nixpkgs/pkgs/tools/security
2024-01-01 19:59:06 +01:00
..
2fa treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
acltoolkit acltoolkit: init at unstable-2023-02-03 2023-05-21 14:50:53 +02:00
acsccid
adenum pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
adreaper treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
aesfix
aeskeyfind
aespipe aespipe: 2.4f -> 2.4g 2023-10-24 10:12:41 +00:00
afl treewide: fix redirected and broken URLs 2023-11-11 10:49:01 +01:00
aflplusplus aflplusplus: 4.08c -> 4.09c 2023-12-16 07:15:11 +00:00
age age: skip flaky plugin test 2023-11-06 07:28:53 +01:00
age-plugin-ledger age-plugin-ledger: init at 0.1.2 2023-07-23 16:39:58 +02:00
age-plugin-tpm age-plugin-tpm: 0.1.0 -> 0.2.0 2023-10-17 15:03:38 +03:00
age-plugin-yubikey age-plugin-yubikey: 0.3.3 -> 0.4.0 2023-04-10 15:19:22 +03:00
agebox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
aide aide: add happysalada as maintainer 2023-11-20 07:47:21 +00:00
aiodnsbrute aiodnsbrute: use python3.pkgs 2023-03-04 16:30:12 +01:00
alterx alterx: 0.0.1 -> 0.0.3 2023-10-13 12:37:05 +02:00
amber amber-secret: 0.1.3 -> 0.1.5 2023-02-15 04:57:50 +00:00
amoco python3Packages.z3-solver: rename from z3 2023-12-06 12:30:03 -05:00
apachetomcatscanner apachetomcatscanner: remove duplicate script 2023-08-26 08:51:06 -07:00
apg
apkleaks treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ares-rs ares-rs: init at 0.9.0 2023-03-06 00:16:48 +01:00
argocd-vault-plugin argocd-vault-plugin: 1.16.1 -> 1.17.0 2023-11-12 06:21:43 +00:00
arsenal
arti arti: 1.1.10 -> 1.1.11 2023-12-05 14:48:09 +00:00
arubaotp-seed-extractor arubaotp-seed-extractor: init at unstable-22-12-2022 2023-01-15 01:15:39 +01:00
asc-key-to-qr-code-gif
asnmap asnmap: 1.0.5 -> 1.0.6 2023-11-10 06:14:19 +00:00
atomic-operator treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
authoscope
authz0 authz0: 1.1.1 -> 1.1.2 2023-07-27 09:22:08 +00:00
aws-iam-authenticator aws-iam-authenticator: 0.6.14 -> 0.6.16 2023-12-25 09:52:17 +00:00
b2sum b2sum: Fix build on darwin 2023-12-12 18:19:56 +01:00
b3sum b3sum: 1.4.1 -> 1.5.0 2023-09-22 09:09:12 +00:00
baboossh baboossh: 1.2.0 -> 1.2.1 2024-01-01 19:59:06 +01:00
badchars
badrobot badrobot: 0.1.2 -> 0.1.3 2023-03-22 07:20:57 +00:00
bao treewide: add mainProgram 2023-11-23 21:04:16 +01:00
bash-supergenpass
bettercap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
beyond-identity treewide: sha512 → hash 2023-09-22 18:37:42 +02:00
binbloom
biscuit-cli biscuit-cli: 0.4.0 -> 0.4.1 2023-09-30 13:46:51 +02:00
bitwarden bitwarden-cli: 2023.12.0 -> 2023.12.1 2023-12-20 14:22:16 -08:00
bkcrack
bloodhound-py bloodhound-py: init at 1.6.1 2023-07-13 16:19:39 +02:00
bmrsa
boofuzz boofuzz: 0.4.1 -> 0.4.2 2023-11-19 09:18:28 +01:00
bpb
browserpass browserpass: add testVersion 2023-06-09 09:01:39 +10:00
bruteforce-luks
brutespray treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
bundler-audit
buttercup-desktop buttercup-desktop: 2.24.3 -> 2.24.4 2023-12-26 05:08:55 +00:00
bws bws: init at 0.3.0 2023-08-08 01:15:32 +03:00
cameradar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
cariddi cariddi: 1.3.1 -> 1.3.2 2023-06-13 19:00:52 +00:00
ccid ccid: 1.5.2 -> 1.5.4 2023-12-07 21:24:12 +01:00
ccrypt treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
cdk-go cdk-go: 1.5.1 -> 1.5.2 2023-03-15 02:20:14 +00:00
cdxgen cdxgen: 6.0.14 -> 9.10.1 2023-12-25 13:27:25 +00:00
certdump certdump: fixup review comments 2023-08-11 20:58:50 +00:00
certgraph treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certinfo certinfo: init at 1.0.21 2023-11-26 17:00:49 +02:00
certstrap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certsync certsync: init at unstable-2023-04-14 2023-06-01 09:57:11 +02:00
cewl
cfripper cfripper: 1.15.1 -> 1.15.2 2023-12-06 23:37:32 +01:00
cfssl cfssl: 1.6.3 -> 1.6.4 2023-04-25 05:44:22 +00:00
chain-bench chain-bench: 0.1.8 -> 0.1.9 2023-11-16 23:23:26 +00:00
chainsaw chainsaw: 2.8.0 -> 2.8.1 2023-11-22 08:44:25 +01:00
cherrybomb cherrybomb: 1.0.0 -> 1.0.1 2023-11-19 15:58:35 -05:00
chipsec chipsec: mark broken on hardened kernels older than 5.4 2023-05-15 06:55:48 +02:00
