nixpkgs/pkgs/tools/security
2023-11-23 21:04:16 +01:00
..
2fa treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
acltoolkit acltoolkit: init at unstable-2023-02-03 2023-05-21 14:50:53 +02:00
acsccid
adenum pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
adreaper treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
aesfix
aeskeyfind
aespipe aespipe: 2.4f -> 2.4g 2023-10-24 10:12:41 +00:00
afl treewide: fix redirected and broken URLs 2023-11-11 10:49:01 +01:00
aflplusplus aflplusplus: 4.06c -> 4.08c 2023-09-19 20:18:50 +02:00
age age: skip flaky plugin test 2023-11-06 07:28:53 +01:00
age-plugin-ledger age-plugin-ledger: init at 0.1.2 2023-07-23 16:39:58 +02:00
age-plugin-tpm age-plugin-tpm: 0.1.0 -> 0.2.0 2023-10-17 15:03:38 +03:00
age-plugin-yubikey age-plugin-yubikey: 0.3.3 -> 0.4.0 2023-04-10 15:19:22 +03:00
agebox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
aide aide: add happysalada as maintainer 2023-11-20 07:47:21 +00:00
aiodnsbrute
alterx alterx: 0.0.1 -> 0.0.3 2023-10-13 12:37:05 +02:00
amber
amoco
apachetomcatscanner apachetomcatscanner: remove duplicate script 2023-08-26 08:51:06 -07:00
apg
apkleaks treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ares-rs
argocd-vault-plugin argocd-vault-plugin: 1.16.0 -> 1.16.1 2023-08-19 05:59:40 +00:00
arsenal
arti arti: 1.1.9 -> 1.1.10 2023-11-03 06:58:03 +00:00
arubaotp-seed-extractor
asc-key-to-qr-code-gif
asnmap asnmap: 1.0.5 -> 1.0.6 2023-11-10 06:14:19 +00:00
atomic-operator
authoscope
authz0 authz0: 1.1.1 -> 1.1.2 2023-07-27 09:22:08 +00:00
aws-iam-authenticator aws-iam-authenticator: 0.6.11 -> 0.6.12 2023-10-19 15:19:21 +02:00
b2sum treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
b3sum b3sum: 1.4.1 -> 1.5.0 2023-09-22 09:09:12 +00:00
baboossh baboossh: fix build 2023-11-13 23:30:12 -08:00
badchars
badrobot
bao treewide: add mainProgram 2023-11-23 21:04:16 +01:00
bash-supergenpass
bettercap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
beyond-identity treewide: sha512 → hash 2023-09-22 18:37:42 +02:00
binbloom
biscuit-cli biscuit-cli: 0.4.0 -> 0.4.1 2023-09-30 13:46:51 +02:00
bitwarden Merge pull request #266966 from elijahimmer/add-meta-mainProgram 2023-11-16 22:59:34 +02:00
bkcrack
bloodhound-py bloodhound-py: init at 1.6.1 2023-07-13 16:19:39 +02:00
bmrsa
boofuzz boofuzz: 0.4.1 -> 0.4.2 2023-11-19 09:18:28 +01:00
bpb
browserpass browserpass: add testVersion 2023-06-09 09:01:39 +10:00
bruteforce-luks
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.20.2 -> 2.20.3 2023-08-19 05:37:57 +00:00
bws bws: init at 0.3.0 2023-08-08 01:15:32 +03:00
cameradar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
cariddi cariddi: 1.3.1 -> 1.3.2 2023-06-13 19:00:52 +00:00
ccid ccid: strip shared object to reduce closure size 2023-10-24 22:15:33 +02:00
ccrypt
cdk-go
cdxgen
certdump certdump: fixup review comments 2023-08-11 20:58:50 +00:00
certgraph treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certmgr certmgr: make patch urls reproducible 2023-10-17 20:19:00 +02:00
certstrap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certsync certsync: init at unstable-2023-04-14 2023-06-01 09:57:11 +02:00
cewl
cfripper cfripper: 1.14.0 -> 1.15.0 2023-11-21 14:49:24 +01:00
cfssl cfssl: 1.6.3 -> 1.6.4 2023-04-25 05:44:22 +00:00
chain-bench chain-bench: 0.1.8 -> 0.1.9 2023-11-16 23:23:26 +00:00
chainsaw chainsaw: 2.8.0 -> 2.8.1 2023-11-22 08:44:25 +01:00
cherrybomb cherrybomb: 1.0.0 -> 1.0.1 2023-11-19 15:58:35 -05:00
chipsec chipsec: mark broken on hardened kernels older than 5.4 2023-05-15 06:55:48 +02:00
chkrootkit chkrootkit: 0.55 -> 0.58b 2023-11-23 12:03:14 -08:00
