nixpkgs/pkgs/tools/security
2024-03-12 21:58:22 +01:00
..
2fa treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
acltoolkit acltoolkit: init at unstable-2023-02-03 2023-05-21 14:50:53 +02:00
acsccid
adenum pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
adreaper treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
aesfix
aeskeyfind
aespipe aespipe: 2.4f -> 2.4g 2023-10-24 10:12:41 +00:00
afl treewide: fix redirected and broken URLs 2023-11-11 10:49:01 +01:00
aflplusplus aflplusplus: 4.09c -> 4.10c 2024-02-07 16:27:16 +00:00
age age: skip flaky plugin test 2023-11-06 07:28:53 +01:00
age-plugin-ledger age-plugin-ledger: init at 0.1.2 2023-07-23 16:39:58 +02:00
age-plugin-tpm age-plugin-tpm: 0.1.0 -> 0.2.0 2023-10-17 15:03:38 +03:00
age-plugin-yubikey
agebox treewide: add mainProgram 2023-11-23 21:04:16 +01:00
aide aide: add happysalada as maintainer 2023-11-20 07:47:21 +00:00
aiodnsbrute
alterx alterx: 0.0.1 -> 0.0.3 2023-10-13 12:37:05 +02:00
amber
amoco python3Packages.z3-solver: rename from z3 2023-12-06 12:30:03 -05:00
apachetomcatscanner apachetomcatscanner: remove duplicate script 2023-08-26 08:51:06 -07:00
apg
apkleaks treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ares-rs
argocd-vault-plugin argocd-vault-plugin: fix version output 2023-12-08 15:20:24 -08:00
arsenal
arti arti: 1.1.13 -> 1.2.0 2024-03-04 04:20:00 +00:00
arubaotp-seed-extractor treewide: replace lib/${python.libPrefix}/site-packages with its shorthand ${python.sitePackages} 2024-01-30 19:56:57 +01:00
asc-key-to-qr-code-gif
asnmap asnmap: refactor 2024-03-01 14:08:33 +01:00
atomic-operator
authoscope
authz0 authz0: 1.1.1 -> 1.1.2 2023-07-27 09:22:08 +00:00
aws-iam-authenticator aws-iam-authenticator: 0.6.17 -> 0.6.18 2024-03-07 00:00:59 +00:00
b2sum b2sum: Fix build on darwin 2023-12-12 18:19:56 +01:00
b3sum b3sum: 1.5.0 -> 1.5.1 2024-03-12 12:19:46 +00:00
baboossh baboossh: 1.2.0 -> 1.2.1 2024-01-01 19:59:06 +01:00
badchars
badrobot
bao treewide: add mainProgram 2023-11-23 21:04:16 +01:00
bash-supergenpass
bettercap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
beyond-identity treewide: sha512 → hash 2023-09-22 18:37:42 +02:00
binbloom
biscuit-cli biscuit-cli: 0.4.0 -> 0.4.1 2023-09-30 13:46:51 +02:00
bitwarden-directory-connector bitwarden-directory-connector: init GUI at 2023.10.0 2024-02-07 16:25:52 +01:00
bkcrack bkcrack: 1.6.0 -> 1.6.1 2024-02-09 10:03:00 +01:00
bmrsa
boofuzz boofuzz: 0.4.1 -> 0.4.2 2023-11-19 09:18:28 +01:00
bpb
browserpass browserpass: Copy FF manifest to common location 2024-01-27 18:30:09 +01:00
bruteforce-luks bruteforce-luks: 1.4.0 -> 1.4.1 2024-03-01 22:44:37 +00:00
brutespray
bundler-audit
buttercup-desktop buttercup-desktop: 2.24.4 -> 2.26.0 2024-03-04 17:50:27 +00:00
bws bws: init at 0.3.0 2023-08-08 01:15:32 +03:00
cameradar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
cariddi cariddi: 1.3.1 -> 1.3.2 2023-06-13 19:00:52 +00:00
ccid ccid: 1.5.4 -> 1.5.5 2024-01-06 12:23:39 +00:00
ccrypt
cdk-go
cdxgen cdxgen: 10.2.1 -> 10.2.2 2024-03-09 19:09:57 +00:00
certdump certdump: fixup review comments 2023-08-11 20:58:50 +00:00
certgraph treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certinfo certinfo: init at 1.0.21 2023-11-26 17:00:49 +02:00
certstrap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
certsync certsync: init at unstable-2023-04-14 2023-06-01 09:57:11 +02:00
cewl
cfripper cfripper: 1.15.5 -> 1.15.6 2024-03-05 09:59:24 +01:00
cfssl
chain-bench chain-bench: 0.1.9 -> 0.1.10 2024-01-02 16:30:04 +00:00
chainsaw chainsaw: de-vendor Cargo.lock 2024-01-13 11:17:58 +09:00
cherrybomb cherrybomb: 1.0.0 -> 1.0.1 2023-11-19 15:58:35 -05:00
chipsec chipsec: mark broken on hardened kernels older than 5.4 2023-05-15 06:55:48 +02:00
chkrootkit chkrootkit: 0.55 -> 0.58b 2023-11-23 12:03:14 -08:00
chntpw