chkrootkit chkrootkit: 0.55 -> 0.58b 2023-11-23 12:03:14 -08:00
chntpw
chopchop chopchop: use sri hash 2023-08-27 22:40:14 +08:00
chrome-token-signing
cie-middleware-linux cie-middleware-linux: 1.4.4.0 -> 1.5.0 2023-10-30 01:04:03 +01:00
cirrusgo treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
clairvoyance clairvoyance: 2.0.6 -> 2.5.3 2023-09-01 09:37:47 +02:00
clamav clamav: 1.2.0 -> 1.2.1 2023-10-27 11:16:24 +00:00
clevis nixos/clevis: init 2023-12-02 11:55:47 +00:00
cliam cliam: 2.0.0 -> 2.2.0 2023-04-28 05:29:29 +00:00
cloudbrute treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
cloudfox cloudfox: 1.12.3 -> 1.13.0 2023-12-28 02:04:47 +00:00
cloudhunter cloudhunter: init at 0.7.0 2023-03-19 14:56:24 +01:00
cloudlist cloudlist: add changelog to meta 2023-10-03 09:55:26 +02:00
cmospwd cmospwd: restrict platform to x86_64-linux 2023-11-22 09:36:12 -05:00
cnquery cnquery: 9.12.0 -> 9.12.1 2023-12-28 01:48:59 +00:00
cnspec cnspec: 9.12.1 -> 9.12.2 2023-12-31 02:18:00 +01:00
coercer coercer: fix build on darwin 2023-05-14 18:29:54 -04:00
commix commix: 3.7 -> 3.8 2023-08-17 09:04:57 +02:00
cosign cosign: 2.2.1 -> 2.2.2 2023-12-06 16:59:28 +00:00
cowpatty cowpatty: backport parallel build fix 2023-10-14 22:29:24 +01:00
coze coze: init at 0.0.3 2023-05-08 17:52:21 -06:00
crackmapexec
crackql
crackxls
credential-detector credential-detector: 1.11.0 -> 1.14.3 2023-06-29 04:00:55 +00:00
creds creds: init at 0.5 2023-06-16 19:20:03 +02:00
credslayer credslayer: add missing input for tests 2023-01-27 13:02:21 +01:00
crlfsuite
crlfuzz treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
crowbar
crowdsec crowdsec: 1.5.4 -> 1.5.5 2023-10-24 15:56:28 +00:00
crunch crunch: fix cross 2023-03-10 18:21:59 +00:00
cryptomator Adding dbus (secret manager) and app indicator 2023-12-03 18:02:52 +01:00
ctmg treewide: add mainProgram 2023-11-23 21:04:16 +01:00
cve-bin-tool cve-bin-tool: add wheel dependency to pinned packaging 2023-08-17 16:18:28 -07:00
cyclonedx-gomod cyclonedx-gomod: 1.4.1 -> 1.5.0 2023-12-14 05:24:19 +00:00
dalfox dalfox: 2.9.0 -> 2.9.1 2023-12-06 06:22:29 +00:00
das das: 0.3.6 -> 0.3.8 2023-07-28 12:15:32 +02:00
davtest pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
dbmonster
decoder
deepsea treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
deepsecrets deepsecrets: init at 1.0.6 2023-07-01 23:11:08 +02:00
der-ascii der-ascii: 0.1.0 -> 0.3.0 2023-10-30 00:23:53 +00:00
dieharder treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
dirstalk
dismap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
dismember treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dnsenum
dnspeep tree-wide: convert rust with git deps to importCargoLock 2023-03-26 01:52:04 +01:00
dnsrecon dnsrecon: 1.1.4 -> 1.1.5 2023-07-31 22:00:24 +02:00
dnsx dnsx: 1.1.5 -> 1.1.6 2023-11-12 11:04:34 +01:00
doas treewide: remove cstrahan from meta.maintainers - part 2 2023-10-04 22:20:58 -03:00
doas-sudo-shim doas-sudo-shim: init at 0.1.1 2023-04-13 13:32:56 +07:00
donkey treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
dontgo403 dontgo403: 0.9.3 -> 0.9.4 2023-10-08 07:05:46 +00:00
doona
doppler doppler: 3.66.3 -> 3.66.5 2023-11-29 16:32:37 +00:00
dorkscout treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
dumpasn1 dumpasn1: add meta.mainProgram 2023-09-10 21:55:14 +02:00
duo-unix duo-unix: 2.0.1 -> 2.0.2 2023-09-08 06:31:36 +00:00
earlybird earlybird: 3.16.0 -> 4.0.0 2023-12-23 10:52:03 +00:00
ec2stepshell ec2stepshell: init at unstable-2023-04-07 2023-05-20 17:53:49 +02:00
ecdsatool
ecdsautils
echidna echidna: fix build due to brick-1.9 2023-08-30 15:06:41 +03:00
ecryptfs
efitools treewide: use more secure and proxy friendly https protocol to fetch from git.kernel.org 2023-01-27 21:11:39 +01:00
eid-mw eid-mw: fix build by restoring p11-kit module installation path 2023-08-11 16:29:37 +02:00
enc enc: 1.1.0 -> 1.1.2 2023-07-27 10:53:36 +00:00
enchive
enpass enpass: 6.9.0.1467 -> 6.9.2.1563 2023-11-16 18:31:45 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.1 -> 1.3.2 2023-11-06 23:36:55 +01:00
enumerepo enumerepo: init at 1.0.0 2023-03-14 00:34:09 +01:00
erosmb treewide: add mainProgram 2023-11-23 21:04:16 +01:00