chntpw
chopchop chopchop: use sri hash 2023-08-27 22:40:14 +08:00
chrome-token-signing
cie-middleware-linux cie-middleware-linux: 1.4.4.0 -> 1.5.0 2023-10-30 01:04:03 +01:00
cirrusgo treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
clairvoyance clairvoyance: 2.0.6 -> 2.5.3 2023-09-01 09:37:47 +02:00
clamav clamav: 1.2.0 -> 1.2.1 2023-10-27 11:16:24 +00:00
clevis
cliam cliam: 2.0.0 -> 2.2.0 2023-04-28 05:29:29 +00:00
cloudbrute treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
cloudfox cloudfox: 1.12.0 -> 1.12.2 2023-09-07 10:09:01 +02:00
cloudhunter
cloudlist cloudlist: add changelog to meta 2023-10-03 09:55:26 +02:00
cmospwd cmospwd: set correct supported platforms 2023-11-18 16:44:49 -07:00
cnspec cnspec: 9.5.2 -> 9.6.1 2023-11-11 10:03:45 +01:00
coercer coercer: fix build on darwin 2023-05-14 18:29:54 -04:00
commix commix: 3.7 -> 3.8 2023-08-17 09:04:57 +02:00
cosign cosign: 2.2.0 -> 2.2.1 2023-11-07 14:53:15 +01:00
cowpatty cowpatty: backport parallel build fix 2023-10-14 22:29:24 +01:00
coze coze: init at 0.0.3 2023-05-08 17:52:21 -06:00
crackmapexec
crackql
crackxls
credential-detector credential-detector: 1.11.0 -> 1.14.3 2023-06-29 04:00:55 +00:00
creds creds: init at 0.5 2023-06-16 19:20:03 +02:00
credslayer
crlfsuite
crlfuzz treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
crowbar
crowdsec crowdsec: 1.5.4 -> 1.5.5 2023-10-24 15:56:28 +00:00
crunch
cryptomator cryptomator: 1.10.1 -> 1.11.0 2023-11-08 20:57:41 +01:00
ctmg treewide: add mainProgram 2023-11-23 21:04:16 +01:00
cve-bin-tool cve-bin-tool: add wheel dependency to pinned packaging 2023-08-17 16:18:28 -07:00
cyclonedx-gomod treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dalfox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
das das: 0.3.6 -> 0.3.8 2023-07-28 12:15:32 +02:00
davtest pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
dbmonster
decoder
deepsea treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
deepsecrets deepsecrets: init at 1.0.6 2023-07-01 23:11:08 +02:00
der-ascii der-ascii: 0.1.0 -> 0.3.0 2023-10-30 00:23:53 +00:00
dieharder
dirstalk
dismap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
dismember treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dnsenum
dnspeep
dnsrecon dnsrecon: 1.1.4 -> 1.1.5 2023-07-31 22:00:24 +02:00
dnsx dnsx: 1.1.5 -> 1.1.6 2023-11-12 11:04:34 +01:00
doas treewide: remove cstrahan from meta.maintainers - part 2 2023-10-04 22:20:58 -03:00
doas-sudo-shim doas-sudo-shim: init at 0.1.1 2023-04-13 13:32:56 +07:00
donkey treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
dontgo403 dontgo403: 0.9.3 -> 0.9.4 2023-10-08 07:05:46 +00:00
doona
doppler doppler: 3.66.0 -> 3.66.3 2023-10-08 07:16:30 +00:00
dorkscout treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
dumpasn1 dumpasn1: add meta.mainProgram 2023-09-10 21:55:14 +02:00
duo-unix duo-unix: 2.0.1 -> 2.0.2 2023-09-08 06:31:36 +00:00
earlybird earlybird: 1.25.0 -> 3.16.0 2023-08-26 04:20:00 +00:00
ec2stepshell ec2stepshell: init at unstable-2023-04-07 2023-05-20 17:53:49 +02:00
ecdsatool
ecdsautils
echidna echidna: fix build due to brick-1.9 2023-08-30 15:06:41 +03:00
ecryptfs
efitools
eid-mw eid-mw: fix build by restoring p11-kit module installation path 2023-08-11 16:29:37 +02:00
enc enc: 1.1.0 -> 1.1.2 2023-07-27 10:53:36 +00:00
enchive
enpass enpass: 6.9.0.1467 -> 6.9.2.1563 2023-11-16 18:31:45 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.1 -> 1.3.2 2023-11-06 23:36:55 +01:00
enumerepo
erosmb treewide: add mainProgram 2023-11-23 21:04:16 +01:00
eschalot