chopchop chopchop: use sri hash 2023-08-27 22:40:14 +08:00
chrome-token-signing
cie-middleware-linux cie-middleware-linux: pull upstream gcc-13 build fix 2024-02-03 16:15:24 +00:00
cirrusgo treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
clairvoyance clairvoyance: 2.0.6 -> 2.5.3 2023-09-01 09:37:47 +02:00
clamav clamav: 1.2.1 -> 1.3.0 2024-02-08 06:23:52 +00:00
clevis nixos/clevis: init 2023-12-02 11:55:47 +00:00
cliam
cloudbrute treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
cloudfox cloudfox: 1.13.2 -> 1.13.3 2024-02-10 03:28:14 +00:00
cloudhunter cloudhunter: 0.7.0 -> 0.7.1 2024-01-21 09:00:11 +00:00
cloudlist cloudlist: 1.0.6 -> 1.0.7 2024-02-21 11:45:46 +00:00
cmospwd cmospwd: restrict platform to x86_64-linux 2023-11-22 09:36:12 -05:00
cnquery cnquery: 10.1.4 -> 10.2.0 2024-02-08 23:11:24 +00:00
cnspec cnspec: 10.6.1 -> 10.7.0 2024-03-12 12:51:28 +00:00
coercer coercer: 1.6 -> 2.4.3 2023-12-20 20:46:31 +01:00
commix commix: 3.8 -> 3.9 2024-02-02 09:59:35 +01:00
cosign cosign: 2.2.2 -> 2.2.3 2024-02-01 03:33:07 +00:00
cowpatty cowpatty: backport parallel build fix 2023-10-14 22:29:24 +01:00
coze treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
crackmapexec python311Packages.requests-ntlm: rename from requests_ntlm 2024-01-23 00:16:11 +01:00
crackql crackql: unstable-20220821 -> unstable-20230818 2024-01-13 20:31:47 +01:00
crackxls
credential-detector credential-detector: 1.11.0 -> 1.14.3 2023-06-29 04:00:55 +00:00
creds creds: 0.5 -> 0.5.2 2024-01-30 15:48:30 +00:00
credslayer
crlfsuite
crlfuzz treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
crowbar
crowdsec crowdsec: 1.5.5 -> 1.6.0 2024-01-25 09:48:32 +00:00
crunch
cryptomator cryptomator: 1.11.1 -> 1.12.3 2024-02-27 17:39:57 +01:00
ctmg treewide: add mainProgram 2023-11-23 21:04:16 +01:00
cve-bin-tool cve-bin-tool: add wheel dependency to pinned packaging 2023-08-17 16:18:28 -07:00
cyclonedx-gomod cyclonedx-gomod: 1.5.0 -> 1.6.0 2024-01-31 03:32:12 +00:00
dalfox dalfox: add ldflags 2024-01-29 09:36:33 +01:00
davtest pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
dbmonster
decoder
deepsea treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
deepsecrets deepsecrets: use pydantic_1 2024-01-31 19:52:26 +01:00
der-ascii der-ascii: 0.1.0 -> 0.3.0 2023-10-30 00:23:53 +00:00
dieharder
dirstalk
dismap treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
dismember treewide: add mainProgram 2023-11-23 21:04:16 +01:00
dnsenum
dnspeep
dnsrecon dnsrecon: 1.1.4 -> 1.1.5 2023-07-31 22:00:24 +02:00
dnsx dnsx: 1.2.0 -> 1.2.1 2024-03-05 09:23:12 +01:00
doas treewide: remove cstrahan from meta.maintainers - part 2 2023-10-04 22:20:58 -03:00
doas-sudo-shim
donkey treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
dontgo403 dontgo403: refactor 2024-02-29 10:46:48 +01:00
doona
doppler doppler: 3.67.0 -> 3.67.1 2024-03-07 01:39:26 +00:00
dorkscout treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
dumpasn1 dumpasn1: add meta.mainProgram 2023-09-10 21:55:14 +02:00
duo-unix duo-unix: 2.0.1 -> 2.0.2 2023-09-08 06:31:36 +00:00
earlybird earlybird: 3.16.0 -> 4.0.0 2023-12-23 10:52:03 +00:00
ec2stepshell ec2stepshell: init at unstable-2023-04-07 2023-05-20 17:53:49 +02:00
ecdsatool
ecdsautils
echidna echidna: 2.2.1 -> 2.2.2 2024-01-28 14:57:54 +02:00
ecryptfs
efitools treewide: fetchgit -> fetchzip (git.kernel.org) 2023-12-05 21:19:01 +01:00
eid-mw eid-mw: 5.1.15 -> 5.1.16 2024-02-21 18:33:13 +00:00
enc enc: 1.1.2 -> 1.1.3 2024-01-09 11:19:44 +00:00
enchive
enpass treewide: add system to "Unsupported system" throws 2024-02-11 00:03:49 +01:00
enum4linux
enum4linux-ng enum4linux-ng: 1.3.1 -> 1.3.2 2023-11-06 23:36:55 +01:00
enumerepo
erosmb treewide: add mainProgram 2023-11-23 21:04:16 +01:00
eschalot
evil-winrm evil-winrm: refactor 2023-10-19 15:52:42 +02:00
