Bind and reverse shell handler with FW/IDS/IPS evasion, self-inject and port-scanning.' url='https://github.com/cytopia/pwncat' license=('MIT') diff --git a/packages/pentesting/pwndora/PKGBUILD b/packages/pentesting/pwndora/PKGBUILD index 5535c19b0..ceac856a5 100644 --- a/packages/pentesting/pwndora/PKGBUILD +++ b/packages/pentesting/pwndora/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwndora pkgver=248.d3f676a pkgrel=3 pkgdesc='Massive IPv4 scanner, find and analyze internet-connected devices in minutes, create your own IoT search engine at home.' -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/alechilczenko/pwndora' license=('Apache-2.0') diff --git a/packages/pentesting/pwndrop/PKGBUILD b/packages/pentesting/pwndrop/PKGBUILD index f7694af4d..75d5c2933 100644 --- a/packages/pentesting/pwndrop/PKGBUILD +++ b/packages/pentesting/pwndrop/PKGBUILD @@ -6,8 +6,8 @@ pkgver=18.385ba70 pkgrel=2 pkgdesc='Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-exploitation' - 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation' 'athena-automation') url='https://github.com/kgretzky/pwndrop' license=('GPL-3.0-or-later') makedepends=('git' 'go') diff --git a/packages/pentesting/pwned-search/PKGBUILD b/packages/pentesting/pwned-search/PKGBUILD index 176f7716a..13c07f2bd 100644 --- a/packages/pentesting/pwned-search/PKGBUILD +++ b/packages/pentesting/pwned-search/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwned-search pkgver=40.04c1439 pkgrel=3 pkgdesc='Pwned Password API lookup.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/mikepound/pwned-search' license=('Unlicense') diff --git a/packages/pentesting/pwned/PKGBUILD b/packages/pentesting/pwned/PKGBUILD index e7e465ec2..d5c66f96b 100644 --- a/packages/pentesting/pwned/PKGBUILD +++ b/packages/pentesting/pwned/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwned pkgver=2347.d99ec13 pkgrel=1 pkgdesc="A command-line tool for querying the 'Have I been pwned?' service." -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/wKovacs64/pwned' license=('MIT') diff --git a/packages/pentesting/pwnedornot/PKGBUILD b/packages/pentesting/pwnedornot/PKGBUILD index ad6771965..9c1464bbd 100644 --- a/packages/pentesting/pwnedornot/PKGBUILD +++ b/packages/pentesting/pwnedornot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pwnedornot pkgver=150.d25d3fa pkgrel=1 pkgdesc='Tool to find passwords for compromised email addresses.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/thewhiteh4t/pwnedOrNot' license=('MIT') diff --git a/packages/pentesting/pwnloris/PKGBUILD b/packages/pentesting/pwnloris/PKGBUILD index e0ee1f120..ea0b38148 100644 --- a/packages/pentesting/pwnloris/PKGBUILD +++ b/packages/pentesting/pwnloris/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pwnloris pkgver=11.13d6e93 pkgrel=1 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='An improved slowloris DOS tool which keeps attacking until the server starts getting exhausted.' arch=('any') url='https://github.com/h0ussni/pwnloris' diff --git a/packages/pentesting/pwntools/PKGBUILD b/packages/pentesting/pwntools/PKGBUILD index e92e86f53..84c2cc2a7 100644 --- a/packages/pentesting/pwntools/PKGBUILD +++ b/packages/pentesting/pwntools/PKGBUILD @@ -8,7 +8,8 @@ pkgdesc='CTF framework and exploit development library.' arch=('any') url='https://github.com/Gallopsled/pwntools' license=('MIT' 'GPL-2.0-or-later' 'BSD') -groups=('athena' 'athena-disassembler' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing') depends=('python' 'python-paramiko' 'python-mako' 'python-pyelftools' 'python-capstone' 'python-pyserial' 'python-requests' 'python-isort' 'python-pip' 'python-tox' 'python-pygments' 'python-pysocks' diff --git a/packages/pentesting/pyaxmlparser/PKGBUILD b/packages/pentesting/pyaxmlparser/PKGBUILD index bedbcdc5a..25c68a1b0 100644 --- a/packages/pentesting/pyaxmlparser/PKGBUILD +++ b/packages/pentesting/pyaxmlparser/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.3.30.r1.gccf6764 pkgrel=1 pkgdesc='A simple parser to parse Android XML file.' arch=('any') -groups=('athena' 'athena-mobile' 'athena-misc') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-misc') url='https://github.com/appknox/pyaxmlparser' license=('Apache-2.0') depends=('python' 'python-lxml' 'python-click' 'python-asn1crypto' diff --git a/packages/pentesting/pybozocrack/PKGBUILD b/packages/pentesting/pybozocrack/PKGBUILD index 24eb959b1..c4e8bf7e1 100644 --- a/packages/pentesting/pybozocrack/PKGBUILD +++ b/packages/pentesting/pybozocrack/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pybozocrack pkgver=87.ceb0cd9 pkgrel=4 pkgdesc='A silly & effective MD5 cracker in Python.' -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') arch=('any') url='https://github.com/ikkebr/PyBozoCrack' license=('custom:unknown') diff --git a/packages/pentesting/pyersinia/PKGBUILD b/packages/pentesting/pyersinia/PKGBUILD index 324953e66..ad718283c 100644 --- a/packages/pentesting/pyersinia/PKGBUILD +++ b/packages/pentesting/pyersinia/PKGBUILD @@ -4,8 +4,8 @@ pkgname=pyersinia pkgver=49.73f4056 pkgrel=9 -groups=('athena' 'athena-networking' 'athena-fuzzer' - 'athena-dos' 'athena-voip' 'athena-scanner' +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-dos' 'athena' + 'athena-networking' 'athena-fuzzer' 'athena-dos' 'athena-voip' 'athena-scanner' 'athena-exploitation') pkgdesc='Network attack tool like yersinia but written in Python.' arch=('any') diff --git a/packages/pentesting/pyexfil/PKGBUILD b/packages/pentesting/pyexfil/PKGBUILD index 72eb3c12d..4e6eccacd 100644 --- a/packages/pentesting/pyexfil/PKGBUILD +++ b/packages/pentesting/pyexfil/PKGBUILD @@ -4,7 +4,7 @@ pkgname=pyexfil pkgver=84.0297b46 pkgrel=3 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A couple of beta stage tools for data exfiltration.' arch=('any') url='https://github.com/ytisf/PyExfil' diff --git a/packages/pentesting/pyfiscan/PKGBUILD b/packages/pentesting/pyfiscan/PKGBUILD index 96d0715e8..617f5ed14 100644 --- a/packages/pentesting/pyfiscan/PKGBUILD +++ b/packages/pentesting/pyfiscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=pyfiscan pkgver=2991.60263f4 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='Free web-application vulnerability and version scanner.' arch=('any') url='https://github.com/fgeek/pyfiscan' diff --git a/packages/pentesting/pyinstxtractor/PKGBUILD b/packages/pentesting/pyinstxtractor/PKGBUILD index 3d99d4932..948a647d1 100644 --- a/packages/pentesting/pyinstxtractor/PKGBUILD +++ b/packages/pentesting/pyinstxtractor/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2024.04.r2.g0e3ba85 pkgrel=1 pkgdesc='PyInstaller Extractor.' arch=('any') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') url='https://github.com/extremecoders-re/pyinstxtractor' license=('GPL3') depends=('python') diff --git a/packages/pentesting/pymeta/PKGBUILD b/packages/pentesting/pymeta/PKGBUILD index 462a3a5fc..1a1e672ae 100644 --- a/packages/pentesting/pymeta/PKGBUILD +++ b/packages/pentesting/pymeta/PKGBUILD @@ -5,7 +5,7 @@ pkgname=pymeta pkgver=13.fa74e64 pkgrel=4 pkgdesc='Auto Scanning to SSL Vulnerability.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/m8r0wn/pymeta' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/pyrdp/PKGBUILD b/packages/pentesting/pyrdp/PKGBUILD index 98b3fe7cd..c57ba804b 100644 --- a/packages/pentesting/pyrdp/PKGBUILD +++ b/packages/pentesting/pyrdp/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pyrdp pkgver=2078.cbb929c pkgrel=1 pkgdesc='Python 3 RDP MITM and library.' -groups=('athena' 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/GoSecure/pyrdp' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/pytbull/PKGBUILD b/packages/pentesting/pytbull/PKGBUILD index e2e929548..da4ce00d8 100644 --- a/packages/pentesting/pytbull/PKGBUILD +++ b/packages/pentesting/pytbull/PKGBUILD @@ -5,7 +5,8 @@ pkgname=pytbull _pkgname=pytbull-ng pkgver=19.3d82a54 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') pkgdesc='Next generation of pytbull, IDS/IPS testing framework.' arch=('any') url='https://github.com/netrunn3r/pytbull-ng' diff --git a/packages/pentesting/qbdi/PKGBUILD b/packages/pentesting/qbdi/PKGBUILD index a59be7fb3..25266b1c8 100644 --- a/packages/pentesting/qbdi/PKGBUILD +++ b/packages/pentesting/qbdi/PKGBUILD @@ -7,7 +7,7 @@ pkgver=v0.11.0.r29.g56c0dec pkgrel=1 pkgdesc='A Dynamic Binary Instrumentation framework based on LLVM.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') url='https://github.com/QBDI/QBDI' license=('Apache-2.0') depends=() diff --git a/packages/pentesting/qradiolink/PKGBUILD b/packages/pentesting/qradiolink/PKGBUILD index db2466acf..a5dc6d133 100644 --- a/packages/pentesting/qradiolink/PKGBUILD +++ b/packages/pentesting/qradiolink/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.9.0.1.r25.gf1006a2 pkgrel=1 _branch=gr_3.10 pkgdesc='Multimode SDR transceiver for GNU radio, ADALM-Pluto, LimeSDR, USRP.' -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') arch=('x86_64' 'aarch64') url='https://github.com/qradiolink/qradiolink' license=('GPL-3.0-or-later' 'LGPL-3.0-or-later' 'MIT') diff --git a/packages/pentesting/qrljacker/PKGBUILD b/packages/pentesting/qrljacker/PKGBUILD index 63829319b..89045ef34 100644 --- a/packages/pentesting/qrljacker/PKGBUILD +++ b/packages/pentesting/qrljacker/PKGBUILD @@ -5,7 +5,7 @@ pkgname=qrljacker pkgver=218.1b0a4e2 pkgrel=1 pkgdesc='QRLJacker is a highly customizable exploitation framework to demonstrate "QRLJacking Attack Vector".' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/OWASP/QRLJacking/tree/master/QRLJacker' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/qt5-webkit/PKGBUILD b/packages/pentesting/qt5-webkit/PKGBUILD index 918a340fa..cf30a333c 100644 --- a/packages/pentesting/qt5-webkit/PKGBUILD +++ b/packages/pentesting/qt5-webkit/PKGBUILD @@ -9,9 +9,9 @@ # Old Contributor: Andrea Scarpino pkgname=qt5-webkit -_pkgver=5.212.0-alpha4 +pkgver=5.212.0 +_pkgver=$pkgver-alpha4 _basever=5.15.3 -pkgver=${_pkgver/-/} pkgrel=20 pkgdesc='Classes for a WebKit2 based implementation and a new QML API.' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/qt5-webkit/qt5-webkit-icu75.patch b/packages/pentesting/qt5-webkit/qt5-webkit-icu75.patch deleted file mode 100644 index 42ebe518d..000000000 --- a/packages/pentesting/qt5-webkit/qt5-webkit-icu75.patch +++ /dev/null @@ -1,31 +0,0 @@ -From 756e1c8f23dc2720471298281c421c0076d02df8 Mon Sep 17 00:00:00 2001 -From: Konstantin Tokarev -Date: Mon, 27 May 2024 23:23:11 +0300 -Subject: [PATCH] Partial backport of r260554 (79fe19caf) - -In particular, we need -DU_SHOW_CPLUSPLUS_API=0 to avoid compilation -errors in C++ parts of ICU headers which we are not using anyway. - -Change-Id: Ib45c74e3caad148fbd778d0c07330127f7dab5ec ---- - Source/WTF/wtf/Platform.h | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/Source/WTF/wtf/Platform.h b/Source/WTF/wtf/Platform.h -index a7b0f74bb7d17..af85a675266f8 100644 ---- a/Source/WTF/wtf/Platform.h -+++ b/Source/WTF/wtf/Platform.h -@@ -1138,6 +1138,13 @@ - #define ENABLE_PLATFORM_FONT_LOOKUP 1 - #endif - -+/* FIXME: This does not belong in Platform.h and should instead be included in another mechanism (compiler option, prefix header, config.h, etc) */ -+/* ICU configuration. Some of these match ICU defaults on some platforms, but we would like them consistently set everywhere we build WebKit. */ -+#define U_SHOW_CPLUSPLUS_API 0 -+#ifdef __cplusplus -+#define UCHAR_TYPE char16_t -+#endif -+ - #if COMPILER(MSVC) - #undef __STDC_LIMIT_MACROS - #define __STDC_LIMIT_MACROS diff --git a/packages/pentesting/quark-engine/PKGBUILD b/packages/pentesting/quark-engine/PKGBUILD index 463cb3dd0..e2cd6451b 100644 --- a/packages/pentesting/quark-engine/PKGBUILD +++ b/packages/pentesting/quark-engine/PKGBUILD @@ -7,7 +7,7 @@ pkgver=21.6.2 _pyver=3.12 pkgrel=6 pkgdesc='An Obfuscation-Neglect Android Malware Scoring System.' -groups=('athena' 'athena-mobile' 'athena-malware') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-malware') arch=('any') license=('GPL-1.0-or-later') url='https://github.com/quark-engine/quark-engine' diff --git a/packages/pentesting/quickscope/PKGBUILD b/packages/pentesting/quickscope/PKGBUILD index 7d7c4bbf7..50e2d5354 100644 --- a/packages/pentesting/quickscope/PKGBUILD +++ b/packages/pentesting/quickscope/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=qu1cksc0pe pkgver=517.72b9e66 pkgrel=1 pkgdesc='Statically analyze windows, linux, osx, executables and also APK files.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') arch=('any') url='https://github.com/CYB3RMX/Qu1cksc0pe' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/rabid/PKGBUILD b/packages/pentesting/rabid/PKGBUILD index f6f3a2b74..1e7b83be2 100644 --- a/packages/pentesting/rabid/PKGBUILD +++ b/packages/pentesting/rabid/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rabid pkgver=v0.1.0.r94.g5f62f39 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-misc') pkgdesc='A CLI tool and library allowing to simply decode all kind of BigIP cookies' arch=('any') url='https://noraj.github.io/rabid/' diff --git a/packages/pentesting/raccoon/PKGBUILD b/packages/pentesting/raccoon/PKGBUILD index 85b41381e..0af351153 100644 --- a/packages/pentesting/raccoon/PKGBUILD +++ b/packages/pentesting/raccoon/PKGBUILD @@ -6,7 +6,7 @@ _pyver=3.12 pkgver=187.9cf6c11 pkgrel=4 pkgdesc='A high performance offensive security tool for reconnaissance and vulnerability scanning.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/evyatarmeged/Raccoon' license=('MIT') diff --git a/packages/pentesting/radare2-keystone/PKGBUILD b/packages/pentesting/radare2-keystone/PKGBUILD index 13ff6e714..e5352e846 100644 --- a/packages/pentesting/radare2-keystone/PKGBUILD +++ b/packages/pentesting/radare2-keystone/PKGBUILD @@ -5,7 +5,7 @@ pkgname=radare2-keystone pkgver=827.e8d1cb2 pkgrel=1 pkgdesc='Keystone assembler plugins for radare2.' -groups=('athena' 'athena-reversing' 'athena-binary' +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing' 'athena-binary' 'athena-disassembler') arch=('x86_64' 'aarch64') url='https://github.com/radare/radare2-extras/tree/master/unicorn' diff --git a/packages/pentesting/radare2-unicorn/PKGBUILD b/packages/pentesting/radare2-unicorn/PKGBUILD index 19ae8396b..c5489294c 100644 --- a/packages/pentesting/radare2-unicorn/PKGBUILD +++ b/packages/pentesting/radare2-unicorn/PKGBUILD @@ -5,8 +5,8 @@ pkgname=radare2-unicorn pkgver=827.e8d1cb2 pkgrel=1 pkgdesc='Unicorn Emulator Plugin for radare2.' -groups=('athena' 'athena-disassembler' 'athena-binary' - 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-binary' 'athena-reversing') arch=('x86_64' 'aarch64') url='https://github.com/radare/radare2-extras/tree/master/unicorn' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/radiography/PKGBUILD b/packages/pentesting/radiography/PKGBUILD index d36a73845..8362f9b82 100644 --- a/packages/pentesting/radiography/PKGBUILD +++ b/packages/pentesting/radiography/PKGBUILD @@ -4,7 +4,7 @@ pkgname=radiography pkgver=2 pkgrel=5 -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') pkgdesc='A forensic tool which grabs as much information as possible from a Windows system.' arch=('any') url='https://www.security-projects.com/?RadioGraPhy' diff --git a/packages/pentesting/rainbowcrack/PKGBUILD b/packages/pentesting/rainbowcrack/PKGBUILD index 8f60e98f5..62b84e843 100644 --- a/packages/pentesting/rainbowcrack/PKGBUILD +++ b/packages/pentesting/rainbowcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rainbowcrack pkgver=1.8 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Password cracker based on the faster time-memory trade-off. With MySQL and Cisco PIX Algorithm patches.' arch=('x86_64') url='http://project-rainbowcrack.com/' diff --git a/packages/pentesting/rasenum/PKGBUILD b/packages/pentesting/rasenum/PKGBUILD index 1c3555be4..c6a282f88 100644 --- a/packages/pentesting/rasenum/PKGBUILD +++ b/packages/pentesting/rasenum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=3 pkgdesc='A small program which lists the information for all of the entries in any phonebook file (.pbk).' url='http://www.cultdeadcow.com/tools/rasenum.html' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("http://www.cultdeadcow.com/tools/$pkgname/$pkgname.exe") diff --git a/packages/pentesting/ratproxy/PKGBUILD b/packages/pentesting/ratproxy/PKGBUILD index 8e5fd2e75..411acab05 100644 --- a/packages/pentesting/ratproxy/PKGBUILD +++ b/packages/pentesting/ratproxy/PKGBUILD @@ -4,8 +4,8 @@ pkgname=ratproxy pkgver=1.58 pkgrel=6 -groups=('athena' 'athena-fuzzer' 'athena-proxy' 'athena-scanner' - 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-proxy' 'athena-scanner' 'athena-webapp') pkgdesc='A passive web application security assessment tool.' url='https://code.google.com/p/ratproxy/' license=('Apache-2.0') diff --git a/packages/pentesting/raven/PKGBUILD b/packages/pentesting/raven/PKGBUILD index cc12678f4..4b49c6c84 100644 --- a/packages/pentesting/raven/PKGBUILD +++ b/packages/pentesting/raven/PKGBUILD @@ -6,7 +6,7 @@ pkgver=33.8646a58 pkgrel=1 epoch=1 pkgdesc='A Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('x86_64') url='https://github.com/0x09AL/raven' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/rbac-lookup/PKGBUILD b/packages/pentesting/rbac-lookup/PKGBUILD index d0d3bdc50..bebbffa9e 100644 --- a/packages/pentesting/rbac-lookup/PKGBUILD +++ b/packages/pentesting/rbac-lookup/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.10.2.r0.ga3654cb pkgrel=1 pkgdesc='A CLI that allows you to easily find Kubernetes roles and cluster roles bound to any user.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/FairwindsOps/rbac-lookup' license=('Apache-2.0') depends=() diff --git a/packages/pentesting/rbasefind/PKGBUILD b/packages/pentesting/rbasefind/PKGBUILD index d54e0b05d..81ce3e78d 100644 --- a/packages/pentesting/rbasefind/PKGBUILD +++ b/packages/pentesting/rbasefind/PKGBUILD @@ -6,7 +6,7 @@ pkgver=41.a661118 pkgrel=1 pkgdesc='A firmware base address search tool.' arch=('x86_64') -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') url='https://github.com/sgayou/rbasefind' license=('MIT') makedepends=('git' 'cargo') diff --git a/packages/pentesting/rbndr/PKGBUILD b/packages/pentesting/rbndr/PKGBUILD index 8725669ed..1bba58de6 100644 --- a/packages/pentesting/rbndr/PKGBUILD +++ b/packages/pentesting/rbndr/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rbndr pkgver=9.a189ffd pkgrel=1 pkgdesc='Simple DNS Rebinding Service.' -groups=('athena' 'athena-spoof') +groups=('role-bountyhunter' 'role-redteamer' 'role-network' 'athena' + 'athena-spoof') arch=('x86_64' 'aarch64') url='https://github.com/taviso/rbndr' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/rcracki-mt/PKGBUILD b/packages/pentesting/rcracki-mt/PKGBUILD index 6d160f8fb..6cf6ce17c 100644 --- a/packages/pentesting/rcracki-mt/PKGBUILD +++ b/packages/pentesting/rcracki-mt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rcracki-mt pkgver=0.7.0 pkgrel=6 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A tool to perform rainbow table attacks on password hashes. It is intended for indexed/perfected rainbow tables, mainly generated by the distributed project www.freerainbowtables.com.' url='http://rcracki.sourceforge.net/' depends=('openssl') diff --git a/packages/pentesting/rcrdcarver/PKGBUILD b/packages/pentesting/rcrdcarver/PKGBUILD index 51386e92e..bfefb6fd9 100644 --- a/packages/pentesting/rcrdcarver/PKGBUILD +++ b/packages/pentesting/rcrdcarver/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rcrdcarver pkgver=5.54507d21 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Carve RCRD records ($LogFile) from a chunk of data..' arch=('x86_64') url='https://github.com/jschicht/RcrdCarver' diff --git a/packages/pentesting/rdesktop-brute/PKGBUILD b/packages/pentesting/rdesktop-brute/PKGBUILD index 78f15debc..1e44facc6 100644 --- a/packages/pentesting/rdesktop-brute/PKGBUILD +++ b/packages/pentesting/rdesktop-brute/PKGBUILD @@ -11,7 +11,7 @@ url='http://www.rdesktop.org/' license=('GPL-1.0-or-later') arch=('x86_64' 'aarch64') depends=('rdesktop') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') source=("http://downloads.sourceforge.net/$_pkgname/$_pkgname-$pkgver.tar.gz" 'http://foofus.net/goons/jmk/tools/rdp-brute-force-r805.diff') sha512sums=('b83ecd08f5ee7606e5f045cf7e746383a7b6a514855a77056bcb0705753bab064beba1462e779ca252a50802640cdc1a16e4cc222188d7708876266a3e77fca3' diff --git a/packages/pentesting/rdp-sec-check/PKGBUILD b/packages/pentesting/rdp-sec-check/PKGBUILD index a7bbe45af..a3a431ea9 100644 --- a/packages/pentesting/rdp-sec-check/PKGBUILD +++ b/packages/pentesting/rdp-sec-check/PKGBUILD @@ -6,8 +6,8 @@ pkgver=11.d0cc143 pkgrel=3 pkgdesc='Script to enumerate security settings of an RDP Service.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-networking' - 'athena-windows') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking' 'athena-windows') url='https://github.com/portcullislabs/rdp-sec-check' license=('GPL-2.0-or-later') depends=('perl' 'perl-encoding-ber') diff --git a/packages/pentesting/rdpassspray/PKGBUILD b/packages/pentesting/rdpassspray/PKGBUILD index 388fe2f66..c5905c05e 100644 --- a/packages/pentesting/rdpassspray/PKGBUILD +++ b/packages/pentesting/rdpassspray/PKGBUILD @@ -6,7 +6,7 @@ pkgver=33.c1ba58e pkgrel=1 pkgdesc='Python3 tool to perform password spraying using RDP.' arch=('any') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/xFreed0m/RDPassSpray' license=('GPL-3.0-or-later') depends=('python' 'python-argparse' 'python-colorlog' 'freerdp') diff --git a/packages/pentesting/rdwarecon/PKGBUILD b/packages/pentesting/rdwarecon/PKGBUILD index 31cdc6a79..1978f6229 100644 --- a/packages/pentesting/rdwarecon/PKGBUILD +++ b/packages/pentesting/rdwarecon/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rdwarecon pkgver=1.2.r12.g6c47a21 pkgrel=1 pkgdesc='A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application.' -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') arch=('any') url='https://github.com/p0dalirius/RDWArecon' license=('custom:unknown') diff --git a/packages/pentesting/recaf/PKGBUILD b/packages/pentesting/recaf/PKGBUILD index def474b1d..bb50f931e 100644 --- a/packages/pentesting/recaf/PKGBUILD +++ b/packages/pentesting/recaf/PKGBUILD @@ -4,7 +4,8 @@ pkgname=recaf pkgver=2.21.8.2224.c8a3cf8b pkgrel=1 -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') pkgdesc='Modern Java bytecode editor.' arch=('any') url='https://github.com/Col-E/Recaf' diff --git a/packages/pentesting/recon-ng/PKGBUILD b/packages/pentesting/recon-ng/PKGBUILD index a8a08b5f5..a48c5cc60 100644 --- a/packages/pentesting/recon-ng/PKGBUILD +++ b/packages/pentesting/recon-ng/PKGBUILD @@ -5,7 +5,7 @@ pkgname=recon-ng pkgver=1021.9e907df pkgrel=3 epoch=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A full-featured Web Reconnaissance framework written in Python.' arch=('any') url='https://github.com/lanmaster53/recon-ng' diff --git a/packages/pentesting/reconnoitre/PKGBUILD b/packages/pentesting/reconnoitre/PKGBUILD index acb7f0e41..a294099ea 100644 --- a/packages/pentesting/reconnoitre/PKGBUILD +++ b/packages/pentesting/reconnoitre/PKGBUILD @@ -5,7 +5,7 @@ pkgname=reconnoitre pkgver=441.f62afba pkgrel=4 pkgdesc='A security tool for multithreaded information gathering and service enumeration.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/codingo/Reconnoitre' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/reconscan/PKGBUILD b/packages/pentesting/reconscan/PKGBUILD index ffc5fe023..a8d7e7662 100644 --- a/packages/pentesting/reconscan/PKGBUILD +++ b/packages/pentesting/reconscan/PKGBUILD @@ -5,7 +5,7 @@ pkgname=reconscan pkgver=61.afbcfc0 pkgrel=2 pkgdesc='Network reconnaissance and vulnerability assessment tools.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/RoliSoft/ReconScan' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/recoverdm/PKGBUILD b/packages/pentesting/recoverdm/PKGBUILD index 350cc3c2c..034ba74b0 100644 --- a/packages/pentesting/recoverdm/PKGBUILD +++ b/packages/pentesting/recoverdm/PKGBUILD @@ -5,7 +5,7 @@ pkgname=recoverdm pkgver=0.20 pkgrel=1 pkgdesc='Recover damaged CD DVD and disks with bad sectors.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('x86_64' 'aarch64') url='http://www.vanheusden.com/recoverdm/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/recoverjpeg/PKGBUILD b/packages/pentesting/recoverjpeg/PKGBUILD index 33a3ef6ff..f8ed89c8d 100644 --- a/packages/pentesting/recoverjpeg/PKGBUILD +++ b/packages/pentesting/recoverjpeg/PKGBUILD @@ -4,10 +4,10 @@ pkgname=recoverjpeg pkgver=2.6.3 pkgrel=2 -groups=('athena' 'athena-forensic') pkgdesc='Recover jpegs from damaged devices.' url='https://github.com/samueltardieu/recoverjpeg' arch=('x86_64' 'aarch64') +groups=('role-forensic' 'athena' 'athena-forensic') license=('GPL-1.0-or-later') depends=('glibc' 'python' 'bash') optdepends=('libexif: needed for sort-pictures' diff --git a/packages/pentesting/recsech/PKGBUILD b/packages/pentesting/recsech/PKGBUILD index d80973d0d..40f979366 100644 --- a/packages/pentesting/recsech/PKGBUILD +++ b/packages/pentesting/recsech/PKGBUILD @@ -5,8 +5,8 @@ pkgname=recsech pkgver=123.1fc298a pkgrel=1 pkgdesc='Tool for doing Footprinting and Reconnaissance on the target web.' -groups=('athena' 'athena-recon' 'athena-scanner' 'athena-webapp' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-scanner' 'athena-webapp' 'athena-fingerprint') arch=('any') url='https://github.com/radenvodka/Recsech' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/recstudio/PKGBUILD b/packages/pentesting/recstudio/PKGBUILD index 1bf5f1e0b..fb758a054 100644 --- a/packages/pentesting/recstudio/PKGBUILD +++ b/packages/pentesting/recstudio/PKGBUILD @@ -4,7 +4,8 @@ pkgname=recstudio pkgver=4.1 pkgrel=1 -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') pkgdesc='Cross platform interactive decompiler.' arch=('x86_64' 'aarch64') url='http://www.backerstreet.com/rec/recdload.htm' diff --git a/packages/pentesting/red-hawk/PKGBUILD b/packages/pentesting/red-hawk/PKGBUILD index a7fe49618..365ae72a2 100644 --- a/packages/pentesting/red-hawk/PKGBUILD +++ b/packages/pentesting/red-hawk/PKGBUILD @@ -5,7 +5,8 @@ pkgname=red-hawk pkgver=36.fa54e23 pkgrel=1 pkgdesc='All in one tool for Information Gathering, Vulnerability Scanning and Crawling.' -groups=('athena' 'athena-recon' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-scanner' 'athena-webapp') arch=('any') url='https://github.com/Tuhinshubhra/RED_HAWK' license=('MIT') diff --git a/packages/pentesting/redasm/PKGBUILD b/packages/pentesting/redasm/PKGBUILD index 2f11d1298..bd9b98072 100644 --- a/packages/pentesting/redasm/PKGBUILD +++ b/packages/pentesting/redasm/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1807.5f1f9ec pkgrel=1 pkgdesc='Interactive, multiarchitecture disassembler written in C++ using Qt5 as UI Framework.' arch=('x86_64') -groups=('athena' 'athena-disassembler' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-disassembler' + 'athena-reversing') url='https://github.com/REDasmOrg/REDasm' license=('GPL-3.0-or-later') depends=('qt5-base' 'qt5-webengine') diff --git a/packages/pentesting/redfang/PKGBUILD b/packages/pentesting/redfang/PKGBUILD index 738103cc5..e84948dcd 100644 --- a/packages/pentesting/redfang/PKGBUILD +++ b/packages/pentesting/redfang/PKGBUILD @@ -4,7 +4,7 @@ pkgname=redfang pkgver=2.5 pkgrel=6 -groups=('athena' 'athena-bluetooth' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-bluetooth' 'athena-scanner') pkgdesc="Finds non-discoverable Bluetooth devices by brute-forcing the last six bytes of the devices' Bluetooth addresses and calling read_remote_name()." arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/31864/redfang.2.5.tar.gz.html' diff --git a/packages/pentesting/redress/PKGBUILD b/packages/pentesting/redress/PKGBUILD index c7bd37948..97ff7d3c3 100644 --- a/packages/pentesting/redress/PKGBUILD +++ b/packages/pentesting/redress/PKGBUILD @@ -6,7 +6,8 @@ pkgver=dev.20220520.r14.gcd6a158 pkgrel=1 pkgdesc='A tool for analyzing stripped Go binaries.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') url='https://github.com/goretk/redress' license=('AGPL-1.0-or-later') makedepends=('git' 'go') diff --git a/packages/pentesting/redsocks/PKGBUILD b/packages/pentesting/redsocks/PKGBUILD index 707a06f71..82510d725 100644 --- a/packages/pentesting/redsocks/PKGBUILD +++ b/packages/pentesting/redsocks/PKGBUILD @@ -5,7 +5,8 @@ pkgname=redsocks pkgver=211.19b822e pkgrel=2 pkgdesc='Transparent redirector of any TCP connection to proxy.' -groups=('athena' 'athena-proxy' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/darkk/redsocks' license=('Apache-2.0') diff --git a/packages/pentesting/regipy/PKGBUILD b/packages/pentesting/regipy/PKGBUILD index 978f4a805..c4abf85ed 100644 --- a/packages/pentesting/regipy/PKGBUILD +++ b/packages/pentesting/regipy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=regipy pkgver=2.2.2 pkgrel=2 pkgdesc='Library for parsing offline registry hives.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/mkorman90/regipy' license=('MIT') diff --git a/packages/pentesting/regreport/PKGBUILD b/packages/pentesting/regreport/PKGBUILD index 58cd0543f..364a929f2 100644 --- a/packages/pentesting/regreport/PKGBUILD +++ b/packages/pentesting/regreport/PKGBUILD @@ -5,7 +5,8 @@ pkgname=regreport pkgver=1.6 pkgrel=1 pkgdesc='Windows registry forensic analysis tool.' -groups=('athena' 'athena-windows' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-windows' + 'athena-forensic') arch=('any') makedepends=('p7zip' 'curl') url='https://www.gaijin.at/dlregreport.php' diff --git a/packages/pentesting/regripper/PKGBUILD b/packages/pentesting/regripper/PKGBUILD index 06ea62cef..0d254418e 100644 --- a/packages/pentesting/regripper/PKGBUILD +++ b/packages/pentesting/regripper/PKGBUILD @@ -6,7 +6,7 @@ pkgver=106.89f3cac pkgrel=1 pkgdesc='Open source forensic software used as a Windows Registry data extraction command line or GUI tool.' arch=('any') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/keydet89/RegRipper3.0' depends=('perl' 'perl-parse-registry') makedepends=('git') diff --git a/packages/pentesting/regrippy/PKGBUILD b/packages/pentesting/regrippy/PKGBUILD index 116b4c766..b161903b6 100644 --- a/packages/pentesting/regrippy/PKGBUILD +++ b/packages/pentesting/regrippy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=regrippy pkgver=2.0.0 pkgrel=2 pkgdesc='Framework for reading and extracting useful forensics data from Windows registry hives.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://pypi.org/project/regrippy/#files' license=('Apache-2.0') diff --git a/packages/pentesting/regview/PKGBUILD b/packages/pentesting/regview/PKGBUILD index 457afcf17..eaf4dfc9c 100644 --- a/packages/pentesting/regview/PKGBUILD +++ b/packages/pentesting/regview/PKGBUILD @@ -5,7 +5,8 @@ pkgname=regview pkgver=1.3 pkgrel=3 pkgdesc='Open raw Windows NT 5 Registry files (Windows 2000 or higher).' -groups=('athena' 'athena-windows' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-windows' + 'athena-forensic') arch=('any') makedepends=('p7zip' 'curl') url='https://www.gaijin.at/en/dlregview.php' diff --git a/packages/pentesting/rej/PKGBUILD b/packages/pentesting/rej/PKGBUILD index 099b0dbfe..0da85df7b 100644 --- a/packages/pentesting/rej/PKGBUILD +++ b/packages/pentesting/rej/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.7 pkgrel=1 pkgdesc='An API and a graphical tool for inspection and manipulation of classfiles for the Java platform.' arch=('any') -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') url='https://sourceforge.net/projects/rejava/' license=('GPL2') depends=('java-environment') diff --git a/packages/pentesting/rekall/PKGBUILD b/packages/pentesting/rekall/PKGBUILD index c477b971b..3fc7ea56c 100644 --- a/packages/pentesting/rekall/PKGBUILD +++ b/packages/pentesting/rekall/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rekall pkgver=1409.55d1925f pkgrel=4 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='Memory Forensic Framework.' arch=('x86_64' 'aarch64') url='https://github.com/google/rekall' diff --git a/packages/pentesting/relay-scanner/PKGBUILD b/packages/pentesting/relay-scanner/PKGBUILD index 97626d6ed..ac357a3a4 100644 --- a/packages/pentesting/relay-scanner/PKGBUILD +++ b/packages/pentesting/relay-scanner/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.7 pkgrel=7 pkgdesc='An SMTP relay scanner.' url='http://www.cirt.dk' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') makedepends=('unzip') license=('custom:unkown') depends=('perl') diff --git a/packages/pentesting/remot3d/PKGBUILD b/packages/pentesting/remot3d/PKGBUILD index 61dfb9975..f172cac08 100644 --- a/packages/pentesting/remot3d/PKGBUILD +++ b/packages/pentesting/remot3d/PKGBUILD @@ -6,8 +6,8 @@ pkgver=38.a707ef7 pkgrel=1 pkgdesc='An Simple Exploit for PHP Language.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-backdoor' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor' 'athena-exploitation') url='https://github.com/KeepWannabe/Remot3d' license=('GPL-3.0-or-later') depends=('bash') diff --git a/packages/pentesting/resourcehacker/PKGBUILD b/packages/pentesting/resourcehacker/PKGBUILD index 13f923ee1..da14f9dd0 100644 --- a/packages/pentesting/resourcehacker/PKGBUILD +++ b/packages/pentesting/resourcehacker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=resourcehacker pkgver=5.1.8 pkgrel=1 pkgdesc='Resource compiler and decompiler for Windows® applications.' -groups=('athena' 'athena-windows' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-reversing') arch=('any') url='http://www.angusj.com/resourcehacker/' source=("$pkgname-$pkgver.zip::http://www.angusj.com/resourcehacker/resource_hacker.zip") diff --git a/packages/pentesting/responder/PKGBUILD b/packages/pentesting/responder/PKGBUILD index 7a2986e2d..39ae83612 100644 --- a/packages/pentesting/responder/PKGBUILD +++ b/packages/pentesting/responder/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v3.1.4.0.r9.g1a2f2fd pkgrel=1 epoch=4 pkgdesc='A LLMNR and NBT-NS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2 (multirelay version).' -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-spoof' +groups=('role-student' 'role-webpentester' 'role-redteamer' 'role-network' + 'athena' 'athena-scanner' 'athena-fuzzer' 'athena-spoof' 'athena-networking') arch=('any') depends=('impacket' 'mingw-w64-gcc' 'python' 'python-cryptography' diff --git a/packages/pentesting/restler-fuzzer/PKGBUILD b/packages/pentesting/restler-fuzzer/PKGBUILD index d87df500b..039daebaf 100644 --- a/packages/pentesting/restler-fuzzer/PKGBUILD +++ b/packages/pentesting/restler-fuzzer/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=7 pkgdesc='First stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.' arch=('x86_64') -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') url='https://github.com/microsoft/restler-fuzzer' license=('MIT') depends=('python' 'dotnet-sdk') diff --git a/packages/pentesting/retdec/PKGBUILD b/packages/pentesting/retdec/PKGBUILD index 82279fa20..9477ad2c7 100644 --- a/packages/pentesting/retdec/PKGBUILD +++ b/packages/pentesting/retdec/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2153.373c6542 pkgrel=1 pkgdesc='Retargetable machine-code decompiler based on LLVM.' arch=('x86_64') -groups=('athena' 'athena-decompiler' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' + 'athena-decompiler' 'athena-reversing') url='https://retdec.com/' license=('MIT') depends=('bc' 'graphviz' 'python' 'upx') diff --git a/packages/pentesting/retire/PKGBUILD b/packages/pentesting/retire/PKGBUILD index 28b43c392..cd10f613d 100644 --- a/packages/pentesting/retire/PKGBUILD +++ b/packages/pentesting/retire/PKGBUILD @@ -7,7 +7,7 @@ pkgver=4.4.2.r0.gefa1933 pkgrel=1 pkgdesc='Scanner detecting the use of JavaScript libraries with known vulnerabilities.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-code-audit') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-code-audit') url='http://retirejs.github.io/retire.js/' license=('Apache-2.0') depends=('nodejs') diff --git a/packages/pentesting/reverseip/PKGBUILD b/packages/pentesting/reverseip/PKGBUILD index a0de402e6..16fe12774 100644 --- a/packages/pentesting/reverseip/PKGBUILD +++ b/packages/pentesting/reverseip/PKGBUILD @@ -5,7 +5,7 @@ pkgname=reverseip pkgver=13.42cc9c3 pkgrel=8 pkgdesc='Ruby based reverse IP-lookup tool.