eschalot
evil-winrm evil-winrm: refactor 2023-10-19 15:52:42 +02:00
evtx pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
expliot expliot: use SRI hashes 2023-03-09 15:40:25 -08:00
exploitdb exploitdb: 2023-12-19 -> 2023-12-22 2023-12-22 09:18:40 +01:00
extrude treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
fail2ban treewide: change pythonForBuild to pythonOnBuildForHost 2023-11-05 17:42:12 -08:00
faraday-agent-dispatcher faraday-agent-dispatcher: 2.4.0 -> 2.6.2 2023-08-18 22:41:34 -07:00
faraday-cli
fcrackzip
feroxbuster treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ffuf ffuf: 2.0.0 -> 2.1.0 2023-11-19 09:28:41 +01:00
fido2luks fido2luks: migrate to bindgenHook 2023-05-27 00:31:52 +03:00
fierce
fingerprintx fingerprintx: 1.1.12 -> 1.1.13 2023-12-26 03:35:31 +00:00
firefox_decrypt firefox_decrypt: add missing build dependencies 2023-08-11 22:35:16 -07:00
flare-floss flare-floss: 2.3.0 -> 3.0.1 2023-12-28 09:56:29 +01:00
fpm2
fprintd pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
freeze freeze: 1.1 -> 1.3 2023-05-20 13:49:31 +02:00
frida-tools frida-tools: fix eval 2023-06-09 14:42:58 +03:00
fscan fscan: 1.8.3 -> 1.8.3-build3 2023-12-05 23:11:10 +08:00
fulcio fulcio: 1.4.1 -> 1.4.3 2023-10-30 09:25:56 +00:00
fwbuilder
fwknop fwknop: pull fix for autoconf-2.72 build pending upstream inclusion 2023-12-25 18:42:41 +00:00
galer galer: use sri hash 2023-08-24 21:36:36 +08:00
gallia pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
gau gau: 2.2.0 -> 2.2.1 2023-11-03 09:08:58 +01:00
gen-oath-safe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
gencfsm treewide: gobject-introspection from buildInputs to nativeBuildInputs 2023-06-28 22:33:40 +03:00
genpass
gfshare
ggshield ggshield: 1.22.0 -> 1.22.0 2023-11-28 23:42:28 +01:00
ghauri ghauri: fix typo in rev 2023-04-29 02:13:30 +03:00
ghdorker treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
ghidra ghidra: 10.4 -> 11.0 2023-12-23 22:46:21 +01:00
ghost
gitjacker treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
gitleaks gitleaks: 8.18.0 -> 8.18.1 2023-11-18 03:30:54 +00:00
gnome-keysign gnome-keysign: 1.2.0 → 1.3.0 2023-07-08 21:50:53 +02:00
gnu-pw-mgr
gnupg gnupg22: fix tests eval 2023-12-28 23:12:55 +00:00
gnupg-pkcs11-scd treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
go365 go365: 1.4 -> 2.0 2023-05-20 23:12:55 +02:00
go-cve-search go-cve-search: add changelog to meta 2023-02-20 12:04:57 +01:00
go-dork treewide: add mainProgram 2023-11-23 21:04:16 +01:00
go-exploitdb go-exploitdb: 0.4.5 -> 0.4.6 2023-10-28 09:25:02 +00:00
goblob goblob: init at 1.2.2 2023-06-09 00:28:18 +02:00
gobuster gobuster: add myself as maintainer 2023-08-20 13:26:27 +02:00
gomapenum treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gopass git-credential-gopass: 1.15.10 -> 1.15.11 2023-12-01 04:20:00 +00:00
gorilla-bin
gosh gosh: use release 2023-06-11 13:55:38 +02:00
gospider treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gotestwaf gotestwaf: 0.4.8 -> 0.4.9 2023-12-06 23:38:50 +01:00
gotrue gotrue-supabase: 2.99.0 -> 2.105.0 2023-10-28 20:04:37 +00:00
goverview goverview: install shell completion files 2023-12-25 16:11:38 +02:00
govulncheck govulncheck: fix version information 2023-11-06 15:58:26 +01:00
gowitness gowitness: add changelog to meta 2023-11-04 11:11:38 -07:00
gpg-tui gpg-tui: Add myself as maintainer 2023-10-26 10:37:22 +02:00
grap pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
graphinder treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
graphqlmap
graphw00f
grype grype: 0.73.4 -> 0.73.5 2023-12-22 04:23:06 +00:00
haka treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
hakrawler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
hash_extender hash_extender: disable fortify3 hardening flag 2023-07-09 19:16:08 +01:00
hash-identifier treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hash-slinger hash-slinger: 3.2 -> 3.3 2023-06-04 22:15:22 +00:00
hashcash
hashcat hashcat: fix darwin build 2023-11-26 08:42:40 +00:00
hashcat-utils treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
hashdeep
hashrat
haveged