evtx pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
expliot
exploitdb exploitdb: 2024-03-09 -> 2024-03-11 2024-03-11 21:52:35 +01:00
extrude treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
fail2ban treewide: change pythonForBuild to pythonOnBuildForHost 2023-11-05 17:42:12 -08:00
faraday-agent-dispatcher faraday-agent-dispatcher: 3.0.1 -> 3.2.1 2024-02-12 14:04:41 +00:00
faraday-cli faraday-cli: refactor 2024-02-27 08:24:16 +01:00
fcrackzip
feroxbuster feroxbuster: 2.10.1 -> 2.10.2 2024-03-02 10:01:04 +01:00
ffuf ffuf: 2.0.0 -> 2.1.0 2023-11-19 09:28:41 +01:00
fido2luks fido2luks: migrate to bindgenHook 2023-05-27 00:31:52 +03:00
fierce
fingerprintx fingerprintx: 1.1.12 -> 1.1.13 2023-12-26 03:35:31 +00:00
firefox_decrypt firefox_decrypt: refactor makeWrapperArgs for macOS support (#283821) 2024-03-09 21:03:01 +01:00
flare-floss Merge branch 'master' into staging-next 2023-12-29 14:00:30 +01:00
fpm2
fprintd pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
freeze freeze: 1.1 -> 1.3 2023-05-20 13:49:31 +02:00
frida-tools frida-tools: 12.1.2 -> 12.3.0 2024-01-18 08:05:38 +00:00
fscan fscan: 1.8.3 -> 1.8.3-build3 2023-12-05 23:11:10 +08:00
fulcio fulcio: 1.4.3 -> 1.4.4 2024-02-29 02:41:43 +00:00
fwbuilder
fwknop fwknop: pull fix for autoconf-2.72 build pending upstream inclusion 2023-12-25 18:42:41 +00:00
galer galer: use sri hash 2023-08-24 21:36:36 +08:00
gallia gallia: 1.5.0 -> 1.6.0 2024-03-08 16:08:48 +01:00
gau gau: 2.2.0 -> 2.2.1 2023-11-03 09:08:58 +01:00
gen-oath-safe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
gencfsm treewide: gobject-introspection from buildInputs to nativeBuildInputs 2023-06-28 22:33:40 +03:00
genpass
gfshare
ggshield ggshield: 1.24.0 -> 1.25.0 2024-02-28 19:24:26 +00:00
ghauri ghauri: 1.1.8 -> 1.3 2024-01-22 20:25:52 +00:00
ghdorker treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
ghidra ghidra: 10.4 -> 11.0 2023-12-23 22:46:21 +01:00
ghost
gitjacker treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
gitleaks gitleaks: 8.18.1 -> 8.18.2 2024-02-02 07:49:11 +00:00
gnome-keysign gnome-keysign: 1.2.0 → 1.3.0 2023-07-08 21:50:53 +02:00
gnu-pw-mgr
gnupg [staging] gnupg 2.4.3 -> 2.4.4 2024-01-29 14:04:39 +00:00
gnupg-pkcs11-scd
go-cve-search
go-dork go-dork: 1.0.2 -> 1.0.3 2024-02-04 12:05:13 +00:00
go-exploitdb go-exploitdb: 0.4.5 -> 0.4.6 2023-10-28 09:25:02 +00:00
go365 go365: 1.4 -> 2.0 2023-05-20 23:12:55 +02:00
goblob goblob: init at 1.2.2 2023-06-09 00:28:18 +02:00
gobuster gobuster: add myself as maintainer 2023-08-20 13:26:27 +02:00
gomapenum treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gopass git-credential-gopass: 1.15.10 -> 1.15.11 2023-12-01 04:20:00 +00:00
gorilla-bin
gosh gosh: use release 2023-06-11 13:55:38 +02:00
gospider treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
gotestwaf gotestwaf: 0.4.14 -> 0.4.15 2024-03-06 16:56:16 +01:00
gotrue gotrue-supabase: 2.99.0 -> 2.105.0 2023-10-28 20:04:37 +00:00
goverview goverview: install shell completion files 2023-12-25 16:11:38 +02:00
govulncheck govulncheck: 1.0.3 -> 1.0.4 2024-02-08 06:57:12 +00:00
gowitness gowitness: add changelog to meta 2023-11-04 11:11:38 -07:00
gpg-tui nixos/no-x-libs: add gpg-tui 2024-01-29 12:35:22 +03:00
grap pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
graphinder
graphqlmap
graphw00f graphw00f: 1.1.8 -> 1.1.15 2024-01-22 19:49:48 +00:00
grype grype: 0.74.6 -> 0.74.7 2024-02-26 21:41:24 +00:00
haka
hakrawler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
hash_extender hash_extender: disable fortify3 hardening flag 2023-07-09 19:16:08 +01:00
hash-identifier treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
hash-slinger treewide: replace lib/${python.libPrefix}/site-packages with its shorthand ${python.sitePackages} 2024-01-30 19:56:57 +01:00
hashcash