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/lolwaleet/ReverseIP' license=('custom:unknown') diff --git a/packages/pentesting/revsh/PKGBUILD b/packages/pentesting/revsh/PKGBUILD index 0b588ab76..964602c7d 100644 --- a/packages/pentesting/revsh/PKGBUILD +++ b/packages/pentesting/revsh/PKGBUILD @@ -5,7 +5,8 @@ pkgname=revsh pkgver=267.36a9a90 pkgrel=1 pkgdesc='A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.' -groups=('athena' 'athena-backdoor' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-backdoor' + 'athena-networking') url='https://github.com/emptymonkey/revsh/' arch=('x86_64' 'aarch64') license=('MIT') diff --git a/packages/pentesting/rext/PKGBUILD b/packages/pentesting/rext/PKGBUILD index 5cfaa7c6c..b66fee937 100644 --- a/packages/pentesting/rext/PKGBUILD +++ b/packages/pentesting/rext/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rext pkgver=63.5f0f626 pkgrel=7 -groups=('athena' 'athena-exploitation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-scanner') pkgdesc='Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.' arch=('any') url='https://github.com/j91321/rext' diff --git a/packages/pentesting/rfcat/PKGBUILD b/packages/pentesting/rfcat/PKGBUILD index a93ed424f..abba703c9 100644 --- a/packages/pentesting/rfcat/PKGBUILD +++ b/packages/pentesting/rfcat/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Swiss-army knife of ISM band radio.' arch=('any') -groups=('athena' 'athena-radio' 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-radio' + 'athena-exploitation') url='https://code.google.com/archive/p/rfcat/' license=('BSD') depends=('python' 'python-pyusb' 'pyside2' 'libusb') diff --git a/packages/pentesting/rfcrack/PKGBUILD b/packages/pentesting/rfcrack/PKGBUILD index 041ae52eb..d201011f3 100644 --- a/packages/pentesting/rfcrack/PKGBUILD +++ b/packages/pentesting/rfcrack/PKGBUILD @@ -7,7 +7,8 @@ pkgver=103.cc20093 pkgrel=1 pkgdesc='A Software Defined Radio Attack Tool.' arch=('any') -groups=('athena' 'athena-cracker' 'athena-radio') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-radio') url='https://github.com/cclabsInc/RFCrack' license=('custom:unknown') depends=('python' 'python-bitstring' 'python-libusb' 'python-matplotlib' diff --git a/packages/pentesting/richsploit/PKGBUILD b/packages/pentesting/richsploit/PKGBUILD index 1976e0021..4bb1ced0a 100644 --- a/packages/pentesting/richsploit/PKGBUILD +++ b/packages/pentesting/richsploit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=richsploit pkgver=3.6b15e0f pkgrel=1 pkgdesc='Exploitation toolkit for RichFaces.' -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') arch=('any') url='https://github.com/redtimmy/Richsploit' license=('custom:unknown') diff --git a/packages/pentesting/ridenum/PKGBUILD b/packages/pentesting/ridenum/PKGBUILD index c40a80a88..559d4e223 100644 --- a/packages/pentesting/ridenum/PKGBUILD +++ b/packages/pentesting/ridenum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ridenum pkgver=75.9e3b89b pkgrel=4 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A null session RID cycle attack for brute forcing domain controllers.' url='https://github.com/trustedsec/ridenum' arch=('any') diff --git a/packages/pentesting/ridrelay/PKGBUILD b/packages/pentesting/ridrelay/PKGBUILD index 1e6cee7ce..93254010b 100644 --- a/packages/pentesting/ridrelay/PKGBUILD +++ b/packages/pentesting/ridrelay/PKGBUILD @@ -6,7 +6,8 @@ pkgver=34.f2fa99c pkgrel=2 pkgdesc='Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.' arch=('any') -groups=('athena' 'athena-recon' 'athena-spoof' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-spoof' 'athena-networking') url='https://github.com/skorov/ridrelay' license=('GPL-3.0-or-later') depends=('python' 'impacket') diff --git a/packages/pentesting/rifiuti2/PKGBUILD b/packages/pentesting/rifiuti2/PKGBUILD index cf841d930..dfb1d10d0 100644 --- a/packages/pentesting/rifiuti2/PKGBUILD +++ b/packages/pentesting/rifiuti2/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rifiuti2 pkgver=0.7.0 pkgrel=1 epoch=1 -groups=('athena' 'athena-forensic' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-forensic' 'athena' 'athena-forensic' + 'athena-recon') pkgdesc='A rewrite of rifiuti, a great tool from Foundstone folks for analyzing Windows Recycle Bin INFO2 file.' url='https://github.com/abelcheung/rifiuti2' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/rinetd/PKGBUILD b/packages/pentesting/rinetd/PKGBUILD index dae0a85a6..9feee7df8 100644 --- a/packages/pentesting/rinetd/PKGBUILD +++ b/packages/pentesting/rinetd/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.62 pkgrel=5 pkgdesc='Internet redirection server.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='http://www.boutell.com/rinetd' license=('GPL-1.0-or-later') #source=('http://www.boutell.com/rinetd/http/rinetd.tar.gz') diff --git a/packages/pentesting/ripdc/PKGBUILD b/packages/pentesting/ripdc/PKGBUILD index 55036c16c..f6cae53ea 100644 --- a/packages/pentesting/ripdc/PKGBUILD +++ b/packages/pentesting/ripdc/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ripdc pkgver=0.3 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A script which maps domains related to an given ip address or domainname.' arch=('any') url='http://nullsecurity.net/tools/scanner' diff --git a/packages/pentesting/rita/PKGBUILD b/packages/pentesting/rita/PKGBUILD index 5c9e878ce..1a242b725 100644 --- a/packages/pentesting/rita/PKGBUILD +++ b/packages/pentesting/rita/PKGBUILD @@ -6,7 +6,7 @@ pkgver=847.423287f pkgrel=1 pkgdesc='Real Intelligence Threat Analytics.' arch=('x86_64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/activecm/rita' license=('GPL-3.0-or-later') depends=('bro' 'mongodb') diff --git a/packages/pentesting/rlogin-scanner/PKGBUILD b/packages/pentesting/rlogin-scanner/PKGBUILD index 968bf68ea..8bed8e2e7 100644 --- a/packages/pentesting/rlogin-scanner/PKGBUILD +++ b/packages/pentesting/rlogin-scanner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rlogin-scanner pkgver=0.2 pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='Multithreaded rlogin scanner. Tested on Linux, OpenBSD and Solaris.' arch=('x86_64' 'aarch64') url='http://wayreth.eu.org/old_page/' diff --git a/packages/pentesting/rmiscout/PKGBUILD b/packages/pentesting/rmiscout/PKGBUILD index c6b1e5deb..1e4590e1f 100644 --- a/packages/pentesting/rmiscout/PKGBUILD +++ b/packages/pentesting/rmiscout/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.4 pkgrel=1 pkgdesc='Enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/BishopFox/rmiscout' license=('MIT') depends=('jre8-openjdk-headless') diff --git a/packages/pentesting/roadtools/PKGBUILD b/packages/pentesting/roadtools/PKGBUILD index c054ef987..8c8114c14 100644 --- a/packages/pentesting/roadtools/PKGBUILD +++ b/packages/pentesting/roadtools/PKGBUILD @@ -8,7 +8,8 @@ pkgver=323.bbd706c pkgrel=1 pkgdesc='Azure AD and O365 exploration framework.' arch=('any') -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-scanner' + 'athena-recon') url='https://github.com/dirkjanm/ROADtools' license=('MIT') makedepends=('python-build' 'python-pip' 'git' 'npm') diff --git a/packages/pentesting/roguehostapd/PKGBUILD b/packages/pentesting/roguehostapd/PKGBUILD index 32c3db185..779b56167 100644 --- a/packages/pentesting/roguehostapd/PKGBUILD +++ b/packages/pentesting/roguehostapd/PKGBUILD @@ -6,7 +6,7 @@ pkgver=78.381b373 pkgrel=7 pkgdesc='Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') url='https://github.com/wifiphisher/roguehostapd' license=('BSD') depends=('python') diff --git a/packages/pentesting/rombuster/PKGBUILD b/packages/pentesting/rombuster/PKGBUILD index adb2e5128..de2d9b3d6 100644 --- a/packages/pentesting/rombuster/PKGBUILD +++ b/packages/pentesting/rombuster/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rombuster pkgver=220.615e86c pkgrel=1 pkgdesc='A router exploitation tool that allows to disclosure network router admin password.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/EntySec/RomBuster' license=('MIT') diff --git a/packages/pentesting/rp/PKGBUILD b/packages/pentesting/rp/PKGBUILD index d8a1ec912..b01162b86 100644 --- a/packages/pentesting/rp/PKGBUILD +++ b/packages/pentesting/rp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rp pkgver=159.62d0940 pkgrel=1 -groups=('athena' 'athena-exploitation' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-exploitation' + 'athena-binary') pkgdesc='A full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries.' arch=('x86_64' 'aarch64') url='https://github.com/0vercl0k/rp' diff --git a/packages/pentesting/rpctools/PKGBUILD b/packages/pentesting/rpctools/PKGBUILD index fdaca6a5c..f68e4aaa9 100644 --- a/packages/pentesting/rpctools/PKGBUILD +++ b/packages/pentesting/rpctools/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0 pkgrel=4 pkgdesc='Contains three separate tools for obtaining information from a system that is running RPC services' url='https://packetstormsecurity.com/files/31879/rpctools-1.0.zip.html' -groups=('athena' 'athena-windows' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon' + 'athena-scanner') license=('custom:unknown') arch=('any') source=("https://dl.packetstormsecurity.net/advisories/bindview/$pkgname-$pkgver.zip") diff --git a/packages/pentesting/rsactftool/PKGBUILD b/packages/pentesting/rsactftool/PKGBUILD index 4508ead11..5bf719fa5 100644 --- a/packages/pentesting/rsactftool/PKGBUILD +++ b/packages/pentesting/rsactftool/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rsactftool pkgver=1072.4cd59cb pkgrel=1 pkgdesc='RSA tool for ctf - retrieve private key from weak public key and/or uncipher data.' -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') arch=('any') url='https://github.com/Ganapati/RsaCtfTool' license=('custom:unknown') diff --git a/packages/pentesting/rsakeyfind/PKGBUILD b/packages/pentesting/rsakeyfind/PKGBUILD index 966cdcc2b..b043e6445 100644 --- a/packages/pentesting/rsakeyfind/PKGBUILD +++ b/packages/pentesting/rsakeyfind/PKGBUILD @@ -5,7 +5,8 @@ pkgname=rsakeyfind pkgver=1.0 pkgrel=4 pkgdesc='A tool to find RSA key in RAM.' -groups=('athena' 'athena-cracker' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-cracker' 'athena-forensic') arch=('x86_64' 'aarch64') url='http://citp.princeton.edu/memory/code/' license=('BSD') diff --git a/packages/pentesting/rsatool/PKGBUILD b/packages/pentesting/rsatool/PKGBUILD index 5c4e4d171..080efb458 100644 --- a/packages/pentesting/rsatool/PKGBUILD +++ b/packages/pentesting/rsatool/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rsatool pkgver=29.b5f56da pkgrel=2 pkgdesc='Tool that can be used to calculate RSA and RSA-CRT parameters.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/ius/rsatool' license=('BSD') diff --git a/packages/pentesting/rshack/PKGBUILD b/packages/pentesting/rshack/PKGBUILD index c90a7a869..3ad585d94 100644 --- a/packages/pentesting/rshack/PKGBUILD +++ b/packages/pentesting/rshack/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rshack pkgver=64.cf197e3 pkgrel=4 pkgdesc='Python tool which allows to carry out some attacks on RSA, and offer a few tools to manipulate RSA keys.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/zweisamkeit/RSHack' license=('MIT') diff --git a/packages/pentesting/rsmangler/PKGBUILD b/packages/pentesting/rsmangler/PKGBUILD index 334030be7..832b5d1ef 100644 --- a/packages/pentesting/rsmangler/PKGBUILD +++ b/packages/pentesting/rsmangler/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rsmangler pkgver=1.5.r2.ge85da7d pkgrel=1 -groups=('athena' 'athena-automation') +groups=('role-student' 'athena' 'athena-automation') pkgdesc='Take a wordlist and mangle it.' url='https://github.com/digininja/RSMangler' arch=('any') diff --git a/packages/pentesting/rtl-433/PKGBUILD b/packages/pentesting/rtl-433/PKGBUILD index 8efc9709f..e1126e90a 100644 --- a/packages/pentesting/rtl-433/PKGBUILD +++ b/packages/pentesting/rtl-433/PKGBUILD @@ -10,7 +10,7 @@ pkgver=24.10+11.r3577.20241130.a8582c37 pkgrel=1 pkgdesc='A generic software defined radio data receiver, mainly for the 433.92 MHz, 868 MHz (SRD), 315 MHz, 345 MHz, and 915 MHz ISM bands.' arch=('x86_64' 'i686') -groups=('athena' 'athena-radio' 'athena-wireless') +groups=('role-network' 'athena' 'athena-radio' 'athena-wireless') url='https://github.com/merbanan/rtl_433' license=('GPL2') depends=('glibc' 'libusb' 'openssl' 'soapysdr' 'rtl-sdr') diff --git a/packages/pentesting/rtl-wmbus/PKGBUILD b/packages/pentesting/rtl-wmbus/PKGBUILD index 741ee5cfc..62e07a684 100644 --- a/packages/pentesting/rtl-wmbus/PKGBUILD +++ b/packages/pentesting/rtl-wmbus/PKGBUILD @@ -6,7 +6,7 @@ pkgver=d2be82c.r25.g34684e6 pkgrel=1 pkgdesc='Software defined receiver for wireless M-Bus with RTL-SDR.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-wireless') +groups=('role-network' 'athena' 'athena-radio' 'athena-wireless') url='https://github.com/xaelsouth/rtl-wmbus' license=('custom:unknown') depends=('rtl-sdr') diff --git a/packages/pentesting/rtl8814au-dkms-git/PKGBUILD b/packages/pentesting/rtl8814au-dkms-git/PKGBUILD index 440f77c16..eaaaa023f 100644 --- a/packages/pentesting/rtl8814au-dkms-git/PKGBUILD +++ b/packages/pentesting/rtl8814au-dkms-git/PKGBUILD @@ -14,7 +14,7 @@ pkgver=5.8.5.1.r183.gd8208c8 pkgrel=1 pkgdesc='RTL8814AU and RTL8813AU chipset driver with firmware v5.8.5.1.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') url='https://github.com/morrownr/8814au' license=('GPL2') depends=('dkms' 'bc') diff --git a/packages/pentesting/rtlamr/PKGBUILD b/packages/pentesting/rtlamr/PKGBUILD index 858cf6ffd..f100a0f1d 100644 --- a/packages/pentesting/rtlamr/PKGBUILD +++ b/packages/pentesting/rtlamr/PKGBUILD @@ -4,7 +4,7 @@ pkgname=rtlamr pkgver=197.03369d1 pkgrel=4 -groups=('athena' 'athena-radio' 'athena-hardware') +groups=('role-network' 'athena' 'athena-radio' 'athena-hardware') pkgdesc='An rtl-sdr receiver for smart meters operating in the 900MHz ISM band.' arch=('x86_64' 'aarch64') url='https://github.com/bemasher/rtlamr/' diff --git a/packages/pentesting/rtlizer/PKGBUILD b/packages/pentesting/rtlizer/PKGBUILD index 892a2b177..24b613938 100644 --- a/packages/pentesting/rtlizer/PKGBUILD +++ b/packages/pentesting/rtlizer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=rtlizer pkgver=35.5614163 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-radio') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-radio') pkgdesc='Simple spectrum analyzer.' arch=('x86_64' 'aarch64') url='https://github.com/csete/rtlizer' diff --git a/packages/pentesting/rtpbreak/PKGBUILD b/packages/pentesting/rtpbreak/PKGBUILD index 62d16a20b..555e7e589 100644 --- a/packages/pentesting/rtpbreak/PKGBUILD +++ b/packages/pentesting/rtpbreak/PKGBUILD @@ -5,7 +5,7 @@ pkgname=rtpbreak pkgver=1.3a pkgrel=2 epoch=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc="Detects, reconstructs and analyzes any RTP session" url='http://xenion.antifork.org/rtpbreak/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/ruler/PKGBUILD b/packages/pentesting/ruler/PKGBUILD index 3b7f09445..60f0ad627 100644 --- a/packages/pentesting/ruler/PKGBUILD +++ b/packages/pentesting/ruler/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ruler pkgver=301.1e5ee2d pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='A tool to abuse Exchange services.' arch=('x86_64' 'aarch64') url='https://github.com/sensepost/ruler' diff --git a/packages/pentesting/rustbuster/PKGBUILD b/packages/pentesting/rustbuster/PKGBUILD index 7dbbd6fa2..f9069268f 100644 --- a/packages/pentesting/rustbuster/PKGBUILD +++ b/packages/pentesting/rustbuster/PKGBUILD @@ -6,7 +6,8 @@ pkgver=302.4a243d4 pkgrel=2 pkgdesc='DirBuster for Rust.' arch=('x86_64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/phra/rustbuster' license=('GPL-3.0-or-later') makedepends=('git' 'cargo') diff --git a/packages/pentesting/rustcat/PKGBUILD b/packages/pentesting/rustcat/PKGBUILD index a22b2a9b1..878b55b62 100644 --- a/packages/pentesting/rustcat/PKGBUILD +++ b/packages/pentesting/rustcat/PKGBUILD @@ -6,7 +6,7 @@ _binname=rcat pkgver=v3.0.0.r4.g245c791 pkgrel=1 pkgdesc='A modern port listener and reverse shell.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/robiot/rustcat' license=('MIT') diff --git a/packages/pentesting/rusthound/PKGBUILD b/packages/pentesting/rusthound/PKGBUILD index b07f52c2b..c54c122d8 100644 --- a/packages/pentesting/rusthound/PKGBUILD +++ b/packages/pentesting/rusthound/PKGBUILD @@ -6,7 +6,7 @@ pkgver=85.33c8112 pkgrel=1 pkgdesc='Active Directory data collector for BloodHound.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-windows') url='https://github.com/OPENCYBER-FR/RustHound' license=('MIT') depends=() diff --git a/packages/pentesting/rustpad/PKGBUILD b/packages/pentesting/rustpad/PKGBUILD index 08720abcd..5d62f543b 100644 --- a/packages/pentesting/rustpad/PKGBUILD +++ b/packages/pentesting/rustpad/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.8.1.r1.g11ce343 pkgrel=1 pkgdesc='Multi-threaded Padding Oracle attacks against any service.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-crypto' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-cracker') url='https://github.com/Kibouo/rustpad' license=('GPL-3.0-or-later') makedepends=('git' 'cargo') diff --git a/packages/pentesting/rvi-capture/PKGBUILD b/packages/pentesting/rvi-capture/PKGBUILD index 5c1ba6b56..313133dc1 100644 --- a/packages/pentesting/rvi-capture/PKGBUILD +++ b/packages/pentesting/rvi-capture/PKGBUILD @@ -6,7 +6,8 @@ pkgver=14.a2e129b pkgrel=5 pkgdesc='Capture packets sent or received by iOS devices.' arch=('any') -groups=('athena' 'athena-sniffer' 'athena-mobile') +groups=('role-redteamer' 'role-network' 'role-mobile' 'athena' 'athena-sniffer' + 'athena-mobile') url='https://github.com/gh2o/rvi_capture' license=('custom:unknown') depends=('python' 'libimobiledevice' 'usbmuxd') diff --git a/packages/pentesting/s3-fuzzer/PKGBUILD b/packages/pentesting/s3-fuzzer/PKGBUILD index b4d1944a2..8319b30e4 100644 --- a/packages/pentesting/s3-fuzzer/PKGBUILD +++ b/packages/pentesting/s3-fuzzer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=s3-fuzzer pkgver=4.0a2a6f0 pkgrel=3 pkgdesc='A concurrent, command-line AWS S3 Fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='https://github.com/petermbenjamin/s3-fuzzer' license=('BSD') diff --git a/packages/pentesting/s3scanner/PKGBUILD b/packages/pentesting/s3scanner/PKGBUILD index fc64350c5..2dcb67447 100644 --- a/packages/pentesting/s3scanner/PKGBUILD +++ b/packages/pentesting/s3scanner/PKGBUILD @@ -7,7 +7,7 @@ pkgver=463.24f858a pkgrel=1 pkgdesc='A tool to find open S3 buckets in AWS or other cloud providers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') url='https://github.com/sa7mon/S3Scanner' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/safecopy/PKGBUILD b/packages/pentesting/safecopy/PKGBUILD index 277a9eecd..10b7536b3 100644 --- a/packages/pentesting/safecopy/PKGBUILD +++ b/packages/pentesting/safecopy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=safecopy pkgver=1.7 pkgrel=6 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A disk data recovery tool to extract data from damaged media.' arch=('x86_64' 'aarch64') url='https://sourceforge.net/projects/safecopy/files/safecopy/' diff --git a/packages/pentesting/sagan/PKGBUILD b/packages/pentesting/sagan/PKGBUILD index 4f15a08da..51da4d56d 100644 --- a/packages/pentesting/sagan/PKGBUILD +++ b/packages/pentesting/sagan/PKGBUILD @@ -7,7 +7,7 @@ _pkgver=2-0.2 pkgrel=1 pkgdesc='A snort-like log analysis engine.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-ids' 'athena-defensive') +groups=('role-network' 'athena' 'athena-ids' 'athena-defensive') url='https://quadrantsec.com/sagan_log_analysis_engine/' license=('GPL-1.0-or-later') depends=('sagan-rules' 'pcre' 'libdnet' 'libesmtp' 'mariadb-clients' diff --git a/packages/pentesting/saleae-logic/PKGBUILD b/packages/pentesting/saleae-logic/PKGBUILD index 4283cb36d..7b11f284e 100644 --- a/packages/pentesting/saleae-logic/PKGBUILD +++ b/packages/pentesting/saleae-logic/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.3.47 pkgrel=1 pkgdesc='Debug happy.' arch=('x86_64') -groups=('athena' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger') url='https://www.saleae.com/downloads' license=('custom:unknown') depends=('libxss') diff --git a/packages/pentesting/sambascan/PKGBUILD b/packages/pentesting/sambascan/PKGBUILD index a9742ce53..cffbe2862 100644 --- a/packages/pentesting/sambascan/PKGBUILD +++ b/packages/pentesting/sambascan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sambascan pkgver=0.5.0 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Allows you to search an entire network or a number of hosts for SMB shares. It will also list the contents of all public shares that it finds.' arch=('any') url='http://sourceforge.net/projects/sambascan2/' diff --git a/packages/pentesting/samdump2/PKGBUILD b/packages/pentesting/samdump2/PKGBUILD index 63f445982..a4fc702bb 100644 --- a/packages/pentesting/samdump2/PKGBUILD +++ b/packages/pentesting/samdump2/PKGBUILD @@ -4,7 +4,7 @@ pkgname=samdump2 pkgver=3.0.0 pkgrel=5 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Dump password hashes from a Windows NT/2k/XP installation.' arch=('x86_64' 'aarch64') url='http://sourceforge.net/projects/ophcrack/files/samdump2/' diff --git a/packages/pentesting/samesame/PKGBUILD b/packages/pentesting/samesame/PKGBUILD index 739d193cc..4c40a737e 100644 --- a/packages/pentesting/samesame/PKGBUILD +++ b/packages/pentesting/samesame/PKGBUILD @@ -6,7 +6,7 @@ pkgver=68.a9bcd7b pkgrel=1 pkgdesc='Command line tool to generate crafty homograph strings.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') url='https://github.com/TheTarquin/samesame' license=('custom:IDGAD') makedepends=('cargo' 'git') diff --git a/packages/pentesting/samplicator/PKGBUILD b/packages/pentesting/samplicator/PKGBUILD index 431bbcaa8..db6fea8a0 100644 --- a/packages/pentesting/samplicator/PKGBUILD +++ b/packages/pentesting/samplicator/PKGBUILD @@ -5,7 +5,8 @@ pkgname=samplicator pkgver=175.ceeb1d2 pkgrel=1 pkgdesc='Send copies of (UDP) datagrams to multiple receivers, with optional sampling and spoofing.' -groups=('athena' 'athena-networking' 'athena-spoof') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-spoof') arch=('x86_64' 'aarch64') url='https://github.com/sleinen/samplicator' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/samydeluxe/PKGBUILD b/packages/pentesting/samydeluxe/PKGBUILD index 0bbe48ab9..da3ecb42b 100644 --- a/packages/pentesting/samydeluxe/PKGBUILD +++ b/packages/pentesting/samydeluxe/PKGBUILD @@ -8,7 +8,7 @@ epoch=1 pkgdesc='Automatic samdump creation script.' arch=('any') url='http://github.com/jensp/samydeluxe' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') makedepends=('git') depends=('bash' 'samdump2') source=("git+https://github.com/jensp/$pkgname.git") diff --git a/packages/pentesting/sandmap/PKGBUILD b/packages/pentesting/sandmap/PKGBUILD index 5c3a3429d..2b263eb5a 100644 --- a/packages/pentesting/sandmap/PKGBUILD +++ b/packages/pentesting/sandmap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sandmap pkgver=579.a7c4860 pkgrel=1 pkgdesc='Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.' -groups=('athena' 'athena-scanner' 'athena-automation') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-automation') arch=('any') url='https://github.com/trimstray/sandmap' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/saruman/PKGBUILD b/packages/pentesting/saruman/PKGBUILD index e28799620..5a9ec3b6e 100644 --- a/packages/pentesting/saruman/PKGBUILD +++ b/packages/pentesting/saruman/PKGBUILD @@ -4,7 +4,7 @@ pkgname=saruman pkgver=2.4be8db5 pkgrel=1 -groups=('athena' 'athena-binary' 'athena-backdoor' +groups=('role-malware' 'athena' 'athena-binary' 'athena-backdoor' 'athena-anti-forensic') pkgdesc='ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection).' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sbd/PKGBUILD b/packages/pentesting/sbd/PKGBUILD index bfea0344b..ec7077a19 100644 --- a/packages/pentesting/sbd/PKGBUILD +++ b/packages/pentesting/sbd/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sbd pkgver=1.36 pkgrel=8 -groups=('athena' 'athena-crypto' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-crypto' + 'athena-networking') pkgdesc="Netcat-clone, portable, offers strong encryption - features AES-128-CBC + HMAC-SHA1 encryption, program execution (-e), choosing source port, continuous reconnection with delay + more" url='http://www2.packetstormsecurity.org/cgi-bin/search/search.cgi?searchvalue=sbd' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sc-make/PKGBUILD b/packages/pentesting/sc-make/PKGBUILD index 6d0dff487..c7f0aba93 100644 --- a/packages/pentesting/sc-make/PKGBUILD +++ b/packages/pentesting/sc-make/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sc-make pkgver=12.7e39718 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') pkgdesc='Tool for automating shellcode creation.' arch=('any') url='https://github.com/t00sh/sc-make' diff --git a/packages/pentesting/scalpel/PKGBUILD b/packages/pentesting/scalpel/PKGBUILD index 55ad050ba..8a38edd3d 100644 --- a/packages/pentesting/scalpel/PKGBUILD +++ b/packages/pentesting/scalpel/PKGBUILD @@ -5,7 +5,7 @@ pkgname=scalpel pkgver=1.1687261 pkgrel=1 epoch=1 -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') pkgdesc='A frugal, high performance file carver.' url='http://www.digitalforensicssolutions.com/Scalpel/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/scamper/PKGBUILD b/packages/pentesting/scamper/PKGBUILD index e10a02a96..ca2d5ce81 100644 --- a/packages/pentesting/scamper/PKGBUILD +++ b/packages/pentesting/scamper/PKGBUILD @@ -5,8 +5,8 @@ pkgname=scamper pkgver=20230323 pkgrel=1 pkgdesc='A tool that actively probes the Internet in order to analyze topology and performance.' -groups=('athena' 'athena-scanner' 'athena-recon' - 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-scanner' + 'athena-recon' 'athena-networking') arch=('x86_64' 'aarch64') url='http://www.caida.org/tools/measurement/scamper/' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/scanless/PKGBUILD b/packages/pentesting/scanless/PKGBUILD index 6917214ed..3fe87d03d 100644 --- a/packages/pentesting/scanless/PKGBUILD +++ b/packages/pentesting/scanless/PKGBUILD @@ -5,7 +5,7 @@ pkgname=scanless pkgver=90.3da40e9 pkgrel=1 pkgdesc='Utility for using websites that can perform port scans on your behalf.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/vesche/scanless' license=('custom:unknown') diff --git a/packages/pentesting/scanqli/PKGBUILD b/packages/pentesting/scanqli/PKGBUILD index 29dbcbc97..e1e29eff7 100644 --- a/packages/pentesting/scanqli/PKGBUILD +++ b/packages/pentesting/scanqli/PKGBUILD @@ -5,7 +5,8 @@ pkgname=scanqli pkgver=26.40a028d pkgrel=4 pkgdesc='SQLi scanner to detect SQL vulns.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/bambish/ScanQLi' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/scansploit/PKGBUILD b/packages/pentesting/scansploit/PKGBUILD index 33058273d..4ab9e2c06 100644 --- a/packages/pentesting/scansploit/PKGBUILD +++ b/packages/pentesting/scansploit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=scansploit pkgver=9.a0890af pkgrel=6 pkgdesc='Exploit using barcodes, QRcodes, earn13, datamatrix.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/huntergregal/scansploit' license=('MIT') diff --git a/packages/pentesting/scanssh/PKGBUILD b/packages/pentesting/scanssh/PKGBUILD index cf4ae8cd2..eb6c3ef9d 100644 --- a/packages/pentesting/scanssh/PKGBUILD +++ b/packages/pentesting/scanssh/PKGBUILD @@ -4,7 +4,7 @@ pkgname=scanssh pkgver=2.1 pkgrel=10 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Fast SSH server and open proxy scanner.' arch=('x86_64' 'aarch64') depends=('glibc' 'libdnet' 'libevent' 'openssl' 'libpcap' 'libmd' 'openssl-1.1') diff --git a/packages/pentesting/scap-security-guide/PKGBUILD b/packages/pentesting/scap-security-guide/PKGBUILD index 94a049494..87c68fe3f 100644 --- a/packages/pentesting/scap-security-guide/PKGBUILD +++ b/packages/pentesting/scap-security-guide/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.1.60 pkgrel=1 pkgdesc='Security compliance content in SCAP, Bash, Ansible, and other formats.' arch=('any') -groups=('athena' 'athena-automation' 'athena-defensive' +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-defensive' 'athena-scanner') url='https://www.open-scap.org/security-policies/scap-security-guide/' license=('BSD') diff --git a/packages/pentesting/scap-workbench/PKGBUILD b/packages/pentesting/scap-workbench/PKGBUILD index f4f94b86d..204802bcb 100644 --- a/packages/pentesting/scap-workbench/PKGBUILD +++ b/packages/pentesting/scap-workbench/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2.1 pkgrel=1 pkgdesc='SCAP Scanner And Tailoring Graphical User Interface.' arch=('x86_64') -groups=('athena' 'athena-automation' 'athena-defensive' +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-defensive' 'athena-scanner') url='https://github.com/OpenSCAP/scap-workbench' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/scavenger/PKGBUILD b/packages/pentesting/scavenger/PKGBUILD index a04516a45..c930caa69 100644 --- a/packages/pentesting/scavenger/PKGBUILD +++ b/packages/pentesting/scavenger/PKGBUILD @@ -6,7 +6,7 @@ pkgver=103.75907e8 pkgrel=5 pkgdesc='Crawler (Bot) searching for credential leaks on different paste sites.' arch=('any') -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') url='https://github.com/rndinfosecguy/Scavenger' license=('Apache-2.0') depends=('python' 'python-tweepy' 'python-argparse' 'python-httplib2' diff --git a/packages/pentesting/scoutsuite/PKGBUILD b/packages/pentesting/scoutsuite/PKGBUILD index fde69d081..32444a292 100644 --- a/packages/pentesting/scoutsuite/PKGBUILD +++ b/packages/pentesting/scoutsuite/PKGBUILD @@ -6,7 +6,7 @@ pkgver=5.13.0.r1.g967ec5476 pkgrel=1 epoch=1 pkgdesc='Multi-Cloud Security Auditing Tool.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/nccgroup/ScoutSuite' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/scrape-dns/PKGBUILD b/packages/pentesting/scrape-dns/PKGBUILD index fde4df2fc..2816003ae 100644 --- a/packages/pentesting/scrape-dns/PKGBUILD +++ b/packages/pentesting/scrape-dns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=scrape-dns pkgver=58.3df392f pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Searches for interesting cached DNS entries.' arch=('any') url='https://github.com/304GEEK/Scrape-DNS' diff --git a/packages/pentesting/scratchabit/PKGBUILD b/packages/pentesting/scratchabit/PKGBUILD index ba73555ba..ef0082f6c 100644 --- a/packages/pentesting/scratchabit/PKGBUILD +++ b/packages/pentesting/scratchabit/PKGBUILD @@ -5,7 +5,7 @@ pkgname=scratchabit pkgver=565.d93d759 pkgrel=3 pkgdesc='Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API.' -groups=('athena' 'athena-disassembler') +groups=('role-malware' 'athena' 'athena-disassembler') arch=('any') url='https://github.com/pfalcon/ScratchABit' license=('custom:unknown') diff --git a/packages/pentesting/scrounge-ntfs/PKGBUILD b/packages/pentesting/scrounge-ntfs/PKGBUILD index 27bb90252..af0aecd1c 100644 --- a/packages/pentesting/scrounge-ntfs/PKGBUILD +++ b/packages/pentesting/scrounge-ntfs/PKGBUILD @@ -4,7 +4,7 @@ pkgname=scrounge-ntfs pkgver=0.9 pkgrel=7 -groups=('athena' 'athena-forensic') +groups=('role-blueteamer' 'role-forensic' 'athena' 'athena-forensic') pkgdesc='Data recovery program for NTFS file systems.' arch=('x86_64' 'aarch64') url='http://thewalter.net/stef/software/scrounge/' diff --git a/packages/pentesting/scrying/PKGBUILD b/packages/pentesting/scrying/PKGBUILD index c4a1a7e64..ec4859d36 100644 --- a/packages/pentesting/scrying/PKGBUILD +++ b/packages/pentesting/scrying/PKGBUILD @@ -5,7 +5,8 @@ pkgname=scrying pkgver=v0.9.2.r0.g9d50ade pkgrel=1 pkgdesc='Collect RDP, web, and VNC screenshots smartly.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/nccgroup/scrying' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/sctpscan/PKGBUILD b/packages/pentesting/sctpscan/PKGBUILD index 86a7c7812..c6423b626 100644 --- a/packages/pentesting/sctpscan/PKGBUILD +++ b/packages/pentesting/sctpscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sctpscan pkgver=34.4d44706 pkgrel=3 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A network scanner for discovery and security.' url="http://www.p1sec.com/" arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/scylla/PKGBUILD b/packages/pentesting/scylla/PKGBUILD index 5921c8925..2bcdd8490 100644 --- a/packages/pentesting/scylla/PKGBUILD +++ b/packages/pentesting/scylla/PKGBUILD @@ -5,7 +5,7 @@ pkgname=scylla pkgver=98.d738a75 pkgrel=1 pkgdesc='Find Advanced Information on a Username, Website, Phone Number, etc.' -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') arch=('any') url='https://github.com/josh0xA/Scylla' license=('MIT') diff --git a/packages/pentesting/sdnpwn/PKGBUILD b/packages/pentesting/sdnpwn/PKGBUILD index 0982e37a6..f6a9f2d57 100644 --- a/packages/pentesting/sdnpwn/PKGBUILD +++ b/packages/pentesting/sdnpwn/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sdnpwn pkgver=76.764055a pkgrel=1 pkgdesc='An SDN penetration testing toolkit.' -groups=('athena' 'athena-scanner' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-scanner' + 'athena-networking') arch=('any') url='https://github.com/smythtech/sdnpwn' license=('custom:unknown') diff --git a/packages/pentesting/sdrpp/PKGBUILD b/packages/pentesting/sdrpp/PKGBUILD index bc8aa89b2..885e4bbcc 100644 --- a/packages/pentesting/sdrpp/PKGBUILD +++ b/packages/pentesting/sdrpp/PKGBUILD @@ -11,7 +11,7 @@ pkgver=nightly.r245.gb914587 pkgrel=1 pkgdesc='The bloat-free SDR receiver.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-wireless') +groups=('role-network' 'athena' 'athena-radio' 'athena-wireless') url="https://www.sdrpp.org" license=('GPL3') depends=('fftw' 'glew' 'glfw' 'libvolk') diff --git a/packages/pentesting/sdrsharp/PKGBUILD b/packages/pentesting/sdrsharp/PKGBUILD index 947f1c508..0b1617867 100644 --- a/packages/pentesting/sdrsharp/PKGBUILD +++ b/packages/pentesting/sdrsharp/PKGBUILD @@ -11,7 +11,7 @@ pkgver=1.0.0.1457 pkgrel=1 pkgdesc='The most popular SDR program.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://airspy.com' license=('LicenseRef-SDRSharp') # It's basically identical to MS-RSL (which may not be suitable for binaries) depends=('alsa-lib' 'bash' 'hicolor-icon-theme' 'mono' 'portaudio' 'rtl-sdr') diff --git a/packages/pentesting/sdrtrunk/PKGBUILD b/packages/pentesting/sdrtrunk/PKGBUILD index 7b89d55c0..656476cae 100644 --- a/packages/pentesting/sdrtrunk/PKGBUILD +++ b/packages/pentesting/sdrtrunk/PKGBUILD @@ -10,7 +10,7 @@ pkgver=0.6.0 pkgrel=1 pkgdesc='A cross-platform java application for decoding, monitoring, recording and streaming trunked mobile and related radio protocols using SDR.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/DSheirer/sdrtrunk' license=('GPL3') depends=('at-spi2-core' 'libnet' 'alsa-lib' 'gtk3' 'java-environment') diff --git a/packages/pentesting/seat/PKGBUILD b/packages/pentesting/seat/PKGBUILD index c128da34b..720ae0a76 100644 --- a/packages/pentesting/seat/PKGBUILD +++ b/packages/pentesting/seat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=seat pkgver=3.eb3959c pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='Next generation information digging application geared toward the needs of security professionals. It uses information stored in search engine databases, cache repositories, and other public resources to scan web sites for potential vulnerabilities.' arch=('any') url='https://github.com/iphelix/seat' diff --git a/packages/pentesting/seclists/PKGBUILD b/packages/pentesting/seclists/PKGBUILD index 1e50040dc..9fa9854aa 100644 --- a/packages/pentesting/seclists/PKGBUILD +++ b/packages/pentesting/seclists/PKGBUILD @@ -5,7 +5,7 @@ pkgname=seclists pkgver=1975.a47eb2fd pkgrel=1 pkgdesc='A collection of multiple types of lists used during security assessments.' -groups=('athena-exploitation') +groups=('role-redteamer' 'athena-exploitation') arch=('any') url='https://github.com/danielmiessler/SecLists/' license=('custom:unknown') diff --git a/packages/pentesting/second-order/PKGBUILD b/packages/pentesting/second-order/PKGBUILD index af8ca25be..e946f1ed6 100644 --- a/packages/pentesting/second-order/PKGBUILD +++ b/packages/pentesting/second-order/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v3.2.r0.g242569b pkgrel=1 pkgdesc='Second-order subdomain takeover scanner.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') url='https://github.com/mhmdiaa/second-order' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/secretfinder/PKGBUILD b/packages/pentesting/secretfinder/PKGBUILD index bffe2af70..d0e05c4ff 100644 --- a/packages/pentesting/secretfinder/PKGBUILD +++ b/packages/pentesting/secretfinder/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=3 epoch=1 pkgdesc='A python script to find sensitive data (apikeys, accesstoken, jwt,..) in javascript files.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') url='https://github.com/m4ll0k/SecretFinder' license=('GPL-3.0-or-later') depends=('python' 'python-requests' 'python-requests-file' 'python-argparse' diff --git a/packages/pentesting/secure2csv/PKGBUILD b/packages/pentesting/secure2csv/PKGBUILD index 109388c87..79fcb16ba 100644 --- a/packages/pentesting/secure2csv/PKGBUILD +++ b/packages/pentesting/secure2csv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=secure2csv pkgver=10.119eefb0 pkgrel=2 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Decode security descriptors in $Secure on NTFS.' arch=('x86_64') url='https://github.com/jschicht/Secure2Csv' diff --git a/packages/pentesting/security-wordlist/PKGBUILD b/packages/pentesting/security-wordlist/PKGBUILD index 38884078b..e29708d55 100644 --- a/packages/pentesting/security-wordlist/PKGBUILD +++ b/packages/pentesting/security-wordlist/PKGBUILD @@ -3,7 +3,7 @@ pkgname=security-wordlist pkgver=23.a090dff pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A wordlist repository with human-curated and reviewed content.' url='https://github.com/DragonJAR/Security-Wordlist' arch=('any') diff --git a/packages/pentesting/see-surf/PKGBUILD b/packages/pentesting/see-surf/PKGBUILD index 7fed6ab30..4ed14c7b2 100644 --- a/packages/pentesting/see-surf/PKGBUILD +++ b/packages/pentesting/see-surf/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v2.0.r40.gbe79a31 pkgrel=2 pkgdesc='A Python based scanner to find potential SSRF parameters in a web application.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/In3tinct/See-SURF' license=('GPL-3.0-or-later') depends=('python' 'python-requests' 'python-beautifulsoup4') diff --git a/packages/pentesting/seeker/PKGBUILD b/packages/pentesting/seeker/PKGBUILD index c8f8728a6..98dc1d031 100644 --- a/packages/pentesting/seeker/PKGBUILD +++ b/packages/pentesting/seeker/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='Accurately Locate People using Social Engineering.