hcxdumptool treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hcxtools hcxtools: 6.3.1 -> 6.3.2 2023-11-02 11:01:34 +00:00
hfinger
himitsu himitsu: 0.4 -> 0.5 2023-12-06 17:33:13 +00:00
himitsu-firefox himitsu-firefox: mark as broken 2023-05-12 10:36:17 +02:00
holehe holehe: init at unstable-2023-05-18 2023-08-22 12:16:46 +02:00
hologram treewide: remove maintainer (#256811) 2023-09-23 14:35:29 +02:00
honeytrap honeytrap: unstable-2020-12-10 -> unstable-2021-12-20 2023-07-14 02:42:50 +00:00
honggfuzz honggfuzz: 2.5 -> 2.6 2023-10-28 01:54:17 +02:00
hstsparser hstsparser: init at 1.2.0 2023-08-22 12:34:21 +02:00
httpdump httpdump: 20210126-d2e0dea -> unstable-2023-05-07 2023-05-29 02:25:29 +00:00
httpx httpx: 1.3.6 -> 1.3.7 2023-11-15 09:31:02 +01:00
iaito iaito: fix desktop entry icon 2023-11-26 16:20:24 +02:00
ibm-sw-tpm2 ibm-sw-tpm2: backport openssl-3.1 support 2023-10-14 13:36:11 +01:00
ic-keysmith treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ifdnfc
ike-scan pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
imdshift imdshift: init at 1.0.0 2023-08-24 09:54:30 +02:00
inql inql: fix invalid version specifier 2023-05-08 20:24:51 +02:00
ioc-scan ioc-scan: init at 1.5.0 2023-03-02 20:09:04 +01:00
ioccheck pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
ipscan ipscan: refactor meta and add totoroot as maintainer 2023-08-30 16:10:10 +02:00
isolate isolate: init at 1.10 2023-03-29 05:54:01 +08:00
jadx jadx: add quark-engine dependency 2023-12-06 13:57:23 +11:00
jaeles jaeles: add changelog to meta 2023-07-14 13:43:48 +02:00
jd-cli treewide: fix mvnHash 2023-07-31 21:13:40 +02:00
jd-gui
john treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
joincap joincap: init at 0.10.2 2023-08-19 21:52:36 +02:00
joomscan
jsluice jsluice: init at unstable-2023-06-23 2023-06-28 17:52:09 +02:00
jsubfinder treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
jwt-cli pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
jwt-hack treewide: add mainProgram 2023-11-23 21:04:16 +01:00
jwx jwx: 2.0.16 -> 2.0.18 2023-12-16 01:58:09 +00:00
katana katana: 1.0.3 -> 1.0.4 2023-09-15 18:07:49 +10:00
kbs2 kbs2: 0.7.1 -> 0.7.2 2023-03-07 02:40:40 +00:00
kdigger treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
keepwn keepwn: init at 0.1 2023-05-21 11:53:15 +02:00
kepler treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kerbrute treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
kestrel kestrel: 0.10.1 -> 0.11.0 2023-10-09 08:20:30 +00:00
keybase keybase: 6.2.3 -> 6.2.4 2024-01-01 09:04:04 +00:00
keycard-cli
keyscope keyscope: 1.2.3 -> 1.3.0 2023-03-09 22:10:36 -05:00
kiterunner treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
knockpy knockpy: 5.4.0 -> 6.1.0 2023-01-24 10:08:40 +01:00
knowsmore knowsmore: init at 0.1.37 2023-09-08 21:08:40 +02:00
kpcli kpcli: 3.8.1 -> 4.0 2023-08-30 03:56:23 +00:00
krunner-pass
kstart kstart: init at 4.3 2023-04-11 08:30:56 -03:00
kube-bench kube-bench: 0.6.19 -> 0.7.0 2023-12-20 08:55:21 +00:00
kube-hunter treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kubeaudit kubeaudit: 0.22.0 -> 0.22.1 2023-11-29 10:51:31 +00:00
kubeclarity kubeclarity: 2.22.1 -> 2.23.0 2023-12-28 02:16:35 +00:00
kubernetes-polaris kubernetes-polaris: 8.5.1 -> 8.5.2 2023-11-02 12:15:05 +00:00
kubescape kubescape: 2.9.0 -> 2.9.1 2023-09-05 20:31:28 +02:00
kubesec kubesec: 2.13.0 -> 2.14.0 2023-11-22 11:40:13 +00:00
kubestroyer treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kwalletcli
lastpass-cli treewide: remove cstrahan from meta.maintainers - part 1 2023-10-04 22:20:58 -03:00
ldapmonitor ldapmonitor: add changelog to meta 2023-01-14 12:02:12 +01:00
ldapnomnom ldapnomnom: add ldflags 2023-12-16 10:02:32 +01:00
ldeep ldeep: 1.0.49 -> 1.0.51 2023-12-19 21:19:29 +01:00
lesspass-cli treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
lethe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libacr38u
libmodsecurity libmodsecurity: 3.0.10 -> 3.0.11 2023-12-09 07:22:56 +00:00
libtpms libtpms: 0.9.5 -> 0.9.6 2023-03-01 08:32:49 -08:00
lil-pwny lil-pwny: init at 2.0.0 2023-07-05 22:30:32 +02:00
linux-exploit-suggester
lmp treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4j-detect