hashcat hashcat: fix darwin build 2023-11-26 08:42:40 +00:00
hashcat-utils treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
hashdeep
hashrat
haveged
hcxdumptool treewide: add mainProgram 2023-11-23 21:04:16 +01:00
hcxtools hcxtools: 6.3.2 -> 6.3.4 2024-02-26 05:37:56 +00:00
hfinger hfinger: refactor 2024-03-03 14:51:53 +01:00
himitsu himitsu: 0.5 -> 0.6 2024-02-01 04:23:41 +00:00
himitsu-firefox himitsu-firefox: mark as broken 2023-05-12 10:36:17 +02:00
holehe holehe: init at unstable-2023-05-18 2023-08-22 12:16:46 +02:00
hologram treewide: remove maintainer (#256811) 2023-09-23 14:35:29 +02:00
honeytrap honeytrap: unstable-2020-12-10 -> unstable-2021-12-20 2023-07-14 02:42:50 +00:00
honggfuzz honggfuzz: 2.5 -> 2.6 2023-10-28 01:54:17 +02:00
hstsparser hstsparser: init at 1.2.0 2023-08-22 12:34:21 +02:00
httpdump httpdump: 20210126-d2e0dea -> unstable-2023-05-07 2023-05-29 02:25:29 +00:00
httpx httpx: 1.5.0 -> 1.6.0 2024-03-07 04:43:45 +00:00
iaito iaito: fix desktop entry icon 2023-11-26 16:20:24 +02:00
ibm-sw-tpm2 ibm-sw-tpm2: add Darwin support 2023-12-09 20:33:56 +01:00
ic-keysmith treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ifdnfc
ike-scan pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
imdshift imdshift: init at 1.0.0 2023-08-24 09:54:30 +02:00
inql inql: fix invalid version specifier 2023-05-08 20:24:51 +02:00
ioc-scan ioc-scan: 1.5.0 -> 1.5.4 2024-01-18 11:36:31 +00:00
ioccheck ioccheck: fix build 2024-01-17 13:46:24 -08:00
ipscan ipscan: refactor meta and add totoroot as maintainer 2023-08-30 16:10:10 +02:00
isolate isolate: 1.10 -> 1.10.1 2024-01-25 09:50:51 +00:00
jadx jadx: add quark-engine dependency 2023-12-06 13:57:23 +11:00
jaeles jaeles: add changelog to meta 2023-07-14 13:43:48 +02:00
jd-cli treewide: update maven hash 2024-01-03 23:04:55 +01:00
jd-gui
john
joincap joincap: init at 0.10.2 2023-08-19 21:52:36 +02:00
joomscan
jsluice jsluice: init at unstable-2023-06-23 2023-06-28 17:52:09 +02:00
jsubfinder treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
jwt-cli pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
jwt-hack treewide: add mainProgram 2023-11-23 21:04:16 +01:00
jwx jwx: 2.0.20 -> 2.0.21 2024-03-07 16:07:33 +00:00
katana katana: add ldflags 2024-01-12 10:50:01 +01:00
kbs2
kdigger treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
keepwn keepwn: refactor 2024-01-21 10:46:49 +01:00
kepler treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kerbrute treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
kestrel kestrel: 0.11.0 -> 1.0.0 2023-12-29 09:23:43 +00:00
keybase Remove me from keybase and sift packages 2024-01-09 16:06:37 -08:00
keycard-cli
keyscope
kiterunner treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
knockpy knockpy: 6.1.0 -> 7.0.0 2024-03-01 12:11:45 +01:00
knowsmore knowsmore: init at 0.1.37 2023-09-08 21:08:40 +02:00
kpcli kpcli: 3.8.1 -> 4.0 2023-08-30 03:56:23 +00:00
krunner-pass
kstart
kube-bench kube-bench: 0.7.1 -> 0.7.2 2024-02-29 20:49:21 +00:00
kube-hunter treewide: remove redundant SETUPTOOLS_SCM_PRETEND_VERSION usage 2023-12-20 20:16:39 +01:00
kubeaudit kubeaudit: 0.22.0 -> 0.22.1 2023-11-29 10:51:31 +00:00
kubeclarity kubeclarity: 2.23.0 -> 2.23.1 2024-01-09 14:03:26 +00:00
kubernetes-polaris kubernetes-polaris: 8.5.4 -> 8.5.5 2024-02-14 04:30:49 +00:00
kubescape kubescape: 2.9.0 -> 2.9.1 2023-09-05 20:31:28 +02:00
kubesec kubesec: 2.13.0 -> 2.14.0 2023-11-22 11:40:13 +00:00
kubestroyer treewide: add mainProgram 2023-11-23 21:04:16 +01:00
kwalletcli
lastpass-cli treewide: remove cstrahan from meta.maintainers - part 1 2023-10-04 22:20:58 -03:00
ldapmonitor
ldapnomnom ldapnomnom: 1.2.0 -> 1.3.0 2024-02-19 21:12:26 +00:00
ldeep ldeep: 1.0.52 -> 1.0.53 2024-03-01 12:05:34 +01:00
lesspass-cli treewide: noop: refer to src.name or similar in sourceRoot where appropriate, part 1: trivial cases 2023-08-03 16:32:03 +00:00