evil-winrm evil-winrm: refactor 2023-10-19 15:52:42 +02:00
evtx pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
expliot
exploitdb exploitdb: 2023-11-18 -> 2023-11-21 2023-11-21 14:50:56 +01:00
extrude treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
fail2ban treewide: change pythonForBuild to pythonOnBuildForHost 2023-11-05 17:42:12 -08:00
faraday-agent-dispatcher faraday-agent-dispatcher: 2.4.0 -> 2.6.2 2023-08-18 22:41:34 -07:00
faraday-cli
fcrackzip
feroxbuster treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ffuf ffuf: 2.0.0 -> 2.1.0 2023-11-19 09:28:41 +01:00
fido2luks fido2luks: migrate to bindgenHook 2023-05-27 00:31:52 +03:00
fierce
fingerprintx fingerprintx: 1.1.9 -> 1.1.10 2023-10-12 19:11:29 +00:00
firefox_decrypt firefox_decrypt: add missing build dependencies 2023-08-11 22:35:16 -07:00
flare-floss flare-floss: 2.2.0 -> 2.3.0 2023-08-30 01:29:02 -07:00
fpm2
fprintd pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
freeze freeze: 1.1 -> 1.3 2023-05-20 13:49:31 +02:00
frida-tools frida-tools: fix eval 2023-06-09 14:42:58 +03:00
fscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
fulcio fulcio: 1.4.1 -> 1.4.3 2023-10-30 09:25:56 +00:00
fwbuilder
fwknop
galer galer: use sri hash 2023-08-24 21:36:36 +08:00
gallia pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
gau gau: 2.2.0 -> 2.2.1 2023-11-03 09:08:58 +01:00
gen-oath-safe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
gencfsm treewide: gobject-introspection from buildInputs to nativeBuildInputs 2023-06-28 22:33:40 +03:00
genpass
gfshare
ggshield ggshield: 1.20.0 -> 1.21.0 2023-11-11 10:11:38 +01:00
ghauri ghauri: fix typo in rev 2023-04-29 02:13:30 +03:00
ghdorker treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
ghidra Merge pull request #267215 from MikaelFangel/update-ghidra-bin 2023-11-19 07:49:25 -05:00
ghost
gitjacker treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
gitleaks gitleaks: 8.18.0 -> 8.18.1 2023-11-18 03:30:54 +00:00
gnome-keysign gnome-keysign: 1.2.0 → 1.3.0 2023-07-08 21:50:53 +02:00
gnu-pw-mgr
gnupg Revert "Revert "gnupg: 2.4.0 -> 2.4.1"" 2023-06-29 13:13:26 +02:00
gnupg-pkcs11-scd
go365 go365: 1.4 -> 2.0 2023-05-20 23:12:55 +02:00
go-cve-search
go-dork treewide: add mainProgram 2023-11-23 21:04:16 +01:00
go-exploitdb go-exploitdb: 0.4.5 -> 0.4.6 2023-10-28 09:25:02 +00:00
goblob goblob: init at 1.2.2 2023-06-09 00:28:18 +02:00
gobuster gobuster: add myself as maintainer 2023-08-20 13:26:27 +02:00
gomapenum treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gopass gopass-summon-provider: 1.15.8 -> 1.15.9 2023-11-22 02:19:52 +00:00
gorilla-bin
gosh gosh: use release 2023-06-11 13:55:38 +02:00
gospider treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gotestwaf gotestwaf: 0.4.6 -> 0.4.7 2023-11-11 06:39:59 +00:00
gotrue gotrue-supabase: 2.99.0 -> 2.105.0 2023-10-28 20:04:37 +00:00
goverview
govulncheck govulncheck: 1.0.0 -> 1.0.1 2023-08-21 23:52:20 +02:00
gowitness gowitness: add changelog to meta 2023-11-04 11:11:38 -07:00
gpg-tui gpg-tui: Add myself as maintainer 2023-10-26 10:37:22 +02:00
grap pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
graphinder
graphqlmap
graphw00f
grype grype: 0.69.0 -> 0.69.1 2023-09-28 08:34:10 +02:00
haka
hakrawler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
hash_extender hash_extender: disable fortify3 hardening flag 2023-07-09 19:16:08 +01:00
hash-identifier treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hash-slinger hash-slinger: 3.2 -> 3.3 2023-06-04 22:15:22 +00:00
hashcash
hashcat hashcat: patch to build on apple silicon 2023-09-08 08:25:13 +02:00