log4j-scan
log4j-sniffer treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4j-vuln-scanner treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4jcheck treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4shell-detector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
logkeys
logmap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
lynis lynis: 3.0.8 -> 3.0.9 2023-08-06 05:40:07 +00:00
maigret maigret: support pytest >= 7.3.0 2023-08-05 16:06:05 -07:00
mantra treewide: add mainProgram 2023-11-23 21:04:16 +01:00
masscan masscan: add patch to fix resume functionality (#219905) 2023-03-07 21:34:23 +01:00
medusa treewide: remove ma27 from a bunch of packages (again) 2023-03-03 21:25:26 +01:00
melt melt: 0.5.0 -> 0.6.0 2023-10-31 05:52:53 +00:00
metabigor treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
metasploit metasploit: 6.3.47 -> 6.3.48 2023-12-22 09:22:40 +01:00
mfcuk
mfoc
minica treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minio-certgen treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minisign treewide: add mainProgram 2023-11-23 21:04:16 +01:00
minizign minizign: init at unstable-2023-08-13 2023-08-12 21:48:02 -04:00
mitm6 mitm6: init at 0.3.0 2023-08-12 03:00:28 +10:00
mitmproxy2swagger mitmproxy2swagger: 0.10.1 -> 0.11.0 2023-11-21 22:04:46 +01:00
mkp224o
mkpasswd mkpasswd: fix build with clang 2023-11-06 10:54:12 +01:00
mkrand
mktemp mktemp: fix parallel installing 2023-10-15 08:53:38 +01:00
modsecurity treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
modsecurity-crs
mokutil
mongoaudit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
monkeysphere
monsoon monsoon: fix rev 2023-07-18 10:32:00 +03:00
mpw treewide: remove unneeded dots and slashes in sourceRoots 2023-08-12 08:29:56 +00:00
msfpc
msldapdump msldapdump: init at unstable-2023-06-12 2023-06-21 17:33:17 +02:00
munge
mx-takeover mx-takeover: init at 0.1.1 2023-06-17 11:34:57 +02:00
naabu naabu: 2.1.9 -> 2.2.0 2023-11-28 23:43:25 +01:00
nasty
nbtscanner nbtscanner: 0.0.1 -> 0.0.2 2023-08-26 10:06:43 +08:00
nbutools nbutools: init at unstable-2023-06-06 2023-06-17 09:52:36 +02:00
ncrack ncrack: fixup build after zlib update 2023-09-12 21:28:20 +02:00
networkminer pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nitrokey-app nitrokey-app: format with nixpkgs-fmt 2023-11-26 11:30:51 +01:00
nitrokey-app2 pynitrokey: convert to Python package 2023-12-05 16:50:35 +01:00
nmap nmap: add wordlist 2023-10-29 18:52:20 +01:00
nmap-formatter nmap-formatter: 2.1.4 -> 2.1.6 2023-12-17 06:40:19 +00:00
noseyparker pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nosqli treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
notary
notation notation: 1.0.0 -> 1.0.1 2023-11-09 09:21:18 +00:00
nsjail treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ntlmrecon ntlmrecon: add changelog to meta 2023-06-07 23:40:27 +02:00
nuclei nuclei: 3.1.2 -> 3.1.3 2023-12-22 10:44:37 +08:00
nwipe
oath-toolkit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
oauth2c oauth2c: 1.12.2 -> 1.12.3 2023-12-17 07:40:15 +00:00
octosuite octosuite: init at 3.1.0 2023-02-27 22:52:53 +01:00
offensive-azure treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
onesixtyone treewide: add mainProgram 2023-11-23 21:04:16 +01:00
onioncircuits python311Packages.distutils-extra: rename from distutils_extra 2023-10-12 10:50:39 +09:00
onlykey onlykey: fix missing wrapGAppsHook causing GLib-GIO-ERROR #181500 2023-11-13 21:07:15 +02:00
onlykey-agent onlykey-agent: 1.1.13->1.1.15 2023-10-17 17:50:35 -07:00
onlykey-cli onlykey-cli: 1.2.9->1.2.10 2023-10-17 17:50:08 -07:00
open-ecard
opencryptoki opencryptoki: 3.19.0 -> 3.20.0 2023-03-02 03:13:57 +00:00
openpgp-card-tools openpgp-card-tools: 0.9.4 -> 0.9.5 2023-10-16 21:51:40 -04:00
openrisk openrisk: init at 0.0.1 2023-03-03 00:44:12 +01:00
opensc opensc: 0.23.0 -> 0.24.0 2023-12-13 14:28:16 +01:00
orjail
ospd-openvas ospd-openvas: 22.6.1 -> 22.6.2 2023-11-23 11:19:33 +01:00
ossec ossec: split into server & agent; 2.6 -> unstable 2023-08-09 2023-12-04 23:41:39 +00:00
osv-detector osv-detector: 0.6.0 -> 0.11.1 2023-07-12 02:42:58 +00:00