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/thewhiteh4t/seeker' license=('MIT') depends=('python' 'python-requests' 'python-argparse' 'php' 'openssh') diff --git a/packages/pentesting/seekr/PKGBUILD b/packages/pentesting/seekr/PKGBUILD index 3f2faa079..d71eaab5d 100644 --- a/packages/pentesting/seekr/PKGBUILD +++ b/packages/pentesting/seekr/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.4.0 pkgrel=1 pkgdesc='A multi-purpose OSINT toolkit with a neat web-interface.' arch=('x86_64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/seekr-osint/seekr' license=('GPL3') depends=() diff --git a/packages/pentesting/serializationdumper/PKGBUILD b/packages/pentesting/serializationdumper/PKGBUILD index 0fc2ea4aa..c456437e3 100644 --- a/packages/pentesting/serializationdumper/PKGBUILD +++ b/packages/pentesting/serializationdumper/PKGBUILD @@ -4,7 +4,8 @@ pkgname=serializationdumper pkgver=31.69ea9ba pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-reversing') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-webapp' 'athena-reversing') pkgdesc='A tool to dump Java serialization streams in a more human readable form.' arch=('any') url='https://github.com/NickstaDB/SerializationDumper/' diff --git a/packages/pentesting/server-status-pwn/PKGBUILD b/packages/pentesting/server-status-pwn/PKGBUILD index 9bb1354e5..b95470a22 100644 --- a/packages/pentesting/server-status-pwn/PKGBUILD +++ b/packages/pentesting/server-status-pwn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=server-status-pwn pkgver=12.841d55d pkgrel=3 pkgdesc='A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/mazen160/server-status_PWN' license=('MIT') diff --git a/packages/pentesting/sessionlist/PKGBUILD b/packages/pentesting/sessionlist/PKGBUILD index 47b21141e..b05138ed6 100644 --- a/packages/pentesting/sessionlist/PKGBUILD +++ b/packages/pentesting/sessionlist/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sessionlist pkgver=6.3efc3b2 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') pkgdesc='Sniffer that intents to sniff HTTP packets and attempts to reconstruct interesting authentication data from websites that do not employ proper secure cookie auth.' arch=('x86_64' 'aarch64') url='http://www.0xrage.com/' diff --git a/packages/pentesting/set/PKGBUILD b/packages/pentesting/set/PKGBUILD index 3a754bc07..4f2a339ef 100644 --- a/packages/pentesting/set/PKGBUILD +++ b/packages/pentesting/set/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=social-engineer-toolkit pkgver=8.0.3 pkgrel=4 epoch=1 -groups=('athena' 'athena-social' 'athena-exploitation') +groups=('role-redteamer' 'role-student' 'role-osint' 'athena' 'athena-social' + 'athena-exploitation') pkgdesc='Social-engineer toolkit. Aimed at penetration testing around Social-Engineering.' arch=('any') url='https://github.com/trustedsec/social-engineer-toolkit/tags' diff --git a/packages/pentesting/seth/PKGBUILD b/packages/pentesting/seth/PKGBUILD index 44bb93ecd..2d9b83fcf 100644 --- a/packages/pentesting/seth/PKGBUILD +++ b/packages/pentesting/seth/PKGBUILD @@ -5,7 +5,8 @@ pkgname=seth pkgver=103.8b6e36c pkgrel=2 pkgdesc='Perform a MitM attack and extract clear text credentials from RDP connections.' -groups=('athena' 'athena-networking' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-sniffer') arch=('any') url='https://github.com/SySS-Research/Seth' license=('MIT') diff --git a/packages/pentesting/setowner/PKGBUILD b/packages/pentesting/setowner/PKGBUILD index 838d34746..baf53b2ff 100644 --- a/packages/pentesting/setowner/PKGBUILD +++ b/packages/pentesting/setowner/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.1 pkgrel=4 pkgdesc='Allows you to set file ownership to any account, as long as you have the "Restore files and directories" user right.' url='https://vidstromlabs.com/freetools/setowner/' -groups=('athena' 'athena-windows' 'athena-binary') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-binary') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/sfuzz/PKGBUILD b/packages/pentesting/sfuzz/PKGBUILD index 3efd6480c..cc21a679d 100644 --- a/packages/pentesting/sfuzz/PKGBUILD +++ b/packages/pentesting/sfuzz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sfuzz pkgver=200.e1b62bd pkgrel=2 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A simple fuzzer.' url='http://aconole.brad-x.com/programs/sfuzz.html' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sgn/PKGBUILD b/packages/pentesting/sgn/PKGBUILD index ed4911e3d..611f3fb00 100644 --- a/packages/pentesting/sgn/PKGBUILD +++ b/packages/pentesting/sgn/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sgn pkgver=31.258f308 pkgrel=1 -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') pkgdesc='Shikata ga nai encoder ported into go with several improvements.' arch=('x86_64' 'aarch64') url='https://github.com/EgeBalci/sgn' diff --git a/packages/pentesting/sha1collisiondetection/PKGBUILD b/packages/pentesting/sha1collisiondetection/PKGBUILD index 8ea3ba354..e6ff83804 100644 --- a/packages/pentesting/sha1collisiondetection/PKGBUILD +++ b/packages/pentesting/sha1collisiondetection/PKGBUILD @@ -6,7 +6,7 @@ pkgver=105.b4a7b0b pkgrel=1 pkgdesc='Library and command line tool to detect SHA-1 collision in a file' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/cr-marcstevens/sha1collisiondetection' license=('MIT') makedepends=('git') diff --git a/packages/pentesting/shad0w/PKGBUILD b/packages/pentesting/shad0w/PKGBUILD index 37f441f4c..e588ed15e 100644 --- a/packages/pentesting/shad0w/PKGBUILD +++ b/packages/pentesting/shad0w/PKGBUILD @@ -6,7 +6,7 @@ pkgver=387.d35b9dc pkgrel=3 pkgdesc='A modular C2 framework designed to successfully operate on mature environments.' arch=('any') -groups=('athena' 'athena-windows' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-exploitation') url='https://github.com/bats3c/shad0w' license=('MIT') depends=('python' 'python-cffi' 'donut' 'python-flask' 'python-pefile' 'python-prettytable' diff --git a/packages/pentesting/shadowexplorer/PKGBUILD b/packages/pentesting/shadowexplorer/PKGBUILD index 291f29016..fffabad72 100644 --- a/packages/pentesting/shadowexplorer/PKGBUILD +++ b/packages/pentesting/shadowexplorer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=shadowexplorer pkgver=0.9 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Browse the Shadow Copies created by the Windows Vista / 7 / 8 / 10 Volume Shadow Copy Service.' arch=('x86_64') url='https://www.shadowexplorer.com/downloads.html' diff --git a/packages/pentesting/shard/PKGBUILD b/packages/pentesting/shard/PKGBUILD index 12baff6c5..9b7cbb13c 100644 --- a/packages/pentesting/shard/PKGBUILD +++ b/packages/pentesting/shard/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shard pkgver=1.5 pkgrel=2 pkgdesc='A command line tool to detect shared passwords.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/philwantsfish/shard/releases' license=('MIT') diff --git a/packages/pentesting/shareenum/PKGBUILD b/packages/pentesting/shareenum/PKGBUILD index 809402e13..8fd7aa797 100644 --- a/packages/pentesting/shareenum/PKGBUILD +++ b/packages/pentesting/shareenum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=shareenum pkgver=48.db728dd pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Tool to enumerate shares from Windows hosts.' arch=('x86_64' 'aarch64') url='https://github.com/CroweCybersecurity/shareenum' diff --git a/packages/pentesting/sharesniffer/PKGBUILD b/packages/pentesting/sharesniffer/PKGBUILD index e8e8d1287..c01159a4b 100644 --- a/packages/pentesting/sharesniffer/PKGBUILD +++ b/packages/pentesting/sharesniffer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sharesniffer pkgver=58.a0c5ed6 pkgrel=2 pkgdesc='Network share sniffer and auto-mounter for crawling remote file systems.' -groups=('athena' 'athena-scanner' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-automation') arch=('any') url='https://github.com/shirosaidev/sharesniffer' license=('Apache-2.0') diff --git a/packages/pentesting/sharpfuzz/PKGBUILD b/packages/pentesting/sharpfuzz/PKGBUILD index e283bd2da..16ffb413a 100644 --- a/packages/pentesting/sharpfuzz/PKGBUILD +++ b/packages/pentesting/sharpfuzz/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='AFL-based fuzz testing for .NET.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-fuzzer' 'athena-windows') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-windows') url='https://github.com/Metalnem/sharpfuzz' license=('MIT') depends=('afl++' 'dotnet-runtime') diff --git a/packages/pentesting/shed/PKGBUILD b/packages/pentesting/shed/PKGBUILD index 06e22bb2b..5e013be23 100644 --- a/packages/pentesting/shed/PKGBUILD +++ b/packages/pentesting/shed/PKGBUILD @@ -7,7 +7,8 @@ pkgver=2.0.0 pkgrel=1 pkgdesc='.NET runtime inspector.' arch=('any') -groups=('athena' 'athena-windows' 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-windows' + 'athena-reversing') url='https://github.com/enkomio/shed/releases' license=('custom:unknown') depends=('wine-mono' 'lib32-gnutls') diff --git a/packages/pentesting/shellcode-compiler/PKGBUILD b/packages/pentesting/shellcode-compiler/PKGBUILD index c919046e8..883dc72aa 100644 --- a/packages/pentesting/shellcode-compiler/PKGBUILD +++ b/packages/pentesting/shellcode-compiler/PKGBUILD @@ -6,7 +6,7 @@ pkgver=24.e8edc8e pkgrel=1 pkgdesc='Compiles C/C++ style code into a small, position-independent and NULL-free shellcode for Windows & Linux.' arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/NytroRST/ShellcodeCompiler' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/shellen/PKGBUILD b/packages/pentesting/shellen/PKGBUILD index a57187775..1d0618b97 100644 --- a/packages/pentesting/shellen/PKGBUILD +++ b/packages/pentesting/shellen/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shellen pkgver=66.c0c5f83 pkgrel=3 pkgdesc='Interactive shellcoding environment to easily craft shellcodes.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/merrychap/shellen' license=('MIT') diff --git a/packages/pentesting/shellinabox/PKGBUILD b/packages/pentesting/shellinabox/PKGBUILD index c1850a44f..90c738816 100644 --- a/packages/pentesting/shellinabox/PKGBUILD +++ b/packages/pentesting/shellinabox/PKGBUILD @@ -5,7 +5,8 @@ pkgname=shellinabox pkgver=431.4f0ecc3 pkgrel=1 pkgdesc='Implements a web server that can export arbitrary command line tools to a web based terminal emulator.' -groups=('athena' 'athena-backdoor' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-backdoor' + 'athena-webapp') arch=('x86_64' 'aarch64') url='https://github.com/shellinabox/shellinabox' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/shellter/PKGBUILD b/packages/pentesting/shellter/PKGBUILD index 919fcc3bc..6d141b33b 100644 --- a/packages/pentesting/shellter/PKGBUILD +++ b/packages/pentesting/shellter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shellter pkgver=7.2 pkgrel=1 pkgdesc='A dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.' -groups=('athena' 'athena-exploitation' 'athena-backdoor' +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-backdoor' 'athena-windows') arch=('any') url='https://www.shellterproject.com/download/' diff --git a/packages/pentesting/sherlock/PKGBUILD b/packages/pentesting/sherlock/PKGBUILD index 87b55709f..8c88b50af 100644 --- a/packages/pentesting/sherlock/PKGBUILD +++ b/packages/pentesting/sherlock/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sherlock pkgver=2136.e3a09f8 pkgrel=1 pkgdesc='Find usernames across social networks.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/sherlock-project/sherlock' license=('MIT') diff --git a/packages/pentesting/sherlocked/PKGBUILD b/packages/pentesting/sherlocked/PKGBUILD index 9787f32d7..10145e4b1 100644 --- a/packages/pentesting/sherlocked/PKGBUILD +++ b/packages/pentesting/sherlocked/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sherlocked pkgver=1.f190c2b pkgrel=2 -groups=('athena' 'athena-packer' 'athena-binary' 'athena-crypto' - 'athena-backdoor') +groups=('role-malware' 'role-cracker' 'athena' 'athena-packer' 'athena-binary' + 'athena-crypto' 'athena-backdoor') pkgdesc='Universal script packer-- transforms any type of script into a protected ELF executable, encrypted with anti-debugging.' arch=('x86_64' 'aarch64') url='https://github.com/elfmaster/sherlocked' diff --git a/packages/pentesting/shhgit/PKGBUILD b/packages/pentesting/shhgit/PKGBUILD index 5a490fe06..4c035fe85 100644 --- a/packages/pentesting/shhgit/PKGBUILD +++ b/packages/pentesting/shhgit/PKGBUILD @@ -6,7 +6,8 @@ pkgver=66.53e656c pkgrel=1 pkgdesc='Find committed secrets and sensitive files across GitHub, Gists, GitLab and BitBucket or your local repositories in real time.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') url='https://github.com/eth0izzle/shhgit' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/shortfuzzy/PKGBUILD b/packages/pentesting/shortfuzzy/PKGBUILD index 78980cf62..90a0a6dfe 100644 --- a/packages/pentesting/shortfuzzy/PKGBUILD +++ b/packages/pentesting/shortfuzzy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=shortfuzzy pkgver=0.1 pkgrel=7 -groups=('athena' 'athena-webapp' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-scanner') pkgdesc='A web fuzzing script written in perl.' arch=('any') url='http://packetstormsecurity.com/files/104872/Short-Fuzzy-Rat-Scanner.html' diff --git a/packages/pentesting/shosubgo/PKGBUILD b/packages/pentesting/shosubgo/PKGBUILD index ed370dd05..8d661efc2 100644 --- a/packages/pentesting/shosubgo/PKGBUILD +++ b/packages/pentesting/shosubgo/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.0.r19.g6e8d48c pkgrel=1 pkgdesc='Small tool to Grab subdomains using Shodan API.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/incogbyte/shosubgo' license=('custom:unknown') depends=() diff --git a/packages/pentesting/shreder/PKGBUILD b/packages/pentesting/shreder/PKGBUILD index 5695fad7e..a9bfe0ccc 100644 --- a/packages/pentesting/shreder/PKGBUILD +++ b/packages/pentesting/shreder/PKGBUILD @@ -5,7 +5,7 @@ pkgname=shreder pkgver=111.36a79f5 pkgrel=1 pkgdesc='A powerful multi-threaded SSH protocol password bruteforce tool.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/EntySec/Shreder' license=('MIT') diff --git a/packages/pentesting/shuffledns/PKGBUILD b/packages/pentesting/shuffledns/PKGBUILD index 1293f1fad..55a16d39d 100644 --- a/packages/pentesting/shuffledns/PKGBUILD +++ b/packages/pentesting/shuffledns/PKGBUILD @@ -4,7 +4,8 @@ pkgname=shuffledns pkgver=301.db34c66 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') pkgdesc='A wrapper around massdns written in GO.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/shuffledns.git' diff --git a/packages/pentesting/sickle/PKGBUILD b/packages/pentesting/sickle/PKGBUILD index 61a57c02f..cdead22bb 100644 --- a/packages/pentesting/sickle/PKGBUILD +++ b/packages/pentesting/sickle/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sickle pkgver=73.e14c0bb pkgrel=4 pkgdesc='A shellcode development tool, created to speed up the various steps needed to create functioning shellcode.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/wetw0rk/Sickle' license=('MIT') diff --git a/packages/pentesting/sidguesser/PKGBUILD b/packages/pentesting/sidguesser/PKGBUILD index ee17b07e8..6c381666e 100644 --- a/packages/pentesting/sidguesser/PKGBUILD +++ b/packages/pentesting/sidguesser/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sidguesser pkgver=2.c55b240 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Guesses sids/instances against an Oracle database according to a predefined dictionary file.' url='https://github.com/Seabreg/SIDGuesser' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sign/PKGBUILD b/packages/pentesting/sign/PKGBUILD index a7dba4813..12ea98fc0 100644 --- a/packages/pentesting/sign/PKGBUILD +++ b/packages/pentesting/sign/PKGBUILD @@ -6,7 +6,7 @@ pkgver=10.2dc4018 pkgrel=2 pkgdesc='Automatically signs an apk with the Android test certificate.' arch=('any') -groups=('athena' 'athena-mobile' 'athena-automation') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-automation') url='https://github.com/appium/sign' license=('Apache-2.0') depends=('java-runtime') diff --git a/packages/pentesting/sigspotter/PKGBUILD b/packages/pentesting/sigspotter/PKGBUILD index 193d15a24..10beaa14a 100644 --- a/packages/pentesting/sigspotter/PKGBUILD +++ b/packages/pentesting/sigspotter/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=5 pkgdesc='A tool that search in your HD to find which publishers has been signed binaries in your PC.' url='http://www.security-projects.com/?SigSpotter' -groups=('athena' 'athena-windows' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-misc') license=('custom:unknown') arch=('any') makedepends=('unrar') diff --git a/packages/pentesting/sigthief/PKGBUILD b/packages/pentesting/sigthief/PKGBUILD index f709f998e..1a4a90d64 100644 --- a/packages/pentesting/sigthief/PKGBUILD +++ b/packages/pentesting/sigthief/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sigthief pkgver=25.ffb501b pkgrel=2 pkgdesc='Stealing Signatures and Making One Invalid Signature at a Time.' -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') arch=('any') url='https://github.com/secretsquirrel/SigThief' license=('BSD') diff --git a/packages/pentesting/silk/PKGBUILD b/packages/pentesting/silk/PKGBUILD index b390aef89..08b31fc9e 100644 --- a/packages/pentesting/silk/PKGBUILD +++ b/packages/pentesting/silk/PKGBUILD @@ -4,7 +4,8 @@ pkgname=silk pkgver=3.22.2 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='A collection of traffic analysis tools developed by the CERT NetSA to facilitate security analysis of large networks.' arch=('x86_64' 'aarch64') url='https://tools.netsa.cert.org/silk/download.html' diff --git a/packages/pentesting/simple-ducky/PKGBUILD b/packages/pentesting/simple-ducky/PKGBUILD index 99df100b7..a06c03f1b 100644 --- a/packages/pentesting/simple-ducky/PKGBUILD +++ b/packages/pentesting/simple-ducky/PKGBUILD @@ -4,7 +4,7 @@ pkgname=simple-ducky pkgver=16.895b2f7 pkgrel=1 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') pkgdesc='A payload generator.' url='https://code.google.com/p/simple-ducky-payload-generator' arch=('any') diff --git a/packages/pentesting/simplify/PKGBUILD b/packages/pentesting/simplify/PKGBUILD index cd1698b9c..7ee22c90e 100644 --- a/packages/pentesting/simplify/PKGBUILD +++ b/packages/pentesting/simplify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=simplify pkgver=1.3.0 pkgrel=1 pkgdesc='Generic Android Deobfuscator.' -groups=('athena' 'athena-mobile') +groups=('role-mobile' 'athena' 'athena-mobile') arch=('any') url='https://github.com/CalebFenton/simplify/releases' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/simtrace2/PKGBUILD b/packages/pentesting/simtrace2/PKGBUILD index b79a58aa9..58799eb35 100644 --- a/packages/pentesting/simtrace2/PKGBUILD +++ b/packages/pentesting/simtrace2/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1079.e6e77399 pkgrel=1 pkgdesc='Host utilities to communicate with SIMtrace2 USB Devices.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://osmocom.org/projects/simtrace2/wiki' license=('GPL-1.0-or-later') depends=('libosmocore' 'libusb' 'pcsclite' 'talloc' 'lksctp-tools') diff --git a/packages/pentesting/sipbrute/PKGBUILD b/packages/pentesting/sipbrute/PKGBUILD index 3a917a5a7..c714d9d38 100644 --- a/packages/pentesting/sipbrute/PKGBUILD +++ b/packages/pentesting/sipbrute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sipbrute pkgver=11.5be2fdd pkgrel=3 -groups=('athena' 'athena-voip' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-voip' 'athena-cracker') pkgdesc='A utility to perform dictionary attacks against the VoIP SIP Register hash.' arch=('x86_64' 'aarch64') url='https://github.com/packetassailant/sipbrute' diff --git a/packages/pentesting/sipcrack/PKGBUILD b/packages/pentesting/sipcrack/PKGBUILD index 198c57329..83137dcf5 100644 --- a/packages/pentesting/sipcrack/PKGBUILD +++ b/packages/pentesting/sipcrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sipcrack pkgver=0.2 pkgrel=6 -groups=('athena' 'athena-cracker' 'athena-voip') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' 'athena-voip') pkgdesc='A SIP protocol login cracker.' license=('custom') depends=('libpcap') diff --git a/packages/pentesting/sipffer/PKGBUILD b/packages/pentesting/sipffer/PKGBUILD index ad296eacd..75c02b24d 100644 --- a/packages/pentesting/sipffer/PKGBUILD +++ b/packages/pentesting/sipffer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sipffer pkgver=29.efc3ff1 pkgrel=1 epoch=1 -groups=('athena' 'athena-sniffer' 'athena-voip') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' 'athena-voip') pkgdesc='SIP protocol command line sniffer.' arch=('x86_64' 'aarch64') url='https://github.com/xenomuta/SIPffer' diff --git a/packages/pentesting/sipscan/PKGBUILD b/packages/pentesting/sipscan/PKGBUILD index 31ea2e5dc..dacffcce7 100644 --- a/packages/pentesting/sipscan/PKGBUILD +++ b/packages/pentesting/sipscan/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=7 epoch=1 pkgdesc='A sip scanner.' url='http://www.hackingvoip.com/sec_tools.html' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-voip') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-scanner' + 'athena-voip') license=('custom:unknown') arch=('any') source=('http://www.hackingvoip.com/tools/sipscan.msi') diff --git a/packages/pentesting/sipshock/PKGBUILD b/packages/pentesting/sipshock/PKGBUILD index a12654392..9417cd3a2 100644 --- a/packages/pentesting/sipshock/PKGBUILD +++ b/packages/pentesting/sipshock/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sipshock pkgver=7.6ab5591 pkgrel=7 -groups=('athena' 'athena-scanner' 'athena-voip') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-voip') pkgdesc='A scanner for SIP proxies vulnerable to Shellshock.' arch=('x86_64' 'aarch64') url='https://github.com/zaf/sipshock' diff --git a/packages/pentesting/sipvicious/PKGBUILD b/packages/pentesting/sipvicious/PKGBUILD index eed4eb7e5..c23510dfd 100644 --- a/packages/pentesting/sipvicious/PKGBUILD +++ b/packages/pentesting/sipvicious/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sipvicious pkgver=462.fd3e7c7 pkgrel=2 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') pkgdesc='Tools for auditing SIP devices.' arch=('any') url='http://blog.sipvicious.org/' diff --git a/packages/pentesting/sireprat/PKGBUILD b/packages/pentesting/sireprat/PKGBUILD index 443c015fb..f330b638c 100644 --- a/packages/pentesting/sireprat/PKGBUILD +++ b/packages/pentesting/sireprat/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=SirepRAT pkgver=34.b8ef60b pkgrel=4 pkgdesc='Remote Command Execution as SYSTEM on Windows IoT Core.' -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') arch=('any') url='https://github.com/SafeBreach-Labs/SirepRAT' license=('BSD') diff --git a/packages/pentesting/sitadel/PKGBUILD b/packages/pentesting/sitadel/PKGBUILD index 5943d2eab..26500e8a1 100644 --- a/packages/pentesting/sitadel/PKGBUILD +++ b/packages/pentesting/sitadel/PKGBUILD @@ -6,7 +6,8 @@ pkgver=123.e4d9ed4 pkgrel=1 pkgdesc='Web Application Security Scanner.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/shenril/Sitadel' license=('GPL-3.0-or-later') depends=('python-requests' 'python-urllib3' 'python-yaml' 'python-colorama' diff --git a/packages/pentesting/sitediff/PKGBUILD b/packages/pentesting/sitediff/PKGBUILD index 5df33b688..e103094de 100644 --- a/packages/pentesting/sitediff/PKGBUILD +++ b/packages/pentesting/sitediff/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sitediff pkgver=3.1383935 pkgrel=10 -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') pkgdesc='Fingerprint a web app using local files as the fingerprint sources.' arch=('any') url='https://github.com/digininja/sitediff' diff --git a/packages/pentesting/skipfish/PKGBUILD b/packages/pentesting/skipfish/PKGBUILD index 1d2d82d80..f31f7338e 100644 --- a/packages/pentesting/skipfish/PKGBUILD +++ b/packages/pentesting/skipfish/PKGBUILD @@ -4,7 +4,8 @@ pkgname=skipfish pkgver=2.10b pkgrel=10 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') pkgdesc='A fully automated, active web application security reconnaissance tool.' arch=('x86_64' 'aarch64') license=('Apache-2.0') diff --git a/packages/pentesting/skul/PKGBUILD b/packages/pentesting/skul/PKGBUILD index cddd16847..fbb4651ab 100644 --- a/packages/pentesting/skul/PKGBUILD +++ b/packages/pentesting/skul/PKGBUILD @@ -4,7 +4,8 @@ pkgname=skul pkgver=27.7bd83f1 pkgrel=3 -groups=('athena' 'athena-cracker' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-crypto') pkgdesc='A PoC to bruteforce the Cryptsetup implementation of Linux Unified Key Setup (LUKS).' arch=('x86_64' 'aarch64') url='https://github.com/cryptcoffee/skul' diff --git a/packages/pentesting/skydive/PKGBUILD b/packages/pentesting/skydive/PKGBUILD index a2ab70a95..df5661121 100644 --- a/packages/pentesting/skydive/PKGBUILD +++ b/packages/pentesting/skydive/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.28.0 pkgrel=1 pkgdesc='An open source real-time network topology and protocols analyzer.' arch=('x86_64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') url='https://github.com/skydive-project/skydive' license=('Apache-2.0') depends=('glibc') diff --git a/packages/pentesting/skype-dump/PKGBUILD b/packages/pentesting/skype-dump/PKGBUILD index e2dadbe71..d7114cd5b 100644 --- a/packages/pentesting/skype-dump/PKGBUILD +++ b/packages/pentesting/skype-dump/PKGBUILD @@ -4,7 +4,8 @@ pkgname=skype-dump pkgver=0.1 pkgrel=8 -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') pkgdesc='This is a tool that demonstrates dumping MD5 password hashes from the configuration file in Skype.' arch=('any') url='http://packetstormsecurity.com/files/119155/Skype-Hash-Dumper-1.0.html' diff --git a/packages/pentesting/slackpirate/PKGBUILD b/packages/pentesting/slackpirate/PKGBUILD index df921f1d7..03dbbeb8a 100644 --- a/packages/pentesting/slackpirate/PKGBUILD +++ b/packages/pentesting/slackpirate/PKGBUILD @@ -6,7 +6,7 @@ pkgver=142.9788be6 pkgrel=4 pkgdesc='Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/emtunc/SlackPirate' license=('GPL-3.0-or-later') depends=('python-requests' 'python-colorama' 'python-termcolor' diff --git a/packages/pentesting/sleuthql/PKGBUILD b/packages/pentesting/sleuthql/PKGBUILD index 780d898e0..53ebc063d 100644 --- a/packages/pentesting/sleuthql/PKGBUILD +++ b/packages/pentesting/sleuthql/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sleuthql pkgver=9.29fc878 pkgrel=4 pkgdesc='Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.' -groups=('athena' 'athena-misc') +groups=('role-bountyhunter' 'athena' 'athena-misc') arch=('any') url='https://github.com/RhinoSecurityLabs/SleuthQL' license=('BSD') diff --git a/packages/pentesting/slither/PKGBUILD b/packages/pentesting/slither/PKGBUILD index 967d71e3d..5e824266b 100644 --- a/packages/pentesting/slither/PKGBUILD +++ b/packages/pentesting/slither/PKGBUILD @@ -8,7 +8,7 @@ pkgrel=2 epoch=1 pkgdesc='Solidity static analysis framework written in Python 3.' arch=('any') -groups=('athena' 'athena-code-audit' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-code-audit' 'athena-exploitation') url='https://github.com/crytic/slither' license=('AGPL-3.0-or-later') depends=('python' 'python-setuptools' 'python-prettytable' 'python-pysha3' diff --git a/packages/pentesting/sloth-fuzzer/PKGBUILD b/packages/pentesting/sloth-fuzzer/PKGBUILD index 55a60a3b7..277c160b5 100644 --- a/packages/pentesting/sloth-fuzzer/PKGBUILD +++ b/packages/pentesting/sloth-fuzzer/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sloth-fuzzer pkgver=40.0f0cf2e pkgrel=1 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A smart file fuzzer.' arch=('x86_64' 'aarch64') url='https://github.com/mfontanini/sloth-fuzzer' diff --git a/packages/pentesting/slowloris-py/PKGBUILD b/packages/pentesting/slowloris-py/PKGBUILD index b13c6aa12..f024ad5d1 100644 --- a/packages/pentesting/slowloris-py/PKGBUILD +++ b/packages/pentesting/slowloris-py/PKGBUILD @@ -5,7 +5,7 @@ pkgname=slowloris-py pkgver=49.890f72d pkgrel=1 pkgdesc='Low bandwidth DoS tool.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('any') url='https://github.com/gkbrk/slowloris' license=('BSD') diff --git a/packages/pentesting/slowloris/PKGBUILD b/packages/pentesting/slowloris/PKGBUILD index db6db9c90..adade2b09 100644 --- a/packages/pentesting/slowloris/PKGBUILD +++ b/packages/pentesting/slowloris/PKGBUILD @@ -5,7 +5,7 @@ pkgname=slowloris pkgver=0.7 pkgrel=9 pkgdesc='A tool which is written in perl to test http-server vulnerabilities for connection exhaustion denial of service (DoS) attacks so you can enhance the security of your webserver.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('any') url='http://ha.ckers.org/slowloris/' depends=('perl' 'perl-io-socket-ssl') diff --git a/packages/pentesting/slurp-scanner/PKGBUILD b/packages/pentesting/slurp-scanner/PKGBUILD index c72a7528c..494236c98 100644 --- a/packages/pentesting/slurp-scanner/PKGBUILD +++ b/packages/pentesting/slurp-scanner/PKGBUILD @@ -4,7 +4,7 @@ pkgname=slurp-scanner pkgver=90.6a4eaaf pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Evaluate the security of S3 buckets.' arch=('x86_64' 'aarch64') # Move to an existing fork diff --git a/packages/pentesting/smap-scanner/PKGBUILD b/packages/pentesting/smap-scanner/PKGBUILD index bdf35a836..2b4bac510 100644 --- a/packages/pentesting/smap-scanner/PKGBUILD +++ b/packages/pentesting/smap-scanner/PKGBUILD @@ -7,7 +7,7 @@ pkgver=0.1.12.r1.g90dfe74 pkgrel=1 pkgdesc='Passive port scanner built with shodan free API.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') url='https://github.com/s0md3v/Smap' license=('AGPL-3.0-or-later') depends=() diff --git a/packages/pentesting/smbbf/PKGBUILD b/packages/pentesting/smbbf/PKGBUILD index 725e9c290..9a8d71b99 100644 --- a/packages/pentesting/smbbf/PKGBUILD +++ b/packages/pentesting/smbbf/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.9.1 pkgrel=4 pkgdesc='SMB password bruteforcer.' url="http://packetstormsecurity.com/files/25381/smbbf-0.9.1.tar.gz.html" -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-1.0-or-later') depends=('openssl') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/smbcrunch/PKGBUILD b/packages/pentesting/smbcrunch/PKGBUILD index e9ec6a5df..fd778867e 100644 --- a/packages/pentesting/smbcrunch/PKGBUILD +++ b/packages/pentesting/smbcrunch/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smbcrunch pkgver=12.313400e pkgrel=3 pkgdesc='3 tools that work together to simplify reconnaissance of Windows File Shares.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/Raikia/SMBCrunch' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/smbexec/PKGBUILD b/packages/pentesting/smbexec/PKGBUILD index dfd5e8559..230c0503d 100644 --- a/packages/pentesting/smbexec/PKGBUILD +++ b/packages/pentesting/smbexec/PKGBUILD @@ -5,8 +5,8 @@ pkgname=smbexec pkgver=59.a54fc14 pkgrel=8 epoch=2 -groups=('athena' 'athena-scanner' 'athena-recon' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon' 'athena-fuzzer' 'athena-exploitation') pkgdesc='A rapid psexec style attack with samba tools.' arch=('any') url='https://github.com/pentestgeek/smbexec' diff --git a/packages/pentesting/smbmap/PKGBUILD b/packages/pentesting/smbmap/PKGBUILD index c74c61b05..2e1a2cdbd 100644 --- a/packages/pentesting/smbmap/PKGBUILD +++ b/packages/pentesting/smbmap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smbmap pkgver=v1.10.2.r2.g910ab63 pkgrel=1 epoch=1 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') pkgdesc='A handy SMB enumeration tool.' arch=('any') url='https://github.com/ShawnDEvans/smbmap' diff --git a/packages/pentesting/smbrelay/PKGBUILD b/packages/pentesting/smbrelay/PKGBUILD index 6ca5c5fef..9342f3e09 100644 --- a/packages/pentesting/smbrelay/PKGBUILD +++ b/packages/pentesting/smbrelay/PKGBUILD @@ -6,8 +6,8 @@ pkgver=3 pkgrel=6 pkgdesc='SMB / HTTP to SMB replay attack toolkit.' url='http://www.tarasco.org/security/smbrelay/' -groups=('athena' 'athena-windows' 'athena-networking' - 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-networking' 'athena-exploitation') license=('GPL-1.0-or-later') arch=('any') depends=('wine') diff --git a/packages/pentesting/smbsr/PKGBUILD b/packages/pentesting/smbsr/PKGBUILD index 136f80077..bcabfa899 100644 --- a/packages/pentesting/smbsr/PKGBUILD +++ b/packages/pentesting/smbsr/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smbsr pkgver=50.7f86241 pkgrel=1 pkgdesc='Lookup for interesting stuff in SMB shares.' -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon') arch=('any') url='https://github.com/oldboy21/SMBSR' license=('Apache-2.0') diff --git a/packages/pentesting/smikims-arpspoof/PKGBUILD b/packages/pentesting/smikims-arpspoof/PKGBUILD index 33efec6d9..0e958f526 100644 --- a/packages/pentesting/smikims-arpspoof/PKGBUILD +++ b/packages/pentesting/smikims-arpspoof/PKGBUILD @@ -4,8 +4,8 @@ pkgname=smikims-arpspoof pkgver=25.244d9ee pkgrel=2 -groups=('athena' 'athena-spoof' 'athena-exploitation' - 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-exploitation' 'athena-networking') pkgdesc="Performs an ARP spoofing attack using the Linux kernel's raw sockets." arch=('x86_64' 'aarch64') url='https://github.com/smikims/arpspoof' diff --git a/packages/pentesting/smtp-fuzz/PKGBUILD b/packages/pentesting/smtp-fuzz/PKGBUILD index 5eec7c0ac..349a20a58 100644 --- a/packages/pentesting/smtp-fuzz/PKGBUILD +++ b/packages/pentesting/smtp-fuzz/PKGBUILD @@ -9,7 +9,7 @@ url='https://no.ne/' arch=('any') depends=('perl') license=('GPL-1.0-or-later') -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') source=("$pkgname.pl") sha512sums=('2e63acee4e6674de31a1848da287a3784181ed01400e418c4d910d9114ad9d901abba1878f03da644341f040bd9ab19741c3437e5ccdb0701b6f39c44bf434af') diff --git a/packages/pentesting/smtp-user-enum/PKGBUILD b/packages/pentesting/smtp-user-enum/PKGBUILD index 87121054d..2c424d23e 100644 --- a/packages/pentesting/smtp-user-enum/PKGBUILD +++ b/packages/pentesting/smtp-user-enum/PKGBUILD @@ -4,7 +4,7 @@ pkgname=smtp-user-enum pkgver=1.2 pkgrel=7 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.' url='https://pentestmonkey.net/tools/user-enumeration/smtp-user-enum' arch=('any') diff --git a/packages/pentesting/smtp-vrfy/PKGBUILD b/packages/pentesting/smtp-vrfy/PKGBUILD index 3b13020f4..c8d10f108 100644 --- a/packages/pentesting/smtp-vrfy/PKGBUILD +++ b/packages/pentesting/smtp-vrfy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=smtp-vrfy pkgver=1.0 pkgrel=5 pkgdesc='An SMTP Protocol Hacker.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') depends=('perl') license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/smtptester/PKGBUILD b/packages/pentesting/smtptester/PKGBUILD index 4d4332723..e6021b982 100644 --- a/packages/pentesting/smtptester/PKGBUILD +++ b/packages/pentesting/smtptester/PKGBUILD @@ -6,7 +6,8 @@ pkgver=13.634e1ee pkgrel=5 pkgdesc='Small python3 tool to check common vulnerabilities in SMTP servers.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-exploitation' + 'athena-cracker') url='https://github.com/xFreed0m/SMTPTester' license=('GPL-3.0-or-later') depends=('python' 'python-colorlog') diff --git a/packages/pentesting/smuggler-py/PKGBUILD b/packages/pentesting/smuggler-py/PKGBUILD index 69079fdc7..f4462c20b 100644 --- a/packages/pentesting/smuggler-py/PKGBUILD +++ b/packages/pentesting/smuggler-py/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.0 pkgrel=4 pkgdesc='Python tool used to test for HTTP Desync/Request Smuggling attacks.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/gwen001/pentest-tools/blob/master/smuggler.py' license=('custom:IDBIL') depends=('python' 'python-argparse' 'python-requests' 'python-colored') diff --git a/packages/pentesting/smuggler/PKGBUILD b/packages/pentesting/smuggler/PKGBUILD index c2a32f0ef..1997749e4 100644 --- a/packages/pentesting/smuggler/PKGBUILD +++ b/packages/pentesting/smuggler/PKGBUILD @@ -6,7 +6,8 @@ pkgver=23.2be871e pkgrel=3 pkgdesc='An HTTP Request Smuggling / Desync testing tool written in Python 3.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') url='https://github.com/defparam/smuggler' license=('MIT') depends=('python' 'python-colorama') diff --git a/packages/pentesting/sn1per/PKGBUILD b/packages/pentesting/sn1per/PKGBUILD index 6d161958e..3bc840ba1 100644 --- a/packages/pentesting/sn1per/PKGBUILD +++ b/packages/pentesting/sn1per/PKGBUILD @@ -7,8 +7,8 @@ pkgver=595.b237711 pkgrel=1 epoch=1 pkgdesc='Automated Pentest Recon Scanner.' -groups=('athena' 'athena-automation' 'athena-cracker' - 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' + 'athena-automation' 'athena-cracker' 'athena-recon' 'athena-scanner') url='https://github.com/1N3/Sn1per' license=('custom:unknown') arch=('any') diff --git a/packages/pentesting/snallygaster/PKGBUILD b/packages/pentesting/snallygaster/PKGBUILD index f983e7afc..aaccc2f55 100644 --- a/packages/pentesting/snallygaster/PKGBUILD +++ b/packages/pentesting/snallygaster/PKGBUILD @@ -5,7 +5,8 @@ pkgname=snallygaster pkgver=235.41506b7 pkgrel=1 pkgdesc='Tool to scan for secret files on HTTP servers.