hashcat-utils treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
hashdeep
hashrat
haveged
hcxdumptool treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hcxtools hcxtools: 6.3.1 -> 6.3.2 2023-11-02 11:01:34 +00:00
hfinger
himitsu himitsu: 0.1 -> 0.3 2023-05-11 19:34:03 -07:00
himitsu-firefox himitsu-firefox: mark as broken 2023-05-12 10:36:17 +02:00
holehe holehe: init at unstable-2023-05-18 2023-08-22 12:16:46 +02:00
hologram treewide: remove maintainer (#256811) 2023-09-23 14:35:29 +02:00
honeytrap honeytrap: unstable-2020-12-10 -> unstable-2021-12-20 2023-07-14 02:42:50 +00:00
honggfuzz honggfuzz: 2.5 -> 2.6 2023-10-28 01:54:17 +02:00
hstsparser hstsparser: init at 1.2.0 2023-08-22 12:34:21 +02:00
httpdump httpdump: 20210126-d2e0dea -> unstable-2023-05-07 2023-05-29 02:25:29 +00:00
httpx httpx: 1.3.6 -> 1.3.7 2023-11-15 09:31:02 +01:00
iaito iaito: 5.8.6 -> 5.8.8 2023-08-18 19:57:17 +03:00
ibm-sw-tpm2 ibm-sw-tpm2: backport openssl-3.1 support 2023-10-14 13:36:11 +01:00
ic-keysmith treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ifdnfc
ike-scan pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
imdshift imdshift: init at 1.0.0 2023-08-24 09:54:30 +02:00
inql inql: fix invalid version specifier 2023-05-08 20:24:51 +02:00
ioc-scan
ioccheck pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
ipscan ipscan: refactor meta and add totoroot as maintainer 2023-08-30 16:10:10 +02:00
isolate
jadx jadx: add desktop item 2023-07-22 17:24:53 +10:00
jaeles jaeles: add changelog to meta 2023-07-14 13:43:48 +02:00
jd-cli treewide: fix mvnHash 2023-07-31 21:13:40 +02:00
jd-gui
john
joincap joincap: init at 0.10.2 2023-08-19 21:52:36 +02:00
joomscan
jsluice jsluice: init at unstable-2023-06-23 2023-06-28 17:52:09 +02:00
jsubfinder treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
jwt-cli pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
jwt-hack treewide: add mainProgram 2023-11-23 21:04:16 +01:00
jwx jwx: 2.0.14 -> 2.0.16 2023-11-12 15:36:21 +00:00
katana katana: 1.0.3 -> 1.0.4 2023-09-15 18:07:49 +10:00
kbs2
kdigger treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
keepwn keepwn: init at 0.1 2023-05-21 11:53:15 +02:00
kepler treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kerbrute treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
kestrel kestrel: 0.10.1 -> 0.11.0 2023-10-09 08:20:30 +00:00
keybase keybase: fix source hash 2023-10-28 16:41:49 +01:00
keycard-cli
keyscope
kiterunner treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
knockpy
knowsmore knowsmore: init at 0.1.37 2023-09-08 21:08:40 +02:00
kpcli kpcli: 3.8.1 -> 4.0 2023-08-30 03:56:23 +00:00
krunner-pass
kstart kstart: init at 4.3 2023-04-11 08:30:56 -03:00
kube-bench kube-bench: 0.6.18 -> 0.6.19 2023-11-13 06:13:42 +00:00
kube-hunter treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kubeaudit treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
kubeclarity kubeclarity: 2.21.1 -> 2.22.0 2023-10-29 21:15:34 +00:00
kubernetes-polaris kubernetes-polaris: 8.5.1 -> 8.5.2 2023-11-02 12:15:05 +00:00
kubescape kubescape: 2.9.0 -> 2.9.1 2023-09-05 20:31:28 +02:00
kubesec
kubestroyer treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kwalletcli
lastpass-cli treewide: remove cstrahan from meta.maintainers - part 1 2023-10-04 22:20:58 -03:00
ldapmonitor
ldapnomnom treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ldeep ldeep: 1.0.44 -> 1.0.48 2023-11-19 08:58:31 +01:00
lesspass-cli treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
lethe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libacr38u