lethe treewide: add mainProgram 2023-11-23 21:04:16 +01:00
libacr38u
libmodsecurity libmodsecurity: 3.0.11 -> 3.0.12 2024-01-31 03:48:42 +00:00
libtpms
lil-pwny lil-pwny: init at 2.0.0 2023-07-05 22:30:32 +02:00
linux-exploit-suggester
lmp treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4j-detect
log4j-scan
log4j-sniffer treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4j-vuln-scanner treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
log4jcheck treewide: add mainProgram 2023-11-23 21:04:16 +01:00
log4shell-detector treewide: add mainProgram 2023-11-23 21:04:16 +01:00
logkeys treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
logmap treewide: add mainProgram 2023-11-23 21:04:16 +01:00
lynis lynis: 3.0.9 -> 3.1.0 2024-03-11 12:25:39 +00:00
maigret maigret: support pytest >= 7.3.0 2023-08-05 16:06:05 -07:00
mantra treewide: add mainProgram 2023-11-23 21:04:16 +01:00
masscan
medusa
melt melt: 0.5.0 -> 0.6.0 2023-10-31 05:52:53 +00:00
metabigor metabigor: refactor 2024-03-03 23:29:42 +01:00
metasploit metasploit: 6.3.58 -> 6.3.59 2024-03-08 22:31:42 +01:00
mfcuk
mfoc
minica treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minio-certgen treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
minisign treewide: add mainProgram 2023-11-23 21:04:16 +01:00
minizign minizign: init at unstable-2023-08-13 2023-08-12 21:48:02 -04:00
mitm6 mitm6: init at 0.3.0 2023-08-12 03:00:28 +10:00
mitmproxy2swagger Merge remote-tracking branch 'origin/master' into staging-next 2024-01-08 16:34:52 +01:00
mkp224o mkp224o: 1.6.1 -> 1.7.0 2024-01-22 04:19:35 +00:00
mkpasswd mkpasswd: fix build with clang 2023-11-06 10:54:12 +01:00
mkrand
mktemp mktemp: fix parallel installing 2023-10-15 08:53:38 +01:00
modsecurity
modsecurity-crs
mokutil mokutil: 0.7.0 -> 0.7.1 2024-03-08 13:55:17 +00:00
mongoaudit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
monkeysphere
monsoon monsoon: fix rev 2023-07-18 10:32:00 +03:00
mpw treewide: remove unneeded dots and slashes in sourceRoots 2023-08-12 08:29:56 +00:00
msfpc
msldapdump msldapdump: init at unstable-2023-06-12 2023-06-21 17:33:17 +02:00
munge
mx-takeover mx-takeover: init at 0.1.1 2023-06-17 11:34:57 +02:00
naabu naabu: add ldflags 2024-01-21 09:28:19 +01:00
nasty
nbtscanner nbtscanner: 0.0.1 -> 0.0.2 2023-08-26 10:06:43 +08:00
nbutools nbutools: init at unstable-2023-06-06 2023-06-17 09:52:36 +02:00
ncrack ncrack: fixup build after zlib update 2023-09-12 21:28:20 +02:00
netexec netexec: 1.1.0 -> 1.1.0-unstable-2024-01-15 2024-01-23 12:53:58 +00:00
networkminer pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nitrokey-app nitrokey-app: format with nixpkgs-fmt 2023-11-26 11:30:51 +01:00
nitrokey-app2 nitrokey-app2: pin cryptography 2024-02-20 13:19:38 -08:00
nmap nmap: add wordlist 2023-10-29 18:52:20 +01:00
nmap-formatter nmap-formatter: 2.1.4 -> 2.1.6 2023-12-17 06:40:19 +00:00
noseyparker pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
nosqli treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
notary
notation notation: 1.0.1 -> 1.1.0 2024-01-25 16:33:40 +08:00
nsjail nsjail: fix build 2024-01-19 09:20:43 -05:00
ntlmrecon ntlmrecon: add changelog to meta 2023-06-07 23:40:27 +02:00
nuclei nuclei: 3.1.9 -> 3.1.10 2024-02-03 10:23:32 +08:00
nwipe
oath-toolkit oath-toolkit: 2.6.10 -> 2.6.11 2024-01-20 18:03:37 +00:00
oauth2c oauth2c: 1.12.3 -> 1.13.0 2024-01-26 06:46:16 +00:00
octosuite
offensive-azure
onesixtyone treewide: add mainProgram 2023-11-23 21:04:16 +01:00
onioncircuits python311Packages.distutils-extra: rename from distutils_extra 2023-10-12 10:50:39 +09:00
onlykey onlykey: fix missing wrapGAppsHook causing GLib-GIO-ERROR #181500 2023-11-13 21:07:15 +02:00
onlykey-agent treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