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/hannob/snallygaster' license=('custom:unknown') diff --git a/packages/pentesting/snare/PKGBUILD b/packages/pentesting/snare/PKGBUILD index 196526aea..0c2f1551c 100644 --- a/packages/pentesting/snare/PKGBUILD +++ b/packages/pentesting/snare/PKGBUILD @@ -5,7 +5,8 @@ pkgname=snare pkgver=187.08c69b7 pkgrel=1 pkgdesc='Super Next generation Advanced Reactive honeypot.' -groups=('athena' 'athena-honeypot' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-honeypot' + 'athena-webapp') arch=('any') url='https://github.com/mushorg/snare' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/snarf-mitm/PKGBUILD b/packages/pentesting/snarf-mitm/PKGBUILD index 67963ee3c..05f8939eb 100644 --- a/packages/pentesting/snarf-mitm/PKGBUILD +++ b/packages/pentesting/snarf-mitm/PKGBUILD @@ -4,7 +4,8 @@ pkgname=snarf-mitm pkgver=41.bada142 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-proxy') pkgdesc='SMB Man in the Middle Attack Engine / relay suite.' arch=('any') url='https://github.com/purpleteam/snarf' diff --git a/packages/pentesting/sniff-probe-req/PKGBUILD b/packages/pentesting/sniff-probe-req/PKGBUILD index 5054fc9b1..683cea450 100644 --- a/packages/pentesting/sniff-probe-req/PKGBUILD +++ b/packages/pentesting/sniff-probe-req/PKGBUILD @@ -7,7 +7,8 @@ pkgver=403.3d6cd1c _pyver=3.12 pkgrel=2 pkgdesc='Wi-Fi Probe Requests Sniffer.' -groups=('athena' 'athena-wireless' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-wireless' + 'athena-sniffer') arch=('any') url='https://github.com/SkypLabs/sniff-probe-req' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/sniffjoke/PKGBUILD b/packages/pentesting/sniffjoke/PKGBUILD index f18c11037..fd1676ca2 100644 --- a/packages/pentesting/sniffjoke/PKGBUILD +++ b/packages/pentesting/sniffjoke/PKGBUILD @@ -5,8 +5,8 @@ pkgname=sniffjoke pkgver=772.434bfb1 pkgrel=1 license=('GPL-1.0-or-later') -groups=('athena' 'athena-defensive' 'athena-networking' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-defensive' + 'athena-networking' 'athena-sniffer') pkgdesc='Injects packets in the transmission flow that are able to seriously disturb passive analysis like sniffing, interception and low level information theft.' arch=('x86_64' 'aarch64') url='http://www.delirandom.net/sniffjoke/' diff --git a/packages/pentesting/sniffles/PKGBUILD b/packages/pentesting/sniffles/PKGBUILD index 238f49186..78d44595c 100644 --- a/packages/pentesting/sniffles/PKGBUILD +++ b/packages/pentesting/sniffles/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sniffles pkgver=469.118e93f pkgrel=5 arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A Packet Capture Generator for IDS and Regular Expression Evaluation.' url='https://github.com/petabi/sniffles' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/snmp-brute/PKGBUILD b/packages/pentesting/snmp-brute/PKGBUILD index 105f1e201..8269977c2 100644 --- a/packages/pentesting/snmp-brute/PKGBUILD +++ b/packages/pentesting/snmp-brute/PKGBUILD @@ -4,7 +4,7 @@ pkgname=snmp-brute pkgver=19.830bb0a pkgrel=3 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='SNMP brute force, enumeration, CISCO config downloader and password cracking script.' arch=('any') url='https://github.com/SECFORCE/SNMP-Brute' diff --git a/packages/pentesting/snmp-fuzzer/PKGBUILD b/packages/pentesting/snmp-fuzzer/PKGBUILD index b8da960c4..4f2421597 100644 --- a/packages/pentesting/snmp-fuzzer/PKGBUILD +++ b/packages/pentesting/snmp-fuzzer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=snmp-fuzzer pkgver=0.1.1 pkgrel=8 -groups=('athena' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-networking') pkgdesc='SNMP fuzzer uses Protos test cases with an entirely new engine written in Perl.' arch=('any') url='http://www.arhont.com/en/category/resources/tools-utilities/' diff --git a/packages/pentesting/snmpattack/PKGBUILD b/packages/pentesting/snmpattack/PKGBUILD index b15df45f5..f255642af 100644 --- a/packages/pentesting/snmpattack/PKGBUILD +++ b/packages/pentesting/snmpattack/PKGBUILD @@ -4,7 +4,8 @@ pkgname=snmpattack pkgver=1.8 pkgrel=7 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='SNMP scanner and attacking tool.' arch=('any') url='http://www.c0decafe.de/' diff --git a/packages/pentesting/snmpcheck/PKGBUILD b/packages/pentesting/snmpcheck/PKGBUILD index f2dd8d9b5..67cf2045b 100644 --- a/packages/pentesting/snmpcheck/PKGBUILD +++ b/packages/pentesting/snmpcheck/PKGBUILD @@ -4,7 +4,8 @@ pkgname=snmpcheck pkgver=1.9 pkgrel=6 -groups=('athena' 'athena-networking' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-networking' 'athena-recon') pkgdesc='A free open source utility to get information via SNMP protocols.' url='http://www.nothink.org/perl/snmpcheck/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/snmpenum/PKGBUILD b/packages/pentesting/snmpenum/PKGBUILD index 13b6df919..e9c1e0ad9 100644 --- a/packages/pentesting/snmpenum/PKGBUILD +++ b/packages/pentesting/snmpenum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.7 pkgrel=7 pkgdesc='An snmp enumerator.' url='http://www.filip.waeytens.easynet.be/' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') license=('GPL-1.0-or-later') arch=('any') depends=('perl' 'perl-net-snmp') diff --git a/packages/pentesting/snmpscan/PKGBUILD b/packages/pentesting/snmpscan/PKGBUILD index e7e8bec31..4bee889d2 100644 --- a/packages/pentesting/snmpscan/PKGBUILD +++ b/packages/pentesting/snmpscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.1 pkgrel=7 pkgdesc='A free, multi-processes SNMP scanner.' url='http://www.nothink.org/perl/snmpscan/index.php' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') license=('GPL-1.0-or-later') arch=('any') depends=('perl' 'perl-net-snmp' 'perl-net-ip' 'perl-uniq' diff --git a/packages/pentesting/snort/PKGBUILD b/packages/pentesting/snort/PKGBUILD index c1eafa2c2..9cfaa0a06 100644 --- a/packages/pentesting/snort/PKGBUILD +++ b/packages/pentesting/snort/PKGBUILD @@ -7,8 +7,8 @@ _pkgver=2.9.20 pkgrel=2 pkgdesc='A lightweight network intrusion detection system.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-defensive' 'athena-networking' - 'athena-forensic' 'athena-ids') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-defensive' 'athena-networking' 'athena-forensic' 'athena-ids') url='http://www.snort.org/' license=('GPL-1.0-or-later') depends=('libdaq' 'libdnet' 'libpcap' 'openssl' 'pcre' 'zlib' 'libutil-linux' diff --git a/packages/pentesting/snow/PKGBUILD b/packages/pentesting/snow/PKGBUILD index 4155f42b4..10c19eedf 100644 --- a/packages/pentesting/snow/PKGBUILD +++ b/packages/pentesting/snow/PKGBUILD @@ -4,7 +4,7 @@ pkgname=snow pkgver=20130616 pkgrel=2 -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') pkgdesc='Steganography program for concealing messages in text files.' arch=('x86_64' 'aarch64') url='http://darkside.com.au/snow/index.html' diff --git a/packages/pentesting/snowman/PKGBUILD b/packages/pentesting/snowman/PKGBUILD index 6f1bac1cf..f3298a126 100644 --- a/packages/pentesting/snowman/PKGBUILD +++ b/packages/pentesting/snowman/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1.3 pkgrel=1 pkgdesc='A native code to C/C++ decompiler, see the examples of generated code.' url='http://derevenets.com/' -groups=('athena' 'athena-windows' 'athena-decompiler') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-decompiler') license=('GPL-2.0-or-later') arch=('any') source=("http://derevenets.com/files/$pkgname-v$pkgver-win-x64.7z" diff --git a/packages/pentesting/snscan/PKGBUILD b/packages/pentesting/snscan/PKGBUILD index 5099767b8..77792dcd9 100644 --- a/packages/pentesting/snscan/PKGBUILD +++ b/packages/pentesting/snscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.05 pkgrel=6 pkgdesc='A Windows based SNMP detection utility that can quickly and accurately identify SNMP enabled devices on a network.' url='http://www.mcafee.com/uk/downloads/free-tools/snscan.aspx' -groups=('athena' 'athena-windows' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-scanner') license=('custom:unknown') arch=('any') source=("http://b2b-download.mcafee.com/products/tools/foundstone/$pkgname.zip") diff --git a/packages/pentesting/snscrape/PKGBUILD b/packages/pentesting/snscrape/PKGBUILD index 15ecb0f25..e9a70198e 100644 --- a/packages/pentesting/snscrape/PKGBUILD +++ b/packages/pentesting/snscrape/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.4.3.20220106 pkgrel=2 pkgdesc='A social networking service scraper in Python.' arch=('any') -groups=('athena' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social') url='https://github.com/JustAnotherArchivist/snscrape' license=('GPL-3.0-or-later') depends=('python' 'python-beautifulsoup4' 'python-filelock' 'python-lxml' diff --git a/packages/pentesting/snuck/PKGBUILD b/packages/pentesting/snuck/PKGBUILD index f392c00b5..08d23161a 100644 --- a/packages/pentesting/snuck/PKGBUILD +++ b/packages/pentesting/snuck/PKGBUILD @@ -5,7 +5,7 @@ pkgname=snuck pkgver=6.76196b6 pkgrel=2 pkgdesc='Automatic XSS filter bypass.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') arch=('any') url='https://github.com/mauro-g/snuck' license=('custom:unknown') diff --git a/packages/pentesting/snyk/PKGBUILD b/packages/pentesting/snyk/PKGBUILD index fa74c9e02..7fd7616b8 100644 --- a/packages/pentesting/snyk/PKGBUILD +++ b/packages/pentesting/snyk/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.878.0 pkgrel=1 pkgdesc='CLI and build-time tool to find and fix known vulnerabilities in open-source dependencies.' arch=('any') -groups=('athena' 'athena-code-audit' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-code-audit' 'athena-scanner') url='https://github.com/snyk/snyk' license=('Apache-2.0') source=("https://github.com/$pkgname/$pkgname/releases/download/v$pkgver/$pkgname-linux") diff --git a/packages/pentesting/soapui/PKGBUILD b/packages/pentesting/soapui/PKGBUILD index 91bf394ab..d9eea9716 100644 --- a/packages/pentesting/soapui/PKGBUILD +++ b/packages/pentesting/soapui/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=SoapUI pkgver=5.7.0 pkgrel=1 pkgdesc='The Swiss-Army Knife for SOAP Testing.' -groups=('athena' 'athena-proxy' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-proxy' 'athena-fuzzer') arch=('x86_64') url='https://www.soapui.org/downloads/soapui/source-forge.html' license=('custom:unknown') diff --git a/packages/pentesting/social-analyzer/PKGBUILD b/packages/pentesting/social-analyzer/PKGBUILD index 00427c145..7a4f7bbf7 100644 --- a/packages/pentesting/social-analyzer/PKGBUILD +++ b/packages/pentesting/social-analyzer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.45 pkgrel=1 pkgdesc="Analyzing & finding a person's profile across social media websites." arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://pypi.org/project/social-analyzer/' license=('AGPL-3.0-or-later') depends=('python' 'python-beautifulsoup4' 'python-tld' 'python-termcolor' diff --git a/packages/pentesting/social-mapper/PKGBUILD b/packages/pentesting/social-mapper/PKGBUILD index 91b2a4427..f61a9a174 100644 --- a/packages/pentesting/social-mapper/PKGBUILD +++ b/packages/pentesting/social-mapper/PKGBUILD @@ -6,7 +6,7 @@ pkgver=190.92be8da pkgrel=3 pkgdesc='A social media enumeration and correlation tool.' arch=('any') -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') url='https://github.com/SpiderLabs/social_mapper' license=('GPL-1.0-or-later') depends=('python-beautifulsoup4' 'python-selenium' 'python-pyvirtualdisplay' diff --git a/packages/pentesting/social-vuln-scanner/PKGBUILD b/packages/pentesting/social-vuln-scanner/PKGBUILD index 3955e6be7..d1a313b01 100644 --- a/packages/pentesting/social-vuln-scanner/PKGBUILD +++ b/packages/pentesting/social-vuln-scanner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=social-vuln-scanner pkgver=11.91794c6 pkgrel=8 pkgdesc='Gathers public information on companies to highlight social engineering risk.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/Betawolf/social-vuln-scanner' license=('custom:unknown') diff --git a/packages/pentesting/socialfish/PKGBUILD b/packages/pentesting/socialfish/PKGBUILD index 1b4410bef..c4e097452 100644 --- a/packages/pentesting/socialfish/PKGBUILD +++ b/packages/pentesting/socialfish/PKGBUILD @@ -5,7 +5,7 @@ pkgname=socialfish pkgver=248.4795024 pkgrel=1 pkgdesc='Ultimate phishing tool with Ngrok integrated.' -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') arch=('any') url='https://github.com/UndeadSec/SocialFish' license=('BSD') diff --git a/packages/pentesting/socialpwned/PKGBUILD b/packages/pentesting/socialpwned/PKGBUILD index 3a12128ed..4f054388a 100644 --- a/packages/pentesting/socialpwned/PKGBUILD +++ b/packages/pentesting/socialpwned/PKGBUILD @@ -5,7 +5,7 @@ pkgname=socialpwned pkgver=v2.0.1.r4.gb0a8554 pkgrel=1 pkgdesc='OSINT tool that allows to get the emails, from a target, published in social networks.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/MrTuxx/SocialPwned' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/socialscan/PKGBUILD b/packages/pentesting/socialscan/PKGBUILD index 392e252e5..70f5d3c7a 100644 --- a/packages/pentesting/socialscan/PKGBUILD +++ b/packages/pentesting/socialscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=128.5ae42d0 pkgrel=1 pkgdesc='Check email address and username availability on online platforms.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/iojw/socialscan' license=('MIT') depends=('python' 'python-aiohttp' 'python-colorama' 'python-tqdm') diff --git a/packages/pentesting/sockstat/PKGBUILD b/packages/pentesting/sockstat/PKGBUILD index e08e1750c..c09379b5a 100644 --- a/packages/pentesting/sockstat/PKGBUILD +++ b/packages/pentesting/sockstat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sockstat pkgver=0.4.1 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='A tool to let you view information about open connections. It is similar to the tool of the same name that is included in FreeBSD, trying to faithfully reproduce as much functionality as is possible.' url='https://packages.debian.org/unstable/main/sockstat' license=('unknown') diff --git a/packages/pentesting/soot/PKGBUILD b/packages/pentesting/soot/PKGBUILD index 5485bc93d..cd3d11000 100644 --- a/packages/pentesting/soot/PKGBUILD +++ b/packages/pentesting/soot/PKGBUILD @@ -5,7 +5,7 @@ pkgname=soot pkgver=4.5.0.r3.g978b76dba3 pkgrel=1 pkgdesc='A Java Bytecode Analysis and Transformation Framework.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('any') url='http://www.sable.mcgill.ca/soot' license=('LGPL') diff --git a/packages/pentesting/sooty/PKGBUILD b/packages/pentesting/sooty/PKGBUILD index 8b107cda2..8587e7ffa 100644 --- a/packages/pentesting/sooty/PKGBUILD +++ b/packages/pentesting/sooty/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sooty pkgver=333.6cb15e6 pkgrel=1 pkgdesc='The SOC Analysts all-in-one CLI tool to automate and speed up workflow.' -groups=('athena' 'athena-defensive' 'athena-recon' 'athena-social') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-defensive' 'athena-recon' + 'athena-social') arch=('any') url='https://github.com/TheresAFewConors/Sooty' license=('custom:unknown') diff --git a/packages/pentesting/spade/PKGBUILD b/packages/pentesting/spade/PKGBUILD index 336b18e3a..aec1a2303 100644 --- a/packages/pentesting/spade/PKGBUILD +++ b/packages/pentesting/spade/PKGBUILD @@ -6,7 +6,8 @@ pkgver=114 pkgrel=6 pkgdesc='A general-purpose Internet utility package, with some extra features to help in tracing the source of spam and other forms of Internet harassment.' url='http://www.hoobie.net/brutus/' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-scanner' + 'athena-recon') license=('custom:unknown') arch=('any') source=("http://examples.oreilly.com/networksa/tools/${pkgname}${pkgver}.exe") diff --git a/packages/pentesting/spectools/PKGBUILD b/packages/pentesting/spectools/PKGBUILD index 50f1dab7d..0d348f5b7 100644 --- a/packages/pentesting/spectools/PKGBUILD +++ b/packages/pentesting/spectools/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://www.kismetwireless.net/spectools/' license=('GPL-2.0-or-later') depends=('bash' 'libusb' 'gtk2' 'cairo') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') source=("http://www.kismetwireless.net/code/$pkgname-${pkgver//_/-}.tar.gz") sha512sums=('92c80b34049055cec6d677db165fb2d06d75fbff9f04d41ab81fa57900f639936e6a9a01f06165aea863b35760964016f0984f17816859d054bc9d14353e847b') diff --git a/packages/pentesting/spektrum/PKGBUILD b/packages/pentesting/spektrum/PKGBUILD index df51dd67d..e2d9eb693 100644 --- a/packages/pentesting/spektrum/PKGBUILD +++ b/packages/pentesting/spektrum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.1.0 pkgrel=1 pkgdesc='rtl-sdr spectrum analyzer.' arch=('x86_64') -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') url='https://github.com/pavels/spektrum' license=('BSD-3') depends=('libusb' 'java-environment') diff --git a/packages/pentesting/spf/PKGBUILD b/packages/pentesting/spf/PKGBUILD index 6ccabfcb7..f61e5a536 100644 --- a/packages/pentesting/spf/PKGBUILD +++ b/packages/pentesting/spf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spf pkgver=85.344ac2f pkgrel=5 -groups=('athena' 'athena-social') +groups=('role-osint' 'athena' 'athena-social') pkgdesc='A python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.' arch=('any') url='https://github.com/tatanus/SPF' diff --git a/packages/pentesting/spfmap/PKGBUILD b/packages/pentesting/spfmap/PKGBUILD index 18248b969..69deddeac 100644 --- a/packages/pentesting/spfmap/PKGBUILD +++ b/packages/pentesting/spfmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spfmap pkgver=8.a42d15a pkgrel=3 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A program to map out SPF and DKIM records for a large number of domains.' arch=('x86_64' 'aarch64') url='https://github.com/BishopFox/spfmap' diff --git a/packages/pentesting/spiderfoot/PKGBUILD b/packages/pentesting/spiderfoot/PKGBUILD index 770beec32..12a1d584c 100644 --- a/packages/pentesting/spiderfoot/PKGBUILD +++ b/packages/pentesting/spiderfoot/PKGBUILD @@ -4,7 +4,8 @@ pkgname=spiderfoot pkgver=4.0 pkgrel=2 -groups=('athena' 'athena-recon') +groups=('role-blueteamer' 'role-redteamer' 'role-student' 'role-osint' 'athena' + 'athena-recon') pkgdesc='The Open Source Footprinting Tool.' url='https://github.com/smicallef/spiderfoot' arch=('any') diff --git a/packages/pentesting/sploitctl/PKGBUILD b/packages/pentesting/sploitctl/PKGBUILD index 35dd72dd4..c910ff1d9 100644 --- a/packages/pentesting/sploitctl/PKGBUILD +++ b/packages/pentesting/sploitctl/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sploitctl pkgver=3.0.4 pkgrel=1 epoch=1 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') pkgdesc='Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm.' arch=('any') url='https://github.com/BlackArch/sploitctl' diff --git a/packages/pentesting/spooftooph/PKGBUILD b/packages/pentesting/spooftooph/PKGBUILD index 39f2198c6..6f11b71da 100644 --- a/packages/pentesting/spooftooph/PKGBUILD +++ b/packages/pentesting/spooftooph/PKGBUILD @@ -4,7 +4,7 @@ pkgname=spooftooph pkgver=0.5.2 pkgrel=4 -groups=('athena' 'athena-bluetooth') +groups=('role-student' 'athena' 'athena-bluetooth') pkgdesc='Designed to automate spoofing or cloning Bluetooth device Name, Class, and Address. Cloning this information effectively allows Bluetooth device to hide in plain sight.' arch=('x86_64' 'aarch64') url='http://www.hackfromacave.com/projects/spooftooph.html' diff --git a/packages/pentesting/spoofy/PKGBUILD b/packages/pentesting/spoofy/PKGBUILD index 297fd92cb..b478c2451 100644 --- a/packages/pentesting/spoofy/PKGBUILD +++ b/packages/pentesting/spoofy/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v1.0.2.r7.g0a72500 pkgrel=1 pkgdesc='Check if a list of domains can be spoofed based on SPF and DMARC records.' arch=('any') -groups=('athena' 'athena-spoof' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-scanner') url='https://github.com/MattKeeley/Spoofy' license=('CC0-1.0') depends=('python' 'python-colorama' 'python-dnspython' 'python-tldextract' diff --git a/packages/pentesting/spookflare/PKGBUILD b/packages/pentesting/spookflare/PKGBUILD index 3835aea3f..0a3e80bb4 100644 --- a/packages/pentesting/spookflare/PKGBUILD +++ b/packages/pentesting/spookflare/PKGBUILD @@ -5,7 +5,7 @@ pkgname=spookflare pkgver=24.19491b5 pkgrel=4 pkgdesc='Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.' -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') arch=('any') url='https://github.com/hlldz/SpookFlare' license=('Apache-2.0') diff --git a/packages/pentesting/spray365/PKGBUILD b/packages/pentesting/spray365/PKGBUILD index ffe021cbe..ec157955a 100644 --- a/packages/pentesting/spray365/PKGBUILD +++ b/packages/pentesting/spray365/PKGBUILD @@ -5,7 +5,8 @@ pkgname=spray365 pkgver=42.58fd193 pkgrel=3 pkgdesc='Makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach.' -groups=('athena' 'athena-cracker' 'athena-recon' 'athena-windows') +groups=('role-redteamer' 'role-osint' 'role-cracker' 'athena' 'athena-cracker' + 'athena-recon' 'athena-windows') arch=('any') url='https://github.com/MarkoH17/Spray365' license=('MIT') diff --git a/packages/pentesting/spraycharles/PKGBUILD b/packages/pentesting/spraycharles/PKGBUILD index 47381d447..7d112ffb9 100644 --- a/packages/pentesting/spraycharles/PKGBUILD +++ b/packages/pentesting/spraycharles/PKGBUILD @@ -6,7 +6,7 @@ pkgver=198.041a598 _pyver=3.12 pkgrel=6 pkgdesc='Low and slow password spraying tool, designed to spray on an interval over a long period of time.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/Tw1sm/spraycharles' license=('BSD') diff --git a/packages/pentesting/sprayhound/PKGBUILD b/packages/pentesting/sprayhound/PKGBUILD index 6f9553fbe..3ea48effb 100644 --- a/packages/pentesting/sprayhound/PKGBUILD +++ b/packages/pentesting/sprayhound/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.0.3 pkgrel=2 pkgdesc='Password spraying tool and Bloodhound integration.' arch=('any') -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') url='https://github.com/Hackndo/sprayhound' license=('MIT') depends=('python' 'python-ldap' 'python-neo4j-driver') diff --git a/packages/pentesting/sprayingtoolkit/PKGBUILD b/packages/pentesting/sprayingtoolkit/PKGBUILD index 5e84969c8..cf3f1b1b2 100644 --- a/packages/pentesting/sprayingtoolkit/PKGBUILD +++ b/packages/pentesting/sprayingtoolkit/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=SprayingToolkit pkgver=60.82e2ec8 pkgrel=2 pkgdesc='Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/byt3bl33d3r/SprayingToolkit' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/spraykatz/PKGBUILD b/packages/pentesting/spraykatz/PKGBUILD index b0cb2489c..f93a379ec 100644 --- a/packages/pentesting/spraykatz/PKGBUILD +++ b/packages/pentesting/spraykatz/PKGBUILD @@ -5,7 +5,7 @@ pkgname=spraykatz pkgver=62.1fb3aa7 pkgrel=4 pkgdesc='Credentials gathering tool automating remote procdump and parse of lsass process.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('any') url='https://github.com/aas-n/spraykatz' license=('MIT') diff --git a/packages/pentesting/sps/PKGBUILD b/packages/pentesting/sps/PKGBUILD index 73af9b3b5..1e1f2f9ec 100644 --- a/packages/pentesting/sps/PKGBUILD +++ b/packages/pentesting/sps/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sps pkgver=4.3 pkgrel=2 -groups=('athena' 'athena-networking' 'athena-dos' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'role-dos' 'athena' + 'athena-networking' 'athena-dos' 'athena-fuzzer') pkgdesc='A Linux packet crafting tool. Supports IPv4, IPv6 including extension headers, and tunneling IPv6 over IPv4.' arch=('x86_64') url='https://sites.google.com/site/simplepacketsender/' diff --git a/packages/pentesting/spyse/PKGBUILD b/packages/pentesting/spyse/PKGBUILD index b8982caec..e2307cf63 100644 --- a/packages/pentesting/spyse/PKGBUILD +++ b/packages/pentesting/spyse/PKGBUILD @@ -5,7 +5,7 @@ pkgname=spyse pkgver=47.cd11ba9 pkgrel=5 pkgdesc='Python API wrapper and command-line client for the tools hosted on spyse.com.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/zeropwn/spyse.py' license=('MIT') diff --git a/packages/pentesting/sqid/PKGBUILD b/packages/pentesting/sqid/PKGBUILD index 3b2f41a4e..ff5087440 100644 --- a/packages/pentesting/sqid/PKGBUILD +++ b/packages/pentesting/sqid/PKGBUILD @@ -9,7 +9,7 @@ arch=('any') url='http://sqid.rubyforge.org/' license=('GPL-1.0-or-later') depends=('ruby') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') source=("https://dl.packetstormsecurity.net/UNIX/scanners/$pkgname-$pkgver.tar.gz") sha512sums=('2aa3e9be50da915bf04c22858fef5bc012a3c15552eaed494e786f8dad91143d963b1e38e3ed83fdc0c14e0a4e08209b85389e9098788fee0d86f77bb763e68b') diff --git a/packages/pentesting/sqldict/PKGBUILD b/packages/pentesting/sqldict/PKGBUILD index 0514b78aa..63a544d1b 100644 --- a/packages/pentesting/sqldict/PKGBUILD +++ b/packages/pentesting/sqldict/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.1 pkgrel=3 pkgdesc='A dictionary attack tool for SQL Server.' url='http://ntsecurity.nu/toolbox/sqldict/' -groups=('athena' 'athena-windows' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-webapp') license=('custom:unknown') arch=('any') source=("https://dl.packetstormsecurity.net/Win/$pkgname.exe") diff --git a/packages/pentesting/sqlninja/PKGBUILD b/packages/pentesting/sqlninja/PKGBUILD index 488032971..68b87481f 100644 --- a/packages/pentesting/sqlninja/PKGBUILD +++ b/packages/pentesting/sqlninja/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sqlninja pkgver=0.2.999 pkgrel=9 -groups=('athena' 'athena-exploitation' 'athena-fuzzer' - 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer' 'athena-webapp') pkgdesc='A tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end.' arch=('any') url='http://sqlninja.sourceforge.net/' diff --git a/packages/pentesting/sqlpat/PKGBUILD b/packages/pentesting/sqlpat/PKGBUILD index a88e460c2..545716c63 100644 --- a/packages/pentesting/sqlpat/PKGBUILD +++ b/packages/pentesting/sqlpat/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0.1 pkgrel=3 pkgdesc='This tool should be used to audit the strength of Microsoft SQL Server passwords offline.' url='http://www.cqure.net/wp/sqlpat/' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-1.0-or-later') depends=('openssl') arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sqlping/PKGBUILD b/packages/pentesting/sqlping/PKGBUILD index 8c6ed809b..a54573839 100644 --- a/packages/pentesting/sqlping/PKGBUILD +++ b/packages/pentesting/sqlping/PKGBUILD @@ -6,7 +6,8 @@ pkgver=4 pkgrel=5 pkgdesc='SQL Server scanning tool that also checks for weak passwords using wordlists.' url='http://www.sqlsecurity.com/downloads' -groups=('athena' 'athena-windows' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-webapp' 'athena-exploitation') license=('custom') arch=('any') source=("$pkgname.zip::http://8927d5bd-a-2e5e50b8-s-sites.googlegroups.com/a/sqlsecurity.com/public/downloads/SQLPing3.zip?attachauth=ANoY7cpHC0-e-WGxSCD2MhzrAwnv82hRcEeKPIK1ZKYvw9HSDJ4wtvlzHdz1GKAFkvMU6NV4BhRa_YR1yoi3OWgxowYMcCaYKfgl2JKhcGbQ6NBXDpfVioCmrZbLPLZe1erWt-vf6abhPbjdsi_protycX4Wi-isuGkmwyXy9iTedIB4cCXNbS9dlRSOVxPR8_5lFLWtUDdDEMU_XL0CmsRe9YsKnFDnzQ%3D%3D&attredirects=0&d=1") diff --git a/packages/pentesting/sqlpowerinjector/PKGBUILD b/packages/pentesting/sqlpowerinjector/PKGBUILD index 928f4f32c..af9f48a00 100644 --- a/packages/pentesting/sqlpowerinjector/PKGBUILD +++ b/packages/pentesting/sqlpowerinjector/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.2 pkgrel=2 pkgdesc='Application created in .Net 1.1 that helps the penetration tester to find and exploit SQL injections on a web page.' url='http://www.sqlpowerinjector.com/download.htm' -groups=('athena' 'athena-windows' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-windows' + 'athena-webapp') license=('custom:unknown') arch=('any') makedepends=('unrar') diff --git a/packages/pentesting/sqlsus/PKGBUILD b/packages/pentesting/sqlsus/PKGBUILD index f3a8c756b..8441959b4 100644 --- a/packages/pentesting/sqlsus/PKGBUILD +++ b/packages/pentesting/sqlsus/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sqlsus pkgver=0.7.2 pkgrel=10 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp') pkgdesc='An open source MySQL injection and takeover tool.' arch=('any') url='http://sqlsus.sourceforge.net/' diff --git a/packages/pentesting/ssh-mitm/PKGBUILD b/packages/pentesting/ssh-mitm/PKGBUILD index a6951b691..3f6ac9969 100644 --- a/packages/pentesting/ssh-mitm/PKGBUILD +++ b/packages/pentesting/ssh-mitm/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ssh-mitm pkgver=140.70998ba pkgrel=3 pkgdesc='SSH man-in-the-middle tool.' -groups=('athena' 'athena-exploitation' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-networking') arch=('any') url='https://github.com/jtesta/ssh-mitm' license=('custom:unknown') diff --git a/packages/pentesting/ssh-privkey-crack/PKGBUILD b/packages/pentesting/ssh-privkey-crack/PKGBUILD index d637ccd5b..8f7b26296 100644 --- a/packages/pentesting/ssh-privkey-crack/PKGBUILD +++ b/packages/pentesting/ssh-privkey-crack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssh-privkey-crack pkgver=42.c79b44f pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A SSH private key cracker.' url='https://github.com/Boran/lusas' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sshatter/PKGBUILD b/packages/pentesting/sshatter/PKGBUILD index 715a8e495..2bf4e6899 100644 --- a/packages/pentesting/sshatter/PKGBUILD +++ b/packages/pentesting/sshatter/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.2 pkgrel=7 pkgdesc='Password bruteforcer for SSH.' url='http://www.nth-dimension.org.uk/downloads.php?id=34' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('GPL-1.0-or-later') arch=('any') depends=('perl' 'perl-parallel-forkmanager' 'perl-net-ssh-perl' diff --git a/packages/pentesting/sshfuzz/PKGBUILD b/packages/pentesting/sshfuzz/PKGBUILD index a8f6317c3..7d6d4d5da 100644 --- a/packages/pentesting/sshfuzz/PKGBUILD +++ b/packages/pentesting/sshfuzz/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sshfuzz pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='A SSH Fuzzing utility written in Perl that uses Net::SSH2.' arch=('any') url='https://packetstormsecurity.com/fuzzer/sshfuzz.txt' diff --git a/packages/pentesting/sshprank/PKGBUILD b/packages/pentesting/sshprank/PKGBUILD index 7454e1321..fb497c99e 100644 --- a/packages/pentesting/sshprank/PKGBUILD +++ b/packages/pentesting/sshprank/PKGBUILD @@ -4,8 +4,8 @@ pkgname=sshprank pkgver=1.4.2 pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-scanner' - 'athena-fingerprint') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner' 'athena-fingerprint') pkgdesc='A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module.' url='https://nullsecurity.net/tools/cracker.html' license=('custom:unknown') diff --git a/packages/pentesting/sshtrix/PKGBUILD b/packages/pentesting/sshtrix/PKGBUILD index f52b6b60d..019357df1 100644 --- a/packages/pentesting/sshtrix/PKGBUILD +++ b/packages/pentesting/sshtrix/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sshtrix pkgver=0.0.3 pkgrel=1 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A very fast multithreaded SSH login cracker.' url='http://nullsecurity.net/tools/cracker.html' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/ssl-hostname-resolver/PKGBUILD b/packages/pentesting/ssl-hostname-resolver/PKGBUILD index 8d82c8be6..7f6a5d08a 100644 --- a/packages/pentesting/ssl-hostname-resolver/PKGBUILD +++ b/packages/pentesting/ssl-hostname-resolver/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssl-hostname-resolver pkgver=1 pkgrel=8 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='CN (Common Name) grabber on X.509 Certificates over HTTPS.' arch=('any') url='http://packetstormsecurity.com/files/120634/Common-Name-Grabber-Script.html' diff --git a/packages/pentesting/ssl-phuck3r/PKGBUILD b/packages/pentesting/ssl-phuck3r/PKGBUILD index af0e5c68b..ff8f8baf4 100644 --- a/packages/pentesting/ssl-phuck3r/PKGBUILD +++ b/packages/pentesting/ssl-phuck3r/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ssl-phuck3r pkgver=2.0 pkgrel=3 -groups=('athena' 'athena-sniffer' 'athena-networking' 'athena-automation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer' + 'athena-networking' 'athena-automation') pkgdesc='All in one script for Man-In-The-Middle attacks.' arch=('any') url='https://github.com/zombiesam/ssl_phuck3r' diff --git a/packages/pentesting/ssldump/PKGBUILD b/packages/pentesting/ssldump/PKGBUILD index 6f2a49bdf..7168e9f0c 100644 --- a/packages/pentesting/ssldump/PKGBUILD +++ b/packages/pentesting/ssldump/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ssldump pkgver=1.7 pkgrel=1 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='An SSLv3/TLS network protocol analyzer.' arch=('x86_64' 'aarch64') url='http://www.rtfm.com/ssldump/' diff --git a/packages/pentesting/ssllabs-scan/PKGBUILD b/packages/pentesting/ssllabs-scan/PKGBUILD index 62ce8b2ad..269b89583 100644 --- a/packages/pentesting/ssllabs-scan/PKGBUILD +++ b/packages/pentesting/ssllabs-scan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=ssllabs-scan pkgver=254.ddff8c5 pkgrel=1 pkgdesc='Command-line client for the SSL Labs APIs' -groups=('athena' 'athena-scanner' 'athena-crypto') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-scanner' + 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/ssllabs/ssllabs-scan' license=('Apache-2.0') diff --git a/packages/pentesting/sslnuke/PKGBUILD b/packages/pentesting/sslnuke/PKGBUILD index f6490d045..81a2d0736 100644 --- a/packages/pentesting/sslnuke/PKGBUILD +++ b/packages/pentesting/sslnuke/PKGBUILD @@ -4,7 +4,8 @@ pkgname=sslnuke pkgver=5.c5faeaa pkgrel=2 -groups=('athena' 'athena-cracker' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-proxy') pkgdesc='Transparent proxy that decrypts SSL traffic and prints out IRC messages.' url='https://github.com/jtripper/sslnuke' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/sslscan2/PKGBUILD b/packages/pentesting/sslscan2/PKGBUILD index 891466914..3905c3c1a 100644 --- a/packages/pentesting/sslscan2/PKGBUILD +++ b/packages/pentesting/sslscan2/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=sslscan pkgver=690.c1e3d1b pkgrel=1 pkgdesc='Tests SSL/TLS enabled services to discover supported cipher suites.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/rbsec/sslscan' license=('MIT') diff --git a/packages/pentesting/sslsniff/PKGBUILD b/packages/pentesting/sslsniff/PKGBUILD index b6cae4e10..1309c7dc1 100644 --- a/packages/pentesting/sslsniff/PKGBUILD +++ b/packages/pentesting/sslsniff/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sslsniff pkgver=0.8 pkgrel=6 -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') pkgdesc='A tool to MITM all SSL connections on a LAN and dynamically generate certs for the domains that are being accessed on the fly.' arch=('x86_64' 'aarch64') url='http://www.thoughtcrime.org/software/sslsniff/' diff --git a/packages/pentesting/sslyze/PKGBUILD b/packages/pentesting/sslyze/PKGBUILD index bfed0c3f5..682860fce 100644 --- a/packages/pentesting/sslyze/PKGBUILD +++ b/packages/pentesting/sslyze/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sslyze pkgver=5.2.0 _pyver=3.12 pkgrel=2 -groups=('athena' 'athena-crypto' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-scanner') pkgdesc='Python tool for analyzing the configuration of SSL servers and for identifying misconfigurations.' arch=('x86_64' 'aarch64') url='https://github.com/nabla-c0d3/sslyze' diff --git a/packages/pentesting/ssma/PKGBUILD b/packages/pentesting/ssma/PKGBUILD index a513448b7..9cf838799 100644 --- a/packages/pentesting/ssma/PKGBUILD +++ b/packages/pentesting/ssma/PKGBUILD @@ -7,7 +7,7 @@ pkgver=215.2a2b6bd pkgrel=6 pkgdesc='Simple Static Malware Analyzer.' arch=('any') -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') url='https://github.com/secrary/SSMA' license=('GPL-3.0-only') depends=('python' 'python-pefile' 'python-magic' 'python-yara-python-dex' diff --git a/packages/pentesting/ssrf-proxy/PKGBUILD b/packages/pentesting/ssrf-proxy/PKGBUILD index 371c4d9b2..4cc5afde0 100644 --- a/packages/pentesting/ssrf-proxy/PKGBUILD +++ b/packages/pentesting/ssrf-proxy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ssrf-proxy pkgver=293.e79da7a pkgrel=16 pkgdesc='Facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.' -groups=('athena' 'athena-proxy' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-proxy' 'athena-tunnel') arch=('any') url='https://github.com/bcoles/ssrf_proxy' license=('MIT') diff --git a/packages/pentesting/ssrf-sheriff/PKGBUILD b/packages/pentesting/ssrf-sheriff/PKGBUILD index 2a3dada39..eb053a2ae 100644 --- a/packages/pentesting/ssrf-sheriff/PKGBUILD +++ b/packages/pentesting/ssrf-sheriff/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ssrf-sheriff pkgver=2.f95d691 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-proxy') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-network' + 'athena' 'athena-webapp' 'athena-proxy') pkgdesc='A simple SSRF-testing sheriff written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/teknogeek/ssrf-sheriff' diff --git a/packages/pentesting/ssrfmap/PKGBUILD b/packages/pentesting/ssrfmap/PKGBUILD index 45b606321..44d648bf5 100644 --- a/packages/pentesting/ssrfmap/PKGBUILD +++ b/packages/pentesting/ssrfmap/PKGBUILD @@ -5,8 +5,8 @@ pkgname=ssrfmap pkgver=104.f688ec9 pkgrel=1 pkgdesc='Automatic SSRF fuzzer and exploitation tool.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer' 'athena-exploitation') arch=('any') url='https://github.com/swisskyrepo/SSRFmap' license=('MIT') diff --git a/packages/pentesting/stacoan/PKGBUILD b/packages/pentesting/stacoan/PKGBUILD index c51805723..4dbc350c7 100644 --- a/packages/pentesting/stacoan/PKGBUILD +++ b/packages/pentesting/stacoan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.90 pkgrel=1 pkgdesc='Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-mobile' 'athena-code-audit') +groups=('role-mobile' 'athena' 'athena-mobile' 'athena-code-audit') url='https://github.com/vincentcox/StaCoAn' license=('MIT') makedepends=('unzip') diff --git a/packages/pentesting/stacs/PKGBUILD b/packages/pentesting/stacs/PKGBUILD index 4eb344316..09b002735 100644 --- a/packages/pentesting/stacs/PKGBUILD +++ b/packages/pentesting/stacs/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.5.1.r0.g11f3503 pkgrel=1 pkgdesc='Static Token And Credential Scanner.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-misc') url='https://github.com/stacscan/stacs' license=('BSD') depends=('python' 'python-click' 'python-pydantic' 'python-yara' diff --git a/packages/pentesting/staekka/PKGBUILD b/packages/pentesting/staekka/PKGBUILD index 31d4b05ff..eb7850ccc 100644 --- a/packages/pentesting/staekka/PKGBUILD +++ b/packages/pentesting/staekka/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=6 pkgdesc='This plugin extends Metasploit for some missing features and modules allowing interaction with other/custom exploits/ways of getting shell access.' url='https://github.com/j-0-t/staekka' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') depends=('metasploit') makedepends=('git' 'make' 'clang' 'ruby-bundler') options=('!strip' '!emptydirs') diff --git a/packages/pentesting/stardox/PKGBUILD b/packages/pentesting/stardox/PKGBUILD index a242bfe0f..a94d3b20a 100644 --- a/packages/pentesting/stardox/PKGBUILD +++ b/packages/pentesting/stardox/PKGBUILD @@ -5,7 +5,7 @@ pkgname=stardox pkgver=41.95b0a97 pkgrel=5 pkgdesc='Github stargazers information gathering tool.