libmodsecurity treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libtpms
lil-pwny lil-pwny: init at 2.0.0 2023-07-05 22:30:32 +02:00
linux-exploit-suggester
lmp treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4j-detect
log4j-scan
log4j-sniffer treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4j-vuln-scanner treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4jcheck treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4shell-detector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
logkeys
logmap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
lynis lynis: 3.0.8 -> 3.0.9 2023-08-06 05:40:07 +00:00
maigret maigret: support pytest >= 7.3.0 2023-08-05 16:06:05 -07:00
mantra treewide: add mainProgram 2023-11-23 21:04:16 +01:00
masscan
mbox
medusa
melt melt: 0.5.0 -> 0.6.0 2023-10-31 05:52:53 +00:00
metabigor treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
metasploit metasploit: 6.3.42 -> 6.3.43 2023-11-18 16:41:38 +01:00
mfcuk
mfoc
minica treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minio-certgen treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minisign treewide: add mainProgram 2023-11-23 21:04:16 +01:00
minizign minizign: init at unstable-2023-08-13 2023-08-12 21:48:02 -04:00
mitm6 mitm6: init at 0.3.0 2023-08-12 03:00:28 +10:00
mitmproxy2swagger mitmproxy2swagger: 0.10.1 -> 0.11.0 2023-11-21 22:04:46 +01:00
mkp224o
mkpasswd mkpasswd: fix build with clang 2023-11-06 10:54:12 +01:00
mkrand
mktemp mktemp: fix parallel installing 2023-10-15 08:53:38 +01:00
modsecurity
modsecurity-crs
mokutil
mongoaudit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
monkeysphere
monsoon monsoon: fix rev 2023-07-18 10:32:00 +03:00
mpw treewide: remove unneeded dots and slashes in sourceRoots 2023-08-12 08:29:56 +00:00
msfpc
msldapdump msldapdump: init at unstable-2023-06-12 2023-06-21 17:33:17 +02:00
munge
mx-takeover mx-takeover: init at 0.1.1 2023-06-17 11:34:57 +02:00
naabu naabu: 2.1.8 -> 2.1.9 2023-10-11 20:49:06 +02:00
nasty
nbtscanner nbtscanner: 0.0.1 -> 0.0.2 2023-08-26 10:06:43 +08:00
nbutools nbutools: init at unstable-2023-06-06 2023-06-17 09:52:36 +02:00
ncrack ncrack: fixup build after zlib update 2023-09-12 21:28:20 +02:00
networkminer pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nitrokey-app treewide: clean up all qttranslations workarounds 2023-08-15 22:11:39 +03:00
nitrokey-app2 nitrokey-app2: 2.1.2 -> 2.1.4 2023-11-18 12:06:19 +01:00
nmap nmap: add wordlist 2023-10-29 18:52:20 +01:00
nmap-formatter nmap-formatter: 2.1.3 -> 2.1.4 2023-11-02 17:27:32 +00:00
noseyparker pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nosqli treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
notary
notation notation: 1.0.0 -> 1.0.1 2023-11-09 09:21:18 +00:00
nsjail treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ntlmrecon ntlmrecon: add changelog to meta 2023-06-07 23:40:27 +02:00
nuclei nuclei: 3.0.3 -> 3.0.4 2023-11-18 23:34:29 +08:00
nwipe
oath-toolkit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
oauth2c oauth2c: 1.12.0 -> 1.12.1 2023-11-03 12:55:04 +00:00
octosuite
offensive-azure
onesixtyone treewide: add mainProgram 2023-11-23 21:04:16 +01:00
onioncircuits python311Packages.distutils-extra: rename from distutils_extra 2023-10-12 10:50:39 +09:00
onlykey onlykey: fix missing wrapGAppsHook causing GLib-GIO-ERROR #181500 2023-11-13 21:07:15 +02:00
onlykey-agent onlykey-agent: 1.1.13->1.1.15 2023-10-17 17:50:35 -07:00
onlykey-cli onlykey-cli: 1.2.9->1.2.10 2023-10-17 17:50:08 -07:00
open-ecard
opencryptoki
openpgp-card-tools openpgp-card-tools: 0.9.4 -> 0.9.5 2023-10-16 21:51:40 -04:00