osv-scanner osv-scanner: 1.4.1 -> 1.4.3 2023-11-03 03:26:01 +00:00
otpauth otpauth: 0.5.1 -> 0.5.2 2023-12-26 23:15:26 +01:00
ots treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
p0f
padbuster
pamtester treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
paperkey paperkey: adopted by AndersonTorres and peterhoeg 2023-11-12 21:17:24 +01:00
parsero treewide: add mainProgram 2023-11-23 21:04:16 +01:00
pass wofi-pass: 23.1.2 -> 23.1.4 2023-12-25 03:54:58 +00:00
pass2csv
passage passage: add ma27 as maintainer 2023-12-26 12:47:34 +01:00
passff-host
passphrase2pgp treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pcsc-cyberjack pcsc-cyberjack: add flokli to maintainers 2023-07-01 22:33:54 +02:00
pcsc-safenet pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
pcsc-scm-scl011
pcsc-tools pcsc-tools: enable darwin build 2023-12-09 09:40:18 +01:00
pcsclite pcsclite: depend on systemd libraries only 2023-10-23 01:46:26 +02:00
pdfcrack treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
pentestgpt pentestgpt: init at unstable-2023-06-27 2023-06-30 20:23:03 +02:00
pgpdump
phrasendrescher
pinentry pinentry: drop gtk2 2023-12-18 23:21:07 +01:00
pinentry-bemenu pinentry-bemenu: 0.12.0 -> 0.13.1 2023-12-02 07:07:56 +05:30
pinentry-rofi pinentry-rofi: 2.0.4 -> 2.0.5 2023-12-09 08:13:16 +00:00
pius
plasma-pass plasma-pass: Fix fetch tag 2023-08-14 13:19:40 +02:00
please please: 0.5.3 -> 0.5.4 2023-04-01 17:49:26 +03:00
plecost pkgs: fix typos 2023-05-19 22:31:04 -04:00
polkit-gnome
pomerium-cli pomerium-cli: 0.21.0 -> 0.22.0 2023-05-05 08:52:40 +00:00
posteid-seed-extractor posteid-seed-extractor: init at unstable-23-02-2022 2023-02-17 10:35:38 +01:00
pretender pretender: 1.1.1 -> 1.2.0 2023-10-24 19:35:09 +00:00
proxmark3 proxmark3: 4.17140 -> 4.17511 2023-11-14 10:43:00 +00:00
prs treewide: add mainProgram 2023-11-23 21:04:16 +01:00
psudohash psudohash: init at unstable-2023-05-15 2023-07-28 10:20:21 +02:00
pwdsafety treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pwgen pwgen: add meta.mainProgram 2023-09-10 10:30:26 -04:00
pwgen-secure
pwncat
qdigidoc qdigidoc: 4.2.12 -> 4.4.0 2023-10-18 13:13:31 +02:00
quark-engine quark-engine: 23.8.1 -> 23.9.1 2023-10-04 18:23:15 +02:00
quill pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
quill-qr
radamsa treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
rage treewide: add meta.mainProgram 2023-08-04 10:32:10 +00:00
rarcrack
rblake2sum rblake2sum: set mainProgram 2023-12-06 09:31:58 -08:00
rblake3sum rblake3sum: init at 0.4.0 2023-12-06 09:31:37 -08:00
rbw rbw: 1.8.2 -> 1.8.3 2023-07-22 04:20:00 +00:00
redwax-tool
regexploit treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
regpg
rekor rekor-cli: 1.3.3 -> 1.3.4 2023-12-23 04:17:51 +00:00
responder responder: init at 3.1.3.0 2023-07-05 21:49:51 +02:00
rhash rhash: 1.4.3 -> 1.4.4 2023-07-17 18:04:11 +00:00
ripasso pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rng-tools rng-tools: increase initialization robustness together with jitterentropy-3.4.1 2023-07-13 12:50:10 +02:00
rnp sexp: 0.8.6 -> sexpp 0.8.7 2023-07-04 18:12:49 +08:00
ronin ronin: 2.0.4 -> 2.0.5 2023-10-10 22:04:58 +09:00
routersploit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
rsign2 rsign2: 0.6.2 -> 0.6.3 2023-06-05 10:25:08 -04:00
rucredstash treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ruler pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rustscan treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
s5 s5: use sri hash 2023-09-14 22:05:22 +08:00
safe safe: 1.7.0 -> 1.8.0 2023-03-01 14:38:39 +00:00
saml2aws saml2aws: 2.36.12 -> 2.36.13 2023-12-08 12:56:53 +00:00
sammler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
sbctl sbctl: 0.12 -> 0.13 2023-12-26 01:36:28 +00:00
sbomnix sbomnix: init at 1.4.5 2023-05-08 13:42:30 +03:00
sbsigntool sbsigntool: 0.9.4 -> 0.9.5 2023-03-21 17:15:17 +01:00
schleuder pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
scilla scilla: add changelog to meta 2023-08-20 18:23:25 +02:00
scorecard scorecard: 4.10.5 -> 4.12.0 2023-08-10 04:46:29 +00:00
scrypt scrypt: 1.3.1 -> 1.3.2 2023-10-20 13:44:09 -05:00