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/0xPrateek/Stardox' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/stegdetect/PKGBUILD b/packages/pentesting/stegdetect/PKGBUILD index be093decf..6d66f6cc0 100644 --- a/packages/pentesting/stegdetect/PKGBUILD +++ b/packages/pentesting/stegdetect/PKGBUILD @@ -5,7 +5,7 @@ pkgname=stegdetect pkgver=20.28a4f07 pkgrel=2 pkgdesc='An automated tool for detecting steganographic content in images.' -groups=('athena' 'athena-stego' 'athena-defensive' +groups=('role-forensic' 'athena' 'athena-stego' 'athena-defensive' 'athena-forensic') arch=('x86_64' 'aarch64') url='https://github.com/redNixon/stegdetect' diff --git a/packages/pentesting/stenographer/PKGBUILD b/packages/pentesting/stenographer/PKGBUILD index bb3ad94a3..855c6fdff 100644 --- a/packages/pentesting/stenographer/PKGBUILD +++ b/packages/pentesting/stenographer/PKGBUILD @@ -4,8 +4,8 @@ pkgname=stenographer pkgver=486.355604b pkgrel=2 -groups=('athena' 'athena-sniffer' 'athena-networking' - 'athena-forensic') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-sniffer' 'athena-networking' 'athena-forensic') pkgdesc='A packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets.' arch=('x86_64' 'aarch64') url='https://github.com/google/stenographer' diff --git a/packages/pentesting/stews/PKGBUILD b/packages/pentesting/stews/PKGBUILD index 2ab69467f..401b662bf 100644 --- a/packages/pentesting/stews/PKGBUILD +++ b/packages/pentesting/stews/PKGBUILD @@ -5,8 +5,8 @@ pkgname=stews pkgver=1.0.0.r7.gc7bba5a pkgrel=2 pkgdesc='A Security Tool for Enumerating WebSockets.' -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-fingerprint' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fingerprint' 'athena-fuzzer') arch=('any') url='https://github.com/PalindromeLabs/STEWS' license=('Apache-2.0') diff --git a/packages/pentesting/sticky-keys-hunter/PKGBUILD b/packages/pentesting/sticky-keys-hunter/PKGBUILD index f523c4e16..5917cd243 100644 --- a/packages/pentesting/sticky-keys-hunter/PKGBUILD +++ b/packages/pentesting/sticky-keys-hunter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sticky-keys-hunter pkgver=15.c816fc9 pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Script to test an RDP host for sticky keys and utilman backdoor.' arch=('any') url='https://github.com/ztgrace/sticky_keys_hunter' diff --git a/packages/pentesting/stig-viewer/PKGBUILD b/packages/pentesting/stig-viewer/PKGBUILD index 6d7679019..d8a5ab6a0 100644 --- a/packages/pentesting/stig-viewer/PKGBUILD +++ b/packages/pentesting/stig-viewer/PKGBUILD @@ -5,7 +5,7 @@ pkgname=stig-viewer pkgver=2.8 pkgrel=1 pkgdesc='XCCDF formatted SRGs and STIGs files viewer for SCAP validation tools.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://www.stig-viewer.com/' arch=('any') license=('custom:unknown') diff --git a/packages/pentesting/stowaway/PKGBUILD b/packages/pentesting/stowaway/PKGBUILD index 3184c22b8..c909a2bcd 100644 --- a/packages/pentesting/stowaway/PKGBUILD +++ b/packages/pentesting/stowaway/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v2.1.r11.g0463556 pkgrel=1 pkgdesc='A Multi-hop proxy tool for security researchers and pentesters.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-proxy' 'athena-exploitation') +groups=('role-redteamer' 'role-network' 'athena' 'athena-proxy' + 'athena-exploitation') url='https://github.com/ph4ntonn/Stowaway' license=('MIT') makedepends=('go' 'git') diff --git a/packages/pentesting/striker/PKGBUILD b/packages/pentesting/striker/PKGBUILD index e59f99be8..fa064a931 100644 --- a/packages/pentesting/striker/PKGBUILD +++ b/packages/pentesting/striker/PKGBUILD @@ -5,7 +5,8 @@ pkgname=striker pkgver=85.87c184d pkgrel=4 pkgdesc='An offensive information and vulnerability scanner.' -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/UltimateHackers/Striker' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/stringsifter/PKGBUILD b/packages/pentesting/stringsifter/PKGBUILD index 42c9171cf..9cfc0ee3b 100644 --- a/packages/pentesting/stringsifter/PKGBUILD +++ b/packages/pentesting/stringsifter/PKGBUILD @@ -6,7 +6,8 @@ pkgver=39.33c0cd5 pkgrel=1 pkgdesc='Machine learning tool that automatically ranks strings based on their relevance for malware analysis.' arch=('any') -groups=('athena' 'athena-binary' 'athena-forensic') +groups=('role-malware' 'role-forensic' 'athena' 'athena-binary' + 'athena-forensic') url='https://github.com/fireeye/stringsifter' license=('Apache-2.0') depends=('python' 'python-numpy' 'python-scikit-learn' 'python-joblib') diff --git a/packages/pentesting/strutscan/PKGBUILD b/packages/pentesting/strutscan/PKGBUILD index d1035cf06..dfb763e53 100644 --- a/packages/pentesting/strutscan/PKGBUILD +++ b/packages/pentesting/strutscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=strutscan pkgver=4.8712c12 pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Apache Struts2 vulnerability scanner written in Perl.' arch=('any') url='https://github.com/riusksk/StrutScan' diff --git a/packages/pentesting/sub3suite/PKGBUILD b/packages/pentesting/sub3suite/PKGBUILD index e08a6355b..49eba2e44 100644 --- a/packages/pentesting/sub3suite/PKGBUILD +++ b/packages/pentesting/sub3suite/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sub3suite pkgver=v0.0.4.r8.gb5bfa2a pkgrel=1 pkgdesc='A free, open source, cross platform Intelligence Gathering tool.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/3nock/sub3suite' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/sub7/PKGBUILD b/packages/pentesting/sub7/PKGBUILD index bb17e7f61..ebb2df8cc 100644 --- a/packages/pentesting/sub7/PKGBUILD +++ b/packages/pentesting/sub7/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.2 pkgrel=4 pkgdesc='A remote administration tool. No further comments ;-)' url='https://dl.packetstormsecurity.net/trojans/Subseven.2.2.zip' -groups=('athena' 'athena-windows' 'athena-backdoor') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-backdoor') license=('custom:unknown') arch=('any') makedepends=('unzip') diff --git a/packages/pentesting/subfinder/PKGBUILD b/packages/pentesting/subfinder/PKGBUILD index 4754d3538..e72c46c20 100644 --- a/packages/pentesting/subfinder/PKGBUILD +++ b/packages/pentesting/subfinder/PKGBUILD @@ -5,7 +5,8 @@ pkgname=subfinder pkgver=v2.6.3.r240.g849a0f2 pkgrel=1 epoch=1 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') pkgdesc='Modular subdomain discovery tool that can discover massive amounts of valid subdomains for any target.' arch=('x86_64' 'aarch64') url='https://github.com/projectdiscovery/subfinder' diff --git a/packages/pentesting/subjack/PKGBUILD b/packages/pentesting/subjack/PKGBUILD index e6f82622b..a9546169d 100644 --- a/packages/pentesting/subjack/PKGBUILD +++ b/packages/pentesting/subjack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=subjack pkgver=182.49c51e5 pkgrel=3 -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') pkgdesc='Subdomain Takeover tool written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/haccer/subjack' diff --git a/packages/pentesting/subjs/PKGBUILD b/packages/pentesting/subjs/PKGBUILD index 62a18f218..289252960 100644 --- a/packages/pentesting/subjs/PKGBUILD +++ b/packages/pentesting/subjs/PKGBUILD @@ -6,7 +6,8 @@ pkgver=45.76ce9ec pkgrel=1 pkgdesc='Fetches javascript file from a list of URLS or subdomains.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') url='https://github.com/lc/subjs' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/sublert/PKGBUILD b/packages/pentesting/sublert/PKGBUILD index cb2e4a83e..1efd25b89 100644 --- a/packages/pentesting/sublert/PKGBUILD +++ b/packages/pentesting/sublert/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sublert pkgver=67.56d2a12 pkgrel=3 pkgdesc='A security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/yassineaboukir/sublert' license=('MIT') diff --git a/packages/pentesting/sublist3r/PKGBUILD b/packages/pentesting/sublist3r/PKGBUILD index 99bbd9136..536507b04 100644 --- a/packages/pentesting/sublist3r/PKGBUILD +++ b/packages/pentesting/sublist3r/PKGBUILD @@ -5,7 +5,8 @@ pkgname=sublist3r pkgver=138.729d649 pkgrel=4 arch=('any') -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' 'athena-recon' + 'athena-scanner') pkgdesc='A Fast subdomains enumeration tool for penetration testers.' url='https://github.com/aboul3la/Sublist3r' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/subover/PKGBUILD b/packages/pentesting/subover/PKGBUILD index 54e8a4121..100fbc04d 100644 --- a/packages/pentesting/subover/PKGBUILD +++ b/packages/pentesting/subover/PKGBUILD @@ -4,7 +4,8 @@ pkgname=subover pkgver=71.3d258e2 pkgrel=4 -groups=('athena' 'athena-scanner' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-recon') pkgdesc='A Powerful Subdomain Takeover Tool.' arch=('x86_64' 'aarch64') url='https://github.com/Ice3man543/SubOver' diff --git a/packages/pentesting/subscraper/PKGBUILD b/packages/pentesting/subscraper/PKGBUILD index 58e6bd8e9..b0f653e17 100644 --- a/packages/pentesting/subscraper/PKGBUILD +++ b/packages/pentesting/subscraper/PKGBUILD @@ -6,7 +6,7 @@ pkgver=32.d20dcb7 pkgrel=1 epoch=2 pkgdesc='Tool that performs subdomain enumeration through various techniques.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/m8r0wn/subscraper' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/sucrack/PKGBUILD b/packages/pentesting/sucrack/PKGBUILD index facd987fc..b207ca5f4 100644 --- a/packages/pentesting/sucrack/PKGBUILD +++ b/packages/pentesting/sucrack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=sucrack pkgver=1.2.3 pkgrel=8 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A multi-threaded Linux/UNIX tool for brute-force cracking local user accounts via su.' url='http://labs.portcullis.co.uk/application/sucrack' license=('custom') diff --git a/packages/pentesting/suid3num/PKGBUILD b/packages/pentesting/suid3num/PKGBUILD index 9447a8a2b..d0506d218 100644 --- a/packages/pentesting/suid3num/PKGBUILD +++ b/packages/pentesting/suid3num/PKGBUILD @@ -6,7 +6,7 @@ pkgver=60.2241c9c pkgrel=2 pkgdesc="Python script which utilizes python's built-in modules to enumerate SUID binaries." arch=('any') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/Anon-Exploiter/SUID3NUM' license=('MIT') depends=('python') diff --git a/packages/pentesting/suricata-verify/PKGBUILD b/packages/pentesting/suricata-verify/PKGBUILD index dda515ae2..20bdd1acb 100644 --- a/packages/pentesting/suricata-verify/PKGBUILD +++ b/packages/pentesting/suricata-verify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=suricata-verify pkgver=1149.4054f614 pkgrel=1 pkgdesc='Suricata Verification Tests - Testing Suricata Output.' -groups=('athena' 'athena-misc' 'athena-ids') +groups=('role-network' 'athena' 'athena-misc' 'athena-ids') arch=('any') url='https://github.com/OISF/suricata-verify' license=('custom:unknown') diff --git a/packages/pentesting/suricata/PKGBUILD b/packages/pentesting/suricata/PKGBUILD index 540c6ff93..f5ba22ee8 100644 --- a/packages/pentesting/suricata/PKGBUILD +++ b/packages/pentesting/suricata/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 pkgdesc='An Open Source Next Generation Intrusion Detection and Prevention Engine.' arch=('x86_64' 'aarch64') url='https://suricata.io/download/' -groups=('athena' 'athena-defensive' 'athena-ids') +groups=('role-network' 'athena' 'athena-defensive' 'athena-ids') license=('GPL-2.0-or-later') depends=('zlib' 'nss' 'jansson' 'libcap-ng' 'libnetfilter_queue' 'libnfnetlink' 'libnet' 'libpcap' 'libyaml' 'pcre' 'python-magic' 'file' 'lua' diff --git a/packages/pentesting/svn-extractor/PKGBUILD b/packages/pentesting/svn-extractor/PKGBUILD index d9341d9f1..0decdba17 100644 --- a/packages/pentesting/svn-extractor/PKGBUILD +++ b/packages/pentesting/svn-extractor/PKGBUILD @@ -4,7 +4,7 @@ pkgname=svn-extractor pkgver=45.6829804 pkgrel=1 -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') pkgdesc='A simple script to extract all web resources by means of .SVN folder exposed over network.' arch=('any') url='https://github.com/anantshri/svn-extractor' diff --git a/packages/pentesting/swamp/PKGBUILD b/packages/pentesting/swamp/PKGBUILD index 61d592cad..9cfb19f37 100644 --- a/packages/pentesting/swamp/PKGBUILD +++ b/packages/pentesting/swamp/PKGBUILD @@ -5,7 +5,7 @@ pkgname=swamp pkgver=59.cc23163 pkgrel=1 pkgdesc='An OSINT tool for discovering associated sites through Google Analytics Tracking IDs.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/Swamp-Project/swamp' license=('custom:unknown') diff --git a/packages/pentesting/swap-digger/PKGBUILD b/packages/pentesting/swap-digger/PKGBUILD index ce2df384e..ce73c6933 100644 --- a/packages/pentesting/swap-digger/PKGBUILD +++ b/packages/pentesting/swap-digger/PKGBUILD @@ -5,7 +5,7 @@ pkgname=swap-digger pkgver=51.4d18ce0 pkgrel=1 pkgdesc='A tool used to automate Linux swap analysis during post-exploitation or forensics.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/sevagas/swap_digger' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/swfintruder/PKGBUILD b/packages/pentesting/swfintruder/PKGBUILD index 600cbf660..5cdb0d8d8 100644 --- a/packages/pentesting/swfintruder/PKGBUILD +++ b/packages/pentesting/swfintruder/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.9.1 pkgrel=3 pkgdesc='First tool for testing security in Flash movies. A runtime analyzer for SWF external movies. It helps to find flaws in Flash.' url='http://code.google.com/p/swfintruder/' -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') license=('GPL-1.0-or-later') arch=('any') source=("http://swfintruder.googlecode.com/files/$pkgname-$pkgver.tgz") diff --git a/packages/pentesting/swftools/PKGBUILD b/packages/pentesting/swftools/PKGBUILD index 50eb66980..a4e627597 100644 --- a/packages/pentesting/swftools/PKGBUILD +++ b/packages/pentesting/swftools/PKGBUILD @@ -5,7 +5,8 @@ pkgname=swftools pkgver=0.9.2 pkgrel=7 pkgdesc='A collection of SWF manipulation and creation utilities.' -groups=('athena' 'athena-reversing' 'athena-binary' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-mobile' 'role-malware' + 'athena' 'athena-reversing' 'athena-binary' 'athena-webapp') arch=('x86_64' 'aarch64') url='http://www.swftools.org/download.html' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/syborg/PKGBUILD b/packages/pentesting/syborg/PKGBUILD index a3808de3f..b431a663e 100644 --- a/packages/pentesting/syborg/PKGBUILD +++ b/packages/pentesting/syborg/PKGBUILD @@ -5,7 +5,7 @@ pkgname=syborg pkgver=36.5cd010b pkgrel=3 pkgdesc='Recursive DNS Subdomain Enumerator with dead-end avoidance system.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/MilindPurswani/Syborg' license=('custom:unknown') diff --git a/packages/pentesting/sylkie/PKGBUILD b/packages/pentesting/sylkie/PKGBUILD index 6eaf6bdea..97d04069d 100644 --- a/packages/pentesting/sylkie/PKGBUILD +++ b/packages/pentesting/sylkie/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.0.4.r3.g1cf170f pkgrel=3 epoch=1 pkgdesc='IPv6 address spoofing with the Neighbor Discovery Protocol.' -groups=('athena' 'athena-spoof' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-spoof' + 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/dlrobertson/sylkie' license=('MIT') diff --git a/packages/pentesting/synflood/PKGBUILD b/packages/pentesting/synflood/PKGBUILD index e75f4047a..ced57aaeb 100644 --- a/packages/pentesting/synflood/PKGBUILD +++ b/packages/pentesting/synflood/PKGBUILD @@ -4,7 +4,7 @@ pkgname=synflood pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A very simply script to illustrate DoS SYN Flooding attack. ' arch=('any') url='http://thesprawl.org/projects/syn-flooder/' diff --git a/packages/pentesting/synner/PKGBUILD b/packages/pentesting/synner/PKGBUILD index e72fc5383..96e185efd 100644 --- a/packages/pentesting/synner/PKGBUILD +++ b/packages/pentesting/synner/PKGBUILD @@ -4,7 +4,8 @@ pkgname=synner pkgver=1.1 pkgrel=3 -groups=('athena' 'athena-spoof' 'athena-dos') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-spoof' + 'athena-dos') pkgdesc='A custom eth->ip->tcp packet generator (spoofer) for testing firewalls and dos attacks.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/69802/synner.c.html' diff --git a/packages/pentesting/synscan/PKGBUILD b/packages/pentesting/synscan/PKGBUILD index 3dcb61820..025c72a3f 100644 --- a/packages/pentesting/synscan/PKGBUILD +++ b/packages/pentesting/synscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=synscan pkgver=5.02 pkgrel=7 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Fast asynchronous half-open TCP portscanner.' url='http://www.digit-labs.org/files/tools/synscan/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/syringe/PKGBUILD b/packages/pentesting/syringe/PKGBUILD index cdcc13ca5..f3f286da5 100644 --- a/packages/pentesting/syringe/PKGBUILD +++ b/packages/pentesting/syringe/PKGBUILD @@ -4,7 +4,8 @@ pkgname=syringe pkgver=12.79a703e pkgrel=1 -groups=('athena' 'athena-backdoor' 'athena-binary' 'athena-windows') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-backdoor' + 'athena-binary' 'athena-windows') pkgdesc='A General Purpose DLL & Code Injection Utility.' arch=('any') url='https://github.com/securestate/syringe' diff --git a/packages/pentesting/sysinternals-suite/PKGBUILD b/packages/pentesting/sysinternals-suite/PKGBUILD index 25091e42f..1b1441ad8 100644 --- a/packages/pentesting/sysinternals-suite/PKGBUILD +++ b/packages/pentesting/sysinternals-suite/PKGBUILD @@ -5,7 +5,7 @@ pkgname=sysinternals-suite pkgver=6.0 pkgrel=1 epoch=1 -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') pkgdesc='Sysinternals tools suite.' url='http://sysinternals.com/' license=('custom:unknown') diff --git a/packages/pentesting/t50/PKGBUILD b/packages/pentesting/t50/PKGBUILD index 8f8547eb1..d7b177337 100644 --- a/packages/pentesting/t50/PKGBUILD +++ b/packages/pentesting/t50/PKGBUILD @@ -4,7 +4,8 @@ pkgname=t50 pkgver=5.8.7 pkgrel=3 -groups=('athena' 'athena-dos' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-dos' + 'athena-networking') pkgdesc='Experimental Multi-protocol Packet Injector Tool.' arch=('x86_64' 'aarch64') url='https://gitlab.com/fredericopissarra/t50/-/releases' diff --git a/packages/pentesting/tachyon-scanner/PKGBUILD b/packages/pentesting/tachyon-scanner/PKGBUILD index 20eee5a58..38452b00c 100644 --- a/packages/pentesting/tachyon-scanner/PKGBUILD +++ b/packages/pentesting/tachyon-scanner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tachyon-scanner pkgver=461.6a0900e pkgrel=5 pkgdesc='Fast Multi-Threaded Web Discovery Tool.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/delvelabs/tachyon' license=('custom:unknown') diff --git a/packages/pentesting/tactical-exploitation/PKGBUILD b/packages/pentesting/tactical-exploitation/PKGBUILD index e0fbc3f3a..08129a388 100644 --- a/packages/pentesting/tactical-exploitation/PKGBUILD +++ b/packages/pentesting/tactical-exploitation/PKGBUILD @@ -5,8 +5,8 @@ pkgname=tactical-exploitation pkgver=91.fdc84c9 pkgrel=1 pkgdesc='Modern tactical exploitation toolkit.' -groups=('athena' 'athena-scanner' 'athena-exploitation' - 'athena-recon' 'athena-sniffer') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-scanner' + 'athena-exploitation' 'athena-recon' 'athena-sniffer') arch=('any') url='https://github.com/0xdea/tactical-exploitation' license=('MIT') diff --git a/packages/pentesting/taipan/PKGBUILD b/packages/pentesting/taipan/PKGBUILD index 2bd439ea0..c4983226c 100644 --- a/packages/pentesting/taipan/PKGBUILD +++ b/packages/pentesting/taipan/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Web application security scanner.' arch=('x86_64') -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') url='https://github.com/enkomio/Taipan' license=('MIT') depends=('mono') diff --git a/packages/pentesting/talon/PKGBUILD b/packages/pentesting/talon/PKGBUILD index 2f50336c4..b37b5b96f 100644 --- a/packages/pentesting/talon/PKGBUILD +++ b/packages/pentesting/talon/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v3.1.r1.g8acc175 pkgrel=1 pkgdesc='A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker' 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-windows') url='https://github.com/optiv/Talon' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/tcgetkey/PKGBUILD b/packages/pentesting/tcgetkey/PKGBUILD index d289cdfa2..f16abddc2 100644 --- a/packages/pentesting/tcgetkey/PKGBUILD +++ b/packages/pentesting/tcgetkey/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tcgetkey pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A set of tools that deal with acquiring physical memory dumps via FireWire and then scan the memory dump to locate TrueCrypt keys and finally decrypt the encrypted TrueCrypt container using the keys.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/119146/tcgetkey-0.1.html' diff --git a/packages/pentesting/tchunt-ng/PKGBUILD b/packages/pentesting/tchunt-ng/PKGBUILD index c2c4d7007..eedaa0f9e 100644 --- a/packages/pentesting/tchunt-ng/PKGBUILD +++ b/packages/pentesting/tchunt-ng/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tchunt-ng pkgver=208.b8cf7fc pkgrel=2 pkgdesc='Reveal encrypted files stored on a filesystem.' -groups=('athena' 'athena-forensic' 'athena-crypto') +groups=('role-forensic' 'role-cracker' 'athena' 'athena-forensic' + 'athena-crypto') arch=('any') url='https://github.com/antagon/TCHunt-ng' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/tcpcontrol-fuzzer/PKGBUILD b/packages/pentesting/tcpcontrol-fuzzer/PKGBUILD index cc1294949..bfc969afb 100644 --- a/packages/pentesting/tcpcontrol-fuzzer/PKGBUILD +++ b/packages/pentesting/tcpcontrol-fuzzer/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.1 pkgrel=7 epoch=2 pkgdesc='2^6 TCP control bit fuzzer (no ECN or CWR).' -groups=('athena' 'athena-fuzzer' 'athena-networking') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-networking') arch=('any') url='https://www.ee.oulu.fi/research/ouspg/tcpcontrol-fuzzer' license=('custom:unknown') diff --git a/packages/pentesting/tcpcopy/PKGBUILD b/packages/pentesting/tcpcopy/PKGBUILD index cf71caa52..70354b84e 100644 --- a/packages/pentesting/tcpcopy/PKGBUILD +++ b/packages/pentesting/tcpcopy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tcpcopy pkgver=1244.9a5406a pkgrel=1 pkgdesc='A TCP stream replay tool to support real testing of Internet server applications.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/session-replay-tools/tcpcopy' license=('BSD') diff --git a/packages/pentesting/tcpdstat/PKGBUILD b/packages/pentesting/tcpdstat/PKGBUILD index 105f9be18..886dfe0cf 100644 --- a/packages/pentesting/tcpdstat/PKGBUILD +++ b/packages/pentesting/tcpdstat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=tcpdstat pkgver=4.be5bd28 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Get protocol statistics from tcpdump pcap files.' arch=('x86_64' 'aarch64') url='https://github.com/netik/tcpdstat' diff --git a/packages/pentesting/tcpick/PKGBUILD b/packages/pentesting/tcpick/PKGBUILD index f3c0b95ec..62df468aa 100644 --- a/packages/pentesting/tcpick/PKGBUILD +++ b/packages/pentesting/tcpick/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tcpick pkgver=0.2.1 pkgrel=3 pkgdesc='TCP stream sniffer and connection tracker.' -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('x86_64' 'aarch64') url='http://tcpick.sourceforge.net/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/tcpjunk/PKGBUILD b/packages/pentesting/tcpjunk/PKGBUILD index bb99fb0e3..e1ec0d258 100644 --- a/packages/pentesting/tcpjunk/PKGBUILD +++ b/packages/pentesting/tcpjunk/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tcpjunk pkgver=2.9.03 pkgrel=6 pkgdesc='A general tcp protocols testing and hacking utility.' -groups=('athena' 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer') arch=('x86_64' 'aarch64') url='http://code.google.com/p/tcpjunk' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/tcptrace/PKGBUILD b/packages/pentesting/tcptrace/PKGBUILD index 3321b97dc..7ce3d69a9 100644 --- a/packages/pentesting/tcptrace/PKGBUILD +++ b/packages/pentesting/tcptrace/PKGBUILD @@ -9,7 +9,7 @@ pkgname=tcptrace pkgver=6.6.7 pkgrel=7 pkgdesc='A TCP dump file analysis tool.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='http://tcptrace.org/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/tcptraceroute/PKGBUILD b/packages/pentesting/tcptraceroute/PKGBUILD index c0a1c0d2a..59ade140b 100644 --- a/packages/pentesting/tcptraceroute/PKGBUILD +++ b/packages/pentesting/tcptraceroute/PKGBUILD @@ -9,7 +9,7 @@ arch=('x86_64' 'aarch64') url='http://michael.toren.net/code/tcptraceroute/' license=('GPL-1.0-or-later') depends=('libpcap>=1.0.0' 'libnet') -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') source=("https://github.com/mct/$pkgname/archive/$pkgname-$pkgver.tar.gz") sha512sums=('ad5588e62a56f1b5fa851b68280a88e66a900777fe4fd67587262245cd9da17b536b7dc972abe540fc124a93ac76abcabbc55bc32f9f8ee872d5df57b08f7222') diff --git a/packages/pentesting/teamsuserenum/PKGBUILD b/packages/pentesting/teamsuserenum/PKGBUILD index 2172fa97d..6bb42db4b 100644 --- a/packages/pentesting/teamsuserenum/PKGBUILD +++ b/packages/pentesting/teamsuserenum/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.0.r1.g0c8b6c2 pkgrel=1 pkgdesc='User enumeration with Microsoft Teams API' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/immunIT/TeamsUserEnum' license=('GPL-3.0-or-later') depends=('glibc') diff --git a/packages/pentesting/tell-me-your-secrets/PKGBUILD b/packages/pentesting/tell-me-your-secrets/PKGBUILD index 4d4a9e8ca..59759271d 100644 --- a/packages/pentesting/tell-me-your-secrets/PKGBUILD +++ b/packages/pentesting/tell-me-your-secrets/PKGBUILD @@ -8,7 +8,7 @@ pkgrel=2 epoch=1 pkgdesc='Find secrets on any machine from over 120 Different Signatures.' arch=('any') -groups=('athena' 'athena-code-audit' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-code-audit' 'athena-forensic') url='https://github.com/valayDave/tell-me-your-secrets' license=('MIT') depends=('python' 'python-gitignore-parser' 'python-pandas' 'python-yaml') diff --git a/packages/pentesting/termineter/PKGBUILD b/packages/pentesting/termineter/PKGBUILD index 7219644c5..a8e977ec6 100644 --- a/packages/pentesting/termineter/PKGBUILD +++ b/packages/pentesting/termineter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=termineter pkgver=203.9311d6d pkgrel=2 -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') pkgdesc='Smart meter testing framework.' url="https://code.google.com/p/termineter/" arch=('any') diff --git a/packages/pentesting/tfsec/PKGBUILD b/packages/pentesting/tfsec/PKGBUILD index 9b1e5fd7c..bb15876ce 100644 --- a/packages/pentesting/tfsec/PKGBUILD +++ b/packages/pentesting/tfsec/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v0.63.1.r392.g2a2a67987 pkgrel=1 pkgdesc='Security scanner for your Terraform code.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-defensive' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-defensive' 'athena-scanner') url='https://github.com/aquasecurity/tfsec' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/tftp-bruteforce/PKGBUILD b/packages/pentesting/tftp-bruteforce/PKGBUILD index a83103d9b..1a3af7061 100644 --- a/packages/pentesting/tftp-bruteforce/PKGBUILD +++ b/packages/pentesting/tftp-bruteforce/PKGBUILD @@ -7,7 +7,7 @@ pkgver=0.1 pkgrel=10 pkgdesc='A fast TFTP filename bruteforcer written in perl.' url='http://www.hackingexposedcisco.com/' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') license=('LGPL') depends=('perl') arch=('any') diff --git a/packages/pentesting/tgcd/PKGBUILD b/packages/pentesting/tgcd/PKGBUILD index 5a248f898..531d6c3d6 100644 --- a/packages/pentesting/tgcd/PKGBUILD +++ b/packages/pentesting/tgcd/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tgcd pkgver=1.1.1 pkgrel=1 pkgdesc='TCP/IP Gender Changer Daemon utility.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://sourceforge.net/projects/tgcd/files/' license=('custom:unknown') diff --git a/packages/pentesting/thc-keyfinder/PKGBUILD b/packages/pentesting/thc-keyfinder/PKGBUILD index e510c15bf..0ad654453 100644 --- a/packages/pentesting/thc-keyfinder/PKGBUILD +++ b/packages/pentesting/thc-keyfinder/PKGBUILD @@ -4,7 +4,7 @@ pkgname=thc-keyfinder pkgver=1.0 pkgrel=2 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Finds crypto keys, encrypted data and compressed data in files by analyzing the entropy of parts of the file.' url='https://www.thc.org/releases.php' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/thc-pptp-bruter/PKGBUILD b/packages/pentesting/thc-pptp-bruter/PKGBUILD index 6d69c8fdb..dccae454a 100644 --- a/packages/pentesting/thc-pptp-bruter/PKGBUILD +++ b/packages/pentesting/thc-pptp-bruter/PKGBUILD @@ -4,7 +4,7 @@ pkgname=thc-pptp-bruter pkgver=0.1.4 pkgrel=7 -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='A brute force program that works against pptp vpn endpoints (tcp port 1723).' url='http://www.thc.org' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/thc-smartbrute/PKGBUILD b/packages/pentesting/thc-smartbrute/PKGBUILD index 41834c115..290233280 100644 --- a/packages/pentesting/thc-smartbrute/PKGBUILD +++ b/packages/pentesting/thc-smartbrute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=thc-smartbrute pkgver=1.0 pkgrel=3 -groups=('athena' 'athena-cracker' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-scanner') pkgdesc='This tool finds undocumented and secret commands implemented in a smartcard.' url='https://www.thc.org/thc-smartbrute/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/thc-ssl-dos/PKGBUILD b/packages/pentesting/thc-ssl-dos/PKGBUILD index e1d829073..2643a57b1 100644 --- a/packages/pentesting/thc-ssl-dos/PKGBUILD +++ b/packages/pentesting/thc-ssl-dos/PKGBUILD @@ -4,7 +4,7 @@ pkgname=thc-ssl-dos pkgver=1.4 pkgrel=11 -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') pkgdesc='A tool to verify the performance of SSL. To be used in your authorized and legitimate area ONLY. You need to accept this to make use of it, no use for bad intentions, you have been warned!' url='http://www.thc.org/thc-ssl-dos/' arch=('x86_64' 'aarch64') diff --git a/packages/pentesting/thcrut/PKGBUILD b/packages/pentesting/thcrut/PKGBUILD index 8900f789d..fdebd8f37 100644 --- a/packages/pentesting/thcrut/PKGBUILD +++ b/packages/pentesting/thcrut/PKGBUILD @@ -5,8 +5,8 @@ pkgname=thcrut pkgver=1.2.5 pkgrel=1 pkgdesc='Network discovery and OS Fingerprinting tool.' -groups=('athena' 'athena-fingerprint' 'athena-recon' - 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-fingerprint' + 'athena-recon' 'athena-scanner') arch=('x86_64' 'aarch64') url='https://github.com/vanhauser-thc/THC-Archive/' license=('custom:unknown') diff --git a/packages/pentesting/thedorkbox/PKGBUILD b/packages/pentesting/thedorkbox/PKGBUILD index 4a0588ab6..7f4b5e13c 100644 --- a/packages/pentesting/thedorkbox/PKGBUILD +++ b/packages/pentesting/thedorkbox/PKGBUILD @@ -6,7 +6,7 @@ pkgver=7.43852d3 pkgrel=2 pkgdesc='Comprehensive collection of Google Dorks & OSINT techniques to find Confidential Data.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/cybersafeblr/thedorkbox' license=('GPL-3.0-or-later') depends=('php') diff --git a/packages/pentesting/theharvester/PKGBUILD b/packages/pentesting/theharvester/PKGBUILD index d5f07046b..d45925bce 100644 --- a/packages/pentesting/theharvester/PKGBUILD +++ b/packages/pentesting/theharvester/PKGBUILD @@ -5,7 +5,8 @@ pkgname=theharvester _pkgname=theHarvester pkgver=3605.d3a455f3 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-student' 'role-osint' + 'athena' 'athena-recon') pkgdesc='Python tool for gathering e-mail accounts and subdomain names from different public sources (search engines, pgp key servers).' url='http://www.edge-security.com/theHarvester.php' arch=('any') diff --git a/packages/pentesting/themole/PKGBUILD b/packages/pentesting/themole/PKGBUILD index df5ffc412..522432d8d 100644 --- a/packages/pentesting/themole/PKGBUILD +++ b/packages/pentesting/themole/PKGBUILD @@ -4,7 +4,7 @@ pkgname=themole pkgver=0.3 pkgrel=7 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Automatic SQL injection exploitation tool.' arch=('any') url='http://sourceforge.net/projects/themole/' diff --git a/packages/pentesting/thumbcacheviewer/PKGBUILD b/packages/pentesting/thumbcacheviewer/PKGBUILD index 6279cdb14..0b1542340 100644 --- a/packages/pentesting/thumbcacheviewer/PKGBUILD +++ b/packages/pentesting/thumbcacheviewer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=thumbcacheviewer _pkgname=thumbcache_viewer pkgver=1.0.3.7 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Extract Windows thumbcache database files.' arch=('any') url='https://github.com/thumbcacheviewer/thumbcacheviewer' diff --git a/packages/pentesting/tidos-framework/PKGBUILD b/packages/pentesting/tidos-framework/PKGBUILD index e17342d61..adc219b07 100644 --- a/packages/pentesting/tidos-framework/PKGBUILD +++ b/packages/pentesting/tidos-framework/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v2.0.beta2.r22.g4098187 pkgrel=3 pkgdesc='Offensive Web Application Penetration Testing Framework.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/0xInfection/TIDoS-Framework' license=('GPL-3.0-or-later') depends=('python' 'ncurses' 'libxml2' 'nmap' 'tcpdump' 'exiv2' diff --git a/packages/pentesting/tiger/PKGBUILD b/packages/pentesting/tiger/PKGBUILD index 6aff3a53b..4a1e95b46 100644 --- a/packages/pentesting/tiger/PKGBUILD +++ b/packages/pentesting/tiger/PKGBUILD @@ -4,7 +4,8 @@ pkgname=tiger pkgver=3.2.3 pkgrel=8 -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-blueteamer' 'role-redteamer' 'athena' 'athena-automation' + 'athena-scanner') pkgdesc='A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit.' arch=('x86_64' 'aarch64') url='http://www.nongnu.org/tiger/' diff --git a/packages/pentesting/timegen/PKGBUILD b/packages/pentesting/timegen/PKGBUILD index 8fa887494..496e87009 100644 --- a/packages/pentesting/timegen/PKGBUILD +++ b/packages/pentesting/timegen/PKGBUILD @@ -4,7 +4,7 @@ pkgname=timegen pkgver=0.4 pkgrel=2 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.' arch=('x86_64' 'aarch64') url='http://bastianborn.de/radio-clock-hack/' diff --git a/packages/pentesting/timeverter/PKGBUILD b/packages/pentesting/timeverter/PKGBUILD index 94c1f0aab..376bcefac 100644 --- a/packages/pentesting/timeverter/PKGBUILD +++ b/packages/pentesting/timeverter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=timeverter pkgver=83.24b715e pkgrel=2 pkgdesc='Bruteforce time-based tokens and to convert several time domains.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/D3vil0p3r/timeverter' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/tinfoleak2/PKGBUILD b/packages/pentesting/tinfoleak2/PKGBUILD index 7e0b63dcc..460686ffc 100644 --- a/packages/pentesting/tinfoleak2/PKGBUILD +++ b/packages/pentesting/tinfoleak2/PKGBUILD @@ -4,7 +4,8 @@ pkgname=tinfoleak2 pkgver=41.c45c33e pkgrel=7 -groups=('athena' 'athena-recon' 'athena-social' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon' 'athena-social' 'athena-webapp') pkgdesc='The most complete open-source tool for Twitter intelligence analysis.' arch=('any') url='http://www.vicenteaguileradiaz.com/tools/' diff --git a/packages/pentesting/tinja/PKGBUILD b/packages/pentesting/tinja/PKGBUILD index 3d35ebe0f..fc8960ef4 100644 --- a/packages/pentesting/tinja/PKGBUILD +++ b/packages/pentesting/tinja/PKGBUILD @@ -7,7 +7,8 @@ pkgver=1.1.4.r1.g6d31fd4 pkgrel=1 pkgdesc='CLI tool for testing web pages for template injection vulnerabilities.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/Hackmanit/TInjA' license=('Apache-2.0') depends=() diff --git a/packages/pentesting/tls-attacker/PKGBUILD b/packages/pentesting/tls-attacker/PKGBUILD index 210617905..2aee01731 100644 --- a/packages/pentesting/tls-attacker/PKGBUILD +++ b/packages/pentesting/tls-attacker/PKGBUILD @@ -6,7 +6,7 @@ pkgver=6731.9dfb02e7b pkgrel=2 epoch=1 pkgdesc='A Java-based framework for analyzing TLS libraries.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/RUB-NDS/TLS-Attacker' license=('Apache-2.0') diff --git a/packages/pentesting/tls-map/PKGBUILD b/packages/pentesting/tls-map/PKGBUILD index dc9ccfc7f..69c1c972d 100644 --- a/packages/pentesting/tls-map/PKGBUILD +++ b/packages/pentesting/tls-map/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v2.2.0.r57.ge9ad53d pkgrel=1 pkgdesc='CLI & library for TLS cipher suites manipulation.' arch=('any') -groups=('athena' 'athena-crypto' 'athena-misc') +groups=('role-cracker' 'athena' 'athena-crypto' 'athena-misc') url='https://noraj.github.io/tls-map/' license=('MIT') depends=('ruby' 'ruby-paint' 'ruby-docopt' 'ruby-rexml') diff --git a/packages/pentesting/tlsfuzzer/PKGBUILD b/packages/pentesting/tlsfuzzer/PKGBUILD index 4b830357b..b8d38a693 100644 --- a/packages/pentesting/tlsfuzzer/PKGBUILD +++ b/packages/pentesting/tlsfuzzer/PKGBUILD @@ -5,7 +5,8 @@ pkgname=tlsfuzzer pkgver=1684.9282881 pkgrel=1 pkgdesc='SSL and TLS protocol test suite and fuzzer.' -groups=('athena' 'athena-crypto' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-crypto' 'athena-fuzzer') arch=('any') url='https://github.com/tomato42/tlsfuzzer' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/tlshelpers/PKGBUILD b/packages/pentesting/tlshelpers/PKGBUILD index 93f91145a..e9a694071 100644 --- a/packages/pentesting/tlshelpers/PKGBUILD +++ b/packages/pentesting/tlshelpers/PKGBUILD @@ -6,7 +6,7 @@ pkgver=22.1a38b49 pkgrel=1 pkgdesc='A collection of shell scripts that help handling X.509 certificate and TLS issues.' arch=('any') -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') url='https://github.com/hannob/tlshelpers' license=('Unlicense') depends=('der-ascii' 'openssl' 'wget') diff --git a/packages/pentesting/tlspretense/PKGBUILD b/packages/pentesting/tlspretense/PKGBUILD index cd34b664d..37b42a525 100644 --- a/packages/pentesting/tlspretense/PKGBUILD +++ b/packages/pentesting/tlspretense/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v0.6.2.r22.g0a5faf4 pkgrel=7 epoch=1 pkgdesc='SSL/TLS client testing framework.' -groups=('athena' 'athena-crypto' 'athena-scanner') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-scanner') arch=('any') url='https://github.com/iSECPartners/tlspretense' license=('MIT') diff --git a/packages/pentesting/tlsx/PKGBUILD b/packages/pentesting/tlsx/PKGBUILD index f7fba57ec..8c5ce327e 100644 --- a/packages/pentesting/tlsx/PKGBUILD +++ b/packages/pentesting/tlsx/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.1.6.r1.gf60f2ba pkgrel=1 pkgdesc='TLS grabber focused on TLS based data collection.