openrisk
opensc opensc: add patch for CVE-2023-2977 2023-08-15 22:38:47 +01:00
orjail
ospd-openvas ospd-openvas: 22.6.0 -> 22.6.1 2023-10-25 22:23:20 +02:00
ossec
osv-detector osv-detector: 0.6.0 -> 0.11.1 2023-07-12 02:42:58 +00:00
osv-scanner osv-scanner: 1.4.1 -> 1.4.3 2023-11-03 03:26:01 +00:00
otpauth
ots treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
p0f
padbuster
pamtester
paperkey paperkey: adopted by AndersonTorres and peterhoeg 2023-11-12 21:17:24 +01:00
parsero treewide: add mainProgram 2023-11-23 21:04:16 +01:00
pass rofi-pass: unstable-2023-07-04 -> unstable-2023-07-07 2023-10-19 00:56:42 +00:00
pass2csv
passage passage: add mainProgram 2023-11-11 21:38:06 +01:00
passff-host
passphrase2pgp treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pcsc-cyberjack pcsc-cyberjack: add flokli to maintainers 2023-07-01 22:33:54 +02:00
pcsc-safenet pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
pcsc-scm-scl011
pcsclite pcsclite: depend on systemd libraries only 2023-10-23 01:46:26 +02:00
pcsctools
pdfcrack
pentestgpt pentestgpt: init at unstable-2023-06-27 2023-06-30 20:23:03 +02:00
pgpdump
phrasendrescher
pinentry pinentry-mac: fix build with Darwin sandbox enabled 2023-05-26 12:43:03 -04:00
pinentry-bemenu
pinentry-rofi pinentry-rofi: 2.0.3 -> 2.0.4 2023-04-29 08:35:55 +00:00
pius
plasma-pass plasma-pass: Fix fetch tag 2023-08-14 13:19:40 +02:00
please
plecost pkgs: fix typos 2023-05-19 22:31:04 -04:00
polkit-gnome
pomerium-cli pomerium-cli: 0.21.0 -> 0.22.0 2023-05-05 08:52:40 +00:00
posteid-seed-extractor
pretender pretender: 1.1.1 -> 1.2.0 2023-10-24 19:35:09 +00:00
proxmark3 proxmark3: 4.17140 -> 4.17511 2023-11-14 10:43:00 +00:00
prs treewide: add mainProgram 2023-11-23 21:04:16 +01:00
psudohash psudohash: init at unstable-2023-05-15 2023-07-28 10:20:21 +02:00
pwdsafety treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pwgen pwgen: add meta.mainProgram 2023-09-10 10:30:26 -04:00
pwgen-secure
pwncat
pynitrokey pynitrokey: 0.4.39 -> 0.4.40 2023-10-01 02:13:53 +02:00
qdigidoc treewide: clean up all qttranslations workarounds 2023-08-15 22:11:39 +03:00
quark-engine quark-engine: 23.8.1 -> 23.9.1 2023-10-04 18:23:15 +02:00
quill pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
quill-qr
radamsa
rage treewide: add meta.mainProgram 2023-08-04 10:32:10 +00:00
rarcrack
rblake2sum rblake2sum: init at 0.3.1 2023-08-26 23:31:56 -07:00
rbw rbw: 1.8.2 -> 1.8.3 2023-07-22 04:20:00 +00:00
redwax-tool
regexploit
regpg
rekor rekor-cli: 1.3.2 -> 1.3.3 2023-11-12 12:27:27 +00:00
responder responder: init at 3.1.3.0 2023-07-05 21:49:51 +02:00
rhash rhash: 1.4.3 -> 1.4.4 2023-07-17 18:04:11 +00:00
ripasso pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rng-tools rng-tools: increase initialization robustness together with jitterentropy-3.4.1 2023-07-13 12:50:10 +02:00
rnp sexp: 0.8.6 -> sexpp 0.8.7 2023-07-04 18:12:49 +08:00
ronin ronin: 2.0.4 -> 2.0.5 2023-10-10 22:04:58 +09:00
routersploit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
rsign2 rsign2: 0.6.2 -> 0.6.3 2023-06-05 10:25:08 -04:00
rucredstash treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ruler pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rustscan
s5 s5: use sri hash 2023-09-14 22:05:22 +08:00
safe
saml2aws saml2aws: 2.36.11 -> 2.36.12 2023-10-28 06:59:54 +00:00
sammler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
sbctl sbctl: 0.11 -> 0.12 2023-10-21 13:45:09 +00:00
sbomnix sbomnix: init at 1.4.5 2023-05-08 13:42:30 +03:00
sbsigntool
schleuder pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