onlykey-cli onlykey-cli: 1.2.9->1.2.10 2023-10-17 17:50:08 -07:00
open-ecard
opencryptoki
openpgp-card-tools openpgp-card-tools: 0.9.5 -> 0.10.0 2024-02-17 09:43:37 -05:00
openrisk
opensc opensc: 0.24.0 -> 0.25.0 2024-03-06 10:31:03 +01:00
orjail
ospd-openvas ospd-openvas: 22.6.1 -> 22.6.2 2023-11-23 11:19:33 +01:00
ossec ossec: split into server & agent; 2.6 -> unstable 2023-08-09 2023-12-04 23:41:39 +00:00
osv-detector osv-detector: 0.6.0 -> 0.11.1 2023-07-12 02:42:58 +00:00
osv-scanner osv-scanner: 1.6.1 -> 1.6.2 2024-01-31 06:20:48 +00:00
otpauth otpauth: 0.5.1 -> 0.5.2 2023-12-26 23:15:26 +01:00
ots treewide: use sri hash (#256481) 2023-09-21 16:23:40 +02:00
p0f
padbuster
pamtester
paperkey paperkey: adopted by AndersonTorres and peterhoeg 2023-11-12 21:17:24 +01:00
parsero treewide: add mainProgram 2023-11-23 21:04:16 +01:00
pass rofi-pass: unstable-2023-07-07 -> unstable-2024-02-13 2024-02-15 19:49:22 +00:00
pass2csv pass2csv: 1.1.0 -> 1.1.1 2024-02-05 14:33:21 +01:00
passage passage: add ma27 as maintainer 2023-12-26 12:47:34 +01:00
passff-host passff-host: 1.2.3 -> 1.2.4 2023-12-17 14:03:42 +00:00
passphrase2pgp treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pcsc-cyberjack pcsc-cyberjack: add flokli to maintainers 2023-07-01 22:33:54 +02:00
pcsc-safenet pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
pcsc-scm-scl011
pcsc-tools pcsc-tools: 1.7.0 -> 1.7.1 2024-01-03 03:27:24 +00:00
pcsclite Merge pull request #283452 from SuperSandro2000/pcsclite-outputs 2024-01-28 21:19:51 -05:00
pdfcrack
pentestgpt pentestgpt: init at unstable-2023-06-27 2023-06-30 20:23:03 +02:00
pgpdump pgpdump: 0.35 -> 0.36 2024-01-30 04:31:52 +00:00
phrasendrescher
pinentry pinentry: add tty variant 2024-03-11 11:09:15 +01:00
pinentry-bemenu pinentry-bemenu: add 'meta.mainProgram' 2024-01-14 17:30:41 +00:00
pinentry-rofi pinentry-rofi: add 'meta.mainProgram' 2024-01-14 17:30:49 +00:00
pius
plasma-pass plasma-pass: 1.2.1 -> 1.2.2 2024-02-26 17:39:28 +00:00
please
plecost pkgs: fix typos 2023-05-19 22:31:04 -04:00
polkit-gnome
pomerium-cli
posteid-seed-extractor
pretender pretender: 1.1.1 -> 1.2.0 2023-10-24 19:35:09 +00:00
proxmark3 proxmark3: 4.17768 -> 4.18218 2024-02-19 00:35:24 +00:00
prs treewide: add mainProgram 2023-11-23 21:04:16 +01:00
psudohash psudohash: add mainProgram 2024-01-25 09:49:08 +01:00
pwdsafety treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
pwgen pwgen: add meta.mainProgram 2023-09-10 10:30:26 -04:00
pwgen-secure
pwncat
qdigidoc qdigidoc: 4.2.12 -> 4.4.0 2023-10-18 13:13:31 +02:00
quark-engine quark-engine: fix build 2024-02-10 23:59:33 +08:00
quill treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
quill-qr
radamsa
rarcrack
rblake2sum rblake2sum: set mainProgram 2023-12-06 09:31:58 -08:00
rblake3sum rblake3sum: init at 0.4.0 2023-12-06 09:31:37 -08:00
rbw rbw: 1.8.3 -> 1.9.0 2024-01-02 21:34:02 +01:00
redwax-tool
regexploit
regpg
rekor rekor-cli: 1.3.4 -> 1.3.5 2024-02-03 09:44:31 +00:00
responder responder: 3.1.3.0 -> 3.1.4.0 2024-01-08 23:54:52 +01:00
rhash rhash: 1.4.3 -> 1.4.4 2023-07-17 18:04:11 +00:00
ripasso pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rng-tools rng-tools: increase initialization robustness together with jitterentropy-3.4.1 2023-07-13 12:50:10 +02:00
rnp sexp: 0.8.6 -> sexpp 0.8.7 2023-07-04 18:12:49 +08:00
ronin ronin: 2.0.4 -> 2.0.5 2023-10-10 22:04:58 +09:00
routersploit treewide: add mainProgram 2023-11-23 21:04:16 +01:00
rsign2 rsign2: 0.6.2 -> 0.6.3 2023-06-05 10:25:08 -04:00
rucredstash treewide: add mainProgram 2023-11-23 21:04:16 +01:00
ruler pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
rustscan
s5 s5: use sri hash 2023-09-14 22:05:22 +08:00
safe
saml2aws saml2aws: 2.36.12 -> 2.36.13 2023-12-08 12:56:53 +00:00
sammler treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