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') url='https://github.com/projectdiscovery/tlsx' license=('MIT') depends=() diff --git a/packages/pentesting/token-hunter/PKGBUILD b/packages/pentesting/token-hunter/PKGBUILD index a381d6835..b8e5bef10 100644 --- a/packages/pentesting/token-hunter/PKGBUILD +++ b/packages/pentesting/token-hunter/PKGBUILD @@ -5,7 +5,7 @@ pkgname=token-hunter pkgver=v1.2.1.r20.gebe5117 pkgrel=1 pkgdesc="OSINT Tool - Search the group and group members' snippets, issues, and issue discussions for sensitive data that may be included in these assets." -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://gitlab.com/gitlab-com/gl-security/threatmanagement/redteam/redteam-public/token-hunter' license=('BSD') diff --git a/packages/pentesting/torcrawl/PKGBUILD b/packages/pentesting/torcrawl/PKGBUILD index 6580eed74..5fe7c3856 100644 --- a/packages/pentesting/torcrawl/PKGBUILD +++ b/packages/pentesting/torcrawl/PKGBUILD @@ -6,7 +6,8 @@ pkgver=99.c83fd53 pkgrel=1 pkgdesc='Crawl and extract (regular or onion) webpages through TOR network.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/MikeMeliz/TorCrawl.py' license=('GPL-1.0-or-later') depends=('python' 'python-argparse' 'python-beautifulsoup4' 'python-requests' diff --git a/packages/pentesting/torpy/PKGBUILD b/packages/pentesting/torpy/PKGBUILD index 368e2cee6..4b978680f 100644 --- a/packages/pentesting/torpy/PKGBUILD +++ b/packages/pentesting/torpy/PKGBUILD @@ -5,7 +5,7 @@ pkgname=torpy pkgver=60.ebf000c pkgrel=3 pkgdesc='Pure python Tor client implementation.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/torpyorg/torpy' license=('Apache-2.0') diff --git a/packages/pentesting/tracedump/PKGBUILD b/packages/pentesting/tracedump/PKGBUILD index cbcece86e..c83c38326 100644 --- a/packages/pentesting/tracedump/PKGBUILD +++ b/packages/pentesting/tracedump/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tracedump pkgver=23.921e0f2 pkgrel=3 pkgdesc='tcpdump of single programs - captures all tcp andudp packets of a signle program.' -groups=('athena' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-sniffer') arch=('x86_64' 'aarch64') url='https://github.com/iitis/tracedump' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/trape/PKGBUILD b/packages/pentesting/trape/PKGBUILD index 6d30422f7..b1d9a780a 100644 --- a/packages/pentesting/trape/PKGBUILD +++ b/packages/pentesting/trape/PKGBUILD @@ -5,7 +5,7 @@ pkgname=trape pkgver=132.6baae24 pkgrel=4 pkgdesc='People tracker on the Internet: OSINT analysis and research tool by Jose Pino.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/jofpin/trape' license=('custom:unknown') diff --git a/packages/pentesting/traxss/PKGBUILD b/packages/pentesting/traxss/PKGBUILD index a6f30999b..1d9c3f6c7 100644 --- a/packages/pentesting/traxss/PKGBUILD +++ b/packages/pentesting/traxss/PKGBUILD @@ -5,7 +5,7 @@ pkgname=traxss pkgver=81.48dee2e pkgrel=4 pkgdesc='Automated XSS Vulnerability Scanner.' -groups=('athena' 'athena-scanner' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-scanner' 'athena-automation') arch=('any') url='https://github.com/M4cs/traxss' license=('custom:unknown') diff --git a/packages/pentesting/trevorproxy/PKGBUILD b/packages/pentesting/trevorproxy/PKGBUILD index ca4524628..b9cbf702f 100644 --- a/packages/pentesting/trevorproxy/PKGBUILD +++ b/packages/pentesting/trevorproxy/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0.6 pkgrel=1 pkgdesc='A SOCKS proxy written in Python that randomizes your source IP address.' arch=('any') -groups=('athena' 'athena-proxy') +groups=('role-network' 'athena' 'athena-proxy') url='https://github.com/blacklanternsecurity/TREVORproxy' license=('GPL-3.0-or-later') depends=('python' 'python-sh') diff --git a/packages/pentesting/trevorspray/PKGBUILD b/packages/pentesting/trevorspray/PKGBUILD index b04ee31aa..3dff5f67a 100644 --- a/packages/pentesting/trevorspray/PKGBUILD +++ b/packages/pentesting/trevorspray/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=1 pkgdesc='A modular password sprayer with threading, clever proxying, loot modules, and more!' arch=('any') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='https://github.com/blacklanternsecurity/TREVORspray' license=('GPL-3.0-or-later') depends=('trevorproxy' 'python-pysocks' 'python-tldextract' diff --git a/packages/pentesting/trid/PKGBUILD b/packages/pentesting/trid/PKGBUILD index 683a5c570..84dab4052 100644 --- a/packages/pentesting/trid/PKGBUILD +++ b/packages/pentesting/trid/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.24 pkgrel=6 pkgdesc='An utility designed to identify file types from their binary signatures.' arch=('x86_64') -groups=('athena' 'athena-forensic' 'athena-binary') +groups=('role-malware' 'role-forensic' 'athena' 'athena-forensic' + 'athena-binary') url='http://mark0.net/soft-trid-e.html' license=('custom:unknown') depends=('trid-defs' 'lib32-ncurses') diff --git a/packages/pentesting/trinity/PKGBUILD b/packages/pentesting/trinity/PKGBUILD index d0aa46bb1..968a4d043 100644 --- a/packages/pentesting/trinity/PKGBUILD +++ b/packages/pentesting/trinity/PKGBUILD @@ -5,7 +5,7 @@ pkgname=trinity pkgver=5192.e7187245 pkgrel=1 pkgdesc='A Linux System call fuzzer.' -groups=('athena' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='http://codemonkey.org.uk/projects/trinity/' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/triton/PKGBUILD b/packages/pentesting/triton/PKGBUILD index aa7b1e389..1def9faea 100644 --- a/packages/pentesting/triton/PKGBUILD +++ b/packages/pentesting/triton/PKGBUILD @@ -7,7 +7,8 @@ pkgver=4157.d27d4b8f pkgrel=1 epoch=1 pkgdesc='A Dynamic Binary Analysis (DBA) framework.' -groups=('athena' 'athena-binary' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' + 'athena-reversing') arch=('x86_64' 'aarch64') url='https://github.com/JonathanSalwan/Triton' license=('BSD') diff --git a/packages/pentesting/truecrack/PKGBUILD b/packages/pentesting/truecrack/PKGBUILD index b2519e3ed..9e8ab5d5c 100644 --- a/packages/pentesting/truecrack/PKGBUILD +++ b/packages/pentesting/truecrack/PKGBUILD @@ -6,7 +6,7 @@ pkgver=64.50eca69 pkgrel=1 # this depends on cuda, which is about as large as the entire repo, # so we leave it out of the 'athena' group -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') pkgdesc='Password cracking for truecrypt(c) volumes.' url='https://github.com/lvaccaro/truecrack' arch=('x86_64') diff --git a/packages/pentesting/truegaze/PKGBUILD b/packages/pentesting/truegaze/PKGBUILD index 878b669b3..469b63e02 100644 --- a/packages/pentesting/truegaze/PKGBUILD +++ b/packages/pentesting/truegaze/PKGBUILD @@ -5,7 +5,7 @@ pkgname=truegaze pkgver=117.c3f26bc pkgrel=4 pkgdesc='Static analysis tool for Android/iOS apps focusing on security issues outside the source code.' -groups=('athena' 'athena-mobile' 'athena-binary') +groups=('role-mobile' 'role-malware' 'athena' 'athena-mobile' 'athena-binary') arch=('any') url='https://github.com/nightwatchcybersecurity/truegaze' license=('Apache-2.0') diff --git a/packages/pentesting/trufflehog/PKGBUILD b/packages/pentesting/trufflehog/PKGBUILD index 83515ae62..b6d26950d 100644 --- a/packages/pentesting/trufflehog/PKGBUILD +++ b/packages/pentesting/trufflehog/PKGBUILD @@ -6,7 +6,8 @@ pkgver=v3.67.6.r20.g41301bec8 pkgrel=1 epoch=2 pkgdesc='Searches through git repositories for high entropy strings, digging deep into commit history.' -groups=('athena' 'athena-code-audit' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-code-audit' 'athena-recon') arch=('x86_64' 'aarch64') url='https://github.com/dxa4481/truffleHog' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/trusttrees/PKGBUILD b/packages/pentesting/trusttrees/PKGBUILD index 9bff1a349..00b325606 100644 --- a/packages/pentesting/trusttrees/PKGBUILD +++ b/packages/pentesting/trusttrees/PKGBUILD @@ -5,7 +5,7 @@ pkgname=trusttrees pkgver=102.a9b7399 pkgrel=5 pkgdesc='A Tool for DNS Delegation Trust Graphing.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/mandatoryprogrammer/TrustTrees' license=('custom:unknown') diff --git a/packages/pentesting/ttpassgen/PKGBUILD b/packages/pentesting/ttpassgen/PKGBUILD index ec608c771..200b0ff48 100644 --- a/packages/pentesting/ttpassgen/PKGBUILD +++ b/packages/pentesting/ttpassgen/PKGBUILD @@ -7,7 +7,8 @@ pkgver=133.a06d99d pkgrel=4 pkgdesc='Highly flexible and scriptable password dictionary generator based on Python.' arch=('any') -groups=('athena' 'athena-automation' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-automation' + 'athena-cracker') url='https://github.com/tp7309/TTPassGen' license=('Apache-2.0') depends=('python' 'python-tqdm' 'python-click') diff --git a/packages/pentesting/turner/PKGBUILD b/packages/pentesting/turner/PKGBUILD index 689062c8c..d456f7c75 100644 --- a/packages/pentesting/turner/PKGBUILD +++ b/packages/pentesting/turner/PKGBUILD @@ -6,7 +6,8 @@ pkgver=32.fad9423 pkgrel=1 pkgdesc='Tunnels HTTP over a permissive/open TURN server; supports HTTP and SOCKS5 proxy.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-networking' 'athena-proxy' 'athena-tunnel') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-proxy' 'athena-tunnel') url='https://github.com/staaldraad/turner' license=('MIT') depends=() diff --git a/packages/pentesting/tweetshell/PKGBUILD b/packages/pentesting/tweetshell/PKGBUILD index ef405e0bd..23ff64a1f 100644 --- a/packages/pentesting/tweetshell/PKGBUILD +++ b/packages/pentesting/tweetshell/PKGBUILD @@ -5,7 +5,7 @@ pkgname=tweetshell pkgver=10.4ea06f3 pkgrel=1 pkgdesc='Multi-thread Twitter BruteForcer in Shell Script.' -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') arch=('any') url='https://github.com/Mehran/tweetshell' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/twint/PKGBUILD b/packages/pentesting/twint/PKGBUILD index 12414ef9f..3161c579c 100644 --- a/packages/pentesting/twint/PKGBUILD +++ b/packages/pentesting/twint/PKGBUILD @@ -6,7 +6,7 @@ pkgver=845.e7c8a0c7 pkgrel=2 epoch=1 pkgdesc="An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations." -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/twintproject/twint' license=('MIT') diff --git a/packages/pentesting/twofi/PKGBUILD b/packages/pentesting/twofi/PKGBUILD index 0fa1618d5..32d7f0acf 100644 --- a/packages/pentesting/twofi/PKGBUILD +++ b/packages/pentesting/twofi/PKGBUILD @@ -4,7 +4,7 @@ pkgname=twofi pkgver=2.0 pkgrel=12 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Twitter Words of Interest.' arch=('any') url='http://www.digininja.org/projects/twofi.php' diff --git a/packages/pentesting/typo3scan/PKGBUILD b/packages/pentesting/typo3scan/PKGBUILD index 49581945b..1a9d78b61 100644 --- a/packages/pentesting/typo3scan/PKGBUILD +++ b/packages/pentesting/typo3scan/PKGBUILD @@ -7,7 +7,8 @@ pkgver=v1.1.4.r0.ga72638a pkgrel=1 pkgdesc='Enumerate Typo3 version and extensions.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/whoot/Typo3Scan' license=('GPL-2.0-or-later') depends=('python' 'python-requests' 'python-colorama' 'python-progressbar' diff --git a/packages/pentesting/uacme/PKGBUILD b/packages/pentesting/uacme/PKGBUILD index b1d8066e2..91c041715 100644 --- a/packages/pentesting/uacme/PKGBUILD +++ b/packages/pentesting/uacme/PKGBUILD @@ -5,7 +5,7 @@ pkgname=uacme pkgver=280.90cb9bc pkgrel=1 pkgdesc='Defeating Windows User Account Control.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') makedepends=('git') url='https://github.com/hfiref0x/UACME' diff --git a/packages/pentesting/ubiquiti-probing/PKGBUILD b/packages/pentesting/ubiquiti-probing/PKGBUILD index 44ef5416d..1114a1e50 100644 --- a/packages/pentesting/ubiquiti-probing/PKGBUILD +++ b/packages/pentesting/ubiquiti-probing/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ubiquiti-probing pkgver=5.c28f4c1 pkgrel=5 pkgdesc='A Ubiquiti device discovery tool.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/headlesszeke/ubiquiti-probing' license=('custom:unknown') diff --git a/packages/pentesting/ubitack/PKGBUILD b/packages/pentesting/ubitack/PKGBUILD index ef5131a6a..677b92413 100644 --- a/packages/pentesting/ubitack/PKGBUILD +++ b/packages/pentesting/ubitack/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ubitack pkgver=0.3 pkgrel=3 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.' arch=('any') url='https://code.google.com/archive/p/ubitack/' diff --git a/packages/pentesting/udis86/PKGBUILD b/packages/pentesting/udis86/PKGBUILD index 6d26eb698..b21830407 100644 --- a/packages/pentesting/udis86/PKGBUILD +++ b/packages/pentesting/udis86/PKGBUILD @@ -8,7 +8,7 @@ pkgdesc='A minimalistic disassembler library.' arch=('x86_64' 'aarch64') url="http://udis86.sourceforge.net/" license=('BSD') -groups=('athena' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-reversing') depends=('python') source=("http://downloads.sourceforge.net/project/udis86/udis86/1.7/$pkgname-$pkgver.tar.gz") sha512sums=('8cb35d70ac020cd74ced22252aa735a266e5db98d89df565a560baa4ace0cd730e9db838241b70c3b93c27d6b2c75a88edf9c357c864d0f0104323925371c96f') diff --git a/packages/pentesting/udork/PKGBUILD b/packages/pentesting/udork/PKGBUILD index e002e88ae..105d86fb5 100644 --- a/packages/pentesting/udork/PKGBUILD +++ b/packages/pentesting/udork/PKGBUILD @@ -5,7 +5,7 @@ pkgname=udork pkgver=102.1a0aab0 pkgrel=2 pkgdesc='Bash script that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications.' -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') arch=('any') url='https://github.com/m3n0sd0n4ld/uDork' license=('custom:unknown') diff --git a/packages/pentesting/udp-hunter/PKGBUILD b/packages/pentesting/udp-hunter/PKGBUILD index d2277d435..b5d55d6e5 100644 --- a/packages/pentesting/udp-hunter/PKGBUILD +++ b/packages/pentesting/udp-hunter/PKGBUILD @@ -5,8 +5,8 @@ pkgname=udp-hunter pkgver=4.b95cce5 pkgrel=2 pkgdesc='Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols.' -groups=('athena' 'athena-scanner' 'athena-fuzzer' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer' 'athena-fingerprint') arch=('any') url='https://github.com/NotSoSecure/udp-hunter' license=('Apache-2.0') diff --git a/packages/pentesting/udpastcp/PKGBUILD b/packages/pentesting/udpastcp/PKGBUILD index 2ebc9d9b4..5dff4845d 100644 --- a/packages/pentesting/udpastcp/PKGBUILD +++ b/packages/pentesting/udpastcp/PKGBUILD @@ -5,7 +5,7 @@ pkgname=udpastcp pkgver=29.683b5e3 pkgrel=1 pkgdesc='This program hides UDP traffic as TCP traffic in order to bypass certain firewalls.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/Hello71/udpastcp' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/udptunnel/PKGBUILD b/packages/pentesting/udptunnel/PKGBUILD index 343f118f2..8f1bfb06b 100644 --- a/packages/pentesting/udptunnel/PKGBUILD +++ b/packages/pentesting/udptunnel/PKGBUILD @@ -5,7 +5,8 @@ pkgname=udptunnel pkgver=19 pkgrel=4 epoch=2 -groups=('athena' 'athena-networking' 'athena-tunnel') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-tunnel') pkgdesc='Tunnels TCP over UDP packets.' arch=('x86_64' 'aarch64') url='http://code.google.com/p/udptunnel/' diff --git a/packages/pentesting/udsim/PKGBUILD b/packages/pentesting/udsim/PKGBUILD index f318b9b1a..139291188 100644 --- a/packages/pentesting/udsim/PKGBUILD +++ b/packages/pentesting/udsim/PKGBUILD @@ -5,7 +5,8 @@ pkgname=udsim pkgver=33.b379464 pkgrel=1 pkgdesc='A graphical simulator that can emulate different modules in a vehicle and respond to UDS request.' -groups=('athena' 'athena-scanner' 'athena-fuzzer' 'athena-automobile') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer' 'athena-automobile') arch=('x86_64' 'aarch64') url='https://github.com/zombieCraig/UDSim/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/uefi-firmware-parser/PKGBUILD b/packages/pentesting/uefi-firmware-parser/PKGBUILD index 3fd6e58a4..86de15f42 100644 --- a/packages/pentesting/uefi-firmware-parser/PKGBUILD +++ b/packages/pentesting/uefi-firmware-parser/PKGBUILD @@ -4,7 +4,8 @@ pkgname=uefi-firmware-parser pkgver=189.f4b0ff7 pkgrel=1 -groups=('athena' 'athena-firmware' 'athena-reversing') +groups=('role-mobile' 'role-malware' 'athena' 'athena-firmware' + 'athena-reversing') pkgdesc='Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc.' arch=('x86_64' 'aarch64') url='https://github.com/theopolis/uefi-firmware-parser' diff --git a/packages/pentesting/ufo-wardriving/PKGBUILD b/packages/pentesting/ufo-wardriving/PKGBUILD index c60808b26..24d3430e2 100644 --- a/packages/pentesting/ufo-wardriving/PKGBUILD +++ b/packages/pentesting/ufo-wardriving/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ufo-wardriving pkgver=5.0.0 pkgrel=3 -groups=('athena' 'athena-cracker' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-wireless') pkgdesc='Allows you to test the security of wireless networks by detecting their passwords based on the router model.' url='https://github.com/comrumino/ufo-wardriving' arch=('any') diff --git a/packages/pentesting/ufonet/PKGBUILD b/packages/pentesting/ufonet/PKGBUILD index 0877d191f..2c1b9cd4e 100644 --- a/packages/pentesting/ufonet/PKGBUILD +++ b/packages/pentesting/ufonet/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ufonet pkgver=83.e5d4014 pkgrel=2 -groups=('athena' 'athena-dos' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-dos' 'athena' 'athena-dos' + 'athena-webapp') pkgdesc="A tool designed to launch DDoS attacks against a target, using 'Open Redirect' vectors on third party web applications, like botnet." arch=('any') url='https://github.com/epsylon/ufonet' diff --git a/packages/pentesting/uhoh365/PKGBUILD b/packages/pentesting/uhoh365/PKGBUILD index 5a2afc326..4df849608 100644 --- a/packages/pentesting/uhoh365/PKGBUILD +++ b/packages/pentesting/uhoh365/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=UhOh365 pkgver=26.110277a pkgrel=3 pkgdesc='Script to enumerate Office 365 users without performing login attempts' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/Raikia/UhOh365' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/ultimate-facebook-scraper/PKGBUILD b/packages/pentesting/ultimate-facebook-scraper/PKGBUILD index 497e03839..bb0d275e7 100644 --- a/packages/pentesting/ultimate-facebook-scraper/PKGBUILD +++ b/packages/pentesting/ultimate-facebook-scraper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=ultimate-facebook-scraper pkgver=323.16f9a15 pkgrel=3 pkgdesc="A bot which scrapes almost everything about a Facebook user's profile." -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/harismuneer/Ultimate-Facebook-Scraper' license=('MIT') diff --git a/packages/pentesting/umap/PKGBUILD b/packages/pentesting/umap/PKGBUILD index e6c1ca88d..736ad09aa 100644 --- a/packages/pentesting/umap/PKGBUILD +++ b/packages/pentesting/umap/PKGBUILD @@ -5,7 +5,8 @@ pkgname=umap pkgver=25.3ad8121 pkgrel=7 pkgdesc='The USB host security assessment tool.' -groups=('athena' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-fuzzer') url='https://github.com/nccgroup/umap' arch=('any') license=('AGPL-1.0-or-later') diff --git a/packages/pentesting/uncaptcha2/PKGBUILD b/packages/pentesting/uncaptcha2/PKGBUILD index c096f4026..8f5b98cb7 100644 --- a/packages/pentesting/uncaptcha2/PKGBUILD +++ b/packages/pentesting/uncaptcha2/PKGBUILD @@ -5,7 +5,7 @@ pkgname=uncaptcha2 pkgver=7.473f33d pkgrel=5 pkgdesc='Defeating the latest version of ReCaptcha with 91% accuracy.' -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='http://uncaptcha.cs.umd.edu/' arch=('any') license=('custom:unknown') diff --git a/packages/pentesting/uncover/PKGBUILD b/packages/pentesting/uncover/PKGBUILD index a0cdcbc11..3c04952b1 100644 --- a/packages/pentesting/uncover/PKGBUILD +++ b/packages/pentesting/uncover/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.0.7.r3.gdc3452c pkgrel=1 pkgdesc='Discover exposed hosts on the internet using multiple search engines.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/projectdiscovery/uncover' license=('MIT') depends=() diff --git a/packages/pentesting/undbx/PKGBUILD b/packages/pentesting/undbx/PKGBUILD index c30a60b5e..ab90a6807 100644 --- a/packages/pentesting/undbx/PKGBUILD +++ b/packages/pentesting/undbx/PKGBUILD @@ -6,7 +6,7 @@ pkgver=0.21.r3.g5e31c75 pkgrel=1 pkgdesc='Extract e-mail messages from Outlook Express DBX files.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') url='https://github.com/ZungBang/undbx' license=('GPL-1.0-or-later') depends=() diff --git a/packages/pentesting/unicorn-powershell/PKGBUILD b/packages/pentesting/unicorn-powershell/PKGBUILD index 16af7456b..387d22ac7 100644 --- a/packages/pentesting/unicorn-powershell/PKGBUILD +++ b/packages/pentesting/unicorn-powershell/PKGBUILD @@ -4,7 +4,7 @@ pkgname=unicorn-powershell pkgver=212.5421d46 pkgrel=1 -groups=('athena' 'athena-backdoor' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-backdoor' 'athena-exploitation') pkgdesc='A simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.' arch=('any') url='https://github.com/trustedsec/unicorn' diff --git a/packages/pentesting/unicornscan/PKGBUILD b/packages/pentesting/unicornscan/PKGBUILD index d8e477d02..de0424de8 100644 --- a/packages/pentesting/unicornscan/PKGBUILD +++ b/packages/pentesting/unicornscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=unicornscan pkgver=0.4.7 pkgrel=8 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A new information gathering and correlation engine.' url='http://www.unicornscan.org/' depends=('libpcap' 'postgresql-libs' 'geoip' 'libdnet' 'libltdl') diff --git a/packages/pentesting/uniscan/PKGBUILD b/packages/pentesting/uniscan/PKGBUILD index 9a57da132..1081f2948 100644 --- a/packages/pentesting/uniscan/PKGBUILD +++ b/packages/pentesting/uniscan/PKGBUILD @@ -4,7 +4,8 @@ pkgname=uniscan pkgver=6.3 pkgrel=5 -groups=('athena' 'athena-fuzzer' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-fuzzer' + 'athena-scanner' 'athena-webapp') pkgdesc='A simple Remote File Include, Local File Include and Remote Command Execution vulnerability scanner.' url='http://sourceforge.net/projects/uniscan/' arch=('any') diff --git a/packages/pentesting/unix-privesc-check/PKGBUILD b/packages/pentesting/unix-privesc-check/PKGBUILD index 06dce0a8a..b7369e4ec 100644 --- a/packages/pentesting/unix-privesc-check/PKGBUILD +++ b/packages/pentesting/unix-privesc-check/PKGBUILD @@ -4,7 +4,8 @@ pkgname=unix-privesc-check pkgver=1.4 pkgrel=7 -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-redteamer' 'role-student' 'athena' 'athena-automation' + 'athena-scanner') pkgdesc='Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases).' url='http://pentestmonkey.net/tools/audit/unix-privesc-check' arch=('any') diff --git a/packages/pentesting/unsecure/PKGBUILD b/packages/pentesting/unsecure/PKGBUILD index c7512c450..83451d1b2 100644 --- a/packages/pentesting/unsecure/PKGBUILD +++ b/packages/pentesting/unsecure/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.2 pkgrel=8 pkgdesc='Bruteforces network login masks.' url='http://www.sniperx.net/' -groups=('athena' 'athena-windows' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-windows' + 'athena-cracker') license=('custom:unknown') arch=('any') source=('https://dl.packetstormsecurity.net/Crackers/NT/uns12exe.zip') diff --git a/packages/pentesting/unstrip/PKGBUILD b/packages/pentesting/unstrip/PKGBUILD index d77490cc8..c0955064b 100644 --- a/packages/pentesting/unstrip/PKGBUILD +++ b/packages/pentesting/unstrip/PKGBUILD @@ -4,7 +4,7 @@ pkgname=unstrip pkgver=13.05e00c2 pkgrel=7 -groups=('athena' 'athena-disassembler' 'athena-binary') +groups=('role-malware' 'athena' 'athena-disassembler' 'athena-binary') pkgdesc='ELF Unstrip Tool.' arch=('any') url='https://github.com/pzread/unstrip' diff --git a/packages/pentesting/untwister/PKGBUILD b/packages/pentesting/untwister/PKGBUILD index e546768b9..321aa8382 100644 --- a/packages/pentesting/untwister/PKGBUILD +++ b/packages/pentesting/untwister/PKGBUILD @@ -5,7 +5,7 @@ pkgname=untwister pkgver=119.a42b8f8 pkgrel=3 pkgdesc='Seed recovery tool for PRNGs.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64' 'aarch64') url='https://github.com/altf4/untwister' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/upnp-pentest-toolkit/PKGBUILD b/packages/pentesting/upnp-pentest-toolkit/PKGBUILD index 532a6ecdd..401cdfc40 100644 --- a/packages/pentesting/upnp-pentest-toolkit/PKGBUILD +++ b/packages/pentesting/upnp-pentest-toolkit/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.1 pkgrel=4 pkgdesc='UPnP Pentest Toolkit for Windows.' url='https://github.com/nccgroup/UPnP-Pentest-Toolkit' -groups=('athena' 'athena-windows' 'athena-scanner' 'athena-recon' - 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-windows' 'athena-scanner' 'athena-recon' 'athena-fuzzer') license=('AGPL-1.0-or-later') arch=('any') source=("https://github.com/nccgroup/UPnP-Pentest-Toolkit/raw/master/WinUPnPFun/bin/Release/UPT_$pkgver.zip") diff --git a/packages/pentesting/uptux/PKGBUILD b/packages/pentesting/uptux/PKGBUILD index 8ee8f7644..c090dd1bb 100644 --- a/packages/pentesting/uptux/PKGBUILD +++ b/packages/pentesting/uptux/PKGBUILD @@ -5,7 +5,7 @@ pkgname=uptux pkgver=33.85ccfd0 pkgrel=2 pkgdesc='Linux privilege escalation checks (systemd, dbus, socket fun, etc).' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/initstring/uptux' license=('MIT') diff --git a/packages/pentesting/urlcrazy/PKGBUILD b/packages/pentesting/urlcrazy/PKGBUILD index 05f130a87..58a2f250c 100644 --- a/packages/pentesting/urlcrazy/PKGBUILD +++ b/packages/pentesting/urlcrazy/PKGBUILD @@ -4,7 +4,7 @@ pkgname=urlcrazy pkgver=0.5 pkgrel=13 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.' arch=('any') url='http://www.morningstarsecurity.com/research/urlcrazy' diff --git a/packages/pentesting/urlextractor/PKGBUILD b/packages/pentesting/urlextractor/PKGBUILD index 6770a1b3c..87adaf112 100644 --- a/packages/pentesting/urlextractor/PKGBUILD +++ b/packages/pentesting/urlextractor/PKGBUILD @@ -5,7 +5,8 @@ pkgname=urlextractor pkgver=19.739864d pkgrel=4 pkgdesc='Information gathering & website reconnaissance.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/eschultze/URLextractor' license=('MIT') diff --git a/packages/pentesting/usbrip/PKGBUILD b/packages/pentesting/usbrip/PKGBUILD index 6b870e152..a3ec16cf5 100644 --- a/packages/pentesting/usbrip/PKGBUILD +++ b/packages/pentesting/usbrip/PKGBUILD @@ -5,7 +5,7 @@ pkgname=usbrip pkgver=291.5093c84 pkgrel=2 pkgdesc='USB device artifacts tracker.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/snovvcrash/usbrip' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/userrecon-py/PKGBUILD b/packages/pentesting/userrecon-py/PKGBUILD index 17729ee20..a4a15731c 100644 --- a/packages/pentesting/userrecon-py/PKGBUILD +++ b/packages/pentesting/userrecon-py/PKGBUILD @@ -6,7 +6,7 @@ pkgver=15.eebd422 pkgrel=4 epoch=1 pkgdesc='Recognition usernames in 187 social networks.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/lucmski/userrecon-py' license=('MIT') diff --git a/packages/pentesting/userrecon/PKGBUILD b/packages/pentesting/userrecon/PKGBUILD index 21569c00d..1ec874652 100644 --- a/packages/pentesting/userrecon/PKGBUILD +++ b/packages/pentesting/userrecon/PKGBUILD @@ -6,7 +6,8 @@ pkgver=16.cf55f4a pkgrel=1 pkgdesc='Find usernames across over 75 social networks.' arch=('any') -groups=('athena' 'athena-recon' 'athena-social' 'athena-fingerprint') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-social' + 'athena-fingerprint') url='https://github.com/AbirHasan2005/userrecon' license=('GPL-3.0-or-later') depends=('curl') diff --git a/packages/pentesting/usnjrnl2csv/PKGBUILD b/packages/pentesting/usnjrnl2csv/PKGBUILD index a916a1493..7ceac4b71 100644 --- a/packages/pentesting/usnjrnl2csv/PKGBUILD +++ b/packages/pentesting/usnjrnl2csv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=usnjrnl2csv pkgver=29.1ecbddc pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Parser for $UsnJrnl on NTFS.' arch=('x86_64') url='https://github.com/jschicht/UsnJrnl2Csv' diff --git a/packages/pentesting/usnjrnlcarver/PKGBUILD b/packages/pentesting/usnjrnlcarver/PKGBUILD index 3688988db..ecf8e1855 100644 --- a/packages/pentesting/usnjrnlcarver/PKGBUILD +++ b/packages/pentesting/usnjrnlcarver/PKGBUILD @@ -4,7 +4,8 @@ pkgname=usnjrnlcarver pkgver=3.fbfc31f2 pkgrel=1 -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') pkgdesc='Carving Usn pages (UsnJrnl records).' arch=('x86_64') url='https://github.com/jschicht/UsnJrnlCarver' diff --git a/packages/pentesting/usnparser/PKGBUILD b/packages/pentesting/usnparser/PKGBUILD index fef3559b4..f9f85421d 100644 --- a/packages/pentesting/usnparser/PKGBUILD +++ b/packages/pentesting/usnparser/PKGBUILD @@ -5,7 +5,8 @@ pkgname=usnparser pkgver=4.1.5 pkgrel=3 pkgdesc='A Python script to parse the NTFS USN journal.' -groups=('athena' 'athena-forensic' 'athena-windows') +groups=('role-redteamer' 'role-forensic' 'athena' 'athena-forensic' + 'athena-windows') arch=('any') url='https://pypi.org/project/usnparser/#files' license=('Apache-2.0') diff --git a/packages/pentesting/uw-loveimap/PKGBUILD b/packages/pentesting/uw-loveimap/PKGBUILD index a99e1347a..6e87ec724 100644 --- a/packages/pentesting/uw-loveimap/PKGBUILD +++ b/packages/pentesting/uw-loveimap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uw-loveimap pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Multi threaded imap bounce scanner.' arch=('x86_64' 'aarch64') url='http://uberwall.org/bin/download/45/UWloveimap.tgz' diff --git a/packages/pentesting/uw-udpscan/PKGBUILD b/packages/pentesting/uw-udpscan/PKGBUILD index 6f9bb8ff8..c3954b47a 100644 --- a/packages/pentesting/uw-udpscan/PKGBUILD +++ b/packages/pentesting/uw-udpscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uw-udpscan pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Multi threaded udp scanner.' arch=('x86_64' 'aarch64') url='http://uberwall.org/bin/download/44/UWudpscan.tar.gz' diff --git a/packages/pentesting/uw-zone/PKGBUILD b/packages/pentesting/uw-zone/PKGBUILD index 7fd0c86a4..5ce4ee2e2 100644 --- a/packages/pentesting/uw-zone/PKGBUILD +++ b/packages/pentesting/uw-zone/PKGBUILD @@ -4,7 +4,7 @@ pkgname=uw-zone pkgver=0.1 pkgrel=2 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Multi threaded, randomized IP zoner.' arch=('x86_64' 'aarch64') url='http://uberwall.org/bin/download/43/UWzone.tgz' diff --git a/packages/pentesting/v3n0m/PKGBUILD b/packages/pentesting/v3n0m/PKGBUILD index 9781d557d..e774fe33d 100644 --- a/packages/pentesting/v3n0m/PKGBUILD +++ b/packages/pentesting/v3n0m/PKGBUILD @@ -5,7 +5,8 @@ _pkgname=V3n0M-Scanner pkgname=v3n0m pkgver=536.16b629f pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-scanner' 'athena-webapp' 'athena-recon') pkgdesc='Offensive Security Tool for Vulnerability Scanning & Pentesting' arch=('any') url='https://github.com/v3n0m-Scanner/V3n0M-Scanner' diff --git a/packages/pentesting/vais/PKGBUILD b/packages/pentesting/vais/PKGBUILD index 59518eea1..7e658c5ce 100644 --- a/packages/pentesting/vais/PKGBUILD +++ b/packages/pentesting/vais/PKGBUILD @@ -5,7 +5,7 @@ pkgname=vais pkgver=17.5c35c3a pkgrel=5 pkgdesc='SWF Vulnerability & Information Scanner.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/hahwul/vais' license=('MIT') diff --git a/packages/pentesting/vane/PKGBUILD b/packages/pentesting/vane/PKGBUILD index 6623ceac4..4f44ec5ac 100644 --- a/packages/pentesting/vane/PKGBUILD +++ b/packages/pentesting/vane/PKGBUILD @@ -4,7 +4,8 @@ pkgname=vane pkgver=1899.48f9ab5 pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') pkgdesc='A vulnerability scanner which checks the security of WordPress installations using a black box approach.' arch=('any') url='https://github.com/delvelabs/vane' diff --git a/packages/pentesting/vanguard/PKGBUILD b/packages/pentesting/vanguard/PKGBUILD index 5572d15e4..b1a5000f5 100644 --- a/packages/pentesting/vanguard/PKGBUILD +++ b/packages/pentesting/vanguard/PKGBUILD @@ -4,7 +4,8 @@ pkgname=vanguard pkgver=0.1 pkgrel=8 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A comprehensive web penetration testing tool written in Perl thatidentifies vulnerabilities in web applications.' arch=('any') url='http://packetstormsecurity.com/files/110603/Vanguard-Pentesting-Scanner.html' diff --git a/packages/pentesting/vault-scanner/PKGBUILD b/packages/pentesting/vault-scanner/PKGBUILD index 5efec1fcc..23c6ac723 100644 --- a/packages/pentesting/vault-scanner/PKGBUILD +++ b/packages/pentesting/vault-scanner/PKGBUILD @@ -7,8 +7,8 @@ pkgver=299.0303cf4 pkgrel=4 pkgdesc='Swiss army knife for hackers.' arch=('any') -groups=('athena' 'athena-scanner' 'athena-fingerprint' - 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-scanner' + 'athena-fingerprint' 'athena-recon' 'athena-networking') url='https://github.com/abhisharma404/vault' license=('MIT') depends=('python' 'python-beautifulsoup4' 'python-requests' diff --git a/packages/pentesting/vbrute/PKGBUILD b/packages/pentesting/vbrute/PKGBUILD index 589fa12a2..cb42958e0 100644 --- a/packages/pentesting/vbrute/PKGBUILD +++ b/packages/pentesting/vbrute/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.11dda8b pkgrel=4 pkgdesc='Virtual hosts brute forcer.' arch=('armv6h' 'armv7h' 'aarch64' 'x86_64') -groups=('athena' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon' 'athena-scanner') url='https://github.com/nccgroup/vbrute' license=('GPL-3.0-or-later') depends=('libevent') diff --git a/packages/pentesting/vbscan/PKGBUILD b/packages/pentesting/vbscan/PKGBUILD index c3c246295..13731fbc8 100644 --- a/packages/pentesting/vbscan/PKGBUILD +++ b/packages/pentesting/vbscan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vbscan pkgver=39.2b1ce48 pkgrel=3 epoch=1 -groups=('athena' 'athena-webapp' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-scanner') pkgdesc='A black box vBulletin vulnerability scanner written in perl.' arch=('any') url='https://github.com/rezasp/vbscan' diff --git a/packages/pentesting/vcsmap/PKGBUILD b/packages/pentesting/vcsmap/PKGBUILD index 170215b2d..ef7c67292 100644 --- a/packages/pentesting/vcsmap/PKGBUILD +++ b/packages/pentesting/vcsmap/PKGBUILD @@ -5,7 +5,7 @@ pkgname=vcsmap pkgver=47.3889964 pkgrel=12 pkgdesc='A plugin-based tool to scan public version control systems for sensitive information.' -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/melvinsh/vcsmap' license=('MIT') diff --git a/packages/pentesting/veil/PKGBUILD b/packages/pentesting/veil/PKGBUILD index c2dffe84c..0a0196dce 100644 --- a/packages/pentesting/veil/PKGBUILD +++ b/packages/pentesting/veil/PKGBUILD @@ -5,7 +5,7 @@ pkgname=veil pkgver=297.d8acd4c pkgrel=2 epoch=5 -groups=('athena' 'athena-automation' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-exploitation') pkgdesc='A tool designed to generate metasploit payloads that bypass common anti-virus solutions.' url='https://github.com/Veil-Framework/Veil' arch=('x86_64') diff --git a/packages/pentesting/veles/PKGBUILD b/packages/pentesting/veles/PKGBUILD index 315149003..437082d73 100644 --- a/packages/pentesting/veles/PKGBUILD +++ b/packages/pentesting/veles/PKGBUILD @@ -8,7 +8,7 @@ epoch=1 pkgdesc='New open source tool for binary data analysis.' url='https://codisec.com/veles/' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-binary' 'athena-reversing' +groups=('role-mobile' 'role-malware' 'athena' 'athena-binary' 'athena-reversing' 'athena-disassembler') license=('Apache-2.0') depends=('qt5-base>=5.11.0' 'python' 'protobuf' 'zlib' 'python-pyopenssl' diff --git a/packages/pentesting/venom/PKGBUILD b/packages/pentesting/venom/PKGBUILD index 59c4b6dca..0b2a8902c 100644 --- a/packages/pentesting/venom/PKGBUILD +++ b/packages/pentesting/venom/PKGBUILD @@ -6,7 +6,8 @@ pkgver=135.2b84e68 pkgrel=2 pkgdesc='A Multi-hop Proxy for Penetration Testers.