scilla scilla: add changelog to meta 2023-08-20 18:23:25 +02:00
scorecard scorecard: 4.10.5 -> 4.12.0 2023-08-10 04:46:29 +00:00
scrypt scrypt: 1.3.1 -> 1.3.2 2023-10-20 13:44:09 -05:00
sdlookup treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
seccure
secp256k1 secp256k1: 0.3.2 -> 0.4.0 2023-10-03 05:53:47 +00:00
secrets-extractor treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
secretscanner secretscanner: restrict platforms to x86_64-linux 2023-10-02 09:36:35 +00:00
sedutil
semgrep semgrep: 1.35.0 -> 1.37.0 2023-08-25 19:22:38 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.2 -> unstable-2023-11-22 2023-11-22 13:21:27 -05:00
sequoia-sq sequoia-sq: 0.30.1 -> 0.31.0 2023-08-02 05:21:43 +00:00
sequoia-sqop sequoia-sqop: 0.30.0 -> 0.31.0 2023-11-13 18:11:25 +00:00
sequoia-sqv pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
sha1collisiondetection
shc
sheesy-cli
shellclear
shellnoob
shellz treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sherlock sherlock: 0.14.3 -> unstable-2023-10-06, use buildPythonApplication 2023-11-10 13:22:19 -03:00
shisho
sigma-cli sigma-cli: 0.7.9 -> 0.7.10 2023-11-15 09:31:50 +01:00
signify
signing-party
silenthound treewide: add mainProgram 2023-11-23 21:04:16 +01:00
simple-tpm-pk11
sipvicious
sirikali treewide: replace -DCMAKE_BUILD_TYPE in cmakeFlags with cmakeBuildType 2023-09-08 14:18:26 +00:00
slowhttptest treewide: add mainProgram 2023-11-23 21:04:16 +01:00
slsa-verifier slsa-verifier: 2.3.0 -> 2.4.0 2023-09-05 13:19:53 +00:00
smbmap smbmap: 1.9.1 -> 1.9.2 2023-10-11 21:00:07 +02:00
smbscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sn0int sn0int: 0.25.0 -> 0.26.0 2023-09-10 10:27:55 +02:00
snallygaster
snow
snowcat treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
snowcrash snowcrash: unstable-2021-04-29 -> unstable-2022-08-15 2023-07-01 09:37:58 +00:00
social-engineer-toolkit
softhsm botan: split dev 2023-07-09 22:47:38 +03:00
solo2-cli solo2-cli: fix zsh completion 2023-07-29 17:00:24 -07:00
sonar-scanner-cli
sops sops: set meta.mainProgram 2023-10-27 20:33:42 +02:00
spectre-cli
spectre-meltdown-checker spectre-meltdown-checker: use finalAttrs pattern 2023-07-29 22:45:43 +02:00
spire spire: 1.7.2 -> 1.8.2 2023-10-19 16:49:31 +00:00
spyre spyre: pull in patches to fix build on Darwin 2023-07-02 13:42:41 -07:00
srm
ssb treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
ssdeep treewide: amend hacks of removing $(pwd) 2023-08-05 09:26:04 +02:00
ssh-audit ssh-audit: add test of audited configuration 2023-10-27 22:07:52 +03:00
ssh-mitm ssh-mitm: move to top level 2023-05-16 14:27:07 +02:00
ssh-to-age ssh-to-age: 1.1.5 -> 1.1.6 2023-10-04 03:03:57 +00:00
ssh-to-pgp ssh-to-pgp: 1.0.4 -> 1.1.0 2023-08-16 14:08:08 +00:00
sshchecker lazytools: use sri hash 2023-09-03 18:02:32 +08:00
sshguard sshguard: 2.4.2 -> 2.4.3 2023-08-08 10:31:24 +02:00
sshocker sshocker: 0.3.3 -> 0.3.4 2023-10-19 18:08:28 +00:00
sshuttle sshuttle: clarify license, add changelog 2023-08-18 20:32:08 +02:00
sslscan sslscan: 2.1.1 -> 2.1.2 2023-11-15 19:04:03 +00:00
ssss
stacs
stegseek treewide: add mainProgram 2023-11-23 21:04:16 +01:00
step-ca step-ca: 0.24.2 -> 0.25.0 2023-10-01 04:30:46 +00:00
step-cli step-cli: 0.24.4 -> 0.25.0 2023-09-29 21:19:48 +02:00
step-kms-plugin step-kms-plugin: 0.9.0 -> 0.9.1 2023-07-15 21:03:21 +00:00
stoken stoken: 0.92 → 0.93 2023-07-06 03:05:24 +02:00
stricat treewide: add mainProgram 2023-11-23 21:04:16 +01:00
su-exec
subjs subjs: use sri hash 2023-09-01 09:55:36 +08:00
sudo sudo: 1.9.15p1 -> 1.9.15p2 2023-11-10 08:33:13 +00:00