sdlookup treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
seccure
secp256k1 secp256k1: 0.3.2 -> 0.4.0 2023-10-03 05:53:47 +00:00
secrets-extractor treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
secretscanner secretscanner: restrict platforms to x86_64-linux 2023-10-02 09:36:35 +00:00
sedutil
semgrep semgrep: 1.35.0 -> 1.37.0 2023-08-25 19:22:38 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.2 -> unstable-2023-11-22 2023-11-22 13:21:27 -05:00
sequoia-sq sequoia-sq: 0.31.0 -> 0.32.0 2023-12-30 14:31:30 +00:00
sequoia-sqop sequoia-sqop: 0.30.0 -> 0.31.0 2023-11-13 18:11:25 +00:00
sequoia-sqv pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
sha1collisiondetection
shc
sheesy-cli
shellclear shellclear: init at 0.4.8 2023-02-26 21:36:56 +01:00
shellnoob
shellz treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sherlock sherlock: 0.14.3 -> unstable-2023-10-06, use buildPythonApplication 2023-11-10 13:22:19 -03:00
shisho
sigma-cli sigma-cli: 0.7.10 -> 0.7.11 2023-12-11 11:48:46 +01:00
signify
signing-party
silenthound treewide: add mainProgram 2023-11-23 21:04:16 +01:00
simple-tpm-pk11
sipvicious
sirikali treewide: replace -DCMAKE_BUILD_TYPE in cmakeFlags with cmakeBuildType 2023-09-08 14:18:26 +00:00
slowhttptest treewide: add mainProgram 2023-11-23 21:04:16 +01:00
slsa-verifier slsa-verifier: 2.4.0 -> 2.4.1 2023-11-10 12:59:07 +00:00
smbmap smbmap: 1.9.1 -> 1.9.2 2023-10-11 21:00:07 +02:00
smbscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sn0int sn0int: 0.25.0 -> 0.26.0 2023-09-10 10:27:55 +02:00
snallygaster treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
snow
snowcat treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
snowcrash snowcrash: unstable-2021-04-29 -> unstable-2022-08-15 2023-07-01 09:37:58 +00:00
social-engineer-toolkit
softhsm botan: split dev 2023-07-09 22:47:38 +03:00
solo2-cli solo2-cli: fix zsh completion 2023-07-29 17:00:24 -07:00
sonar-scanner-cli
sops sops: set meta.mainProgram 2023-10-27 20:33:42 +02:00
spectre-cli
spectre-meltdown-checker spectre-meltdown-checker: use finalAttrs pattern 2023-07-29 22:45:43 +02:00
spire spire: 1.8.3 -> 1.8.7 2023-12-26 16:27:46 -08:00
spyre spyre: pull in patches to fix build on Darwin 2023-07-02 13:42:41 -07:00
srm srm: 1.2.15 -> 1.2.15-unstable-2017-12-18 2023-12-02 19:09:01 +03:00
ssdeep treewide: amend hacks of removing $(pwd) 2023-08-05 09:26:04 +02:00
ssh-audit ssh-audit: 3.0.0 -> 3.1.0 2023-12-21 02:22:37 +01:00
ssh-mitm ssh-mitm: move to top level 2023-05-16 14:27:07 +02:00
ssh-to-age ssh-to-age: 1.1.5 -> 1.1.6 2023-10-04 03:03:57 +00:00
ssh-to-pgp ssh-to-pgp: 1.0.4 -> 1.1.0 2023-08-16 14:08:08 +00:00
sshchecker lazytools: use sri hash 2023-09-03 18:02:32 +08:00
sshguard sshguard: 2.4.2 -> 2.4.3 2023-08-08 10:31:24 +02:00
sshocker sshocker: 0.3.3 -> 0.3.4 2023-10-19 18:08:28 +00:00
sshuttle sshuttle: clarify license, add changelog 2023-08-18 20:32:08 +02:00
sslscan sslscan: 2.1.1 -> 2.1.2 2023-11-15 19:04:03 +00:00
sss-cli sss-cli: init at 0.1.1 2023-04-07 14:55:42 +02:00
ssss
stacs treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
stegseek treewide: add mainProgram 2023-11-23 21:04:16 +01:00
step-ca step-ca: 0.25.0 -> 0.25.2 2023-12-16 18:18:36 +01:00
step-cli step-cli: 0.25.0 -> 0.25.1 2023-12-01 11:35:24 +01:00
step-kms-plugin step-kms-plugin: 0.9.1 -> 0.9.2 2023-12-06 11:29:46 +00:00
stoken pkgsStatic.stoken: fix build 2023-12-20 17:52:33 +01:00
stricat treewide: add mainProgram 2023-11-23 21:04:16 +01:00
su-exec
subjs subjs: use sri hash 2023-09-01 09:55:36 +08:00
sudo sudo: 1.9.15p3 -> 1.9.15p4 2023-12-16 19:29:23 +00:00
sudo-rs sudo-rs: 0.2.0 -> 0.2.1 2023-10-02 19:36:55 +11:00
swaggerhole
swtpm swtpm: 0.8.0 -> 0.8.1 2023-08-25 04:08:16 +00:00
sx-go treewide: add mainProgram 2023-11-23 21:04:16 +01:00
tboot tboot: 1.11.0 -> 1.11.1 2023-05-28 12:38:36 +00:00
tcb tcb: mark as glibc-only 2023-01-13 04:19:29 +00:00
tcpcrypt treewide: remove global with lib; in pkgs/tools 2023-01-24 17:41:44 +01:00
teler teler: 2.0.0-dev.2 -> 2.0.0-dev.3 2023-02-01 13:24:41 +00:00
tell-me-your-secrets tell-me-your-secrets: init at 2.4.2 2023-05-21 00:03:52 +02:00
terrascan terrascan: 1.18.9 -> 1.18.11 2023-12-23 21:40:28 +01:00