sbctl sbctl: 0.12 -> 0.13 2023-12-26 01:36:28 +00:00
sbomnix sbomnix: init at 1.4.5 2023-05-08 13:42:30 +03:00
sbsigntool
schleuder pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
scilla scilla: add changelog to meta 2023-08-20 18:23:25 +02:00
scorecard scorecard: 4.10.5 -> 4.12.0 2023-08-10 04:46:29 +00:00
scrypt scrypt: 1.3.1 -> 1.3.2 2023-10-20 13:44:09 -05:00
sdlookup treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
seccure
secp256k1 secp256k1: 0.4.0 -> 0.4.1 2023-12-23 07:47:53 +00:00
secrets-extractor treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
secretscanner secretscanner: restrict platforms to x86_64-linux 2023-10-02 09:36:35 +00:00
sedutil sedutil: fix build on gcc-13 2023-12-25 22:25:54 +00:00
semgrep semgrep: 1.62.0 -> 1.63.0 2024-02-28 08:19:50 +00:00
sequoia-chameleon-gnupg sequoia-chameleon-gnupg: 0.3.2 -> unstable-2023-11-22 2023-11-22 13:21:27 -05:00
sequoia-sqop sequoia-sqop: 0.30.0 -> 0.31.0 2023-11-13 18:11:25 +00:00
sequoia-sqv pkgs/tools/security: remove dead code 2023-07-12 14:35:00 -04:00
sha1collisiondetection
shc
sheesy-cli
shellclear
shellnoob
shellz treewide: add mainProgram 2023-11-23 21:04:16 +01:00
sherlock sherlock: 0.14.3 -> unstable-2023-10-06, use buildPythonApplication 2023-11-10 13:22:19 -03:00
shisho
sigma-cli sigma-cli: 1.0.0 -> 1.0.1 2024-02-18 15:29:18 +00:00
signify signify: 31 -> 32 2024-03-07 02:42:44 +00:00
signing-party
silenthound treewide: add mainProgram 2023-11-23 21:04:16 +01:00
simple-tpm-pk11
sipvicious
sirikali treewide: replace -DCMAKE_BUILD_TYPE in cmakeFlags with cmakeBuildType 2023-09-08 14:18:26 +00:00
slowhttptest treewide: add mainProgram 2023-11-23 21:04:16 +01:00
slsa-verifier treewide: remove explicit -buildid= 2023-12-28 09:59:34 +01:00
smbmap smbmap: 1.9.2 -> 1.10.2 2024-01-12 12:40:33 +00:00
smbscan treewide: add mainProgram 2023-11-23 21:04:16 +01:00
snallygaster treewide: scale back maintainership for various packages 2024-01-05 14:43:39 +01:00
snow
snowcat treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
snowcrash snowcrash: unstable-2021-04-29 -> unstable-2022-08-15 2023-07-01 09:37:58 +00:00
social-engineer-toolkit
softhsm botan: split dev 2023-07-09 22:47:38 +03:00
solo2-cli treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
sonar-scanner-cli
sops sops: set meta.mainProgram 2023-10-27 20:33:42 +02:00
spectre-cli
spectre-meltdown-checker spectre-meltdown-checker: use finalAttrs pattern 2023-07-29 22:45:43 +02:00
spire spire: 1.9.0 -> 1.9.1 2024-03-06 03:55:21 +00:00
spyre spyre: pull in patches to fix build on Darwin 2023-07-02 13:42:41 -07:00
srm srm: 1.2.15 -> 1.2.15-unstable-2017-12-18 2023-12-02 19:09:01 +03:00
ssdeep treewide: amend hacks of removing $(pwd) 2023-08-05 09:26:04 +02:00
ssh-audit ssh-audit: 3.0.0 -> 3.1.0 2023-12-21 02:22:37 +01:00
ssh-mitm ssh-mitm: move to top level 2023-05-16 14:27:07 +02:00
ssh-to-age ssh-to-age: 1.1.6 -> 1.1.7 2024-03-03 14:30:14 +00:00
ssh-to-pgp ssh-to-pgp: 1.1.0 -> 1.1.2 2023-12-23 12:32:47 +00:00
sshchecker lazytools: use sri hash 2023-09-03 18:02:32 +08:00
sshguard sshguard: 2.4.2 -> 2.4.3 2023-08-08 10:31:24 +02:00
sshocker sshocker: 0.3.3 -> 0.3.4 2023-10-19 18:08:28 +00:00
sshuttle sshuttle: clarify license, add changelog 2023-08-18 20:32:08 +02:00
sslscan sslscan: 2.1.2 -> 2.1.3 2024-01-22 04:17:30 +00:00
sss-cli
ssss
stacs stacs: pin pydantic_1 2023-12-20 20:15:31 +01:00
stegseek treewide: add mainProgram 2023-11-23 21:04:16 +01:00
step-ca treewide: remove explicit -buildid= 2023-12-28 09:59:34 +01:00
step-cli step-cli: 0.25.1 -> 0.25.2 2024-01-20 10:07:53 +00:00
step-kms-plugin step-kms-plugin: 0.9.2 -> 0.10.0 2024-01-23 19:39:58 +00:00
stoken pkgsStatic.stoken: fix build 2023-12-20 17:52:33 +01:00
stricat treewide: add mainProgram 2023-11-23 21:04:16 +01:00
su-exec