sudo-rs sudo-rs: 0.2.0 -> 0.2.1 2023-10-02 19:36:55 +11:00
swaggerhole
swtpm swtpm: 0.8.0 -> 0.8.1 2023-08-25 04:08:16 +00:00
sx-go treewide: add mainProgram 2023-11-23 21:04:16 +01:00
tboot tboot: 1.11.0 -> 1.11.1 2023-05-28 12:38:36 +00:00
tcb
tcpcrypt
teler
tell-me-your-secrets tell-me-your-secrets: init at 2.4.2 2023-05-21 00:03:52 +02:00
terrascan terrascan: 1.18.2 -> 1.18.3 2023-08-12 09:35:37 +02:00
tessen treewide: add mainProgram 2023-11-23 21:04:16 +01:00
thc-hydra thc-hydra: patch to build on darwin 2023-09-18 23:53:16 +02:00
thc-ipv6
theharvester theharvester: 4.4.3 -> 4.4.4 2023-09-25 09:19:20 +02:00
threatest threatest: 1.2.1 -> 1.2.4 2023-08-18 22:22:09 +00:00
tlsx tlsx: 1.1.4 -> 1.1.5 2023-09-28 21:50:37 +00:00
tor tor: enable Proof of Work defense for onion services 2023-11-12 11:15:31 +01:00
tpm2-abrmd
tpm2-tools tpm2-tools: rework argv0 parsing 2023-07-28 18:54:36 +00:00
tpm-luks
tpm-quote-tools
tpm-tools
tracee tracee: 0.13.0 -> 0.13.1 2023-04-11 12:48:35 +00:00
traitor treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
trousers
truecrack treewide: consume config.cudaSupport as required 2023-07-20 18:08:19 +03:00
trueseeing trueseeing: switch to pypaBuildHook 2023-09-22 21:11:24 +02:00
trufflehog trufflehog: 3.63.0 -> 3.63.1 2023-11-21 22:06:30 +01:00
trustymail
uddup
udpx udpx: init at 1.0.7 2023-04-23 00:36:52 +02:00
uncover uncover: 1.0.6 -> 1.0.7 2023-10-21 10:22:39 +02:00
urlhunter treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
usbrip
vals vals: 0.27.1 -> 0.28.0 2023-10-05 04:01:19 +00:00
vault vault-bin: 1.14.3 -> 1.15.0 2023-09-30 11:53:16 +01:00
vault-medusa
vault-ssh-plus vault-ssh-plus: 0.7.2 -> 0.7.3 2023-10-22 02:04:52 +00:00
vaultwarden treewide: add mainProgram 2023-11-23 21:04:16 +01:00
verifpal verifpal: remove platform restriction (#244245) 2023-07-19 11:08:05 +02:00
vexctl
volatility volatility: mark as broken 2023-05-18 10:26:48 -04:00
volatility3 volatility3: 2.4.1 -> 2.5.0 2023-09-29 21:28:59 +02:00
vt-cli
vulnix treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
wad
waf-tester
wafw00f
wapiti wapiti: 3.1.7 -> 3.1.8 2023-08-22 23:52:15 -07:00
web-eid-app web-eid-app: 2.3.1 -> 2.4.0 2023-08-28 00:13:27 +00:00
webanalyze treewide: add mainProgram 2023-11-23 21:04:16 +01:00
websploit
weggli weggli: init at 0.2.4 2023-09-05 09:05:25 +05:30
whatweb
wipe
witness witness: 0.1.13 -> 0.1.14 2023-08-16 11:56:33 +00:00
wprecon treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
wpscan wpscan: 3.8.22 -> 3.8.24 2023-07-05 09:19:58 +02:00
xcat
xcrawl3r treewide: add mainProgram 2023-11-23 21:04:16 +01:00
xorex
xortool
xsser
xsubfind3r xsubfind3r: 0.3.0 -> 0.4.0 2023-10-29 19:43:58 +00:00
yara yara: 4.3.1 -> 4.4.0 2023-10-16 23:20:52 +02:00
yaralyzer
yarGen
yatas treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yersinia yersinia: 0.8.2 -> unstable-2022-11-20 unmark broken aarch64-linux 2023-11-01 18:06:36 +11:00
yubihsm-connector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yubihsm-shell yubihsm-shell: 2.4.0 -> 2.4.1 2023-10-24 05:25:06 +00:00
yubikey-agent treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
yubikey-touch-detector treewide: add meta.mainProgram 2023-08-05 00:11:04 +02:00
zdns zdns: 2022-03-14-unstable -> 2023-04-09-unstable 2023-07-01 09:24:15 +00:00
zeekscript zeekscript: add build dependencies and fix metadata 2023-08-02 22:12:26 -07:00
zgrab2 zgrab2: update version identifier 2023-05-30 23:21:52 +02:00
zkar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
zlint zlint: 3.4.1 -> 3.5.0 2023-06-13 07:11:22 +00:00
zmap zmap: 2.1.1 -> 3.0.0 2023-06-26 11:19:16 +02:00
zsteg
zzuf