tessen treewide: add mainProgram 2023-11-23 21:04:16 +01:00
thc-hydra thc-hydra: patch to build on darwin 2023-09-18 23:53:16 +02:00
thc-ipv6
theharvester theharvester: 4.4.4 -> 4.5.0 2023-12-20 22:32:11 +01:00
threatest threatest: 1.2.4 -> 1.2.5 2023-12-24 13:41:33 +00:00
tlsx tlsx: 1.1.4 -> 1.1.5 2023-09-28 21:50:37 +00:00
tor tor: 0.4.8.9 -> 0.4.8.10 2023-12-12 01:43:24 +00:00
tpm2-abrmd tpm2-abrmd: support cross compilation 2023-04-07 03:56:37 +00:00
tpm2-tools tpm2-tools: 5.5 -> 5.6 2023-11-25 11:03:34 +01:00
tpm-luks
tpm-quote-tools
tpm-tools
tracee tracee: 0.13.0 -> 0.13.1 2023-04-11 12:48:35 +00:00
traitor treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
trousers treewide: move NIX_CFLAGS_COMPILE to the env attrset 2023-02-22 21:23:04 +02:00
truecrack treewide: consume config.cudaSupport as required 2023-07-20 18:08:19 +03:00
trueseeing trueseeing: switch to pypaBuildHook 2023-09-22 21:11:24 +02:00
trufflehog trufflehog: 3.63.5 -> 3.63.7 2023-12-23 21:36:22 +01:00
trustymail trustymail: init at 0.8.1 2023-03-02 23:15:30 +01:00
uddup treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
udpx udpx: init at 1.0.7 2023-04-23 00:36:52 +02:00
uncover uncover: 1.0.6 -> 1.0.7 2023-10-21 10:22:39 +02:00
urlhunter treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
usbrip
vals vals: 0.30.0 -> 0.32.0 2023-12-25 00:47:23 +00:00
vault vault: 1.14.7 -> 1.14.8 2023-12-06 10:22:29 -05:00
vault-medusa vault-medusa: 0.3.6 -> 0.4.1 2023-01-18 03:52:55 +00:00
vault-ssh-plus vault-ssh-plus: 0.7.2 -> 0.7.3 2023-10-22 02:04:52 +00:00
vaultwarden vaultwarden.webvault: 2023.10.0 -> 2023.12.0 2023-12-18 00:15:18 +01:00
verifpal verifpal: remove platform restriction (#244245) 2023-07-19 11:08:05 +02:00
vexctl vexctl: 0.0.2 -> 0.1.0 2023-01-18 14:38:54 +00:00
volatility3 volatility3: 2.4.1 -> 2.5.0 2023-09-29 21:28:59 +02:00
vt-cli vt-cli: add mainProgram 2023-02-28 13:53:54 +01:00
vulnix treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
wad treewide: switch to nativeCheckInputs 2023-01-21 12:00:00 +00:00
waf-tester waf-tester: add changelog to meta 2023-03-04 11:20:08 +01:00
wafw00f
wapiti wapiti: 3.1.7 -> 3.1.8 2023-08-22 23:52:15 -07:00
web-eid-app web-eid-app: 2.3.1 -> 2.4.0 2023-08-28 00:13:27 +00:00
webanalyze webanalyze: 0.3.9 -> 0.4.1 2023-12-25 03:20:00 +00:00
websploit
weggli weggli: init at 0.2.4 2023-09-05 09:05:25 +05:30
whatweb
wipe treewide: replace http by https when https is a permanent redirection 2023-01-22 02:46:49 +01:00
witness witness: 0.1.14 -> 0.2.0 2023-12-18 17:00:38 +00:00
wprecon treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
wpscan wpscan: 3.8.24 -> 3.8.25 2023-12-06 18:07:24 +01:00
xcat python310Packages.cchardet: Drop in favor of faust-cchardet 2023-03-03 23:59:29 +01:00
xcrawl3r treewide: add mainProgram 2023-11-23 21:04:16 +01:00
xorex xorex: orphan 2023-03-22 07:12:49 -07:00
xortool
xsser treewide: remove issue #56943 workarounds 2023-02-17 20:26:13 +02:00
xsubfind3r xsubfind3r: 0.4.0 -> 0.7.0 2023-12-25 06:00:23 +00:00
yara yara: 4.3.1 -> 4.4.0 2023-10-16 23:20:52 +02:00
yaralyzer yaralyzer: relax python-dotenv constraint 2023-03-24 11:32:03 +01:00
yarGen yarGen: orphan 2023-03-22 07:14:19 -07:00
yatas treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yersinia yersinia: 0.8.2 -> unstable-2022-11-20 unmark broken aarch64-linux 2023-11-01 18:06:36 +11:00
yubihsm-connector yubihsm-connector: fix cross compilation 2023-12-29 17:17:39 -05:00
yubihsm-shell yubihsm-shell: 2.4.1 -> 2.4.2 2023-11-16 11:17:58 +00:00
yubikey-agent treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
yubikey-touch-detector treewide: add meta.mainProgram 2023-08-05 00:11:04 +02:00
zdns zdns: 2022-03-14-unstable -> 2023-04-09-unstable 2023-07-01 09:24:15 +00:00
zeekscript zeekscript: add build dependencies and fix metadata 2023-08-02 22:12:26 -07:00
zgrab2 zgrab2: update version identifier 2023-05-30 23:21:52 +02:00
zkar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
zlint zlint: 3.4.1 -> 3.5.0 2023-06-13 07:11:22 +00:00
zmap zmap: 2.1.1 -> 3.0.0 2023-06-26 11:19:16 +02:00
zsteg zsteg: set mainProgram 2023-11-22 16:27:55 +01:00
zzuf