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-proxy') url='https://github.com/Dliv3/Venom' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/vhostscan/PKGBUILD b/packages/pentesting/vhostscan/PKGBUILD index 4d25dd418..9ce77fa63 100644 --- a/packages/pentesting/vhostscan/PKGBUILD +++ b/packages/pentesting/vhostscan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=344.2fd84a2 _pyver=3.12 pkgrel=2 pkgdesc='A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.' -groups=('athena' 'athena-scanner') +groups=('role-bountyhunter' 'role-redteamer' 'athena' 'athena-scanner') arch=('any') url='https://github.com/codingo/VHostScan' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/videosnarf/PKGBUILD b/packages/pentesting/videosnarf/PKGBUILD index 128ac44d6..e850a6efe 100644 --- a/packages/pentesting/videosnarf/PKGBUILD +++ b/packages/pentesting/videosnarf/PKGBUILD @@ -4,7 +4,7 @@ pkgname=videosnarf pkgver=0.63 pkgrel=6 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='A new security assessment tool for pcap analysis.' arch=('x86_64' 'aarch64') url='http://ucsniff.sourceforge.net/videosnarf.html' diff --git a/packages/pentesting/villain/PKGBUILD b/packages/pentesting/villain/PKGBUILD index b82db3e7a..26d486d23 100644 --- a/packages/pentesting/villain/PKGBUILD +++ b/packages/pentesting/villain/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features and share them among connected sibling servers.' arch=('any') -groups=('athena' 'athena-backdoor' 'athena-networking' 'athena-exploitation') +groups=('role-student' 'role-bountyhunter' 'role-redteamer' 'role-network' + 'athena' 'athena-backdoor' 'athena-networking' 'athena-exploitation') url='https://github.com/t3l3machus/Villain' license=('CCBY-NC-ND-4.0') depends=('python' 'python-netifaces' 'python-pycryptodome' 'python-pyperclip' diff --git a/packages/pentesting/viper/PKGBUILD b/packages/pentesting/viper/PKGBUILD index 226b54086..4676ff7b6 100644 --- a/packages/pentesting/viper/PKGBUILD +++ b/packages/pentesting/viper/PKGBUILD @@ -4,7 +4,7 @@ pkgname=viper pkgver=2099.fdd7855 pkgrel=1 -groups=('athena' 'athena-disassembler' 'athena-binary' +groups=('role-malware' 'athena' 'athena-disassembler' 'athena-binary' 'athena-malware') pkgdesc='A Binary analysis framework.' arch=('any') diff --git a/packages/pentesting/viproy-voipkit/PKGBUILD b/packages/pentesting/viproy-voipkit/PKGBUILD index 48c5dde1d..fcf390991 100644 --- a/packages/pentesting/viproy-voipkit/PKGBUILD +++ b/packages/pentesting/viproy-voipkit/PKGBUILD @@ -6,8 +6,8 @@ pkgver=82.52b27db pkgrel=2 epoch=1 pkgdesc='VoIP Pen-Test Kit for Metasploit Framework.' -groups=('athena' 'athena-exploitation' 'athena-fuzzer' - 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-fuzzer' 'athena-scanner') depends=('ruby' 'metasploit') makedepends=('git') arch=('any') diff --git a/packages/pentesting/vivisect/PKGBUILD b/packages/pentesting/vivisect/PKGBUILD index 79aa0ddcf..2ad585e85 100644 --- a/packages/pentesting/vivisect/PKGBUILD +++ b/packages/pentesting/vivisect/PKGBUILD @@ -6,8 +6,8 @@ pkgver=v1.1.1.r37.ga216f17f _pyver=3.12 pkgrel=1 epoch=3 -groups=('athena' 'athena-debugger' 'athena-disassembler' - 'athena-reversing') +groups=('role-redteamer' 'role-mobile' 'role-malware' 'athena' 'athena-debugger' + 'athena-disassembler' 'athena-reversing') pkgdesc='A Python based static analysis and reverse engineering framework.' arch=('any') url='https://github.com/vivisect/vivisect' diff --git a/packages/pentesting/vlan-hopping/PKGBUILD b/packages/pentesting/vlan-hopping/PKGBUILD index d701ac700..5478f63f2 100644 --- a/packages/pentesting/vlan-hopping/PKGBUILD +++ b/packages/pentesting/vlan-hopping/PKGBUILD @@ -4,8 +4,8 @@ pkgname=vlan-hopping pkgver=21.a37ba4e pkgrel=3 -groups=('athena' 'athena-automation' 'athena-networking' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' + 'athena-automation' 'athena-networking' 'athena-recon') pkgdesc='Easy 802.1Q VLAN Hopping ' arch=('any') url='https://github.com/nccgroup/vlan-hopping' diff --git a/packages/pentesting/vmap/PKGBUILD b/packages/pentesting/vmap/PKGBUILD index 18ab2a126..58787a1a9 100644 --- a/packages/pentesting/vmap/PKGBUILD +++ b/packages/pentesting/vmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vmap pkgver=v0.4.1.r1.ga8f9bb7 pkgrel=1 -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') pkgdesc='A Vulnerability-Exploit desktop finder.' url='https://github.com/git-rep-src/vmap' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/vmcloak/PKGBUILD b/packages/pentesting/vmcloak/PKGBUILD index 262e98218..dc422396e 100644 --- a/packages/pentesting/vmcloak/PKGBUILD +++ b/packages/pentesting/vmcloak/PKGBUILD @@ -7,7 +7,7 @@ pkgrel=1 epoch=2 pkgdesc='Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.' arch=('any') -groups=('athena-malware') +groups=('role-malware' 'athena-malware') url='https://github.com/Cryss76/vmcloak' license=('GPL3') depends=('python' 'python-sphinx' 'python-lockfile' 'python-requests' 'lshw' diff --git a/packages/pentesting/vnc-bypauth/PKGBUILD b/packages/pentesting/vnc-bypauth/PKGBUILD index 5ac6bd092..9c3e5b8b9 100644 --- a/packages/pentesting/vnc-bypauth/PKGBUILD +++ b/packages/pentesting/vnc-bypauth/PKGBUILD @@ -4,7 +4,8 @@ pkgname=vnc-bypauth pkgver=0.0.1 pkgrel=8 -groups=('athena' 'athena-cracker' 'athena-exploitation') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker' + 'athena-exploitation') pkgdesc='Multi-threaded bypass authentication scanner for VNC smaller than v4.1.1 servers.' arch=('x86_64' 'aarch64') url='http://pentester.fr/resources/tools/techno/VNC/VNC_bypauth/' diff --git a/packages/pentesting/vncrack/PKGBUILD b/packages/pentesting/vncrack/PKGBUILD index edafdee2c..a12b949c6 100644 --- a/packages/pentesting/vncrack/PKGBUILD +++ b/packages/pentesting/vncrack/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.21 pkgrel=5 pkgdesc='What it looks like: crack VNC.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-cracker') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-cracker') url='http://194.150.168.69/vncrack/' license=('GPL') depends=('glibc') diff --git a/packages/pentesting/volana/PKGBUILD b/packages/pentesting/volana/PKGBUILD index 11f662ca4..b77747a0b 100644 --- a/packages/pentesting/volana/PKGBUILD +++ b/packages/pentesting/volana/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v1.0.0.r26.g6dbf9a4 pkgrel=1 pkgdesc='Shell command obfuscation to avoid detection systems.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') url='https://github.com/ariary/volana' license=('Unlicense') makedepends=('git' 'go') diff --git a/packages/pentesting/voltron/PKGBUILD b/packages/pentesting/voltron/PKGBUILD index 981c5efc1..9966859b9 100644 --- a/packages/pentesting/voltron/PKGBUILD +++ b/packages/pentesting/voltron/PKGBUILD @@ -5,7 +5,7 @@ pkgname=voltron pkgver=627.d9fef0b pkgrel=3 pkgdesc="UI for GDB, LLDB and Vivisect's VDB." -groups=('athena' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-debugger') arch=('any') url='https://github.com/snare/voltron' license=('MIT') diff --git a/packages/pentesting/vpnpivot/PKGBUILD b/packages/pentesting/vpnpivot/PKGBUILD index a750a43de..bc774ad8f 100644 --- a/packages/pentesting/vpnpivot/PKGBUILD +++ b/packages/pentesting/vpnpivot/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vpnpivot pkgver=22.37bbde0 pkgrel=1 pkgdesc='Explore the network using this tool.' -groups=('athena' 'athena-recon' 'athena-networking') +groups=('role-redteamer' 'role-osint' 'role-network' 'athena' 'athena-recon' + 'athena-networking') arch=('x86_64' 'aarch64') url='https://github.com/0x36/VPNPivot' license=('custom:unknown') diff --git a/packages/pentesting/vsaudit/PKGBUILD b/packages/pentesting/vsaudit/PKGBUILD index 6a804e49c..d8d64868e 100644 --- a/packages/pentesting/vsaudit/PKGBUILD +++ b/packages/pentesting/vsaudit/PKGBUILD @@ -5,7 +5,8 @@ pkgname=vsaudit pkgver=21.2cbc47b pkgrel=8 pkgdesc='VOIP Security Audit Framework.' -groups=('athena' 'athena-voip' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-voip' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/sanvil/vsaudit' license=('MIT') diff --git a/packages/pentesting/vscan/PKGBUILD b/packages/pentesting/vscan/PKGBUILD index c22b9128d..fd49105d8 100644 --- a/packages/pentesting/vscan/PKGBUILD +++ b/packages/pentesting/vscan/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vscan pkgver=10.da4e47e pkgrel=5 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='HTTPS / Vulnerability scanner.' arch=('any') url='https://github.com/pasjtene/Vscan' diff --git a/packages/pentesting/vstt/PKGBUILD b/packages/pentesting/vstt/PKGBUILD index d6f58f34a..56ac70933 100644 --- a/packages/pentesting/vstt/PKGBUILD +++ b/packages/pentesting/vstt/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vstt pkgver=0.5.3 pkgrel=1 -groups=('athena' 'athena-tunnel') +groups=('role-network' 'athena' 'athena-tunnel') pkgdesc='VSTT is a multi-protocol tunneling tool. It accepts input by TCP stream sockets and FIFOs, and can send data via TCP, POP3, and ICMP tunneling.' arch=('x86_64' 'aarch64') url='http://www.wendzel.de/dr.org/files/Projects/vstt/' diff --git a/packages/pentesting/vt-cli/PKGBUILD b/packages/pentesting/vt-cli/PKGBUILD index dbf0c98c3..f3943db51 100644 --- a/packages/pentesting/vt-cli/PKGBUILD +++ b/packages/pentesting/vt-cli/PKGBUILD @@ -8,7 +8,7 @@ pkgname=vt-cli pkgver=0.13.0 pkgrel=3 pkgdesc='VirusTotal Command Line Interface.' -groups=('athena' 'athena-malware') +groups=('role-malware' 'athena' 'athena-malware') arch=('x86_64' 'aarch64') url='https://github.com/VirusTotal/vt-cli' license=('Apache-2.0') diff --git a/packages/pentesting/vulmap/PKGBUILD b/packages/pentesting/vulmap/PKGBUILD index b867337b8..984ab4ba9 100644 --- a/packages/pentesting/vulmap/PKGBUILD +++ b/packages/pentesting/vulmap/PKGBUILD @@ -6,8 +6,8 @@ pkgver=95.a167c47 pkgrel=3 pkgdesc='Vulmap Online Local Vulnerability Scanners Project' arch=('any') -groups=('athena' 'athena-scanner' 'athena-fingerprint' - 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' + 'athena-fingerprint' 'athena-recon') url='https://github.com/vulmon/Vulmap' license=('GPL-1.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/vulnx/PKGBUILD b/packages/pentesting/vulnx/PKGBUILD index b36cc0921..f6ed1a491 100644 --- a/packages/pentesting/vulnx/PKGBUILD +++ b/packages/pentesting/vulnx/PKGBUILD @@ -5,8 +5,8 @@ pkgname=vulnx pkgver=321.bcf451d pkgrel=2 pkgdesc='Cms and vulnerabilites detector & An intelligent bot auto shell injector.' -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-fingerprint' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fingerprint' 'athena-recon') arch=('any') url='https://github.com/anouarbensaad/vulnx' license=('MIT') diff --git a/packages/pentesting/vuls/PKGBUILD b/packages/pentesting/vuls/PKGBUILD index 750417862..a1514c43f 100644 --- a/packages/pentesting/vuls/PKGBUILD +++ b/packages/pentesting/vuls/PKGBUILD @@ -4,7 +4,7 @@ pkgname=vuls pkgver=1431.6f63566b pkgrel=1 -groups=('athena' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-scanner') pkgdesc='Vulnerability scanner for Linux/FreeBSD, agentless, written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/future-architect/vuls' diff --git a/packages/pentesting/w13scan/PKGBUILD b/packages/pentesting/w13scan/PKGBUILD index eae5c2b1f..562099d67 100644 --- a/packages/pentesting/w13scan/PKGBUILD +++ b/packages/pentesting/w13scan/PKGBUILD @@ -5,7 +5,8 @@ pkgname=w13scan pkgver=430.432b835 pkgrel=2 pkgdesc='Passive Security Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/boy-hack/w13scan' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/wafp/PKGBUILD b/packages/pentesting/wafp/PKGBUILD index a24cbd892..153832004 100644 --- a/packages/pentesting/wafp/PKGBUILD +++ b/packages/pentesting/wafp/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wafp pkgver=0.01_26c3 pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fingerprint') pkgdesc='An easy to use Web Application Finger Printing tool written in ruby using sqlite3 databases for storing the fingerprints.' arch=('any') url='http://packetstormsecurity.com/files/84468/Web-Application-Finger-Printer-0.01-26c3.html' diff --git a/packages/pentesting/wafpass/PKGBUILD b/packages/pentesting/wafpass/PKGBUILD index 6cd62472f..0045f1c3a 100644 --- a/packages/pentesting/wafpass/PKGBUILD +++ b/packages/pentesting/wafpass/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wafpass pkgver=50.4211785 pkgrel=1 pkgdesc="Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF." -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer') arch=('any') url='https://github.com/wafpassproject/wafpass' license=('MIT') diff --git a/packages/pentesting/wafw00f/PKGBUILD b/packages/pentesting/wafw00f/PKGBUILD index 591c7b2d4..4b601338b 100644 --- a/packages/pentesting/wafw00f/PKGBUILD +++ b/packages/pentesting/wafw00f/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wafw00f pkgver=845.ae6a67f pkgrel=1 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-scanner' 'athena-webapp') pkgdesc='Identify and fingerprint Web Application Firewall (WAF) products protecting a website.' arch=('any') url='https://github.com/EnableSecurity/wafw00f' diff --git a/packages/pentesting/wapiti/PKGBUILD b/packages/pentesting/wapiti/PKGBUILD index a1222524a..ef4ef7983 100644 --- a/packages/pentesting/wapiti/PKGBUILD +++ b/packages/pentesting/wapiti/PKGBUILD @@ -6,7 +6,8 @@ _pkgname=wapiti3 pkgver=3.1.8.r60.g0aa0c76b _pkgver=3.1.8 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-blueteamer' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-fuzzer') pkgdesc='A vulnerability scanner for web applications.' url='https://github.com/wapiti-scanner/wapiti' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/waybackpack/PKGBUILD b/packages/pentesting/waybackpack/PKGBUILD index da8755875..9666ff675 100644 --- a/packages/pentesting/waybackpack/PKGBUILD +++ b/packages/pentesting/waybackpack/PKGBUILD @@ -5,7 +5,8 @@ pkgname=waybackpack pkgver=109.c2476fd pkgrel=1 pkgdesc='Download the entire Wayback Machine archive for a given URL.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/jsvine/waybackpack' license=('MIT') diff --git a/packages/pentesting/waybackurls/PKGBUILD b/packages/pentesting/waybackurls/PKGBUILD index e7957524f..969fc3e3e 100644 --- a/packages/pentesting/waybackurls/PKGBUILD +++ b/packages/pentesting/waybackurls/PKGBUILD @@ -6,7 +6,8 @@ pkgver=13.8d27cf3 pkgrel=1 pkgdesc='Fetch all the URLs that the Wayback Machine knows about for a domain.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-recon') +groups=('role-bountyhunter' 'role-redteamer' 'role-osint' 'athena' + 'athena-recon') url='https://github.com/tomnomnom/waybackurls' license=('MIT') makedepends=('git' 'go') diff --git a/packages/pentesting/waymore/PKGBUILD b/packages/pentesting/waymore/PKGBUILD index a16fe2c55..d55e363c9 100644 --- a/packages/pentesting/waymore/PKGBUILD +++ b/packages/pentesting/waymore/PKGBUILD @@ -6,7 +6,7 @@ pkgver=v4.6.r0.g604ec29 pkgrel=1 pkgdesc='Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/xnl-h4ck3r/waymore' license=('MIT') depends=('python' 'python-tldextract' 'python-psutil' 'python-termcolor' diff --git a/packages/pentesting/wcc/PKGBUILD b/packages/pentesting/wcc/PKGBUILD index 500ca4d21..4f31c221c 100644 --- a/packages/pentesting/wcc/PKGBUILD +++ b/packages/pentesting/wcc/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wcc pkgver=83.8254480 pkgrel=1 pkgdesc='The Witchcraft Compiler Collection.' -groups=('athena' 'athena-binary' 'athena-misc') +groups=('role-malware' 'athena' 'athena-binary' 'athena-misc') arch=('x86_64' 'aarch64') url='https://github.com/endrazine/wcc' license=('MIT' 'BSD' 'custom:unknown') diff --git a/packages/pentesting/wce/PKGBUILD b/packages/pentesting/wce/PKGBUILD index 5328061e9..d8ba16b90 100644 --- a/packages/pentesting/wce/PKGBUILD +++ b/packages/pentesting/wce/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.41beta pkgrel=4 pkgdesc='A security tool to list logon sessions and add, change, list and delete associated credentials (ex.: LM/NT hashes, plaintext passwords and Kerberos tickets).' url='https://www.ampliasecurity.com/research/windows-credentials-editor/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=('https://www.ampliasecurity.com/research/wce_v1_41beta_universal.zip') diff --git a/packages/pentesting/wcvs/PKGBUILD b/packages/pentesting/wcvs/PKGBUILD index 349ab0fb5..baad53a19 100644 --- a/packages/pentesting/wcvs/PKGBUILD +++ b/packages/pentesting/wcvs/PKGBUILD @@ -6,7 +6,8 @@ pkgver=1.2.0.r0.gaccdb13 pkgrel=1 pkgdesc='Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner' license=('Apache-2.0') depends=('glibc') diff --git a/packages/pentesting/web-soul/PKGBUILD b/packages/pentesting/web-soul/PKGBUILD index 743fe845c..d200de797 100644 --- a/packages/pentesting/web-soul/PKGBUILD +++ b/packages/pentesting/web-soul/PKGBUILD @@ -4,7 +4,7 @@ pkgname=web-soul pkgver=2 pkgrel=6 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='A plugin based scanner for attacking and data mining web sites written in Perl.' arch=('any') url='http://packetstormsecurity.com/files/122064/Web-Soul-2-Scanner.html' diff --git a/packages/pentesting/webacoo/PKGBUILD b/packages/pentesting/webacoo/PKGBUILD index 3c469383e..336a27a4e 100644 --- a/packages/pentesting/webacoo/PKGBUILD +++ b/packages/pentesting/webacoo/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webacoo pkgver=0.2.3 pkgrel=12 -groups=('athena' 'athena-backdoor' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-backdoor' + 'athena-webapp') pkgdesc='Web Backdoor Cookie Script-Kit.' url='https://bechtsoudis.com/webacoo/' arch=('any') diff --git a/packages/pentesting/webanalyze/PKGBUILD b/packages/pentesting/webanalyze/PKGBUILD index 6071a6f87..58e0b7b1a 100644 --- a/packages/pentesting/webanalyze/PKGBUILD +++ b/packages/pentesting/webanalyze/PKGBUILD @@ -6,7 +6,8 @@ pkgver=121.707f3a4 pkgrel=1 pkgdesc='Port of Wappalyzer (uncovers technologies used on websites) in go to automate scanning.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-scanner' +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-webapp' 'athena-recon' 'athena-scanner' 'athena-fingerprint') url='https://github.com/rverton/webanalyze' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/webborer/PKGBUILD b/packages/pentesting/webborer/PKGBUILD index 27db31ba3..fac87d2e1 100644 --- a/packages/pentesting/webborer/PKGBUILD +++ b/packages/pentesting/webborer/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webborer pkgver=173.b323cf4 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A directory-enumeration tool written in Go.' arch=('x86_64' 'aarch64') url='https://github.com/Matir/webborer' diff --git a/packages/pentesting/webfixy/PKGBUILD b/packages/pentesting/webfixy/PKGBUILD index e89222c10..3377e3b8a 100644 --- a/packages/pentesting/webfixy/PKGBUILD +++ b/packages/pentesting/webfixy/PKGBUILD @@ -5,7 +5,8 @@ pkgname=webfixy pkgver=25.5d477b0 pkgrel=5 pkgdesc='On-the-fly decryption proxy for MikroTik RouterOS WebFig sessions.' -groups=('athena' 'athena-proxy' 'athena-crypto' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-proxy' + 'athena-crypto' 'athena-networking') arch=('any') url='https://github.com/takeshixx/webfixy' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/webkiller/PKGBUILD b/packages/pentesting/webkiller/PKGBUILD index c51ae22f5..dea2e5f54 100644 --- a/packages/pentesting/webkiller/PKGBUILD +++ b/packages/pentesting/webkiller/PKGBUILD @@ -5,8 +5,8 @@ pkgname=webkiller pkgver=36.7ad72d3 pkgrel=4 pkgdesc='Tool Information Gathering Write By Python.' -groups=('athena' 'athena-webapp' 'athena-fingerprint' - 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-fingerprint' 'athena-recon') arch=('any') url='https://github.com/ultrasecurity/webkiller' license=('custom:unknown') diff --git a/packages/pentesting/webrute/PKGBUILD b/packages/pentesting/webrute/PKGBUILD index 5d3bd9d5c..a4c382867 100644 --- a/packages/pentesting/webrute/PKGBUILD +++ b/packages/pentesting/webrute/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webrute pkgver=3.3 pkgrel=8 -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') pkgdesc='Web server directory brute forcer.' arch=('any') url='https://github.com/BlackArch/webrute' diff --git a/packages/pentesting/webscarab/PKGBUILD b/packages/pentesting/webscarab/PKGBUILD index 1cd97d93f..2590edf3d 100644 --- a/packages/pentesting/webscarab/PKGBUILD +++ b/packages/pentesting/webscarab/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webscarab pkgver=20120422.001828 pkgrel=9 -groups=('athena' 'athena-fuzzer' 'athena-proxy' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-fuzzer' 'athena-proxy' 'athena-scanner' 'athena-webapp') pkgdesc="Framework for analysing applications that communicate using the HTTP and HTTPS protocols" arch=('any') url='http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project' diff --git a/packages/pentesting/webshells/PKGBUILD b/packages/pentesting/webshells/PKGBUILD index d2633877a..7224a23fd 100644 --- a/packages/pentesting/webshells/PKGBUILD +++ b/packages/pentesting/webshells/PKGBUILD @@ -4,7 +4,8 @@ pkgname=webshells pkgver=46.e8e1a37 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-backdoor') pkgdesc='Web Backdoors.' url='https://github.com/BlackArch/webshells' arch=('any') diff --git a/packages/pentesting/websockify/PKGBUILD b/packages/pentesting/websockify/PKGBUILD index 793792f7d..92a46bc46 100644 --- a/packages/pentesting/websockify/PKGBUILD +++ b/packages/pentesting/websockify/PKGBUILD @@ -5,7 +5,7 @@ pkgname=websockify pkgver=930.bccf1dd pkgrel=1 pkgdesc='WebSocket to TCP proxy/bridge.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') license=('LGPL-3.0-or-later') arch=('any') url='http://github.com/kanaka/websockify' diff --git a/packages/pentesting/webspa/PKGBUILD b/packages/pentesting/webspa/PKGBUILD index 980520fc2..0ac679f2c 100644 --- a/packages/pentesting/webspa/PKGBUILD +++ b/packages/pentesting/webspa/PKGBUILD @@ -5,7 +5,8 @@ pkgname=webspa pkgver=0.8 pkgrel=4 pkgdesc='A web knocking tool, sending a single HTTP/S to run O/S commands.' -groups=('athena' 'athena-backdoor' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-backdoor' + 'athena-webapp') arch=('any') url='http://sourceforge.net/projects/webspa/' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/websploit/PKGBUILD b/packages/pentesting/websploit/PKGBUILD index 11955759b..96f4fa5f0 100644 --- a/packages/pentesting/websploit/PKGBUILD +++ b/packages/pentesting/websploit/PKGBUILD @@ -4,8 +4,8 @@ pkgname=websploit pkgver=4.0.4 pkgrel=6 -groups=('athena' 'athena-exploitation' 'athena-fuzzer' - 'athena-scanner' 'athena-social') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-exploitation' 'athena-fuzzer' 'athena-scanner' 'athena-social') pkgdesc='An Open Source Project For, Social Engineering Works, Scan, Crawler & Analysis Web, Automatic Exploiter, Support Network Attacks' arch=('any') url='https://github.com/f4rih/websploit' diff --git a/packages/pentesting/webtech/PKGBUILD b/packages/pentesting/webtech/PKGBUILD index 91ca24f9c..b5d7e3a81 100644 --- a/packages/pentesting/webtech/PKGBUILD +++ b/packages/pentesting/webtech/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.3.3 pkgrel=1 pkgdesc='Identify technologies used on websites.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-recon' 'athena-scanner' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon' 'athena-scanner' 'athena-fingerprint') url='https://pypi.org/project/webtech/#files' license=('GPL-1.0-or-later') depends=('python' 'python-requests') diff --git a/packages/pentesting/weebdns/PKGBUILD b/packages/pentesting/weebdns/PKGBUILD index 3338c0797..40c3a5bd2 100644 --- a/packages/pentesting/weebdns/PKGBUILD +++ b/packages/pentesting/weebdns/PKGBUILD @@ -5,7 +5,7 @@ pkgname=weebdns pkgver=14.c01c04f pkgrel=4 pkgdesc='DNS Enumeration with Asynchronicity.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/WeebSec/weebdns' license=('custom:unknown') diff --git a/packages/pentesting/weevely/PKGBUILD b/packages/pentesting/weevely/PKGBUILD index f6422ab0e..c49fb844f 100644 --- a/packages/pentesting/weevely/PKGBUILD +++ b/packages/pentesting/weevely/PKGBUILD @@ -4,7 +4,8 @@ pkgname=weevely pkgver=894.445bd88 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-backdoor') +groups=('role-student' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-backdoor') pkgdesc='Weaponized web shell.' arch=('any') url='http://epinna.github.io/Weevely/' diff --git a/packages/pentesting/weirdaal/PKGBUILD b/packages/pentesting/weirdaal/PKGBUILD index f17c82a20..5ce152e56 100644 --- a/packages/pentesting/weirdaal/PKGBUILD +++ b/packages/pentesting/weirdaal/PKGBUILD @@ -5,7 +5,8 @@ pkgname=weirdaal pkgver=331.c14e36d pkgrel=4 pkgdesc='AWS Attack Library.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/carnal0wnage/weirdAAL' license=('custom:unknown') diff --git a/packages/pentesting/wepbuster/PKGBUILD b/packages/pentesting/wepbuster/PKGBUILD index a3ca6df16..a63f677f2 100644 --- a/packages/pentesting/wepbuster/PKGBUILD +++ b/packages/pentesting/wepbuster/PKGBUILD @@ -10,7 +10,7 @@ url='https://code.google.com/archive/p/wepbuster/' license=('BSD') depends=('aircrack-ng' 'perl-term-readkey' 'perl-expect' 'perl-file-slurp' 'perl-number-range' 'perl-algorithm-permute') -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') source=("https://storage.googleapis.com/google-code-archive-downloads/v2/code.google.com/wepbuster/$pkgname-$pkgver.tgz") sha512sums=('c73dadb9ba009d2c2c3c467418c64c9ddbbf818e31266f11de82386848fbc8594b2a98f3441a9298b2774f1b2ae8ee83a2bb5789c2c6168e405aeb39975e312b') diff --git a/packages/pentesting/wesng/PKGBUILD b/packages/pentesting/wesng/PKGBUILD index 97d9e6e19..ee4508cb8 100644 --- a/packages/pentesting/wesng/PKGBUILD +++ b/packages/pentesting/wesng/PKGBUILD @@ -6,7 +6,7 @@ pkgver=322.18555e9 pkgrel=1 pkgdesc='Windows Exploit Suggester - Next Generation.' arch=('any') -groups=('athena' 'athena-exploitation' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-windows') url='https://github.com/bitsadmin/wesng' license=('BSD') depends=('python' 'python-argparse' 'python-chardet') diff --git a/packages/pentesting/wfuzz/PKGBUILD b/packages/pentesting/wfuzz/PKGBUILD index 81b3ee481..3c6e83668 100644 --- a/packages/pentesting/wfuzz/PKGBUILD +++ b/packages/pentesting/wfuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wfuzz pkgver=1155.1b695ee pkgrel=6 -groups=('athena' 'athena-fuzzer' 'athena-webapp') +groups=('role-bountyhunter' 'role-student' 'role-webpentester' 'role-redteamer' + 'athena' 'athena-fuzzer' 'athena-webapp') pkgdesc='Utility to bruteforce web applications to find their not linked resources.' url='https://github.com/xmendez/wfuzz' arch=('any') diff --git a/packages/pentesting/whatsmyname/PKGBUILD b/packages/pentesting/whatsmyname/PKGBUILD index ed5ac5972..d916e784f 100644 --- a/packages/pentesting/whatsmyname/PKGBUILD +++ b/packages/pentesting/whatsmyname/PKGBUILD @@ -5,7 +5,7 @@ pkgname=whatsmyname pkgver=2280.01df288 pkgrel=1 pkgdesc='Tool to perform user and username enumeration on various websites.' -groups=('athena' 'athena-social' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-social' 'athena-recon') arch=('any') url='https://github.com/WebBreacher/WhatsMyName' license=('MIT') diff --git a/packages/pentesting/whatwaf/PKGBUILD b/packages/pentesting/whatwaf/PKGBUILD index afc603e91..3c1f8c5b4 100644 --- a/packages/pentesting/whatwaf/PKGBUILD +++ b/packages/pentesting/whatwaf/PKGBUILD @@ -5,7 +5,8 @@ pkgname=whatwaf pkgver=398.06c815a pkgrel=1 pkgdesc='Detect and bypass web application firewalls and protection systems.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/Ekultek/WhatWaf' license=('BSD') diff --git a/packages/pentesting/whatweb/PKGBUILD b/packages/pentesting/whatweb/PKGBUILD index 6540040bf..5ffa53c1c 100644 --- a/packages/pentesting/whatweb/PKGBUILD +++ b/packages/pentesting/whatweb/PKGBUILD @@ -4,7 +4,8 @@ pkgname=whatweb pkgver=4910.efee4d80 pkgrel=2 -groups=('athena' 'athena-recon' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'role-osint' + 'athena' 'athena-recon' 'athena-webapp') pkgdesc='Next generation web scanner that identifies what websites are running.' arch=('any') url='http://www.morningstarsecurity.com/research/whatweb' diff --git a/packages/pentesting/whichcdn/PKGBUILD b/packages/pentesting/whichcdn/PKGBUILD index 95b39fc06..ec370f9a8 100644 --- a/packages/pentesting/whichcdn/PKGBUILD +++ b/packages/pentesting/whichcdn/PKGBUILD @@ -5,7 +5,8 @@ pkgname=whichcdn pkgver=22.5fc6ddd pkgrel=7 pkgdesc='Tool to detect if a given website is protected by a Content Delivery Network.' -groups=('athena' 'athena-webapp' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-recon') arch=('any') url='https://github.com/Nitr4x/whichCDN' license=('MIT') diff --git a/packages/pentesting/whispers/PKGBUILD b/packages/pentesting/whispers/PKGBUILD index 8d3134bf5..714d60c10 100644 --- a/packages/pentesting/whispers/PKGBUILD +++ b/packages/pentesting/whispers/PKGBUILD @@ -6,7 +6,7 @@ pkgver=2.2.0.r10.gbc5076f pkgrel=1 pkgdesc='Identify hardcoded secrets in static structured text.' arch=('any') -groups=('athena' 'athena-code-audit') +groups=('role-bountyhunter' 'athena' 'athena-code-audit') url='https://github.com/adeptex/whispers/' license=('GPL-3.0-or-later') depends=('python' 'python-astroid' 'python-beautifulsoup4' 'python-jproperties' diff --git a/packages/pentesting/whitewidow/PKGBUILD b/packages/pentesting/whitewidow/PKGBUILD index 45bbc6e42..4a63e6e36 100644 --- a/packages/pentesting/whitewidow/PKGBUILD +++ b/packages/pentesting/whitewidow/PKGBUILD @@ -5,7 +5,8 @@ pkgname=whitewidow pkgver=605.4f27bfe pkgrel=12 pkgdesc='SQL Vulnerability Scanner.' -groups=('athena' 'athena-scanner' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-scanner' + 'athena-webapp') arch=('any') url='https://github.com/Ekultek/whitewidow' license=('GPL-3.0-or-later' 'custom:unknown') diff --git a/packages/pentesting/wifi-autopwner/PKGBUILD b/packages/pentesting/wifi-autopwner/PKGBUILD index f455d9006..b631ad0a1 100644 --- a/packages/pentesting/wifi-autopwner/PKGBUILD +++ b/packages/pentesting/wifi-autopwner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wifi-autopwner pkgver=36.faa4d01 pkgrel=1 pkgdesc='Script to automate searching and auditing Wi-Fi networks with weak security.' -groups=('athena' 'athena-automation' 'athena-wireless') +groups=('role-network' 'athena' 'athena-automation' 'athena-wireless') arch=('any') url='https://github.com/Mi-Al/WiFi-autopwner' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/wifi-honey/PKGBUILD b/packages/pentesting/wifi-honey/PKGBUILD index f7fbf5702..61e1d2917 100644 --- a/packages/pentesting/wifi-honey/PKGBUILD +++ b/packages/pentesting/wifi-honey/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wifi-honey pkgver=1.0 pkgrel=7 -groups=('athena' 'athena-honeypot' 'athena-wireless') +groups=('role-network' 'athena' 'athena-honeypot' 'athena-wireless') pkgdesc='A management tool for wifi honeypots.' arch=('any') url='http://www.digininja.org/projects/wifi_honey.php' diff --git a/packages/pentesting/wifi-pumpkin/PKGBUILD b/packages/pentesting/wifi-pumpkin/PKGBUILD index 94bd25569..7ea585d8c 100644 --- a/packages/pentesting/wifi-pumpkin/PKGBUILD +++ b/packages/pentesting/wifi-pumpkin/PKGBUILD @@ -6,8 +6,9 @@ _pkgname=wifipumpkin3 pkgver=v1.1.7.r2.g344a475 pkgrel=2 epoch=2 -groups=('athena' 'athena-wireless' 'athena-dos' 'athena-spoof' - 'athena-exploitation' 'athena-sniffer' 'athena-social') +groups=('role-redteamer' 'role-osint' 'role-network' 'role-dos' 'athena' + 'athena-wireless' 'athena-dos' 'athena-spoof' 'athena-exploitation' + 'athena-sniffer' 'athena-social') pkgdesc='Framework for Rogue Wi-Fi Access Point Attack.' arch=('any') url='https://github.com/P0cL4bs/wifipumpkin3' diff --git a/packages/pentesting/wifichannelmonitor/PKGBUILD b/packages/pentesting/wifichannelmonitor/PKGBUILD index d518a887a..6d241217e 100644 --- a/packages/pentesting/wifichannelmonitor/PKGBUILD +++ b/packages/pentesting/wifichannelmonitor/PKGBUILD @@ -6,8 +6,8 @@ pkgver=1.70 pkgrel=1 pkgdesc='A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver.' url='https://www.nirsoft.net/utils/wifi_channel_monitor.html' -groups=('athena' 'athena-windows' 'athena-wireless' - 'athena-sniffer' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-wireless' 'athena-sniffer' 'athena-networking') license=('custom:unknown') arch=('any') makedepends=('unzip') diff --git a/packages/pentesting/wificurse/PKGBUILD b/packages/pentesting/wificurse/PKGBUILD index fb87ca0ca..c88cd4b39 100644 --- a/packages/pentesting/wificurse/PKGBUILD +++ b/packages/pentesting/wificurse/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wificurse pkgver=0.3.9 pkgrel=5 -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') pkgdesc='WiFi jamming tool.' arch=('x86_64' 'aarch64') url='https://github.com/oblique/wificurse' diff --git a/packages/pentesting/wifiphisher/PKGBUILD b/packages/pentesting/wifiphisher/PKGBUILD index 40a093c5f..802651bd9 100644 --- a/packages/pentesting/wifiphisher/PKGBUILD +++ b/packages/pentesting/wifiphisher/PKGBUILD @@ -6,7 +6,7 @@ pkgver=798.bc4a077 _pyver=3.12 pkgrel=4 epoch=1 -groups=('athena' 'athena-wireless' 'athena-social') +groups=('role-osint' 'role-network' 'athena' 'athena-wireless' 'athena-social') pkgdesc='Fast automated phishing attacks against WPA networks.' arch=('any') url='https://github.com/wifiphisher/wifiphisher' diff --git a/packages/pentesting/wig/PKGBUILD b/packages/pentesting/wig/PKGBUILD index 8647d83e2..9a5891825 100644 --- a/packages/pentesting/wig/PKGBUILD +++ b/packages/pentesting/wig/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wig pkgver=574.d5ddd91 pkgrel=6 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-recon') +groups=('role-webpentester' 'role-redteamer' 'role-osint' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-recon') pkgdesc='WebApp Information Gatherer.' arch=('any') url='https://github.com/jekyc/wig' diff --git a/packages/pentesting/windapsearch/PKGBUILD b/packages/pentesting/windapsearch/PKGBUILD index a2588c278..64258187c 100644 --- a/packages/pentesting/windapsearch/PKGBUILD +++ b/packages/pentesting/windapsearch/PKGBUILD @@ -6,7 +6,7 @@ pkgver=28.7724ec4 pkgrel=4 pkgdesc='Script to enumerate users, groups and computers from a Windows domain through LDAP queries.' arch=('any') -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') url='https://github.com/ropnop/windapsearch' license=('GPL-3.0-or-later') depends=('python' 'python-pyasn1' 'python-pyasn1-modules' 'python-ldap') diff --git a/packages/pentesting/windivert/PKGBUILD b/packages/pentesting/windivert/PKGBUILD index 01996a5e0..d12efad99 100644 --- a/packages/pentesting/windivert/PKGBUILD +++ b/packages/pentesting/windivert/PKGBUILD @@ -6,8 +6,8 @@ pkgver=2.2.0 pkgrel=1 pkgdesc='A user-mode packet capture-and-divert package for Windows.' url='https://github.com/basil00/Divert' -groups=('athena' 'athena-windows' 'athena-sniffer' - 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-windows' + 'athena-sniffer' 'athena-networking') license=('LGPL-3.0-or-later') arch=('any') source=("$pkgname.zip::https://github.com/basil00/Divert/releases/download/v2.2.0/WinDivert-2.2.0-A.zip") diff --git a/packages/pentesting/windows-binaries/PKGBUILD b/packages/pentesting/windows-binaries/PKGBUILD index 0365da02c..0564f9606 100644 --- a/packages/pentesting/windows-binaries/PKGBUILD +++ b/packages/pentesting/windows-binaries/PKGBUILD @@ -6,7 +6,7 @@ pkgver=20.7d272da pkgrel=2 pkgdesc='A colleciton of pentesting Windows binaries.' arch=('any') -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') url='https://github.com/BlackArch/windows-binaries' license=('custom:unknown') makedepends=('git') diff --git a/packages/pentesting/windows-prefetch-parser/PKGBUILD b/packages/pentesting/windows-prefetch-parser/PKGBUILD index a360f87c6..46c1a8b7e 100644 --- a/packages/pentesting/windows-prefetch-parser/PKGBUILD +++ b/packages/pentesting/windows-prefetch-parser/PKGBUILD @@ -5,7 +5,7 @@ pkgname=windows-prefetch-parser pkgver=88.bc1fa58 pkgrel=3 pkgdesc='Parse Windows Prefetch files.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/PoorBillionaire/Windows-Prefetch-Parser' license=('Apache-2.0') diff --git a/packages/pentesting/windowsspyblocker/PKGBUILD b/packages/pentesting/windowsspyblocker/PKGBUILD index 511ee9245..7d6735fd0 100644 --- a/packages/pentesting/windowsspyblocker/PKGBUILD +++ b/packages/pentesting/windowsspyblocker/PKGBUILD @@ -6,7 +6,7 @@ pkgver=4.38.0 pkgrel=1 pkgdesc='Block spying and tracking on Windows.' url='https://github.com/crazy-max/WindowsSpyBlocker/' -groups=('athena' 'athena-windows' 'athena-defensive') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-defensive') license=('MIT') arch=('any') source=("https://github.com/crazy-max/WindowsSpyBlocker/releases/download/$pkgver/WindowsSpyBlocker.exe") diff --git a/packages/pentesting/winfo/PKGBUILD b/packages/pentesting/winfo/PKGBUILD index 9621a828f..50955b2ec 100644 --- a/packages/pentesting/winfo/PKGBUILD +++ b/packages/pentesting/winfo/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.0 pkgrel=6 pkgdesc='Uses null sessions to remotely try to retrieve lists of and information about user accounts, workstation/interdomain/server trust accounts, shares (also hidden), sessions, logged in users, and password/lockout policy, from Windows NT/2000/XP.' url='https://vidstromlabs.com/freetools/winfo/' -groups=('athena' 'athena-windows' 'athena-recon' 'athena-scanner') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon' + 'athena-scanner') license=('custom') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/winhex/PKGBUILD b/packages/pentesting/winhex/PKGBUILD index c2686b04d..6fa878fc9 100644 --- a/packages/pentesting/winhex/PKGBUILD +++ b/packages/pentesting/winhex/PKGBUILD @@ -5,7 +5,7 @@ pkgname=winhex pkgver=20.4 pkgrel=1 pkgdesc='Hex Editor and Disk Editor.' -groups=('athena' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-windows') arch=('any') url='https://www.x-ways.net/winhex/' source=("http://www.x-ways.net/$pkgname.zip") diff --git a/packages/pentesting/winpwn/PKGBUILD b/packages/pentesting/winpwn/PKGBUILD index a1feb8311..06f2b9248 100644 --- a/packages/pentesting/winpwn/PKGBUILD +++ b/packages/pentesting/winpwn/PKGBUILD @@ -5,7 +5,7 @@ pkgname=winpwn pkgver=408.65f9ed2 pkgrel=1 pkgdesc='Automation for internal Windows Penetrationtest / AD-Security.' -groups=('athena' 'athena-windows' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-automation') arch=('any') url='https://github.com/S3cur3Th1sSh1t/WinPwn' license=('BSD') diff --git a/packages/pentesting/winregfs/PKGBUILD b/packages/pentesting/winregfs/PKGBUILD index d221562d7..efebc6a1f 100644 --- a/packages/pentesting/winregfs/PKGBUILD +++ b/packages/pentesting/winregfs/PKGBUILD @@ -5,7 +5,7 @@ pkgname=winregfs pkgver=163.0bb56ac pkgrel=1 pkgdesc='Windows Registry FUSE filesystem.' -groups=('athena' 'athena-misc' 'athena-windows') +groups=('role-redteamer' 'athena' 'athena-misc' 'athena-windows') arch=('x86_64' 'aarch64') url='https://codeberg.org/jbruchon/winregfs' license=('MIT') diff --git a/packages/pentesting/wirouter-keyrec/PKGBUILD b/packages/pentesting/wirouter-keyrec/PKGBUILD index 8160921f2..06e93698a 100644 --- a/packages/pentesting/wirouter-keyrec/PKGBUILD +++ b/packages/pentesting/wirouter-keyrec/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wirouter-keyrec pkgver=1.1.2 pkgrel=3 -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') pkgdesc='A platform independent software to recover the default WPA passphrases of the supported router models' arch=('x86_64' 'aarch64') url='http://www.salvatorefresta.net/tools/' diff --git a/packages/pentesting/witchxtool/PKGBUILD b/packages/pentesting/witchxtool/PKGBUILD index cd32d13e4..32a898da7 100644 --- a/packages/pentesting/witchxtool/PKGBUILD +++ b/packages/pentesting/witchxtool/PKGBUILD @@ -4,8 +4,8 @@ pkgname=witchxtool pkgver=1.1 pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-exploitation' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-exploitation' 'athena-fuzzer') pkgdesc='A perl script that consists of a port scanner, LFI scanner, MD5 bruteforcer, dork SQL injection scanner, fresh proxy scanner, and a dork LFI scanner.' arch=('any') url='http://packetstormsecurity.com/files/97465/Witchxtool-Port-LFI-SQL-Scanner-And-MD5-Bruteforcing-Tool-1.1.html' diff --git a/packages/pentesting/wlan2eth/PKGBUILD b/packages/pentesting/wlan2eth/PKGBUILD index bdfb19757..27bc9ae73 100644 --- a/packages/pentesting/wlan2eth/PKGBUILD +++ b/packages/pentesting/wlan2eth/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wlan2eth pkgver=1.3 pkgrel=5 pkgdesc='Re-writes 802.11 captures into standard Ethernet frames.' -groups=('athena' 'athena-wireless') +groups=('role-network' 'athena' 'athena-wireless') arch=('x86_64' 'aarch64') url='http://www.willhackforsushi.com/?page_id=79' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/wmbusmeters/PKGBUILD b/packages/pentesting/wmbusmeters/PKGBUILD index 63b35b84b..2524e7b63 100644 --- a/packages/pentesting/wmbusmeters/PKGBUILD +++ b/packages/pentesting/wmbusmeters/PKGBUILD @@ -9,7 +9,7 @@ pkgver=1.17.1 pkgrel=1 pkgdesc='Read the wired or wireless mbus protocol to acquire utility meter readings.