subjs subjs: use sri hash 2023-09-01 09:55:36 +08:00
sudo sudo: add meta.mainProgram 2024-01-19 13:19:56 +01:00
sudo-rs sudo-rs: 0.2.1 -> 0.2.2 2024-02-15 19:29:46 +00:00
swaggerhole
swtpm swtpm: add meta.mainProgram 2024-01-08 05:31:21 +00:00
sx-go treewide: add mainProgram 2023-11-23 21:04:16 +01:00
tboot tboot: 1.11.0 -> 1.11.1 2023-05-28 12:38:36 +00:00
tcb
tcpcrypt
teler
tell-me-your-secrets tell-me-your-secrets: relax pandas 2024-01-20 08:44:55 +01:00
terrascan terrascan: 1.18.12 -> 1.19.1 2024-03-08 09:13:11 +01:00
tessen treewide: add mainProgram 2023-11-23 21:04:16 +01:00
thc-hydra thc-hydra: patch to build on darwin 2023-09-18 23:53:16 +02:00
thc-ipv6
theharvester theharvester: 4.5.0 -> 4.5.1 2024-02-06 09:32:58 +01:00
threatest threatest: 1.2.4 -> 1.2.5 2023-12-24 13:41:33 +00:00
tlsx tlsx: add ldflags 2024-01-28 16:10:48 +01:00
tor Merge pull request #286792 from dasj19/disable-tor-tests-on-aarch32 2024-02-21 11:10:32 -03:00
tpm-luks
tpm-quote-tools
tpm-tools
tpm2-abrmd
tpm2-tools tpm2-tools: 5.5 -> 5.6 2023-11-25 11:03:34 +01:00
tracee
traitor treewide: vendorSha256 -> vendorHash (#256514) 2023-09-21 19:11:11 +02:00
trousers
truecrack treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
trueseeing trueseeing: 2.1.10 -> 2.2.1 2024-02-20 21:01:52 +01:00
trufflehog trufflehog: 3.68.5 -> 3.69.0 2024-03-08 11:41:23 +01:00
trustymail trustymail: 0.8.1 -> 0.8.3 2024-01-22 03:21:18 +00:00
uddup
udpx
uncover uncover: 1.0.6 -> 1.0.7 2023-10-21 10:22:39 +02:00
urlhunter treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
usbrip
vals vals: 0.33.0 -> 0.33.1 2024-02-03 09:53:40 +00:00
vault vault-bin: 1.15.5 -> 1.15.6 2024-03-02 19:37:34 +01:00
vault-medusa vault-medusa: 0.4.1 -> 0.7.0 2024-02-04 22:24:35 +00:00
vault-ssh-plus vault-ssh-plus: 0.7.2 -> 0.7.3 2023-10-22 02:04:52 +00:00
vaultwarden Merge pull request #292927 from SuperSandro2000/vaultwarden 2024-03-08 23:31:23 +00:00
verifpal verifpal: remove platform restriction (#244245) 2023-07-19 11:08:05 +02:00
vexctl
volatility3 volatility3: refactor 2024-02-02 22:29:59 +01:00
vt-cli
vulnix treewide/tools: use top-level fetchPypi 2023-05-25 19:03:52 +03:00
wad
waf-tester
wafw00f
wapiti wapiti: 3.1.7 -> 3.1.8 2023-08-22 23:52:15 -07:00
web-eid-app web-eid-app: 2.3.1 -> 2.4.0 2023-08-28 00:13:27 +00:00
webanalyze webanalyze: 0.3.9 -> 0.4.1 2023-12-25 03:20:00 +00:00
weggli weggli: init at 0.2.4 2023-09-05 09:05:25 +05:30
whatweb
wipe
witness witness: 0.3.0 -> 0.3.1 2024-03-05 02:53:07 +00:00
wprecon treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
wpscan wpscan: 3.8.24 -> 3.8.25 2023-12-06 18:07:24 +01:00
xcat
xcrawl3r treewide: add mainProgram 2023-11-23 21:04:16 +01:00
xorex
xortool
xsser
xsubfind3r xsubfind3r: 0.4.0 -> 0.7.0 2023-12-25 06:00:23 +00:00
yara yara: 4.4.0 -> 4.5.0 2024-02-18 17:21:36 +00:00
yaralyzer yaralyzer: 0.9.0 -> 0.9.3 2024-03-02 18:18:11 +01:00
yarGen
yatas treewide: add mainProgram 2023-11-23 21:04:16 +01:00
yersinia yersinia: 0.8.2 -> unstable-2022-11-20 unmark broken aarch64-linux 2023-11-01 18:06:36 +11:00
yubihsm-connector yubihsm-connector: fix cross compilation 2023-12-29 17:17:39 -05:00
yubihsm-shell yubihsm-shell: 2.4.1 -> 2.4.2 2023-11-16 11:17:58 +00:00
yubikey-agent treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
yubikey-touch-detector treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zdns zdns: 2022-03-14-unstable -> 2023-04-09-unstable 2023-07-01 09:24:15 +00:00
zeekscript zeekscript: refactor 2024-01-24 12:34:10 +01:00
zgrab2 zgrab2: update version identifier 2023-05-30 23:21:52 +02:00
zkar treewide: vendorSha256 → vendorHash 2023-09-13 01:03:44 -06:00
zlint zlint: 3.6.0 -> 3.6.1 2024-02-11 10:20:50 +00:00
zmap zmap: 2.1.1 -> 3.0.0 2023-06-26 11:19:16 +02:00
zsteg treewide: update meta.description to fit the guidelines 2024-01-09 17:12:31 +01:00
zzuf