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-radio' 'athena-wireless') +groups=('role-network' 'athena' 'athena-radio' 'athena-wireless') url='https://github.com/wmbusmeters/wmbusmeters' license=(GPL3) depends=('glibc' 'gcc-libs' 'libxml2' 'rtl-sdr') diff --git a/packages/pentesting/wmi-forensics/PKGBUILD b/packages/pentesting/wmi-forensics/PKGBUILD index 4cf553458..b676e8d54 100644 --- a/packages/pentesting/wmi-forensics/PKGBUILD +++ b/packages/pentesting/wmi-forensics/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wmi-forensics pkgver=11.0ab08dc pkgrel=4 pkgdesc='Scripts used to find evidence in WMI repositories.' -groups=('athena' 'athena-forensic') +groups=('role-forensic' 'athena' 'athena-forensic') arch=('any') url='https://github.com/davidpany/WMI_Forensics' license=('custom:unknown') diff --git a/packages/pentesting/wnmap/PKGBUILD b/packages/pentesting/wnmap/PKGBUILD index 7076991f7..469a9e7cf 100644 --- a/packages/pentesting/wnmap/PKGBUILD +++ b/packages/pentesting/wnmap/PKGBUILD @@ -4,7 +4,7 @@ pkgname=wnmap pkgver=0.1 pkgrel=8 -groups=('athena' 'athena-automation' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-automation' 'athena-scanner') pkgdesc='A shell script written with the purpose to automate and chain scans via nmap.' arch=('any') url='http://nullsecurity.net/tools/automation.html' diff --git a/packages/pentesting/wondershaper/PKGBUILD b/packages/pentesting/wondershaper/PKGBUILD index 707ee94bf..37b814f71 100644 --- a/packages/pentesting/wondershaper/PKGBUILD +++ b/packages/pentesting/wondershaper/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wondershaper pkgver=48.98792b5 pkgrel=1 pkgdesc='Limit the bandwidth of one or more network adapters.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('any') url='https://github.com/magnific0/wondershaper' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/wordlister/PKGBUILD b/packages/pentesting/wordlister/PKGBUILD index 4e05a04bc..664810940 100644 --- a/packages/pentesting/wordlister/PKGBUILD +++ b/packages/pentesting/wordlister/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wordlister pkgver=56.7457c21 pkgrel=2 pkgdesc='A simple wordlist generator and mangler written in python.' -groups=('athena' 'athena-misc') +groups=('role-student' 'role-bountyhunter' 'athena' 'athena-misc') arch=('any') url='https://github.com/4n4nk3/Wordlister' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/wordpress-exploit-framework/PKGBUILD b/packages/pentesting/wordpress-exploit-framework/PKGBUILD index bca3963d7..90ed6a11e 100644 --- a/packages/pentesting/wordpress-exploit-framework/PKGBUILD +++ b/packages/pentesting/wordpress-exploit-framework/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wordpress-exploit-framework pkgver=907.e55ded4 pkgrel=6 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-exploitation') pkgdesc='A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.' arch=('any') url='https://github.com/rastating/wordpress-exploit-framework' diff --git a/packages/pentesting/wpbrute-rpc/PKGBUILD b/packages/pentesting/wpbrute-rpc/PKGBUILD index 5224a011b..ce16f1962 100644 --- a/packages/pentesting/wpbrute-rpc/PKGBUILD +++ b/packages/pentesting/wpbrute-rpc/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wpbrute-rpc pkgver=3.e7d8145 pkgrel=15 -groups=('athena' 'athena-cracker' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'role-cracker' 'athena' + 'athena-cracker' 'athena-webapp') pkgdesc='Tool for amplified bruteforce attacks on wordpress based website via xmlrcp API.' arch=('any') url='https://github.com/zendoctor/wpbrute-rpc' diff --git a/packages/pentesting/wpbullet/PKGBUILD b/packages/pentesting/wpbullet/PKGBUILD index 9657d8176..e71cb446b 100644 --- a/packages/pentesting/wpbullet/PKGBUILD +++ b/packages/pentesting/wpbullet/PKGBUILD @@ -5,7 +5,8 @@ pkgname=wpbullet pkgver=34.6185112 pkgrel=4 pkgdesc='A static code analysis for WordPress (and PHP).' -groups=('athena' 'athena-code-audit' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-code-audit' + 'athena-webapp') arch=('any') url='https://github.com/webarx-security/wpbullet' license=('GPL-2.0-or-later') diff --git a/packages/pentesting/wpintel/PKGBUILD b/packages/pentesting/wpintel/PKGBUILD index 9f2c28f42..dfa5b5f3a 100644 --- a/packages/pentesting/wpintel/PKGBUILD +++ b/packages/pentesting/wpintel/PKGBUILD @@ -6,8 +6,8 @@ pkgver=6.741c0c9 pkgrel=1 pkgdesc='Chrome extension designed for WordPress Vulnerability Scanning and information gathering.' arch=('any') -groups=('athena' 'athena-webapp' 'athena-scanner' - 'athena-fingerprint') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fingerprint') url='https://github.com/Tuhinshubhra/WPintel' license=('custom:unknown') depends=('chromium') diff --git a/packages/pentesting/wpseku/PKGBUILD b/packages/pentesting/wpseku/PKGBUILD index 5c60d3f1b..bb0f2f4d0 100644 --- a/packages/pentesting/wpseku/PKGBUILD +++ b/packages/pentesting/wpseku/PKGBUILD @@ -6,7 +6,8 @@ pkgver=2.9a0f400 pkgrel=1 epoch=2 pkgdesc='Simple Wordpress Security Scanner.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/andripwn/WPSeku' license=('custom:unknown') diff --git a/packages/pentesting/wpsweep/PKGBUILD b/packages/pentesting/wpsweep/PKGBUILD index 687ee37bf..ea33d64ac 100644 --- a/packages/pentesting/wpsweep/PKGBUILD +++ b/packages/pentesting/wpsweep/PKGBUILD @@ -6,7 +6,7 @@ pkgver=1.0 pkgrel=4 pkgdesc='A simple ping sweeper, that is, it pings a range of IP addresses and lists the ones that reply.' url='https://vidstromlabs.com/freetools/wpsweep/' -groups=('athena' 'athena-windows' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-windows' 'athena-recon') license=('custom:unknown') arch=('any') source=("https://vidstromlabs.com/downloads/$pkgname.exe") diff --git a/packages/pentesting/wreckuests/PKGBUILD b/packages/pentesting/wreckuests/PKGBUILD index b8e15db41..8193d9d46 100644 --- a/packages/pentesting/wreckuests/PKGBUILD +++ b/packages/pentesting/wreckuests/PKGBUILD @@ -5,7 +5,7 @@ pkgname=wreckuests pkgver=75.69b6c27 pkgrel=5 pkgdesc='Yet another one hard-hitting tool to run DDoS attacks with HTTP-flood.' -groups=('athena' 'athena-dos') +groups=('role-dos' 'athena' 'athena-dos') arch=('any') url='https://github.com/JamesJGoodwin/wreckuests' license=('MIT') diff --git a/packages/pentesting/ws-attacker/PKGBUILD b/packages/pentesting/ws-attacker/PKGBUILD index 01ea5a545..7ed461fcb 100644 --- a/packages/pentesting/ws-attacker/PKGBUILD +++ b/packages/pentesting/ws-attacker/PKGBUILD @@ -4,7 +4,7 @@ pkgname=ws-attacker pkgver=1.7 pkgrel=3 -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') pkgdesc='A modular framework for web services penetration testing.' arch=('any') url='http://ws-attacker.sourceforge.net/' diff --git a/packages/pentesting/wssip/PKGBUILD b/packages/pentesting/wssip/PKGBUILD index fc0afef8a..025373dca 100644 --- a/packages/pentesting/wssip/PKGBUILD +++ b/packages/pentesting/wssip/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wssip pkgver=75.56d0d2c pkgrel=4 -groups=('athena' 'athena-webapp' 'athena-proxy') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-proxy') pkgdesc='Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.' url='https://github.com/nccgroup/wssip' arch=('any') diff --git a/packages/pentesting/wsuspect-proxy/PKGBUILD b/packages/pentesting/wsuspect-proxy/PKGBUILD index e6de8bc62..963a7cf4b 100644 --- a/packages/pentesting/wsuspect-proxy/PKGBUILD +++ b/packages/pentesting/wsuspect-proxy/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wsuspect-proxy pkgver=24.89f9375 pkgrel=5 -groups=('athena' 'athena-exploitation' 'athena-proxy') +groups=('role-redteamer' 'role-network' 'athena' 'athena-exploitation' + 'athena-proxy') pkgdesc="A tool for MITM'ing insecure WSUS connections." arch=('any') url='https://github.com/ctxis/wsuspect-proxy' diff --git a/packages/pentesting/wuzz/PKGBUILD b/packages/pentesting/wuzz/PKGBUILD index c7b3dc8c4..fd2c9d989 100644 --- a/packages/pentesting/wuzz/PKGBUILD +++ b/packages/pentesting/wuzz/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wuzz pkgver=229.66176b6 pkgrel=2 -groups=('athena' 'athena-webapp' 'athena-misc') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-misc') pkgdesc='Interactive cli tool for HTTP inspection.' arch=('x86_64' 'aarch64') url='https://github.com/asciimoo/wuzz' diff --git a/packages/pentesting/wyd/PKGBUILD b/packages/pentesting/wyd/PKGBUILD index be93732e6..43fc04576 100644 --- a/packages/pentesting/wyd/PKGBUILD +++ b/packages/pentesting/wyd/PKGBUILD @@ -4,7 +4,8 @@ pkgname=wyd pkgver=0.2 pkgrel=9 -groups=('athena' 'athena-cracker' 'athena-forensic') +groups=('role-redteamer' 'role-forensic' 'role-cracker' 'athena' + 'athena-cracker' 'athena-forensic') pkgdesc='Gets keywords from personal files. IT security/forensic tool.' arch=('any') url='http://www.remote-exploit.org/?page_id=418' diff --git a/packages/pentesting/x-rsa/PKGBUILD b/packages/pentesting/x-rsa/PKGBUILD index 2bdd28afd..17438b0f6 100644 --- a/packages/pentesting/x-rsa/PKGBUILD +++ b/packages/pentesting/x-rsa/PKGBUILD @@ -5,7 +5,7 @@ pkgname=x-rsa pkgver=166.291d4c7 pkgrel=1 pkgdesc='Contains a many of attack types in RSA such as Hasted, Common Modulus, Chinese Remainder Theorem.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('any') url='https://github.com/X-Vector/X-RSA' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/x-scan/PKGBUILD b/packages/pentesting/x-scan/PKGBUILD index 698b798d7..0a09e87d9 100644 --- a/packages/pentesting/x-scan/PKGBUILD +++ b/packages/pentesting/x-scan/PKGBUILD @@ -6,7 +6,7 @@ pkgver=3.3 pkgrel=5 pkgdesc='A general network vulnerabilities scanner for scanning network vulnerabilities for specific IP address scope or stand-alone computer by multi-threading method, plug-ins are supportable.' url='http://www.xfocus.org/' -groups=('athena' 'athena-windows' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-windows' 'athena-scanner') license=('custom:unknown') arch=('any') source=("https://github.com/BlackArch/x-scan/raw/master/X-Scan-v$pkgver.zip") diff --git a/packages/pentesting/x64dbg/PKGBUILD b/packages/pentesting/x64dbg/PKGBUILD index ce08d3ff7..e8dfc2e48 100644 --- a/packages/pentesting/x64dbg/PKGBUILD +++ b/packages/pentesting/x64dbg/PKGBUILD @@ -7,7 +7,8 @@ _pkgver=14-17 pkgrel=1 pkgdesc='An open-source x64/x32 debugger for windows.' url='https://github.com/x64dbg/x64dbg/releases' -groups=('athena' 'athena-windows' 'athena-debugger') +groups=('role-redteamer' 'role-malware' 'athena' 'athena-windows' + 'athena-debugger') license=('GPL-3.0-or-later') arch=('any') source=("$pkgname.zip::https://github.com/x64dbg/x64dbg/releases/download/snapshot/snapshot_${pkgver//./-}_${_pkgver}.zip") diff --git a/packages/pentesting/x8/PKGBUILD b/packages/pentesting/x8/PKGBUILD index 90bcf3b7b..3c9383731 100644 --- a/packages/pentesting/x8/PKGBUILD +++ b/packages/pentesting/x8/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=1 epoch=1 pkgdesc='Hidden parameters discovery suite.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') url='https://github.com/Sh1Yo/x8' license=('custom:unknown') depends=('openssl') diff --git a/packages/pentesting/xcat/PKGBUILD b/packages/pentesting/xcat/PKGBUILD index 5afb0d957..22cf10db5 100644 --- a/packages/pentesting/xcat/PKGBUILD +++ b/packages/pentesting/xcat/PKGBUILD @@ -6,7 +6,7 @@ pkgver=266.faaf8fe pkgrel=4 pkgdesc='A command line tool to automate the exploitation of blind XPath injection vulnerabilities.' url='https://github.com/orf/xcat' -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') depends=('python' 'python-ipgetter' 'python-colorama' 'python-xmltodict' 'python-click' 'python-logbook' 'python-aiohttp' 'python-tqdm' 'python-xpath-expressions' 'python-prompt_toolkit' 'python-cchardet' diff --git a/packages/pentesting/xmlrpc-bruteforcer/PKGBUILD b/packages/pentesting/xmlrpc-bruteforcer/PKGBUILD index ac38e28ab..bafb2d2e2 100644 --- a/packages/pentesting/xmlrpc-bruteforcer/PKGBUILD +++ b/packages/pentesting/xmlrpc-bruteforcer/PKGBUILD @@ -6,7 +6,7 @@ pkgver=35.6023237 pkgrel=4 pkgdesc='An XMLRPC brute forcer targeting Wordpress written in Python 3.' arch=('any') -groups=('athena' 'athena-webapp') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp') url='https://github.com/kavishgr/xmlrpc-bruteforcer' license=('custom:unknown') depends=('python' 'python-requests' 'python-termcolor') diff --git a/packages/pentesting/xorsearch/PKGBUILD b/packages/pentesting/xorsearch/PKGBUILD index b93874e99..0ba1c8d07 100644 --- a/packages/pentesting/xorsearch/PKGBUILD +++ b/packages/pentesting/xorsearch/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xorsearch pkgver=1.11.4 pkgrel=1 -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') pkgdesc='Program to search for a given string in an XOR, ROL or ROT encoded binary file.' arch=('x86_64' 'aarch64') url='http://blog.didierstevens.com/programs/xorsearch/' diff --git a/packages/pentesting/xpl-search/PKGBUILD b/packages/pentesting/xpl-search/PKGBUILD index 5067a1da0..6c4f2fe47 100644 --- a/packages/pentesting/xpl-search/PKGBUILD +++ b/packages/pentesting/xpl-search/PKGBUILD @@ -4,7 +4,7 @@ pkgname=xpl-search pkgver=42.d4dbc97 pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-misc') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-misc') pkgdesc='Search exploits in multiple exploit databases!.' arch=('any') url='https://github.com/CoderPirata/XPL-SEARCH' diff --git a/packages/pentesting/xplico/PKGBUILD b/packages/pentesting/xplico/PKGBUILD index 9ef29eba9..42686dce7 100644 --- a/packages/pentesting/xplico/PKGBUILD +++ b/packages/pentesting/xplico/PKGBUILD @@ -7,7 +7,8 @@ pkgrel=2 epoch=1 arch=('x86_64' 'aarch64') pkgdesc='Internet Traffic Decoder. Network Forensic Analysis Tool (NFAT).' -groups=('athena' 'athena-forensic' 'athena-networking') +groups=('role-redteamer' 'role-network' 'role-forensic' 'athena' + 'athena-forensic' 'athena-networking') url='https://github.com/xplico/xplico/' license=('GPL-1.0-or-later') depends=('apache' 'json-c' 'lame' 'libmariadbclient' 'libmaxminddb' 'libnet' diff --git a/packages/pentesting/xray/PKGBUILD b/packages/pentesting/xray/PKGBUILD index c154d623f..105ab92f6 100644 --- a/packages/pentesting/xray/PKGBUILD +++ b/packages/pentesting/xray/PKGBUILD @@ -7,7 +7,7 @@ pkgname=xray pkgver=108.6aa7520 pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='A tool for recon, mapping and OSINT gathering from public networks.' arch=('x86_64' 'aarch64') url='https://github.com/evilsocket/xray' diff --git a/packages/pentesting/xrop/PKGBUILD b/packages/pentesting/xrop/PKGBUILD index 132641e26..215a0d08b 100644 --- a/packages/pentesting/xrop/PKGBUILD +++ b/packages/pentesting/xrop/PKGBUILD @@ -5,7 +5,7 @@ pkgname=xrop pkgver=89.ad3e896 pkgrel=1 pkgdesc='Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC.' -groups=('athena' 'athena-exploitation') +groups=('role-redteamer' 'athena' 'athena-exploitation') arch=('x86_64' 'aarch64') url='https://github.com/acama/xrop' license=('custom:unknown') diff --git a/packages/pentesting/xspear/PKGBUILD b/packages/pentesting/xspear/PKGBUILD index 9fb10bed9..547a2c3f2 100644 --- a/packages/pentesting/xspear/PKGBUILD +++ b/packages/pentesting/xspear/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xspear pkgver=144.57bb7b4 pkgrel=1 epoch=1 -groups=('athena' 'athena-webapp' 'athena-fuzzer') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer') pkgdesc='Powerful XSS Scanning and Parameter analysis tool&gem.' arch=('any') url='https://github.com/hahwul/XSpear' diff --git a/packages/pentesting/xsrfprobe/PKGBUILD b/packages/pentesting/xsrfprobe/PKGBUILD index 858154b0f..bc8d14d39 100644 --- a/packages/pentesting/xsrfprobe/PKGBUILD +++ b/packages/pentesting/xsrfprobe/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xsrfprobe pkgver=523.ce04111 pkgrel=5 pkgdesc='The Prime Cross Site Request Forgery Audit and Exploitation Toolkit.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('any') url='https://github.com/0xInfection/XSRFProbe' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/xss-freak/PKGBUILD b/packages/pentesting/xss-freak/PKGBUILD index d5f8bd4a0..ca0893754 100644 --- a/packages/pentesting/xss-freak/PKGBUILD +++ b/packages/pentesting/xss-freak/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xss-freak pkgver=7.fe04abc pkgrel=1 pkgdesc='An XSS scanner fully written in Python3 from scratch.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/sepulvedazallalinux/XSS-Freak' license=('custom:unknown') diff --git a/packages/pentesting/xsscon/PKGBUILD b/packages/pentesting/xsscon/PKGBUILD index 6363aaf0e..6e19c205f 100644 --- a/packages/pentesting/xsscon/PKGBUILD +++ b/packages/pentesting/xsscon/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xsscon pkgver=45.ce91fd6 pkgrel=4 pkgdesc='Simple XSS Scanner tool.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('any') url='https://github.com/menkrep1337/XSSCon' license=('MIT') diff --git a/packages/pentesting/xsser/PKGBUILD b/packages/pentesting/xsser/PKGBUILD index 2a2c39771..850ed15a1 100644 --- a/packages/pentesting/xsser/PKGBUILD +++ b/packages/pentesting/xsser/PKGBUILD @@ -5,8 +5,8 @@ pkgname=xsser pkgver=1.8 pkgrel=6 epoch=2 -groups=('athena' 'athena-webapp' 'athena-fuzzer' - 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-fuzzer' 'athena-exploitation') pkgdesc='A penetration testing tool for detecting and exploiting XSS vulnerabilites.' arch=('any') url='https://xsser.03c8.net/' diff --git a/packages/pentesting/xsss/PKGBUILD b/packages/pentesting/xsss/PKGBUILD index 7522fe6e9..2a7572009 100644 --- a/packages/pentesting/xsss/PKGBUILD +++ b/packages/pentesting/xsss/PKGBUILD @@ -4,7 +4,8 @@ pkgname=xsss pkgver=0.40b pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-fuzzer' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-fuzzer' 'athena-scanner') pkgdesc='A brute force cross site scripting scanner.' arch=('any') url='http://www.sven.de/xsss/' diff --git a/packages/pentesting/xssscan/PKGBUILD b/packages/pentesting/xssscan/PKGBUILD index be8045706..034f806b6 100644 --- a/packages/pentesting/xssscan/PKGBUILD +++ b/packages/pentesting/xssscan/PKGBUILD @@ -6,7 +6,8 @@ pkgver=17.7f1ea90 pkgrel=3 epoch=1 pkgdesc='Command line tool for detection of XSS attacks in URLs. Based on ModSecurity rules from OWASP CRS.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('x86_64' 'aarch64') url='https://github.com/gwroblew/detectXSSlib' license=('custom') diff --git a/packages/pentesting/xsstrike/PKGBUILD b/packages/pentesting/xsstrike/PKGBUILD index 078a7cb07..8534d04d7 100644 --- a/packages/pentesting/xsstrike/PKGBUILD +++ b/packages/pentesting/xsstrike/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xsstrike pkgver=467.f292787 pkgrel=2 pkgdesc='An advanced XSS detection and exploitation suite.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-scanner') arch=('any') url='https://github.com/UltimateHackers/XSStrike' license=('MIT') diff --git a/packages/pentesting/xwaf/PKGBUILD b/packages/pentesting/xwaf/PKGBUILD index a5e475141..6785e3fb6 100644 --- a/packages/pentesting/xwaf/PKGBUILD +++ b/packages/pentesting/xwaf/PKGBUILD @@ -5,7 +5,8 @@ pkgname=xwaf pkgver=162.c6f6bb7 pkgrel=3 pkgdesc='Automatic WAF bypass tool.' -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') arch=('any') url='https://github.com/3xp10it/bypass_waf' license=('custom:unknown') diff --git a/packages/pentesting/xxeinjector/PKGBUILD b/packages/pentesting/xxeinjector/PKGBUILD index 4467cef51..42dad5a21 100644 --- a/packages/pentesting/xxeinjector/PKGBUILD +++ b/packages/pentesting/xxeinjector/PKGBUILD @@ -4,7 +4,8 @@ pkgname=xxeinjector pkgver=55.604c39a pkgrel=2 -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-blueteamer' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-exploitation' 'athena-webapp') pkgdesc='Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.' arch=('any') url='https://github.com/enjoiz/XXEinjector' diff --git a/packages/pentesting/xxeserv/PKGBUILD b/packages/pentesting/xxeserv/PKGBUILD index 8aa173ea0..6d0b7f523 100644 --- a/packages/pentesting/xxeserv/PKGBUILD +++ b/packages/pentesting/xxeserv/PKGBUILD @@ -4,7 +4,8 @@ pkgname=xxeserv pkgver=14.2c7f444 pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-bountyhunter' 'role-redteamer' 'role-network' 'athena' + 'athena-networking') pkgdesc='A mini webserver with FTP support for XXE payloads.' arch=('x86_64' 'aarch64') url='https://github.com/staaldraad/xxeserv' diff --git a/packages/pentesting/xxexploiter/PKGBUILD b/packages/pentesting/xxexploiter/PKGBUILD index 00313ff71..b67fec615 100644 --- a/packages/pentesting/xxexploiter/PKGBUILD +++ b/packages/pentesting/xxexploiter/PKGBUILD @@ -6,7 +6,8 @@ pkgver=103.c1f0f41 pkgrel=1 pkgdesc="It generates the XML payloads, and automatically starts a server to serve the needed DTD's or to do data exfiltration." arch=('any') -groups=('athena' 'athena-exploitation' 'athena-webapp') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-exploitation' 'athena-webapp') url='https://github.com/luisfontes19/xxexploiter' license=('MIT') depends=('nodejs' 'npm') diff --git a/packages/pentesting/yaaf/PKGBUILD b/packages/pentesting/yaaf/PKGBUILD index 255f9b422..48e1635b1 100644 --- a/packages/pentesting/yaaf/PKGBUILD +++ b/packages/pentesting/yaaf/PKGBUILD @@ -4,7 +4,8 @@ pkgname=yaaf pkgver=7.4d6273a pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='Yet Another Admin Finder.' arch=('any') url='https://github.com/RomeuG/YAAF' diff --git a/packages/pentesting/yaf/PKGBUILD b/packages/pentesting/yaf/PKGBUILD index 04f493dd1..31a6ede27 100644 --- a/packages/pentesting/yaf/PKGBUILD +++ b/packages/pentesting/yaf/PKGBUILD @@ -5,7 +5,7 @@ pkgname=yaf pkgver=2.12.2 pkgrel=1 pkgdesc='Yet Another Flowmeter.' -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') arch=('x86_64' 'aarch64') url='https://tools.netsa.cert.org/yaf/download.html' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/yasat/PKGBUILD b/packages/pentesting/yasat/PKGBUILD index 8925c77d2..e9845f718 100644 --- a/packages/pentesting/yasat/PKGBUILD +++ b/packages/pentesting/yasat/PKGBUILD @@ -4,7 +4,7 @@ pkgname=yasat pkgver=848 pkgrel=2 -groups=('athena' 'athena-scanner' 'athena-recon' +groups=('role-redteamer' 'role-osint' 'athena' 'athena-scanner' 'athena-recon' 'athena-fingerprint') pkgdesc='Yet Another Stupid Audit Tool.' arch=('any') diff --git a/packages/pentesting/yasuo/PKGBUILD b/packages/pentesting/yasuo/PKGBUILD index 25f9ea873..8092aa06a 100644 --- a/packages/pentesting/yasuo/PKGBUILD +++ b/packages/pentesting/yasuo/PKGBUILD @@ -4,7 +4,8 @@ pkgname=yasuo pkgver=121.994dcb1 pkgrel=9 -groups=('athena' 'athena-webapp' 'athena-scanner') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner') pkgdesc='A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network.' arch=('any') url='https://github.com/0xsauby/yasuo' diff --git a/packages/pentesting/yate-bts/PKGBUILD b/packages/pentesting/yate-bts/PKGBUILD index 8886065ed..2f772627e 100644 --- a/packages/pentesting/yate-bts/PKGBUILD +++ b/packages/pentesting/yate-bts/PKGBUILD @@ -5,7 +5,7 @@ pkgname=yatebts pkgver=649.9b289b4 pkgrel=1 pkgdesc='An open source GSM Base Station software.' -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') arch=('x86_64' 'aarch64') url='https://github.com/yatevoip/yatebts' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/yatebts/PKGBUILD b/packages/pentesting/yatebts/PKGBUILD index 5ec0b9d17..9e489aae5 100644 --- a/packages/pentesting/yatebts/PKGBUILD +++ b/packages/pentesting/yatebts/PKGBUILD @@ -5,7 +5,7 @@ pkgname=yatebts pkgver=6.1.0 pkgrel=1 pkgdesc='An open source GSM Base Station software.' -groups=('athena' 'athena-radio') +groups=('role-network' 'athena' 'athena-radio') arch=('x86_64' 'aarch64') url='https://github.com/yatevoip/yatebts' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/yawast/PKGBUILD b/packages/pentesting/yawast/PKGBUILD index adf118b66..74484d92e 100644 --- a/packages/pentesting/yawast/PKGBUILD +++ b/packages/pentesting/yawast/PKGBUILD @@ -6,7 +6,8 @@ pkgver=0.11.0 pkgrel=1 epoch=1 pkgdesc='The YAWAST Antecedent Web Application Security Toolkit.' -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-fuzzer') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-webapp' + 'athena-scanner' 'athena-fuzzer') arch=('any') url='https://github.com/adamcaudill/yawast' license=('BSD') diff --git a/packages/pentesting/ycrawler/PKGBUILD b/packages/pentesting/ycrawler/PKGBUILD index 3b66eb5db..934cdb656 100644 --- a/packages/pentesting/ycrawler/PKGBUILD +++ b/packages/pentesting/ycrawler/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ycrawler pkgver=0.1 pkgrel=7 -groups=('athena' 'athena-webapp' 'athena-scanner' 'athena-proxy') +groups=('role-webpentester' 'role-redteamer' 'role-network' 'athena' + 'athena-webapp' 'athena-scanner' 'athena-proxy') pkgdesc='A web crawler that is useful for grabbing all user supplied input related to a given website and will save the output. It has proxy and log file support.' arch=('any') url='http://packetstormsecurity.com/files/98546/yCrawler-Web-Crawling-Utility.html' diff --git a/packages/pentesting/yersinia/PKGBUILD b/packages/pentesting/yersinia/PKGBUILD index fbb8e7287..d908686e2 100644 --- a/packages/pentesting/yersinia/PKGBUILD +++ b/packages/pentesting/yersinia/PKGBUILD @@ -4,7 +4,8 @@ pkgname=yersinia pkgver=0.8.2 pkgrel=1 -groups=('athena' 'athena-networking' 'athena-scanner') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-scanner') pkgdesc='A network tool designed to take advantage of some weakness in different network protocols.' arch=('x86_64' 'aarch64') url='https://github.com/tomac/yersinia' diff --git a/packages/pentesting/yeti/PKGBUILD b/packages/pentesting/yeti/PKGBUILD index 38a30c3b1..9c74a339c 100644 --- a/packages/pentesting/yeti/PKGBUILD +++ b/packages/pentesting/yeti/PKGBUILD @@ -5,7 +5,8 @@ pkgname=yeti pkgver=3263.ccda8122 pkgrel=1 pkgdesc='A platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository.' -groups=('athena' 'athena-defensive' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-defensive' + 'athena-recon') arch=('any') url='https://github.com/yeti-platform/yeti' license=('Apache-2.0') diff --git a/packages/pentesting/yinjector/PKGBUILD b/packages/pentesting/yinjector/PKGBUILD index 13daf2fd0..19070d55b 100644 --- a/packages/pentesting/yinjector/PKGBUILD +++ b/packages/pentesting/yinjector/PKGBUILD @@ -4,8 +4,8 @@ pkgname=yinjector pkgver=0.1 pkgrel=6 -groups=('athena' 'athena-exploitation' 'athena-webapp' - 'athena-automation') +groups=('role-webpentester' 'role-redteamer' 'athena' 'athena-exploitation' + 'athena-webapp' 'athena-automation') pkgdesc='A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods.' arch=('x86_64') url='http://packetstormsecurity.com/files/98359/yInjector-MySQL-Injection-Tool.html' diff --git a/packages/pentesting/ysoserial/PKGBUILD b/packages/pentesting/ysoserial/PKGBUILD index c72a46425..a01fb9c27 100644 --- a/packages/pentesting/ysoserial/PKGBUILD +++ b/packages/pentesting/ysoserial/PKGBUILD @@ -4,7 +4,8 @@ pkgname=ysoserial pkgver=0.0.6 pkgrel=1 -groups=('athena' 'athena-webapp' 'athena-exploitation') +groups=('role-bountyhunter' 'role-webpentester' 'role-redteamer' 'athena' + 'athena-webapp' 'athena-exploitation') pkgdesc='A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.' arch=('any') url='https://github.com/frohoff/ysoserial' diff --git a/packages/pentesting/zackattack/PKGBUILD b/packages/pentesting/zackattack/PKGBUILD index 1195f8c25..3f357ebc4 100644 --- a/packages/pentesting/zackattack/PKGBUILD +++ b/packages/pentesting/zackattack/PKGBUILD @@ -5,8 +5,8 @@ pkgname=zackattack pkgver=5.1f96c14 pkgrel=8 pkgdesc='A new tool set to do NTLM Authentication relaying unlike any other tool currently out there.' -groups=('athena' 'athena-networking' 'athena-scanner' - 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-networking' 'athena-scanner' 'athena-cracker') arch=('any') url='https://github.com/urbanesec/ZackAttack/' license=('custom:unknown') diff --git a/packages/pentesting/zdns/PKGBUILD b/packages/pentesting/zdns/PKGBUILD index e329f7bf8..27821dd44 100644 --- a/packages/pentesting/zdns/PKGBUILD +++ b/packages/pentesting/zdns/PKGBUILD @@ -4,7 +4,7 @@ pkgname=zdns pkgver=369.6234a8c pkgrel=1 -groups=('athena' 'athena-networking') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking') pkgdesc='Fast CLI DNS Lookup Tool.' arch=('x86_64' 'aarch64') url='https://github.com/zmap/zdns' diff --git a/packages/pentesting/zeek-aux/PKGBUILD b/packages/pentesting/zeek-aux/PKGBUILD index f94da1ed0..8c50bd31b 100644 --- a/packages/pentesting/zeek-aux/PKGBUILD +++ b/packages/pentesting/zeek-aux/PKGBUILD @@ -5,8 +5,8 @@ pkgname=zeek-aux pkgver=581.0745882 pkgrel=1 pkgdesc='Handy auxiliary programs related to the use of the Zeek Network Security Monitor.' -groups=('athena' 'athena-networking' 'athena-defensive' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive' 'athena-sniffer') arch=('x86_64' 'aarch64') url='https://github.com/zeek/zeek-aux' license=('custom:unknown') diff --git a/packages/pentesting/zeek/PKGBUILD b/packages/pentesting/zeek/PKGBUILD index ff834f7b7..4210d762e 100644 --- a/packages/pentesting/zeek/PKGBUILD +++ b/packages/pentesting/zeek/PKGBUILD @@ -5,8 +5,8 @@ pkgname=zeek pkgver=v6.2.0.dev.r543.g6de51f0d7 pkgrel=1 epoch=1 -groups=('athena' 'athena-networking' 'athena-defensive' - 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'athena' 'athena-networking' + 'athena-defensive' 'athena-sniffer') pkgdesc='A powerful network analysis framework that is much different from the typical IDS you may know.' arch=('x86_64' 'aarch64') url='https://github.com/zeek/zeek' diff --git a/packages/pentesting/zelos/PKGBUILD b/packages/pentesting/zelos/PKGBUILD index e4340581b..d630dc37b 100644 --- a/packages/pentesting/zelos/PKGBUILD +++ b/packages/pentesting/zelos/PKGBUILD @@ -5,7 +5,7 @@ pkgname=zelos pkgver=272.506554d pkgrel=4 pkgdesc='A comprehensive binary emulation and instrumentation platform.' -groups=('athena' 'athena-binary') +groups=('role-malware' 'athena' 'athena-binary') arch=('any') url='https://github.com/zeropointdynamics/zelos' license=('AGPL-3.0-or-later') diff --git a/packages/pentesting/zeratool/PKGBUILD b/packages/pentesting/zeratool/PKGBUILD index d8bf51c5d..b594aba3f 100644 --- a/packages/pentesting/zeratool/PKGBUILD +++ b/packages/pentesting/zeratool/PKGBUILD @@ -5,7 +5,7 @@ pkgname=zeratool pkgver=48.3fb3262 pkgrel=1 pkgdesc='Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems.' -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') arch=('any') url='https://github.com/ChrisTheCoolHut/Zeratool' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/zeus-scanner/PKGBUILD b/packages/pentesting/zeus-scanner/PKGBUILD index 8752f65e1..83ff5221c 100644 --- a/packages/pentesting/zeus-scanner/PKGBUILD +++ b/packages/pentesting/zeus-scanner/PKGBUILD @@ -5,7 +5,7 @@ pkgname=zeus-scanner pkgver=414.21b8756 pkgrel=5 pkgdesc='Advanced dork searching utility.' -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') arch=('any') url='https://github.com/Ekultek/Zeus-Scanner' license=('GPL-3.0-or-later') diff --git a/packages/pentesting/zeus/PKGBUILD b/packages/pentesting/zeus/PKGBUILD index 17df4a35a..607ef274a 100644 --- a/packages/pentesting/zeus/PKGBUILD +++ b/packages/pentesting/zeus/PKGBUILD @@ -6,7 +6,7 @@ pkgver=111.97db152 pkgrel=4 pkgdesc='AWS Auditing & Hardening Tool.' arch=('any') -groups=('athena' 'athena-defensive' 'athena-scanner') +groups=('role-redteamer' 'athena' 'athena-defensive' 'athena-scanner') url='https://github.com/DenizParlak/Zeus' license=('MIT') depends=('aws-cli' 'python-pip') diff --git a/packages/pentesting/zgrab/PKGBUILD b/packages/pentesting/zgrab/PKGBUILD index dfa0b1b0f..9f33d6217 100644 --- a/packages/pentesting/zgrab/PKGBUILD +++ b/packages/pentesting/zgrab/PKGBUILD @@ -4,7 +4,7 @@ pkgname=zgrab pkgver=804.59a517f pkgrel=1 -groups=('athena' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-recon') pkgdesc='Grab banners (optionally over TLS).' url='https://github.com/zmap/zgrab' license=('Apache-2.0') diff --git a/packages/pentesting/zgrab2/PKGBUILD b/packages/pentesting/zgrab2/PKGBUILD index 2cc1c823f..aca1bf10b 100644 --- a/packages/pentesting/zgrab2/PKGBUILD +++ b/packages/pentesting/zgrab2/PKGBUILD @@ -6,7 +6,8 @@ pkgver=588.97ba87c pkgrel=1 pkgdesc='Go Application Layer Scanner.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-fingerprint' 'athena-recon') +groups=('role-redteamer' 'role-osint' 'athena' 'athena-fingerprint' + 'athena-recon') url='https://github.com/zmap/zgrab2' license=('Apache-2.0' 'ISC' 'custom:unknown') makedepends=('git' 'go') diff --git a/packages/pentesting/zipexec/PKGBUILD b/packages/pentesting/zipexec/PKGBUILD index cf8cd0454..97b6e634a 100644 --- a/packages/pentesting/zipexec/PKGBUILD +++ b/packages/pentesting/zipexec/PKGBUILD @@ -6,7 +6,8 @@ pkgver=19.f8d661f pkgrel=1 pkgdesc='A unique technique to execute binaries from a password protected zip.' arch=('x86_64' 'aarch64') -groups=('athena' 'athena-crypto' 'athena-backdoor' 'athena-windows') +groups=('role-redteamer' 'role-cracker' 'athena' 'athena-crypto' + 'athena-backdoor' 'athena-windows') url='https://github.com/Tylous/ZipExec' license=('MIT') depends=('glibc') diff --git a/packages/pentesting/zirikatu/PKGBUILD b/packages/pentesting/zirikatu/PKGBUILD index d91fb61ae..b5fcad8dc 100644 --- a/packages/pentesting/zirikatu/PKGBUILD +++ b/packages/pentesting/zirikatu/PKGBUILD @@ -5,7 +5,7 @@ pkgname=zirikatu pkgver=7.afe1d9c pkgrel=1 pkgdesc='Fud Payload generator script.' -groups=('athena' 'athena-exploitation' 'athena-automation') +groups=('role-redteamer' 'athena' 'athena-exploitation' 'athena-automation') arch=('any') url='https://github.com/pasahitz/zirikatu' license=('custom:unknown') diff --git a/packages/pentesting/zizzania/PKGBUILD b/packages/pentesting/zizzania/PKGBUILD index 4a8a7b858..c5eadd472 100644 --- a/packages/pentesting/zizzania/PKGBUILD +++ b/packages/pentesting/zizzania/PKGBUILD @@ -4,7 +4,8 @@ pkgname=zizzania pkgver=124.8f2062f pkgrel=1 -groups=('athena' 'athena-wireless' 'athena-dos' 'athena-sniffer') +groups=('role-redteamer' 'role-network' 'role-dos' 'athena' 'athena-wireless' + 'athena-dos' 'athena-sniffer') pkgdesc='Automated DeAuth attack.' arch=('x86_64' 'aarch64') url='https://github.com/cyrus-and/zizzania' diff --git a/packages/pentesting/zulu/PKGBUILD b/packages/pentesting/zulu/PKGBUILD index 42f533df2..94d2e5cf0 100644 --- a/packages/pentesting/zulu/PKGBUILD +++ b/packages/pentesting/zulu/PKGBUILD @@ -9,7 +9,8 @@ url='http://sourceforge.net/projects/zulu-wireless/' arch=('x86_64' 'aarch64') license=('GPL-1.0-or-later') depends=('glibc') -groups=('athena' 'athena-cracker' 'athena-wireless') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' 'athena-cracker' + 'athena-wireless') source=("http://downloads.sourceforge.net/sourceforge/zulu-wireless/$pkgname-$pkgver.tgz") sha512sums=('2f620d4288d4195ebd5ae4f530ef0ea0d537a6a21733278d62a7aee5ff74691e1dce0393efcf66b67bb83d32f5194dab714abfe1e7246b5e39a4ba7efa94d18c') diff --git a/packages/pentesting/zulucrypt/PKGBUILD b/packages/pentesting/zulucrypt/PKGBUILD index 314f33446..d42c2251d 100644 --- a/packages/pentesting/zulucrypt/PKGBUILD +++ b/packages/pentesting/zulucrypt/PKGBUILD @@ -6,7 +6,7 @@ _pkgname=zuluCrypt pkgver=6.2.0 pkgrel=1 pkgdesc='Front end to cryptsetup and tcplay and it allows easy management of encrypted block devices.' -groups=('athena' 'athena-crypto') +groups=('role-cracker' 'athena' 'athena-crypto') arch=('x86_64') url='https://github.com/mhogomchungu/zuluCrypt' license=('GPL-1.0-or-later') diff --git a/packages/pentesting/zykeys/PKGBUILD b/packages/pentesting/zykeys/PKGBUILD index e27338343..5784e7278 100644 --- a/packages/pentesting/zykeys/PKGBUILD +++ b/packages/pentesting/zykeys/PKGBUILD @@ -4,7 +4,8 @@ pkgname=zykeys pkgver=0.1 pkgrel=4 -groups=('athena' 'athena-wireless' 'athena-cracker') +groups=('role-redteamer' 'role-network' 'role-cracker' 'athena' + 'athena-wireless' 'athena-cracker') pkgdesc='Demonstrates how default wireless settings are derived on some models of ZyXEL routers.' arch=('x86_64' 'aarch64') url='http://packetstormsecurity.com/files/119156/Zykeys-Wireless-Tool.html'